diff --git a/mozilla/directory/Makefile b/mozilla/directory/Makefile
deleted file mode 100644
index 1d76a01c75d..00000000000
--- a/mozilla/directory/Makefile
+++ /dev/null
@@ -1,196 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-LDAP_DEPTH = .
-NSPR_TREE = ../nsprpub
-NSS_TREE = ../security
-MOD_DEPTH = ../nsprpub
-CORECONFDIR = ../coreconf
-ALTCORECONFDIR = ../../coreconf
-NSPR_VERSION = 4.1.2
-NSS_VERSION = 3.3.1
-DEPTH = ..
-CONFIGDIR = c-sdk/config
-MOD_DEPTH = c-sdk
-
-include $(CONFIGDIR)/config.mk
-include c-sdk/build.mk
-
-all: FORCE
- @echo
- @echo The following are build targets that you can choose from:
- @echo
- @echo " gmake buildLdapClientSDK"
- @echo " gmake clean"
- @echo
- @echo Allowed options:
- @echo
- @echo " BUILD_OPT=1 for optimized build"
- @echo " USE_PTHREADS=1 for using pthreads"
- @echo " USE_64=1 for building 64 bit versions"
- @echo " BUILD_CLU=1 build command line utilities"
- @echo " COMPS_FROM_OBJDIR=1 use components from ../dist/$(OBJDIR_NAME)"
- @echo " VENDOR_NAME=string SDK vendor name (default $(DEFAULT_VENDOR_NAME))"
- @echo " VENDOR_VERSION=# vendor specific version number * 100 (default $(DEFAULT_VENDOR_VERSION))"
- @echo
- @echo Internal options
- @echo
- @echo " gmake buildAndPkgLdapSDK"
- @echo " gmake PullSDKComponents"
- @echo " gmake pkgLdapSDK"
- @echo
- @echo " HAVE_LIBNLS=1 for building/linking with LIBNLS"
- @echo " HAVE_CCONF=1 for building with components"
- @echo " HAVE_SVRCORE=1 for building with svrcore"
- @echo " DONT_REPULL=1 for not repulling components"
- @echo " PKG_PRIVATE_HDRS=0 do not ship private headers"
- @echo " PKG_PRIVATE_LIBS=0 do not ship private libraries"
- @echo " PKG_DEP_LIBS=0 do not ship dependent libraries"
-
- @echo
- @echo " For internal builds, coreconf must be installed"
- @echo " in $(CORECONFDIR)"
-
-buildLdapClientSDK export: PullSDKComponents
- @echo
- @echo ==== Starting LDAP Client SDK ==========
- @echo
-ifneq ($(HAVE_CCONF), 1)
- @if [ -d $(NSPR_TREE)/ ]; then \
- echo "NSPR $(NSPR_VERSION) directory found"; \
- else \
- echo "No NSPR $(NSPR_VERSION) directory found"; \
- fi
- @if [ -d $(NSS_TREE)/ ]; then \
- echo "NSS $(NSS_VERSION) directory found"; \
- else \
- echo "No NSS $(NSS_VERSION) directory found"; \
- fi
-else
- @if [ -d $(CORECONFDIR)/ ]; then \
- echo "coreconf $(CORECONFDIR) directory found"; \
- else \
- echo "No $(CORECONFDIR) found checking for alternate location"; \
- if [ -d $(ALTCORECONFDIR)/ ]; then \
- echo "found $(ALTCORECONFDIR)....copying to $(CORECONFDIR)/"; \
- cp -r $(ALTCORECONFDIR) $(CORECONFDIR); \
- else \
- echo "No coreconf directory found"; \
- exit 1; \
- fi \
- fi
- @if [ -d $(CORECONFDIR)/ ]; then \
- cd $(CORECONFDIR); \
- gmake; \
- else \
- echo "No $(CORECONFDIR) directory found"; \
- fi
-endif
- @if [ -d $(CONFIGDIR)/ ]; then \
- cd $(CONFIGDIR); \
- gmake; \
- else \
- echo "No $(CONFIGDIR) directory found"; \
- fi
- @if [ -d $(LDAP_DEPTH)/c-sdk/ldap ]; then \
- cd $(LDAP_DEPTH)/c-sdk/ldap; \
- $(MAKE) -f Makefile.client $(MFLAGS) export; \
- $(MAKE) -f Makefile.client $(MFLAGS) install; \
- else \
- echo "No LDAP directory -- skipping"; \
- exit 0; \
- fi
-
-pkgLdapSDK: FORCE
- @echo
- @echo ==== Starting LDAP Client SDK packaging ===
- @echo
- @if [ -d $(DIST_TREE)/ ]; then \
- cd $(LDAP_DEPTH)/c-sdk/; \
- $(MAKE) -f package.mk $(MFLAGS) all; \
- else \
- echo "No dist directory found -- can't package"; \
- exit 0; \
- fi
-
-buildAndPkgLdapSDK: buildLdapClientSDK pkgLdapSDK
-
-PullSDKComponents: FORCE
- @echo
- @echo ==== Starting to pull components ==========
- @echo
-ifneq ($(DONT_REPULL), 1)
-ifeq ($(HAVE_CCONF), 1)
- @if [ -d $(CORECONFDIR)/ ]; then \
- echo "coreconf $(CORECONFDIR) directory found"; \
- else \
- echo "No $(CORECONFDIR) found checking for alternate location"; \
- if [ -d $(ALTCORECONFDIR)/ ]; then \
- echo "found $(ALTCORECONFDIR)....copying to $(CORECONFDIR)/"; \
- cp -r $(ALTCORECONFDIR) $(CORECONFDIR); \
- else \
- echo "No coreconf directory found"; \
- exit 1; \
- fi \
- fi
- @if [ -d $(CORECONFDIR)/ ]; then \
- cd $(CORECONFDIR); \
- gmake; \
- else \
- echo "No $(CORECONFDIR) directory found"; \
- fi
-ifeq ($(OS_ARCH), WINNT)
-# cd $(CORECONFDIR)/dbm; \
-# $(MAKE) VERSION=$(DBM_RELEASE_TAG) $(MFLAGS) USE_FTP=YES import
- cd $(CORECONFDIR)/nspr20; \
- $(MAKE) VERSION=$(NSPR_RELEASE_TAG) $(MFLAGS) USE_FTP=YES import
- cd $(CORECONFDIR)/security; \
- $(MAKE) VERSION=$(NSS_RELEASE_TAG) $(MFLAGS) USE_FTP=YES import
- cd $(CORECONFDIR)/svrcore; \
- $(MAKE) VERSION=$(SVRCORE_RELEASE_TAG) $(MFLAGS) USE_FTP=YES import
-else
-# cd $(CORECONFDIR)/dbm; \
-# $(MAKE) VERSION=$(DBM_RELEASE_TAG) $(MFLAGS) import
- cd $(CORECONFDIR)/nspr20; \
- $(MAKE) VERSION=$(NSPR_RELEASE_TAG) $(MFLAGS) import
- cd $(CORECONFDIR)/security; \
- $(MAKE) VERSION=$(NSS_RELEASE_TAG) $(MFLAGS) import
- cd $(CORECONFDIR)/svrcore; \
- $(MAKE) VERSION=$(SVRCORE_RELEASE_TAG) $(MFLAGS) import
-endif
-endif
-endif
-
-clean clobber: FORCE
- @if [ -d $(LDAP_DEPTH)/c-sdk/ldap ]; then \
- cd $(LDAP_DEPTH)/c-sdk/ldap; \
- $(MAKE) -f Makefile.client $(MFLAGS) clean; \
- else \
- echo "No LDAP directory -- skipping"; \
- exit 0; \
- fi
- @if [ -d $(CONFIGDIR) ]; then \
- cd $(CONFIGDIR); \
- gmake cleanconfig; \
- fi
-
-FORCE:
diff --git a/mozilla/directory/c-sdk/build.mk b/mozilla/directory/c-sdk/build.mk
deleted file mode 100644
index 85cbe73784b..00000000000
--- a/mozilla/directory/c-sdk/build.mk
+++ /dev/null
@@ -1,489 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-DEFAULT_VENDOR_NAME=mozilla.org
-DEFAULT_VENDOR_VERSION=500
-
-ifndef VENDOR_NAME
-VENDOR_NAME = $(DEFAULT_VENDOR_NAME)
-endif
-
-ifndef VENDOR_VERSION
-VENDOR_VERSION = $(DEFAULT_VENDOR_VERSION)
-endif
-
-
-ifdef HAVE_CCONF
-# component tags for internal build only
-NSPR_RELEASE_TAG=v4.1.2
-NSS_RELEASE_TAG =NSS_3_3_1_RTM
-SVRCORE_RELEASE_TAG=SVRCORE_3_3_RTM
-# NSPR, NSS, and SVRCORE already had existing Solaris 5.8 symbolic
-# link to a Solaris 5.6 version. Hence, the new respun components
-# were put in in a forte6 directory in each of the component
-# respectively. For Solaris 5.8 only we have to pick up the components
-# from the forte6 directory. As we move forward with new components,
-# we can take the mess below out
-# Michael.....
-ifeq ($(OS_ARCH), SunOS)
-ifneq ($(USE_64), 1)
-OS_VERS := $(shell uname -r)
-ifeq ($(OS_VERS),5.8)
-ifneq ($(OS_TEST),i86pc)
-NSPR_RELEASE_TAG=v4.1.2/forte6
-NSS_RELEASE_TAG =NSS_3_3_1_RTM/forte6
-SVRCORE_RELEASE_TAG=SVRCORE_3_3_RTM/forte6
-endif
-endif
-endif
-endif
-endif
-
-# Ldap library
-LDAPVERS = 50
-LDAPVERS_SUFFIX = 5.0
-ifeq ($(OS_ARCH), WINNT)
-LDAP_LIBNAME = nsldap32v$(LDAPVERS)
-else
-LDAP_LIBNAME = ldap$(LDAPVERS)
-endif
-DIR_VERSION = $(LDAPVERS_SUFFIX)
-DIRSDK_VERSION = $(LDAPVERS_SUFFIX)
-
-# PrLdap library
-PRLDAPVERS = 50
-PRLDAPVERS_SUFFIX= 5.0
-ifeq ($(OS_ARCH), WINNT)
-PRLDAP_LIBNAME = nsldappr32v$(PRLDAPVERS)
-else
-PRLDAP_LIBNAME = prldap$(PRLDAPVERS)
-endif
-
-# lber library
-LBERVERS = 50
-LBERVERS_SUFFIX = 5.0
-ifeq ($(OS_ARCH), WINNT)
-LBER_LIBNAME = nslber32v$(LBERVERS)
-else
-LBER_LIBNAME = lber$(LBERVERS)
-endif
-
-# ldif library
-LDIFVERS = 50
-LDIFVERS_SUFFIX = 5.0
-ifeq ($(OS_ARCH), WINNT)
-LDIF_LIBNAME = nsldif32v$(LDIFVERS)
-else
-LDIF_LIBNAME = ldif$(LDIFVERS)
-endif
-
-# iutil library
-IUTILVERS = 50
-IUTILVERS_SUFFIX = 5.0
-ifeq ($(OS_ARCH), WINNT)
-IUTIL_LIBNAME = nsiutil32v$(IUTILVERS)
-else
-IUTIL_LIBNAME = iutil$(IUTILVERS)
-endif
-
-# util library
-UTILVERS = 50
-UTILVERS_SUFFIX = 5.0
-ifeq ($(OS_ARCH), WINNT)
-UTIL_LIBNAME = nsutil32v$(UTILVERS)
-else
-UTIL_LIBNAME = util$(UTILVERS)
-endif
-
-# ssl library
-SSLDAPVERS = 50
-SSLDAPVERS_SUFFIX = 5.0
-ifeq ($(OS_ARCH), WINNT)
-SSLDAP_LIBNAME = nsldapssl32v$(SSLDAPVERS)
-else
-SSLDAP_LIBNAME = ssldap$(SSLDAPVERS)
-endif
-
-# nss library
-NSSVERS = 3
-NSS_LIBNAME = nss$(NSSVERS)
-SSL_LIBNAME = ssl$(NSSVERS)
-HYBRID_LIBNAME = freebl_hybrid_$(NSSVERS)
-PURE32_LIBNAME = freebl_pure32_$(NSSVERS)
-
-ifneq ($(USE_64), 1)
-ifeq ($(OS_ARCH), SunOS)
-ifneq ($(OS_TEST),i86pc)
-COPYFREEBL = 1
-endif
-endif
-ifeq ($(OS_ARCH), HP-UX)
-COPYFREEBL = 1
-endif
-endif
-
-# svrcore library
-SVRCOREVERS =
-SVRCOREVERS_SUFFIX =
-SVRCORE_LIBNAME = svrcore$(SVRCOREVERS)
-
-#
-# NSPR library
-#
-
-NSPR_LIBVERSION=4
-ifeq ($(OS_TARGET), WIN95)
-PLC_BASENAME=plc$(NSPR_LIBVERSION)
-PLDS_BASENAME=plds$(NSPR_LIBVERSION)
-NSPR_BASENAME=nspr$(NSPR_LIBVERSION)
-else
-PLC_BASENAME=libplc$(NSPR_LIBVERSION)
-PLDS_BASENAME=libplds$(NSPR_LIBVERSION)
-NSPR_BASENAME=libnspr$(NSPR_LIBVERSION)
-endif
-
-PLCBASE=plc$(NSPR_LIBVERSION)
-PLDSBASE=plds$(NSPR_LIBVERSION)
-NSPRBASE=nspr$(NSPR_LIBVERSION)
-
-DYNAMICNSPR = -l$(PLCBASE) -l$(PLDSBASE) -l$(NSPRBASE)
-
-PLC_LIBNAME=plc$(NSPR_LIBVERSION)
-PLDS_LIBNAME=plds$(NSPR_LIBVERSION)
-NSPR_LIBNAME=nspr$(NSPR_LIBVERSION)
-
-#
-# NLS library
-#
-NLS_LIBVERSION =31
-LIBNLS_RELDATE=v3.2
-ifeq ($(OS_ARCH), WINNT)
-NSCNV_LIBNAME =nscnv32$(NLS_LIBVERSION).$(LIB_SUFFIX)
-NSJPN_LIBNAME =nsjpn32$(NLS_LIBVERSION).$(LIB_SUFFIX)
-NSCCK_LIBNAME =nscck32$(NLS_LIBVERSION).$(LIB_SUFFIX)
-NSSB_LIBNAME =nssb32$(NLS_LIBVERSION).$(LIB_SUFFIX)
-else
-NSCNV_LIBNAME =libnscnv$(NLS_LIBVERSION).$(LIB_SUFFIX)
-NSJPN_LIBNAME =libnsjpn$(NLS_LIBVERSION).$(LIB_SUFFIX)
-NSCCK_LIBNAME =libnscck$(NLS_LIBVERSION).$(LIB_SUFFIX)
-NSSB_LIBNAME =libnssb$(NLS_LIBVERSION).$(LIB_SUFFIX)
-endif
-
-ifdef RELEASE_TREE
-LIBNLS_INCLUDES_LOC = $(RELEASE_TREE)/libnls$(NLS_LIBVERSION)/v3.2/$(OBJDIR_NAME)/include
-LIBNLS_LIB_LOC = $(RELEASE_TREE)/libnls$(NLS_LIBVERSION)/v3.2/$(OBJDIR_NAME)/lib
-else
-LIBNLS_INCLUDES_LOC = /share/builds/components/libnls$(NLS_LIBVERSION)/v3.2/$(OBJDIR_NAME)/include
-LIBNLS_LIB_LOC = /share/builds/components/libnls$(NLS_LIBVERSION)/v3.2/$(OBJDIR_NAME)/lib
-
-ifeq ($(OS_ARCH), SunOS)
-ifneq ($(USE_64), 1)
-OS_VERS := $(shell uname -r)
-ifeq ($(OS_VERS),5.8)
-ifneq ($(OS_TEST),i86pc)
-LIBNLS_INCLUDES_LOC = /share/builds/components/libnls$(NLS_LIBVERSION)/v3.2/forte6/$(OBJDIR_NAME)/include
-LIBNLS_LIB_LOC = /share/builds/components/libnls$(NLS_LIBVERSION)/v3.2/forte6/$(OBJDIR_NAME)/lib
-endif
-endif
-endif
-endif
-
-endif
-LIBNLS_DIR = ../../../../../dist/libnls$(NLS_LIBVERSION)
-ifeq ($(OS_ARCH), WINNT)
-LIBNLS_INCLUDES =../../../../../dist/libnls$(NLS_LIBVERSION)/$(OBJDIR_NAME)/include
-LIBNLS_LIBDIR =../../../../../dist/libnls$(NLS_LIBVERSION)/$(OBJDIR_NAME)/lib
-else
-LIBNLS_INCLUDES =../../../../../dist/public/libnls
-LIBNLS_LIBDIR =../../../../../dist/$(OBJDIR_NAME)/libnls
-endif
-
-RM = rm -f
-SED = sed
-
-# uncomment to enable support for LDAP referrals
-LDAP_REFERRALS = -DLDAP_REFERRALS
-DEFNETSSL = -DNET_SSL
-NOLIBLCACHE = -DNO_LIBLCACHE
-NSDOMESTIC = -DNS_DOMESTIC
-
-
-ifdef BUILD_OPT
-LDAP_DEBUG =
-else
-LDAP_DEBUG = -DLDAP_DEBUG
-endif
-
-ifdef HAVE_LIBNLS
-HAVELIBNLS = -DHAVE_LIBNLS
-else
-HAVELIBNLS =
-endif
-
-ifdef BUILD_CLU
-BUILDCLU = 1
-else
-BUILDCLU =
-endif
-
-#
-# DEFS are included in CFLAGS
-#
-DEFS = $(PLATFORMCFLAGS) $(LDAP_DEBUG) $(HAVELIBNLS) \
- $(CLDAP) $(DEFNETSSL) $(NOLIBLCACHE) \
- $(LDAP_REFERRALS) $(LDAP_DNS) $(STR_TRANSLATION) \
- $(LIBLDAP_CHARSETS) $(LIBLDAP_DEF_CHARSET) \
- $(NSDOMESTIC) $(LDAPSSLIO)
-
-
-ifeq ($(OS_ARCH), WINNT)
-DIRVER_PROG=$(COMMON_OBJDIR)/dirver.exe
-else
-DIRVER_PROG=$(COMMON_OBJDIR)/dirver
-endif
-
-ifeq ($(OS_ARCH), WINNT)
-EXE_SUFFIX=.exe
-RSC=rc
-OFFLAG=/Fo
-else
-OFFLAG=-o
-endif
-
-ifeq ($(OS_ARCH), Linux)
-DEFS += -DLINUX2_0 -DLINUX1_2 -DLINUX2_1
-endif
-
-ifeq ($(OS_ARCH), WINNT)
-DLLEXPORTS_PREFIX=/DEF:
-USE_DLL_EXPORTS_FILE = 1
-endif
-
-ifeq ($(OS_ARCH), SunOS)
-DLLEXPORTS_PREFIX=-Blocal -M
-USE_DLL_EXPORTS_FILE = 1
-endif
-
-ifeq ($(OS_ARCH), IRIX)
-DLLEXPORTS_PREFIX=-exports_file
-USE_DLL_EXPORTS_FILE = 1
-endif
-
-ifeq ($(OS_ARCH), HP-UX)
-DEFS += -Dhpux -D_REENTRANT
-endif
-
-ifeq ($(OS_ARCH),AIX)
-DLLEXPORTS_PREFIX=-bE:
-DL=-ldl
-USE_DLL_EXPORTS_FILE = 1
-endif
-
-ifeq ($(OS_ARCH),OSF1)
-DEFS += -DOSF1V4
-DL=
-endif
-
-ifeq ($(OS_ARCH),ReliantUNIX)
-DL=-ldl
-endif
-
-ifeq ($(OS_ARCH),UnixWare)
-DL=
-endif
-
-RPATHFLAG = ..:../lib:../../lib:../../../lib:../../../../lib
-
-ifeq ($(OS_ARCH), SunOS)
-# flag to pass to cc when linking to set runtime shared library search path
-# this is used like this, for example: $(RPATHFLAG_PREFIX)../..
-RPATHFLAG_PREFIX=-Wl,-R,
-
-# flag to pass to ld when linking to set runtime shared library search path
-# this is used like this, for example: $(LDRPATHFLAG_PREFIX)../..
-LDRPATHFLAG_PREFIX=-R
-
-# OS network libraries
-PLATFORMLIBS+=-lresolv -lsocket -lnsl -lgen -ldl -lposix4
-endif
-
-ifeq ($(OS_ARCH), OSF1)
-# flag to pass to cc when linking to set runtime shared library search path
-# this is used like this, for example: $(RPATHFLAG_PREFIX)../..
-RPATHFLAG_PREFIX=-Wl,-rpath,
-
-# flag to pass to ld when linking to set runtime shared library search path
-# this is used like this, for example: $(LDRPATHFLAG_PREFIX)../..
-LDRPATHFLAG_PREFIX=-rpath
-
-# allow for unresolved symbols
-DLL_LDFLAGS += -expect_unresolved "*"
-endif # OSF1
-
-ifeq ($(OS_ARCH), AIX)
-# Flags to set runtime shared library search path. For example:
-# $(CC) $(RPATHFLAG_PREFIX)../..$(RPATHFLAG_EXTRAS)
-RPATHFLAG_PREFIX=-blibpath:
-RPATHFLAG_EXTRAS=:/usr/lib:/lib
-
-# flag to pass to ld when linking to set runtime shared library search path
-# this is used like this, for example: $(LDRPATHFLAG_PREFIX)../..
-LDRPATHFLAG_PREFIX=-blibpath:/usr/lib:/lib:
-DLL_LDFLAGS= -bM:SRE -bnoentry \
- -L.:/usr/lib/threads:/usr/lpp/xlC/lib:/usr/lib:/lib
-DLL_EXTRA_LIBS= -bI:/usr/lib/lowsys.exp -lC_r -lC -lpthreads -lc_r -lm \
- /usr/lib/libc.a
-
-EXE_EXTRA_LIBS= -bI:/usr/lib/syscalls.exp -lsvld -lpthreads
-endif # AIX
-
-ifeq ($(OS_ARCH), HP-UX)
-# flag to pass to cc when linking to set runtime shared library search path
-# this is used like this, for example: $(RPATHFLAG_PREFIX)../..
-RPATHFLAG_PREFIX=-Wl,+s,+b,
-
-# flag to pass to ld when linking to set runtime shared library search path
-# this is used like this, for example: $(LDRPATHFLAG_PREFIX)../..
-LDRPATHFLAG_PREFIX=+s +b
-
-# we need to link in the rt library to get sem_*()
-PLATFORMLIBS += -lrt
-PLATFORMCFLAGS=
-
-endif # HP-UX
-
-ifeq ($(OS_ARCH), Linux)
-# flag to pass to cc when linking to set runtime shared library search path
-# this is used like this, for example: $(RPATHFLAG_PREFIX)../..
-RPATHFLAG_PREFIX=-Wl,-rpath,
-
-# flag to pass to ld when linking to set runtime shared library search path
-# this is used like this, for example: $(LDRPATHFLAG_PREFIX)../..
-# note, there is a trailing space
-LDRPATHFLAG_PREFIX=-rpath
-endif # Linux
-
-#
-# XXX: does anyone know of a better way to solve the "LINK_LIB2" problem? -mcs
-#
-# Link to produce a console/windows exe on Windows
-#
-
-ifeq ($(OS_ARCH), WINNT)
-
-DEBUG_LINK_OPT=/DEBUG:FULL
-ifeq ($(BUILD_OPT), 1)
- DEBUG_LINK_OPT=
-endif
-
-SUBSYSTEM=CONSOLE
-LINK_EXE = link $(DEBUG_LINK_OPT) -OUT:"$@" /MAP $(ALDFLAGS) $(LDFLAGS) $(ML_DEBUG) \
- $(LCFLAGS) /NOLOGO /PDB:NONE /DEBUGTYPE:BOTH /INCREMENTAL:NO \
- /NODEFAULTLIB:MSVCRTD /SUBSYSTEM:$(SUBSYSTEM) $(DEPLIBS) \
- $(EXTRA_LIBS) $(PLATFORMLIBS) $(OBJS)
-LINK_LIB = lib -OUT:"$@" $(OBJS)
-LINK_DLL = link $(DEBUG_LINK_OPT) /nologo /MAP /DLL /PDB:NONE /DEBUGTYPE:BOTH \
- $(ML_DEBUG) /SUBSYSTEM:$(SUBSYSTEM) $(LLFLAGS) $(DLL_LDFLAGS) \
- $(EXTRA_LIBS) /out:"$@" $(OBJS)
-else # WINNT
-#
-# UNIX link commands
-#
-LINK_LIB = $(RM) $@; $(AR) $(OBJS); $(RANLIB) $@
-LINK_LIB2 = $(RM) $@; $(AR) $@ $(OBJS2); $(RANLIB) $@
-ifdef SONAMEFLAG_PREFIX
-LINK_DLL = $(LD) $(DSO_LDOPTS) $(ALDFLAGS) $(DLL_LDFLAGS) $(DLL_EXPORT_FLAGS) \
- -o $@ $(SONAMEFLAG_PREFIX)$(notdir $@) $(OBJS)
-else # SONAMEFLAG_PREFIX
-LINK_DLL = $(LD) $(ALDFLAGS) $(DLL_LDFLAGS) $(DLL_EXPORT_FLAGS) \
- -o $@ $(OBJS)
-endif # SONAMEFLAG_PREFIX
-
-ifeq ($(OS_ARCH), OSF1)
-# The linker on OSF/1 gets confused if it finds an so_locations file
-# that doesn't meet its expectations, so we arrange to remove it before
-# linking.
-SO_FILES_TO_REMOVE=so_locations
-endif
-
-ifeq ($(OS_ARCH), HP-UX)
-# On HPUX, we need a couple of changes:
-# 1) Use the C++ compiler for linking, which will pass the +eh flag on down to the
-# linker so the correct exception-handling-aware libC gets used (libnshttpd.sl
-# needs this).
-# 2) Add a "-Wl,-E" option so the linker gets a "-E" flag. This makes symbols
-# in an executable visible to shared libraries loaded at runtime.
-LINK_EXE = $(CCC) -Wl,-E $(ALDFLAGS) $(LDFLAGS) $(RPATHFLAG_PREFIX)$(RPATHFLAG) -o $@ $(OBJS) $(EXTRA_LIBS) $(PLATFORMLIBS)
-
-ifeq ($(USE_64), 1)
-LINK_EXE = $(CCC) -DHPUX_ACC -D__STDC_EXT__ -D_POSIX_C_SOURCE=199506L +DA2.0W +DS2.0 -Wl,-E $(ALDFLAGS) $(LDFLAGS) $(RPATHFLAG_PREFIX)$(RPATHFLAG) -o $@ $(OBJS) $(EXTRA_LIBS) $(PLATFORMLIBS)
-endif
-
-else # HP-UX
-# everything except HPUX
-ifeq ($(OS_ARCH), ReliantUNIX)
-# Use the C++ compiler for linking if at least ONE object is C++
-export LD_RUN_PATH=$(RPATHFLAG)
-LINK_EXE = $(CXX) $(ALDFLAGS) $(LDFLAGS) -o $@ $(OBJS) $(EXTRA_LIBS) $(PLATFORMLIBS)
-
-else # ReliantUNIX
-ifdef USE_LD_RUN_PATH
-#does RPATH differently. instead we export RPATHFLAG as LD_RUN_PATH
-#see ns/netsite/ldap/clients/tools/Makefile for an example
-export LD_RUN_PATH=$(RPATHFLAG)
-LINK_EXE = $(CC) $(ALDFLAGS) $(LDFLAGS) \
- -o $@ $(OBJS) $(EXTRA_LIBS) $(PLATFORMLIBS)
-LINK_EXE_NOLIBSOBJS = $(CC) $(ALDFLAGS) $(LDFLAGS) -o $@
-else # USE_LD_RUN_PATH
-LINK_EXE = $(CC) $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG)$(RPATHFLAG_EXTRAS) \
- -o $@ $(OBJS) $(EXTRA_LIBS) $(PLATFORMLIBS)
-LINK_EXE_NOLIBSOBJS = $(CC) $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG)$(RPATHFLAG_EXTRAS) -o $@
-endif # USE_LD_RUN_PATH
-endif # ReliantUNIX
-endif # HP-UX
-endif # WINNT
-
-ifeq ($(OS_ARCH), OSF1)
-LINK_EXE = $(CCC) $(ALDFLAGS) $(LDFLAGS) $(RPATHFLAG_PREFIX)$(RPATHFLAG) \
- -o $@ $(OBJS) $(EXTRA_LIBS) $(PLATFORMLIBS)
-endif
-
-ifeq ($(OS_ARCH), SunOS)
-ifeq ($(USE_64), 1)
-LINK_EXE = $(CCC) $(ALDFLAGS) $(LDFLAGS) -R:$(RPATHFLAG)\
- -o $@ $(OBJS) $(EXTRA_LIBS) $(PLATFORMLIBS)
-endif
-endif
-
-
-PERL = perl
-#
-# shared library symbol export definitions
-#
-ifeq ($(OS_ARCH), WINNT)
-GENEXPORTS=cmd /c $(PERL) $(LDAP_SRC)/build/genexports.pl
-else
-GENEXPORTS=$(PERL) $(LDAP_SRC)/build/genexports.pl
-endif
-
diff --git a/mozilla/directory/c-sdk/config/AIX.mk b/mozilla/directory/c-sdk/config/AIX.mk
deleted file mode 100644
index 4d8c4ca89d6..00000000000
--- a/mozilla/directory/c-sdk/config/AIX.mk
+++ /dev/null
@@ -1,175 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for AIX.
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-#
-# XXX
-# Temporary define for the Client; to be removed when binary release is used
-#
-ifdef MOZILLA_CLIENT
-ifneq ($(USE_PTHREADS),1)
-CLASSIC_NSPR = 1
-endif
-endif
-
-#
-# There are three implementation strategies available on AIX:
-# pthreads, classic, and pthreads-user.
-#
-# On AIX 3.2, classic nspr is the default (and only) implementation
-# strategy. On AIX 4.1 and later, the default is pthreads.
-#
-ifeq ($(OS_RELEASE),3.2)
-CLASSIC_NSPR = 1
-endif
-
-ifeq ($(CLASSIC_NSPR),1)
- PTHREADS_USER =
- USE_PTHREADS =
- IMPL_STRATEGY = _EMU
- DEFINES += -D_PR_LOCAL_THREADS_ONLY
-else
-ifeq ($(PTHREADS_USER),1)
- USE_PTHREADS =
- IMPL_STRATEGY = _PTH_USER
-else
- USE_PTHREADS = 1
-ifeq ($(HAVE_CCONF), 1)
- IMPL_STRATEGY =
-else
- IMPL_STRATEGY = _PTH
-endif
-endif
-endif
-
-# IPv6 support part of the standard AIX 4.3 release.
-ifneq (,$(filter-out 3.2 4.1 4.2,$(OS_RELEASE)))
-USE_IPV6 = 1
-endif
-
-ifeq ($(CLASSIC_NSPR),1)
-CC = xlC
-CCC = xlC
-else
-CC = xlC_r
-CCC = xlC_r
-endif
-OS_CFLAGS = -qro -qroconst
-ifeq ($(USE_64),1)
-OBJECT_MODE = 64
-export OBJECT_MODE
-COMPILER_TAG = _64
-else
-ifeq ($(HAVE_CCONF), 1)
-COMPILER_TAG =
-else
-COMPILER_TAG = _32
-endif
-endif
-
-CPU_ARCH = rs6000
-
-RANLIB = ranlib
-
-OS_CFLAGS += -DAIX -DSYSV
-ifeq ($(CC),xlC_r)
-OS_CFLAGS += -qarch=com
-endif
-
-ifneq ($(OS_RELEASE),3.2)
-OS_CFLAGS += -DAIX_HAVE_ATOMIC_OP_H -DAIX_TIMERS
-endif
-
-ifeq (,$(filter-out 3.2 4.1,$(OS_RELEASE)))
-ifndef USE_PTHREADS
-OS_CFLAGS += -DAIX_RENAME_SELECT
-endif
-endif
-
-ifeq (,$(filter-out 3.2 4.1,$(OS_RELEASE)))
-OS_CFLAGS += -D_PR_NO_LARGE_FILES
-else
-OS_CFLAGS += -D_PR_HAVE_OFF64_T
-endif
-
-ifeq ($(OS_RELEASE),4.1)
-OS_CFLAGS += -DAIX4_1
-else
-DSO_LDOPTS = -brtl -bM:SRE -bnoentry -bexpall
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-ifeq ($(OS_RELEASE),4.3)
-OS_CFLAGS += -DAIX4_3
-endif
-endif
-
-# Have the socklen_t data type
-ifeq ($(OS_RELEASE),4.3)
-OS_CFLAGS += -DHAVE_SOCKLEN_T
-endif
-
-ifeq (,$(filter-out 4.2 4.3,$(OS_RELEASE)))
-# On these OS revisions, localtime_r() is declared if _THREAD_SAFE
-# is defined.
-ifneq ($(CLASSIC_NSPR),1)
-OS_CFLAGS += -DHAVE_POINTER_LOCALTIME_R
-endif
-endif
-
-ifeq (,$(filter-out 4.3,$(OS_RELEASE)))
-# On these OS revisions, gethostbyXXX() returns result in thread
-# specific storage.
-ifeq ($(USE_PTHREADS),1)
-OS_CFLAGS += -D_PR_HAVE_THREADSAFE_GETHOST
-endif
-endif
-
-#
-# Special link info for constructing AIX programs. On AIX we have to
-# statically link programs that use NSPR into a single .o, rewriting the
-# calls to select to call "aix". Once that is done we then can
-# link that .o with a .o built in nspr which implements the system call.
-#
-ifneq (,$(filter-out 3.2 4.1,$(OS_RELEASE)))
-AIX_LINK_OPTS = -brtl -bnso -berok
-else
-AIX_LINK_OPTS = -bnso -berok
-#AIX_LINK_OPTS = -bnso -berok -brename:.select,.wrap_select -brename:.poll,.wrap_poll -bI:/usr/lib/syscalls.exp
-endif
-
-AIX_WRAP = $(DIST)/lib/aixwrap.o
-AIX_TMP = $(OBJDIR)/_aix_tmp.o
diff --git a/mozilla/directory/c-sdk/config/BSD_OS.mk b/mozilla/directory/c-sdk/config/BSD_OS.mk
deleted file mode 100644
index 17b6ee549eb..00000000000
--- a/mozilla/directory/c-sdk/config/BSD_OS.mk
+++ /dev/null
@@ -1,91 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for BSD/OS Unix.
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-ifeq (,$(filter-out 1.1 4.%,$(OS_RELEASE)))
-CC = gcc -Wall -Wno-format
-CCC = g++
-else
-CC = shlicc2
-CCC = shlicc2
-endif
-RANLIB = ranlib
-
-ifeq ($(USE_PTHREADS),1)
-IMPL_STRATEGY = _PTH
-DEFINES += -D_PR_NEED_PTHREAD_INIT
-else
-IMPL_STRATEGY = _EMU
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-endif
-
-OS_CFLAGS = $(DSO_CFLAGS) -DBSDI -DHAVE_STRERROR -DNEED_BSDREGEX
-
-ifeq (86,$(findstring 86,$(OS_TEST)))
-CPU_ARCH = x86
-endif
-ifeq (sparc,$(findstring sparc,$(OS_TEST)))
-CPU_ARCH = sparc
-endif
-
-ifeq ($(OS_RELEASE),2.1)
-OS_CFLAGS += -D_PR_TIMESPEC_HAS_TS_SEC
-endif
-
-ifeq (,$(filter-out 1.1 2.1,$(OS_RELEASE)))
-OS_CFLAGS += -D_PR_BSDI_JMPBUF_IS_ARRAY
-else
-OS_CFLAGS += -D_PR_SELECT_CONST_TIMEVAL -D_PR_BSDI_JMPBUF_IS_STRUCT
-endif
-
-NOSUCHFILE = /no-such-file
-
-ifeq ($(OS_RELEASE),1.1)
-OS_CFLAGS += -D_PR_STAT_HAS_ONLY_ST_ATIME -D_PR_NEED_H_ERRNO
-else
-OS_CFLAGS += -DHAVE_DLL -DUSE_DLFCN -D_PR_STAT_HAS_ST_ATIMESPEC
-OS_LIBS = -ldl
-ifeq (,$(filter-out 4.%,$(OS_RELEASE)))
-MKSHLIB = $(CC) $(DSO_LDOPTS)
-DSO_CFLAGS = -fPIC
-DSO_LDOPTS = -shared -Wl,-soname,$(@:$(OBJDIR)/%.so=%.so)
-else
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-DSO_LDOPTS = -r
-endif
-endif
diff --git a/mozilla/directory/c-sdk/config/BeOS.mk b/mozilla/directory/c-sdk/config/BeOS.mk
deleted file mode 100644
index 25cb693641c..00000000000
--- a/mozilla/directory/c-sdk/config/BeOS.mk
+++ /dev/null
@@ -1,138 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-
-######################################################################
-# Config stuff for BeOS (all architectures)
-######################################################################
-
-######################################################################
-# Version-independent
-######################################################################
-
-DEFINES +=
-XP_DEFINE = -DXP_BEOS
-
-OBJ_SUFFIX = o
-LIB_SUFFIX = a
-DLL_SUFFIX = so
-AR = ar cr $@
-
-ifdef BUILD_OPT
-DEFINES = -UDEBUG -DNDEBUG
-OBJDIR_TAG = _OPT
-else
-DEFINES = -DDEBUG -UNDEBUG
-OBJDIR_TAG = _DBG
-endif
-
-ifeq (PC,$(findstring PC,$(OS_TEST)))
-CPU_ARCH = x86
-CC = gcc
-CCC = g++
-LD = gcc
-RANLIB = ranlib
-DSO_LDOPTS = -nostart
-PORT_FLAGS = -DHAVE_STRERROR
-ifdef BUILD_OPT
-OPTIMIZER = -O2
-LDFLAGS += -s
-else
-OPTIMIZER = -gdwarf-2 -O0
-endif
-else
-CPU_ARCH = ppc
-CC = mwcc
-CCC = mwcc
-LD = mwld
-RANLIB = ranlib
-DSO_LDOPTS = -xms -export pragma \
- -init _init_routine_ \
- -term _term_routine_ \
- -lroot -lnet \
- /boot/develop/lib/ppc/glue-noinit.a \
- /boot/develop/lib/ppc/init_term_dyn.o \
- /boot/develop/lib/ppc/start_dyn.o
-
-PORT_FLAGS = -DHAVE_STRERROR -D_POSIX_SOURCE
-ifdef BUILD_OPT
-OPTIMIZER = -O2
-else
-OPTIMIZER = -g -O0
-endif
-endif
-CPU_ARCH_TAG = _$(CPU_ARCH)
-
-OS_INCLUDES = -I- -I.
-#G++INCLUDES = -I/usr/include/g++
-
-PLATFORM_FLAGS = -DBeOS -DBEOS $(OS_INCLUDES)
-
-OS_CFLAGS = $(DSO_CFLAGS) $(PLATFORM_FLAGS) $(PORT_FLAGS)
-
-USE_BTHREADS = 1
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-OBJDIR_NAME = $(OS_CONFIG)_$(CPU_ARCH)$(OBJDIR_TAG).OBJ
-
-####################################################################
-#
-# One can define the makefile variable NSDISTMODE to control
-# how files are published to the 'dist' directory. If not
-# defined, the default is "install using relative symbolic
-# links". The two possible values are "copy", which copies files
-# but preserves source mtime, and "absolute_symlink", which
-# installs using absolute symbolic links. The "absolute_symlink"
-# option requires NFSPWD.
-#
-####################################################################
-
-NSINSTALL = $(MOD_DEPTH)/config/$(OBJDIR_NAME)/nsinstall
-
-ifeq ($(NSDISTMODE),copy)
-# copy files, but preserve source mtime
-INSTALL = $(NSINSTALL) -t
-else
-ifeq ($(NSDISTMODE),absolute_symlink)
-# install using absolute symbolic links
-INSTALL = $(NSINSTALL) -L `$(NFSPWD)`
-else
-# install using relative symbolic links
-INSTALL = $(NSINSTALL) -R
-endif
-endif
-
-define MAKE_OBJDIR
-if test ! -d $(@D); then rm -rf $(@D); $(NSINSTALL) -D $(@D); fi
-endef
diff --git a/mozilla/directory/c-sdk/config/DGUX.mk b/mozilla/directory/c-sdk/config/DGUX.mk
deleted file mode 100644
index 3928aa4fcf8..00000000000
--- a/mozilla/directory/c-sdk/config/DGUX.mk
+++ /dev/null
@@ -1,63 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for Data General DG/UX
-#
-# Initial DG/UX port by Marc Fraioli
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-CC = gcc
-CCC = g++
-
-RANLIB = true
-
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-OS_CFLAGS = -DSVR4 -DSYSV -DDGUX -D_DGUX_SOURCE -D_POSIX4A_DRAFT6_SOURCE
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-DSO_LDOPTS = -G
-
-CPU_ARCH = x86
-ARCH = dgux
-
-NOSUCHFILE = /no-such-file
-
-ifdef BUILD_OPT
-OPTIMIZER = -O2
-else
-# -g would produce a huge executable.
-OPTIMIZER =
-endif
diff --git a/mozilla/directory/c-sdk/config/FreeBSD.mk b/mozilla/directory/c-sdk/config/FreeBSD.mk
deleted file mode 100644
index 41ee17c5f93..00000000000
--- a/mozilla/directory/c-sdk/config/FreeBSD.mk
+++ /dev/null
@@ -1,82 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for FreeBSD
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-CC = gcc
-CCC = g++
-RANLIB = ranlib
-
-ifeq ($(OS_TEST),alpha)
-CPU_ARCH = alpha
-else
-OS_REL_CFLAGS = -Di386
-CPU_ARCH = x86
-endif
-CPU_ARCH_TAG = _$(CPU_ARCH)
-
-OS_CFLAGS = $(DSO_CFLAGS) $(OS_REL_CFLAGS) -ansi -Wall -pipe $(THREAD_FLAG) -DFREEBSD -DHAVE_STRERROR -DHAVE_BSD_FLOCK
-
-#
-# The default implementation strategy for FreeBSD is pthreads.
-#
-ifeq ($(CLASSIC_NSPR),1)
-IMPL_STRATEGY = _EMU
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-else
-USE_PTHREADS = 1
-IMPL_STRATEGY = _PTH
-DEFINES += -D_THREAD_SAFE
-THREAD_FLAG += -pthread
-endif
-
-ARCH = freebsd
-
-MOZ_OBJFORMAT := $(shell test -x /usr/bin/objformat && /usr/bin/objformat || echo aout)
-
-ifeq ($(MOZ_OBJFORMAT),elf)
-DLL_SUFFIX = so
-else
-DLL_SUFFIX = so.1.0
-endif
-
-DSO_CFLAGS = -fPIC
-DSO_LDOPTS = -Bshareable
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-G++INCLUDES = -I/usr/include/g++
diff --git a/mozilla/directory/c-sdk/config/HP-UX.mk b/mozilla/directory/c-sdk/config/HP-UX.mk
deleted file mode 100644
index 8c96bdecccf..00000000000
--- a/mozilla/directory/c-sdk/config/HP-UX.mk
+++ /dev/null
@@ -1,211 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for HP-UX
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-DLL_SUFFIX = sl
-
-ifeq ($(NS_USE_GCC), 1)
- CC = gcc
- CCC = g++
- OS_CFLAGS =
- COMPILER_TAG = _gcc
-else
- CC = cc -Ae
- CCC = CC -ext
- OS_CFLAGS = +ESlit
-endif
-
-RANLIB = echo
-
-CPU_ARCH = hppa
-
-OS_CFLAGS += $(DSO_CFLAGS) -DHPUX -D$(CPU_ARCH) -D_HPUX_SOURCE
-
-#
-# The header netdb.h on HP-UX 9 does not declare h_errno.
-# On 10.10 and 10.20, netdb.h declares h_errno only if
-# _XOPEN_SOURCE_EXTENDED is defined. So we need to declare
-# h_errno ourselves.
-#
-ifeq ($(basename $(OS_RELEASE)),A.09)
-OS_CFLAGS += -D_PR_NEED_H_ERRNO
-endif
-ifeq (,$(filter-out B.10.10 B.10.20,$(OS_RELEASE)))
-OS_CFLAGS += -D_PR_NEED_H_ERRNO
-endif
-
-# Do we have localtime_r()? Does it return 'int' or 'struct tm *'?
-ifeq (,$(filter-out B.10.10 B.10.20,$(OS_RELEASE)))
-OS_CFLAGS += -DHAVE_INT_LOCALTIME_R
-endif
-ifeq (,$(filter-out B.10.30 B.11.00,$(OS_RELEASE)))
-OS_CFLAGS += -DHAVE_POINTER_LOCALTIME_R
-endif
-
-#
-# XXX
-# Temporary define for the Client; to be removed when binary release is used
-#
-ifdef MOZILLA_CLIENT
-CLASSIC_NSPR = 1
-endif
-
-#
-# On HP-UX 9, the default (and only) implementation strategy is
-# classic nspr.
-#
-# On HP-UX 10.10 and 10.20, the default implementation strategy is
-# pthreads (actually DCE threads). Classic nspr is also available.
-#
-# On HP-UX 10.30 and 11.00, the default implementation strategy is
-# pthreads. Classic nspr and pthreads-user are also available.
-#
-ifeq ($(basename $(OS_RELEASE)),A.09)
-OS_CFLAGS += -DHPUX9
-DEFAULT_IMPL_STRATEGY = _EMU
-endif
-
-ifeq ($(OS_RELEASE),B.10.01)
-OS_CFLAGS += -DHPUX10
-DEFAULT_IMPL_STRATEGY = _EMU
-endif
-
-ifeq ($(OS_RELEASE),B.10.10)
-OS_CFLAGS += -DHPUX10 -DHPUX10_10
-DEFAULT_IMPL_STRATEGY = _PTH
-endif
-
-ifeq ($(OS_RELEASE),B.10.20)
-OS_CFLAGS += -DHPUX10 -DHPUX10_20
-ifneq ($(NS_USE_GCC), 1)
-OS_CFLAGS += +DAportable
-endif
-DEFAULT_IMPL_STRATEGY = _PTH
-endif
-
-#
-# On 10.30 and 11.00, we use the new ANSI C++ compiler aCC.
-#
-
-ifeq ($(OS_RELEASE),B.10.30)
-ifneq ($(NS_USE_GCC), 1)
-CCC = /opt/aCC/bin/aCC -ext
-OS_CFLAGS += +DAportable +DS1.1
-endif
-OS_CFLAGS += -DHPUX10 -DHPUX10_30
-DEFAULT_IMPL_STRATEGY = _PTH
-endif
-
-# 11.00 is similar to 10.30.
-ifeq ($(OS_RELEASE),B.11.00)
- ifneq ($(NS_USE_GCC), 1)
- CCC = /opt/aCC/bin/aCC -ext
- ifeq ($(USE_64),1)
- OS_CFLAGS += +DA2.0W +DS2.0 +DD64
- COMPILER_TAG = _64
- else
- OS_CFLAGS += +DAportable +DS2.0
-ifeq ($(HAVE_CCONF), 1)
- COMPILER_TAG =
-else
- COMPILER_TAG = _32
-endif
- endif
- endif
-OS_CFLAGS += -DHPUX10 -DHPUX11 -D_LARGEFILE64_SOURCE -D_PR_HAVE_OFF64_T
-ifeq ($(HAVE_CCONF), 1)
-DEFAULT_IMPL_STRATEGY =
-else
-DEFAULT_IMPL_STRATEGY = _PTH
-endif
-endif
-
-ifeq ($(DEFAULT_IMPL_STRATEGY),_EMU)
-CLASSIC_NSPR = 1
-endif
-
-ifeq ($(DEFAULT_IMPL_STRATEGY),_PTH)
-USE_PTHREADS = 1
-IMPL_STRATEGY = _PTH
-ifeq ($(CLASSIC_NSPR),1)
-USE_PTHREADS =
-IMPL_STRATEGY = _EMU
-endif
-ifeq ($(PTHREADS_USER),1)
-USE_PTHREADS =
-IMPL_STRATEGY = _PTH_USER
-endif
-endif
-
-ifeq ($(CLASSIC_NSPR),1)
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-endif
-
-ifeq (,$(filter-out A.09 B.10,$(basename $(OS_RELEASE))))
-DEFINES += -D_PR_NO_LARGE_FILES
-endif
-
-#
-# To use the true pthread (kernel thread) library on 10.30 and
-# 11.00, we should define _POSIX_C_SOURCE to be 199506L.
-# The _REENTRANT macro is deprecated.
-#
-
-ifdef USE_PTHREADS
-ifeq (,$(filter-out B.10.10 B.10.20,$(OS_RELEASE)))
-OS_CFLAGS += -D_REENTRANT -D_PR_DCETHREADS
-else
-OS_CFLAGS += -D_POSIX_C_SOURCE=199506L -D_PR_HAVE_THREADSAFE_GETHOST
-endif
-endif
-
-ifdef PTHREADS_USER
-OS_CFLAGS += -D_POSIX_C_SOURCE=199506L
-endif
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-DSO_LDOPTS = -b +h $(notdir $@)
-
-# -fPIC or +Z generates position independent code for use in shared
-# libraries.
-ifeq ($(NS_USE_GCC), 1)
-DSO_CFLAGS = -fPIC
-else
-DSO_CFLAGS = +Z
-endif
diff --git a/mozilla/directory/c-sdk/config/IRIX.mk b/mozilla/directory/c-sdk/config/IRIX.mk
deleted file mode 100644
index 827641fff0a..00000000000
--- a/mozilla/directory/c-sdk/config/IRIX.mk
+++ /dev/null
@@ -1,158 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for IRIX
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-#
-# XXX
-# Temporary define for the Client; to be removed when binary release is used
-#
-ifdef MOZILLA_CLIENT
-ifneq ($(USE_PTHREADS),1)
-CLASSIC_NSPR = 1
-endif
-endif
-
-#
-# On IRIX 5.x, classic nspr (user-level threads on top of sprocs)
-# is the default (and only) implementation strategy.
-#
-# On IRIX 6.x and later, the default implementation strategy is
-# pthreads. Classic nspr is also available.
-#
-ifeq ($(basename $(OS_RELEASE)),5)
-CLASSIC_NSPR = 1
-endif
-
-ifeq ($(CLASSIC_NSPR),1)
- IMPL_STRATEGY = _MxN
-else
- USE_PTHREADS = 1
- USE_N32 = 1
- IMPL_STRATEGY = _PTH
-endif
-
-ifeq ($(NS_USE_GCC), 1)
- CC = gcc
- COMPILER_TAG = _gcc
- AS = $(CC) -x assembler-with-cpp -D_ASM -mips2
- ODD_CFLAGS = -Wall -Wno-format
- ifdef BUILD_OPT
- OPTIMIZER = -O6
- endif
-else
- CC = cc
- CCC = CC
- ODD_CFLAGS = -fullwarn -xansi
- ifdef BUILD_OPT
- ifneq ($(USE_N32),1)
- OPTIMIZER = -O -Olimit 4000
- else
- OPTIMIZER = -O -OPT:Olimit=4000
- endif
- endif
-
-#
-# The default behavior is still -o32 generation, hence the explicit tests
-# for -n32 and -64 and implicitly assuming -o32. If that changes, ...
-#
- ifeq ($(basename $(OS_RELEASE)),6)
- ODD_CFLAGS += -multigot
- SHLIB_LD_OPTS = -no_unresolved
- ifeq ($(USE_N32),1)
- ODD_CFLAGS += -n32 -woff 1209
- COMPILER_TAG = _n32
- LDOPTS += -n32
- SHLIB_LD_OPTS += -n32
- ifeq ($(OS_RELEASE), 6_2)
- LDOPTS += -Wl,-woff,85
- SHLIB_LD_OPTS += -woff 85
- endif
- else
- ifeq ($(USE_64),1)
- ODD_CFLAGS += -64
- COMPILER_TAG = _64
- else
- ODD_CFLAGS += -32
- COMPILER_TAG = _o32
- endif
- endif
- else
- ODD_CFLAGS += -xgot
- endif
-endif
-
-ODD_CFLAGS += -DSVR4 -DIRIX
-
-CPU_ARCH = mips
-
-RANLIB = /bin/true
-
-# For purify
-# XXX: should always define _SGI_MP_SOURCE
-NOMD_OS_CFLAGS = $(ODD_CFLAGS) -D_SGI_MP_SOURCE
-
-ifeq ($(OS_RELEASE),5.3)
-OS_CFLAGS += -DIRIX5_3
-endif
-
-ifneq ($(basename $(OS_RELEASE)),5)
-OS_CFLAGS += -D_PR_HAVE_SGI_PRDA_PROCMASK
-endif
-
-ifeq (,$(filter-out 6.5,$(OS_RELEASE)))
-ifneq ($(NS_USE_GCC), 1)
-OS_CFLAGS += -mips3
-endif
-OS_CFLAGS += -D_PR_HAVE_GETPROTO_R -D_PR_HAVE_GETPROTO_R_POINTER
-ifeq ($(USE_PTHREADS),1)
-OS_CFLAGS += -D_PR_HAVE_GETHOST_R -D_PR_HAVE_GETHOST_R_POINTER
-endif
-endif
-
-ifndef NO_MDUPDATE
-OS_CFLAGS += $(NOMD_OS_CFLAGS) -MDupdate $(DEPENDENCIES)
-else
-OS_CFLAGS += $(NOMD_OS_CFLAGS)
-endif
-
-# -rdata_shared is an ld option that puts string constants and
-# const data into the text segment, where they will be shared
-# across processes and be read-only.
-MKSHLIB = $(LD) $(SHLIB_LD_OPTS) -rdata_shared -shared -soname $(notdir $@)
-
-DSO_LDOPTS = -elf -shared -all
diff --git a/mozilla/directory/c-sdk/config/Linux.mk b/mozilla/directory/c-sdk/config/Linux.mk
deleted file mode 100644
index 401cd5f2cb7..00000000000
--- a/mozilla/directory/c-sdk/config/Linux.mk
+++ /dev/null
@@ -1,133 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-######################################################################
-# Config stuff for Linux (all architectures)
-######################################################################
-
-######################################################################
-# Version-independent
-######################################################################
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-#
-# XXX
-# Temporary define for the Client; to be removed when binary release is used
-#
-ifdef MOZILLA_CLIENT
-ifneq ($(USE_PTHREADS),1)
-CLASSIC_NSPR = 1
-endif
-endif
-
-#
-# The default implementation strategy for Linux is pthreads.
-#
-ifeq ($(CLASSIC_NSPR),1)
-IMPL_STRATEGY = _EMU
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-else
-USE_PTHREADS = 1
-ifeq ($(HAVE_CCONF), 1)
-IMPL_STRATEGY = _glibc_PTH
-else
-IMPL_STRATEGY = _PTH
-endif
-DEFINES += -D_REENTRANT
-endif
-
-ifeq (86,$(findstring 86,$(OS_TEST)))
-CPU_ARCH := x86
-else
-ifeq (,$(filter-out arm% sa110,$(OS_TEST)))
-CPU_ARCH := arm
-else
-CPU_ARCH := $(OS_TEST)
-endif
-endif
-CPU_ARCH_TAG = _$(CPU_ARCH)
-
-CC = gcc
-CCC = g++
-RANLIB = ranlib
-
-OS_INCLUDES =
-G++INCLUDES = -I/usr/include/g++
-
-PLATFORM_FLAGS = -ansi -Wall -pipe -DLINUX -Dlinux
-PORT_FLAGS = -D_POSIX_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -DHAVE_STRERROR
-
-OS_CFLAGS = $(DSO_CFLAGS) $(PLATFORM_FLAGS) $(PORT_FLAGS)
-
-######################################################################
-# Version-specific stuff
-######################################################################
-
-ifeq ($(CPU_ARCH),alpha)
-PLATFORM_FLAGS += -D_ALPHA_ -D__alpha -mieee
-endif
-ifeq ($(CPU_ARCH),x86)
-PLATFORM_FLAGS += -Di386
-endif
-ifeq ($(CPU_ARCH),m68k)
-#
-# gcc on Linux/m68k either has a bug or triggers a code-sequence
-# bug in the 68060 which causes gcc to crash. The simplest way to
-# avoid this is to enable a minimum level of optimization.
-#
-ifndef BUILD_OPT
-OPTIMIZER += -O
-endif
-PLATFORM_FLAGS += -m68020-40
-endif
-
-#
-# Linux 2.x has shared libraries.
-#
-
-MKSHLIB = $(LD) $(DSO_LDOPTS) -soname $(notdir $@)
-ifdef BUILD_OPT
-OPTIMIZER = -O2
-endif
-
-######################################################################
-# Overrides for defaults in config.mk (or wherever)
-######################################################################
-
-######################################################################
-# Other
-######################################################################
-
-DSO_CFLAGS = -fPIC
-DSO_LDOPTS = -shared
diff --git a/mozilla/directory/c-sdk/config/Makefile b/mozilla/directory/c-sdk/config/Makefile
deleted file mode 100644
index 37188a158d7..00000000000
--- a/mozilla/directory/c-sdk/config/Makefile
+++ /dev/null
@@ -1,137 +0,0 @@
-#! gmake
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-MOD_DEPTH = ..
-
-# Indicate that this directory builds build tools.
-INTERNAL_TOOLS = 1
-
-include $(MOD_DEPTH)/config/config.mk
-
-CSRCS = now.c
-
-# This version hasn't been ported for us; the one in mozilla/config has
-ifneq ($(OS_ARCH),OS2)
-CSRCS += nsinstall.c
-
-PLSRCS = nfspwd.pl
-endif
-
-ifeq (,$(filter-out WINNT OS2,$(OS_ARCH)))
-PROG_SUFFIX = .exe
-else
-PROG_SUFFIX =
-endif
-
-# Temporary workaround to disable the generation of
-# library build time because now.c uses the 'long long'
-# data type that's not available on some platforms.
-ifeq (,$(filter-out NEC NEXTSTEP QNX SCOOS UNIXWARE,$(OS_ARCH)))
-DEFINES += -DOMIT_LIB_BUILD_TIME
-endif
-
-ifeq ($(OS_ARCH), IRIX)
- ifeq ($(basename $(OS_RELEASE)),6)
- ifeq ($(USE_N32),1)
- XLDOPTS += -n32 -Wl,-woff,85
- ifeq ($(OS_RELEASE), 6_2)
- XLDOPTS += -Wl,-woff,85
- endif
- else
- ifeq ($(USE_64),1)
- XLDOPTS += -64
- else
- XLDOPTS += -32
- endif
- endif
- endif
-endif
-
-ifeq ($(OS_ARCH), HP-UX)
- ifeq ($(USE_64),1)
- XLDOPTS += +DA2.0W
- endif
-endif
-
-ifeq ($(MOZ_OS2_TOOLS),EMX)
-XCFLAGS = $(OS_EXE_CFLAGS)
-ifeq ($(MOZ_OS2_EMX_OBJECTFORMAT),OMF)
-XLDOPTS = -Zlinker /PM:VIO
-endif
-endif
-
-ifeq ($(MOZ_OS2_TOOLS),PGCC)
-XCFLAGS = $(OS_EXE_CFLAGS)
-XLDOPTS = -Zlinker /PM:VIO
-endif
-
-ifeq ($(MOZ_OS2_TOOLS),VACPP)
-OS_CFLAGS = $(OS_EXE_CFLAGS)
-endif
-
-include $(MOD_DEPTH)/config/rules.mk
-
-PROGS = $(OBJDIR)/now$(PROG_SUFFIX)
-
-ifeq (,$(filter-out OS2 WINNT,$(OS_ARCH)))
-TARGETS = $(PROGS)
-else
-PROGS += $(OBJDIR)/nsinstall$(PROG_SUFFIX)
-TARGETS = $(PROGS) $(PLSRCS:.pl=)
-endif
-
-OUTOPTION = -o # end of the line
-ifeq (,$(filter-out WINNT WIN95,$(OS_TARGET)))
-OUTOPTION = /Fe
-endif
-
-# Redefine MAKE_OBJDIR for just this directory
-define MAKE_OBJDIR
-if test ! -d $(@D); then rm -rf $(@D); mkdir $(@D); else true; fi
-endef
-
-export:: $(TARGETS)
-
-$(OBJDIR)/%$(PROG_SUFFIX): $(OBJDIR)/%.$(OBJ_SUFFIX)
- @$(MAKE_OBJDIR)
-ifeq ($(MOZ_OS2_TOOLS),VACPP)
- $(LINK) $(EXEFLAGS) $<
-else
- $(CC) $(XCFLAGS) $< $(XLDOPTS) $(OUTOPTION)$@
-endif
-
-cleanconfig: FORCE
- $(RM) -r $(OBJDIR)
-
-FORCE:
diff --git a/mozilla/directory/c-sdk/config/Makefile.in b/mozilla/directory/c-sdk/config/Makefile.in
deleted file mode 100644
index 71291787222..00000000000
--- a/mozilla/directory/c-sdk/config/Makefile.in
+++ /dev/null
@@ -1,129 +0,0 @@
-#! gmake
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-MOD_DEPTH = ..
-topsrcdir = @top_srcdir@
-srcdir = @srcdir@
-VPATH = @srcdir@
-
-include $(MOD_DEPTH)/config/autoconf.mk
-
-# Indicate that this directory builds build tools.
-INTERNAL_TOOLS = 1
-
-# autoconf.mk must be deleted last (from the top-level directory)
-# because it is included by every makefile.
-DIST_GARBAGE = nsprincl.mk nsprincl.sh
-
-include $(topsrcdir)/config/config.mk
-
-CSRCS = nsinstall.c now.c
-
-PLSRCS = nfspwd.pl
-
-ifeq ($(OS_ARCH), WINNT)
-PROG_SUFFIX = .exe
-else
-PROG_SUFFIX =
-endif
-
-# Temporary workaround to disable the generation of
-# library build time because now.c uses the 'long long'
-# data type that's not available on some platforms.
-ifeq (,$(filter-out NEC NEXTSTEP QNX SCOOS UNIXWARE,$(OS_ARCH)))
-DEFINES += -DOMIT_LIB_BUILD_TIME
-endif
-
-ifeq ($(OS_ARCH), IRIX)
- ifeq ($(basename $(OS_RELEASE)),6)
- ifeq ($(USE_N32),1)
- XLDOPTS += -n32 -Wl,-woff,85
- ifeq ($(OS_RELEASE), 6_2)
- XLDOPTS += -Wl,-woff,85
- endif
- else
- ifeq ($(USE_64),1)
- XLDOPTS += -64
- else
- XLDOPTS += -32
- endif
- endif
- endif
-endif
-
-ifeq ($(OS_ARCH), HP-UX)
- ifeq ($(USE_64),1)
- XLDOPTS += +DA2.0W
- endif
-endif
-
-ifdef XP_OS2_EMX
-XCFLAGS = $(OS_EXE_CFLAGS)
-XLDOPTS = -Zlinker /PM:VIO
-endif
-
-ifeq ($(MOZ_OS2_TOOLS),VACPP)
-OS_CFLAGS = $(OS_EXE_CFLAGS)
-endif
-
-include $(topsrcdir)/config/rules.mk
-
-PROGS = $(OBJDIR)/now$(PROG_SUFFIX)
-
-ifeq ($(OS_ARCH),WINNT)
-TARGETS = $(PROGS)
-else
-PROGS += $(OBJDIR)/nsinstall$(PROG_SUFFIX)
-TARGETS = $(PROGS) $(PLSRCS:.pl=)
-endif
-
-OUTOPTION = -o # end of the line
-ifeq (,$(filter-out WINNT WIN95,$(OS_TARGET)))
-OUTOPTION = /Fe
-endif
-
-# Redefine MAKE_OBJDIR for just this directory
-define MAKE_OBJDIR
-if test ! -d $(@D); then rm -rf $(@D); mkdir $(@D); else true; fi
-endef
-
-export:: $(TARGETS)
-
-$(OBJDIR)/%$(PROG_SUFFIX): $(OBJDIR)/%.$(OBJ_SUFFIX)
- @$(MAKE_OBJDIR)
-ifeq ($(MOZ_OS2_TOOLS),VACPP)
- $(LINK) $(EXEFLAGS) $<
-else
- $(CC) $(XCFLAGS) $< $(XLDOPTS) $(OUTOPTION)$@
-endif
diff --git a/mozilla/directory/c-sdk/config/NCR.mk b/mozilla/directory/c-sdk/config/NCR.mk
deleted file mode 100644
index 18e175f911b..00000000000
--- a/mozilla/directory/c-sdk/config/NCR.mk
+++ /dev/null
@@ -1,97 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for NCR SVR4 MP-RAS
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-###
-NS_USE_NATIVE = 1
-
-# NS_USE_GCC = 1
-
-export PATH:=$(PATH):/opt/ncc/bin
-###
-
-RANLIB = true
-GCC_FLAGS_EXTRA = -pipe
-
-DEFINES += -DSVR4 -DSYSV -DHAVE_STRERROR -DNCR -D_PR_LOCAL_THREADS_ONLY
-
-ifeq (,$(filter-out 2.03,$(OS_RELEASE)))
-DEFINES += -D_PR_STAT_HAS_ST_ATIM
-else
-DEFINES += -D_PR_STAT_HAS_ST_ATIM_UNION
-endif
-
-ifdef NS_USE_NATIVE
-CC = cc
-CCC = ncc
-OS_CFLAGS = -Hnocopyr
-#OS_LIBS = -L/opt/ncc/lib
-else
-#OS_LIBS =
-endif
-
-CCC = g++
-
-#OS_LIBS += -lsocket -lnsl -ldl -lc
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-#DSO_LDOPTS = -G -z defs
-DSO_LDOPTS = -G
-
-CPU_ARCH = x86
-ARCH = ncr
-
-NOSUCHFILE = /no-such-file
-
-# now take care of default GCC (rus@5/5/97)
-
-ifdef NS_USE_GCC
-# if gcc-settings are redefined already - don't touch it
-#
-ifeq (,$(findstring gcc, $(CC)))
-CC = gcc
-CCC = g++
-CXX = g++
-COMPILER_TAG = _gcc
-# always use -fPIC - some makefiles are still broken and don't distinguish
-# situation when they build shared and static libraries
-CFLAGS += -fPIC -Wall $(GCC_FLAGS_EXTRA)
-#OS_LIBS += -L/usr/local/lib -lstdc++ -lg++ -lgcc
-endif
-endif
-###
-
diff --git a/mozilla/directory/c-sdk/config/NEC.mk b/mozilla/directory/c-sdk/config/NEC.mk
deleted file mode 100644
index d9f65a659cb..00000000000
--- a/mozilla/directory/c-sdk/config/NEC.mk
+++ /dev/null
@@ -1,61 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for NEC Mips SYSV
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-CPU_ARCH = mips
-
-ifdef NS_USE_GCC
-CC = gcc
-CCC = g++
-else
-CC = $(NSDEPTH)/build/hcc cc -Xa -KGnum=0 -KOlimit=4000
-CCC = g++
-endif
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-RANLIB = /bin/true
-
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-OS_CFLAGS = $(ODD_CFLAGS) -DSVR4 -D__SVR4 -DNEC -Dnec_ews -DHAVE_STRERROR
-OS_LIBS = -lsocket -lnsl -ldl $(LDOPTIONS)
-LDOPTIONS = -lc -L/usr/ucblib -lucb
-
-NOSUCHFILE = /no-such-file
-
-DSO_LDOPTS = -G
diff --git a/mozilla/directory/c-sdk/config/NEWS-OS.mk b/mozilla/directory/c-sdk/config/NEWS-OS.mk
deleted file mode 100644
index cf3b6a82bae..00000000000
--- a/mozilla/directory/c-sdk/config/NEWS-OS.mk
+++ /dev/null
@@ -1,74 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-######################################################################
-# Config stuff for Sony NEWS-OS
-######################################################################
-
-######################################################################
-# Version-independent
-######################################################################
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-ARCH := sony
-CPU_ARCH := mips
-
-CC = cc
-CCC = CC
-RANLIB = /bin/true
-
-OS_INCLUDES = -I/usr/include
-G++INCLUDES =
-#OS_LIBS = -lsocket -lnsl -lgen -lresolv
-
-PLATFORM_FLAGS = -Xa -fullwarn -DSONY
-PORT_FLAGS = -DSYSV -DSVR4 -D__svr4 -D__svr4__ -D_PR_LOCAL_THREADS_ONLY -DHAVE_SVID_GETTOD
-
-OS_CFLAGS = $(PLATFORM_FLAGS) $(PORT_FLAGS)
-
-######################################################################
-# Version-specific stuff
-######################################################################
-
-######################################################################
-# Overrides for defaults in config.mk (or wherever)
-######################################################################
-
-######################################################################
-# Other
-######################################################################
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-DSO_LDOPTS = -G
diff --git a/mozilla/directory/c-sdk/config/NEXTSTEP.mk b/mozilla/directory/c-sdk/config/NEXTSTEP.mk
deleted file mode 100644
index 01b07825156..00000000000
--- a/mozilla/directory/c-sdk/config/NEXTSTEP.mk
+++ /dev/null
@@ -1,68 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for NEXTSTEP
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-CC = cc
-CCC = cc++
-
-RANLIB = ranlib
-
-OS_REL_CFLAGS = -D$(shell uname -p)
-CPU_ARCH := $(shell uname -p)
-
-# "Commons" are tentative definitions in a global scope, like this:
-# int x;
-# The meaning of a common is ambiguous. It may be a true definition:
-# int x = 0;
-# or it may be a declaration of a symbol defined in another file:
-# extern int x;
-# Use the -fno-common option to force all commons to become true
-# definitions so that the linker can catch multiply-defined symbols.
-# Also, common symbols are not allowed with Rhapsody dynamic libraries.
-
-OS_CFLAGS = $(DSO_CFLAGS) $(OS_REL_CFLAGS) -Wall -fno-common -pipe -DNEXTSTEP -DHAVE_STRERROR -DHAVE_BSD_FLOCK -D_POSIX_SOURCE -traditional-cpp -posix
-
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-
-ARCH = $(CPU_ARCH)
-
-# May override this with -bundle to create a loadable module.
-#DSO_LDOPTS = -dynamiclib
-
-#MKSHLIB = $(CC) -arch $(CPU_ARCH) $(DSO_LDOPTS)
-DLL_SUFFIX = dylib
diff --git a/mozilla/directory/c-sdk/config/NTO.mk b/mozilla/directory/c-sdk/config/NTO.mk
deleted file mode 100644
index 7ccaad469c4..00000000000
--- a/mozilla/directory/c-sdk/config/NTO.mk
+++ /dev/null
@@ -1,90 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1999-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-######################################################################
-# Config stuff for Neutrino
-######################################################################
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-#
-# XXX
-# Temporary define for the Client; to be removed when binary release is used
-#
-ifdef MOZILLA_CLIENT
-ifneq ($(USE_PTHREADS),1)
-CLASSIC_NSPR = 1
-endif
-endif
-
-#
-# The default implementation strategy for Linux is pthreads.
-#
-ifeq ($(CLASSIC_NSPR),1)
-IMPL_STRATEGY = _EMU
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-else
-USE_PTHREADS = 1
-IMPL_STRATEGY = _PTH
-DEFINES += -D_REENTRANT
-endif
-
-
-AR = qcc -Vgcc_ntox86 -M -a $@
-CC = qcc -Vgcc_ntox86
-LD = $(CC)
-CCC = $(CC)
-
-# Old Flags -DNO_REGEX -DSTRINGS_ALIGNED
-
-OS_CFLAGS = -Wc,-Wall -Wc,-Wno-parentheses -DNTO \
- -D_QNX_SOURCE -DHAVE_POINTER_LOCALTIME_R -shared
-
-COMPILER_TAG = _qcc
-MKSHLIB = qcc -Vgcc_ntox86 -shared -Wl,-h$(@:$(OBJDIR)/%.so=%.so) -M
-
-RANLIB = ranlib
-G++INCLUDES =
-OS_LIBS =
-EXTRA_LIBS = -lsocket
-
-ifdef BUILD_OPT
-OPTIMIZER = -O1
-else
-OPTIMIZER = -O1 -gstabs
-endif
-
-NOSUCHFILE = /no-such-file
-
-GARBAGE += *.map
-
diff --git a/mozilla/directory/c-sdk/config/NetBSD.mk b/mozilla/directory/c-sdk/config/NetBSD.mk
deleted file mode 100644
index 0179110c74e..00000000000
--- a/mozilla/directory/c-sdk/config/NetBSD.mk
+++ /dev/null
@@ -1,82 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for NetBSD
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-CC = gcc
-CCC = g++
-RANLIB = ranlib
-
-ifndef OBJECT_FMT
-OBJECT_FMT := $(shell if echo __ELF__ | $${CC:-cc} -E - | grep -q __ELF__ ; then echo a.out ; else echo ELF ; fi)
-endif
-
-OS_REL_CFLAGS =
-ifeq (86,$(findstring 86,$(OS_TEST)))
-CPU_ARCH = x86
-else
-CPU_ARCH = $(OS_TEST)
-endif
-
-OS_CFLAGS = $(DSO_CFLAGS) $(OS_REL_CFLAGS) -ansi -Wall -pipe -DNETBSD -DHAVE_STRERROR -DHAVE_BSD_FLOCK
-
-ifeq ($(USE_PTHREADS),1)
-OS_LIBS = -lc_r
-# XXX probably should define _THREAD_SAFE too.
-else
-OS_LIBS = -lc
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-endif
-
-ARCH = netbsd
-
-ifeq ($(OBJECT_FMT),ELF)
-DLL_SUFFIX = so
-else
-DLL_SUFFIX = so.1.0
-endif
-
-DSO_CFLAGS = -fPIC -DPIC
-DSO_LDOPTS = -x -shared
-
-ifdef LIBRUNPATH
-DSO_LDOPTS += -R$(LIBRUNPATH)
-endif
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-G++INCLUDES = -I/usr/include/g++
diff --git a/mozilla/directory/c-sdk/config/OS2.mk b/mozilla/directory/c-sdk/config/OS2.mk
deleted file mode 100644
index cfd4584e176..00000000000
--- a/mozilla/directory/c-sdk/config/OS2.mk
+++ /dev/null
@@ -1,170 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Configuration common to all (supported) versions of OS/2
-#
-# OS_CFLAGS is the command line options for the compiler when
-# building the .DLL object files.
-# OS_EXE_CFLAGS is the command line options for the compiler
-# when building the .EXE object files; this is for the test
-# programs.
-# the macro OS_CFLAGS is set to OS_EXE_CFLAGS inside of the
-# makefile for the pr/tests directory. ... Hack.
-
-# Specify toolset. Default to EMX.
-ifeq ($(MOZ_OS2_TOOLS),VACPP)
-XP_OS2_VACPP = 1
-else
-ifeq ($(MOZ_OS2_TOOLS),PGCC)
-XP_OS2_EMX = 1
-else
-MOZ_OS2_TOOLS = EMX
-XP_OS2_EMX = 1
-endif
-endif
-
-ifeq ($(XP_OS2_EMX),1)
-MOZ_EMXTAG = $(subst .,,$(MOZ_OS2_EMX_OBJECTFORMAT))
-endif
-
-#
-# On OS/2 we proudly support gbash...
-#
-SHELL = GBASH.EXE
-
-CC = icc -q -DXP_OS2 -N10
-CCC = icc -q -DXP_OS2 -DOS2=4 -N10
-LINK = -ilink
-AR = -ilib /noignorecase /nologo /Out:$(subst /,\\,$@)
-RANLIB = @echo RANLIB
-BSDECHO = @echo BSDECHO
-NSINSTALL = nsinstall
-INSTALL = $(NSINSTALL)
-MAKE_OBJDIR = if test ! -d $(OBJDIR); then mkdir $(OBJDIR); fi
-IMPLIB = implib -nologo -noignorecase
-FILTER = cppfilt -b -p -q
-RC = rc.exe
-
-GARBAGE =
-
-XP_DEFINE = -DXP_PC
-LIB_SUFFIX = lib
-DLL_SUFFIX = dll
-OBJ_SUFFIX = obj
-
-OS_CFLAGS = -W3 -Wcnd- -gm -gd+ -sd- -su4 -ge- -Mp
-OS_EXE_CFLAGS = -W3 -Wcnd- -gm -gd+ -sd- -su4 -Mp
-AR_EXTRA_ARGS =
-
-ifdef BUILD_OPT
-OPTIMIZER = -O+ -Oi
-DEFINES = -UDEBUG -U_DEBUG -DNDEBUG
-DLLFLAGS = -DLL -OUT:$@ -MAP:$(@:.dll=.map)
-EXEFLAGS = -PMTYPE:VIO -OUT:$@ -MAP:$(@:.exe=.map) -nologo -NOE
-OBJDIR_TAG = _OPT
-else
-OPTIMIZER = -Ti+ -DE
-DEFINES = -DDEBUG -D_DEBUG -DDEBUGPRINTS
-DLLFLAGS = -DEBUG -DLL -OUT:$@ -MAP:$(@:.dll=.map)
-EXEFLAGS = -DEBUG -PMTYPE:VIO -OUT:$@ -MAP:$(@:.exe=.map) -nologo -NOE
-OBJDIR_TAG = _DBG
-LDFLAGS = -DEBUG
-endif
-
-DEFINES += -DOS2=4
-DEFINES += -D_X86_
-DEFINES += -D_PR_GLOBAL_THREADS_ONLY -DBSD_SELECT
-
-# Name of the binary code directories
-ifdef MOZ_LITE
-OBJDIR_NAME = $(subst OS2,NAV,$(OS_CONFIG))_$(MOZ_OS2_TOOLS)$(MOZ_EMXTAG)$(OBJDIR_TAG).OBJ
-else
-OBJDIR_NAME = $(OS_CONFIG)_$(MOZ_OS2_TOOLS)$(MOZ_EMXTAG)$(OBJDIR_TAG).OBJ
-endif
-
-OS_DLLFLAGS = -nologo -DLL -FREE -NOE
-
-ifdef XP_OS2_VACPP
-
-OS_LIBS = so32dll.lib tcp32dll.lib
-
-DEFINES += -DXP_OS2_VACPP -DTCPV40HDRS
-
-else
-CC = gcc
-CCC = gcc
-LINK = gcc
-RC = rc.exe
-FILTER = emxexp
-IMPLIB = emximp -o
-
-# Determine which object format to use. Two choices:
-# a.out and omf. We default to omf.
-ifeq ($(MOZ_OS2_EMX_OBJECTFORMAT), A.OUT)
-AR = ar -q $@
-LIB_SUFFIX = a
-else
-OMF_FLAG = -Zomf
-AR = emxomfar r $@
-LIB_SUFFIX = lib
-endif
-
-OS_LIBS = -lsocket -lemxio
-
-DEFINES += -DXP_OS2 -DXP_OS2_EMX -DOS2EMX_PLAIN_CHAR
-
-OS_CFLAGS = $(OMF_FLAG) -Wall -Wno-unused -Zmtd
-OS_EXE_CFLAGS = $(OMF_FLAG) -Wall -Wno-unused -Zmtd
-OS_DLLFLAGS = $(OMF_FLAG) -Zmt -Zdll -Zcrtdll -o $@
-ifeq ($(MOZ_OS2_EMX_OBJECTFORMAT),OMF)
-EXEFLAGS += -Zlinker /DE
-endif
-
-ifdef BUILD_OPT
-OPTIMIZER = -O3
-DLLFLAGS =
-EXEFLAGS = -Zmtd -o $@
-else
-OPTIMIZER = -g #-s
-DLLFLAGS = -g #-s
-EXEFLAGS = -g $(OMF_FLAG) -Zmtd -L$(DIST)/lib -o $@ # -s
-ifeq ($(MOZ_OS2_EMX_OBJECTFORMAT),OMF)
-EXEFLAGS += -Zlinker /DE
-endif
-endif
-
-AR_EXTRA_ARGS =
-endif
-
-
diff --git a/mozilla/directory/c-sdk/config/OSF1.mk b/mozilla/directory/c-sdk/config/OSF1.mk
deleted file mode 100644
index 6aec2870438..00000000000
--- a/mozilla/directory/c-sdk/config/OSF1.mk
+++ /dev/null
@@ -1,131 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for DEC OSF/1
-#
-
-#
-# The Bourne shell (sh) on OSF1 doesn't handle "set -e" correctly,
-# which we use to stop LOOP_OVER_DIRS submakes as soon as any
-# submake fails. So we use the Korn shell instead.
-#
-SHELL = /usr/bin/ksh
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-#
-# XXX
-# Temporary define for the Client; to be removed when binary release is used
-#
-ifdef MOZILLA_CLIENT
-ifneq ($(USE_PTHREADS),1)
-CLASSIC_NSPR = 1
-endif
-endif
-
-#
-# Prior to OSF1 V4.0, classic nspr is the default (and only) implementation
-# strategy.
-#
-# On OSF1 V4.0, pthreads is the default implementation strategy.
-# Classic nspr is also available.
-#
-ifeq (,$(filter-out V2.0 V3.2,$(OS_RELEASE)))
-CLASSIC_NSPR = 1
-endif
-
-ifeq ($(CLASSIC_NSPR), 1)
- IMPL_STRATEGY = _EMU
- DEFINES += -D_PR_LOCAL_THREADS_ONLY
-else
- USE_PTHREADS = 1
-ifeq ($(HAVE_CCONF), 1)
- IMPL_STRATEGY =
-else
- IMPL_STRATEGY = _PTH
-endif
-endif
-
-ifeq ($(HAVE_CCONF), 1)
-CC = cc $(NON_LD_FLAGS)
-else
-CC = cc $(NON_LD_FLAGS) -std1
-endif
-
-ifneq ($(OS_RELEASE),V2.0)
-CC += -readonly_strings
-endif
-# The C++ compiler cxx has -readonly_strings on by default.
-CCC = cxx
-
-RANLIB = /bin/true
-
-CPU_ARCH = alpha
-
-ifdef BUILD_OPT
-OPTIMIZER += -Olimit 4000
-endif
-
-NON_LD_FLAGS = -ieee_with_inexact
-
-OS_CFLAGS = -DOSF1 -D_REENTRANT
-
-ifeq ($(HAVE_CCONF), 1)
-OS_CFLAGS += -DIS_64 -DOSF1V4D -DOSF1
-endif
-
-ifneq (,$(filter-out V2.0 V3.2,$(OS_RELEASE)))
-OS_CFLAGS += -DOSF1_HAVE_MACHINE_BUILTINS_H
-endif
-
-ifeq (,$(filter-out V2.0 V3.2,$(OS_RELEASE)))
-OS_CFLAGS += -DHAVE_INT_LOCALTIME_R
-else
-OS_CFLAGS += -DHAVE_POINTER_LOCALTIME_R
-endif
-
-ifeq (,$(filter-out V4.0%,$(OS_RELEASE)))
-OS_CFLAGS += -DOSF1V4_MAP_PRIVATE_BUG
-endif
-
-ifeq ($(USE_PTHREADS),1)
-OS_CFLAGS += -pthread
-ifneq (,$(filter-out V2.0 V3.2,$(OS_RELEASE)))
-OS_CFLAGS += -D_PR_HAVE_THREADSAFE_GETHOST
-endif
-endif
-
-# The command to build a shared library on OSF1.
-MKSHLIB = ld -shared -all -expect_unresolved "*" -soname $(notdir $@)
-DSO_LDOPTS = -shared
diff --git a/mozilla/directory/c-sdk/config/OpenBSD.mk b/mozilla/directory/c-sdk/config/OpenBSD.mk
deleted file mode 100644
index e303b908fb4..00000000000
--- a/mozilla/directory/c-sdk/config/OpenBSD.mk
+++ /dev/null
@@ -1,78 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for OpenBSD
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-CC = gcc
-CCC = g++
-RANLIB = ranlib
-
-OS_REL_CFLAGS =
-ifeq (86,$(findstring 86,$(OS_TEST)))
-CPU_ARCH = x86
-else
-CPU_ARCH = $(OS_TEST)
-endif
-
-OS_CFLAGS = $(DSO_CFLAGS) $(OS_REL_CFLAGS) -ansi -Wall -pipe $(THREAD_FLAG) -DOPENBSD -DHAVE_STRERROR -DHAVE_BSD_FLOCK
-
-ifeq ($(USE_PTHREADS),1)
-THREAD_FLAG += -pthread
-# XXX probably should define _THREAD_SAFE too.
-else
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-endif
-
-ARCH = openbsd
-
-DLL_SUFFIX = so.1.0
-
-DSO_CFLAGS = -fPIC
-DSO_LDOPTS = -Bshareable
-ifeq ($(OS_TEST),alpha)
-DSO_LDOPTS = -shared
-endif
-ifeq ($(OS_TEST),mips)
-DSO_LDOPTS = -shared
-endif
-ifeq ($(OS_TEST),pmax)
-DSO_LDOPTS = -shared
-endif
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-G++INCLUDES = -I/usr/include/g++
diff --git a/mozilla/directory/c-sdk/config/OpenVMS.mk b/mozilla/directory/c-sdk/config/OpenVMS.mk
deleted file mode 100644
index dd5be58a5a7..00000000000
--- a/mozilla/directory/c-sdk/config/OpenVMS.mk
+++ /dev/null
@@ -1,67 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for Compaq OpenVMS
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-ifdef INTERNAL_TOOLS
-CC = c89
-CCC = cxx
-OPTIMIZER = -O
-else
-CC = ccc
-CCC = ccc
-endif
-
-RANLIB = /bin/true
-
-CPU_ARCH_TAG = _$(CPU_ARCH)
-
-OS_CFLAGS = -DVMS -DVMS_AS_IS -Wc,names=\(short,as\) \
- -DGENERIC_PTHREAD_REDEFINES
-OS_CXXFLAGS = -DVMS -DVMS_AS_IS -Wc,names=\(short,as\) \
- -DGENERIC_PTHREAD_REDEFINES
-
-#
-# XCFLAGS are the only CFLAGS that are used during a link operation. Defining
-# OPTIMIZER in XCFLAGS means that each compilation line gets OPTIMIZER
-# included twice, but at least we get OPTIMIZER included in the link
-# operations; and OpenVMS needs it!
-#
-XCFLAGS += $(OPTIMIZER)
-
-# The command to build a shared library in POSIX on OpenVMS.
-MKSHLIB = vmsld $(OPTIMIZER)
diff --git a/mozilla/directory/c-sdk/config/QNX.mk b/mozilla/directory/c-sdk/config/QNX.mk
deleted file mode 100644
index a5e9e6bd7a2..00000000000
--- a/mozilla/directory/c-sdk/config/QNX.mk
+++ /dev/null
@@ -1,57 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-######################################################################
-# Config stuff for QNX.
-######################################################################
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-CPU_ARCH = x86
-
-ifndef NS_USE_GCC
-CC = cc
-CCC = cc
-endif
-RANLIB = true
-
-G++INCLUDES =
-OS_LIBS =
-XLDOPTS = -lunix
-
-OS_CFLAGS = -DQNX -Di386 -D_PR_LOCAL_THREADS_ONLY -D_PR_NEED_H_ERRNO
-#IMPL_STRATEGY = _EMU
-
-NOSUCHFILE = /no-such-file
-
-GARBAGE = $(wildcard *.err)
diff --git a/mozilla/directory/c-sdk/config/README b/mozilla/directory/c-sdk/config/README
deleted file mode 100644
index 16b78e0a60c..00000000000
--- a/mozilla/directory/c-sdk/config/README
+++ /dev/null
@@ -1,9 +0,0 @@
-This part of of the tree taken from NSPR 4.1. The
-NSPR config tree was tagged with:
-
-cvs tag ldapcsdk_branch50-config
-
-
-The version of NSPR this was taken from:
-
-NSPRPUB_RELEASE_4_1 (revision: 3.23)
diff --git a/mozilla/directory/c-sdk/config/Rhapsody.mk b/mozilla/directory/c-sdk/config/Rhapsody.mk
deleted file mode 100644
index db27247fa29..00000000000
--- a/mozilla/directory/c-sdk/config/Rhapsody.mk
+++ /dev/null
@@ -1,83 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for Rhapsody
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-#
-# The default implementation strategy for Rhapsody is pthreads.
-#
-ifeq ($(CLASSIC_NSPR),1)
-IMPL_STRATEGY = _EMU
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-else
-USE_PTHREADS = 1
-IMPL_STRATEGY = _PTH
-endif
-
-CC = cc
-CCC = c++
-RANLIB = ranlib
-
-ifeq (86,$(findstring 86,$(OS_TEST)))
-OS_REL_CFLAGS = -mno-486 -Di386
-CPU_ARCH = i386
-else
-OS_REL_CFLAGS = -Dppc
-CPU_ARCH = ppc
-endif
-
-# "Commons" are tentative definitions in a global scope, like this:
-# int x;
-# The meaning of a common is ambiguous. It may be a true definition:
-# int x = 0;
-# or it may be a declaration of a symbol defined in another file:
-# extern int x;
-# Use the -fno-common option to force all commons to become true
-# definitions so that the linker can catch multiply-defined symbols.
-# Also, common symbols are not allowed with Rhapsody dynamic libraries.
-
-OS_CFLAGS = $(DSO_CFLAGS) $(OS_REL_CFLAGS) -Wmost -fno-common -pipe -DRHAPSODY -DHAVE_STRERROR -DHAVE_BSD_FLOCK
-
-ARCH = rhapsody
-
-# May override this with -bundle to create a loadable module.
-DSO_LDOPTS = -dynamiclib -compatibility_version 1 -current_version 1 -all_load
-
-MKSHLIB = $(CC) -arch $(CPU_ARCH) $(DSO_LDOPTS)
-DLL_SUFFIX = dylib
-
-G++INCLUDES = -I/usr/include/g++
diff --git a/mozilla/directory/c-sdk/config/SCOOS.mk b/mozilla/directory/c-sdk/config/SCOOS.mk
deleted file mode 100644
index 6e19d07a1aa..00000000000
--- a/mozilla/directory/c-sdk/config/SCOOS.mk
+++ /dev/null
@@ -1,63 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for SCO OpenServer for x86.
-# SCO OpenServer 5, based on SVR3.2, is intended for small to
-# medium customers.
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-CC = cc -b elf -KPIC
-CCC = $(NSDEPTH)/build/hcpp CC +.cpp +w
-RANLIB = /bin/true
-
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-#
-# -DSCO - Changes to Netscape source (consistent with AIX, LINUX, etc..)
-# -Dsco - Needed for /usr/include/X11/*
-#
-OS_CFLAGS = -DSYSV -D_SVID3 -DHAVE_STRERROR -D_PR_NEED_H_ERRNO -DSCO -Dsco
-#OS_LIBS = -lpmapi -lsocket -lc
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-CPU_ARCH = x86
-ARCH = sco
-
-NOSUCHFILE = /no-such-file
-
-BSDECHO = /bin/echo
-
-DSO_LDOPTS = -b elf -G
diff --git a/mozilla/directory/c-sdk/config/SINIX.mk b/mozilla/directory/c-sdk/config/SINIX.mk
deleted file mode 100644
index e4ce6e41882..00000000000
--- a/mozilla/directory/c-sdk/config/SINIX.mk
+++ /dev/null
@@ -1,108 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for SNI SINIX (aka ReliantUNIX)
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-ifeq (86,$(findstring 86,$(OS_TEST)))
-CPU_ARCH = x86
-else
-CPU_ARCH = mips
-endif
-CPU_ARCH_TAG = _$(CPU_ARCH)
-
-# use gcc -tf-
-NS_USE_GCC = 1
-
-ifeq ($(NS_USE_GCC),1)
-## gcc-2.7.2 homebrewn
-CC = gcc
-COMPILER_TAG = _gcc
-CCC = g++
-AS = $(CC) -x assembler-with-cpp
-ifeq ($(CPU_ARCH),mips)
-LD = gld
-endif
-ODD_CFLAGS = -Wall -Wno-format
-ifeq ($(CPU_ARCH),mips)
-# The -pipe flag only seems to work on the mips version of SINIX.
-ODD_CFLAGS += -pipe
-endif
-ifdef BUILD_OPT
-OPTIMIZER = -O
-#OPTIMIZER = -O6
-endif
-MKSHLIB = $(LD) -G -z defs -h $(@:$(OBJDIR)/%.so=%.so)
-#DSO_LDOPTS = -G -Xlinker -Blargedynsym
-else
-## native compiler (CDS++ 1.0)
-CC = /usr/bin/cc
-CCC = /usr/bin/CC
-AS = /usr/bin/cc
-#ODD_CFLAGS = -fullwarn -xansi
-ODD_CFLAGS =
-ifdef BUILD_OPT
-#OPTIMIZER = -Olimit 4000
-OPTIMIZER = -O -F Olimit,4000
-endif
-MKSHLIB = $(LD) -G -z defs -h $(@:$(OBJDIR)/%.so=%.so)
-#DSO_LDOPTS = -G -W l,-Blargedynsym
-endif
-
-ifeq ($(CPU_ARCH),x86)
-DEFINES += -Di386
-endif
-
-ODD_CFLAGS += -DSVR4 -DSNI -DRELIANTUNIX -Dsinix -DHAVE_SVID_GETTOD
-
-# On SINIX 5.43, need to define IP_MULTICAST in order to get the
-# IP multicast macro and struct definitions in netinet/in.h.
-# (SINIX 5.42 does not have IP multicast at all.)
-ifeq ($(OS_RELEASE),5.43)
-ODD_CFLAGS += -DIP_MULTICAST
-endif
-
-RANLIB = /bin/true
-
-# For purify
-NOMD_OS_CFLAGS = $(ODD_CFLAGS)
-
-# we do not have -MDupdate ...
-OS_CFLAGS = $(NOMD_OS_CFLAGS)
-OS_LIBS = -lsocket -lnsl -lresolv -ldl -lc
-NOSUCHFILE = /no-such-file
-
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
diff --git a/mozilla/directory/c-sdk/config/SunOS.mk b/mozilla/directory/c-sdk/config/SunOS.mk
deleted file mode 100644
index 1a945d2ef98..00000000000
--- a/mozilla/directory/c-sdk/config/SunOS.mk
+++ /dev/null
@@ -1,42 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for SunOS.
-# 4 and 5 are vastly different, so we use 2 different files.
-#
-ifeq ($(basename $(OS_RELEASE)),4.1)
-include $(MOD_DEPTH)/config/SunOS4.mk
-else
-include $(MOD_DEPTH)/config/SunOS5.mk
-endif
diff --git a/mozilla/directory/c-sdk/config/SunOS4.mk b/mozilla/directory/c-sdk/config/SunOS4.mk
deleted file mode 100644
index 41d9dbc5892..00000000000
--- a/mozilla/directory/c-sdk/config/SunOS4.mk
+++ /dev/null
@@ -1,68 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for SunOS4.1
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-# SunOS 4 _requires_ that shared libs have a version number.
-# XXX FIXME: Version number should use NSPR_VERSION_NUMBER?
-DLL_SUFFIX = so.1.0
-
-CC = gcc
-CCC = g++
-COMPILER_TAG = _gcc
-
-RANLIB = ranlib
-
-CPU_ARCH = sparc
-
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-# Purify doesn't like -MDupdate
-NOMD_OS_CFLAGS = -Wall -Wno-format -DSUNOS4
-
-ifdef NO_MDUPDATE
-OS_CFLAGS = $(DSO_CFLAGS) $(NOMD_OS_CFLAGS)
-else
-OS_CFLAGS = $(DSO_CFLAGS) $(NOMD_OS_CFLAGS) -MDupdate $(DEPENDENCIES)
-endif
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-NOSUCHFILE = /no-such-file
-
-DSO_LDOPTS =
-# -fPIC generates position-independent code for use in a shared library.
-DSO_CFLAGS = -fPIC
diff --git a/mozilla/directory/c-sdk/config/SunOS5.8_i86pc.mk b/mozilla/directory/c-sdk/config/SunOS5.8_i86pc.mk
deleted file mode 100644
index 58b66b503e3..00000000000
--- a/mozilla/directory/c-sdk/config/SunOS5.8_i86pc.mk
+++ /dev/null
@@ -1,48 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape security libraries.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-# Config stuff for Solaris 8 on x86
-#
-
-SOL_CFLAGS = -D_SVID_GETTOD
-
-include $(CORE_DEPTH)/coreconf/SunOS5.mk
-
-CPU_ARCH = x86
-ARCHFLAG =
-OS_DEFINES += -Di386
-
-ifeq ($(OS_RELEASE),5.8_i86pc)
- OS_DEFINES += -DSOLARIS2_8
-endif
-
-OS_LIBS += -lthread -lnsl -lsocket -lposix4 -ldl -lc
diff --git a/mozilla/directory/c-sdk/config/SunOS5.9.mk b/mozilla/directory/c-sdk/config/SunOS5.9.mk
deleted file mode 100755
index 63a1a003bb2..00000000000
--- a/mozilla/directory/c-sdk/config/SunOS5.9.mk
+++ /dev/null
@@ -1,44 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape security libraries.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1994-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-# Config stuff for SunOS5.9
-#
-
-SOL_CFLAGS += -D_SVID_GETTOD
-
-include $(CORE_DEPTH)/coreconf/SunOS5.mk
-
-ifeq ($(OS_RELEASE),5.9)
- OS_DEFINES += -DSOLARIS2_9
-endif
-
-OS_LIBS += -lthread -lnsl -lsocket -lposix4 -ldl -lc
diff --git a/mozilla/directory/c-sdk/config/SunOS5.9_i86pc.mk b/mozilla/directory/c-sdk/config/SunOS5.9_i86pc.mk
deleted file mode 100755
index 8ad8d0ba5b7..00000000000
--- a/mozilla/directory/c-sdk/config/SunOS5.9_i86pc.mk
+++ /dev/null
@@ -1,48 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape security libraries.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-# Config stuff for Solaris 9 on x86
-#
-
-SOL_CFLAGS = -D_SVID_GETTOD
-
-include $(CORE_DEPTH)/coreconf/SunOS5.mk
-
-CPU_ARCH = x86
-ARCHFLAG =
-OS_DEFINES += -Di386
-
-ifeq ($(OS_RELEASE),5.9_i86pc)
- OS_DEFINES += -DSOLARIS2_9
-endif
-
-OS_LIBS += -lthread -lnsl -lsocket -lposix4 -ldl -lc
diff --git a/mozilla/directory/c-sdk/config/SunOS5.mk b/mozilla/directory/c-sdk/config/SunOS5.mk
deleted file mode 100644
index 71c8dab896e..00000000000
--- a/mozilla/directory/c-sdk/config/SunOS5.mk
+++ /dev/null
@@ -1,214 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for SunOS 5.x on sparc and x86
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-#
-# XXX
-# Temporary define for the Client; to be removed when binary release is used
-#
-ifdef MOZILLA_CLIENT
-ifneq ($(USE_PTHREADS),1)
-LOCAL_THREADS_ONLY = 1
-endif
-ifndef NS_USE_NATIVE
-NS_USE_GCC = 1
-endif
-endif
-
-#
-# The default implementation strategy on Solaris is pthreads.
-# Global threads only and local threads only are also available.
-#
-ifeq ($(GLOBAL_THREADS_ONLY),1)
- IMPL_STRATEGY = _NATIVE
- DEFINES += -D_PR_GLOBAL_THREADS_ONLY
-else
- ifeq ($(LOCAL_THREADS_ONLY),1)
- IMPL_STRATEGY = _EMU
- DEFINES += -D_PR_LOCAL_THREADS_ONLY
- else
- USE_PTHREADS = 1
-ifeq ($(HAVE_CCONF), 1)
- IMPL_STRATEGY =
-else
- IMPL_STRATEGY = _PTH
-endif
- endif
-endif
-
-ifeq ($(NS_USE_GCC), 1)
-CC = gcc -Wall
-CCC = g++ -Wall
-ASFLAGS += -Wa,-P
-COMPILER_TAG = _gcc
-ifdef NO_MDUPDATE
-OS_CFLAGS = $(NOMD_OS_CFLAGS)
-else
-OS_CFLAGS = $(NOMD_OS_CFLAGS) -MDupdate $(DEPENDENCIES)
-endif
-else
-CC = cc -xstrconst
-CCC = CC -Qoption cg -xstrconst
-ASFLAGS += -Wa,-P
-OS_CFLAGS = $(NOMD_OS_CFLAGS)
-#
-# If we are building for a release, we want to put all symbol
-# tables in the debug executable or share library instead of
-# the .o files, so that our clients can run dbx on the debug
-# library without having the .o files around.
-#
-ifdef BUILD_NUMBER
-ifndef BUILD_OPT
-OS_CFLAGS += -xs
-endif
-endif
-endif
-
-ifeq ($(USE_64),1)
-ifndef INTERNAL_TOOLS
-ifneq ($(NS_USE_GCC), 1)
-CC += -xarch=v9
-CCC += -xarch=v9
-endif
-endif
-COMPILER_TAG = _64
-else
-ifeq ($(HAVE_CCONF), 1)
-COMPILER_TAG =
-else
-COMPILER_TAG = _32
-endif
-endif
-
-RANLIB = echo
-
-OS_DEFINES = -DSVR4 -DSYSV -D__svr4 -D__svr4__ -DSOLARIS
-
-ifeq ($(OS_TEST),i86pc)
-CPU_ARCH = x86
-COMPILER_TAG = _i86pc
-OS_DEFINES += -Di386
-# The default debug format, DWARF (-g), is not supported by gcc
-# on i386-ANY-sysv4/solaris, but the stabs format is. It is
-# assumed that the Solaris assembler /usr/ccs/bin/as is used.
-# If your gcc uses GNU as, you do not need the -Wa,-s option.
-ifndef BUILD_OPT
-ifeq ($(NS_USE_GCC), 1)
-OPTIMIZER = -Wa,-s -gstabs
-endif
-endif
-else
-ifeq ($(HAVE_CCONF), 1)
-CPU_ARCH =
-else
-CPU_ARCH = sparc
-endif
-endif
-
-ifeq ($(HAVE_CCONF), 1)
-CPU_ARCH_TAG =
-else
-CPU_ARCH_TAG = _$(CPU_ARCH)
-endif
-
-ifeq (5.5,$(findstring 5.5,$(OS_RELEASE)))
-OS_DEFINES += -DSOLARIS2_5
-else
-ifeq (,$(filter-out 5.3 5.4,$(OS_RELEASE)))
-OS_DEFINES += -D_PR_NO_LARGE_FILES
-else
-OS_DEFINES += -D_PR_HAVE_OFF64_T
-# The lfcompile64(5) man page on Solaris 2.6 says:
-# For applications that do not wish to conform to the POSIX or
-# X/Open specifications, the 64-bit transitional interfaces
-# are available by default. No compile-time flags need to be
-# set.
-# But gcc 2.7.2.x fails to define _LARGEFILE64_SOURCE by default.
-# The native compiler, gcc 2.8.x, and egcs don't have this problem.
-ifeq ($(NS_USE_GCC), 1)
-OS_DEFINES += -D_LARGEFILE64_SOURCE
-endif
-endif
-endif
-
-ifneq ($(LOCAL_THREADS_ONLY),1)
-OS_DEFINES += -D_REENTRANT -DHAVE_POINTER_LOCALTIME_R
-endif
-
-# Purify doesn't like -MDupdate
-NOMD_OS_CFLAGS = $(DSO_CFLAGS) $(OS_DEFINES) $(SOL_CFLAGS)
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-
-# ld options:
-# -G: produce a shared object
-# -z defs: no unresolved symbols allowed
-DSO_LDOPTS = -G -h $(notdir $@)
-
-# -KPIC generates position independent code for use in shared libraries.
-# (Similarly for -fPIC in case of gcc.)
-ifeq ($(NS_USE_GCC), 1)
-DSO_CFLAGS = -fPIC
-else
-DSO_CFLAGS = -KPIC
-endif
-
-NOSUCHFILE = /no-such-file
-
-#
-# Library of atomic functions for UltraSparc systems
-#
-# The nspr makefiles build ULTRASPARC_LIBRARY (which contains assembly language
-# implementation of the nspr atomic functions for UltraSparc systems) in addition
-# to libnspr.so. (The actual name of the library is
-# lib$(ULTRASPARC_LIBRARY)$(MOD_VERSION).so
-#
-# The actual name of the filter-library, recorded in libnspr.so, is set to the
-# value of $(ULTRASPARC_FILTER_LIBRARY).
-# For an application to use the assembly-language implementation, a link should be
-# made so that opening ULTRASPARC_FILTER_LIBRARY results in opening
-# ULTRASPARC_LIBRARY. This indirection requires the user to explicitly set up
-# library for use on UltraSparc systems, thereby helping to avoid using it by
-# accident on non-UltraSparc systems.
-# The directory containing the ultrasparc libraries should be in LD_LIBRARY_PATH.
-#
-ifeq ($(OS_TEST),sun4u)
-ULTRASPARC_LIBRARY = ultrasparc
-ULTRASPARC_FILTER_LIBRARY = libatomic.so
-DSO_LDOPTS += -f $(ULTRASPARC_FILTER_LIBRARY)
-endif
diff --git a/mozilla/directory/c-sdk/config/UNIX.mk b/mozilla/directory/c-sdk/config/UNIX.mk
deleted file mode 100644
index 34a0a0eec37..00000000000
--- a/mozilla/directory/c-sdk/config/UNIX.mk
+++ /dev/null
@@ -1,91 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-PR_UNIXOS = 1
-XP_DEFINE = -DXP_UNIX
-OBJ_SUFFIX = o
-LIB_SUFFIX = a
-DLL_SUFFIX = so
-AR = ar cr $@
-
-ifdef BUILD_OPT
-OPTIMIZER = -O
-DEFINES = -UDEBUG -DNDEBUG
-OBJDIR_TAG = _OPT
-else
-OPTIMIZER = -g
-DEFINES = -DDEBUG -UNDEBUG -DDEBUG_$(shell whoami)
-OBJDIR_TAG = _DBG
-endif
-
-# Name of the binary code directories
-ifdef MOZILLA_CLIENT
-OBJDIR_NAME = $(OS_CONFIG)$(CPU_ARCH_TAG)$(OBJDIR_TAG).OBJ
-else
-OBJDIR_NAME = $(OS_CONFIG)$(CPU_ARCH_TAG)$(COMPILER_TAG)$(IMPL_STRATEGY)$(OBJDIR_TAG).OBJ
-endif
-
-MKDEPEND_DIR = $(DEPTH)/config/mkdepend
-MKDEPEND = $(MKDEPEND_DIR)/$(OBJDIR_NAME)/mkdepend
-MKDEPENDENCIES = $(OBJDIR)/depend.mk
-
-####################################################################
-#
-# One can define the makefile variable NSDISTMODE to control
-# how files are published to the 'dist' directory. If not
-# defined, the default is "install using relative symbolic
-# links". The two possible values are "copy", which copies files
-# but preserves source mtime, and "absolute_symlink", which
-# installs using absolute symbolic links. The "absolute_symlink"
-# option requires NFSPWD.
-#
-####################################################################
-
-NSINSTALL = $(MOD_DEPTH)/config/$(OBJDIR_NAME)/nsinstall
-
-ifeq ($(NSDISTMODE),copy)
-# copy files, but preserve source mtime
-INSTALL = $(NSINSTALL) -t
-else
-ifeq ($(NSDISTMODE),absolute_symlink)
-# install using absolute symbolic links
-INSTALL = $(NSINSTALL) -L `$(NFSPWD)`
-else
-# install using relative symbolic links
-INSTALL = $(NSINSTALL) -R
-endif
-endif
-
-define MAKE_OBJDIR
-if test ! -d $(@D); then rm -rf $(@D); $(NSINSTALL) -D $(@D); else true; fi
-endef
diff --git a/mozilla/directory/c-sdk/config/UNIXWARE.mk b/mozilla/directory/c-sdk/config/UNIXWARE.mk
deleted file mode 100644
index 0419b1b8337..00000000000
--- a/mozilla/directory/c-sdk/config/UNIXWARE.mk
+++ /dev/null
@@ -1,71 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for SCO UnixWare
-# UnixWare is intended for high-end enterprise customers.
-# UnixWare 2.1 and 2.1.1 are based on SVR4. (2.1.2 is a maintenance
-# release.)
-# UnixWare 7 (codename Gemini) is based on what SCO calls SVR5.
-# The somewhat odd version number 7 was chosen to suggest that
-# UnixWare 2 + OpenServer 5 = UnixWare 7
-#
-
-include $(MOD_DEPTH)/config/UNIX.mk
-
-ifeq (,$(filter-out 2.1,$(OS_RELEASE)))
-CC = $(NSDEPTH)/build/hcc cc
-CCC = $(NSDEPTH)/build/hcpp CC
-else
-CC = cc
-CCC = CC
-endif
-
-RANLIB = true
-
-DEFINES += -D_PR_LOCAL_THREADS_ONLY
-OS_CFLAGS = -DSVR4 -DSYSV -DUNIXWARE
-
-ifeq (,$(filter-out 2.1,$(OS_RELEASE)))
-OS_CFLAGS += -D_PR_NO_LARGE_FILES
-else
-OS_CFLAGS += -D_LARGEFILE64_SOURCE -D_PR_HAVE_OFF64_T -D_PR_HAVE_SOCKADDR_LEN
-endif
-
-MKSHLIB = $(LD) $(DSO_LDOPTS)
-DSO_LDOPTS = -G
-
-CPU_ARCH = x86
-ARCH = sco
-
-NOSUCHFILE = /no-such-file
diff --git a/mozilla/directory/c-sdk/config/WIN32.mk b/mozilla/directory/c-sdk/config/WIN32.mk
deleted file mode 100644
index 99b464e13b0..00000000000
--- a/mozilla/directory/c-sdk/config/WIN32.mk
+++ /dev/null
@@ -1,175 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Configuration common to all versions of Windows NT
-# and Windows 95.
-#
-
-#
-# Client build: make sure we use the shmsdos.exe under $(MOZ_TOOLS).
-# $(MOZ_TOOLS_FLIPPED) is $(MOZ_TOOLS) with all the backslashes
-# flipped, so that gmake won't interpret them as escape characters.
-#
-ifdef PR_CLIENT_BUILD_WINDOWS
-SHELL = $(MOZ_TOOLS_FLIPPED)/bin/shmsdos.exe
-endif
-
-CC = cl
-CCC = cl
-LINK = link
-AR = lib -NOLOGO -OUT:"$@"
-RANLIB = echo
-BSDECHO = echo
-NSINSTALL = nsinstall
-INSTALL = $(NSINSTALL)
-define MAKE_OBJDIR
-if test ! -d $(@D); then rm -rf $(@D); $(NSINSTALL) -D $(@D); fi
-endef
-RC = rc.exe
-
-GARBAGE = $(OBJDIR)/vc20.pdb $(OBJDIR)/vc40.pdb
-
-XP_DEFINE = -DXP_PC
-OBJ_SUFFIX = obj
-LIB_SUFFIX = lib
-DLL_SUFFIX = dll
-
-OS_CFLAGS = -W3 -nologo -GF -Gy
-
-ifdef BUILD_OPT
-OS_CFLAGS += -MD
-OPTIMIZER = -O2
-DEFINES = -UDEBUG -U_DEBUG -DNDEBUG
-DLLFLAGS = -OUT:"$@"
-OBJDIR_TAG = _OPT
-
-# Add symbolic information for use by a profiler
-ifdef MOZ_PROFILE
-OPTIMIZER += -Zi
-DLLFLAGS += -DEBUG -DEBUGTYPE:CV
-LDFLAGS += -DEBUG -DEBUGTYPE:CV
-endif
-
-else
-#
-# Define USE_DEBUG_RTL if you want to use the debug runtime library
-# (RTL) in the debug build
-#
-ifdef USE_DEBUG_RTL
-OS_CFLAGS += -MDd
-else
-OS_CFLAGS += -MD
-endif
-OPTIMIZER = -Od -Zi
-#OPTIMIZER = -Zi -Fd$(OBJDIR)/ -Od
-DEFINES = -DDEBUG -D_DEBUG -UNDEBUG
-
-DLLFLAGS = -DEBUG -DEBUGTYPE:CV -OUT:"$@"
-ifdef GLOWCODE
-DLLFLAGS = -DEBUG -DEBUGTYPE:both -INCLUDE:_GlowCode -OUT:"$@"
-endif
-
-OBJDIR_TAG = _DBG
-LDFLAGS = -DEBUG -DEBUGTYPE:CV
-#
-# When PROFILE=1 is defined, set the compile and link options
-# to build targets for use by the ms-win32 profiler
-#
-ifdef PROFILE
-LDFLAGS += -PROFILE -MAP
-DLLFLAGS += -PROFILE -MAP
-endif
-endif
-
-DEFINES += -DWIN32 -D_WINDOWS
-
-#
-# On Win95, we use the TlsXXX() interface by default because that
-# allows us to load the NSPR DLL dynamically at run time.
-# If you want to use static thread-local storage (TLS) for better
-# performance, build the NSPR library with USE_STATIC_TLS=1.
-#
-ifeq ($(USE_STATIC_TLS),1)
-DEFINES += -D_PR_USE_STATIC_TLS
-endif
-
-#
-# NSPR uses both fibers and static thread-local storage
-# (i.e., __declspec(thread) variables) on NT. We need the -GT
-# flag to turn off certain compiler optimizations so that fibers
-# can use static TLS safely.
-#
-# Also, we optimize for Pentium (-G5) on NT.
-#
-ifeq ($(OS_TARGET),WINNT)
-OS_CFLAGS += -GT
-ifeq ($(CPU_ARCH),x86)
-OS_CFLAGS += -G5
-endif
-DEFINES += -DWINNT
-else
-DEFINES += -DWIN95 -D_PR_GLOBAL_THREADS_ONLY
-endif
-
-ifeq ($(CPU_ARCH),x86)
-DEFINES += -D_X86_
-else
-ifeq ($(CPU_ARCH),MIPS)
-DEFINES += -D_MIPS_
-else
-ifeq ($(CPU_ARCH),ALPHA)
-DEFINES += -D_ALPHA_=1
-else
-CPU_ARCH = processor_is_undefined
-endif
-endif
-endif
-
-# Name of the binary code directories
-
-ifeq ($(CPU_ARCH),x86)
-CPU_ARCH_TAG =
-else
-CPU_ARCH_TAG = $(CPU_ARCH)
-endif
-
-ifdef USE_DEBUG_RTL
-OBJDIR_SUFFIX = OBJD
-else
-OBJDIR_SUFFIX = OBJ
-endif
-
-OBJDIR_NAME = $(OS_CONFIG)$(CPU_ARCH_TAG)$(OBJDIR_TAG).$(OBJDIR_SUFFIX)
-
-OS_DLLFLAGS = -nologo -DLL -SUBSYSTEM:WINDOWS -PDB:NONE
diff --git a/mozilla/directory/c-sdk/config/WIN95.mk b/mozilla/directory/c-sdk/config/WIN95.mk
deleted file mode 100644
index c30d48d6a5e..00000000000
--- a/mozilla/directory/c-sdk/config/WIN95.mk
+++ /dev/null
@@ -1,38 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for WIN95
-#
-
-include $(MOD_DEPTH)/config/WIN32.mk
diff --git a/mozilla/directory/c-sdk/config/WINNT.mk b/mozilla/directory/c-sdk/config/WINNT.mk
deleted file mode 100644
index 781c2b5da92..00000000000
--- a/mozilla/directory/c-sdk/config/WINNT.mk
+++ /dev/null
@@ -1,38 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Config stuff for WINNT
-#
-
-include $(MOD_DEPTH)/config/WIN32.mk
diff --git a/mozilla/directory/c-sdk/config/arch.mk b/mozilla/directory/c-sdk/config/arch.mk
deleted file mode 100644
index 4e3146911cb..00000000000
--- a/mozilla/directory/c-sdk/config/arch.mk
+++ /dev/null
@@ -1,295 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#######################################################################
-# Master "Core Components" macros for getting the OS architecture #
-#######################################################################
-
-#
-# Important internal static macros
-#
-
-OS_ARCH := $(subst /,_,$(shell uname -s))
-OS_RELEASE := $(shell uname -r)
-OS_TEST := $(shell uname -m)
-
-#
-# Tweak the default OS_ARCH and OS_RELEASE macros as needed.
-#
-ifeq ($(HAVE_CCONF), 1)
-ifeq ($(OS_ARCH), Linux)
-ifeq (2.4,$(findstring 2.4,$(OS_RELEASE)))
-OS_RELEASE :=2.4
-endif
-ifeq (2.2,$(findstring 2.2,$(OS_RELEASE)))
-OS_RELEASE :=2.2
-endif
-ifeq (2.1,$(findstring 2.1,$(OS_RELEASE)))
-OS_RELEASE :=2.1
-endif
-ifeq (2.0,$(findstring 2.0,$(OS_RELEASE)))
-OS_RELEASE :=2.0
-endif
-endif
-endif
-
-ifeq ($(OS_ARCH),AIX)
-OS_RELEASE := $(shell uname -v).$(shell uname -r)
-endif
-ifeq ($(OS_ARCH),BSD_386)
-OS_ARCH := BSD_OS
-endif
-ifeq ($(OS_ARCH),dgux)
-OS_ARCH := DGUX
-endif
-ifeq ($(OS_ARCH),IRIX64)
-OS_ARCH := IRIX
-endif
-ifeq ($(OS_ARCH),UNIX_SV)
-ifneq ($(findstring NCR,$(shell grep NCR /etc/bcheckrc | head -1 )),)
-OS_ARCH := NCR
-else
-OS_ARCH := UNIXWARE
-OS_RELEASE := $(shell uname -v)
-endif
-endif
-ifeq ($(OS_ARCH),Mac OS)
-OS_ARCH := Rhapsody
-endif
-ifeq ($(OS_ARCH),Darwin)
-OS_ARCH := Rhapsody
-endif
-ifeq ($(OS_ARCH),ncr)
-OS_ARCH := NCR
-endif
-# This is the only way to correctly determine the actual OS version on NCR boxes.
-ifeq ($(OS_ARCH),NCR)
-OS_RELEASE := $(shell awk '{print $$3}' /etc/.relid | sed 's/^\([0-9]\)\(.\)\(..\)\(.*\)$$/\2.\3/')
-endif
-ifeq ($(OS_ARCH),UNIX_System_V)
-OS_ARCH := NEC
-endif
-ifneq (,$(findstring POSIX_for_OpenVMS,$(OS_ARCH)))
-OS_ARCH := OpenVMS
-CPU_ARCH := $(shell uname -Wh)
-OS_RELEASE := $(shell uname -v)
-endif
-ifeq ($(OS_ARCH),QNX)
- ifeq ($(OS_RELEASE),6.00)
- OS_ARCH := NTO
- OS_RELEASE := _$(OS_TEST)$(OS_RELEASE)
- else
- OS_RELEASE := $(shell uname -v | sed 's/^\([0-9]\)\([0-9]*\)$$/\1.\2/')
- endif
-endif
-ifeq ($(OS_ARCH),SCO_SV)
-OS_ARCH := SCOOS
-OS_RELEASE := 5.0
-endif
-ifeq ($(OS_ARCH),SINIX-N)
-OS_ARCH := SINIX
-endif
-ifeq ($(OS_ARCH),SINIX-Y)
-OS_ARCH := SINIX
-endif
-ifeq ($(OS_ARCH),SINIX-Z)
-OS_ARCH := SINIX
-endif
-# SINIX changes name to ReliantUNIX with 5.43
-ifeq ($(OS_ARCH),ReliantUNIX-N)
-OS_ARCH := SINIX
-endif
-ifeq ($(OS_ARCH),UnixWare)
-OS_ARCH := UNIXWARE
-OS_RELEASE := $(shell uname -v)
-endif
-
-#
-# Handle FreeBSD 2.2-STABLE and Linux 2.0.30-osfmach3
-#
-
-ifeq (,$(filter-out Linux FreeBSD,$(OS_ARCH)))
-OS_RELEASE := $(shell echo "$(OS_RELEASE)" | sed 's/-.*//')
-endif
-
-#
-# Distinguish between OSF1 V4.0B and V4.0D
-#
-
-ifeq ($(OS_ARCH)$(OS_RELEASE),OSF1V4.0)
- OS_VERSION := $(shell uname -v)
- ifeq ($(OS_VERSION),564)
- OS_RELEASE := V4.0B
- endif
- ifeq ($(OS_VERSION),878)
- OS_RELEASE := V4.0D
- endif
-endif
-
-#
-# Handle uname variants for OS/2.
-#
-
-ifeq ($(OS_ARCH),OS_2)
- OS_ARCH := OS2
- OS_RELEASE := 4.0
-endif
-
-#######################################################################
-# Master "Core Components" macros for getting the OS target #
-#######################################################################
-
-#
-# Note: OS_TARGET should be specified on the command line for gmake.
-# When OS_TARGET=WIN95 is specified, then a Windows 95 target is built.
-# The difference between the Win95 target and the WinNT target is that
-# the WinNT target uses Windows NT specific features not available
-# in Windows 95. The Win95 target will run on Windows NT, but (supposedly)
-# at lesser performance (the Win95 target uses threads; the WinNT target
-# uses fibers).
-#
-# When OS_TARGET=WIN16 is specified, then a Windows 3.11 (16bit) target
-# is built. See: win16_3.11.mk for lots more about the Win16 target.
-#
-# If OS_TARGET is not specified, it defaults to $(OS_ARCH), i.e., no
-# cross-compilation.
-#
-
-#
-# The following hack allows one to build on a WIN95 machine (as if
-# s/he were cross-compiling on a WINNT host for a WIN95 target).
-# It also accomodates for MKS's uname.exe. If you never intend
-# to do development on a WIN95 machine, you don't need this hack.
-#
-ifeq ($(OS_ARCH),WIN95)
- OS_ARCH := WINNT
- OS_TARGET := WIN95
-endif
-ifeq ($(OS_ARCH),Windows_95)
- OS_ARCH := Windows_NT
- OS_TARGET := WIN95
-endif
-ifeq ($(OS_ARCH),CYGWIN_95-4.0)
- OS_ARCH := CYGWIN_NT-4.0
- OS_TARGET := WIN95
-endif
-ifeq ($(OS_ARCH),OS2)
- OS_ARCH := OS2
- OS_TARGET := OS2
-endif
-
-#
-# On WIN32, we also define the variable CPU_ARCH.
-#
-
-ifeq ($(OS_ARCH), WINNT)
- ifneq ($(subst /,_,$(shell uname -s)),OS_2)
- CPU_ARCH := $(shell uname -p)
- else
- CPU_ARCH := $(shell uname -m)
- endif
- ifeq ($(CPU_ARCH),I386)
- CPU_ARCH = x86
- endif
-else
-#
-# If uname -s returns "Windows_NT", we assume that we are using
-# the uname.exe in MKS toolkit.
-#
-# The -r option of MKS uname only returns the major version number.
-# So we need to use its -v option to get the minor version number.
-# Moreover, it doesn't have the -p option, so we need to use uname -m.
-#
-ifeq ($(OS_ARCH), Windows_NT)
- OS_ARCH = WINNT
- OS_MINOR_RELEASE := $(shell uname -v)
- ifeq ($(OS_MINOR_RELEASE),00)
- OS_MINOR_RELEASE = 0
- endif
- OS_RELEASE := $(OS_RELEASE).$(OS_MINOR_RELEASE)
- CPU_ARCH := $(shell uname -m)
- #
- # MKS's uname -m returns "586" on a Pentium machine.
- #
- ifneq (,$(findstring 86,$(CPU_ARCH)))
- CPU_ARCH = x86
- endif
-else
-#
-# If uname -s returns "CYGWIN_NT-4.0", we assume that we are using
-# the uname.exe in the Cygwin tools.
-#
-ifeq (CYGWIN_NT,$(findstring CYGWIN_NT,$(OS_ARCH)))
- OS_RELEASE := $(patsubst CYGWIN_NT-%,%,$(OS_ARCH))
- OS_ARCH = WINNT
- CPU_ARCH := $(shell uname -m)
- #
- # Cygwin's uname -m returns "i686" on a Pentium Pro machine.
- #
- ifneq (,$(findstring 86,$(CPU_ARCH)))
- CPU_ARCH = x86
- endif
-else
-#
-# Prior to the Beta 20 release, Cygwin was called GNU-Win32.
-# If uname -s returns "CYGWIN32/NT", we assume that we are using
-# the uname.exe in the GNU-Win32 tools.
-#
-ifeq ($(OS_ARCH), CYGWIN32_NT)
- OS_ARCH = WINNT
- CPU_ARCH := $(shell uname -m)
- #
- # GNU-Win32's uname -m returns "i686" on a Pentium Pro machine.
- #
- ifneq (,$(findstring 86,$(CPU_ARCH)))
- CPU_ARCH = x86
- endif
-endif
-endif
-endif
-endif
-
-ifndef OS_TARGET
- OS_TARGET := $(OS_ARCH)
-endif
-
-ifeq ($(OS_TARGET), WIN95)
- OS_RELEASE := 4.0
-endif
-
-ifeq ($(OS_TARGET), WIN16)
- OS_RELEASE :=
-# OS_RELEASE := _3.11
-endif
-
-OS_CONFIG := $(OS_TARGET)$(OS_RELEASE)
diff --git a/mozilla/directory/c-sdk/config/autoconf.mk.in b/mozilla/directory/c-sdk/config/autoconf.mk.in
deleted file mode 100644
index 83b7a86fbce..00000000000
--- a/mozilla/directory/c-sdk/config/autoconf.mk.in
+++ /dev/null
@@ -1,67 +0,0 @@
-
-USE_AUTOCONF = 1
-MOZILLA_CLIENT = @MOZILLA_CLIENT@
-DIST = @prefix@
-OBJDIR_NAME = .
-OBJDIR = .
-OBJ_SUFFIX = @OBJ_SUFFIX@
-LIB_SUFFIX = @LIB_SUFFIX@
-DLL_SUFFIX = @DLL_SUFFIX@
-MOD_VERSION = @NSPR_VERSION@
-MOD_NAME = @NSPR_MODNAME@
-
-USE_CPLUS = @USE_CPLUS@
-USE_IPV6 = @USE_IPV6@
-USE_N32 = @USE_N32@
-USE_64 = @USE_64@
-
-USE_PTHREADS = @USE_PTHREADS@
-USE_BTHREADS = @USE_BTHREADS@
-PTHREADS_USER = @USE_USER_PTHREADS@
-CLASSIC_NSPR = @USE_NSPR_THREADS@
-
-AS = @AS@
-ASFLAGS = @ASFLAGS@
-CC = @CC@
-CCC = @CXX@
-AR = @AR@
-AR_FLAGS = @AR_FLAGS@
-LD = @LD@
-RANLIB = @RANLIB@
-PERL = @PERL@
-DLLTOOL = @DLLTOOL@
-WINDRES = @WINDRES@
-RC = $(WINDRES)
-
-OS_CFLAGS = @CFLAGS@ $(DSO_CFLAGS)
-OS_CXXFLAGS = @CXXFLAGS@ $(DSO_CFLAGS)
-OS_LIBS = @OS_LIBS@
-OS_LDFLAGS = @LDFLAGS@
-
-MKSHLIB = @MKSHLIB@
-DSO_CFLAGS = @DSO_CFLAGS@
-DSO_LDOPTS = @DSO_LDOPTS@
-
-RESOLVE_LINK_SYMBOLS = @RESOLVE_LINK_SYMBOLS@
-
-HOST_CC = @HOST_CC@
-HOST_CFLAGS = @HOST_CFLAGS@
-
-DEFINES = @DEFINES@ @DEFS@
-
-MDCPUCFG_H = @MDCPUCFG_H@
-MOZ_TARGET = @MOZ_TARGET@
-PR_MD_CSRCS = @PR_MD_CSRCS@
-PR_MD_ASFILES = @PR_MD_ASFILES@
-PR_MD_ARCH_DIR = @PR_MD_ARCH_DIR@
-
-OS_TARGET = @OS_TARGET@
-OS_ARCH = @OS_ARCH@
-OS_RELEASE = @OS_RELEASE@
-OS_TEST = @OS_TEST@
-
-NOSUCHFILE = @NOSUCHFILE@
-AIX_LINK_OPTS = @AIX_LINK_OPTS@
-MOZ_OBJFORMAT = @MOZ_OBJFORMAT@
-ULTRASPARC_LIBRARY = @ULTRASPARC_LIBRARY@
-ULTRASPARC_FILTER_LIBRARY = @ULTRASPARC_FILTER_LIBRARY@
diff --git a/mozilla/directory/c-sdk/config/config.mk b/mozilla/directory/c-sdk/config/config.mk
deleted file mode 100644
index 3d241e730ea..00000000000
--- a/mozilla/directory/c-sdk/config/config.mk
+++ /dev/null
@@ -1,233 +0,0 @@
-#! gmake
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-# Configuration information for building in the NSPR source module
-
-# Define an include-at-most-once-flag
-NSPR_CONFIG_MK = 1
-
-#
-# The variable definitions in this file are inputs to NSPR's
-# build system. This file, if present, is included at the
-# beginning of config.mk.
-#
-# For example:
-#
-# BUILD_OPT=1
-# USE_PTHREADS=1
-# NS_USE_GCC=
-#
-ifndef topsrcdir
-topsrcdir=$(MOD_DEPTH)
-endif
-
-ifndef srcdir
-srcdir=.
-endif
-
-ifdef USE_AUTOCONF
-
-NFSPWD = $(MOD_DEPTH)/config/nfspwd
-
-CFLAGS = $(CC_ONLY_FLAGS) $(OPTIMIZER) $(OS_CFLAGS)\
- $(XP_DEFINE) $(DEFINES) $(INCLUDES) $(XCFLAGS)
-CCCFLAGS = $(CCC_ONLY_FLAGS) $(OPTIMIZER) $(OS_CFLAGS)\
- $(XP_DEFINE) $(DEFINES) $(INCLUDES) $(XCFLAGS)
-# For purify
-NOMD_CFLAGS = $(CC_ONLY_FLAGS) $(OPTIMIZER) $(NOMD_OS_CFLAGS)\
- $(XP_DEFINE) $(DEFINES) $(INCLUDES) $(XCFLAGS)
-NOMD_CCFLAGS = $(CCC_ONLY_FLAGS) $(OPTIMIZER) $(NOMD_OS_CFLAGS)\
- $(XP_DEFINE) $(DEFINES) $(INCLUDES) $(XCFLAGS)
-
-NSINSTALL = $(MOD_DEPTH)/config/$(OBJDIR_NAME)/nsinstall
-
-ifeq ($(NSDISTMODE),copy)
-# copy files, but preserve source mtime
-INSTALL = $(NSINSTALL) -t
-else
-ifeq ($(NSDISTMODE),absolute_symlink)
-# install using absolute symbolic links
-INSTALL = $(NSINSTALL) -L `$(NFSPWD)`
-else
-# install using relative symbolic links
-INSTALL = $(NSINSTALL) -R
-endif
-endif
-
-ifdef BUILD_DEBUG_GC
-DEFINES += -DDEBUG_GC
-endif
-
-GARBAGE += $(DEPENDENCIES) core $(wildcard core.[0-9]*)
-
-ifdef USE_AUTOCONF
-DIST_GARBAGE += Makefile
-endif
-
-DEFINES += -DFORCE_PR_LOG
-
-ifeq ($(_PR_NO_CLOCK_TIMER),1)
-DEFINES += -D_PR_NO_CLOCK_TIMER
-endif
-
-ifeq ($(USE_PTHREADS), 1)
-DEFINES += -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM
-endif
-
-ifeq ($(PTHREADS_USER), 1)
-DEFINES += -DPTHREADS_USER -UHAVE_CVAR_BUILT_ON_SEM
-endif
-
-ifeq ($(USE_IPV6),1)
-DEFINES += -D_PR_INET6
-endif
-
-else # ! USE_AUTOCONF
-
-ifndef NSPR_MY_CONFIG_MK
-NSPR_MY_CONFIG_MK = $(MOD_DEPTH)/config/my_config.mk
-endif
-
-#
-# The variable definitions in this file are used to
-# override variable values set by NSPR's build system.
-# This file, if present, is included at the end of config.mk.
-#
-# For example:
-#
-# DIST=/usr/local/nspr
-#
-ifndef NSPR_MY_OVERRIDES_MK
-NSPR_MY_OVERRIDES_MK = $(MOD_DEPTH)/config/my_overrides.mk
-endif
-
--include $(NSPR_MY_CONFIG_MK)
-
-include $(MOD_DEPTH)/config/module.df
-
-include $(MOD_DEPTH)/config/arch.mk
-
-ifndef NSDEPTH
-NSDEPTH = $(MOD_DEPTH)/..
-endif
-
-#
-# Default command macros; can be overridden in .mk.
-#
-# XXX FIXME: I removed CCF and LINKEXE.
-AS = $(CC)
-ASFLAGS = $(CFLAGS)
-PURIFY = purify $(PURIFYOPTIONS)
-LINK_DLL = $(LINK) $(OS_DLLFLAGS) $(DLLFLAGS)
-NFSPWD = $(MOD_DEPTH)/config/nfspwd
-
-CFLAGS = $(CC_ONLY_FLAGS) $(OPTIMIZER) $(OS_CFLAGS)\
- $(XP_DEFINE) $(DEFINES) $(INCLUDES) $(XCFLAGS)
-CCCFLAGS = $(CCC_ONLY_FLAGS) $(OPTIMIZER) $(OS_CFLAGS)\
- $(XP_DEFINE) $(DEFINES) $(INCLUDES) $(XCFLAGS)
-# For purify
-NOMD_CFLAGS = $(CC_ONLY_FLAGS) $(OPTIMIZER) $(NOMD_OS_CFLAGS)\
- $(XP_DEFINE) $(DEFINES) $(INCLUDES) $(XCFLAGS)
-
-include $(MOD_DEPTH)/config/$(OS_TARGET).mk
-
-# Figure out where the binary code lives.
-BUILD = $(OBJDIR_NAME)
-OBJDIR = $(OBJDIR_NAME)
-DIST = $(NSDEPTH)/dist/$(OBJDIR_NAME)
-ifeq ($(MOZ_BITS),16)
-MOZ_INCL = $(NSDEPTH)/dist/public/win16
-MOZ_DIST = $(NSDEPTH)/dist/WIN16D_D.OBJ
-endif
-
-VPATH = $(OBJDIR)
-DEPENDENCIES = $(OBJDIR)/.md
-
-ifdef BUILD_DEBUG_GC
-DEFINES += -DDEBUG_GC
-endif
-
-GARBAGE += $(DEPENDENCIES) core $(wildcard core.[0-9]*)
-
-####################################################################
-#
-# The NSPR-specific configuration
-#
-####################################################################
-
-OS_CFLAGS += -DFORCE_PR_LOG
-
-ifeq ($(_PR_NO_CLOCK_TIMER),1)
-OS_CFLAGS += -D_PR_NO_CLOCK_TIMER
-endif
-
-ifeq ($(USE_PTHREADS), 1)
-OS_CFLAGS += -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM
-endif
-
-ifeq ($(PTHREADS_USER), 1)
-OS_CFLAGS += -DPTHREADS_USER -UHAVE_CVAR_BUILT_ON_SEM
-endif
-
-ifeq ($(USE_IPV6),1)
-OS_CFLAGS += -D_PR_INET6
-endif
-
-ifdef GC_LEAK_DETECTOR
-OS_CFLAGS += -DGC_LEAK_DETECTOR
-endif
-
-####################################################################
-#
-# Configuration for the release process
-#
-####################################################################
-
-MDIST = /share/builds/components
-ifeq ($(OS_ARCH),WINNT)
-MDIST = //helium/dist
-MDIST_DOS = $(subst /,\\,$(MDIST))
-endif
-
-# RELEASE_DIR is ns/dist/
-
-RELEASE_DIR = $(NSDEPTH)/dist/release/$(MOD_NAME)
-
-RELEASE_INCLUDE_DIR = $(RELEASE_DIR)/$(BUILD_NUMBER)/$(OBJDIR_NAME)/include
-RELEASE_BIN_DIR = $(RELEASE_DIR)/$(BUILD_NUMBER)/$(OBJDIR_NAME)/bin
-RELEASE_LIB_DIR = $(RELEASE_DIR)/$(BUILD_NUMBER)/$(OBJDIR_NAME)/lib
-
--include $(NSPR_MY_OVERRIDES_MK)
-
-endif # USE_AUTOCONF
diff --git a/mozilla/directory/c-sdk/config/libc_r.h b/mozilla/directory/c-sdk/config/libc_r.h
deleted file mode 100644
index c8128cfa361..00000000000
--- a/mozilla/directory/c-sdk/config/libc_r.h
+++ /dev/null
@@ -1,155 +0,0 @@
-/* -*- Mode: C++; tab-width: 4; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
-/*
- * The contents of this file are subject to the Mozilla Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/MPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is the Netscape Portable Runtime (NSPR).
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-2000 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- *
- * Alternatively, the contents of this file may be used under the
- * terms of the GNU General Public License Version 2 or later (the
- * "GPL"), in which case the provisions of the GPL are applicable
- * instead of those above. If you wish to allow use of your
- * version of this file only under the terms of the GPL and not to
- * allow others to use your version of this file under the MPL,
- * indicate your decision by deleting the provisions above and
- * replace them with the notice and other provisions required by
- * the GPL. If you do not delete the provisions above, a recipient
- * may use your version of this file under either the MPL or the
- * GPL.
- */
-
-/* libc_r.h -- macros, defines, etc. to make using reentrant libc calls */
-/* a bit easier. This was initially done for AIX pthreads, */
-/* but should be usable for anyone... */
-
-/* Most of these use locally defined space instead of static library space. */
-/* Because of this, we use the _INIT_R to declare/allocate space (stack), */
-/* and the plain routines to actually do it..._WARNING_: avoid allocating */
-/* memory wherever possible. Memory allocation is fairly expensive, at */
-/* least on AIX...use arrays instead (which allocate from the stack.) */
-/* I know the names are a bit strange, but I wanted to be fairly certain */
-/* that we didn't have any namespace corruption...in general, the inits are */
-/* R__INIT_R(), and the actual calls are R__R(). */
-
-#ifndef _LIBC_R_H
-#define _LIBC_R_H
-
-/************/
-/* strtok */
-/************/
-#define R_STRTOK_INIT_R() \
- char *r_strtok_r=NULL
-
-#define R_STRTOK_R(return,source,delim) \
- return=strtok_r(source,delim,&r_strtok_r)
-
-#define R_STRTOK_NORET_R(source,delim) \
- strtok_r(source,delim,&r_strtok_r)
-
-/**************/
-/* strerror */
-/**************/
-#define R_MAX_STRERROR_LEN_R 8192 /* Straight from limits.h */
-
-#define R_STRERROR_INIT_R() \
- char r_strerror_r[R_MAX_STRERROR_LEN_R]
-
-#define R_STRERROR_R(val) \
- strerror_r(val,r_strerror_r,R_MAX_STRERROR_LEN_R)
-
-/*****************/
-/* time things */
-/*****************/
-#define R_ASCTIME_INIT_R() \
- char r_asctime_r[26]
-
-#define R_ASCTIME_R(val) \
- asctime_r(val,r_asctime_r)
-
-#define R_CTIME_INIT_R() \
- char r_ctime_r[26]
-
-#define R_CTIME_R(val) \
- ctime_r(val,r_ctime_r)
-
-#define R_GMTIME_INIT_R() \
- struct tm r_gmtime_r
-
-#define R_GMTIME_R(time) \
- gmtime_r(time,&r_gmtime_r)
-
-#define R_LOCALTIME_INIT_R() \
- struct tm r_localtime_r
-
-#define R_LOCALTIME_R(val) \
- localtime_r(val,&r_localtime_r)
-
-/***********/
-/* crypt */
-/***********/
-#include
-#define R_CRYPT_INIT_R() \
- CRYPTD r_cryptd_r; \
- bzero(&r_cryptd_r,sizeof(CRYPTD))
-
-#define R_CRYPT_R(pass,salt) \
- crypt_r(pass,salt,&r_cryptd_r)
-
-/**************/
-/* pw stuff */
-/**************/
-#define R_MAX_PW_LEN_R 1024
-/* The following must be after the last declaration, but */
-/* before the first bit of code... */
-#define R_GETPWNAM_INIT_R(pw_ptr) \
- struct passwd r_getpwnam_pw_r; \
- char r_getpwnam_line_r[R_MAX_PW_LEN_R]; \
- pw_ptr = &r_getpwnam_pw_r
-
-#define R_GETPWNAM_R(name) \
- getpwnam_r(name,&r_getpwnam_pw_r,r_getpwnam_line_r,R_MAX_PW_LEN_R)
-
-/*******************/
-/* gethost stuff */
-/*******************/
-#define R_GETHOSTBYADDR_INIT_R() \
- struct hostent r_gethostbyaddr_r; \
- struct hostent_data r_gethostbyaddr_data_r
-
-#define R_GETHOSTBYADDR_R(addr,len,type,xptr_ent) \
- bzero(&r_gethostbyaddr_r,sizeof(struct hostent)); \
- bzero(&r_gethostbyaddr_data_r,sizeof(struct hostent_data)); \
- xptr_ent = &r_gethostbyaddr_r; \
- if (gethostbyaddr_r(addr,len,type, \
- &r_gethostbyaddr_r,&r_gethostbyaddr_data_r) == -1) { \
- xptr_ent = NULL; \
- }
-
-#define R_GETHOSTBYNAME_INIT_R() \
- struct hostent r_gethostbyname_r; \
- struct hostent_data r_gethostbyname_data_r
-
-#define R_GETHOSTBYNAME_R(name,xptr_ent) \
- bzero(&r_gethostbyname_r,sizeof(struct hostent)); \
- bzero(&r_gethostbyname_data_r,sizeof(struct hostent_data)); \
- xptr_ent = &r_gethostbyname_r; \
- if (gethostbyname_r(name, \
- &r_gethostbyname_r,&r_gethostbyname_data_r) == -1) { \
- xptr_ent = NULL; \
- }
-
-#endif /* _LIBC_R_H */
diff --git a/mozilla/directory/c-sdk/config/module.df b/mozilla/directory/c-sdk/config/module.df
deleted file mode 100644
index e8b784859f4..00000000000
--- a/mozilla/directory/c-sdk/config/module.df
+++ /dev/null
@@ -1,40 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# Module description file
-#
-# A module is also called a component or a subsystem.
-
-MOD_NAME = nspr20
-MOD_VERSION = 4
diff --git a/mozilla/directory/c-sdk/config/nfspwd b/mozilla/directory/c-sdk/config/nfspwd
deleted file mode 100755
index e47261e8c76..00000000000
--- a/mozilla/directory/c-sdk/config/nfspwd
+++ /dev/null
@@ -1,46 +0,0 @@
-#! perl
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-require "fastcwd.pl";
-
-$_ = &fastcwd;
-if (m@^/[uh]/@o || s@^/tmp_mnt/@/@o) {
- print("$_\n");
-} elsif ((($user, $rest) = m@^/usr/people/(\w+)/(.*)@o)
- && readlink("/u/$user") eq "/usr/people/$user") {
- print("/u/$user/$rest\n");
-} else {
- chop($host = `hostname`);
- print("/h/$host$_\n");
-}
diff --git a/mozilla/directory/c-sdk/config/nfspwd.pl b/mozilla/directory/c-sdk/config/nfspwd.pl
deleted file mode 100644
index e47261e8c76..00000000000
--- a/mozilla/directory/c-sdk/config/nfspwd.pl
+++ /dev/null
@@ -1,46 +0,0 @@
-#! perl
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-require "fastcwd.pl";
-
-$_ = &fastcwd;
-if (m@^/[uh]/@o || s@^/tmp_mnt/@/@o) {
- print("$_\n");
-} elsif ((($user, $rest) = m@^/usr/people/(\w+)/(.*)@o)
- && readlink("/u/$user") eq "/usr/people/$user") {
- print("/u/$user/$rest\n");
-} else {
- chop($host = `hostname`);
- print("/h/$host$_\n");
-}
diff --git a/mozilla/directory/c-sdk/config/now.c b/mozilla/directory/c-sdk/config/now.c
deleted file mode 100644
index 784b5ceabde..00000000000
--- a/mozilla/directory/c-sdk/config/now.c
+++ /dev/null
@@ -1,129 +0,0 @@
-/* -*- Mode: C++; tab-width: 4; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
-/*
- * The contents of this file are subject to the Mozilla Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/MPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is the Netscape Portable Runtime (NSPR).
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-2000 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- *
- * Alternatively, the contents of this file may be used under the
- * terms of the GNU General Public License Version 2 or later (the
- * "GPL"), in which case the provisions of the GPL are applicable
- * instead of those above. If you wish to allow use of your
- * version of this file only under the terms of the GPL and not to
- * allow others to use your version of this file under the MPL,
- * indicate your decision by deleting the provisions above and
- * replace them with the notice and other provisions required by
- * the GPL. If you do not delete the provisions above, a recipient
- * may use your version of this file under either the MPL or the
- * GPL.
- */
-
-#include
-#include
-
-#if defined(VMS)
-#include
-#elif defined(XP_UNIX) || defined(XP_OS2_EMX) || defined(XP_BEOS)
-#include
-#elif defined(WIN32) || defined(XP_OS2_VACPP)
-#include
-#else
-#error "Architecture not supported"
-#endif
-
-
-int main(int argc, char **argv)
-{
-#if defined(OMIT_LIB_BUILD_TIME)
- /*
- * Some platforms don't have any 64-bit integer type
- * such as 'long long'. Because we can't use NSPR's
- * PR_snprintf in this program, it is difficult to
- * print a static initializer for PRInt64 (a struct).
- * So we print nothing. The makefiles that build the
- * shared libraries will detect the empty output string
- * of this program and omit the library build time
- * in PRVersionDescription.
- */
-#elif defined(VMS)
- long long now;
- struct timeb b;
- ftime(&b);
- now = b.time;
- now *= 1000000;
- now += (1000 * b.millitm);
- fprintf(stdout, "%Ld", now);
-#elif defined(XP_UNIX) || defined(XP_OS2_EMX) || defined(XP_BEOS)
- long long now;
- struct timeval tv;
-#ifdef HAVE_SVID_GETTOD
- gettimeofday(&tv);
-#else
- gettimeofday(&tv, NULL);
-#endif
- now = ((1000000LL) * tv.tv_sec) + (long long)tv.tv_usec;
-#if defined(OSF1)
- fprintf(stdout, "%ld", now);
-#elif defined(BEOS) && defined(__POWERPC__)
- fprintf(stdout, "%Ld", now); /* Metroworks on BeOS PPC */
-#else
- fprintf(stdout, "%lld", now);
-#endif
-
-#elif defined(WIN32)
- __int64 now;
- struct timeb b;
- ftime(&b);
- now = b.time;
- now *= 1000000;
- now += (1000 * b.millitm);
- fprintf(stdout, "%I64d", now);
-
-#elif defined(XP_OS2_VACPP)
-/* no long long or i64 so we use a string */
-#include
- char buf[24];
- char tbuf[7];
- time_t now;
- long mtime;
- int i;
-
- struct timeb b;
- ftime(&b);
- now = b.time;
- _ltoa(now, buf, 10);
-
- mtime = b.millitm * 1000;
- if (mtime == 0){
- ++now;
- strcat(buf, "000000");
- } else {
- _ltoa(mtime, tbuf, 10);
- for (i = strlen(tbuf); i < 6; ++i)
- strcat(buf, "0");
- strcat(buf, tbuf);
- }
- fprintf(stdout, "%s", buf);
-
-#else
-#error "Architecture not supported"
-#endif
-
- return 0;
-} /* main */
-
-/* now.c */
diff --git a/mozilla/directory/c-sdk/config/nsinstall.c b/mozilla/directory/c-sdk/config/nsinstall.c
deleted file mode 100644
index 646072a59fe..00000000000
--- a/mozilla/directory/c-sdk/config/nsinstall.c
+++ /dev/null
@@ -1,592 +0,0 @@
-/* -*- Mode: C++; tab-width: 4; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
-/*
- * The contents of this file are subject to the Mozilla Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/MPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is the Netscape Portable Runtime (NSPR).
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-2000 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- *
- * Alternatively, the contents of this file may be used under the
- * terms of the GNU General Public License Version 2 or later (the
- * "GPL"), in which case the provisions of the GPL are applicable
- * instead of those above. If you wish to allow use of your
- * version of this file only under the terms of the GPL and not to
- * allow others to use your version of this file under the MPL,
- * indicate your decision by deleting the provisions above and
- * replace them with the notice and other provisions required by
- * the GPL. If you do not delete the provisions above, a recipient
- * may use your version of this file under either the MPL or the
- * GPL.
- */
-
-/*
-** Netscape portable install command.
-**
-** Brendan Eich, 7/20/95
-*/
-#include /* OSF/1 requires this before grp.h, so put it first */
-#include
-#include
-#include
-#include
-#include
-#include
-#include
-#include
-#include
-#include
-#include
-#include
-#include
-#ifdef USE_REENTRANT_LIBC
-#include "libc_r.h"
-#endif /* USE_REENTRANT_LIBC */
-
-#include "pathsub.h"
-
-#define HAVE_LCHOWN
-
-#if defined(AIX) || defined(BSDI) || defined(HPUX) || defined(LINUX) \
- || defined(SUNOS4) || defined(SCO) || defined(UNIXWARE) \
- || defined(RHAPSODY) || defined(NEXTSTEP) || defined(QNX) \
- || defined(BEOS) || defined(VMS)
-#undef HAVE_LCHOWN
-#endif
-
-#define HAVE_FCHMOD
-
-#if defined(BEOS)
-#undef HAVE_FCHMOD
-#endif
-
-/*
- * Does getcwd() take NULL as the first argument and malloc
- * the result buffer?
- */
-#if !defined(RHAPSODY) && !defined(NEXTSTEP) && !defined(VMS)
-#define GETCWD_CAN_MALLOC
-#endif
-
-#ifdef NEXTSTEP
-#include
-
-/*
-** balazs.pataki@sztaki.hu: The getcwd is broken in NEXTSTEP (returns 0),
-** when called on a mounted fs. Did anyone notice this? Here's an ugly
-** workaround ...
-*/
-#define getcwd(b,s) my_getcwd(b,s)
-
-static char *
-my_getcwd (char *buf, size_t size)
-{
- FILE *pwd = popen("pwd", "r");
- char *result = fgets(buf, size, pwd);
-
- if (result) {
- buf[strlen(buf)-1] = '\0';
- }
- pclose (pwd);
- return buf;
-}
-#endif /* NEXTSTEP */
-
-#ifdef LINUX
-#include
-#endif
-
-#if defined(SCO) || defined(UNIXWARE) || defined(SNI) || defined(NCR) || defined(NEC) || defined(NEXTSTEP)
-#if !defined(S_ISLNK) && defined(S_IFLNK)
-#define S_ISLNK(a) (((a) & S_IFMT) == S_IFLNK)
-#endif
-#endif
-
-#if defined(SNI)
-extern int fchmod(int fildes, mode_t mode);
-#endif
-
-#ifdef QNX
-#define d_ino d_stat.st_ino
-#endif
-
-static void
-usage(void)
-{
- fprintf(stderr,
- "usage: %s [-C cwd] [-L linkprefix] [-m mode] [-o owner] [-g group]\n"
- " %*s [-DdltR] file [file ...] directory\n",
- program, (int)strlen(program), "");
- exit(2);
-}
-
-static int
-mkdirs(char *path, mode_t mode)
-{
- char *cp;
- struct stat sb;
- int res;
-
- while (*path == '/' && path[1] == '/')
- path++;
- while ((cp = strrchr(path, '/')) && cp[1] == '\0')
- *cp = '\0';
- if (cp && cp != path) {
- *cp = '\0';
- if ((stat(path, &sb) < 0 || !S_ISDIR(sb.st_mode)) &&
- mkdirs(path, mode) < 0) {
- return -1;
- }
- *cp = '/';
- }
- res = mkdir(path, mode);
- if ((res != 0) && (errno == EEXIST))
- return 0;
- else
- return res;
-}
-
-static uid_t
-touid(char *owner)
-{
- struct passwd *pw;
- uid_t uid;
- char *cp;
-
- pw = getpwnam(owner);
- if (pw)
- return pw->pw_uid;
- uid = strtol(owner, &cp, 0);
- if (uid == 0 && cp == owner)
- fail("cannot find uid for %s", owner);
- return uid;
-}
-
-static gid_t
-togid(char *group)
-{
- struct group *gr;
- gid_t gid;
- char *cp;
-
- gr = getgrnam(group);
- if (gr)
- return gr->gr_gid;
- gid = strtol(group, &cp, 0);
- if (gid == 0 && cp == group)
- fail("cannot find gid for %s", group);
- return gid;
-}
-
-int
-main(int argc, char **argv)
-{
- int onlydir, dodir, dolink, dorelsymlink, dotimes, opt, len, lplen, tdlen, bnlen, exists, fromfd, tofd, cc, wc;
- mode_t mode = 0755;
- char *linkprefix, *owner, *group, *cp, *cwd, *todir, *toname, *name, *base, *linkname, *bp, buf[BUFSIZ];
- uid_t uid;
- gid_t gid;
- struct stat sb, tosb;
- struct utimbuf utb;
-
- program = argv[0];
- cwd = linkname = linkprefix = owner = group = 0;
- onlydir = dodir = dolink = dorelsymlink = dotimes = lplen = 0;
-
- while ((opt = getopt(argc, argv, "C:DdlL:Rm:o:g:t")) != EOF) {
- switch (opt) {
- case 'C':
- cwd = optarg;
- break;
- case 'D':
- onlydir = 1;
- break;
- case 'd':
- dodir = 1;
- break;
- case 'l':
- dolink = 1;
- break;
- case 'L':
- linkprefix = optarg;
- lplen = strlen(linkprefix);
- dolink = 1;
- break;
- case 'R':
- dolink = dorelsymlink = 1;
- break;
- case 'm':
- mode = strtoul(optarg, &cp, 8);
- if (mode == 0 && cp == optarg)
- usage();
- break;
- case 'o':
- owner = optarg;
- break;
- case 'g':
- group = optarg;
- break;
- case 't':
- dotimes = 1;
- break;
- default:
- usage();
- }
- }
-
- argc -= optind;
- argv += optind;
- if (argc < 2 - onlydir)
- usage();
-
- todir = argv[argc-1];
- if ((stat(todir, &sb) < 0 || !S_ISDIR(sb.st_mode)) &&
- mkdirs(todir, 0777) < 0) {
- fail("cannot make directory %s", todir);
- }
- if (onlydir)
- return 0;
-
- if (!cwd) {
-#ifdef GETCWD_CAN_MALLOC
- cwd = getcwd(0, PATH_MAX);
-#else
- cwd = malloc(PATH_MAX + 1);
- cwd = getcwd(cwd, PATH_MAX);
-#endif
- }
- xchdir(todir);
-#ifdef GETCWD_CAN_MALLOC
- todir = getcwd(0, PATH_MAX);
-#else
- todir = malloc(PATH_MAX + 1);
- todir = getcwd(todir, PATH_MAX);
-#endif
- tdlen = strlen(todir);
- xchdir(cwd);
- tdlen = strlen(todir);
-
- uid = owner ? touid(owner) : -1;
- gid = group ? togid(group) : -1;
-
- while (--argc > 0) {
- name = *argv++;
- len = strlen(name);
- base = xbasename(name);
- bnlen = strlen(base);
- toname = (char*)xmalloc(tdlen + 1 + bnlen + 1);
- sprintf(toname, "%s/%s", todir, base);
- exists = (lstat(toname, &tosb) == 0);
-
- if (dodir) {
- /* -d means create a directory, always */
- if (exists && !S_ISDIR(tosb.st_mode)) {
- (void) unlink(toname);
- exists = 0;
- }
- if (!exists && mkdir(toname, mode) < 0)
- fail("cannot make directory %s", toname);
- if ((owner || group) && chown(toname, uid, gid) < 0)
- fail("cannot change owner of %s", toname);
- } else if (dolink) {
- if (*name == '/') {
- /* source is absolute pathname, link to it directly */
- linkname = 0;
- } else {
- if (linkprefix) {
- /* -L implies -l and prefixes names with a $cwd arg. */
- len += lplen + 1;
- linkname = (char*)xmalloc(len + 1);
- sprintf(linkname, "%s/%s", linkprefix, name);
- } else if (dorelsymlink) {
- /* Symlink the relative path from todir to source name. */
- linkname = (char*)xmalloc(PATH_MAX);
-
- if (*todir == '/') {
- /* todir is absolute: skip over common prefix. */
- lplen = relatepaths(todir, cwd, linkname);
- strcpy(linkname + lplen, name);
- } else {
- /* todir is named by a relative path: reverse it. */
- reversepath(todir, name, len, linkname);
- xchdir(cwd);
- }
-
- len = strlen(linkname);
- }
- name = linkname;
- }
-
- /* Check for a pre-existing symlink with identical content. */
- if (exists &&
- (!S_ISLNK(tosb.st_mode) ||
- readlink(toname, buf, sizeof buf) != len ||
- strncmp(buf, name, len) != 0)) {
- (void) (S_ISDIR(tosb.st_mode) ? rmdir : unlink)(toname);
- exists = 0;
- }
- if (!exists && symlink(name, toname) < 0)
- fail("cannot make symbolic link %s", toname);
-#ifdef HAVE_LCHOWN
- if ((owner || group) && lchown(toname, uid, gid) < 0)
- fail("cannot change owner of %s", toname);
-#endif
-
- if (linkname) {
- free(linkname);
- linkname = 0;
- }
- } else {
- /* Copy from name to toname, which might be the same file. */
- fromfd = open(name, O_RDONLY);
- if (fromfd < 0 || fstat(fromfd, &sb) < 0)
- fail("cannot access %s", name);
- if (exists && (!S_ISREG(tosb.st_mode) || access(toname, W_OK) < 0))
- (void) (S_ISDIR(tosb.st_mode) ? rmdir : unlink)(toname);
- tofd = open(toname, O_CREAT | O_WRONLY, 0666);
- if (tofd < 0)
- fail("cannot create %s", toname);
-
- bp = buf;
- while ((cc = read(fromfd, bp, sizeof buf)) > 0) {
- while ((wc = write(tofd, bp, cc)) > 0) {
- if ((cc -= wc) == 0)
- break;
- bp += wc;
- }
- if (wc < 0)
- fail("cannot write to %s", toname);
- }
- if (cc < 0)
- fail("cannot read from %s", name);
-
- if (ftruncate(tofd, sb.st_size) < 0)
- fail("cannot truncate %s", toname);
- if (dotimes) {
- utb.actime = sb.st_atime;
- utb.modtime = sb.st_mtime;
- if (utime(toname, &utb) < 0)
- fail("cannot set times of %s", toname);
- }
-#ifdef HAVE_FCHMOD
- if (fchmod(tofd, mode) < 0)
-#else
- if (chmod(toname, mode) < 0)
-#endif
- fail("cannot change mode of %s", toname);
- if ((owner || group) && fchown(tofd, uid, gid) < 0)
- fail("cannot change owner of %s", toname);
-
- /* Must check for delayed (NFS) write errors on close. */
- if (close(tofd) < 0)
- fail("cannot write to %s", toname);
- close(fromfd);
- }
-
- free(toname);
- }
-
- free(cwd);
- free(todir);
- return 0;
-}
-
-/*
-** Pathname subroutines.
-**
-** Brendan Eich, 8/29/95
-*/
-
-char *program;
-
-void
-fail(char *format, ...)
-{
- int error;
- va_list ap;
-
-#ifdef USE_REENTRANT_LIBC
- R_STRERROR_INIT_R();
-#endif
-
- error = errno;
- fprintf(stderr, "%s: ", program);
- va_start(ap, format);
- vfprintf(stderr, format, ap);
- va_end(ap);
- if (error)
-
-#ifdef USE_REENTRANT_LIBC
- R_STRERROR_R(errno);
- fprintf(stderr, ": %s", r_strerror_r);
-#else
- fprintf(stderr, ": %s", strerror(errno));
-#endif
-
- putc('\n', stderr);
- exit(1);
-}
-
-char *
-getcomponent(char *path, char *name)
-{
- if (*path == '\0')
- return 0;
- if (*path == '/') {
- *name++ = '/';
- } else {
- do {
- *name++ = *path++;
- } while (*path != '/' && *path != '\0');
- }
- *name = '\0';
- while (*path == '/')
- path++;
- return path;
-}
-
-#ifdef UNIXWARE_READDIR_BUFFER_TOO_SMALL
-/* Sigh. The static buffer in Unixware's readdir is too small. */
-struct dirent * readdir(DIR *d)
-{
- static struct dirent *buf = NULL;
-#define MAX_PATH_LEN 1024
-
-
- if(buf == NULL)
- buf = (struct dirent *) malloc(sizeof(struct dirent) + MAX_PATH_LEN)
-;
- return(readdir_r(d, buf));
-}
-#endif
-
-char *
-ino2name(ino_t ino, char *dir)
-{
- DIR *dp;
- struct dirent *ep;
- char *name;
-
- dp = opendir("..");
- if (!dp)
- fail("cannot read parent directory");
- for (;;) {
- if (!(ep = readdir(dp)))
- fail("cannot find current directory");
- if (ep->d_ino == ino)
- break;
- }
- name = xstrdup(ep->d_name);
- closedir(dp);
- return name;
-}
-
-void *
-xmalloc(size_t size)
-{
- void *p = malloc(size);
- if (!p)
- fail("cannot allocate %u bytes", size);
- return p;
-}
-
-char *
-xstrdup(char *s)
-{
- return strcpy((char*)xmalloc(strlen(s) + 1), s);
-}
-
-char *
-xbasename(char *path)
-{
- char *cp;
-
- while ((cp = strrchr(path, '/')) && cp[1] == '\0')
- *cp = '\0';
- if (!cp) return path;
- return cp + 1;
-}
-
-void
-xchdir(char *dir)
-{
- if (chdir(dir) < 0)
- fail("cannot change directory to %s", dir);
-}
-
-int
-relatepaths(char *from, char *to, char *outpath)
-{
- char *cp, *cp2;
- int len;
- char buf[NAME_MAX];
-
- assert(*from == '/' && *to == '/');
- for (cp = to, cp2 = from; *cp == *cp2; cp++, cp2++)
- if (*cp == '\0')
- break;
- while (cp[-1] != '/')
- cp--, cp2--;
- if (cp - 1 == to) {
- /* closest common ancestor is /, so use full pathname */
- len = strlen(strcpy(outpath, to));
- if (outpath[len] != '/') {
- outpath[len++] = '/';
- outpath[len] = '\0';
- }
- } else {
- len = 0;
- while ((cp2 = getcomponent(cp2, buf)) != 0) {
- strcpy(outpath + len, "../");
- len += 3;
- }
- while ((cp = getcomponent(cp, buf)) != 0) {
- sprintf(outpath + len, "%s/", buf);
- len += strlen(outpath + len);
- }
- }
- return len;
-}
-
-void
-reversepath(char *inpath, char *name, int len, char *outpath)
-{
- char *cp, *cp2;
- char buf[NAME_MAX];
- struct stat sb;
-
- cp = strcpy(outpath + PATH_MAX - (len + 1), name);
- cp2 = inpath;
- while ((cp2 = getcomponent(cp2, buf)) != 0) {
- if (strcmp(buf, ".") == 0)
- continue;
- if (strcmp(buf, "..") == 0) {
- if (stat(".", &sb) < 0)
- fail("cannot stat current directory");
- name = ino2name(sb.st_ino, "..");
- len = strlen(name);
- cp -= len + 1;
- strcpy(cp, name);
- cp[len] = '/';
- free(name);
- xchdir("..");
- } else {
- cp -= 3;
- strncpy(cp, "../", 3);
- xchdir(buf);
- }
- }
- strcpy(outpath, cp);
-}
diff --git a/mozilla/directory/c-sdk/config/nsprincl.mk.in b/mozilla/directory/c-sdk/config/nsprincl.mk.in
deleted file mode 100644
index d56cc0248b2..00000000000
--- a/mozilla/directory/c-sdk/config/nsprincl.mk.in
+++ /dev/null
@@ -1,5 +0,0 @@
-# Include in Makefiles to define NSPR variables
-
-NSPR_VERSION = @NSPR_VERSION@
-NSPR_LIB = -lnspr@NSPR_VERSION@
-NSPR_EXTRA_LIBS = @EXTRA_LIBS@
diff --git a/mozilla/directory/c-sdk/config/nsprincl.sh.in b/mozilla/directory/c-sdk/config/nsprincl.sh.in
deleted file mode 100644
index be4e1450ca4..00000000000
--- a/mozilla/directory/c-sdk/config/nsprincl.sh.in
+++ /dev/null
@@ -1,5 +0,0 @@
-# Include in shell scripts to define NSPR variables
-
-NSPR_VERSION=@NSPR_VERSION@
-NSPR_LIB=-lnspr$NSPR_VERSION
-NSPR_EXTRA_LIBS="@EXTRA_LIBS@"
diff --git a/mozilla/directory/c-sdk/config/pathsub.h b/mozilla/directory/c-sdk/config/pathsub.h
deleted file mode 100644
index 48cdb1054ed..00000000000
--- a/mozilla/directory/c-sdk/config/pathsub.h
+++ /dev/null
@@ -1,75 +0,0 @@
-/* -*- Mode: C++; tab-width: 4; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
-/*
- * The contents of this file are subject to the Mozilla Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/MPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is the Netscape Portable Runtime (NSPR).
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-2000 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- *
- * Alternatively, the contents of this file may be used under the
- * terms of the GNU General Public License Version 2 or later (the
- * "GPL"), in which case the provisions of the GPL are applicable
- * instead of those above. If you wish to allow use of your
- * version of this file only under the terms of the GPL and not to
- * allow others to use your version of this file under the MPL,
- * indicate your decision by deleting the provisions above and
- * replace them with the notice and other provisions required by
- * the GPL. If you do not delete the provisions above, a recipient
- * may use your version of this file under either the MPL or the
- * GPL.
- */
-
-#ifndef pathsub_h___
-#define pathsub_h___
-/*
-** Pathname subroutines.
-**
-** Brendan Eich, 8/29/95
-*/
-#include
-#include
-
-#if SUNOS4
-#include "../pr/include/md/sunos4.h"
-#endif
-
-#ifndef PATH_MAX
-#define PATH_MAX 1024
-#endif
-
-/*
- * Just prevent stupidity
- */
-#undef NAME_MAX
-#define NAME_MAX 256
-
-extern char *program;
-
-extern void fail(char *format, ...);
-extern char *getcomponent(char *path, char *name);
-extern char *ino2name(ino_t ino, char *dir);
-extern void *xmalloc(size_t size);
-extern char *xstrdup(char *s);
-extern char *xbasename(char *path);
-extern void xchdir(char *dir);
-
-/* Relate absolute pathnames from and to returning the result in outpath. */
-extern int relatepaths(char *from, char *to, char *outpath);
-
-/* XXX changes current working directory -- caveat emptor */
-extern void reversepath(char *inpath, char *name, int len, char *outpath);
-
-#endif /* pathsub_h___ */
diff --git a/mozilla/directory/c-sdk/config/prdepend.h b/mozilla/directory/c-sdk/config/prdepend.h
deleted file mode 100644
index 28c1b139d11..00000000000
--- a/mozilla/directory/c-sdk/config/prdepend.h
+++ /dev/null
@@ -1,42 +0,0 @@
-/* -*- Mode: C++; tab-width: 4; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
-/*
- * The contents of this file are subject to the Mozilla Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/MPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is the Netscape Portable Runtime (NSPR).
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 2000 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- *
- * Alternatively, the contents of this file may be used under the
- * terms of the GNU General Public License Version 2 or later (the
- * "GPL"), in which case the provisions of the GPL are applicable
- * instead of those above. If you wish to allow use of your
- * version of this file only under the terms of the GPL and not to
- * allow others to use your version of this file under the MPL,
- * indicate your decision by deleting the provisions above and
- * replace them with the notice and other provisions required by
- * the GPL. If you do not delete the provisions above, a recipient
- * may use your version of this file under either the MPL or the
- * GPL.
- */
-
-/*
- * A dummy header file that is a dependency for all the object files.
- * Used to force a full recompilation of NSPR in Mozilla's Tinderbox
- * depend builds. See comments in rules.mk.
- */
-
-#error "Do not include this header file."
-
diff --git a/mozilla/directory/c-sdk/config/prmkdir.bat b/mozilla/directory/c-sdk/config/prmkdir.bat
deleted file mode 100755
index b0e00ca6110..00000000000
--- a/mozilla/directory/c-sdk/config/prmkdir.bat
+++ /dev/null
@@ -1,18 +0,0 @@
-REM
-REM The contents of this file are subject to the Netscape Public License
-REM Version 1.1 (the "NPL"); you may not use this file except in
-REM compliance with the NPL. You may obtain a copy of the NPL at
-REM http://www.mozilla.org/NPL/
-REM
-REM Software distributed under the NPL is distributed on an "AS IS" basis,
-REM WITHOUT WARRANTY OF ANY KIND, either express or implied. See the NPL
-REM for the specific language governing rights and limitations under the
-REM NPL.
-REM
-REM The Initial Developer of this code under the NPL is Netscape
-REM Communications Corporation. Portions created by Netscape are
-REM Copyright (C) 1998 Netscape Communications Corporation. All Rights
-REM Reserved.
-REM
-
-mkdir %1
diff --git a/mozilla/directory/c-sdk/config/rules.mk b/mozilla/directory/c-sdk/config/rules.mk
deleted file mode 100644
index 58283290a22..00000000000
--- a/mozilla/directory/c-sdk/config/rules.mk
+++ /dev/null
@@ -1,480 +0,0 @@
-#! gmake
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-################################################################################
-# We have a 4 pass build process:
-#
-# Pass 1. export - Create generated headers and stubs. Publish public headers to
-# dist//include.
-#
-# Pass 2. libs - Create libraries. Publish libraries to dist//lib.
-#
-# Pass 3. all - Create programs.
-#
-# Pass 4. install - Publish programs to dist//bin.
-#
-# Parameters to this makefile (set these before including):
-#
-# a)
-# TARGETS -- the target to create
-# (defaults to $LIBRARY $PROGRAM)
-# b)
-# DIRS -- subdirectories for make to recurse on
-# (the 'all' rule builds $TARGETS $DIRS)
-# c)
-# CSRCS -- .c files to compile
-# (used to define $OBJS)
-# d)
-# PROGRAM -- the target program name to create from $OBJS
-# ($OBJDIR automatically prepended to it)
-# e)
-# LIBRARY -- the target library name to create from $OBJS
-# ($OBJDIR automatically prepended to it)
-#
-################################################################################
-
-ifndef topsrcdir
-topsrcdir=$(MOD_DEPTH)
-endif
-
-ifndef srcdir
-srcdir=.
-endif
-
-ifndef NSPR_CONFIG_MK
-include $(topsrcdir)/config/config.mk
-endif
-
-ifdef USE_AUTOCONF
-ifdef CROSS_COMPILE
-ifdef INTERNAL_TOOLS
-CC=$(HOST_CC)
-CCC=$(HOST_CXX)
-CFLAGS=$(HOST_CFLAGS)
-CXXFLAGS=$(HOST_CXXFLAGS)
-endif
-endif
-endif
-
-#
-# This makefile contains rules for building the following kinds of
-# libraries:
-# - LIBRARY: a static (archival) library
-# - SHARED_LIBRARY: a shared (dynamic link) library
-# - IMPORT_LIBRARY: an import library, used only on Windows and OS/2
-#
-# The names of these libraries can be generated by simply specifying
-# LIBRARY_NAME and LIBRARY_VERSION.
-#
-
-ifdef LIBRARY_NAME
-ifeq (,$(filter-out WINNT OS2,$(OS_ARCH)))
-
-#
-# Win95, Win16, and OS/2 require library names conforming to the 8.3 rule.
-# other platforms do not.
-#
-ifeq (,$(filter-out WIN95 WIN16 OS2,$(OS_TARGET)))
-LIBRARY = $(OBJDIR)/$(LIBRARY_NAME)$(LIBRARY_VERSION)_s.$(LIB_SUFFIX)
-SHARED_LIBRARY = $(OBJDIR)/$(LIBRARY_NAME)$(LIBRARY_VERSION).$(DLL_SUFFIX)
-IMPORT_LIBRARY = $(OBJDIR)/$(LIBRARY_NAME)$(LIBRARY_VERSION).$(LIB_SUFFIX)
-else
-LIBRARY = $(OBJDIR)/lib$(LIBRARY_NAME)$(LIBRARY_VERSION)_s.$(LIB_SUFFIX)
-SHARED_LIBRARY = $(OBJDIR)/lib$(LIBRARY_NAME)$(LIBRARY_VERSION).$(DLL_SUFFIX)
-IMPORT_LIBRARY = $(OBJDIR)/lib$(LIBRARY_NAME)$(LIBRARY_VERSION).$(LIB_SUFFIX)
-endif
-
-else
-
-LIBRARY = $(OBJDIR)/lib$(LIBRARY_NAME)$(LIBRARY_VERSION).$(LIB_SUFFIX)
-ifeq ($(OS_ARCH)$(OS_RELEASE), AIX4.1)
-SHARED_LIBRARY = $(OBJDIR)/lib$(LIBRARY_NAME)$(LIBRARY_VERSION)_shr.a
-else
-ifdef MKSHLIB
-SHARED_LIBRARY = $(OBJDIR)/lib$(LIBRARY_NAME)$(LIBRARY_VERSION).$(DLL_SUFFIX)
-endif
-endif
-
-endif
-endif
-
-ifndef TARGETS
-ifeq (,$(filter-out WINNT OS2,$(OS_ARCH)))
-TARGETS = $(LIBRARY) $(SHARED_LIBRARY) $(IMPORT_LIBRARY)
-else
-TARGETS = $(LIBRARY) $(SHARED_LIBRARY)
-endif
-endif
-
-#
-# OBJS is the list of object files. It can be constructed by
-# specifying CSRCS (list of C source files) and ASFILES (list
-# of assembly language source files).
-#
-
-ifndef OBJS
-OBJS = $(addprefix $(OBJDIR)/,$(CSRCS:.c=.$(OBJ_SUFFIX))) \
- $(addprefix $(OBJDIR)/,$(ASFILES:.s=.$(OBJ_SUFFIX)))
-endif
-
-ifeq ($(OS_TARGET), WIN16)
- comma := ,
- empty :=
- space := $(empty) $(empty)
- W16OBJS = $(subst $(space),$(comma)$(space),$(strip $(OBJS)))
- W16TEMP =$(OS_LIBS) $(EXTRA_LIBS)
- ifeq ($(strip $(W16TEMP)),)
- W16LIBS =
- else
- W16LIBS = library $(subst $(space),$(comma)$(space),$(strip $(W16TEMP)))
- endif
- W16DEF = $(notdir $(basename $(SHARED_LIBRARY))).DEF
-endif
-
-ifeq ($(OS_ARCH), WINNT)
-ifneq ($(OS_TARGET), WIN16)
-OBJS += $(RES)
-endif
-endif
-
-ALL_TRASH = $(TARGETS) $(OBJS) $(filter-out . .., $(OBJDIR)) LOGS TAGS $(GARBAGE) \
- $(NOSUCHFILE) \
- so_locations
-
-ifdef DIRS
-LOOP_OVER_DIRS = \
- @for d in $(DIRS); do \
- if test -d $$d; then \
- set -e; \
- echo "cd $$d; $(MAKE) $@"; \
- $(MAKE) -C $$d $@; \
- set +e; \
- else \
- echo "Skipping non-directory $$d..."; \
- fi; \
- done
-endif
-
-################################################################################
-
-all:: export libs install
-
-export::
- +$(LOOP_OVER_DIRS)
-
-libs::
- +$(LOOP_OVER_DIRS)
-
-install::
- +$(LOOP_OVER_DIRS)
-
-clean::
- rm -rf $(OBJS) so_locations $(NOSUCHFILE) $(GARBAGE)
- +$(LOOP_OVER_DIRS)
-
-clobber::
- rm -rf $(OBJS) $(TARGETS) $(filter-out . ..,$(OBJDIR)) $(GARBAGE) so_locations $(NOSUCHFILE)
- +$(LOOP_OVER_DIRS)
-
-realclean clobber_all::
- rm -rf $(wildcard *.OBJ *.OBJD) dist $(ALL_TRASH)
- +$(LOOP_OVER_DIRS)
-
-distclean::
- rm -rf $(wildcard *.OBJ *.OBJD) dist $(ALL_TRASH) $(DIST_GARBAGE)
- +$(LOOP_OVER_DIRS)
-
-release:: export
-ifdef RELEASE_BINS
- @echo "Copying executable programs and scripts to release directory"
- @if test -z "$(BUILD_NUMBER)"; then \
- echo "BUILD_NUMBER must be defined"; \
- false; \
- else \
- true; \
- fi
- @if test ! -d $(RELEASE_BIN_DIR); then \
- rm -rf $(RELEASE_BIN_DIR); \
- $(NSINSTALL) -D $(RELEASE_BIN_DIR);\
- else \
- true; \
- fi
- cp $(RELEASE_BINS) $(RELEASE_BIN_DIR)
-endif
-ifdef RELEASE_LIBS
- @echo "Copying libraries to release directory"
- @if test -z "$(BUILD_NUMBER)"; then \
- echo "BUILD_NUMBER must be defined"; \
- false; \
- else \
- true; \
- fi
- @if test ! -d $(RELEASE_LIB_DIR); then \
- rm -rf $(RELEASE_LIB_DIR); \
- $(NSINSTALL) -D $(RELEASE_LIB_DIR);\
- else \
- true; \
- fi
- cp $(RELEASE_LIBS) $(RELEASE_LIB_DIR)
-endif
-ifdef RELEASE_HEADERS
- @echo "Copying header files to release directory"
- @if test -z "$(BUILD_NUMBER)"; then \
- echo "BUILD_NUMBER must be defined"; \
- false; \
- else \
- true; \
- fi
- @if test ! -d $(RELEASE_HEADERS_DEST); then \
- rm -rf $(RELEASE_HEADERS_DEST); \
- $(NSINSTALL) -D $(RELEASE_HEADERS_DEST);\
- else \
- true; \
- fi
- cp $(RELEASE_HEADERS) $(RELEASE_HEADERS_DEST)
-endif
- +$(LOOP_OVER_DIRS)
-
-alltags:
- rm -f TAGS tags
- find . -name dist -prune -o \( -name '*.[hc]' -o -name '*.cp' -o -name '*.cpp' \) -print | xargs etags -a
- find . -name dist -prune -o \( -name '*.[hc]' -o -name '*.cp' -o -name '*.cpp' \) -print | xargs ctags -a
-
-$(NFSPWD):
- cd $(@D); $(MAKE) $(@F)
-
-$(PROGRAM): $(OBJS)
- @$(MAKE_OBJDIR)
-ifeq ($(OS_ARCH),WINNT)
- $(CC) $(OBJS) -Fe$@ -link $(LDFLAGS) $(OS_LIBS) $(EXTRA_LIBS)
-else
-ifeq ($(MOZ_OS2_TOOLS),VACPP)
- $(CC) $(OBJS) -Fe$@ $(LDFLAGS) $(OS_LIBS) $(EXTRA_LIBS)
-else
- $(CC) -o $@ $(CFLAGS) $(OBJS) $(LDFLAGS)
-endif
-endif
-
-$(LIBRARY): $(OBJS)
- @$(MAKE_OBJDIR)
- rm -f $@
-ifeq ($(MOZ_OS2_TOOLS),VACPP)
- $(AR) $(subst /,\\,$(OBJS)) $(AR_EXTRA_ARGS)
-else
-ifdef USE_AUTOCONF
- $(AR) $(AR_FLAGS) $(OBJS) $(AR_EXTRA_ARGS)
-else
- $(AR) $(OBJS) $(AR_EXTRA_ARGS)
-endif # USE_AUTOCONF
-endif
- $(RANLIB) $@
-
-ifeq ($(OS_TARGET), WIN16)
-$(IMPORT_LIBRARY): $(SHARED_LIBRARY)
- wlib $(OS_LIB_FLAGS) $@ +$(SHARED_LIBRARY)
-endif
-
-ifeq ($(OS_TARGET), OS2)
-$(IMPORT_LIBRARY): $(SHARED_LIBRARY)
- $(IMPLIB) $@ $(SHARED_LIBRARY).def
-endif
-
-$(SHARED_LIBRARY): $(OBJS)
- @$(MAKE_OBJDIR)
- rm -f $@
-ifdef USE_AUTOCONF
- $(MKSHLIB) $(OBJS) $(EXTRA_LIBS) $(OS_LIBS)
-else
-ifeq ($(OS_ARCH)$(OS_RELEASE), AIX4.1)
- echo "#!" > $(OBJDIR)/lib$(LIBRARY_NAME)_syms
- nm -B -C -g $(OBJS) \
- | awk '/ [T,D] / {print $$3}' \
- | sed -e 's/^\.//' \
- | sort -u >> $(OBJDIR)/lib$(LIBRARY_NAME)_syms
- $(LD) $(XCFLAGS) -o $@ $(OBJS) -bE:$(OBJDIR)/lib$(LIBRARY_NAME)_syms \
- -bM:SRE -bnoentry $(OS_LIBS) $(EXTRA_LIBS)
-else # AIX 4.1
-ifeq ($(OS_ARCH), WINNT)
-ifeq ($(OS_TARGET), WIN16)
- echo system windows dll initinstance >w16link
- echo option map >>w16link
- echo option oneautodata >>w16link
- echo option heapsize=32K >>w16link
- echo option $(OS_DLL_OPTION) >>w16link
- echo debug $(DEBUGTYPE) all >>w16link
- echo name $@ >>w16link
- echo file >>w16link
- echo $(W16OBJS) >>w16link
- echo $(W16IMPORTS) >>w16link
- echo $(W16LIBS) >>w16link
- echo $(W16_EXPORTS) >>w16link
- echo libfile libentry >>w16link
- $(LINK) @w16link.
- rm w16link
-else # WIN16
- $(LINK_DLL) -MAP $(DLLBASE) $(OS_LIBS) $(EXTRA_LIBS) $(OBJS)
-endif # WINNT
-else
-ifeq ($(OS_ARCH),OS2)
-# append ( >> ) doesn't seem to be working under OS/2 gmake. Run through OS/2 shell instead.
- @cmd /C "echo LIBRARY $(notdir $(basename $(SHARED_LIBRARY))) INITINSTANCE TERMINSTANCE >$@.def"
- @cmd /C "echo PROTMODE >>$@.def"
- @cmd /C "echo CODE LOADONCALL MOVEABLE DISCARDABLE >>$@.def"
- @cmd /C "echo DATA PRELOAD MOVEABLE MULTIPLE NONSHARED >>$@.def"
- @cmd /C "echo EXPORTS >>$@.def"
- @cmd /C "$(FILTER) $(LIBRARY) | grep -v _DLL_InitTerm >>$@.def"
- $(LINK_DLL) $(DLLBASE) $(OBJS) $(OS_LIBS) $(EXTRA_LIBS) $@.def
-else # OS2
-ifeq ($(OS_TARGET), OpenVMS)
- @if test ! -f $(OBJDIR)/VMSuni.opt; then \
- echo "Creating universal symbol option file $(OBJDIR)/VMSuni.opt";\
- create_opt_uni $(OBJS); \
- mv VMSuni.opt $(OBJDIR); \
- fi
- $(MKSHLIB) -o $@ $(OBJS) $(EXTRA_LIBS) $(OS_LIBS) $(OBJDIR)/VMSuni.opt
- @echo "`translate $@`" > $(@:.$(DLL_SUFFIX)=.vms)
-else # OpenVMS
- $(MKSHLIB) -o $@ $(OBJS) $(EXTRA_LIBS) $(OS_LIBS)
-endif # OpenVMS
-endif # OS2
-endif # WINNT
-endif # AIX 4.1
-endif # USE_AUTOCONF
-
-
-ifeq (,$(filter-out WINNT OS2,$(OS_ARCH)))
-$(RES): $(RESNAME)
- @$(MAKE_OBJDIR)
-ifeq ($(OS_TARGET),OS2)
- $(RC) -DOS2 -r $(RESNAME) $(RES)
-else
-# The resource compiler does not understand the -U option.
- $(RC) $(filter-out -U%,$(DEFINES)) $(INCLUDES) -Fo$(RES) $(RESNAME)
-endif
- @echo $(RES) finished
-endif
-
-$(OBJDIR)/%.$(OBJ_SUFFIX): %.cpp
- @$(MAKE_OBJDIR)
-ifeq ($(OS_ARCH), WINNT)
- $(CCC) -Fo$@ -c $(CCCFLAGS) $<
-else
-ifeq ($(MOZ_OS2_TOOLS),VACPP)
- $(CCC) -Fo$@ -c $(CCCFLAGS) $<
-else
- $(CCC) -o $@ -c $(CCCFLAGS) $<
-endif
-endif
-
-WCCFLAGS1 = $(subst /,\\,$(CFLAGS))
-WCCFLAGS2 = $(subst -I,-i=,$(WCCFLAGS1))
-WCCFLAGS3 = $(subst -D,-d,$(WCCFLAGS2))
-$(OBJDIR)/%.$(OBJ_SUFFIX): %.c
- @$(MAKE_OBJDIR)
-ifeq ($(OS_ARCH), WINNT)
-ifeq ($(OS_TARGET), WIN16)
-# $(MOD_DEPTH)/config/w16opt $(WCCFLAGS3)
- echo $(WCCFLAGS3) >w16wccf
- $(CC) -zq -fo$(OBJDIR)\\$*.$(OBJ_SUFFIX) @w16wccf $*.c
- rm w16wccf
-else
- $(CC) -Fo$@ -c $(CFLAGS) $<
-endif
-else
-ifeq ($(MOZ_OS2_TOOLS),VACPP)
- $(CC) -Fo$@ -c $(CFLAGS) $<
-else
- $(CC) -o $@ -c $(CFLAGS) $<
-endif
-endif
-
-
-$(OBJDIR)/%.$(OBJ_SUFFIX): %.s
- @$(MAKE_OBJDIR)
- $(AS) -o $@ $(ASFLAGS) -c $<
-
-%.i: %.c
- $(CC) -C -E $(CFLAGS) $< > $*.i
-
-%: %.pl
- rm -f $@; cp $< $@; chmod +x $@
-
-#
-# HACK ALERT
-#
-# The only purpose of this rule is to pass Mozilla's Tinderbox depend
-# builds (http://tinderbox.mozilla.org/showbuilds.cgi). Mozilla's
-# Tinderbox builds NSPR continuously as part of the Mozilla client.
-# Because NSPR's make depend is not implemented, whenever we change
-# an NSPR header file, the depend build does not recompile the NSPR
-# files that depend on the header.
-#
-# This rule makes all the objects depend on a dummy header file.
-# Touch this dummy header file to force the depend build to recompile
-# everything.
-#
-# This rule should be removed when make depend is implemented.
-#
-
-DUMMY_DEPEND_H = $(topsrcdir)/config/prdepend.h
-
-$(filter $(OBJDIR)/%.$(OBJ_SUFFIX),$(OBJS)): $(OBJDIR)/%.$(OBJ_SUFFIX): $(DUMMY_DEPEND_H)
-
-# END OF HACK
-
-################################################################################
-# Special gmake rules.
-################################################################################
-
-#
-# Re-define the list of default suffixes, so gmake won't have to churn through
-# hundreds of built-in suffix rules for stuff we don't need.
-#
-.SUFFIXES:
-.SUFFIXES: .a .$(OBJ_SUFFIX) .c .cpp .s .h .i .pl
-
-#
-# Fake targets. Always run these rules, even if a file/directory with that
-# name already exists.
-#
-.PHONY: all alltags clean export install libs realclean release
-
-#
-# List the target pattern of an implicit rule as a dependency of the
-# special target .PRECIOUS to preserve intermediate files made by
-# implicit rules whose target patterns match that file's name.
-# (See GNU Make documentation, Edition 0.51, May 1996, Sec. 10.4,
-# p. 107.)
-#
-.PRECIOUS: $(OBJDIR)/%.$(OBJ_SUFFIX)
diff --git a/mozilla/directory/c-sdk/config/win16.mk b/mozilla/directory/c-sdk/config/win16.mk
deleted file mode 100644
index a7a27f62abc..00000000000
--- a/mozilla/directory/c-sdk/config/win16.mk
+++ /dev/null
@@ -1,115 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is the Netscape Portable Runtime (NSPR).
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-2000 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-# Alternatively, the contents of this file may be used under the
-# terms of the GNU General Public License Version 2 or later (the
-# "GPL"), in which case the provisions of the GPL are applicable
-# instead of those above. If you wish to allow use of your
-# version of this file only under the terms of the GPL and not to
-# allow others to use your version of this file under the MPL,
-# indicate your decision by deleting the provisions above and
-# replace them with the notice and other provisions required by
-# the GPL. If you do not delete the provisions above, a recipient
-# may use your version of this file under either the MPL or the
-# GPL.
-#
-
-#
-# win16_3.11.mk -- Make configuration for Win16
-#
-# This file configures gmake to build the Win16 variant of
-# NSPR 2.0. This file has the function of two files commonly
-# used on other platforms, for example: winnt.mk and
-# winnt4.0.mk. ... The packaging is easier and there is only
-# one variant of the Win16 target.
-#
-# Win16 is built using the Watcom C/C++ version 11.0
-# compiler. You gotta set up the compiler first. Follow the
-# directions in the manual (Ha! ... really, its not a
-# problem). The Watcom compiler depends on a few environment
-# variables; these environment variables define where the
-# compiler components are installed; they must be set before
-# running the make.
-#
-# Notes:
-# OS_CFLAGS is the command line options for the compiler when
-# building the .DLL object files.
-# OS_EXE_CFLAGS is the command line options for the compiler
-# when building the .EXE object files; this is for the test
-# programs.
-# the macro OS_CFLAGS is set to OS_EXE_CFLAGS inside of the
-# makefile for the pr/tests directory. ... Hack.
-#
-# USE_WATCOM_DEBUG_DATA environment variable causes the
-# watcom compiler flag to be set to -hw (otherwise
-# it is set to -hc (codeview debug data)) for debug builds.
-#
-
-# -- configuration -----------------------------------------
-
-CC = wcc
-CCC = wcl
-LINK = wlink
-AR = wlib -q $@
-RC = wrc.exe /r /dWIN16=1 /bt=windows
-RANLIB = echo
-BSDECHO = echo
-NSINSTALL = nsinstall
-INSTALL = $(NSINSTALL)
-MAKE_OBJDIR = mkdir $(OBJDIR)
-
-XP_DEFINE = -DXP_PC
-OBJ_SUFFIX = obj
-LIB_SUFFIX = lib
-DLL_SUFFIX = dll
-
-ifdef BUILD_OPT
-OBJDIR_TAG = _O
-OPTIMIZER = -oneatx -oh -oi -ei -3 -fpi87 -fp3 -s
-else
-ifdef USE_WATCOM_DEBUG_DATA
-OPTIMIZER = -d2 -hw -s -DDEBUG
-DEBUGTYPE = watcom
-else
-OPTIMIZER = -d2 -hc -s -DDEBUG
-DEBUGTYPE = codeview
-endif
-OBJDIR_TAG = _D
-endif
-
-# XXX FIXME: I doubt we use this. It is redundant with
-# SHARED_LIBRARY.
-ifdef DLL
-DLL := $(addprefix $(OBJDIR)/, $(DLL))
-endif
-
-
-CPU_ARCH = x86
-OS_CFLAGS = -ml -3 -bd -zc -zu -bt=windows -d_X86_ -dWIN16 -d_WINDLL
-OS_EXE_CFLAGS = -ml -3 -bt=windows -d_X86_ -dWIN16
-OS_LIB_FLAGS = -c -iro -n
-
-# Name of the binary code directories
-OBJDIR_NAME = $(OS_CONFIG)$(OBJDIR_TAG).OBJ
-
-OS_DLL_OPTION = CASEEXACT
-OS_DLLFLAGS =
-OS_LIBS =
-W16_EXPORTS = #
diff --git a/mozilla/directory/c-sdk/ldap/Makefile.client b/mozilla/directory/c-sdk/ldap/Makefile.client
deleted file mode 100644
index a1d63026853..00000000000
--- a/mozilla/directory/c-sdk/ldap/Makefile.client
+++ /dev/null
@@ -1,62 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-DEPTH = ../../..
-NSPR_TREE = ..
-MOD_DEPTH = ..
-
-include $(NSPR_TREE)/config/rules.mk
-include ../build.mk
-
-SRCDIRS = build include libraries
-
-ifeq ($(BUILDCLU), 1)
-SRCDIRS += clients/tools
-endif
-
-all export:: FORCE
- @for i in $(SRCDIRS); do \
- echo " cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) export"; \
- ( cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) export ); \
- done
-
-libs install:: FORCE
- @for i in $(SRCDIRS); do \
- echo "cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) install"; \
- ( cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) install ); \
- done
-
-clean clobber:: FORCE
- @for i in $(SRCDIRS); do \
- echo "cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) clean"; \
- ( cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) clean ); \
- done
- cd clients/tools; $(MAKE) -f Makefile.client $(MFLAGS) clean
-
-realclean clobber_all:: FORCE
- @for i in $(SRCDIRS); do \
- echo "cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) realclean"; \
- ( cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) realclean ); \
- done
-
-FORCE:
-
diff --git a/mozilla/directory/c-sdk/ldap/Makefile.in b/mozilla/directory/c-sdk/ldap/Makefile.in
deleted file mode 100644
index e95cb8baff6..00000000000
--- a/mozilla/directory/c-sdk/ldap/Makefile.in
+++ /dev/null
@@ -1,35 +0,0 @@
-DEPTH = ../../..
-srcdir = @srcdir@
-ldaptopsrcdir = @top_srcdir@
-
-SRCDIRS = build include libraries
-
-include build/autoconf.mk
-include $(NSPR_TREE)/config/rules.mk
-
-all export:: FORCE
- @for i in $(SRCDIRS); do \
- echo " cd $$i; $(MAKE) $(MFLAGS) export"; \
- ( cd $$i; $(MAKE) $(MFLAGS) export ); \
- done
-
-libs install:: FORCE
- @for i in $(SRCDIRS); do \
- echo "cd $$i; $(MAKE) $(MFLAGS) install"; \
- ( cd $$i; $(MAKE) $(MFLAGS) install ); \
- done
-
-clean clobber:: FORCE
- @for i in $(SRCDIRS); do \
- echo "cd $$i; $(MAKE) $(MFLAGS) clean"; \
- ( cd $$i; $(MAKE) $(MFLAGS) clean ); \
- done
-
-realclean clobber_all:: FORCE
- @for i in $(SRCDIRS); do \
- echo "cd $$i; $(MAKE) $(MFLAGS) realclean"; \
- ( cd $$i; $(MAKE) $(MFLAGS) realclean ); \
- done
-
-FORCE:
-
diff --git a/mozilla/directory/c-sdk/ldap/README.configure b/mozilla/directory/c-sdk/ldap/README.configure
deleted file mode 100644
index 03896acfcd8..00000000000
--- a/mozilla/directory/c-sdk/ldap/README.configure
+++ /dev/null
@@ -1,31 +0,0 @@
-The autoconf files here are the barest shim to allow the LDAP C SDK to
-build with autoconf, including in a --objdir. These are really just a
-wrapper around the existing (NSPR-based) build-system; they propagate
-very little information from the autconf command line or environment.
-The Makefile.in files are all just slightly edited forks of the
-Makefile.client files. These files are:
-
-Makefile.in
-configure
-configure.in
-build/Makefile.in
-build/autoconf.mk.in
-build/my_overrides.mk
-include/Makefile.in
-libraries/Makefile.in
-libraries/liblber/Makefile.in
-libraries/libldap/Makefile.in
-
-Note that as in the main browser tree, I've checked in the (generated)
-configure script so that autoconf isn't a prerequisite to build.
-
-At some point after the most current LDAP SDK code lands in Mozilla,
-then perhaps it will be worth spending some time creating a more
-correctly autoconfified build process that isn't just a shim and
-doesn't depend on NSPR.
-
-Comments to ,
-please.
-
-Dan Mosedale
-
diff --git a/mozilla/directory/c-sdk/ldap/build/Makefile.client b/mozilla/directory/c-sdk/ldap/build/Makefile.client
deleted file mode 100644
index 549ed0e7297..00000000000
--- a/mozilla/directory/c-sdk/ldap/build/Makefile.client
+++ /dev/null
@@ -1,57 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-DEPTH = ../../../..
-MOD_DEPTH = ../..
-NSPR_TREE = ../..
-CSRCS = dirver.c
-
-include $(NSPR_TREE)/config/rules.mk
-include ../../build.mk
-
-TARGETS = $(OBJDIR)/dirver$(EXE_SUFFIX)
-
-GARBAGE += $(TARGETS)
-
-ifeq ($(OS_ARCH), WINNT)
-$(OBJS) = $(addprefix $(OBJDIR)/, $(CSRCS:.c=.o))
-$(TARGETS): $(OBJS)
- @$(MAKE_OBJDIR)
- $(LINK_EXE)
-endif
-
-ifeq ($(OS_ARCH), OS2)
-$(OBJS) = $(addprefix $(OBJDIR)/, $(CSRCS:.c=.o))
-
-$(TARGETS): $(OBJS)
- @$(MAKE_OBJDIR)
- $(LINK_EXE) -OUT:$@ $(OBJS)
-endif
-
-export:: $(TARGETS)
- $(INSTALL) -m 555 $(TARGETS) ../$(DIST)/bin
-
-install:: export
-
-clean::
- rm -rf $(OBJDIR_NAME)
-
diff --git a/mozilla/directory/c-sdk/ldap/build/Makefile.in b/mozilla/directory/c-sdk/ldap/build/Makefile.in
deleted file mode 100644
index f4ff5d04d34..00000000000
--- a/mozilla/directory/c-sdk/ldap/build/Makefile.in
+++ /dev/null
@@ -1,29 +0,0 @@
-DEPTH = ../../../..
-srcdir = @srcdir@
-ldaptopsrcdir = @top_srcdir@
-
-CSRCS = dirver.c
-
-include autoconf.mk
-include $(NSPR_TREE)/config/rules.mk
-
-TARGETS = $(OBJDIR)/dirver$(BIN_SUFFIX)
-
-GARBAGE += $(TARGETS)
-
-ifeq ($(OS_ARCH), OS2)
-$(OBJS) = $(addprefix $(OBJDIR)/, $(CSRCS:.c=.o))
-
-$(TARGETS): $(OBJS)
- @$(MAKE_OBJDIR)
- $(LINK_EXE) -OUT:$@ $(OBJS)
-endif
-
-export:: $(TARGETS)
- $(INSTALL) -m 555 $(TARGETS) $(DIST)/bin
-
-install:: export
-
-clean::
- rm -rf $(OBJDIR_NAME)
-
diff --git a/mozilla/directory/c-sdk/ldap/build/autoconf.mk.in b/mozilla/directory/c-sdk/ldap/build/autoconf.mk.in
deleted file mode 100644
index 49c3f41c232..00000000000
--- a/mozilla/directory/c-sdk/ldap/build/autoconf.mk.in
+++ /dev/null
@@ -1,57 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is mozilla.org LDAP SDK autoconf glue.
-#
-# The Initial Developer of the Original Code is Netscape
-# Commmunications Corp. Portions created by Netscape are
-# Copyright (C) 2000, Netscape Communications Corp. All
-# Rights Reserved.
-#
-# Contributor(s): Dan Mosedale
-#
-
-# this is used to override DIST and VPATH
-#
-NSPR_MY_OVERRIDES_MK = $(ldaptopsrcdir)/build/my_overrides.mk
-
-# common to all the ldap sdk makefiles
-#
-NSPR_TREE = $(ldaptopsrcdir)/../../../nsprpub
-topsrcdir = $(ldaptopsrcdir)/../../../nsprpub
-
-# various stuff from the ldap sdk documentation
-#
-MOZILLA_CLIENT = 1
-NO_MDUPDATE = 1
-MOZ_LDAP_SDK = 1
-MOZ_LI =
-MOZ_LITE =
-MOZ_MEDIUM =
-NO_SECURITY =
-
-# we have to cope if nspr was built using autoconf (which we only know is
-# is true if our configure was passed --enable-nspr-autoconf -- which
-# the top-level configure does automagically, as appropriate).
-#
-NSPR_USE_AUTOCONF = @NSPR_USE_AUTOCONF@
-
-ifeq ($(NSPR_USE_AUTOCONF), 1)
-
-MOD_DEPTH = $(DEPTH)
-include $(DEPTH)/nsprpub/config/autoconf.mk
-VPATH = $(srcdir)
-DIST = $(DEPTH)/dist
-
-else
-MOD_DEPTH = $(NSPR_TREE)
-
-endif
diff --git a/mozilla/directory/c-sdk/ldap/build/compver.sh b/mozilla/directory/c-sdk/ldap/build/compver.sh
deleted file mode 100755
index a615430fb82..00000000000
--- a/mozilla/directory/c-sdk/ldap/build/compver.sh
+++ /dev/null
@@ -1,60 +0,0 @@
-#!/bin\sh
-#
-# compver.sh - a script to check if the correct component version is
-# available. If it is not available, it uses the nsftp.sh script to
-# download the component version. The component release is assumed
-# to be under /share/builds/components on a UNIX box.
-#
-COMP_ROOT=$1
-COMP_VERSION=$2
-COMP_VERSION_FILE=${COMP_ROOT}/Version
-COMPOBJDIR=$3
-MCOM_ROOT=$4
-MODULE=$5 # Module which needs this component
-COMP_RELEASE=$6 # Component release dir
-COMP_NAME=$7 # component name (e.g. ldapsdk, rouge)
-COMP_SUBDIRS=$8 # subdirs to ftp over
-TEST_FILE=$9 # to test if ftp was successful
-
-if test -r ${COMP_VERSION_FILE}; then \
- CUR_VERSION=`cat ${COMP_VERSION_FILE}`; \
-
- if test "${CUR_VERSION}" = "${COMP_VERSION}"; then \
- if test -d ${COMP_ROOT}/${COMPOBJDIR}; then \
- exit 0; \
- fi; \
- fi; \
-fi
-
-echo "************************ WARNING *************************"
-echo "The MODULE ${MODULE} needs ${COMP_NAME} client libraries."
-echo "The ${COMP_NAME} client libraries are missing. "
-echo ""
-echo "Attempting to download..."
-
-rm -rf ${COMP_ROOT}/${COMPOBJDIR} ${COMP_VERSION_FILE}
-mkdir -p ${COMP_ROOT}/${COMPOBJDIR}
-
-sh ../../build/nsftp.sh ${COMP_NAME}/${COMP_VERSION}/${COMPOBJDIR} ${COMP_ROOT}/${COMPOBJDIR}
-
-for d in ${COMP_SUBDIRS}; do \
- mkdir -p ${COMP_ROOT}/${COMPOBJDIR}/${d}; \
- sh ../../build/nsftp.sh ${COMP_NAME}/${COMP_VERSION}/${COMPOBJDIR}/${d} ${COMP_ROOT}/${COMPOBJDIR}/${d}
-done
-
-if test -f ${TEST_FILE}; then \
- echo "${COMP_VERSION}" > ${COMP_VERSION_FILE}; \
- echo "************************ SUCCESS! ************************"; \
-else \
- echo ""; \
- echo "Attempt to ftp over ${COMP_NAME} failed!!!"; \
- echo "Please ftp over (${COMP_SUBDIRS}) subdirectories under:"; \
- echo " ${COMP_RELEASE}"; \
- echo "and put them under:"; \
- echo " ${COMP_ROOT}/${COMPOBJDIR}"; \
- echo "Also, execute the following command: "; \
- echo " echo \"${COMP_VERSION}\" > ${COMP_VERSION_FILE}"; \
- echo "Note: Above directories are w.r.t. the MODULE ${MODULE}"; \
- echo "**********************************************************"; \
- exit 1; \
-fi
diff --git a/mozilla/directory/c-sdk/ldap/build/dirver.c b/mozilla/directory/c-sdk/ldap/build/dirver.c
deleted file mode 100644
index 6432aed999c..00000000000
--- a/mozilla/directory/c-sdk/ldap/build/dirver.c
+++ /dev/null
@@ -1,236 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*--------------------------------------------------------------------------
-/
-/ Name: Netscape File Version Generator
-/ Platforms: WIN32
-/ ......................................................................
-/ This program generates an ascii format of the 64-bit FILEVERSION
-/ resource identifier used by Windows executable binaries.
-/
-/ Usage Syntax:
-/ fversion [mm/dd/yyyy] [outfile]
-/ If date is not specified, the current GMT date is used. yyyy must be
-/ greater than 1980
-/
-/ Usage Example:
-/ fversion 3.0.0
-/ fversion 6.5.4 1/30/2001
-/ fversion 6.5.4 1/30/2001 fileversion.h
-/
-/ see http://ntsbuild/sd/30ver.htm for specification
-/ ......................................................................
-/ Revision History:
-/ 01-30-97 Initial Version, Andy Hakim (ahakim@netscape.com)
-/ --------------------------------------------------------------------------*/
-#ifdef _WIN32
-#include
-#endif
-#ifdef macintosh
-#include
-#endif
-#include
-#include
-#include
-#include
-
-unsigned _CalcVersion(unsigned nMajor, unsigned nMinor, unsigned nPatch)
-{
- unsigned nVersion;
- nVersion = nMajor;
- nVersion <<= 5;
- nVersion += nMinor;
- nVersion <<= 7;
- nVersion += nPatch;
- nVersion &= 0xFFFF;
- return(nVersion);
-}
-
-
-static void _GetVersions(char *szVer, unsigned *nMajor, unsigned *nMinor,
- unsigned *nPatch)
-{
- char szVersion[128];
- unsigned nReturn = 0;
- char *szToken;
- *nMajor = 0;
- *nMinor = 0;
- *nPatch = 0;
-
- strcpy(szVersion, szVer);
- if(szToken = strtok(szVersion, ".\n"))
- {
- *nMajor = atoi(szToken);
- if(szToken = strtok(NULL, ".\n"))
- {
- *nMinor = atoi(szToken);
- if(szToken = strtok(NULL, ".\n"))
- {
- *nPatch = atoi(szToken);
- }
- }
- }
-}
-
-
-
-unsigned _CalcBuildDate(unsigned nYear, unsigned nMonth, unsigned nDay)
-{
- unsigned nBuildDate = 0;
-
- if(nYear < 1900) /* they really mean 1900 + nYear */
- nYear += 1900;
-
- nYear -= 1980;
- nBuildDate = nYear;
- /*
- nBuildDate <<= 5;
- */
- nBuildDate <<= 4;
- nBuildDate += nMonth;
- /* nBuildDate <<= 4; */
- nBuildDate <<= 5;
- nBuildDate += nDay;
- nBuildDate &= 0xFFFF;
- return(nBuildDate);
-}
-
-
-
-unsigned _GenBuildDate(char *szBuildDate)
-{
- unsigned nReturn = 0;
- char *szToken;
- unsigned nYear = 0;
- unsigned nMonth = 0;
- unsigned nDay = 0;
-
- if((szBuildDate) && (strchr(szBuildDate, '\\') || strchr(szBuildDate, '/')) && (szToken = strtok(szBuildDate, "\\/")))
- {
- nMonth = atoi(szToken);
- nMonth--; /* use months in the range [0..11], as in struct tm */
- if(szToken = strtok(NULL, "\\/"))
- {
- nDay = atoi(szToken);
- if(szToken = strtok(NULL, "\\/"))
- {
- nYear = atoi(szToken);
- if(nYear < 70) { /* handle 2 digit years like (20)00 */
- nYear += 100;
- }
- else if (nYear < 100) {
- }
- else if (nYear > 1900){
- nYear -= 1900;
- }
- }
- }
- }
- else
- {
- struct tm *newtime;
- time_t ltime;
-
- time( <ime );
-
- /* Obtain coordinated universal time: */
- newtime = gmtime( <ime );
- nYear = newtime->tm_year;
- nMonth = newtime->tm_mon;
- nDay = newtime->tm_mday;
- }
-
- nReturn = _CalcBuildDate(nYear, nMonth, nDay);
- return(nReturn);
-}
-
-
-
-static void ShowHelp(char *szFilename)
-{
- fprintf(stdout, "%s: Generates ascii format #define for FILEVERSION\n", szFilename);
- fprintf(stdout, " resource identifier used by Windows executable binaries.\n");
- fprintf(stdout, "\n");
- fprintf(stdout, "Usage: %s [mm/dd/yy] [outfile]\n", szFilename);
- fprintf(stdout, "\n");
- fprintf(stdout, "Examples:\n");
- fprintf(stdout, "%s 3.0.0\n", szFilename);
- fprintf(stdout, "%s 6.5.2 1/30/2001\n", szFilename);
- fprintf(stdout, "%s 6.5.2 1/30/2001 fileversion.h\n", szFilename);
-}
-
-
-
-main(int nArgc, char **lpArgv)
-{
- int nReturn = 0;
- unsigned nVersion = 0;
- unsigned nBuildDate = 0;
-
-#ifdef macintosh
- nArgc = ccommand( &lpArgv );
-#endif
-
- if(nArgc < 2)
- {
- ShowHelp(lpArgv[0]);
- nReturn = 1;
- }
- else
- {
- char *szVersion = NULL;
- char *szDate = NULL;
- char *szOutput = NULL;
- FILE *f = stdout;
- unsigned nMajor = 0;
- unsigned nMinor = 0;
- unsigned nPatch = 0;
-
- szVersion = (char *)lpArgv[1];
- szDate = (char *)lpArgv[2];
- szOutput = (char *)lpArgv[3];
- _GetVersions( szVersion, &nMajor, &nMinor, &nPatch );
- nVersion = _CalcVersion(nMajor, nMinor, nPatch);
- nBuildDate = _GenBuildDate(szDate);
-
- if(nArgc >= 4) {
- if (( f = fopen(szOutput, "w")) == NULL ) {
- perror( szOutput );
- exit( 1 );
- }
- }
-
- fprintf(f, "#define VI_PRODUCTVERSION %u.%u\n", nMajor, nMinor);
- fprintf(f, "#define PRODUCTTEXT \"%s\"\n", szVersion );
- fprintf(f, "#define VI_FILEVERSION %u, 0, 0,%u\n",
- nVersion, nBuildDate);
- fprintf(f, "#define VI_FileVersion \"%s Build %u\\0\"\n",
- szVersion, nBuildDate);
-
- if(nArgc >= 4)
- fclose(f);
- nReturn = (nVersion && !nBuildDate);
- }
- return(nReturn);
-}
-
diff --git a/mozilla/directory/c-sdk/ldap/build/genexports.pl b/mozilla/directory/c-sdk/ldap/build/genexports.pl
deleted file mode 100755
index 4130f24737b..00000000000
--- a/mozilla/directory/c-sdk/ldap/build/genexports.pl
+++ /dev/null
@@ -1,211 +0,0 @@
-
-#
-# genexports.pl: create up-to-date export and .def files
-#
-# created 31 August 1997 by Mark Smith
-
-$type = $ARGV[0];
-$tmplfile = $ARGV[1];
-$expfile = $ARGV[2];
-$buildtype = $ARGV[3];
-
-if ( $type ne "Win16" && $type ne "Win16Rev" && $type ne "Win32" &&
- $type ne "WinBC" && $type ne "AIX" && $type ne "IRIX" &&
- $type ne "MacOS" && $type ne "SOLARIS" && $type ne "SunOS" ) {
- usage();
-}
-
-if ( $tmplfile eq "" || $expfile eq "" ) {
- usage();
-}
-
-if ( $tmplfile ne "Standard" ) {
- open( TMPL, $tmplfile );
- while() {
- $line = $_;
- &process_line( $type, $expfile, $line, $ARGV[3+1], $ARGV[3+2],
- $ARGV[3+3] );
- }
-} else {
- if ( substr( $type, 0, 3 ) eq "Win" ) {
- &windows_std( $type, $expfile, $ARGV[3+1], $ARGV[3+2], $ARGV[3+3] );
- } elsif ( $type eq "SOLARIS" || $type eq "SunOS" ) {
- &solaris_std( $type, $expfile, $ARGV[3+1], $ARGV[3+2], $ARGV[3+3] );
- } else {
-# Simple standard template just includes exports; this works for all others.
- &simple_std( $type, $expfile, $ARGV[3+1], $ARGV[3+2], $ARGV[3+3] );
- }
-}
-
-
-# process_line( type, expfile, line, arg1, arg2, arg3 )
-sub
-process_line {
- local( $type, $expfile, $line, $arg1, $arg2, $arg3 ) = @_;
-
- if ( $line eq "\$EXPORTS\n" ) {
- &print_exports( $type, $expfile );
- } else {
- $line =~ s/\$1/$arg1/;
- $line =~ s/\$2/$arg2/;
- $line =~ s/\$3/$arg3/;
- print $line;
- }
-}
-
-
-# usage()
-sub
-usage {
- print STDERR "usage: genexports.pl TYPE TMPLFILE|Standard EXPFILE BUILDTYPE [ARG1 [[ARG2] [ARG3]]] > OUTFILE\n";
- print STDERR " where TYPE is Win16, Win16Rev, Win32, WinBC, AIX, IRIX, MacOS, or SOLARIS.\n";
- print STDERR " and where BUILDTYPE is matched against last field in export file.\n";
- exit 1;
-}
-
-
-# print_exports( type, exports-file )
-sub
-print_exports {
- local( $type, $expfile ) = @_;
-
- open( EXP, $expfile );
- &print_comment( $type, "\n" );
- &print_comment( $type, "exports list (generated by genexports.pl)\n" );
- &print_comment( $type, "\n" );
- while( ) {
- $line = $_;
- if ( substr( $line, 0, 1 ) eq "#" ) {
- $line = substr( $line, 1 );
- $_ = $line;
- if ( /^[0-9]+[\t ]/ ) {
- &print_comment( $type, "" );
- &print_export( $type, $line );
- } else {
- &print_comment( $type, $line );
- }
- } elsif ( length( $line ) eq 1 && substr( $line, 0, 1 ) eq "\n" ) {
- print "\n";
- } else {
- &print_export( $type, $line );
- }
- }
- &print_comment( $type, "\n" );
- &print_comment( $type, "end of generated exports list.\n" );
-}
-
-
-# print_comment( type, s )
-sub
-print_comment {
- local( $type, $s ) = @_;
-
- if ( $type eq "AIX" ) {
- $prefix = "* ";
- } elsif ( substr( $type, 0, 3 ) ne "Win" ) {
- $prefix = "# ";
- } else {
- $prefix = "; ";
- }
-
- print $prefix,$s
-}
-
-
-# print_export( type, expline )
-sub
-print_export {
- local( $type, $expline ) = @_;
-
-# strip trailing newline
- $expline =~ s/\n$//;
-
-# split into pieces
-# lines look like: ORDINAL SYMBOL [SYMTYPE] [BUILDTYPE]
-# where SYMTYPE is "P" (for Pascal), "C", or "G" (for globals).
-# P is the default.
- ($ordinal,$symbol,$symtype,$bldtype) = split( /[ \t]+/, $expline, 4 );
- $upcase_symbol = $symbol;
- $upcase_symbol =~ tr/a-z/A-Z/;
- if ( $symtype eq "" ) {
- $symtype = "P";
- }
-
- if ( $bldtype ne "" && $bldtype ne $buildtype ) {
- return;
- }
-
-# finally, print out an appropriate export line
- if ( $type eq "Win32" ) {
- if ( $symtype ne "G" ) {
- print "\t$symbol\t\t\@$ordinal\n";
- }
- } elsif ( $type eq "Win16" ) {
- if ( $symtype eq "C" ) {
- print "\t_$symbol\t\t\@$ordinal\n";
- } elsif ( $symtype eq "P" ) {
- print "\t_$symbol=$upcase_symbol\t\t\@$ordinal\n";
- }
- } elsif ( $type eq "Win16Rev" ) {
- if ( $symtype ne "G" ) {
- print "\t$upcase_symbol=_$symbol\t\t\@$ordinal\n";
- }
- } elsif ( $type eq "WinBC" ) {
- if ( $symtype ne "G" ) {
- print "\t_$symbol=$symbol\t\t\@$ordinal\n";
- }
- } elsif ( $type eq "MacOS" ) {
- if ( $symtype ne "G" ) {
- print "$symbol\n";
- }
- } elsif ( $type eq "AIX" || $type eq "IRIX" ) {
- print "$symbol\n";
- } elsif ( $type eq "SOLARIS" || $type eq "SunOS") {
- print "\t$symbol;\n";
- } else {
- print STDERR "print_export: unknown type <$type>\n";
- exit 1;
- }
-}
-
-
-# windows_std( type, expfile, arg1, arg2, arg3 )
-sub
-windows_std {
- local( $type, $expfile, $arg1, $arg2, $arg3 ) = @_;
-
- process_line( $type, $expfile, "LIBRARY\tNSLIB\$1\n" );
- if ( substr( $type, 0, 5 ) eq "Win16" ) {
- process_line( $type, $expfile, "CODE\tPRELOAD MOVEABLE DISCARDABLE\n" );
- process_line( $type, $expfile, "DATA\tPRELOAD MOVEABLE SINGLE\n" );
- }
- process_line( $type, $expfile, "VERSION\t\$2\n" );
- process_line( $type, $expfile, "HEAPSIZE\t4096\n" );
- process_line( $type, $expfile, "EXPORTS\n" );
- process_line( $type, $expfile, "\$EXPORTS\n" );
-}
-
-
-# solaris_std( type, expfile, arg1, arg2, arg3 )
-sub
-solaris_std {
- local( $type, $expfile, $arg1, $arg2, $arg3 ) = @_;
-
- process_line( $type, $expfile, "{\n" );
- process_line( $type, $expfile, "global:\n" );
- process_line( $type, $expfile, "\$EXPORTS\n" );
- process_line( $type, $expfile, "\n" );
- process_line( $type, $expfile, "local:\n" );
- process_line( $type, $expfile, "\t*;\n" );
- process_line( $type, $expfile, "};\n" );
-}
-
-
-# simple_std( type, expfile, arg1, arg2, arg3 )
-sub
-simple_std {
- local( $type, $expfile, $arg1, $arg2, $arg3 ) = @_;
-
- process_line( $type, $expfile, "\$EXPORTS\n" );
-}
-
diff --git a/mozilla/directory/c-sdk/ldap/build/my_overrides.mk b/mozilla/directory/c-sdk/ldap/build/my_overrides.mk
deleted file mode 100644
index d637889ccc3..00000000000
--- a/mozilla/directory/c-sdk/ldap/build/my_overrides.mk
+++ /dev/null
@@ -1,23 +0,0 @@
-#
-# The contents of this file are subject to the Mozilla Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/MPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is mozilla.org LDAP SDK autoconf glue.
-#
-# The Initial Developer of the Original Code is Netscape
-# Commmunications Corp. Portions created by Netscape are
-# Copyright (C) 2000, Netscape Communications Corp. All
-# Rights Reserved.
-#
-# Contributor(s): Dan Mosedale
-#
-
-DIST = $(DEPTH)/dist
-VPATH = $(srcdir)
diff --git a/mozilla/directory/c-sdk/ldap/build/nsftp.sh b/mozilla/directory/c-sdk/ldap/build/nsftp.sh
deleted file mode 100644
index 12ede7850dc..00000000000
--- a/mozilla/directory/c-sdk/ldap/build/nsftp.sh
+++ /dev/null
@@ -1,38 +0,0 @@
-#!/bin/sh
-#
-# FTP script for downloading /share/builds/components stuff.
-#
-# syntax:
-# nsftp
-#
-# Example
-#
-# nsftp ldapsdk/19961108 c:\3.0\ns\components\ldapsdk
-#
-
-SERVER=ftp-rel
-USER=ftpman
-PASSWD=ftpman
-TMPFILE=tmp.foo
-
-SRC=$1
-DEST=$2
-if [ -z $3 ]; then
- FILENAME=*
-else
- FILENAME=$3
-fi
-
-echo ${USER} contents of ${SRC} to ${DEST}
-
-cd ${DEST}
-ftp -n ${SERVER} << -=EOF=-
-user ${USER} ${PASSWD}
-binary
-hash
-prompt
-cd ${SRC}
-mget ${FILENAME}
-quit
--=EOF=-
-
diff --git a/mozilla/directory/c-sdk/ldap/build/replace.pl b/mozilla/directory/c-sdk/ldap/build/replace.pl
deleted file mode 100755
index d3f03da0bd8..00000000000
--- a/mozilla/directory/c-sdk/ldap/build/replace.pl
+++ /dev/null
@@ -1,37 +0,0 @@
-#
-# replace.pl: perform simple string substitution on a file
-# the first line in the input (template) file is also discarded.
-#
-# usage: perl replace.pl KEYWORD=VALUE... < TMPLFILE > OUTFILE
-#
-# created 17 October 2001 by Mark Smith
-
-@keywords = ();
-@values = ();
-
-$count = 0;
-foreach $str (@ARGV) {
- ($key,$val) = split( "=", $str, 2 );
- push (@keywords, $key);
- push (@values, $val);
- ++$count;
-}
-
-$first_line = 1;
-
-while() {
- $line = $_;
- $count = 0;
- foreach $str (@keywords) {
- $line =~ s/{{$str}}/$values[$count]/g;
- ++$count;
- }
-
- if ( ! $first_line ) {
- print $line;
- } else {
- $first_line = 0;
- }
-}
-
-exit 0;
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/Makefile b/mozilla/directory/c-sdk/ldap/clients/tools/Makefile
deleted file mode 100644
index 0023a580725..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/Makefile
+++ /dev/null
@@ -1,467 +0,0 @@
-#
-# GNU Makefile for LDAP client tools.
-#
-
-LDAP_SRC = ../..
-MCOM_ROOT = ../../../..
-
-NOSTDCLEAN=true # don't let nsconfig.mk define target clean
-NOSTDSTRIP=true # don't let nsconfig.mk define target strip
-NSPR20=true # probably should be defined somewhere else (not sure where)
-
-OBJDEST = $(OBJDIR)/clients/tools/obj
-BINDIR = $(OBJDIR)/clients/bin
-
-include $(MCOM_ROOT)/c-sdk/nsdefs.mk
-include $(MCOM_ROOT)/c-sdk/nsconfig.mk
-
-include $(LDAP_SRC)/nsldap.mk
-ifndef LDAP_USE_OLD_DB
-include $(MCOM_ROOT)/c-sdk/ns_usedb.mk
-endif
-
-# NLS Library
-
-NLS_COMP_NAME = libnls
-NLS_VERS_NUM = 31
-NLS_COMP_DIR = $(NLS_COMP_NAME)$(NLS_VERS_NUM)
-NLS_ROOT = $(MCOM_ROOT)/../components/$(NLS_COMP_DIR)
-
-NLS_LIBPATH = $(NLS_ROOT)/$(NLSOBJDIR)/lib
-NLS_INCLUDE = $(NLS_ROOT)/$(NLSOBJDIR)/include
-NLS_LOCALE = $(NLS_ROOT)/$(NLSOBJDIR)/locale$(NLS_VERS_NUM)
-NLS_CONV = $(NLS_ROOT)/$(NLSOBJDIR)/conv$(NLS_VERS_NUM)
-NLS_VERSION_FILE = $(NLS_ROOT)/Version
-
-
-NLS_RELDATE=v3.2
-
-NLS_VERSION = $(NLS_RELDATE)
-
-ifeq ($(ARCH), WINNT)
- ifeq ($(OS_TARGET), WIN95)
- ifeq ($(DEBUG), full)
- NLSOBJDIR = WIN954.0_DBG.OBJ
- else
- ifeq ($(DEBUG), fulld)
- NLSOBJDIR = WIN954.0_DBG.OBJD
- else
- NLSOBJDIR = WIN954.0_OPT.OBJ
- endif
- endif
- else
- ifeq ($(DEBUG), full)
- NLSOBJDIR = WINNT4.0_DBG.OBJ
- else
- ifeq ($(DEBUG), fulld)
- NLSOBJDIR = WINNT4.0_DBG.OBJD
- else
- NLSOBJDIR = WINNT4.0_OPT.OBJ
- endif
- endif
- endif
- NLS_RELEASE = $(COMPONENTS_DIR)/libnls$(NLS_VERS_NUM)/$(NLS_VERSION)/$(NLSOBJDIR)
-# NLS_LIBNAMES = brk32$(NLS_VERS_NUM) cnv32$(NLS_VERS_NUM) col32$(NLS_VERS_NUM) fmt32$(NLS_VERS_NUM) res32$(NLS_VERS_NUM) uni32$(NLS_VERS_NUM)
- NLS_LIBNAMES = cnv32$(NLS_VERS_NUM)
- NLS_CONV_LIBNAMES = jpn32$(NLS_VERS_NUM) cck32$(NLS_VERS_NUM) sb32$(NLS_VERS_NUM)
- NLS_LIBS = $(addsuffix .lib, $(addprefix ns, $(NLS_LIBNAMES)))
- NLS_CONV_LIBS = $(addsuffix .lib, $(addprefix ns, $(NLS_CONV_LIBNAMES)))
- NLSDLL_NAMES = $(addsuffix .dll, $(addprefix ns, $(NLS_LIBNAMES)))
- NLS_CONVDLL_NAMES = $(addsuffix .dll, $(addprefix ns, $(NLS_CONV_LIBNAMES)))
- LIBNLS = $(addprefix $(NLS_LIBPATH)/, $(NLS_LIBS))
- LIBNLS_CONV = $(addprefix $(NLS_LIBPATH)/, $(NLS_CONV_LIBS))
- NLSOBJNAME = $(NLS_LIBNAMES)
-else
-ifeq ($(ARCH), HPUX)
- ifeq ($(NSOS_RELEASE), B.11.00)
- NLSOBJDIR = $(NSOBJDIR_NAME)
- NLS_RELEASE = $(COMPONENTS_DIR)/libnls$(NLS_VERS_NUM)/$(NLS_VERSION)/$(NLSOBJDIR)
- else
- NLSOBJDIR = $(NSOBJDIR_NAME)
- NLS_RELEASE = $(COMPONENTS_DIR)/libnls$(NLS_VERS_NUM)/$(NLS_VERSION)/$(NLSOBJDIR)
- endif
-else
-# Here is a hack to replace _PTH with n32, this must be done before
-# the _PTH substitustion
-
- ifeq ($(ARCH),IRIX)
- ifeq ($(USE_N32),1)
- NLSOBJDIR = $(NSOBJDIR_NAME2_NOTAG)
- else
- NLSOBJDIR = $(NSOBJDIR_NAME_NOTAG)
- endif
- else
- NLSOBJDIR = $(NSOBJDIR_NAME_NOTAG)
-
- ifeq ($(ARCH), OSF1)
- NLSOBJDIR = $(NSOBJDIR_NAME)
- endif
- endif
-
-# NLS Does not has PTH version, so here is the hack which treat non PTH
-# version as PTH version
- ifeq ($(USE_PTHREADS), 1)
- NLS_RELEASE = $(COMPONENTS_DIR)/libnls$(NLS_VERS_NUM)/$(NLS_VERSION)/$(NLSOBJDIR)
- else
- NLS_RELEASE = $(COMPONENTS_DIR)/libnls$(NLS_VERS_NUM)/$(NLS_VERSION)/$(NLSOBJDIR)
- endif
-endif # HPUX
- NLS_LIBNAMES = cnv$(NLS_VERS_NUM)
- NLS_CONV_LIBNAMES = jpn$(NLS_VERS_NUM) cck$(NLS_VERS_NUM) sb$(NLS_VERS_NUM)
- NLS_SOLIB_NAMES = $(addsuffix $(DLL_PRESUF), $(addprefix libns, $(NLS_LIBNAMES)))
- NLS_CONV_SOLIB_NAMES = $(addsuffix $(DLL_PRESUF), $(addprefix libns, $(NLS_CONV_LIBNAMES)))
- NLS_LIBS = $(addsuffix .a, $(NLS_SOLIB_NAMES))
- NLS_CONV_LIBS = $(addsuffix .a, $(NLS_CONV_SOLIB_NAMES))
- NLS_SOLIBS = $(addsuffix .$(DLL_SUFFIX), $(NLS_SOLIB_NAMES))
- NLS_CONV_SOLIBS = $(addsuffix .$(DLL_SUFFIX), $(NLS_CONV_SOLIB_NAMES))
- NLSOBJNAME = $(NLS_SOLIBS)
- LIBNLS = $(addprefix $(NLS_LIBPATH)/, $(NLS_SOLIBS))
-
- ifeq ($(ARCH), OSF1)
- NLSLINK = -L$(NLS_LIBPATH) $(addprefix -l, $(addsuffix $(DLL_PRESUF), $(addprefix ns, $(NLS_LIBNAMES)))) -lcxx
- NLSLINK_STATIC = $(addprefix $(NLS_LIBPATH)/, $(NLS_LIBS)) -lcxx
- NLSLINK_CONV_STATIC = $(addprefix $(NLS_LIBPATH)/, $(NLS_CONV_LIBS))
- else
- ifeq ($(ARCH),HPUX)
- #linking with libC is *BAD* on HPUX11
- NLSLINK = -L$(NLS_LIBPATH) $(addprefix -l, $(addsuffix $(DLL_PRESUF), $(addprefix ns, $(NLS_LIBNAMES))))
- NLSLINK_STATIC = $(addprefix $(NLS_LIBPATH)/, $(NLS_LIBS))
- NLSLINK_CONV_STATIC = $(addprefix $(NLS_LIBPATH)/, $(NLS_CONV_LIBS))
- else
- ifeq ($(ARCH),Linux)
- NLSLINK = -L$(NLS_LIBPATH) $(addprefix -l, $(addsuffix $(DLL_PRESUF), $(addprefix ns, $(NLS_LIBNAMES)))) -lresolv -lpthread
- NLSLINK_STATIC = $(addprefix $(NLS_LIBPATH)/, $(NLS_LIBS)) -lresolv -lpthread
- else
- ifeq ($(ARCH),IRIX)
- NLSLINK = -L$(NLS_LIBPATH) $(addprefix -l, $(addsuffix $(DLL_PRESUF), $(addprefix ns, $(NLS_LIBNAMES)))) -lpthread
- NLSLINK_STATIC = $(addprefix $(NLS_LIBPATH)/, $(NLS_LIBS)) -lpthread
- else
- NLSLINK = -L$(NLS_LIBPATH) $(addprefix -l, $(addsuffix $(DLL_PRESUF), $(addprefix ns, $(NLS_LIBNAMES)))) -lC
- NLSLINK_STATIC = $(addprefix $(NLS_LIBPATH)/, $(NLS_LIBS)) -lC
- endif # Irix
- endif # Linux
- NLSLINK_CONV_STATIC = $(addprefix $(NLS_LIBPATH)/, $(NLS_CONV_LIBS))
- endif # HPUX
-endif # OSF1
-endif
-
-ifeq ($(ARCH), SOLARIS)
-NLSLINK += -lw
-endif
-
-$(LIBNLS): $(NLS_VERSION_FILE) nls_version_check
-
-$(NLS_VERSION_FILE):
- mkdir -p $(NLS_ROOT); \
- cd $(NLS_ROOT); echo "garbage" > Version
-
-ifneq ($(ARCH), WINNT)
-ifndef FORCE_FTP
-nls_version_check:
- @if [ `cat $(NLS_VERSION_FILE)` != "$(NLS_VERSION)" -o ! -d $(NLS_ROOT)/$(NLSOBJDIR) ]; then \
- if [ -d $(NLS_RELEASE) ]; then \
- if [ "$(RELEASE_TREE)" != "" ]; then \
- (cd $(NLS_ROOT); \
- \rm -rf $(NLSOBJDIR) $(NLS_VERSION_FILE); \
- ln -s $(RELEASE_TREE)/libnls31/$(NLSOBJDIR) $(NLSOBJDIR)); \
- echo "$(NLS_VERSION)" > $(NLS_VERSION_FILE); \
- else \
- (cd $(NLS_ROOT); \
- \rm -rf $(NLSOBJDIR) $(NLS_VERSION_FILE); \
- ln -s $(NLS_RELEASE) $(NLSOBJDIR)); \
- echo "$(NLS_VERSION)" > $(NLS_VERSION_FILE); \
- fi; \
- else \
- echo "************************** ERROR *************************"; \
- echo "LIBNLS client libraries are missing. Make sure your machine"; \
- echo "has access to $(NLS_RELEASE)"; \
- echo "**********************************************************"; \
- exit 1; \
- fi; \
- fi; \
-
-else
-
-nls_version_check:
-# The following shell script recalculates $(NLS_INCLUDE), $(NLS_LIBPATH) and
-# $(NLS_VERSION_FILE)
- sh $(MCOM_ROOT)/c-sdk/compver.sh $(NLS_ROOT) $(NLS_VERSION) \
- $(NLSOBJDIR) $(MCOM_ROOT) $(MODULE) $(NLS_RELEASE) libnls$(NLS_VERS_NUM) \
- "' include lib conv$(NLS_VERS_NUM) locale$(NLS_VERS_NUM) '" $(NLS_ROOT)/$(NLSOBJDIR)/locale$(NLS_VERS_NUM)/index.txt
-endif
-else
-
-nls_version_check:
-# The following shell script recalculates $(NLS_INCLUDE), $(NLS_LIBPATH) and
-# $(NLS_VERSION_FILE)
- sh $(MCOM_ROOT)/c-sdk/compver.sh $(NLS_ROOT) $(NLS_VERSION) \
- $(NLSOBJDIR) $(MCOM_ROOT) ldapsdk $(NLS_RELEASE) \
- libnls$(NLS_VERS_NUM) \
- "' include lib conv$(NLS_VERS_NUM) locale$(NLS_VERS_NUM) '" \
- $(NLS_ROOT)/$(NLSOBJDIR)/locale$(NLS_VERS_NUM)/index.txt
-endif
-
-ifeq ($(ARCH), HPUX)
- ifeq ($(NSOS_RELEASE), B.11.00)
- EXTRA_LIBS += -lrt
- CXX=aCC -DHPUX_ACC -D__STDC_EXT__ -D_POSIX_C_SOURCE=199506L
- LINK_EXE_NOLIBSOBJS_NOCXX = $(CXX) -Wl,-E $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG) -o $@
- LINK_EXE_NOCXX = $(CXX) -Wl,-E $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG) -o $@ $(OBJS) $(EXTRA_LIBS)
- endif
- ifeq ($(NSOS_RELEASE), B.11.00_64)
- EXTRA_LIBS += -lrt
- CXX=aCC -DHPUX_ACC -D__STDC_EXT__ -D_POSIX_C_SOURCE=199506L +DA2.0W +DS2.0
- LINK_EXE_NOLIBSOBJS_NOCXX = $(CXX) -Wl,-E $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG) -o $@
- LINK_EXE_NOCXX = $(CXX) -Wl,-E $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG) -o $@ $(OBJS) $(EXTRA_LIBS)
- endif
- ifeq ($(NSOS_RELEASE), B.10.10)
- CC= CC +a1
-# CXX=CC -D__STDC_EXT__
-# $(subst "+e", "",$(CFLAGS))
- endif
-endif
-
-ifeq ($(ARCH),Linux)
-CXX = egcs
-LINK_EXE = $(CXX) $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG)$(RPATHFLAG_EXTRAS) \
- -o $@ $(OBJS) $(EXTRA_LIBS)
-LINK_EXE_NOLIBSOBJS = $(CXX) $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG)$(RPATHFLAG_EXTRAS) -o $@
-
-else
-ifeq ($(ARCH), OSF1)
-ifdef USE_LD_RUN_PATH
-#does RPATH differently. instead we export RPATHFLAG as LD_RUN_PATH
-#see ns/c-sdk/ldap/clients/tools/Makefile for an example
-export LD_RUN_PATH=$(RPATHFLAG)
-LINK_EXE = $(CXX) $(ALDFLAGS) $(LDFLAGS) \
- -o $@ $(OBJS) $(EXTRA_LIBS)
-LINK_EXE_NOLIBSOBJS = $(CXX) $(ALDFLAGS) $(LDFLAGS) -o $@
-else # USE_LD_RUN_PATH
-LINK_EXE = $(CXX) $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG)$(RPATHFLAG_EXTRAS) \
- -o $@ $(OBJS) $(EXTRA_LIBS)
-LINK_EXE_NOLIBSOBJS = $(CXX) $(ALDFLAGS) $(LDFLAGS) \
- $(RPATHFLAG_PREFIX)$(RPATHFLAG)$(RPATHFLAG_EXTRAS) -o $@
-endif # USE_LD_RUN_PATH
-endif
-endif
-MCOM_INCLUDE += -I$(NLS_INCLUDE)
-
-INCLUDES += $(SSLINCLUDE) $(NO_LIBLCACHE)
-DEFS += $(SSL)
-
-ALDFLAGS += $(SSLLIBFLAG)
-
-ifeq ($(ARCH), WINNT)
-SUBSYSTEM=console
-endif
-
-ifneq ($(ARCH), WINNT)
-# Run-time search path for shared libraries: in admin server 3.x installations,
-# the ldap tools get installed under NSHOME/userdb/ldap/tools and the LDAP SDK
-# libraries (libldap and liblcache) get installed under NSHOME/lib, so the
-# correct library search path is ../../../lib. We also want to search
-# NSHOME/bin/slapd, where more recent versions of the SDK so's may be.
-RPATHFLAG=..:../lib:../../lib:../../../lib:../../../../lib
-ifdef USE_LD_RUN_PATH
-LD_RUN_PATH=$(RPATHFLAG)
-export LD_RUN_PATH
-endif
-endif
-
-# svrcore is used by ntpinobj, and pinarg handling
-LIBSVRCORE_DEP= $(NSCP_DISTDIR)/lib/svrcore.$(LIB_SUFFIX)
-ifeq ($(ARCH), WINNT)
-LIBSVRCORE= $(NSCP_DISTDIR)/lib/svrcore.$(LIB_SUFFIX)
-else
-LIBSVRCORE = -lsvrcore
-endif
-
-ifeq ($(INCLUDE_SSL),1)
-# libsec and friends are already in libldap, so don't link with them here
- LDTOOLS_LIBS_DEP = $(LDAP_SDK_LIBLDAP_DLL_DEP) $(EXTRA_LIBS_DEP)
- LDTOOLS_LIBS = $(LDAP_SDK_LIBLDAP_DLL)
- ifneq ($(LDAP_NO_LIBLCACHE),1)
- LDTOOLS_LIBS_DEP += $(LDAP_LIBLDIF_DEP)
- LDTOOLS_LIBS += $(LDAP_LIBLDIF) $(LDAP_SDK_LIBLCACHE_DLL)
- else
- LDTOOLS_LIBS_DEP += $(LDAP_LIBLDIF_DEP)
- LDTOOLS_LIBS += $(LDAP_LIBLDIF)
- endif
-
- LDTOOLS_LIBS += $(EXTRA_LIBS) $(EXTRA_MALLOC_LIBS) $(LDAP_SDK_LIBLDAP_DLL) $(LIBSVRCORE)
-
-# XXXceb The linker on NT is auto optimizing. We still need to have libsec around for svrcore
-# Do Not Mess with the link order. This was not straightforward, and "optimizing" the text
-# will break the builds.
- ifeq ($(ARCH), WINNT)
- LDTOOLS_LIBS += $(LIBSEC)
- endif
- ifeq ($(ARCH), SOLARIS)
- LDTOOLS_LIBS += $(LIBSEC) $(LIBDB)
- endif
- ifeq ($(ARCH), HPUX)
- LDTOOLS_LIBS += $(LIBSEC)
- endif
- ifeq ($(ARCH), IRIX)
- LDTOOLS_LIBS += $(LIBSEC) $(LIBDB)
- endif
- ifeq ($(ARCH), AIX)
- LDTOOLS_LIBS += $(LIBSEC) $(LIBDB)
- endif
- ifeq ($(ARCH), WINNT)
- LDTOOLS_LIBS += $(LIBNSPR)
- else
- LDTOOLS_LIBS += $(DYNAMICNSPR)
- endif
-else
-# SSL is not included in the LDAP shared library...
-# need to link with libsec and friends explicitly
- LDTOOLS_LIBS_DEP = $(LDAP_SDK_LIBS_DEP) $(LDAP_LIBLDIF_DEP) \
- $(EXTRA_LIBS_DEP)
- LDTOOLS_LIBS_DEP += $(LDAP_LIBLDIF_DEP)
-ifeq ($(ARCH), OSF1)
- LDTOOLS_LIBS = $(LDAP_SDK_LIBSSLDAP_LIB) $(LDAP_SDK_LIBLDAP_DLL) $(LDAP_SDK_LIBPRLDAP_DLL)
-else
- LDTOOLS_LIBS = $(LDAP_SDK_LIBSSLDAP_LIB) $(LDAP_SDK_LIBPRLDAP_DLL) $(LDAP_SDK_LIBLDAP_DLL)
-endif
- ifneq ($(LDAP_NO_LIBLCACHE),1)
- LDTOOLS_LIBS += $(LDAP_SDK_LIBLCACHE_DLL)
- endif
- LDTOOLS_LIBS += $(LIBSVRCORE) $(LIBSEC) $(LIBDB) $(EXTRA_LIBS)\
- $(EXTRA_MALLOC_LIBS) $(LDAP_LIBLDIF)
-
- ifneq ($(LDAP_NO_LIBLCACHE),1)
- ifndef LDAP_USE_OLD_DB
- LDTOOLS_LIBS_DEP+=$(DB_LIB_DEP)
- LDTOOLS_LIBS+=$(DB_LIB)
- endif
- endif
-
- ifeq ($(LDAP_NO_LIBLCACHE),1)
- CFLAGS+=-DNO_LIBLCACHE
- endif
-
-ifeq ($(ARCH), WINNT)
-LDTOOLS_LIBS += $(LIBNSPR)
-else
-LDTOOLS_LIBS += $(DYNAMICNSPR)
-endif
-
-# INCLUDE_SSL
-endif
-
-LDTOOLS_LIBS_DEP += $(LIBNLS)
-ifeq ($(ARCH), WINNT)
-LDTOOLS_LIBS += $(LIBNLS) $(LIBNLS_CONV)
-else
-LDTOOLS_LIBS += $(NLSLINK_STATIC) $(NLSLINK_CONV_STATIC)
-endif
-
-
-
-
-#LDTOOLS_LIBS += $(LIBSVRCORE)
-
-ifeq ($(ARCH), AIX)
-LDTOOLS_LIBS += $(EXE_EXTRA_LIBS)
-endif
-
-ifeq ($(ARCH), WINNT)
-ALDFLAGS += -FORCE:MULTIPLE /NODEFAULTLIB:MSVCRTD
-endif
-
-#ifeq ($(ARCH), HPUX)
-#CC=CC +a1
-#LINK_EXE = $(LINK_EXE_NOCXX)
-#endif
-
-ifeq ($(ARCH),IRIX)
-ifeq ($(USE_N32),1)
-CXX=CC
-LDFLAGS += -n32 -mips3
-CC=cc
-LINK_EXE = $(CXX) $(ALDFLAGS) $(LDFLAGS) \
- -o $@ $(OBJS) $(EXTRA_LIBS)
-endif
-endif
-
-ifeq ($(ARCH), SOLARIS)
-ifeq ($(USE_64), 1)
-LINK_EXE += -xarch=v9 -L/usr/lib/sparcv9 -lCrun
-endif
-endif
-
-LINK_EXE += -$(LIBPATH)../$(MCOM_ROOT)/dist/$(NC_BUILD_FLAVOR)/lib
-
-LDAPDELETE_OBJ = $(addprefix $(OBJDEST)/, ldapdelete.o)
-LDAPMODIFY_OBJ = $(addprefix $(OBJDEST)/, ldapmodify.o fileurl.o)
-LDAPMODRDN_OBJ = $(addprefix $(OBJDEST)/, ldapmodrdn.o)
-LDAPSEARCH_OBJ = $(addprefix $(OBJDEST)/, ldapsearch.o fileurl.o)
-LDAPCMP_OBJ = $(addprefix $(OBJDEST)/, ldapcmp.o)
-LDAPTOOLCOMMON_OBJ = $(addprefix $(OBJDEST)/, common.o convutf8.o argpin.o ntuserpin.o)
-
-CLIENT_OBJS = $(LDAPDELETE_OBJ) $(LDAPMODIFY_OBJ) $(LDAPMODRDN_OBJ) \
- $(LDAPSEARCH_OBJ) $(LDAPCMP_OBJ) $(LDAPTOOLCOMMON_OBJ)
-
-LDAPDELETE = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapdelete))
-LDAPMODIFY = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapmodify))
-LDAPMODRDN = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapmodrdn))
-LDAPSEARCH = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapsearch))
-LDAPADD = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapadd))
-LDAPCMP = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapcmp))
-
-BINS= $(LDAPDELETE) $(LDAPMODIFY) $(LDAPSEARCH) $(LDAPCMP)
-
-all: $(OBJDEST) $(BINDIR) $(BINS)
-cmp: $(LDAPCMP)
-
-$(LDAPTOOLCOMMON_OBJ): $(LIBNLS)
-
-$(LDAPDELETE): $(LDAPDELETE_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPDELETE_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-$(LDAPMODIFY): $(LDAPMODIFY_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPMODIFY_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-$(LDAPMODRDN): $(LDAPMODRDN_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPMODRDN_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-$(LDAPSEARCH): $(LDAPSEARCH_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPSEARCH_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-$(LDAPADD): $(LDAPMODIFY) $(LDTOOLS_LIBS_DEP)
- $(RM) $(LDAPADD)
- $(HARDLN) $(LDAPMODIFY) $(LDAPADD)
-
-$(LDAPCMP): $(LDAPCMP_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPCMP_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-clientSDK: all
-
-$(OBJDEST):
- $(MKDIR) $(OBJDEST)
-
-$(BINDIR):
- $(MKDIR) $(BINDIR)
-
-clean:
- $(RM) $(CLIENT_OBJS)
- $(RM) $(BINS)
-
-#
-# Simple, local dependencies
-#
-LDAPTOOL_COMMON_DEPS = ldaptool.h Makefile
-$(LDAPTOOLCOMMON_OBJ): $(LDAPTOOL_COMMON_DEPS)
-$(LDAPDELETE_OBJ): $(LDAPTOOL_COMMON_DEPS)
-$(LDAPMODIFY_OBJ): $(LDAPTOOL_COMMON_DEPS) fileurl.h
-$(LDAPMODRDN_OBJ): $(LDAPTOOL_COMMON_DEPS)
-$(LDAPSEARCH_OBJ): $(LDAPTOOL_COMMON_DEPS) fileurl.h
-$(LDAPCMP_OBJ): $(LDAPTOOL_COMMON_DEPS)
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/Makefile.client b/mozilla/directory/c-sdk/ldap/clients/tools/Makefile.client
deleted file mode 100644
index c1fb9dbccfe..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/Makefile.client
+++ /dev/null
@@ -1,363 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-NS_DEPTH = ../../../..
-LDAP_SRC = ../..
-NSCP_DISTDIR = ../../../../../dist
-NSPR_TREE = ../../..
-MOD_DEPTH = ../../..
-
-include $(NSPR_TREE)/config/rules.mk
-include ../../../build.mk
-
-INSTALLDIR = $(NSCP_DISTDIR)/$(OBJDIR_NAME)/bin
-HEADERDIR = $(DEPTH)/dist/$(OBJDIR_NAME)
-
-INCLUDES += -I../../../../..$(HEADERDIR)/include \
- -I../../../../../dist/include/obsolete \
- -I../../../../../dist/include \
- -I../../../../../dist/public/security \
- -I../../../../../dist/public/nss \
- -I$(NSCP_DISTDIR)/public/ldap \
- -I../../../ldap/include \
-
-ifeq ($(HAVE_CCONF), 1)
-COMPS_FROM_OBJDIR=1
-endif
-
-#
-# The "arg pin" feature depends on the server core library.
-#
-ifeq ($(HAVE_SVRCORE), 1)
-LDAP_TOOL_ARGPIN=1
-endif
-
-ifeq ($(LDAP_TOOL_ARGPIN),1)
-INCLUDES += -I../../../../../dist/public/svrcore
-CFLAGS+=-DLDAP_TOOL_ARGPIN -DLDAP_TOOL_PKCS11
-SVRCORE_LINK=-l$(SVRCORE_LIBNAME)
-endif
-
-ifdef HAVE_LIBNLS
-INCLUDES += -I$(LIBNLS_INCLUDES)
-endif
-
-ifeq ($(OS_ARCH), WINNT)
-DEFS += -DXP_WIN -DXP_WIN32
-endif
-DEFINES += $(DEFS)
-
-CXXSRCS = convutf8.cpp
-
-OBJDEST = $(OBJDIR_NAME)
-BINDIR = $(OBJDIR_NAME)/bin
-LIBDIR = $(OBJDIR_NAME)/lib
-
-ifeq ($(OS_ARCH), WINNT)
-LDAPDELETE_OBJ = $(addprefix $(OBJDEST)/, ldapdelete.obj)
-LDAPMODIFY_OBJ = $(addprefix $(OBJDEST)/, ldapmodify.obj)
-LDAPSEARCH_OBJ = $(addprefix $(OBJDEST)/, ldapsearch.obj)
-LDAPCOMPARE_OBJ = $(addprefix $(OBJDEST)/, ldapcompare.obj)
-LDAPCMP_OBJ = $(addprefix $(OBJDEST)/, ldapcmp.obj)
-LDAPTOOLCOMMON_OBJ = $(addprefix $(OBJDEST)/, common.obj) \
- $(addprefix $(OBJDEST)/, convutf8.obj) \
- $(addprefix $(OBJDEST)/, fileurl.obj)
-ifeq ($(LDAP_TOOL_ARGPIN),1)
-LDAPTOOLCOMMON_OBJ += $(addprefix $(OBJDEST)/, argpin.obj) \
- $(addprefix $(OBJDEST)/, ntuserpin.obj)
-endif
-else
-LDAPDELETE_OBJ = $(addprefix $(OBJDEST)/, ldapdelete.o)
-LDAPMODIFY_OBJ = $(addprefix $(OBJDEST)/, ldapmodify.o)
-LDAPSEARCH_OBJ = $(addprefix $(OBJDEST)/, ldapsearch.o)
-LDAPCOMPARE_OBJ = $(addprefix $(OBJDEST)/, ldapcompare.o)
-LDAPCMP_OBJ = $(addprefix $(OBJDEST)/, ldapcmp.o)
-ifeq ($(OS_ARCH), HP-UX)
-LDAPTOOLCOMMON_OBJ = $(addprefix $(OBJDEST)/, common.o) \
- $(addprefix $(OBJDEST)/, fileurl.o)
-else
-LDAPTOOLCOMMON_OBJ = $(addprefix $(OBJDEST)/, common.o) \
- $(addprefix $(OBJDEST)/, convutf8.o) \
- $(addprefix $(OBJDEST)/, fileurl.o)
-endif
-ifeq ($(LDAP_TOOL_ARGPIN),1)
-LDAPTOOLCOMMON_OBJ += $(addprefix $(OBJDEST)/, argpin.o) \
- $(addprefix $(OBJDEST)/, ntuserpin.o)
-endif
-endif
-
-ifeq ($(OS_ARCH), HP-UX)
-LDAPTOOLCPPCOMMON_OBJ = $(addprefix $(OBJDEST)/, convutf8.o)
-endif
-
-CLIENT_OBJS = $(LDAPDELETE_OBJ) $(LDAPMODIFY_OBJ) \
- $(LDAPSEARCH_OBJ) $(LDAPCOMPARE_OBJ) $(LDAPCMP_OBJ) $(LDAPTOOLCOMMON_OBJ)
-
-LDAPDELETE = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapdelete))
-LDAPMODIFY = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapmodify))
-LDAPSEARCH = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapsearch))
-LDAPCOMPARE = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapcompare))
-LDAPCMP = $(addsuffix $(EXE_SUFFIX), $(addprefix $(BINDIR)/, ldapcmp))
-
-BINS= $(LDAPDELETE) $(LDAPMODIFY) $(LDAPSEARCH) $(LDAPCOMPARE) $(LDAPCMP)
-
-ifeq ($(OS_ARCH), WINNT)
-LDTOOLS_LIBS += $(LIBNSPR)
-else
-LDTOOLS_LIBS += $(DYNAMICNSPR)
-endif
-
-ifeq ($(OS_ARCH), SunOS)
-EXTRA_LIBS = -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LDAP_LIBNAME) \
- -l$(LDIF_LIBNAME) -l$(SSLDAP_LIBNAME) -l$(PRLDAP_LIBNAME) \
- -L$(NSCP_DISTDIR)/lib $(SVRCORE_LINK) \
- -l$(SSL_LIBNAME) -l$(NSS_LIBNAME) \
- -lthread -lposix4 -lsocket -lnls \
- -ldl -lresolv -lgen
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib $(DYNAMICNSPR)
-endif
-
-ifeq ($(OS_ARCH), WINNT)
-EXTRA_LIBS =wsock32.lib kernel32.lib user32.lib gdi32.lib winspool.lib \
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib \
- rpcrt4.lib uuid.lib odbc32.lib odbccp32.lib winmm.lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(LBER_LIBNAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(LDAP_LIBNAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(LDIF_LIBNAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(PLC_BASENAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(PLDS_BASENAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(NSPR_BASENAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(UTIL_LIBNAME).lib
-ifeq ($(LDAP_TOOL_ARGPIN),1)
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(SVRCORE_LIBNAME).lib
-endif
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(SSLDAP_LIBNAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(PRLDAP_LIBNAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(NSS_LIBNAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(SSL_LIBNAME).lib
-endif
-
-ifeq ($(OS_ARCH), OSF1)
-EXTRA_LIBS = -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LDAP_LIBNAME) \
- -l$(LDIF_LIBNAME) -l$(SSLDAP_LIBNAME) -l$(PRLDAP_LIBNAME) \
- -L$(NSCP_DISTDIR)/lib $(SVRCORE_LINK) \
- -l$(SSL_LIBNAME) -l$(NSS_LIBNAME) \
- -lcxx -lpthread -lrt -lmach -lexc
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib $(DYNAMICNSPR)
-endif
-
-ifeq ($(OS_ARCH), Linux)
-EXTRA_LIBS = -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LDAP_LIBNAME) \
- -l$(LDIF_LIBNAME) -l$(SSLDAP_LIBNAME) -l$(PRLDAP_LIBNAME) \
- -L$(NSCP_DISTDIR)/lib $(SVRCORE_LINK) \
- -l$(SSL_LIBNAME) -l$(NSS_LIBNAME) \
- -l$(LBER_LIBNAME) \
- -ldl -lresolv -lpthread
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib $(DYNAMICNSPR)
-endif
-
-ifeq ($(OS_ARCH), HP-UX)
-EXTRA_LIBS = -ldld -lm -lpthread -lrt \
- -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LDAP_LIBNAME) \
- -l$(LDIF_LIBNAME) -l$(SSLDAP_LIBNAME) -l$(PRLDAP_LIBNAME) \
- -L$(NSCP_DISTDIR)/lib $(SVRCORE_LINK) \
- -l$(SSL_LIBNAME) -l$(NSS_LIBNAME) -l$(LBER_LIBNAME)
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib $(DYNAMICNSPR)
-endif
-
-ifeq ($(OS_ARCH), AIX)
-EXTRA_LIBS = -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LDAP_LIBNAME) \
- -l$(LDIF_LIBNAME) -l$(SSLDAP_LIBNAME) -l$(PRLDAP_LIBNAME) \
- -L$(NSCP_DISTDIR)/lib $(SVRCORE_LINK) \
- -l$(SSL_LIBNAME) -l$(NSS_LIBNAME) \
- -ldl -brtl -lpthreads -lc_r -lm
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib $(DYNAMICNSPR)
-endif
-
-ifdef HAVE_LIBNLS
-ifeq ($(OS_ARCH), WINNT)
-EXTRA_LIBS += $(LIBNLS_LIBDIR)/$(NSCNV_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSJPN_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSCCK_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSSB_LIBNAME)
-else
-ifeq ($(OS_ARCH), SunOS)
-OS_VERS := $(shell uname -r)
-ifeq ($(OS_VERS),5.6)
-EXTRA_LIBS += $(LIBNLS_LIBDIR)/$(NSCNV_LIBNAME) -lC \
- $(LIBNLS_LIBDIR)/$(NSJPN_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSCCK_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSSB_LIBNAME)
-else
-EXTRA_LIBS += $(LIBNLS_LIBDIR)/$(NSCNV_LIBNAME) -lCrun \
- $(LIBNLS_LIBDIR)/$(NSJPN_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSCCK_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSSB_LIBNAME)
-endif
-else
-endif
-EXTRA_LIBS += $(LIBNLS_LIBDIR)/$(NSCNV_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSJPN_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSCCK_LIBNAME) \
- $(LIBNLS_LIBDIR)/$(NSSB_LIBNAME)
-endif
-endif
-
-LDTOOLS_LIBS += $(EXTRA_LIBS)
-LIBLOCATION = $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib
-
-###########################################################################
-
-all:: $(BINS) $(OBJDEST) linklibnls libdir $(BINS)
-
-libdir: linklibnls
-ifeq ($(OS_ARCH), WINNT)
- $(NSINSTALL) $(LIBLOCATION)/$(LDAP_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(LIBLOCATION)/$(PRLDAP_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(LIBLOCATION)/$(SSLDAP_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
-else
- $(NSINSTALL) $(LIBLOCATION)/lib$(LDAP_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(LIBLOCATION)/lib$(PRLDAP_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(LIBLOCATION)/lib$(SSLDAP_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
-endif
-ifeq ($(COMPS_FROM_OBJDIR), 1)
-ifeq ($(OS_ARCH), WINNT)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(PLC_BASENAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(PLDS_BASENAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(NSPR_BASENAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(SSL_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(NSS_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
-else
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/lib$(PLC_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/lib$(PLDS_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/lib$(NSPR_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/lib$(SSL_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/lib$(NSS_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
-endif
-ifeq ($(COPYFREEBL), 1)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/lib$(HYBRID_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/lib$(PURE32_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
-endif
-else
-ifeq ($(OS_ARCH), WINNT)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/$(PLC_BASENAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/$(PLDS_BASENAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/$(NSPR_BASENAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/$(SSL_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/$(NSS_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
-else
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/lib$(PLC_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/lib$(PLDS_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/lib$(NSPR_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/lib$(SSL_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/lib$(NSS_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
-endif
-ifeq ($(COPYFREEBL), 1)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/lib$(HYBRID_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
- $(NSINSTALL) $(NSCP_DISTDIR)/lib/lib$(PURE32_LIBNAME).$(DLL_SUFFIX) $(LIBDIR)
-endif
-endif
-
-linklibnls: FORCE
-ifneq ($(OS_ARCH), WINNT)
-ifeq ($(HAVE_LIBNLS), 1)
- $(RM) -f $(LIBNLS_INCLUDES)
- $(RM) -f $(LIBNLS_LIBDIR)
- ln -s $(LIBNLS_INCLUDES_LOC) $(LIBNLS_INCLUDES)
- ln -s $(LIBNLS_LIB_LOC) $(LIBNLS_LIBDIR)
-endif
-else
-ifeq ($(HAVE_LIBNLS), 1)
- @echo "Pulling libnls......"
-# The following shell script recalculates $(NLS_INCLUDE), $(NLS_LIBPATH) and
-# $(NLS_VERSION_FILE)
- sh ../../build/compver.sh $(LIBNLS_DIR) $(LIBNLS_RELDATE) \
- $(OBJDIR_NAME) ../../../../dist ldapsdk \
- /share/builds/components/libnls$(NLS_LIBVERSION)/v3.2/$(OBJDIR_NAME) \
- libnls$(NLS_LIBVERSION) \
- "include lib conv$(NLS_LIBVERSION) locale$(NLS_LIBVERSION)" \
- ../../../../../dist/libnls31/$(OBJDIR_NAME)/locale$(NLS_LIBVERSION)/index.txt
-endif
-endif
-
-$(LDAPTOOLCOMMON_OBJ):
-
-ifeq ($(OS_ARCH), HP-UX)
-$(LDAPTOOLCPPCOMMON_OBJ): convutf8.cpp
-ifneq ($(USE_64), 1)
- /opt/aCC/bin/aCC -ext -DHPUX_ACC -D__STDC_EXT__ -D_POSIX_C_SOURCE=199506L -c -DHPUX11 -DHPUX11_00 +DAportable +DS1.1 -D_LARGEFILE64_SOURCE -D_PR_HAVE_OFF64_T -DNO_NODELOCK -DNO_LIBLCACHE -DXP_UNIX -DHPUX -DMCC_HTTPD -DNS_DOMESTIC -DNET_SSL -DCLIENT_AUTH -DNSPR20 -D_PR_NTHREAD -D_PR_USECPU -D_REENTRANT -DNS_DS -DSPAPI20 -DBUILD_NUM=\"01.081.1519\" -DCPU_hppa -DOS_hpux -D_NO_THREADS_ -Dhpux -Dhpux -D_HPUX_SOURCE -D_REENTRANT -Aa -DLDAP_REFERRALS -DLDAP_LDBM -DLDAP_LDIF -DLDBM_USE_DBBTREE -DSLAPD_PASSWD_SHA1 -D__DBINTERFACE_PRIVATE -DNO_LIBLCACHE -DNS_DIRECTORY -DNET_SSL -DUSE_NSPR_MT -O $(INCLUDES) convutf8.cpp -o $(OBJDIR_NAME)/convutf8.o
-else
- /opt/aCC/bin/aCC -DHPUX_ACC -D__STDC_EXT__ -D_POSIX_C_SOURCE=199506L +DA2.0W +DS2.0 -c -DHPUX11 -DHPUX11_00 -DIS_64 +e +DA2.0W +DS2.0 -D_LARGEFILE64_SOURCE -D_PR_HAVE_OFF64_T -DNO_NODELOCK -DNO_LIBLCACHE -DXP_UNIX -DHPUX -DMCC_DEBUG -g -DMCC_HTTPD -DNS_DOMESTIC -DNET_SSL -DCLIENT_AUTH -DNSPR20 -D_PR_NTHREAD -D_PR_USECPU -D_REENTRANT -DNS_DS -DSPAPI20 -DBUILD_NUM=\"01.081.1617\" -DCPU_hppa -DOS_hpux -D_NO_THREADS_ -Dhpux -Dhpux -D_HPUX_SOURCE -D_REENTRANT -Aa -DLDAP_DEBUG -DLDAP_REFERRALS -DLDAP_LDBM -DLDAP_LDIF -DLDBM_USE_DBBTREE -DSLAPD_PASSWD_SHA1 -D__DBINTERFACE_PRIVATE -DNO_LIBLCACHE -DNS_DIRECTORY -DNET_SSL -DUSE_NSPR_MT $(INCLUDES) -g convutf8.cpp -o $(OBJDIR_NAME)/convutf8.o
-endif
-else
-$(LDAPTOOLCPPCOMMON_OBJ):
-
-endif
-
-$(LDAPCOMPARE): $(LDAPCOMPARE_OBJ) $(LDAPTOOLCOMMON_OBJ) \
- $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPCOMPARE_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-$(LDAPDELETE): $(LDAPDELETE_OBJ) $(LDAPTOOLCOMMON_OBJ) \
- $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPDELETE_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-$(LDAPMODIFY): $(LDAPMODIFY_OBJ) $(LDAPTOOLCOMMON_OBJ) \
- $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPMODIFY_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-$(LDAPSEARCH): $(LDAPSEARCH_OBJ) $(LDAPTOOLCOMMON_OBJ) \
- $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPSEARCH_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-$(LDAPCMP): $(LDAPCMP_OBJ) $(LDAPTOOLCOMMON_OBJ) \
- $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS_DEP)
- $(LINK_EXE) $(LDAPCMP_OBJ) $(LDAPTOOLCOMMON_OBJ) $(LDAPTOOLCPPCOMMON_OBJ) $(LDTOOLS_LIBS)
-
-$(OBJDEST):
- $(NSINSTALL) -D $(OBJDEST)
- $(NSINSTALL) -D $(BINDIR)
- $(NSINSTALL) -D $(LIBDIR)
-
-clean::
- $(RM) -rf $(OBJDEST)
-
-install:: $(OBJDEST) libdir $(BINS)
- $(NSINSTALL) $(LDAPDELETE) $(INSTALLDIR)
- $(NSINSTALL) $(LDAPSEARCH) $(INSTALLDIR)
- $(NSINSTALL) $(LDAPMODIFY) $(INSTALLDIR)
- $(NSINSTALL) $(LDAPCOMPARE) $(INSTALLDIR)
- $(NSINSTALL) $(LDAPCMP) $(INSTALLDIR)
-
-
-#
-# Simple, local dependencies
-#
-LDAPTOOL_COMMON_DEPS = ldaptool.h Makefile
-$(LDAPTOOLCOMMON_OBJ): $(LDAPTOOL_COMMON_DEPS)
-$(LDAPDELETE_OBJ): $(LDAPTOOL_COMMON_DEPS)
-$(LDAPMODIFY_OBJ): $(LDAPTOOL_COMMON_DEPS) fileurl.h
-$(LDAPSEARCH_OBJ): $(LDAPTOOL_COMMON_DEPS) fileurl.h
-$(LDAPCOMPARE_OBJ): $(LDAPTOOL_COMMON_DEPS)
-$(LDAPCMP_OBJ): $(LDAPTOOL_COMMON_DEPS)
-
-FORCE:
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/Options.txt b/mozilla/directory/c-sdk/ldap/clients/tools/Options.txt
deleted file mode 100644
index e361177bcd6..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/Options.txt
+++ /dev/null
@@ -1,59 +0,0 @@
-Summary of options used by the LDAP tools
-
-Updated 5-May-2000 by Mark Smith
-
-
-Only single letter options in the sets [0-9], [A-Z], and [a-z] are
-listed.
-
-The "raw" lists are taken from the calls to getopt() and
-ldaptool_process_args().
-
-The "sorted" lists are just that -- sorted versions of the raw list.
-
-The "all" lists include options from common.c as well as the tool-specific
-options.
-
-The "avail" lists included options that are available for use.
-
-
-common.c (supported by all of the tools):
- raw: nvEMRHZ0d:D:f:h:I:j:K:N:O:P:p:Q:W:w:V:X:m:i:k:y:Y:
- sorted: 0 DEHIKMNOPQRVWXYZ dfhikmnpvwy
- avail: [2-9] J g (not used by any of the tools)
-
-ldapcmp.c:
- raw: Bb:l:s:z:
- sorted: B blsz
- all: 0 BDHIKMNOPQRVWXYZ bdfhiklmnpsvwyz
- avail: [1-9] ACFGJLSTU acegjoqrtu
-
-ldapcompare.c:
- raw: cq
- sorted: cq
- all: 0 DEHIKMNOPQRVWXYZ cdfhikmnpqvwy
- avail: [1-9] ABCFJLSTU abegjlorstuxz
-
-ldapdelete.c (deprecated)
- raw: c
- sorted: c
- all: 0 DHIKMNOPQRVWXYZ cdfhikmnpvwy
- avail: [1-9] ABCFGJLSTU abegjloqrstuxz
-
-ldapmodify.c
- raw: aAbcFe:B:q
- sorted: ABF abceq
- all: 0 ABDFHIKMNOPQRVWXYZ abcdefhikmnpqvwy
- avail: [1-9] CGJLSTU gjlorstuxz
-
-ldapmodrdn.c (deprecated)
- raw: cr
- sorted: cr
- all: 0 DHIKMNOPQRVWXYZ cdfhikmnprvwy
- avail: [1-9] ABCFGJLSTU abegjloqstuxz
-
-ldapsearch.c
- raw: ABLTU1eotuxa:b:F:G:l:S:s:z:C:
- sorted: 1 ABCFGLSTU abeostuxz
- all: 01 ABCDFGHIKLMNOPQRSTUVWXYZ abdefhikmnopstuvwxyz
- avail: [2-9] J cgjlqr
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/argpin.c b/mozilla/directory/c-sdk/ldap/clients/tools/argpin.c
deleted file mode 100644
index 1c5481dc8f6..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/argpin.c
+++ /dev/null
@@ -1,147 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/******************************************************
- *
- * argpin.c - Returns pin for token specified in a
- * command line paramenter.
- *
- ******************************************************/
-
-#include
-#include
-
-#include "argpin.h"
-
-struct SVRCOREArgPinObj
-{
- SVRCOREPinObj base;
-
- char *tokenName;
- char *password;
- SVRCOREPinObj *alt;
-};
-static const struct SVRCOREPinMethods vtable;
-
-/* XXXceb these are two hacks to fix a problem with the debug builds
- * of svrcore. With the optimizer turned off, there is a situation
- * in user.c, where these two functions need to be available for the
- * linker (they are imported, and no lib exports them, since they are
- * declared static on XP_UNIX platforms) The short term hack solution
- * is to define them here. Yeah, it is ugly but, it will need to be
- * here, until a new version of svrcore is done.
- */
-
-
-void echoOff(int fd)
-{
-}
-
-void echoOn(int fd)
-{
-}
-
-
-/* ------------------------------------------------------------ */
-SVRCOREError
-SVRCORE_CreateArgPinObj(SVRCOREArgPinObj **out, const char * tokenName, const char *password, SVRCOREPinObj *pinObj)
-{
- SVRCOREError err = 0;
- SVRCOREArgPinObj *obj = 0;
-
- do {
- obj = (SVRCOREArgPinObj*)malloc(sizeof (SVRCOREArgPinObj));
- if (!obj) { err = 1; break; }
-
- obj->base.methods = &vtable;
- obj->tokenName=NULL;
- obj->password=NULL;
- obj->alt=pinObj;
-
- if ( tokenName == NULL) {
- PK11SlotInfo *slot = PK11_GetInternalKeySlot();
-
- obj->tokenName = strdup(PK11_GetTokenName(slot));
- PK11_FreeSlot(slot);
- }
- else
- {
- obj->tokenName = strdup(tokenName);
- }
- if (obj->tokenName == NULL) { err = 1; break; }
-
- obj->password = strdup(password);
- if (obj->password == NULL) { err = 1; break; }
- } while(0);
-
- if (err)
- {
- SVRCORE_DestroyArgPinObj(obj);
- obj = 0;
- }
-
- *out = obj;
- return err;
-}
-
-void
-SVRCORE_DestroyArgPinObj(SVRCOREArgPinObj *obj)
-{
- if (obj->tokenName) free(obj->tokenName);
- if (obj->password)
- {
- memset(obj->password, 0, strlen(obj->password));
- free(obj->password);
- }
- if (obj) free(obj);
-}
-
-static void destroyObject(SVRCOREPinObj *obj)
-{
- SVRCORE_DestroyArgPinObj((SVRCOREArgPinObj*)obj);
-}
-
-static char *getPin(SVRCOREPinObj *obj, const char *tokenName, PRBool retry)
-{
- SVRCOREArgPinObj *p = (SVRCOREArgPinObj*)obj;
-
- if (tokenName == NULL) return NULL;
-
- /* On first attempt, return the password if the token name
- * matches.
- */
- if (!retry && strcmp(p->tokenName, tokenName) == 0)
- {
- return strdup(p->password);
- }
-
- if (p->alt != NULL) return SVRCORE_GetPin(p->alt, tokenName, retry);
-
- return (NULL);
-}
-
-/*
- * VTable
- */
-static const SVRCOREPinMethods vtable =
-{ 0, 0, destroyObject, getPin };
-
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/argpin.h b/mozilla/directory/c-sdk/ldap/clients/tools/argpin.h
deleted file mode 100644
index d9959739eb7..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/argpin.h
+++ /dev/null
@@ -1,36 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-#ifndef __ARGPIN_H__
-#define __ARGPIN_H__
-
-#include
-
-typedef struct SVRCOREArgPinObj SVRCOREArgPinObj;
-
-SVRCOREError
-SVRCORE_CreateArgPinObj(SVRCOREArgPinObj **out, const char * tokenName, const char *password, SVRCOREPinObj *pinObj);
-
-void
-SVRCORE_DestroyArgPinObj(SVRCOREArgPinObj *obj);
-
-#endif
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/common.c b/mozilla/directory/c-sdk/ldap/clients/tools/common.c
deleted file mode 100644
index f946b230482..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/common.c
+++ /dev/null
@@ -1,2185 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * code that is shared by two or more of the LDAP command line tools
- */
-
-#include "ldaptool.h"
-#include "fileurl.h"
-
-#ifdef LDAP_TOOL_ARGPIN
-#include "argpin.h"
-#include "ntuserpin.h"
-#endif /* LDAP_TOOL_ARGPIN */
-
-#include /* for PR_Cleanup() */
-#include
-#include /* for time() and ctime() */
-
-static LDAP_REBINDPROC_CALLBACK get_rebind_credentials;
-static void print_library_info( const LDAPAPIInfo *aip, FILE *fp );
-static int wait4result( LDAP *ld, int msgid, struct berval **servercredp,
- char *msg );
-static int parse_result( LDAP *ld, LDAPMessage *res,
- struct berval **servercredp, char *msg, int freeit );
-
-#ifdef LDAPTOOL_DEBUG_MEMORY
-static void *ldaptool_debug_malloc( size_t size );
-static void *ldaptool_debug_calloc( size_t nelem, size_t elsize );
-static void *ldaptool_debug_realloc( void *ptr, size_t size );
-static void ldaptool_debug_free( void *ptr );
-#endif /* LDAPTOOL_DEBUG_MEMORY */
-
-#if defined(NET_SSL)
-static char *certpath2keypath( char *certdbpath );
-static int ldaptool_setcallbacks( struct ldapssl_pkcs_fns *pfns);
-static char * buildTokenCertName( const char *tokenName, const char *certName);
-#ifdef FORTEZZA
-static int ldaptool_fortezza_init( int exit_on_error );
-static int ldaptool_fortezza_alert( void *arg, PRBool onOpen,
- char *string, int value1, void *value2 );
-static void * ldaptool_fortezza_getpin( char **passwordp );
-static char * ldaptool_fortezza_err2string( int err );
-#endif /* FORTEZZA */
-#endif
-
-/*
- * display usage for common options with one exception: -f is not included
- * since the description tends to be tool-specific.
- *
- * As of 1-Jul-1998, of the characters in the set [A-Za-z] the following are
- * not currently used by any of the tools: EJgjqr
- */
-void
-ldaptool_common_usage( int two_hosts )
-{
- fprintf( stderr, " -n\t\tshow what would be done but don't actually do it\n" );
- fprintf( stderr, " -v\t\trun in verbose mode (diagnostics to standard output)\n" );
- if ( two_hosts ) {
- fprintf( stderr, " -h host\tLDAP server1 name or IP address (default: %s)\n", LDAPTOOL_DEFHOST );
- fprintf( stderr, " -p port\tLDAP server1 TCP port number (default: %d)\n", LDAP_PORT );
- fprintf( stderr, " -h host\tLDAP server2 name or IP address (default: %s)\n", LDAPTOOL_DEFHOST );
- fprintf( stderr, " -p port\tLDAP server2 TCP port number (default: %d)\n", LDAP_PORT );
- } else {
- fprintf( stderr, " -h host\tLDAP server name or IP address (default: %s)\n", LDAPTOOL_DEFHOST );
- fprintf( stderr, " -p port\tLDAP server TCP port number (default: %d)\n", LDAP_PORT );
- }
- fprintf( stderr,
- " -V n\tLDAP protocol version number (%d or %d; default: %d)\n",
- LDAP_VERSION2, LDAP_VERSION3, LDAP_VERSION3 );
-#if defined(NET_SSL)
- fprintf( stderr, " -Z\t\tmake an SSL-encrypted connection\n" );
- fprintf( stderr, " -P pathname\tpath to SSL certificate database (default: current directory)\n" );
- fprintf( stderr, " -N\t\tname of certificate to use for SSL client authentication\n" );
- fprintf( stderr, " -K pathname\tpath to key database to use for SSL client authentication\n" );
- fprintf( stderr, " \t\t(default: path to certificate database provided with -P option)\n" );
-#ifdef LDAP_TOOL_PKCS11
- fprintf( stderr, " -m pathname\tpath to security module database\n");
-#endif /* LDAP_TOOL_PKCS11 */
- fprintf( stderr, " -W\t\tSSL key password\n" );
-
-#ifdef LDAP_TOOL_PKCS11
- fprintf( stderr, " -Q [token][:certificate name]\tPKCS 11\n" );
- fprintf( stderr, " -X pathname\tFORTEZZA compromised key list (CKL)\n" );
- fprintf( stderr, " -I pin\tcard password file\n" );
-#endif /* LDAP_TOOL_PKCS11 */
-
-#endif /* NET_SSL */
- fprintf( stderr, " -D binddn\tbind dn\n" );
- fprintf( stderr, " -w passwd\tbind passwd (for simple authentication)\n" );
- fprintf( stderr, " -w - \tprompt for bind passwd (for simple authentication)\n" );
- fprintf( stderr, " -j file\tread bind passwd from 'file' (for simple authentication)\n" );
- fprintf( stderr, " -E\t\task server to expose (report) bind identity\n" );
-#ifdef LDAP_DEBUG
- fprintf( stderr, " -d level\tset LDAP debugging level to `level'\n" );
-#endif
- fprintf( stderr, " -R\t\tdo not automatically follow referrals\n" );
- fprintf( stderr, " -O limit\tmaximum number of referral hops to traverse (default: %d)\n", LDAPTOOL_DEFREFHOPLIMIT );
- fprintf( stderr, " -M\t\tmanage references (treat them as regular entries)\n" );
- fprintf( stderr, " -0\t\tignore LDAP library version mismatches\n" );
-
-#ifndef NO_LIBLCACHE
- fprintf( stderr, " -C cfgfile\tuse local database described by cfgfile\n" );
-#endif
- fprintf( stderr, " -i charset\tcharacter set for command line input (default taken from locale)\n" );
- fprintf( stderr, " -k dir\tconversion routine directory (default: current directory)\n" );
-#if 0
-/*
- * Suppress usage for -y (old proxied authorization control) even though
- * we still support it. We want to encourage people to use -Y instead (the
- * new proxied authorization control).
- */
- fprintf( stderr, " -y proxydn\tDN used for proxy authorization\n" );
-#endif
- fprintf( stderr, " -Y proxyid\tproxied authorization id,\n" );
- fprintf( stderr, " \te.g, dn:uid=bjensen,dc=example,dc=com\n" );
- fprintf( stderr, " -H\t\tdisplay usage information\n" );
- fprintf( stderr, " -J controloid[:criticality[:value|::b64value|:ldctl_value),
- 1 /* recognize file URLs */,
- 0 /* always try file */,
- 1 /* report errors */ );
- if ((rc = ldaptool_fileurlerr2ldaperr( rc )) != LDAP_SUCCESS) {
- fprintf( stderr, "Unable to parse %s\n", ctrl_value);
- return (-1);
- }
- }
- ldctrl->ldctl_oid = ctrl_oid;
- ldctrl->ldctl_iscritical = ctrl_criticality;
- ldaptool_add_control_to_array(ldctrl, ldaptool_request_ctrls);
- break;
- default:
- (*extra_opt_callback)( i, optarg );
- }
- }
-
- /* If '-Z' is specified, check if '-P' is specified too. */
- if ( isN || isW ) {
- if ( !isZ ) {
- printf( "%s: with -N, -W options, please specify -Z\n\n", ldaptool_progname );
- return (-1);
- }
- }
-
- if ( isj && isw ) {
- fprintf(stderr, "%s: -j and -w options cannot be specified simultaneously\n\n", ldaptool_progname );
- return (-1);
- }
-
- if ( (isj || isw) && !isD ) {
- fprintf(stderr, "%s: with -j, -w options, please specify -D\n\n", ldaptool_progname );
- return (-1);
- }
-
- if (prompt_password != 0) {
- char *password_string = "Enter bind password: ";
- char pbuf[257];
-
-#if defined(_WIN32)
- fputs(password_string,stdout);
- fflush(stdout);
- if (fgets(pbuf,256,stdin) == NULL) {
- passwd = NULL;
- } else {
- char *tmp;
-
- tmp = strchr(pbuf,'\n');
- if (tmp) *tmp = '\0';
- tmp = strchr(pbuf,'\r');
- if (tmp) *tmp = '\0';
- passwd = pbuf;
- }
-#else
-#if defined(SOLARIS)
- /* 256 characters on Solaris */
- passwd = getpassphrase(password_string);
-#else
- /* limited to 16 chars on Tru64, 32 on AIX */
- passwd = getpass(password_string);
-#endif
-#endif
-
- } else if (password_fp != NULL) {
- char *linep = NULL;
- int increment = 0;
- int c, index;
-
- /* allocate initial block of memory */
- if ((linep = (char *)malloc(BUFSIZ)) == NULL) {
- fprintf( stderr, "%s: not enough memory to read password from file\n", ldaptool_progname );
- exit( LDAP_NO_MEMORY );
- }
- increment++;
- index = 0;
- while ((c = fgetc( password_fp )) != '\n' && c != EOF) {
-
- /* check if we will overflow the buffer */
- if ((c != EOF) && (index == ((increment * BUFSIZ) -1))) {
-
- /* if we did, add another BUFSIZ worth of bytes */
- if ((linep = (char *)
- realloc(linep, (increment + 1) * BUFSIZ)) == NULL) {
- fprintf( stderr, "%s: not enough memory to read password from file\n", ldaptool_progname );
- exit( LDAP_NO_MEMORY );
- }
- increment++;
- }
- linep[index++] = c;
- }
- linep[index] = '\0';
- passwd = linep;
- }
-
- /*
- * If verbose (-v) flag was passed in, display program name and start time.
- * If the verbose flag was passed at least twice (-vv), also display
- * information about the API library we are running with.
- */
- if ( ldaptool_verbose ) {
- time_t curtime;
-
- curtime = time( NULL );
- printf( "%s: started %s\n", ldaptool_progname, ctime( &curtime ));
- if ( ldaptool_verbose > 1 ) {
- print_library_info( &ldai, stdout );
- }
- }
-
-#ifdef LDAP_TOOL_PKCS11
- if ((NULL != pkcs_token) && (NULL != ssl_certname)) {
- char *result;
-
- if ( (result = buildTokenCertName( pkcs_token, ssl_certname)) != NULL){
- free( ssl_certname );
- ssl_certname = result;
- }
- }
-#endif /* LDAP_TOOL_PKCS11 */
-
- free( optstring );
-
- /*
- * Clean up and return index of first non-option argument.
- */
- if ( ldai.ldapai_extensions != NULL ) {
- ldap_value_free( ldai.ldapai_extensions );
- }
- if ( ldai.ldapai_vendor_name != NULL ) {
- ldap_memfree( ldai.ldapai_vendor_name );
- }
-
- return( optind );
-}
-
-
-/*
- * Write detailed information about the API library we are running with to fp.
- */
-static void
-print_library_info( const LDAPAPIInfo *aip, FILE *fp )
-{
- int i;
- LDAPAPIFeatureInfo fi;
-
- fprintf( fp, "LDAP Library Information -\n"
- " Highest supported protocol version: %d\n"
- " LDAP API revision: %d\n"
- " API vendor name: %s\n"
- " Vendor-specific version: %.2f\n",
- aip->ldapai_protocol_version, aip->ldapai_api_version,
- aip->ldapai_vendor_name,
- (float)aip->ldapai_vendor_version / 100.0 );
-
- if ( aip->ldapai_extensions != NULL ) {
- fputs( " LDAP API Extensions:\n", fp );
-
- for ( i = 0; aip->ldapai_extensions[i] != NULL; i++ ) {
- fprintf( fp, " %s", aip->ldapai_extensions[i] );
- fi.ldapaif_info_version = LDAP_FEATURE_INFO_VERSION;
- fi.ldapaif_name = aip->ldapai_extensions[i];
- fi.ldapaif_version = 0;
-
- if ( ldap_get_option( NULL, LDAP_OPT_API_FEATURE_INFO, &fi )
- != 0 ) {
- fprintf( fp, " %s: ldap_get_option( NULL,"
- " LDAP_OPT_API_FEATURE_INFO, ... ) for %s failed"
- " (Feature Info version: %d)\n", ldaptool_progname,
- fi.ldapaif_name, fi.ldapaif_info_version );
- } else {
- fprintf( fp, " (revision %d)\n", fi.ldapaif_version);
- }
- }
- }
- fputc( '\n', fp );
-}
-
-
-
-#ifdef LDAP_TOOL_ARGPIN
-static int PinArgRegistration( void )
-{
-
- /* pkcs_init was successful register the pin args */
-
- SVRCOREArgPinObj *ArgPinObj;
- char *tokenName;
-#ifndef _WIN32
- SVRCOREStdPinObj *StdPinObj;
-#else
- SVRCOREFilePinObj *FilePinObj;
- SVRCOREAltPinObj *AltPinObj;
- SVRCORENTUserPinObj *NTUserPinObj;
- int err;
-#endif
- char *pin;
- char *filename;
- /* Create and register the pin object for PKCS 11 */
- local_pkcs_fns.pkcs_getdonglefilename(NULL, &filename);
- local_pkcs_fns.pkcs_getpin(NULL, "", &pin);
-#ifndef _WIN32
- if ( SVRCORE_CreateStdPinObj(&StdPinObj, filename, PR_TRUE) !=
- SVRCORE_Success) {
- printf("Security Initialization: Unable to create PinObj "
- "(%d)", PR_GetError());
- return -1;
- }
- if (pin != NULL)
- {
- local_pkcs_fns.pkcs_gettokenname(NULL, &tokenName);
- SVRCORE_CreateArgPinObj(&ArgPinObj, tokenName, pin, (SVRCOREPinObj *)StdPinObj);
- SVRCORE_RegisterPinObj((SVRCOREPinObj *)ArgPinObj);
- }
- else
- {
- SVRCORE_RegisterPinObj((SVRCOREPinObj *)StdPinObj);
- }
-#else
- if (NULL != pin)
- {
- local_pkcs_fns.pkcs_gettokenname(NULL, &tokenName);
- if ((err = SVRCORE_CreateNTUserPinObj(&NTUserPinObj)) != SVRCORE_Success){
- printf("Security Initialization: Unable to create NTUserPinObj "
- "(%d)", PR_GetError());
- exit( LDAP_LOCAL_ERROR );
- }
- if ((err = SVRCORE_CreateArgPinObj(&ArgPinObj, tokenName, pin,
- (SVRCOREPinObj *)NTUserPinObj)) != SVRCORE_Success)
- {
- printf("Security Initialization: Unable to create ArgPinObj "
- "(%d)", PR_GetError());
- return -1;
-
- }
- SVRCORE_RegisterPinObj((SVRCOREPinObj *)ArgPinObj);
-
- }
- else
- {
- if ((err = SVRCORE_CreateNTUserPinObj(&NTUserPinObj)) != SVRCORE_Success){
- printf("Security Initialization: Unable to create NTUserPinObj "
- "(%d)", PR_GetError());
- return -1;
- }
- if (filename && *filename)
- {
- if ((err = SVRCORE_CreateFilePinObj(&FilePinObj, filename)) !=
- SVRCORE_Success) {
- printf("Security Initialization: Unable to create FilePinObj "
- "(%d)", PR_GetError());
- return -1;
-
- }
- if ((err = SVRCORE_CreateAltPinObj(&AltPinObj, (SVRCOREPinObj *)FilePinObj,
- (SVRCOREPinObj *)NTUserPinObj)) != SVRCORE_Success) {
- printf("Security Initialization: Unable to create AltPinObj "
- "(%d)", PR_GetError());
- return -1;
- }
- SVRCORE_RegisterPinObj((SVRCOREPinObj *)AltPinObj);
- }
- else
- {
- SVRCORE_RegisterPinObj((SVRCOREPinObj *)NTUserPinObj);
- }
- }
-#endif
- return LDAP_SUCCESS;
-
-}
-#endif /* LDAP_TOOL_ARGPIN */
-
-
-/*
- * initialize and return an LDAP session handle.
- * if errors occur, we exit here.
- */
-LDAP *
-ldaptool_ldap_init( int second_host )
-{
- LDAP *ld = NULL;
- char *host;
- int port, rc, user_port;
-
- if ( ldaptool_not ) {
- return( NULL );
- }
-
- if ( second_host ) {
- host = ldaptool_host2;
- port = ldaptool_port2;
- user_port = user_specified_port2;
- } else {
- host = ldaptool_host;
- port = ldaptool_port;
- user_port = user_specified_port;
- }
-
-
- if ( ldaptool_verbose ) {
- printf( "ldap_init( %s, %d )\n", host, port );
- }
-
-#if defined(NET_SSL)
- /*
- * Initialize security libraries and databases and LDAP session. If
- * ssl_certname is not NULL, then we will attempt to use client auth.
- * if the server supports it.
- */
-#ifdef LDAP_TOOL_PKCS11
- ldaptool_setcallbacks( &local_pkcs_fns );
-
- if ( !second_host && secure
- &&(rc = ldapssl_pkcs_init( &local_pkcs_fns)) < 0) {
- /* secure connection requested -- fail if no SSL */
- rc = PORT_GetError();
- fprintf( stderr, "SSL initialization failed: error %d (%s)\n",
- rc, ldapssl_err2string( rc ));
- exit( LDAP_LOCAL_ERROR );
- }
-
-#ifdef LDAP_TOOL_ARGPIN
- if (secure) {
- if (PinArgRegistration( )) {
- exit( LDAP_LOCAL_ERROR);
- }
- }
-#endif /* LDAP_TOOL_ARGPIN */
-
-#else /* LDAP_TOOL_PKCS11 */
- if ( !second_host && secure
- &&(rc = ldapssl_client_init( ssl_certdbpath, NULL )) < 0) {
- /* secure connection requested -- fail if no SSL */
- rc = PORT_GetError();
- fprintf( stderr, "SSL initialization failed: error %d (%s)\n",
- rc, ldapssl_err2string( rc ));
- exit( LDAP_LOCAL_ERROR );
- }
-#endif /* LDAP_TOOL_PKCS11 */
-
- if (secure) {
- if ( !user_port ) {
- port = LDAPS_PORT;
- }
-
- if (( ld = ldapssl_init( host, port,
- secure )) != NULL && ssl_certname != NULL )
- if (ldapssl_enable_clientauth( ld, ssl_keydbpath, ssl_passwd,
- ssl_certname ) != 0 ) {
- exit ( ldaptool_print_lderror( ld, "ldapssl_enable_clientauth",
- LDAPTOOL_CHECK4SSL_ALWAYS ));
- }
- } else {
- /* In order to support IPv6, we use NSPR I/O */
- ld = prldap_init( host, port, 0 /* not shared across threads */ );
- }
-
-#else
- /* In order to support IPv6, we use NSPR I/O */
- ld = prldap_init( host, port, 0 /* not shared across threads */ );
-#endif
-
- if ( ld == NULL ) {
- perror( "ldap_init" );
- exit( LDAP_LOCAL_ERROR );
- }
-
-#ifndef NO_LIBLCACHE
- if ( cache_config_file != NULL ) {
- int opt;
-
- if ( lcache_init( ld, cache_config_file ) != 0 ) {
- exit( ldaptool_print_lderror( ld, cache_config_file,
- LDAPTOOL_CHECK4SSL_NEVER ));
- }
- opt = 1;
- (void) ldap_set_option( ld, LDAP_OPT_CACHE_ENABLE, &opt );
- opt = LDAP_CACHE_LOCALDB;
- (void) ldap_set_option( ld, LDAP_OPT_CACHE_STRATEGY, &opt );
- if ( ldversion == -1 ) { /* not set with -V */
- ldversion = LDAP_VERSION2; /* local db only supports v2 */
- }
- }
-#endif
-
-
- ldap_set_option( ld, LDAP_OPT_REFERRALS, chase_referrals ? LDAP_OPT_ON:
- LDAP_OPT_OFF );
- if ( chase_referrals ) {
- ldap_set_rebind_proc( ld, get_rebind_credentials, NULL );
- ldap_set_option( ld, LDAP_OPT_REFERRAL_HOP_LIMIT, &refhoplim );
- }
-
- if ( ldversion == -1 ) { /* not set with -V and not using local db */
- ldversion = LDAP_VERSION3;
- }
- ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &ldversion );
-
- return( ld );
-}
-
-
-/*
- * perform a bind to the LDAP server if needed.
- * if an error occurs, we exit here.
- */
-void
-ldaptool_bind( LDAP *ld )
-{
- int rc;
- char *conv;
- LDAPControl auth_resp_ctrl, *ctrl_array[ 2 ], **bindctrls;
-
- if ( ldaptool_not ) {
- return;
- }
-
- if ( send_auth_response_ctrl ) {
- auth_resp_ctrl.ldctl_oid = LDAP_CONTROL_AUTH_REQUEST;
- auth_resp_ctrl.ldctl_value.bv_val = NULL;
- auth_resp_ctrl.ldctl_value.bv_len = 0;
- auth_resp_ctrl.ldctl_iscritical = 0;
-
- ctrl_array[0] = &auth_resp_ctrl;
- ctrl_array[1] = NULL;
- bindctrls = ctrl_array;
- } else {
- bindctrls = NULL;
- }
-
- /*
- * if using LDAPv3 and not using client auth., omit NULL bind for
- * efficiency.
- */
- if ( ldversion > LDAP_VERSION2 && binddn == NULL && passwd == NULL
- && ssl_certname == NULL ) {
- return;
- }
-
- /*
- * do the bind, backing off one LDAP version if necessary
- */
- conv = ldaptool_local2UTF8( binddn );
-
- /*
- * if using LDAPv3 and client auth., try a SASL EXTERNAL bind
- */
- if ( ldversion > LDAP_VERSION2 && binddn == NULL && passwd == NULL
- && ssl_certname != NULL ) {
- rc = ldaptool_sasl_bind_s( ld, NULL, LDAP_SASL_EXTERNAL, NULL,
- bindctrls, NULL, NULL, "ldap_sasl_bind" );
- } else {
- rc = ldaptool_simple_bind_s( ld, conv, passwd, bindctrls, NULL,
- "ldap_simple_bind" );
- }
-
- if ( rc == LDAP_SUCCESS ) {
- if ( conv != NULL ) {
- free( conv );
- }
- return; /* success */
- }
-
- if ( rc == LDAP_PROTOCOL_ERROR && ldversion > LDAP_VERSION2 ) {
- /*
- * try again, backing off one LDAP version
- * this is okay even for client auth. because the way to achieve
- * client auth. with LDAPv2 is to perform a NULL simple bind.
- */
- --ldversion;
- fprintf( stderr, "%s: the server doesn't understand LDAPv%d;"
- " trying LDAPv%d instead...\n", ldaptool_progname,
- ldversion + 1, ldversion );
- ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &ldversion );
- if (( rc = ldaptool_simple_bind_s( ld, conv, passwd,
- bindctrls, NULL, "ldap_simple_bind" )) == LDAP_SUCCESS ) {
- if( conv != NULL )
- free( conv );
- return; /* a qualified success */
- }
- }
-
- if ( conv != NULL ) {
- free( conv );
- }
-
- /*
- * bind(s) failed -- fatal error
- */
- ldap_unbind( ld );
- exit( rc );
-}
-
-
-/*
- * close open files, unbind, etc.
- */
-void
-ldaptool_cleanup( LDAP *ld )
-{
- if ( ld != NULL ) {
- ldap_unbind( ld );
- }
-
- if ( ldaptool_fp != NULL && ldaptool_fp != stdin ) {
- fclose( ldaptool_fp );
- ldaptool_fp = NULL;
- }
-}
-
-
-/*
- * Retrieve and print an LDAP error message. Returns the LDAP error code.
- */
-int
-ldaptool_print_lderror( LDAP *ld, char *msg, int check4ssl )
-{
- int lderr = ldap_get_lderrno( ld, NULL, NULL );
-
- ldap_perror( ld, msg );
- if ( secure && check4ssl != LDAPTOOL_CHECK4SSL_NEVER ) {
- if ( check4ssl == LDAPTOOL_CHECK4SSL_ALWAYS
- || ( lderr == LDAP_SERVER_DOWN )) {
- int sslerr = PORT_GetError();
-
- fprintf( stderr, "\tSSL error %d (%s)\n", sslerr,
- ldapssl_err2string( sslerr ));
- }
- }
-
- return( lderr );
-}
-
-
-/*
- * print referrals to stderr
- */
-void
-ldaptool_print_referrals( char **refs )
-{
- int i;
-
- if ( refs != NULL ) {
- for ( i = 0; refs[ i ] != NULL; ++i ) {
- fprintf( stderr, "Referral: %s\n", refs[ i ] );
- }
- }
-}
-
-
-/*
- * print contents of an extended response to stderr
- * this is mainly to support unsolicited notifications
- * Returns an LDAP error code (from the extended result).
- */
-int
-ldaptool_print_extended_response( LDAP *ld, LDAPMessage *res, char *msg )
-{
- char *oid;
- struct berval *data;
-
- if ( ldap_parse_extended_result( ld, res, &oid, &data, 0 )
- != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- } else {
- if ( oid != NULL ) {
- if ( strcmp ( oid, LDAP_NOTICE_OF_DISCONNECTION ) == 0 ) {
- fprintf( stderr, "%s: Notice of Disconnection\n", msg );
- } else {
- fprintf( stderr, "%s: OID %s\n", msg, oid );
- }
- ldap_memfree( oid );
- } else {
- fprintf( stderr, "%s: missing OID\n", msg );
- }
-
- if ( data != NULL ) {
- fprintf( stderr, "%s: Data (length %ld):\n", msg, data->bv_len );
-#if 0
-/* XXXmcs: maybe we should display the actual data? */
- lber_bprint( data->bv_val, data->bv_len );
-#endif
- ber_bvfree( data );
- }
- }
-
- return parse_result( ld, res, NULL, msg, 1 );
-}
-
-
-/*
- * Like ldap_sasl_bind_s() but calls wait4result() to display
- * any referrals returned and report errors in a consistent way.
- */
-int
-ldaptool_sasl_bind_s( LDAP *ld, const char *dn, const char *mechanism,
- const struct berval *cred, LDAPControl **serverctrls,
- LDAPControl **clientctrls, struct berval **servercredp, char *msg )
-{
- int rc, msgid;
-
- if ( servercredp != NULL ) {
- *servercredp = NULL;
- }
-
- if (( rc = ldap_sasl_bind( ld, dn, mechanism, cred, serverctrls,
- clientctrls, &msgid )) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- } else {
- rc = wait4result( ld, msgid, servercredp, msg );
- }
-
- return( rc );
-}
-
-
-/*
- * Like ldap_simple_bind_s() but calls wait4result() to display
- * any referrals returned and report errors in a consistent way.
- */
-int
-ldaptool_simple_bind_s( LDAP *ld, const char *dn, const char *passwd,
- LDAPControl **serverctrls, LDAPControl **clientctrls, char *msg )
-{
- struct berval bv;
-
- bv.bv_val = (char *)passwd; /* XXXmcs: had to cast away const */
- bv.bv_len = ( passwd == NULL ? 0 : strlen( passwd ));
- return( ldaptool_sasl_bind_s( ld, dn, LDAP_SASL_SIMPLE, &bv, serverctrls,
- clientctrls, NULL, msg ));
-}
-
-
-/*
- * Like ldap_add_ext_s() but calls wait4result() to display
- * any referrals returned and report errors in a consistent way.
- */
-int
-ldaptool_add_ext_s( LDAP *ld, const char *dn, LDAPMod **attrs,
- LDAPControl **serverctrls, LDAPControl **clientctrls, char *msg )
-{
- int rc, msgid;
-
- if (( rc = ldap_add_ext( ld, dn, attrs, serverctrls, clientctrls, &msgid ))
- != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- } else {
- /*
- * 25-April-2000 Note: the next line used to read:
- * rc = wait4result( ld, msgid, NULL, msg );
- * 'msgid' it was changed to 'LDAP_RES_ANY' in order to receive
- * unsolicited notifications.
- */
- rc = wait4result( ld, LDAP_RES_ANY, NULL, msg );
- }
-
- return( rc );
-}
-
-
-/*
- * Like ldap_modify_ext_s() but calls wait4result() to display
- * any referrals returned and report errors in a consistent way.
- */
-int
-ldaptool_modify_ext_s( LDAP *ld, const char *dn, LDAPMod **mods,
- LDAPControl **serverctrls, LDAPControl **clientctrls, char *msg )
-{
- int rc, msgid;
-
- if (( rc = ldap_modify_ext( ld, dn, mods, serverctrls, clientctrls,
- &msgid )) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- } else {
- rc = wait4result( ld, msgid, NULL, msg );
- }
-
- return( rc );
-}
-
-
-/*
- * Like ldap_delete_ext_s() but calls wait4result() to display
- * any referrals returned and report errors in a consistent way.
- */
-int
-ldaptool_delete_ext_s( LDAP *ld, const char *dn, LDAPControl **serverctrls,
- LDAPControl **clientctrls, char *msg )
-{
- int rc, msgid;
-
- if (( rc = ldap_delete_ext( ld, dn, serverctrls, clientctrls, &msgid ))
- != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- } else {
- rc = wait4result( ld, msgid, NULL, msg );
- }
-
- return( rc );
-}
-
-
-/*
- * Like ldap_compare_ext_s() but calls wait4result() to display
- * any referrals returned and report errors in a consistent way.
- */
-int ldaptool_compare_ext_s( LDAP *ld, const char *dn, const char *attrtype,
- const struct berval *bvalue, LDAPControl **serverctrls,
- LDAPControl **clientctrls, char *msg )
-{
- int rc, msgid;
-
- if (( rc = ldap_compare_ext( ld, dn, attrtype, bvalue, serverctrls,
- clientctrls, &msgid )) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- } else {
- rc = wait4result( ld, msgid, NULL, msg );
- }
-
- return( rc );
-}
-
-
-/*
- * Like ldap_rename_s() but calls wait4result() to display
- * any referrals returned and report errors in a consistent way.
- */
-int
-ldaptool_rename_s( LDAP *ld, const char *dn, const char *newrdn,
- const char *newparent, int deleteoldrdn, LDAPControl **serverctrls,
- LDAPControl **clientctrls, char *msg )
-{
- int rc, msgid;
-
- if (( rc = ldap_rename( ld, dn, newrdn, newparent, deleteoldrdn,
- serverctrls, clientctrls, &msgid )) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- } else {
- rc = wait4result( ld, msgid, NULL, msg );
- }
-
- return( rc );
-}
-
-
-/*
- * Wait for a result, check for and display errors and referrals.
- * Also recognize and display "Unsolicited notification" messages.
- * Returns an LDAP error code.
- */
-static int
-wait4result( LDAP *ld, int msgid, struct berval **servercredp, char *msg )
-{
- LDAPMessage *res;
- int rc, received_only_unsolicited = 1;
-
- while ( received_only_unsolicited ) {
- res = NULL;
- if (( rc = ldap_result( ld, msgid, 1, (struct timeval *)NULL, &res ))
- == -1 ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- return( ldap_get_lderrno( ld, NULL, NULL ));
- }
-
- /*
- * Special handling for unsolicited notifications:
- * 1. Parse and display contents.
- * 2. go back and wait for another (real) result.
- */
- if ( rc == LDAP_RES_EXTENDED
- && ldap_msgid( res ) == LDAP_RES_UNSOLICITED ) {
- rc = ldaptool_print_extended_response( ld, res,
- "Unsolicited response" );
- } else {
- rc = parse_result( ld, res, servercredp, msg, 1 );
- received_only_unsolicited = 0; /* we're done */
- }
- }
-
- return( rc );
-}
-
-
-static int
-parse_result( LDAP *ld, LDAPMessage *res, struct berval **servercredp,
- char *msg, int freeit )
-{
- int rc, lderr, errno;
- int pw_days=0, pw_hrs=0, pw_mins=0, pw_secs=0; /* for pwpolicy */
- char **refs = NULL;
- LDAPControl **ctrls;
-
- if (( rc = ldap_parse_result( ld, res, &lderr, NULL, NULL, &refs,
- &ctrls, 0 )) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- ldap_msgfree( res );
- return( rc );
- }
-
- /* check for authentication response control & PWPOLICY control*/
- if ( NULL != ctrls ) {
- int i;
- char *s;
-
- for ( i = 0; NULL != ctrls[i]; ++i ) {
- if ( 0 == strcmp( ctrls[i]->ldctl_oid,
- LDAP_CONTROL_AUTH_RESPONSE )) {
- s = ctrls[i]->ldctl_value.bv_val;
- if ( NULL == s ) {
- s = "Null";
- } else if ( *s == '\0' ) {
- s = "Anonymous";
- }
- fprintf( stderr, "%s: bound as %s\n", ldaptool_progname, s );
- }
-
- if ( 0 == strcmp( ctrls[i]->ldctl_oid,
- LDAP_CONTROL_PWEXPIRING )) {
-
- /* Warn the user his passwd is to expire */
- errno = 0;
- pw_secs = atoi(ctrls[i]->ldctl_value.bv_val);
- if ( pw_secs > 0 && errno != ERANGE ) {
- if ( pw_secs > 86400 ) {
- pw_days = ( pw_secs / 86400 );
- pw_secs = ( pw_secs % 86400 );
- }
- if ( pw_secs > 3600 ) {
- pw_hrs = ( pw_secs / 3600 );
- pw_secs = ( pw_secs % 3600 );
- }
- if ( pw_secs > 60 ) {
- pw_mins = ( pw_secs / 60 );
- pw_secs = ( pw_secs % 60 );
- }
-
- printf("%s: Warning ! Your password will expire after ", ldaptool_progname);
- if ( pw_days ) {
- printf ("%d days, ", pw_days);
- }
- if ( pw_hrs ) {
- printf ("%d hrs, ", pw_hrs);
- }
- if ( pw_mins ) {
- printf ("%d mins, ", pw_mins);
- }
- printf("%d seconds.\n", pw_secs);
-
- }
- }
- }
- ldap_controls_free( ctrls );
- }
-
- if ( servercredp != NULL && ( rc = ldap_parse_sasl_bind_result( ld, res,
- servercredp, 0 )) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- ldap_msgfree( res );
- return( rc );
- }
-
- if ( freeit ) {
- ldap_msgfree( res );
- }
-
- if ( LDAPTOOL_RESULT_IS_AN_ERROR( lderr )) {
- ldaptool_print_lderror( ld, msg, LDAPTOOL_CHECK4SSL_IF_APPROP );
- }
-
- if ( refs != NULL ) {
- ldaptool_print_referrals( refs );
- ldap_value_free( refs );
- }
-
- return( lderr );
-}
-
-
-/*
- * if -M was passed on the command line, create and return a "Manage DSA IT"
- * LDAPv3 control. If not, return NULL.
- */
-LDAPControl *
-ldaptool_create_manage_dsait_control( void )
-{
- LDAPControl *ctl;
-
- if ( !send_manage_dsait_ctrl ) {
- return( NULL );
- }
-
- if (( ctl = (LDAPControl *)calloc( 1, sizeof( LDAPControl ))) == NULL ||
- ( ctl->ldctl_oid = strdup( LDAP_CONTROL_MANAGEDSAIT )) == NULL ) {
- perror( "calloc" );
- exit( LDAP_NO_MEMORY );
- }
-
- ctl->ldctl_iscritical = 1;
-
- return( ctl );
-}
-
-/*
- * if -y "dn" was supplied on the command line, create the control
- */
-LDAPControl *
-ldaptool_create_proxyauth_control( LDAP *ld )
-{
- LDAPControl *ctl = NULL;
- int rc;
-
-
- if ( !proxyauth_id)
- return( NULL );
-
- if ( 2 == proxyauth_version ) {
- rc = ldap_create_proxiedauth_control( ld, proxyauth_id, &ctl);
- } else {
- rc = ldap_create_proxyauth_control( ld, proxyauth_id, 1, &ctl);
- }
- if ( rc != LDAP_SUCCESS)
- {
- if (ctl)
- ldap_control_free( ctl);
- return NULL;
- }
- return( ctl );
-}
-
-void
-ldaptool_add_control_to_array( LDAPControl *ctrl, LDAPControl **array)
-{
-
- int i;
- for (i=0; i< CONTROL_REQUESTS; i++)
- {
- if (*(array + i) == NULL)
- {
- *(array + i +1) = NULL;
- *(array + i) = ctrl;
- return ;
- }
- }
- fprintf(stderr, "%s: failed to store request control!!!!!!\n",
- ldaptool_progname);
-}
-
-/*
- * Dispose of all controls in array and prepare array for reuse.
- */
-void
-ldaptool_reset_control_array( LDAPControl **array )
-{
- int i;
-
- for ( i = 0; i < CONTROL_REQUESTS; i++ ) {
- if ( array[i] != NULL ) {
- ldap_control_free( array[i] );
- array[i] = NULL;
- }
- }
-}
-
-/*
- * This function calculates control value and its length. *value can
- * be pointing to plain value, ":b64encoded value" or "bv_len; ++j ) {
- if ( !isascii( bvp->bv_val[ j ] )) {
- is_ascii = 0;
- break;
- }
- }
-
- return( is_ascii );
-}
-
-
-#ifdef LDAP_DEBUG_MEMORY
-#define LDAPTOOL_ALLOC_FREED 0xF001
-#define LDAPTOOL_ALLOC_INUSE 0xF002
-
-static void *
-ldaptool_debug_alloc( void *ptr, size_t size )
-{
- int *statusp;
- void *systemptr;
-
- if ( ptr == NULL ) {
- systemptr = NULL;
- } else {
- systemptr = (void *)((char *)ptr - sizeof(int));
- }
-
- if (( statusp = (int *)realloc( systemptr, size + sizeof(int))) == NULL ) {
- fprintf( stderr, "%s: realloc( 0x%x, %d) failed\n",
- ldaptool_progname, systemptr, size );
- return( NULL );
- }
-
- *statusp = LDAPTOOL_ALLOC_INUSE;
-
- return( (char *)statusp + sizeof(int));
-}
-
-
-static void *
-ldaptool_debug_realloc( void *ptr, size_t size )
-{
- void *p;
-
- if ( ldaptool_dbg_lvl & LDAP_DEBUG_TRACE ) {
- fprintf( stderr, "%s: => realloc( 0x%x, %d )\n",
- ldaptool_progname, ptr, size );
- }
-
- p = ldaptool_debug_alloc( ptr, size );
-
- if ( ldaptool_dbg_lvl & LDAP_DEBUG_TRACE ) {
- fprintf( stderr, "%s: 0x%x <= realloc()\n", ldaptool_progname, p );
- }
-
- return( p );
-}
-
-
-static void *
-ldaptool_debug_malloc( size_t size )
-{
- void *p;
-
- if ( ldaptool_dbg_lvl & LDAP_DEBUG_TRACE ) {
- fprintf( stderr, "%s: => malloc( %d)\n", ldaptool_progname, size );
- }
-
- p = ldaptool_debug_alloc( NULL, size );
-
- if ( ldaptool_dbg_lvl & LDAP_DEBUG_TRACE ) {
- fprintf( stderr, "%s: 0x%x <= malloc()\n", ldaptool_progname, p );
- }
-
- return( p );
-}
-
-
-static void *
-ldaptool_debug_calloc( size_t nelem, size_t elsize )
-{
- void *p;
-
- if ( ldaptool_dbg_lvl & LDAP_DEBUG_TRACE ) {
- fprintf( stderr, "%s: => calloc( %d, %d )\n",
- ldaptool_progname, nelem, elsize );
- }
-
- if (( p = ldaptool_debug_alloc( NULL, nelem * elsize )) != NULL ) {
- memset( p, 0, nelem * elsize );
- }
-
- if ( ldaptool_dbg_lvl & LDAP_DEBUG_TRACE ) {
- fprintf( stderr, "%s: 0x%x <= calloc()\n", ldaptool_progname, p );
- }
-
- return( p );
-}
-
-
-static void
-ldaptool_debug_free( void *ptr )
-{
- int *statusp = (int *)((char *)ptr - sizeof(int));
-
- if ( ldaptool_dbg_lvl & LDAP_DEBUG_TRACE ) {
- fprintf( stderr, "%s: => free( 0x%x )\n", ldaptool_progname, ptr );
- }
-
- if ( ptr == NULL ) {
- fprintf( stderr, "%s: bad free( 0x0 ) attempted (NULL pointer)\n",
- ldaptool_progname );
- } else if ( *statusp != LDAPTOOL_ALLOC_INUSE ) {
- fprintf( stderr, "%s: bad free( 0x%x ) attempted"
- " (block not in use; status is %d)\n",
- ldaptool_progname, ptr, *statusp );
- } else {
- *statusp = LDAPTOOL_ALLOC_FREED;
- free( statusp );
- }
-}
-#endif /* LDAP_DEBUG_MEMORY */
-
-
-#if defined(NET_SSL)
-/*
- * Derive key database path from certificate database path and return a
- * malloc'd string.
- *
- * We just return an exact copy of "certdbpath" unless it ends in "cert.db",
- * "cert5.db", or "cert7.db". In those cases we strip off everything from
- * "cert" on and append "key.db", "key5.db", or "key3.db" as appropriate.
- * Strangely enough cert7.db and key3.db go together.
- */
-static char *
-certpath2keypath( char *certdbpath )
-{
- char *keydbpath, *appendstr;
- int len, striplen;
-
- if ( certdbpath == NULL ) {
- return( NULL );
- }
-
- if (( keydbpath = strdup( certdbpath )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
-
- len = strlen( keydbpath );
- if ( len > 7 &&
- strcasecmp( "cert.db", keydbpath + len - 7 ) == 0 ) {
- striplen = 7;
- appendstr = "key.db";
-
- } else if ( len > 8 &&
- strcasecmp( "cert5.db", keydbpath + len - 8 ) == 0 ) {
- striplen = 8;
- appendstr = "key5.db";
- } else if ( len > 8 &&
- strcasecmp( "cert7.db", keydbpath + len - 8 ) == 0 ) {
- striplen = 8;
- appendstr = "key3.db";
- } else {
- striplen = 0;
- }
-
- if ( striplen > 0 ) {
- /*
- * The following code assumes that strlen( appendstr ) < striplen!
- */
- strcpy( keydbpath + len - striplen, appendstr );
- }
-
- return( keydbpath );
-}
-
-#ifdef LDAP_TOOL_PKCS11
-static
-char *
-buildTokenCertName( const char *tokenName, const char *certName)
-{
-
- int tokenlen = strlen(tokenName);
- int len = tokenlen + strlen(certName) +2;
- char *result;
-
- if (( result = malloc( len )) != NULL) {
- strcpy(result, tokenName);
- *(result+tokenlen) = ':';
- ++tokenlen;
- strcpy(result+tokenlen, certName);
- } else {
- perror("malloc");
- exit( LDAP_NO_MEMORY );
- }
- return result;
-}
-
-
-
-static
-int
-ldaptool_getcertpath( void *context, char **certlocp )
-{
-
- *certlocp = ssl_certdbpath;
- if ( ldaptool_verbose ) {
- if (ssl_certdbpath)
- {
- printf("ldaptool_getcertpath -- %s\n", ssl_certdbpath );
- }
- else
- {
- printf("ldaptool_getcertpath -- (null)\n");
- }
-
- }
- return LDAP_SUCCESS;
-}
-
-int
-ldaptool_getcertname( void *context, char **certnamep )
-{
-
- *certnamep = ssl_certname;
- if ( ldaptool_verbose ) {
- if (ssl_certname)
- {
- printf("ldaptool_getcertname -- %s\n", *certnamep);
- }
- else
- {
- printf("ldaptool_getcertname -- (null)\n");
- }
- }
- return LDAP_SUCCESS;
-}
-
-int
-ldaptool_getkeypath(void *context, char **keylocp )
-{
- *keylocp = ssl_keydbpath;
- if ( ldaptool_verbose ) {
- if (ssl_keydbpath)
- {
- printf("ldaptool_getkeypath -- %s\n",*keylocp);
- }
- else
- {
- printf("ldaptool_getkeypath -- (null)\n");
- }
- }
-
- return LDAP_SUCCESS;
-}
-
-int
-ldaptool_gettokenname( void *context, char **tokennamep )
-{
-
- *tokennamep = pkcs_token;
- if ( ldaptool_verbose ) {
- if (pkcs_token)
- {
- printf("ldaptool_gettokenname -- %s\n",*tokennamep);
- }
- else
- {
- printf("ldaptool_gettokenname -- (null)\n");
- }
- }
-
- return LDAP_SUCCESS;
-}
-int
-ldaptool_gettokenpin( void *context, const char *tokennamep, char **tokenpinp)
-{
-
-#if 0
- char *localtoken;
-#endif
-
-/* XXXceb this stuff is removed for the time being.
- * This function should return the pin from ssl_password
- */
-
-
- *tokenpinp = ssl_passwd;
- return LDAP_SUCCESS;
-
-#if 0
-
- ldaptool_gettokenname( NULL, &localtoken);
-
- if (strcmp( localtoken, tokennamep))
-
- *tokenpinp = pkcs_pin;
- else
- *tokenpinp = NULL;
-
- if ( ldaptool_verbose ) {
- if (pkcs_pin)
- {
- printf("ldaptool_getokenpin --%s\n", tokenpinp);
- }
- else
- {
- printf("ldaptool_getokenpin -- (null)\n");
- }
- }
- return LDAP_SUCCESS;
-#endif
-}
-
-int
-ldaptool_getmodpath( void *context, char **modulep )
-{
- *modulep = ssl_secmodpath;
- if ( ldaptool_verbose ) {
- if (ssl_secmodpath)
- {
- printf("ldaptool_getmodpath -- %s\n", *modulep);
- }
- else
- {
- printf("ldaptool_getmodpath -- (null)\n");
- }
- }
-
- return LDAP_SUCCESS;
-}
-
-int
-ldaptool_getdonglefilename( void *context, char **filename )
-{
- *filename = ssl_donglefile;
- if ( ldaptool_verbose ) {
- if (ssl_donglefile)
- {
- printf("ldaptool_getdonglefilename -- %s\n", *filename);
- }
- else
- {
- printf("ldaptool_getdonglefilename -- (null)\n");
- }
-
- }
-
- return LDAP_SUCCESS;
-}
-
-static int
-ldaptool_setcallbacks( struct ldapssl_pkcs_fns *pfns)
-{
- pfns->pkcs_getcertpath = (int (*)(void *, char **))ldaptool_getcertpath;
- pfns->pkcs_getcertname = (int (*)(void *, char **))ldaptool_getcertname;
- pfns->pkcs_getkeypath = (int (*)(void *, char **)) ldaptool_getkeypath;
- pfns->pkcs_getmodpath = (int (*)(void *, char **)) ldaptool_getmodpath;
- pfns->pkcs_getpin = (int (*)(void *, const char*, char **)) ldaptool_gettokenpin;
- pfns->pkcs_gettokenname = (int (*)(void *, char **)) ldaptool_gettokenname;
- pfns->pkcs_getdonglefilename = (int (*)(void *, char **)) ldaptool_getdonglefilename;
- pfns->local_structure_id=PKCS_STRUCTURE_ID;
- return LDAP_SUCCESS;
-}
-
-
-
-#ifdef FORTEZZA
-static int
-ldaptool_fortezza_init( int exit_on_error )
-{
- int rc, errcode;
-
- if ( fortezza_personality == NULL && fortezza_cardmask == 0 ) { /* no FORTEZZA desired */
- SSL_EnableGroup( SSL_GroupFortezza, DSFalse ); /* disable FORTEZZA */
- return( 0 );
- }
-
- if (( rc = FortezzaConfigureServer( ldaptool_fortezza_getpin, fortezza_cardmask,
- fortezza_personality, ldaptool_fortezza_alert, NULL, &errcode,
- fortezza_krlfile )) < 0 ) {
- fprintf( stderr,
- "%s: FORTEZZA initialization failed (error %d - %s)\n",
- ldaptool_progname, errcode,
- ldaptool_fortezza_err2string( errcode ));
- if ( exit_on_error ) {
- exit( LDAP_LOCAL_ERROR );
- }
-
- SSL_EnableGroup( SSL_GroupFortezza, DSFalse ); /* disable FORTEZZA */
- return( -1 );
- }
-
- SSL_EnableGroup( SSL_GroupFortezza, DSTrue ); /* enable FORTEZZA */
- return( 0 );
-}
-
-
-static int
-ldaptool_fortezza_alert( void *arg, PRBool onOpen, char *string,
- int value1, void *value2 )
-{
- fprintf( stderr, "%s: FORTEZZA alert: ", ldaptool_progname );
- fprintf( stderr, string, value1, value2 );
- fprintf( stderr, "\n" );
- return( 1 );
-}
-
-
-static void *
-ldaptool_fortezza_getpin( char **passwordp )
-{
- *passwordp = fortezza_pin;
- return( *passwordp );
-}
-
-
-/*
- * convert a Fortezza error code (as returned by FortezzaConfigureServer()
- * into a human-readable string.
- *
- * Error strings are intentionally similar to those found in
- * ns/netsite/lib/libadmin/httpcon.c
- */
-static char *
-ldaptool_fortezza_err2string( int err )
-{
- char *s;
-
- switch( err ) {
- case FORTEZZA_BADPASSWD:
- s = "invalid pin number";
- break;
- case FORTEZZA_BADCARD:
- s = "bad or missing card";
- break;
- case FORTEZZA_MISSING_KRL:
- s = "bad or missing compromised key list";
- break;
- case FORTEZZA_CERT_INIT_ERROR:
- s = "unable to initialize certificate cache. either a cert on "
- "the card is bad, or an old FORTEZZA certificate is in a"
- "readonly database";
- break;
- case FORTEZZA_EXPIRED_CERT:
- s = "unable to verify certificate";
- break;
- default:
- s = "unknown error";
- }
-
- return( s );
-}
-
-#endif /* FORTEZZA */
-#endif /* LDAP_TOOL_PKCS11 */
-#endif /* NET_SSL */
-
-int
-ldaptool_boolean_str2value ( const char *ptr, int strict )
-{
- if (strict) {
- if ( !(strcasecmp(ptr, "true"))) {
- return 1;
- }
- else if ( !(strcasecmp(ptr, "false"))) {
- return 0;
- }
- else {
- return (-1);
- }
- }
- else {
- if ( !(strcasecmp(ptr, "true")) ||
- !(strcasecmp(ptr, "t")) ||
- !(strcmp(ptr, "1")) ) {
- return (1);
- }
- else if ( !(strcasecmp(ptr, "false")) ||
- !(strcasecmp(ptr, "f")) ||
- !(strcmp(ptr, "0")) ) {
- return (0);
- }
- else {
- return (-1);
- }
- }
-}
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/convutf8.cpp b/mozilla/directory/c-sdk/ldap/clients/tools/convutf8.cpp
deleted file mode 100644
index 2a602b9227e..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/convutf8.cpp
+++ /dev/null
@@ -1,598 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-#include
-#include
-
-#ifndef HAVE_LIBNLS
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-extern char *ldaptool_charset;
-char *ldaptool_convdir = NULL;
-static int charsetset = 0;
-char *ldaptool_local2UTF8( const char *src );
-
-char *
-ldaptool_local2UTF8( const char *src )
-{
- char *utf8;
-
- charsetset = 0;
-
- if (src == NULL)
- {
- return NULL;
- }
- utf8 = strdup(src);
-
- return ( utf8 );
-}
-
-#else /* HAVE_LIBNLS */
-
-#define NSPR20
-
-#ifdef XP_WIN32
-#define VC_EXTRALEAN
-#include
-#include
-#endif
-
-extern char *ldaptool_charset;
-static int charsetset = 0;
-
-extern "C" {
-char *ldaptool_convdir = NULL;
-char *ldaptool_local2UTF8( const char * );
-}
-
-#ifndef XP_WIN32
-char * GetNormalizedLocaleName(void);
-
-#include "unistring.h"
-#include "nlsenc.h"
-
-extern NLS_StaticConverterRegistry _STATICLINK_NSJPN_;
-extern NLS_StaticConverterRegistry _STATICLINK_NSCCK_;
-extern NLS_StaticConverterRegistry _STATICLINK_NSSB_;
-
-char *
-GetNormalizedLocaleName(void)
-{
-#ifdef _HPUX_SOURCE
-
- int len;
- char *locale;
-
- locale = setlocale(LC_CTYPE, "");
- if (locale && *locale) {
- len = strlen(locale);
- } else {
- locale = "C";
- len = 1;
- }
-
- if ((!strncmp(locale, "/\x03:", 3)) &&
- (!strcmp(&locale[len - 2], ";/"))) {
- locale += 3;
- len -= 5;
- }
-
- locale = strdup(locale);
- if (locale) {
- locale[len] = 0;
- }
-
- return locale;
-
-#else
-
- char *locale;
-
- locale = setlocale(LC_CTYPE, "");
- if (locale && *locale) {
- return strdup(locale);
- }
-
- return strdup("C");
-
-#endif
-}
-
-#if defined(IRIX)
-const char *CHARCONVTABLE[] =
-{
-"! This table maps the host's locale names to LIBNLS charsets",
-"!",
-"C: ISO_8859-1:1987",
-"cs: ISO_8859-2:1987",
-"da: ISO_8859-1:1987",
-"de: ISO_8859-1:1987",
-"de_AT: ISO_8859-1:1987",
-"de_CH: ISO_8859-1:1987",
-"en: ISO_8859-1:1987",
-"en_AU: ISO_8859-1:1987",
-"en_CA: ISO_8859-1:1987",
-"en_TH: ISO_8859-1:1987",
-"en_US: ISO_8859-1:1987",
-"es: ISO_8859-1:1987",
-"fi: ISO_8859-1:1987",
-"fr: ISO_8859-1:1987",
-"fr_BE: ISO_8859-1:1987",
-"fr_CA: ISO_8859-1:1987",
-"fr_CH: ISO_8859-1:1987",
-"is: ISO_8859-1:1987",
-"it: ISO_8859-1:1987",
-"it_CH: ISO_8859-1:1987",
-"ja_JP.EUC: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ko_KR.euc: EUC-KR",
-"nl: ISO_8859-1:1987",
-"nl_BE: ISO_8859-1:1987",
-"no: ISO_8859-1:1987",
-"pl: ISO_8859-2:1987",
-"pt: ISO_8859-1:1987",
-"sh: ISO_8859-2:1987",
-"sk: ISO_8859-2:1987",
-"sv: ISO_8859-1:1987",
-"zh_CN.ugb: GB2312",
-"zh_TW.ucns: cns11643_1",
-NULL
-};
-#elif defined(SOLARIS)
-const char *CHARCONVTABLE[] =
-{
-"! This table maps the host's locale names to LIBNLS charsets",
-"!",
-"C: ISO_8859-1:1987",
-"ja: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ja_JP.EUC: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ja_JP.PCK: Shift_JIS",
-"en: ISO_8859-1:1987",
-"en_AU: ISO_8859-1:1987",
-"en_CA: ISO_8859-1:1987",
-"en_UK: ISO_8859-1:1987",
-"en_US: ISO_8859-1:1987",
-"es: ISO_8859-1:1987",
-"es_AR: ISO_8859-1:1987",
-"es_BO: ISO_8859-1:1987",
-"es_CL: ISO_8859-1:1987",
-"es_CO: ISO_8859-1:1987",
-"es_CR: ISO_8859-1:1987",
-"es_EC: ISO_8859-1:1987",
-"es_GT: ISO_8859-1:1987",
-"es_MX: ISO_8859-1:1987",
-"es_NI: ISO_8859-1:1987",
-"es_PA: ISO_8859-1:1987",
-"es_PE: ISO_8859-1:1987",
-"es_PY: ISO_8859-1:1987",
-"es_SV: ISO_8859-1:1987",
-"es_UY: ISO_8859-1:1987",
-"es_VE: ISO_8859-1:1987",
-"fr: ISO_8859-1:1987",
-"fr_BE: ISO_8859-1:1987",
-"fr_CA: ISO_8859-1:1987",
-"fr_CH: ISO_8859-1:1987",
-"de: ISO_8859-1:1987",
-"de_AT: ISO_8859-1:1987",
-"de_CH: ISO_8859-1:1987",
-"nl: ISO_8859-1:1987",
-"nl_BE: ISO_8859-1:1987",
-"it: ISO_8859-1:1987",
-"sv: ISO_8859-1:1987",
-"no: ISO_8859-1:1987",
-"da: ISO_8859-1:1987",
-"iso_8859_1: ISO_8859-1:1987",
-"japanese: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ko: EUC-KR",
-"zh: GB2312",
-"zh_TW: cns11643_1",
-NULL
-};
-#elif defined(OSF1)
-const char *CHARCONVTABLE[] =
-{
-"! This table maps the host's locale names to LIBNLS charsets",
-"!",
-"C: ISO_8859-1:1987",
-"cs_CZ.ISO8859-2: ISO_8859-2:1987",
-"cs_CZ: ISO_8859-2:1987",
-"da_DK.ISO8859-1: ISO_8859-1:1987",
-"de_CH.ISO8859-1: ISO_8859-1:1987",
-"de_DE.ISO8859-1: ISO_8859-1:1987",
-"en_GB.ISO8859-1: ISO_8859-1:1987",
-"en_US.ISO8859-1: ISO_8859-1:1987",
-"es_ES.ISO8859-1: ISO_8859-1:1987",
-"fi_FI.ISO8859-1: ISO_8859-1:1987",
-"fr_BE.ISO8859-1: ISO_8859-1:1987",
-"fr_CA.ISO8859-1: ISO_8859-1:1987",
-"fr_CH.ISO8859-1: ISO_8859-1:1987",
-"fr_FR.ISO8859-1: ISO_8859-1:1987",
-"hu_HU.ISO8859-2: ISO_8859-2:1987",
-"hu_HU: ISO_8859-2:1987",
-"is_IS.ISO8859-1: ISO_8859-1:1987",
-"it_IT.ISO8859-1: ISO_8859-1:1987",
-"ja_JP.SJIS: Shift_JIS",
-"ja_JP.eucJP: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ja_JP: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ko_KR.eucKR: EUC-KR",
-"ko_KR: EUC-KR",
-"nl_BE.ISO8859-1: ISO_8859-1:1987",
-"nl_NL.ISO8859-1: ISO_8859-1:1987",
-"no_NO.ISO8859-1: ISO_8859-1:1987",
-"pl_PL.ISO8859-2: ISO_8859-2:1987",
-"pl_PL: ISO_8859-2:1987",
-"pt_PT.ISO8859-1: ISO_8859-1:1987",
-"sk_SK.ISO8859-2: ISO_8859-2:1987",
-"sk_SK: ISO_8859-2:1987",
-"sv_SE.ISO8859-1: ISO_8859-1:1987",
-"zh_CN: GB2312",
-"zh_HK.big5: Big5",
-"zh_HK.eucTW: cns11643_1",
-"zh_TW.big5: Big5",
-"zh_TW.big5@chuyin: Big5",
-"zh_TW.big5@radical: Big5",
-"zh_TW.big5@stroke: Big5",
-"zh_TW.eucTW: cns11643_1",
-"zh_TW.eucTW@chuyin: cns11643_1",
-"zh_TW.eucTW@radical: cns11643_1",
-"zh_TW.eucTW@stroke: cns11643_1",
-"zh_TW: cns11643_1",
-NULL
-};
-#elif defined(HPUX)
-const char *CHARCONVTABLE[] =
-{
-"! This table maps the host's locale names to LIBNLS charsets",
-"!",
-"C: ISO_8859-1:1987",
-"ja_JP: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ja_JP.SJIS: Shift_JIS",
-"ja_JP.eucJP: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"es_ES: ISO_8859-1:1987",
-"es_ES.iso88591: ISO_8859-1:1987",
-"sv_SE: ISO_8859-1:1987",
-"sv_SE.iso88591: ISO_8859-1:1987",
-"da_DK: ISO_8859-1:1987",
-"da_DK.iso88591: ISO_8859-1:1987",
-"nl_NL: ISO_8859-1:1987",
-"nl_NL.iso88591: ISO_8859-1:1987",
-"en: ISO_8859-1:1987",
-"en_GB: ISO_8859-1:1987",
-"en_GB.iso88591: ISO_8859-1:1987",
-"en_US: ISO_8859-1:1987",
-"en_US.iso88591: ISO_8859-1:1987",
-"fi_FI: ISO_8859-1:1987",
-"fi_FI.iso88591: ISO_8859-1:1987",
-"fr_CA: ISO_8859-1:1987",
-"fr_CA.iso88591: ISO_8859-1:1987",
-"fr_FR: ISO_8859-1:1987",
-"fr_FR.iso88591: ISO_8859-1:1987",
-"de_DE: ISO_8859-1:1987",
-"de_DE.iso88591: ISO_8859-1:1987",
-"is_IS: ISO_8859-1:1987",
-"is_IS.iso88591: ISO_8859-1:1987",
-"it_IT: ISO_8859-1:1987",
-"it_IT.iso88591: ISO_8859-1:1987",
-"no_NO: ISO_8859-1:1987",
-"no_NO.iso88591: ISO_8859-1:1987",
-"pt_PT: ISO_8859-1:1987",
-"pt_PT.iso88591: ISO_8859-1:1987",
-"hu_HU: ISO_8859-2:1987",
-"hu_HU.iso88592: ISO_8859-2:1987",
-"cs_CZ: ISO_8859-2:1987",
-"cs_CZ.iso88592: ISO_8859-2:1987",
-"pl_PL: ISO_8859-2:1987",
-"pl_PL.iso88592: ISO_8859-2:1987",
-"ro_RO: ISO_8859-2:1987",
-"ro_RO.iso88592: ISO_8859-2:1987",
-"hr_HR: ISO_8859-2:1987",
-"hr_HR.iso88592: ISO_8859-2:1987",
-"sk_SK: ISO_8859-2:1987",
-"sk_SK.iso88592: ISO_8859-2:1987",
-"sl_SI: ISO_8859-2:1987",
-"sl_SI.iso88592: ISO_8859-2:1987",
-"american.iso88591: ISO_8859-1:1987",
-"bulgarian: ISO_8859-2:1987",
-"c-french.iso88591: ISO_8859-1:1987",
-"chinese-s: GB2312",
-"chinese-t.big5: Big5",
-"czech: ISO_8859-2:1987",
-"danish.iso88591: ISO_8859-1:1987",
-"dutch.iso88591: ISO_8859-1:1987",
-"english.iso88591: ISO_8859-1:1987",
-"finnish.iso88591: ISO_8859-1:1987",
-"french.iso88591: ISO_8859-1:1987",
-"german.iso88591: ISO_8859-1:1987",
-"hungarian: ISO_8859-2:1987",
-"icelandic.iso88591: ISO_8859-1:1987",
-"italian.iso88591: ISO_8859-1:1987",
-"japanese.euc: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"japanese: Shift_JIS",
-"katakana: Shift_JIS",
-"korean: EUC-KR",
-"norwegian.iso88591: ISO_8859-1:1987",
-"polish: ISO_8859-2:1987",
-"portuguese.iso88591: ISO_8859-1:1987",
-"rumanian: ISO_8859-2:1987",
-"serbocroatian: ISO_8859-2:1987",
-"slovene: ISO_8859-2:1987",
-"spanish.iso88591: ISO_8859-1:1987",
-"swedish.iso88591: ISO_8859-1:1987",
-NULL
-};
-#elif defined(AIX)
-const char *CHARCONVTABLE[] =
-{
-"! This table maps the host's locale names to LIBNLS charsets",
-"!",
-"C: ISO_8859-1:1987",
-"En_JP.IBM-932: Shift_JIS",
-"En_JP: Shift_JIS",
-"Ja_JP.IBM-932: Shift_JIS",
-"Ja_JP: Shift_JIS",
-"da_DK.ISO8859-1: ISO_8859-1:1987",
-"da_DK: ISO_8859-1:1987",
-"de_CH.ISO8859-1: ISO_8859-1:1987",
-"de_CH: ISO_8859-1:1987",
-"de_DE.ISO8859-1: ISO_8859-1:1987",
-"de_DE: ISO_8859-1:1987",
-"en_GB.ISO8859-1: ISO_8859-1:1987",
-"en_GB: ISO_8859-1:1987",
-"en_JP.IBM-eucJP: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"en_JP: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"en_KR.IBM-eucKR: EUC-KR",
-"en_KR: EUC-KR",
-"en_TW.IBM-eucTW: cns11643_1",
-"en_TW: cns11643_1",
-"en_US.ISO8859-1: ISO_8859-1:1987",
-"en_US: ISO_8859-1:1987",
-"es_ES.ISO8859-1: ISO_8859-1:1987",
-"es_ES: ISO_8859-1:1987",
-"fi_FI.ISO8859-1: ISO_8859-1:1987",
-"fi_FI: ISO_8859-1:1987",
-"fr_BE.ISO8859-1: ISO_8859-1:1987",
-"fr_BE: ISO_8859-1:1987",
-"fr_CA.ISO8859-1: ISO_8859-1:1987",
-"fr_CA: ISO_8859-1:1987",
-"fr_CH.ISO8859-1: ISO_8859-1:1987",
-"fr_CH: ISO_8859-1:1987",
-"fr_FR.ISO8859-1: ISO_8859-1:1987",
-"fr_FR: ISO_8859-1:1987",
-"is_IS.ISO8859-1: ISO_8859-1:1987",
-"is_IS: ISO_8859-1:1987",
-"it_IT.ISO8859-1: ISO_8859-1:1987",
-"it_IT: ISO_8859-1:1987",
-"ja_JP.IBM-eucJP: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ja_JP: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ko_KR.IBM-eucKR: EUC-KR",
-"ko_KR: EUC-KR",
-"nl_BE.ISO8859-1: ISO_8859-1:1987",
-"nl_BE: ISO_8859-1:1987",
-"nl_NL.ISO8859-1: ISO_8859-1:1987",
-"nl_NL: ISO_8859-1:1987",
-"no_NO.ISO8859-1: ISO_8859-1:1987",
-"no_NO: ISO_8859-1:1987",
-"pt_PT.ISO8859-1: ISO_8859-1:1987",
-"pt_PT: ISO_8859-1:1987",
-"sv_SE.ISO8859-1: ISO_8859-1:1987",
-"sv_SE: ISO_8859-1:1987",
-"zh_TW.IBM-eucTW: cns11643_1",
-"zh_TW: cns11643_1",
-NULL
-};
-#else // sunos by default
-const char *CHARCONVTABLE[] =
-{
-"! This table maps the host's locale names to LIBNLS charsets",
-"!",
-"C: ISO_8859-1:1987",
-"de: ISO_8859-1:1987",
-"en_US: ISO_8859-1:1987",
-"es: ISO_8859-1:1987",
-"fr: ISO_8859-1:1987",
-"iso_8859_1: ISO_8859-1:1987",
-"it: ISO_8859-1:1987",
-"ja: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ja_JP.EUC: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"japanese: Extended_UNIX_Code_Packed_Format_for_Japanese",
-"ko: EUC-KR",
-"sv: ISO_8859-1:1987",
-"zh: GB2312",
-"zh_TW: cns11643_1",
-NULL
-};
-#endif
-
-#define BSZ 256
-
-char *
-GetCharsetFromLocale(char *locale)
-{
- char *tmpcharset = NULL;
- char buf[BSZ];
- char *p;
- const char *line;
- int i=0;
-
- line = CHARCONVTABLE[i];
- while (line != NULL)
- {
- if (*line == 0)
- {
- break;
- }
-
- strcpy(buf, line);
- line = CHARCONVTABLE[++i];
-
- if (strlen(buf) == 0 || buf[0] == '!')
- {
- continue;
- }
- p = strchr(buf, ':');
- if (p == NULL)
- {
- tmpcharset = NULL;
- break;
- }
- *p = 0;
- if (strcmp(buf, locale) == 0) {
- while (*++p == ' ' || *p == '\t')
- ;
- if (isalpha(*p)) {
- tmpcharset = strdup(p);
- } else
- tmpcharset = NULL;
-
- break;
- }
- }
- return tmpcharset;
-}
-
-#endif /* Not defined XP_WIN32 */
-
-#ifdef XP_WIN32
-char *_convertor(const char *instr, int bFromUTF8)
-{
- char *outstr = NULL;
- int inlen, wclen, outlen;
- LPWSTR wcstr;
-
- if (instr == NULL)
- return NULL;
-
- if ((inlen = strlen(instr)) <= 0)
- return NULL;
-
- /* output never becomes longer than input,
- ** thus we don't have to ask for the length
- */
- wcstr = (LPWSTR) malloc( sizeof( WCHAR ) * (inlen+1) );
- if (!wcstr)
- return NULL;
-
- wclen = MultiByteToWideChar(bFromUTF8 ? CP_UTF8 : CP_ACP, 0, instr,
- inlen, wcstr, inlen);
- outlen = WideCharToMultiByte(bFromUTF8 ? CP_ACP : CP_UTF8, 0, wcstr,
- wclen, NULL, 0, NULL, NULL);
-
- if (outlen > 0) {
- outstr = (char *) malloc(outlen + 2);
- outlen = WideCharToMultiByte(bFromUTF8 ? CP_ACP : CP_UTF8, 0, wcstr,
- wclen, outstr, outlen, NULL, NULL);
- if (outlen > 0)
- *(outstr+outlen) = _T('\0');
- else
- return NULL;
- }
- free( wcstr );
- return outstr;
-}
-#endif
-
-char *
-ldaptool_local2UTF8( const char *src )
-{
- char *utf8;
-#ifndef XP_WIN32
- char *locale, *newcharset;
- size_t outLen, resultLen;
- NLS_ErrorCode err;
-
- if (src == NULL)
- {
- return NULL;
- }
- else if (*src == 0)
- {
- utf8 = strdup(src);
- return utf8;
- }
-
- if( (ldaptool_charset != NULL) && (!strcmp( ldaptool_charset, "" ))
- && (!charsetset) )
- {
- locale = GetNormalizedLocaleName();
- ldaptool_charset = GetCharsetFromLocale(locale);
- free( locale );
- charsetset = 1;
- }
- else
- if( (ldaptool_charset != NULL) && strcmp( ldaptool_charset, "" )
- && (!charsetset) )
- {
- newcharset = GetCharsetFromLocale( ldaptool_charset );
- free( ldaptool_charset );
- ldaptool_charset = newcharset;
- charsetset = 1;
- }
-
- if (ldaptool_charset == NULL) {
- return strdup(src);
- }
-
- if (NLS_EncInitialize(NULL, ldaptool_convdir) != NLS_SUCCESS ||
- NLS_RegisterStaticLibrary(_STATICLINK_NSJPN_) != NLS_SUCCESS ||
- NLS_RegisterStaticLibrary(_STATICLINK_NSCCK_) != NLS_SUCCESS ||
- NLS_RegisterStaticLibrary(_STATICLINK_NSSB_) != NLS_SUCCESS) {
- return strdup(src);
- }
-
- outLen = NLS_GetResultBufferSize( (byte *) src,
- strlen( src ) * sizeof(char),
- ldaptool_charset,
- NLS_ENCODING_UTF_8 );
-
- utf8 = (char *) malloc( outLen/sizeof(UniChar) );
- if( utf8 == NULL )
- return strdup(src);
-
- err = NLS_ConvertBuffer( ldaptool_charset,
- NLS_ENCODING_UTF_8,
- (byte*)src,
- strlen(src) * sizeof(char),
- (byte*)utf8,
- outLen,
- &resultLen );
-
- NLS_EncTerminate();
-
-#else
- utf8 = _convertor(src, FALSE);
- if( utf8 == NULL )
- utf8 = strdup(src);
-#endif
-
- return utf8;
-}
-#endif /* HAVE_LIBNLS */
-
-#ifndef HAVE_LIBNLS
-#ifdef __cplusplus
-}
-#endif
-#endif
-
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/examples-from-ldif-spec.ldif b/mozilla/directory/c-sdk/ldap/clients/tools/examples-from-ldif-spec.ldif
deleted file mode 100644
index ec291fcb069..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/examples-from-ldif-spec.ldif
+++ /dev/null
@@ -1,181 +0,0 @@
-# LDIF examples, taken from the specification which was found at:
-# http://www.ietf.org/internet-drafts/draft-good-ldap-ldif-03.txt
-
-# Example 1: An simple LDAP file with two entries
-version: 1
-dn: cn=Barbara Jensen, ou=Product Development, dc=airius, dc=com
-objectclass: top
-objectclass: person
-objectclass: organizationalPerson
-cn: Barbara Jensen
-cn: Barbara J Jensen
-cn: Babs Jensen
-sn: Jensen
-uid: bjensen
-telephonenumber: +1 408 555 1212
-description: A big sailing fan.
-
-dn: cn=Bjorn Jensen, ou=Accounting, dc=airius, dc=com
-objectclass: top
-objectclass: person
-objectclass: organizationalPerson
-cn: Bjorn Jensen
-sn: Jensen
-telephonenumber: +1 408 555 1212
-
-# Example 2: A file containing an entry with a folded attribute value
-version: 1
-dn:cn=Barbara Jensen, ou=Product Development, dc=airius, dc=com
-objectclass:top
-objectclass:person
-objectclass:organizationalPerson
-cn:Barbara Jensen
-cn:Barbara J Jensen
-cn:Babs Jensen
-sn:Jensen
-uid:bjensen
-telephonenumber:+1 408 555 1212
-description:Babs is a big sailing fan, and travels extensively in search of
- perfect sailing conditions.
-title:Product Manager, Rod and Reel Division
-
-# Example 3: A file containing a base-64-encoded value
-version: 1
-dn: cn=Gern Jensen, ou=Product Testing, dc=airius, dc=com
-objectclass: top
-objectclass: person
-objectclass: organizationalPerson
-cn: Gern Jensen
-cn: Gern O Jensen
-sn: Jensen
-uid: gernj
-telephonenumber: +1 408 555 1212
-description:: V2hhdCBhIGNhcmVmdWwgcmVhZGVyIHlvdSBhcmUhICBUaGlzIHZhbHVlIGlzIGJ
- hc2UtNjQtZW5jb2RlZCBiZWNhdXNlIGl0IGhhcyBhIGNvbnRyb2wgY2hhcmFjdGVyIGluIGl0ICh
- hIENSKS4NICBCeSB0aGUgd2F5LCB5b3Ugc2hvdWxkIHJlYWxseSBnZXQgb3V0IG1vcmUu
-
-# Example 4: A file containing an entries with UTF-8-encoded attribute
-# values, including language tags. Comments indicate the contents
-# of UTF-8-encoded attributes and distinguished names.
-version: 1
-dn:: b3U95Za25qWt6YOoLG89QWlyaXVz
-# dn:: ou=,o=Airius
-objectclass: top
-objectclass: organizationalUnit
-ou:: 5Za25qWt6YOo
-# ou::
-ou;lang-ja:: 5Za25qWt6YOo
-# ou;lang-ja::
-ou;lang-ja;phonetic:: 44GI44GE44GO44KH44GG44G2
-# ou;lang-ja::
-ou;lang-en: Sales
-description: Japanese office
-
-dn:: dWlkPXJvZ2FzYXdhcmEsb3U95Za25qWt6YOoLG89QWlyaXVz
-# dn:: uid=,ou=,o=Airius
-userpassword: {SHA}O3HSv1MusyL4kTjP+HKI5uxuNoM=
-objectclass: top
-objectclass: person
-objectclass: organizationalPerson
-objectclass: inetOrgPerson
-uid: rogasawara
-mail: rogasawara@airius.co.jp
-givenname;lang-ja:: 44Ot44OJ44OL44O8
-# givenname;lang-ja::
-sn;lang-ja:: 5bCP56yg5Y6f
-# sn;lang-ja::
-cn;lang-ja:: 5bCP56yg5Y6fIOODreODieODi+ODvA==
-# cn;lang-ja::
-title;lang-ja:: 5Za25qWt6YOoIOmDqOmVtw==
-# title;lang-ja::
-preferredlanguage: ja
-givenname:: 44Ot44OJ44OL44O8
-# givenname::
-sn:: 5bCP56yg5Y6f
-# sn::
-cn:: 5bCP56yg5Y6fIOODreODieODi+ODvA==
-# cn::
-title:: 5Za25qWt6YOoIOmDqOmVtw==
-# title::
-givenname;lang-ja;phonetic:: 44KN44Gp44Gr44O8
-# givenname;lang-ja;phonetic::
-sn;lang-ja;phonetic:: 44GK44GM44GV44KP44KJ
-# sn;lang-ja;phonetic::
-cn;lang-ja;phonetic:: 44GK44GM44GV44KP44KJIOOCjeOBqeOBq+ODvA==
-# cn;lang-ja;phonetic::
-title;lang-ja;phonetic:: 44GI44GE44GO44KH44GG44G2IOOBtuOBoeOCh+OBhg==
-# title;lang-ja;phonetic::
-givenname;lang-en: Rodney
-sn;lang-en: Ogasawara
-cn;lang-en: Rodney Ogasawara
-title;lang-en: Sales, Director
-
-# Example 5: A file containing a reference to an external file
-version: 1
-dn: cn=Horatio Jensen, ou=Product Testing, dc=airius, dc=com
-objectclass: top
-objectclass: person
-objectclass: organizationalPerson
-cn: Horatio Jensen
-cn: Horatio N Jensen
-sn: Jensen
-uid: hjensen
-telephonenumber: +1 408 555 1212
-# XXXmcs: In the spec, the following line reads:
-# jpegphoto:< file:///usr/local/directory/photos/hjensen.jpg
-# I changed the file URL to point to a more generic directory.
-jpegphoto:< file:///tmp/hjensen.jpg
-
-# Example 6: A file containing a series of change records and comments
-version: 1
-# Add a new entry
-dn: cn=Fiona Jensen, ou=Marketing, dc=airius, dc=com
-changetype: add
-objectclass: top
-objectclass: person
-objectclass: organizationalPerson
-cn: Fiona Jensen
-sn: Jensen
-uid: fiona
-telephonenumber: +1 408 555 1212
-# XXXmcs: In the spec, the following line reads:
-# jpegphoto:< file:///usr/local/directory/photos/fiona.jpg
-# I changed the file URL to point to a more generic directory.
-jpegphoto:< file:///tmp/fiona.jpg
-
-# Delete an existing entry
-dn: cn=Robert Jensen, ou=Marketing, dc=airius, dc=com
-changetype: delete
-
-# Modify an entry's relative distinguished name
-dn: cn=Paul Jensen, ou=Product Development, dc=airius, dc=com
-changetype: modrdn
-newrdn: cn=Paula Jensen
-deleteoldrdn: 1
-
-# Rename an entry and move all of its children to a new location in
-# the directory tree (only implemented by LDAPv3 servers).
-dn: ou=PD Accountants, ou=Product Development, dc=airius, dc=com
-changetype: modrdn
-newrdn: ou=Product Development Accountants
-deleteoldrdn: 0
-newsuperior: ou=Accounting, dc=airius, dc=com
-
-# Modify an entry: add an additional value to the postaladdress attribute,
-# completely delete the description attribute, replace the telephonenumber
-# attribute with two values, and delete a specific value from the
-# facsimiletelephonenumber attribute
-dn: cn=Paula Jensen, ou=Product Development, dc=airius, dc=com
-changetype: modify
-add: postaladdress
-postaladdress: 123 Anystreet $ Sunnyvale, CA $ 94086
--
-delete: description
--
-replace: telephonenumber
-telephonenumber: +1 408 555 1234
-telephonenumber: +1 408 555 5678
--
-delete: facsimiletelephonenumber
-facsimiletelephonenumber: +1 408 555 9876
--
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/fileurl.c b/mozilla/directory/c-sdk/ldap/clients/tools/fileurl.c
deleted file mode 100644
index 2b66537b577..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/fileurl.c
+++ /dev/null
@@ -1,488 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * LDAP tools fileurl.c -- functions for handling file URLs.
- * Used by ldapmodify.
- */
-
-#include "ldaptool.h"
-#include "fileurl.h"
-#include /* for isalpha() */
-
-static int str_starts_with( const char *s, char *prefix );
-static void hex_unescape( char *s );
-static int unhex( char c );
-static void strcpy_escaped_and_convert( char *s1, char *s2 );
-static int berval_from_file( const char *path, struct berval *bvp,
- int reporterrs );
-
-/*
- * Convert a file URL to a local path.
- *
- * If successful, LDAPTOOL_FILEURL_SUCCESS is returned and *localpathp is
- * set point to an allocated string. If not, an different LDAPTOOL_FILEURL_
- * error code is returned.
- *
- * See RFCs 1738 and 2396 for a specification for file URLs... but
- * Netscape Navigator seems to be a bit more lenient in what it will
- * accept, especially on Windows).
- *
- * This function parses file URLs of these three forms:
- *
- * file:///path
- * file:/path
- * file://localhost/path
- * file://host/path (rejected with a ...NONLOCAL error)
- *
- * On Windows, we convert leading drive letters of the form C| to C:
- * and if a drive letter is present we strip off the slash that precedes
- * path. Otherwise, the leading slash is returned.
- *
- */
-int
-ldaptool_fileurl2path( const char *fileurl, char **localpathp )
-{
- const char *path;
- char *pathcopy;
-
- /*
- * Make sure this is a file URL we can handle.
- */
- if ( !str_starts_with( fileurl, "file:" )) {
- return( LDAPTOOL_FILEURL_NOTAFILEURL );
- }
-
- path = fileurl + 5; /* skip past "file:" scheme prefix */
-
- if ( *path != '/' ) {
- return( LDAPTOOL_FILEURL_MISSINGPATH );
- }
-
- ++path; /* skip past '/' at end of "file:/" */
-
- if ( *path == '/' ) {
- ++path; /* remainder is now host/path or /path */
- if ( *path != '/' ) {
- /*
- * Make sure it is for the local host.
- */
- if ( str_starts_with( path, "localhost/" )) {
- path += 9;
- } else {
- return( LDAPTOOL_FILEURL_NONLOCAL );
- }
- }
- } else { /* URL is of the form file:/path */
- --path;
- }
-
- /*
- * The remainder is now of the form /path. On Windows, skip past the
- * leading slash if a drive letter is present.
- */
-#ifdef _WINDOWS
- if ( isalpha( path[1] ) && ( path[2] == '|' || path[2] == ':' )) {
- ++path;
- }
-#endif /* _WINDOWS */
-
- /*
- * Duplicate the path so we can safely alter it.
- * Unescape any %HH sequences.
- */
- if (( pathcopy = strdup( path )) == NULL ) {
- return( LDAPTOOL_FILEURL_NOMEMORY );
- }
- hex_unescape( pathcopy );
-
-#ifdef _WINDOWS
- /*
- * Convert forward slashes to backslashes for Windows. Also,
- * if we see a drive letter / vertical bar combination (e.g., c|)
- * at the beginning of the path, replace the '|' with a ':'.
- */
- {
- char *p;
-
- for ( p = pathcopy; *p != '\0'; ++p ) {
- if ( *p == '/' ) {
- *p = '\\';
- }
- }
- }
-
- if ( isalpha( pathcopy[0] ) && pathcopy[1] == '|' ) {
- pathcopy[1] = ':';
- }
-#endif /* _WINDOWS */
-
- *localpathp = pathcopy;
- return( LDAPTOOL_FILEURL_SUCCESS );
-}
-
-
-/*
- * Convert a local path to a file URL.
- *
- * If successful, LDAPTOOL_FILEURL_SUCCESS is returned and *urlp is
- * set point to an allocated string. If not, an different LDAPTOOL_FILEURL_
- * error code is returned. At present, the only possible error is
- * LDAPTOOL_FILEURL_NOMEMORY.
- *
- * This function produces file URLs of the form file:path.
- *
- * On Windows, we convert leading drive letters to C|.
- *
- */
-int
-ldaptool_path2fileurl( char *path, char **urlp )
-{
- char *p, *url, *prefix ="file:";
-
- if ( NULL == path ) {
- path = "/";
- }
-
- /*
- * Allocate space for the URL, taking into account that path may
- * expand during the hex escaping process.
- */
- if (( url = malloc( strlen( prefix ) + 3 * strlen( path ) + 1 )) == NULL ) {
- return( LDAPTOOL_FILEURL_NOMEMORY );
- }
-
- strcpy( url, prefix );
- p = url + strlen( prefix );
-
-#ifdef _WINDOWS
- /*
- * On Windows, convert leading drive letters (e.g., C:) to the correct URL
- * syntax (e.g., C|).
- */
- if ( isalpha( path[0] ) && path[1] == ':' ) {
- *p++ = path[0];
- *p++ = '|';
- path += 2;
- *p = '\0';
- }
-#endif /* _WINDOWS */
-
- /*
- * Append the path, encoding any URL-special characters using the %HH
- * convention.
- * On Windows, convert backwards slashes in the path to forward ones.
- */
- strcpy_escaped_and_convert( p, path );
-
- *urlp = url;
- return( LDAPTOOL_FILEURL_SUCCESS );
-}
-
-
-/*
- * Populate *bvp from "value" of length "vlen."
- *
- * If recognize_url_syntax is non-zero, :bv_len
- * and bvp->bv_val are set (the latter is set to malloc'd memory).
- * Upon failure, a different LDAPTOOL_FILEURL_ error code is returned.
- */
-int
-ldaptool_berval_from_ldif_value( const char *value, int vlen,
- struct berval *bvp, int recognize_url_syntax, int always_try_file,
- int reporterrs )
-{
- int rc = LDAPTOOL_FILEURL_SUCCESS; /* optimistic */
- struct stat fstats;
-
- /* recognize "attr :< url" syntax if LDIF version is >= 1 */
- if ( recognize_url_syntax && *value == '<' ) {
- const char *url;
- char *path;
-
- for ( url = value + 1; isspace( *url ); ++url ) {
- ; /* NULL */
- }
-
- /*
- * We only support file:// URLs for now.
- */
- rc = ldaptool_fileurl2path( url, &path );
- switch( rc ) {
- case LDAPTOOL_FILEURL_NOTAFILEURL:
- if ( reporterrs ) fprintf( stderr, "%s: unsupported URL \"%s\";"
- " use a file:// URL instead.\n", ldaptool_progname, url );
- break;
-
- case LDAPTOOL_FILEURL_MISSINGPATH:
- if ( reporterrs ) fprintf( stderr,
- "%s: unable to process URL \"%s\" --"
- " missing path.\n", ldaptool_progname, url );
- break;
-
- case LDAPTOOL_FILEURL_NONLOCAL:
- if ( reporterrs ) fprintf( stderr,
- "%s: unable to process URL \"%s\" -- only"
- " local file:// URLs are supported.\n",
- ldaptool_progname, url );
- break;
-
- case LDAPTOOL_FILEURL_NOMEMORY:
- if ( reporterrs ) perror( "ldaptool_fileurl2path" );
- break;
-
- case LDAPTOOL_FILEURL_SUCCESS:
- if ( stat( path, &fstats ) != 0 ) {
- if ( reporterrs ) perror( path );
- } else if ( fstats.st_mode & S_IFDIR ) {
- if ( reporterrs ) fprintf( stderr,
- "%s: %s is a directory, not a file\n",
- ldaptool_progname, path );
- rc = LDAPTOOL_FILEURL_FILEIOERROR;
- } else {
- rc = berval_from_file( path, bvp, reporterrs );
- }
- free( path );
- break;
-
- default:
- if ( reporterrs ) fprintf( stderr,
- "%s: unable to process URL \"%s\""
- " -- unknown error\n", ldaptool_progname, url );
- }
-
- } else if ( always_try_file && (stat( value, &fstats ) == 0) &&
- !(fstats.st_mode & S_IFDIR)) { /* get value from file */
- rc = berval_from_file( value, bvp, reporterrs );
- } else {
- bvp->bv_len = vlen;
- if (( bvp->bv_val = (char *)malloc( vlen + 1 )) == NULL ) {
- if ( reporterrs ) perror( "malloc" );
- rc = LDAPTOOL_FILEURL_NOMEMORY;
- } else {
- SAFEMEMCPY( bvp->bv_val, value, vlen );
- bvp->bv_val[ vlen ] = '\0';
- }
- }
-
- return( rc );
-}
-
-
-/*
- * Map an LDAPTOOL_FILEURL_ error code to an LDAP error code (crude).
- */
-int
-ldaptool_fileurlerr2ldaperr( int lderr )
-{
- int rc;
-
- switch( lderr ) {
- case LDAPTOOL_FILEURL_SUCCESS:
- rc = LDAP_SUCCESS;
- break;
- case LDAPTOOL_FILEURL_NOMEMORY:
- rc = LDAP_NO_MEMORY;
- break;
- default:
- rc = LDAP_PARAM_ERROR;
- }
-
- return( rc );
-}
-
-
-/*
- * Populate *bvp with the contents of the file named by "path".
- *
- * If reporterrs is non-zero, specific error messages are printed to
- * stderr.
- *
- * If successful, LDAPTOOL_FILEURL_SUCCESS is returned and bvp->bv_len
- * and bvp->bv_val are set (the latter is set to malloc'd memory).
- * Upon failure, a different LDAPTOOL_FILEURL_ error code is returned.
- */
-
-static int
-berval_from_file( const char *path, struct berval *bvp, int reporterrs )
-{
- FILE *fp;
- long rlen;
- int eof;
-#if defined( XP_WIN32 )
- char mode[20] = "r+b";
-#else
- char mode[20] = "r";
-#endif
-
- if (( fp = fopen( path, mode )) == NULL ) {
- if ( reporterrs ) perror( path );
- return( LDAPTOOL_FILEURL_FILEIOERROR );
- }
-
- if ( fseek( fp, 0L, SEEK_END ) != 0 ) {
- if ( reporterrs ) perror( path );
- fclose( fp );
- return( LDAPTOOL_FILEURL_FILEIOERROR );
- }
-
- bvp->bv_len = ftell( fp );
-
- if (( bvp->bv_val = (char *)malloc( bvp->bv_len + 1 )) == NULL ) {
- if ( reporterrs ) perror( "malloc" );
- fclose( fp );
- return( LDAPTOOL_FILEURL_NOMEMORY );
- }
-
- if ( fseek( fp, 0L, SEEK_SET ) != 0 ) {
- if ( reporterrs ) perror( path );
- fclose( fp );
- return( LDAPTOOL_FILEURL_FILEIOERROR );
- }
-
- rlen = fread( bvp->bv_val, 1, bvp->bv_len, fp );
- eof = feof( fp );
- fclose( fp );
-
- if ( rlen != (long)bvp->bv_len ) {
- if ( reporterrs ) perror( path );
- free( bvp->bv_val );
- return( LDAPTOOL_FILEURL_FILEIOERROR );
- }
-
- bvp->bv_val[ bvp->bv_len ] = '\0';
- return( LDAPTOOL_FILEURL_SUCCESS );
-}
-
-
-/*
- * Return a non-zero value if the string s begins with prefix and zero if not.
- */
-static int
-str_starts_with( const char *s, char *prefix )
-{
- size_t prefix_len;
-
- if ( s == NULL || prefix == NULL ) {
- return( 0 );
- }
-
- prefix_len = strlen( prefix );
- if ( strlen( s ) < prefix_len ) {
- return( 0 );
- }
-
- return( strncmp( s, prefix, prefix_len ) == 0 );
-}
-
-
-/*
- * Remove URL hex escapes from s... done in place. The basic concept for
- * this routine is borrowed from the WWW library HTUnEscape() routine.
- *
- * A similar function called nsldapi_hex_unescape can be found in
- * ../../libraries/libldap/unescape.c
- */
-static void
-hex_unescape( char *s )
-{
- char *p;
-
- for ( p = s; *s != '\0'; ++s ) {
- if ( *s == '%' ) {
- if ( *++s != '\0' ) {
- *p = unhex( *s ) << 4;
- }
- if ( *++s != '\0' ) {
- *p++ += unhex( *s );
- }
- } else {
- *p++ = *s;
- }
- }
-
- *p = '\0';
-}
-
-
-/*
- * Return the integer equivalent of one hex digit (in c).
- *
- * A similar function can be found in ../../libraries/libldap/unescape.c
- */
-static int
-unhex( char c )
-{
- return( c >= '0' && c <= '9' ? c - '0'
- : c >= 'A' && c <= 'F' ? c - 'A' + 10
- : c - 'a' + 10 );
-}
-
-
-#define HREF_CHAR_ACCEPTABLE( c ) (( c >= '-' && c <= '9' ) || \
- ( c >= '@' && c <= 'Z' ) || \
- ( c == '_' ) || \
- ( c >= 'a' && c <= 'z' ))
-
-/*
- * Like strcat(), except if any URL-special characters are found in s2
- * they are escaped using the %HH convention and backslash characters are
- * converted to forward slashes on Windows.
- *
- * Maximum space needed in s1 is 3 * strlen( s2 ) + 1.
- *
- * A similar function that does not convert the slashes called
- * strcat_escaped() can be found in ../../libraries/libldap/tmplout.c
- */
-static void
-strcpy_escaped_and_convert( char *s1, char *s2 )
-{
- char *p, *q;
- char *hexdig = "0123456789ABCDEF";
-
- p = s1 + strlen( s1 );
- for ( q = s2; *q != '\0'; ++q ) {
-#ifdef _WINDOWS
- if ( *q == '\\' ) {
- *p++ = '/';
- } else
-#endif /* _WINDOWS */
-
- if ( HREF_CHAR_ACCEPTABLE( *q )) {
- *p++ = *q;
- } else {
- *p++ = '%';
- *p++ = hexdig[ 0x0F & ((*(unsigned char*)q) >> 4) ];
- *p++ = hexdig[ 0x0F & *q ];
- }
- }
-
- *p = '\0';
-}
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/fileurl.h b/mozilla/directory/c-sdk/ldap/clients/tools/fileurl.h
deleted file mode 100644
index abca5605fbe..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/fileurl.h
+++ /dev/null
@@ -1,84 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * LDAP tools fileurl.h -- defines for file URL functions.
- * Used by ldapmodify.
- */
-
-/*
- * ldaptool_fileurl2path() convert a file URL to a local path.
- *
- * If successful, LDAPTOOL_FILEURL_SUCCESS is returned and *localpathp is
- * set point to an allocated string. If not, a different LDAPTOOL_FILEURL_
- * error code is returned.
- */
-int ldaptool_fileurl2path( const char *fileurl, char **localpathp );
-
-
-/*
- * Convert a local path to a file URL.
- *
- * If successful, LDAPTOOL_FILEURL_SUCCESS is returned and *urlp is
- * set point to an allocated string. If not, a different LDAPTOOL_FILEURL_
- * error code is returned. At present, the only possible error is
- * LDAPTOOL_FILEURL_NOMEMORY.
- *
- */
-int ldaptool_path2fileurl( char *path, char **urlp );
-
-
-/*
- * Populate *bvp from "value" of length "vlen."
- *
- * If recognize_url_syntax is non-zero, :bv_len
- * and bvp->bv_val are set (the latter is set to malloc'd memory).
- * Upon failure, a different LDAPTOOL_FILEURL_ error code is returned.
- */
-int ldaptool_berval_from_ldif_value( const char *value, int vlen,
- struct berval *bvp, int recognize_url_syntax, int always_try_file,
- int reporterrs );
-
-
-/*
- * Map an LDAPTOOL_FILEURL_ error code to an LDAP error code (crude).
- */
-int ldaptool_fileurlerr2ldaperr( int lderr );
-
-
-/*
- * Possible return codes for the functions declared in this file:
- */
-#define LDAPTOOL_FILEURL_SUCCESS 0
-#define LDAPTOOL_FILEURL_NOTAFILEURL 1
-#define LDAPTOOL_FILEURL_MISSINGPATH 2
-#define LDAPTOOL_FILEURL_NONLOCAL 3
-#define LDAPTOOL_FILEURL_NOMEMORY 4
-#define LDAPTOOL_FILEURL_FILEIOERROR 5
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/ldapcmp.c b/mozilla/directory/c-sdk/ldap/clients/tools/ldapcmp.c
deleted file mode 100644
index 00139c44d7d..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/ldapcmp.c
+++ /dev/null
@@ -1,603 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* tool to compare the contents of two LDAP directory subtrees */
-
-#include "ldaptool.h"
-
-typedef struct attr {
- char *name;
- char **vals;
- struct attr *next;
-} ATTR; /* used for comparing two entries */
-
-static void options_callback( int option, char *optarg );
-static int docompare( LDAP *ld1, LDAP *ld2, char *base );
-static int cmp2(LDAP *ld1, LDAP *ld2, LDAPMessage *e1, int findonly );
-static void notfound(char *base, int dbaseno);
-ATTR* get_attrs( LDAP *ld, LDAPMessage *e );
-char* cmp_attrs( ATTR *a1, ATTR *a2 );
-static void attr_free(ATTR *at);
-#if 0 /* these functions are not used */
-static void print_entry( LDAP *ld, LDAPMessage *entry, int attrsonly );
-static void print_dn( LDAP *ld, LDAPMessage *entry );
-static int write_ldif_value( char *type, char *value, unsigned long vallen );
-#endif /* 0 */
-
-static void
-usage( void )
-{
- fprintf( stderr,
- "usage: %s -b basedn [options] [attributes...]\nwhere:\n",
- ldaptool_progname );
- fprintf( stderr, " basedn\tbase dn for search\n" );
- fprintf( stderr, "\t\t(if the environment variable LDAP_BASEDN is set,\n" );
- fprintf( stderr, "\t\tthen the -b flag is not required)\n" );
- fprintf( stderr, "options:\n" );
- fprintf( stderr, " -s scope\tone of base, one, or sub (default is sub)\n" );
- ldaptool_common_usage( 1 );
- exit( LDAP_PARAM_ERROR );
-}
-
-static char *base = NULL;
-static int allow_binary, vals2tmp, ldif, scope, deref, differ=0;
-static int attrsonly, timelimit, sizelimit;
-#if 0 /* these statics are referenced only by unused functions */
-static char *sep = LDAPTOOL_DEFSEP;
-static char **sortattr = NULL;
-static int *skipsortattr = NULL;
-static int includeufn;
-#endif /* 0 */
-
-
-int
-main( int argc, char **argv )
-{
- int rc, optind;
- LDAP *ld1, *ld2;
-
-#ifdef notdef
-#ifdef HPUX11
-#ifndef __LP64__
- _main( argc, argv);
-#endif /* __LP64_ */
-#endif /* HPUX11 */
-#endif
-
- deref = LDAP_DEREF_NEVER;
- allow_binary = vals2tmp = attrsonly = 0;
- ldif = 1;
- sizelimit = timelimit = 0;
- scope = LDAP_SCOPE_SUBTREE;
-
- optind = ldaptool_process_args( argc, argv, "Bb:l:s:z:", 0,
- options_callback );
-
- if ( optind == -1 ) {
- usage();
- }
-
- if ( base == NULL ) {
- if (( base = getenv( "LDAP_BASEDN" )) == NULL ) {
- usage();
- }
- }
-
- ld1 = ldaptool_ldap_init( 0 );
-
- ldap_set_option( ld1, LDAP_OPT_DEREF, &deref );
- ldap_set_option( ld1, LDAP_OPT_TIMELIMIT, &timelimit );
- ldap_set_option( ld1, LDAP_OPT_SIZELIMIT, &sizelimit );
-
- ldaptool_bind( ld1 );
-
- ld2 = ldaptool_ldap_init( 1 );
-
- ldap_set_option( ld2, LDAP_OPT_DEREF, &deref );
- ldap_set_option( ld2, LDAP_OPT_TIMELIMIT, &timelimit );
- ldap_set_option( ld2, LDAP_OPT_SIZELIMIT, &sizelimit );
-
- ldaptool_bind( ld2 );
- if ( ldaptool_verbose ) {
- printf( "Connections to servers established. Beginning comparison.\n" );
- }
-
- rc = docompare( ld1, ld2, base );
-
- ldaptool_cleanup( ld1 );
- ldaptool_cleanup( ld2 );
- if ( ldaptool_verbose && !rc ) {
- if ( !differ ) {
- printf( "compare completed: no differences found\n" );
- } else {
- printf( "compare completed: ****differences were found****\n" );
- }
- }
- return( rc );
-}
-
-
-static void
-options_callback( int option, char *optarg )
-{
- switch( option ) {
- case 'B': /* allow binary values to be printed, even if -o used */
- ++allow_binary;
- break;
- case 's': /* search scope */
- if ( strncasecmp( optarg, "base", 4 ) == 0 ) {
- scope = LDAP_SCOPE_BASE;
- } else if ( strncasecmp( optarg, "one", 3 ) == 0 ) {
- scope = LDAP_SCOPE_ONELEVEL;
- } else if ( strncasecmp( optarg, "sub", 3 ) == 0 ) {
- scope = LDAP_SCOPE_SUBTREE;
- } else {
- fprintf( stderr, "scope should be base, one, or sub\n" );
- usage();
- }
- break;
- case 'b': /* searchbase */
- base = strdup( optarg );
- break;
- case 'l': /* time limit */
- timelimit = atoi( optarg );
- break;
- case 'z': /* size limit */
- sizelimit = atoi( optarg );
- break;
- default:
- usage();
- break;
- }
-}
-
-
-/*
- * Returns an LDAP error code.
- */
-static int
-docompare( LDAP *ld1, LDAP *ld2, char *base )
-{
- int rc, msgid;
- LDAPMessage *res, *e;
- LDAPControl *ctrls[2], **serverctrls;
-
- if ( ldaptool_verbose ) {
- printf( "Base: %s\n\n", base );
- }
- if ( ldaptool_not ) {
- return( LDAP_SUCCESS );
- }
-
- if (( ctrls[0] = ldaptool_create_manage_dsait_control()) != NULL ) {
- ctrls[1] = NULL;
- serverctrls = ctrls;
- } else {
- serverctrls = NULL;
- }
-
- if ( ldap_search_ext( ld1, base, scope, "objectClass=*", NULL,
- 0, serverctrls, NULL, NULL, -1, &msgid ) != LDAP_SUCCESS ) {
- return( ldaptool_print_lderror( ld1, "ldap_search",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
-/* XXXmcs: this code should be modified to display referrals and references */
- while ( (rc = ldap_result( ld1, LDAP_RES_ANY, 0, NULL, &res )) ==
- LDAP_RES_SEARCH_ENTRY ) {
- e = ldap_first_entry( ld1, res );
- rc = cmp2( ld1, ld2, e , 0);
- ldap_msgfree( res );
- }
- if ( rc == -1 ) {
- return( ldaptool_print_lderror( ld1, "ldap_result",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
- if (( rc = ldap_result2error( ld1, res, 0 )) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld1, "ldap_search",
- LDAPTOOL_CHECK4SSL_IF_APPROP );
- }
- ldap_msgfree( res );
-
- if ( ldap_search_ext( ld2, base, scope, "objectClass=*", NULL,
- 0, serverctrls, NULL, NULL, -1, &msgid ) == -1 ) {
- return( ldaptool_print_lderror( ld2, "ldap_search",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
-/* XXXmcs: this code should be modified to display referrals and references */
- while ( (rc = ldap_result( ld2, LDAP_RES_ANY, 0, NULL, &res )) ==
- LDAP_RES_SEARCH_ENTRY ) {
- e = ldap_first_entry( ld2, res );
- rc = cmp2( ld2, ld1, e , 1);
- ldap_msgfree( res );
- }
- if ( rc == -1 ) {
- return( ldaptool_print_lderror( ld2, "ldap_result",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
- if (( rc = ldap_result2error( ld1, res, 0 )) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld1, "ldap_search",
- LDAPTOOL_CHECK4SSL_IF_APPROP );
- }
- ldap_msgfree( res );
-
- return( rc );
-}
-
-
-/*
- * Returns an LDAP error code.
- */
-static int
-cmp2( LDAP *ld1, LDAP *ld2, LDAPMessage *e1, int findonly)
-{
- LDAPMessage *e2, *res;
- char *dn, *attrcmp;
- int found=0, rc, msgid;
- ATTR *a1, *a2;
-
- dn = ldap_get_dn( ld1, e1 );
-
- if ( ldaptool_verbose ) {
- if ( findonly ) {
- printf( "Checking that %s exists on both servers\n", dn );
- } else {
- printf("Comparing entry %s on both servers\n", dn );
- }
- }
-
- if ( ldap_search( ld2, dn, LDAP_SCOPE_BASE, "objectClass=*", NULL, 0 ) == -1 ) {
- return( ldaptool_print_lderror( ld2, "ldap_search",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
-/* XXXmcs: this code should be modified to display referrals and references */
- while ( (rc = ldap_result( ld2, LDAP_RES_ANY, 0, NULL, &res )) ==
- LDAP_RES_SEARCH_ENTRY ) {
- e2 = ldap_first_entry( ld1, res );
- found = 1;
- if ( !findonly ) {
- a1 = get_attrs( ld1, e1 );
- a2 = get_attrs( ld2, e2 );
- attrcmp = cmp_attrs( a1, a2 );
- if ( strcmp( attrcmp, "") != 0 ) {
- printf("\n%s%s\n", dn, attrcmp);
- }
- }
- ldap_msgfree( res );
- }
- if ( !found ) {
- notfound( dn, findonly );
- differ = 1;
- }
- if ( rc == -1 ) {
- return( ldaptool_print_lderror( ld2, "ldap_result",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
- ldap_msgfree( res );
- ldap_memfree( dn );
- return(rc);
-}
-
-
-ATTR*
-get_attrs( LDAP *ld, LDAPMessage *e )
-{
- char *a;
- ATTR *head, *tail, *tmp;
- BerElement *ber;
-
- head=tail=tmp=NULL;
- for ( a = ldap_first_attribute( ld, e, &ber ); a != NULL;
- a = ldap_next_attribute( ld, e, ber ) ) {
- tmp = (ATTR*)malloc(sizeof(ATTR));
- if(head == NULL)
- head = tail = tmp;
- else {
- tail->next = tmp;
- tail = tmp;
- }
- tmp->name = a;
- tmp->vals = ldap_get_values( ld, e, a );
- tmp->next = NULL;
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- /* used for debugging
- tmp=head;
- while(tmp!= NULL) {
- printf("\n%s :", tmp->name);
- for(i=0; tmp->vals[i] != NULL; i++)
- printf("\n\t%d %s", i, tmp->vals[i]);
- tmp = tmp->next;
- }
- */
- return(head);
-}
-
-
-char*
-cmp_attrs( ATTR *a1, ATTR *a2 )
-{
- static char result[5000];
- char res[1000], partial[1000], *name = "";
- ATTR *head1, *head2, *tmp, *prev, *start;
- int i, j, found;
-
- head1 = a1;
- head2 = a2;
- tmp = a2;
- prev = NULL;
- strcpy(result, "");
- while(head1 != NULL) {
- name = head1->name;
- if(head2 == NULL) {
- while(head1 != NULL) {
- sprintf(partial, "\ndifferent: %s(*)", head1->name);
- strcat(result, partial);
- for(i=0; head1->vals[i] != NULL; i++) {
- sprintf(partial,"\n\t1: %s", head1->vals[i]);
- strcat(result, partial);
- }
- tmp = head1;
- head1 = head1->next;
- attr_free(tmp);
- }
- differ = 1;
- break;
- }
- name = head1->name;
- start = tmp;
- while(tmp != NULL) {
- if(!strcmp(name, tmp->name)) { /* attr found */
- strcpy(res, "");
- for(i=0; (head1->vals[i]) != NULL; i++) {
- found = 0;
- for(j=0; (tmp->vals[j]) != NULL; j++)
- if(!strcmp(head1->vals[i], tmp->vals[j])) {
- found = 1;
- tmp->vals[j][0] = 7;
- break;
- }
- if(!found) {
- sprintf(partial, "\n\t1: %s", head1->vals[i]);
- strcat(res, partial);
- }
- }
- for(j=0; tmp->vals[j] != NULL; j++)
- if(tmp->vals[j][0] != 7){
- sprintf(partial, "\n\t2: %s", tmp->vals[j]);
- strcat(res, partial);
- }
-
- if(strcmp(res, "")) {
- sprintf(partial, "\ndifferent: %s%s", name, res);
- differ = 1;
- strcat(result, partial);
- }
- if(prev == NULL) { /* tmp = head2 */
- head2 = head2->next;
- attr_free(tmp);
- tmp = head2;
- }
- else {
- prev->next = tmp->next;
- attr_free(tmp);
- tmp = prev->next;
- if(tmp == NULL) {
- tmp = head2;
- prev = NULL;
- }
- }
- break;
- }
- else { /* attr not found */
- if(prev == NULL)
- prev = head2;
- else
- prev = tmp;
- tmp = tmp->next;
- if(tmp == NULL) { /* end of list */
- tmp = head2;
- prev = NULL;
- }
- if(tmp == start) { /* attr !exist in 2 */
- sprintf(partial, "\ndifferent: %s(*)", name);
- differ = 1;
- strcat(result, partial);
- for(i=0; head1->vals[i] != NULL; i++) {
- sprintf(partial, "\n\t1: %s", head1->vals[i]);
- strcat(result, partial);
- }
- break;
- }
- }
- }
- start = head1;
- head1 = head1->next;
- attr_free(start);
- }
- while(head2 != NULL) {
- sprintf(partial, "\ndifferent: %s(*)", head2->name);
- differ = 1;
- strcat(result, partial);
- for(i=0; head2->vals[i] != NULL; i++) {
- sprintf(partial, "\n\t2: %s", head2->vals[i]);
- strcat(result, partial);
- }
- tmp = head2;
- head2 = head2->next;
- attr_free(tmp);
- }
- return(result);
-}
-
-
-static void
-attr_free(ATTR *at)
-{
- ldap_memfree(at->name);
- ldap_value_free(at->vals);
- free(at);
-}
-
-
-static void
-notfound(char *base, int dbaseno)
-{
- printf("%donly: %s\n", dbaseno+1, base);
-}
-
-
-#if 0 /* these function is not used */
-/* used for debugging */
-static void
-print_dn( LDAP *ld, LDAPMessage *entry )
-{
- char *dn, *ufn;
-
- dn = ldap_get_dn( ld, entry );
- if ( ldif ) {
- write_ldif_value( "dn", dn, strlen( dn ));
- } else {
- printf( "%s\n", dn );
- }
- if ( includeufn ) {
- ufn = ldap_dn2ufn( dn );
- if ( ldif ) {
- write_ldif_value( "ufn", ufn, strlen( ufn ));
- } else {
- printf( "%s\n", ufn );
- }
- free( ufn );
- }
- ldap_memfree( dn );
-}
-
-
-static void
-print_entry( ld, entry, attrsonly )
- LDAP *ld;
- LDAPMessage *entry;
- int attrsonly;
-{
- char *a, *dn, *ufn, tmpfname[ 256 ];
- int i, notascii;
- BerElement *ber;
- struct berval **bvals;
- FILE *tmpfp;
-#if defined( XP_WIN32 )
- char mode[20] = "w+b";
-#else
- char mode[20] = "w";
-#endif
-
- dn = ldap_get_dn( ld, entry );
- if ( ldif ) {
- write_ldif_value( "dn", dn, strlen( dn ));
- } else {
- printf( "%s\n", dn );
- }
- if ( includeufn ) {
- ufn = ldap_dn2ufn( dn );
- if ( ldif ) {
- write_ldif_value( "ufn", ufn, strlen( ufn ));
- } else {
- printf( "%s\n", ufn );
- }
- free( ufn );
- }
- ldap_memfree( dn );
-
- for ( a = ldap_first_attribute( ld, entry, &ber ); a != NULL;
- a = ldap_next_attribute( ld, entry, ber ) ) {
- if ( ldap_charray_inlist(sortattr, a) && /* in the list*/
- skipsortattr[ldap_charray_position(sortattr, a)] ) {/* and skip it*/
- continue; /* so skip it! */
- }
- if ( attrsonly ) {
- if ( ldif ) {
- write_ldif_value( a, "", 0 );
- } else {
- printf( "%s\n", a );
- }
- } else if (( bvals = ldap_get_values_len( ld, entry, a )) != NULL ) {
- for ( i = 0; bvals[i] != NULL; i++ ) {
- if ( vals2tmp ) {
- sprintf( tmpfname, "%s/ldapcmp-%s-XXXXXX",
- ldaptool_get_tmp_dir(), a );
- tmpfp = NULL;
-
- if ( mktemp( tmpfname ) == NULL ) {
- perror( tmpfname );
- } else if (( tmpfp = fopen( tmpfname, mode)) == NULL ) {
- perror( tmpfname );
- } else if ( fwrite( bvals[ i ]->bv_val,
- bvals[ i ]->bv_len, 1, tmpfp ) == 0 ) {
- perror( tmpfname );
- } else if ( ldif ) {
- write_ldif_value( a, tmpfname, strlen( tmpfname ));
- } else {
- printf( "%s%s%s\n", a, sep, tmpfname );
- }
-
- if ( tmpfp != NULL ) {
- fclose( tmpfp );
- }
- } else {
- notascii = 0;
- if ( !ldif && !allow_binary ) {
- notascii = !ldaptool_berval_is_ascii( bvals[ i ] );
- }
-
- if ( ldif ) {
- write_ldif_value( a, bvals[ i ]->bv_val,
- bvals[ i ]->bv_len );
- } else {
- printf( "%s%s%s\n", a, sep,
- notascii ? "NOT ASCII" : bvals[ i ]->bv_val );
- }
- }
- }
- ber_bvecfree( bvals );
- }
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
-}
-
-
-static int
-write_ldif_value( char *type, char *value, unsigned long vallen )
-{
- char *ldif;
-
- if (( ldif = ldif_type_and_value( type, value, (int)vallen )) == NULL ) {
- return( -1 );
- }
-
- fputs( ldif, stdout );
- free( ldif );
-
- return( 0 );
-}
-#endif /* 0 */
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/ldapcompare.c b/mozilla/directory/c-sdk/ldap/clients/tools/ldapcompare.c
deleted file mode 100644
index 2fca92b4ef7..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/ldapcompare.c
+++ /dev/null
@@ -1,215 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldapdelete.c - simple program to delete an entry using LDAP */
-
-#include "ldaptool.h"
-#include "fileurl.h"
-
-static int contoper = 0;
-static LDAP *ld;
-static int ldapcompare_quiet = 0;
-
-static int docompare( LDAP *ld, const char *dn, const char *attrtype,
- const struct berval *bvalue, LDAPControl **serverctrls );
-static void options_callback( int option, char *optarg );
-static int typeval2berval( char *typeval, char **typep, struct berval *bvp );
-
-
-static void
-usage( int rc )
-{
- fprintf( stderr, "usage: %s [options] attributetype:value [dn...]\n",
- ldaptool_progname );
- fprintf( stderr, " %s [options] attributetype::base64value [dn...]\n",
- ldaptool_progname );
- fprintf( stderr, " %s [options] attributetype:= argc ) {
- ldaptool_fp = stdin;
- }
-
- ld = ldaptool_ldap_init( 0 );
-
- ldaptool_bind( ld );
-
- if (( ldctrl = ldaptool_create_manage_dsait_control()) != NULL ) {
- ldaptool_add_control_to_array( ldctrl, ldaptool_request_ctrls);
- }
-
- if ((ldctrl = ldaptool_create_proxyauth_control(ld)) !=NULL) {
- ldaptool_add_control_to_array( ldctrl, ldaptool_request_ctrls);
- }
-
- if ( optind >= argc ) {
- usage( LDAP_PARAM_ERROR );
- }
-
- typeval = ldaptool_local2UTF8( argv[optind] );
- if (( rc = typeval2berval( typeval, &type, &bv )) != LDAP_SUCCESS ) {
- fprintf( stderr, "%s: unable to parse \"%s\"\n",
- ldaptool_progname, argv[optind] );
- usage( rc );
- free( typeval );
- }
- ++optind;
-
- rc = 0;
- if ( ldaptool_fp == NULL ) {
- for ( ; optind < argc &&
- ( contoper || !LDAPTOOL_RESULT_IS_AN_ERROR( rc ) );
- ++optind ) {
- char *conv;
-
- conv = ldaptool_local2UTF8( argv[ optind ] );
- rc = docompare( ld, conv, type, &bv, ldaptool_request_ctrls );
- if ( conv != NULL ) {
- free( conv );
- }
- }
- } else {
- while ( contoper || !LDAPTOOL_RESULT_IS_AN_ERROR( rc ) &&
- fgets(buf, sizeof(buf), ldaptool_fp) != NULL) {
- buf[ strlen( buf ) - 1 ] = '\0'; /* remove trailing newline */
- if ( *buf != '\0' ) {
- rc = docompare( ld, buf, type, &bv, ldaptool_request_ctrls );
- }
- }
- }
-
- ldaptool_reset_control_array( ldaptool_request_ctrls );
- ldaptool_cleanup( ld );
- if ( typeval != NULL ) free( typeval );
- if ( bv.bv_val != NULL ) free( bv.bv_val );
-
- return( rc );
-}
-
-static void
-options_callback( int option, char *optarg )
-{
- switch( option ) {
- case 'c': /* continuous operation mode */
- ++contoper;
- break;
- case 'q': /* continuous operation mode */
- ++ldapcompare_quiet;
- break;
- default:
- usage( LDAP_PARAM_ERROR );
- }
-}
-
-
-static int
-docompare( LDAP *ld, const char *dn, const char *attrtype,
- const struct berval *bvalue, LDAPControl **serverctrls )
-{
- int rc;
-
- if ( !ldapcompare_quiet ) {
- char *valuestr, tmpbuf[256];
-
- if ( ldaptool_berval_is_ascii( bvalue )) {
- valuestr = bvalue->bv_val;
- } else {
-#ifdef HAVE_SNPRINTF
- snprintf( tmpbuf, sizeof(tmpbuf), "NOT ASCII (%ld bytes)",
- bvalue->bv_len );
-#else
- sprintf( tmpbuf, "NOT ASCII (%ld bytes)",
- bvalue->bv_len );
-#endif
- valuestr = tmpbuf;
- }
- printf( "%scomparing type: \"%s\" value: \"%s\" in entry \"%s\"\n",
- ldaptool_not ? "!" : "", attrtype, valuestr, dn );
- }
- if ( ldaptool_not ) {
- rc = LDAP_COMPARE_TRUE;
- } else {
- rc = ldaptool_compare_ext_s( ld, dn, attrtype, bvalue,
- serverctrls, NULL, "ldap_compare" );
- if ( !ldapcompare_quiet ) {
- if ( rc == LDAP_COMPARE_TRUE ) {
- puts( "compare TRUE" );
- } else if ( rc == LDAP_COMPARE_FALSE ) {
- puts( "compare FALSE" );
- }
- }
- }
-
- return( rc );
-}
-
-
-/*
- * Parse an ldapcompare type:value or type::value argument.
- *
- * The *typep is set to point into the typeval string.
- * bvp->bv_val is created from malloc'd memory.
- *
- * This function returns an LDAP error code (LDAP_SUCCESS if all goes well).
- */
-static int
-typeval2berval( char *typeval, char **typep, struct berval *bvp )
-{
- char *value;
- int vlen, rc;
-
- if ( ldif_parse_line( typeval, typep, &value, &vlen ) != 0 ) {
- return( LDAP_PARAM_ERROR );
- }
-
- rc = ldaptool_berval_from_ldif_value( value, vlen, bvp,
- 1 /* recognize file URLs */, 0 /* always try file */,
- 1 /* report errors */ );
-
- return( ldaptool_fileurlerr2ldaperr( rc ));
-}
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/ldapdelete.c b/mozilla/directory/c-sdk/ldap/clients/tools/ldapdelete.c
deleted file mode 100644
index 7034bad62a1..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/ldapdelete.c
+++ /dev/null
@@ -1,142 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldapdelete.c - simple program to delete an entry using LDAP */
-
-#include "ldaptool.h"
-
-static int contoper;
-static LDAP *ld;
-
-static int dodelete( LDAP *ld, char *dn, LDAPControl **serverctrls );
-static void options_callback( int option, char *optarg );
-
-
-static void
-usage( void )
-{
- fprintf( stderr, "usage: %s [options] [dn...]\n", ldaptool_progname );
- fprintf( stderr, "options:\n" );
- ldaptool_common_usage( 0 );
- fprintf( stderr, " -c\t\tcontinuous mode (do not stop on errors)\n" );
- fprintf( stderr, " -f file\tread DNs to delete from file (default: standard input)\n" );
- exit( LDAP_PARAM_ERROR );
-}
-
-
-int
-main( int argc, char **argv )
-{
- char buf[ 4096 ];
- int rc, deref, optind;
- LDAPControl *ldctrl;
-
-#ifdef notdef
-#ifdef HPUX11
-#ifndef __LP64__
- _main( argc, argv);
-#endif /* __LP64_ */
-#endif /* HPUX11 */
-#endif
-
- contoper = 0;
-
- optind = ldaptool_process_args( argc, argv, "c", 0, options_callback );
-
- if ( optind == -1 ) {
- usage();
- }
-
- if ( ldaptool_fp == NULL && optind >= argc ) {
- ldaptool_fp = stdin;
- }
-
- ld = ldaptool_ldap_init( 0 );
-
- deref = LDAP_DEREF_NEVER; /* prudent, but probably unnecessary */
- ldap_set_option( ld, LDAP_OPT_DEREF, &deref );
-
- ldaptool_bind( ld );
-
- if (( ldctrl = ldaptool_create_manage_dsait_control()) != NULL ) {
- ldaptool_add_control_to_array( ldctrl, ldaptool_request_ctrls);
- }
-
- if ((ldctrl = ldaptool_create_proxyauth_control(ld)) !=NULL) {
- ldaptool_add_control_to_array( ldctrl, ldaptool_request_ctrls);
- }
-
- if ( ldaptool_fp == NULL ) {
- for ( ; optind < argc; ++optind ) {
- char *conv;
-
- conv = ldaptool_local2UTF8( argv[ optind ] );
- rc = dodelete( ld, conv, ldaptool_request_ctrls );
- if( conv != NULL )
- free( conv );
- }
- } else {
- rc = 0;
- while ((rc == 0 || contoper) &&
- fgets(buf, sizeof(buf), ldaptool_fp) != NULL) {
- buf[ strlen( buf ) - 1 ] = '\0'; /* remove trailing newline */
- if ( *buf != '\0' ) {
- rc = dodelete( ld, buf, ldaptool_request_ctrls );
- }
- }
- }
-
- ldaptool_reset_control_array( ldaptool_request_ctrls );
- ldaptool_cleanup( ld );
- return( rc );
-}
-
-static void
-options_callback( int option, char *optarg )
-{
- switch( option ) {
- case 'c': /* continuous operation mode */
- ++contoper;
- break;
- default:
- usage();
- }
-}
-
-
-static int
-dodelete( LDAP *ld, char *dn, LDAPControl **serverctrls )
-{
- int rc;
-
- if ( ldaptool_verbose ) {
- printf( "%sdeleting entry %s\n", ldaptool_not ? "!" : "", dn );
- }
- if ( ldaptool_not ) {
- rc = LDAP_SUCCESS;
- } else if (( rc = ldaptool_delete_ext_s( ld, dn, serverctrls, NULL,
- "ldap_delete" )) == LDAP_SUCCESS && ldaptool_verbose ) {
- printf( "entry removed\n" );
- }
-
- return( rc );
-}
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/ldapmodify.c b/mozilla/directory/c-sdk/ldap/clients/tools/ldapmodify.c
deleted file mode 100644
index c6bd8bf9fe8..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/ldapmodify.c
+++ /dev/null
@@ -1,1027 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldapmodify.c - generic program to modify or add entries using LDAP */
-
-#include "ldaptool.h"
-#include "fileurl.h"
-
-static int newval, contoper, force, valsfromfiles, display_binary_values;
-static int ldif_version = -1; /* -1 => unknown version */
-static LDAP *ld;
-static char *rejfile = NULL;
-static char *bulkimport_suffix = NULL;
-static int ldapmodify_quiet = 0;
-
-#define LDAPMOD_MAXLINE 4096
-
-/* strings found in replog/LDIF entries (mostly lifted from slurpd/slurp.h) */
-#define T_REPLICA_STR "replica"
-#define T_DN_STR "dn"
-#define T_VERSION_STR "version"
-#define T_CHANGETYPESTR "changetype"
-#define T_ADDCTSTR "add"
-#define T_MODIFYCTSTR "modify"
-#define T_DELETECTSTR "delete"
-#define T_RENAMECTSTR "rename" /* non-standard */
-#define T_MODDNCTSTR "moddn"
-#define T_MODRDNCTSTR "modrdn"
-#define T_MODOPADDSTR "add"
-#define T_MODOPREPLACESTR "replace"
-#define T_MODOPDELETESTR "delete"
-#define T_MODSEPSTR "-"
-#define T_NEWRDNSTR "newrdn"
-#define T_NEWSUPERIORSTR "newsuperior"
-#define T_NEWPARENTSTR "newparent"
-#define T_DELETEOLDRDNSTR "deleteoldrdn"
-#define T_NEWSUPERIORSTR "newsuperior"
-#define T_NEWPARENTSTR "newparent" /* non-standard */
-
-/* bulk import */
-#define BULKIMPORT_START_OID "2.16.840.1.113730.3.5.7"
-#define BULKIMPORT_STOP_OID "2.16.840.1.113730.3.5.8"
-
-static void options_callback( int option, char *optarg );
-static int process_ldapmod_rec( char *rbuf );
-static int process_ldif_rec( char *rbuf );
-static void addmodifyop( LDAPMod ***pmodsp, int modop, char *attr,
- char *value, int vlen );
-static int domodify( char *dn, LDAPMod **pmods, int newentry );
-static int dodelete( char *dn );
-static int dorename( char *dn, char *newrdn, char *newparent,
- int deleteoldrdn );
-static void freepmods( LDAPMod **pmods );
-static char *read_one_record( FILE *fp );
-static char *strdup_and_trim( char *s );
-
-static void
-usage( void )
-{
- fprintf( stderr, "usage: %s [options]\n", ldaptool_progname );
- fprintf( stderr, "options:\n" );
- ldaptool_common_usage( 0 );
- fprintf( stderr, " -c\t\tcontinuous mode (do not stop on errors)\n" );
- fprintf( stderr, " -A\t\tdisplay non-ASCII values in conjunction with -v\n" );
- fprintf( stderr, " -f file\tread modifications from file (default: standard input)\n" );
- if ( strcmp( ldaptool_progname, "ldapmodify" ) == 0 ){
- fprintf( stderr, " -a\t\tadd entries\n" );
- }
- fprintf( stderr, " -b\t\tread values that start with / from files (for bin attrs)\n" );
- fprintf( stderr, " -F\t\tforce application of all changes, regardless of\n" );
- fprintf( stderr, " \t\treplica lines\n" );
- fprintf( stderr, " -e rejfile\tsave rejected entries in \"rejfile\"\n" );
- fprintf( stderr, " -B suffix\tbulk import to \"suffix\"\n");
- fprintf( stderr, " -q\t\tbe quiet when adding/modifying entries\n" );
- exit( LDAP_PARAM_ERROR );
-}
-
-
-int
-main( int argc, char **argv )
-{
- char *rbuf, *saved_rbuf, *start, *p, *q;
- FILE *rfp = NULL;
- int rc, use_ldif, deref, optind;
- LDAPControl *ldctrl;
-
-
-#ifdef notdef
-#ifdef HPUX11
-#ifndef __LP64__
- _main( argc, argv);
-#endif /* __LP64_ */
-#endif /* HPUX11 */
-#endif
-
- valsfromfiles = display_binary_values = 0;
-
- optind = ldaptool_process_args( argc, argv, "aAbcFe:B:q", 0,
- options_callback );
-
-
- if ( optind == -1 ) {
- usage();
- }
-
- if ( !newval && strcmp( ldaptool_progname, "ldapadd" ) == 0 ) {
- newval = 1;
- }
-
- if ( ldaptool_fp == NULL ) {
- ldaptool_fp = stdin;
- }
-
- if ( argc - optind != 0 ) {
- usage();
- }
-
- ld = ldaptool_ldap_init( 0 );
-
- if ( !ldaptool_not ) {
- deref = LDAP_DEREF_NEVER; /* this seems prudent */
- ldap_set_option( ld, LDAP_OPT_DEREF, &deref );
- }
-
- ldaptool_bind( ld );
-
- if (( ldctrl = ldaptool_create_manage_dsait_control()) != NULL ) {
- ldaptool_add_control_to_array( ldctrl, ldaptool_request_ctrls);
- }
-
- if ((ldctrl = ldaptool_create_proxyauth_control(ld)) !=NULL) {
- ldaptool_add_control_to_array( ldctrl, ldaptool_request_ctrls);
- }
-
- rc = 0;
-
- /* turn on bulk import?*/
- if (bulkimport_suffix) {
- struct berval bv, *retdata;
- char *retoid;
-
- bv.bv_val = bulkimport_suffix;
- bv.bv_len = strlen(bulkimport_suffix);
- if ((rc = ldap_extended_operation_s(ld,
- BULKIMPORT_START_OID, &bv, NULL,
- NULL, &retoid, &retdata)) != 0) {
- fprintf(stderr, "Error: unable to service "
- "extended operation request\n\t'%s' for "
- "bulk import\n\t(error:%d:'%s')\n",
- BULKIMPORT_START_OID, rc, ldap_err2string(rc));
- return (rc);
- }
- if (retoid)
- ldap_memfree(retoid);
- if (retdata)
- ber_bvfree(retdata);
- }
-
- while (( rc == 0 || contoper ) &&
- ( rbuf = read_one_record( ldaptool_fp )) != NULL ) {
- /*
- * we assume record is ldif/slapd.replog if the first line
- * has a colon that appears to the left of any equal signs, OR
- * if the first line consists entirely of digits (an entry id)
- */
- use_ldif = ( p = strchr( rbuf, ':' )) != NULL &&
- ( q = strchr( rbuf, '\n' )) != NULL && p < q &&
- (( q = strchr( rbuf, '=' )) == NULL || p < q );
-
- start = rbuf;
- saved_rbuf = strdup( rbuf );
-
- if ( !use_ldif && ( q = strchr( rbuf, '\n' )) != NULL ) {
- for ( p = rbuf; p < q; ++p ) {
- if ( !isdigit( *p )) {
- break;
- }
- }
- if ( p >= q ) {
- use_ldif = 1;
- start = q + 1;
- }
- }
-
- if ( use_ldif ) {
- rc = process_ldif_rec( start );
- } else {
- rc = process_ldapmod_rec( start );
- }
- if ( rc != LDAP_SUCCESS && rejfile != NULL ) {
- /* Write this record to the reject file */
- int newfile = 0;
- struct stat stbuf;
- if ( stat( rejfile, &stbuf ) < 0 ) {
- if ( errno == ENOENT ) {
- newfile = 1;
- }
- }
- if (( rfp = fopen( rejfile, "a" )) == NULL ) {
- fprintf( stderr, "Cannot open error file \"%s\" - "
- "erroneous entries will not be saved\n", rejfile );
- rejfile = NULL;
- } else {
- if ( newfile == 0 ) {
- fputs( "\n", rfp );
- }
- fprintf( rfp, "# Error: %s\n", ldap_err2string( rc ));
- fputs( saved_rbuf, rfp );
- fclose( rfp );
- rfp = NULL;
- }
- }
-
- free( rbuf );
- free( saved_rbuf );
- }
- ldaptool_reset_control_array( ldaptool_request_ctrls );
-
- /* turn off bulk import?*/
- if (bulkimport_suffix) {
- struct berval bv, *retdata;
- char *retoid;
-
- bv.bv_val = "";
- bv.bv_len = 0;
- if ((rc = ldap_extended_operation_s(ld,
- BULKIMPORT_STOP_OID, &bv, NULL,
- NULL, &retoid, &retdata)) != 0) {
-
- fprintf(stderr, "Error: unable to service "
- "extended operation request\n\t '%s' for "
- "bulk import\n\t(rc:%d:'%s')\n",
- BULKIMPORT_STOP_OID, rc, ldap_err2string(rc));
- return (rc);
- }
- if (retoid)
- ldap_memfree(retoid);
- if (retdata)
- ber_bvfree(retdata);
- }
-
- ldaptool_cleanup( ld );
- return( rc );
-}
-
-
-static void
-options_callback( int option, char *optarg )
-{
- switch( option ) {
- case 'a': /* add */
- newval = 1;
- break;
- case 'b': /* read values from files (for binary attributes) */
- valsfromfiles = 1;
- break;
- case 'A': /* display non-ASCII values when -v is used */
- display_binary_values = 1;
- break;
- case 'c': /* continuous operation */
- contoper = 1;
- break;
- case 'F': /* force all changes records to be used */
- force = 1;
- break;
- case 'e':
- rejfile = strdup( optarg );
- break;
- case 'B': /* bulk import option */
- bulkimport_suffix = strdup( optarg );
- break;
- case 'q': /* quiet mode on add/modify operations */
- ldapmodify_quiet = 1;
- break;
- default:
- usage();
- }
-}
-
-
-
-static int
-process_ldif_rec( char *rbuf )
-{
- char *line, *dn, *type, *value, *newrdn, *newparent, *p;
- char *ctrl_oid=NULL, *ctrl_value=NULL;
- int ctrl_criticality=1;
- LDAPControl *ldctrl;
- int rc, linenum, vlen, modop, replicaport;
- int expect_modop, expect_sep, expect_chgtype_or_control, expect_newrdn;
- int expect_deleteoldrdn, expect_newparent, rename, moddn;
- int deleteoldrdn, saw_replica, use_record, new_entry, delete_entry;
- int got_all, got_value;
- LDAPMod **pmods;
-
- new_entry = newval;
-
- rc = got_all = saw_replica = delete_entry = expect_modop = 0;
- expect_deleteoldrdn = expect_newrdn = expect_newparent = expect_sep = 0;
- expect_chgtype_or_control = linenum = got_value = rename = moddn = 0;
- deleteoldrdn = 1;
- use_record = force;
- pmods = NULL;
- dn = newrdn = newparent = NULL;
-
- while ( rc == 0 && ( line = ldif_getline( &rbuf )) != NULL ) {
- ++linenum;
- if ( expect_sep && strcasecmp( line, T_MODSEPSTR ) == 0 ) {
- expect_sep = 0;
- expect_modop = 1;
-
- /*If we see a separator in the input stream,
- but we didn't get a value from the last modify
- then we have to fill pmods with an empty value*/
- if (modop == LDAP_MOD_REPLACE && !got_value){
- addmodifyop( &pmods, modop, value, NULL, 0);
- }
-
- got_value = 0;
- continue;
- }
-
- if ( ldif_parse_line( line, &type, &value, &vlen ) < 0 ) {
- fprintf( stderr, "%s: invalid format (line %d of entry: %s)\n",
- ldaptool_progname, linenum, dn == NULL ? "" : dn );
- fprintf( stderr, "%s: line contents: (%s)\n",
- ldaptool_progname, line );
- rc = LDAP_PARAM_ERROR;
- break;
- }
-
-evaluate_line:
- if ( dn == NULL ) {
- if ( !use_record && strcasecmp( type, T_REPLICA_STR ) == 0 ) {
- ++saw_replica;
- if (( p = strchr( value, ':' )) == NULL ) {
- replicaport = LDAP_PORT;
- } else {
- *p++ = '\0';
- replicaport = atoi( p );
- }
- if ( strcasecmp( value, ldaptool_host ) == 0 &&
- replicaport == ldaptool_port ) {
- use_record = 1;
- }
-
- } else if ( strcasecmp( type, T_DN_STR ) == 0 ) {
- if (( dn = strdup( value )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
- expect_chgtype_or_control = 1;
-
- } else if ( strcasecmp( type, T_VERSION_STR ) == 0 ) {
- ldif_version = atoi( value );
- if ( ldif_version != LDIF_VERSION_ONE ) {
- fprintf( stderr, "%s: LDIF version %d is not supported;"
- " use version: %d\n", ldaptool_progname, ldif_version,
- LDIF_VERSION_ONE );
- exit( LDAP_PARAM_ERROR );
- }
- if ( ldaptool_verbose ) {
- printf( "Processing a version %d LDIF file...\n",
- ldif_version );
- }
-
- /* Now check if there's something left to process */
- /* and if not, go get the new record, else continue */
- if ( *rbuf == '\0' ) {
- return( 0 );
- }
-
- } else if ( !saw_replica ) {
- printf( "%s: skipping change record: no dn: line\n",
- ldaptool_progname );
- return( 0 );
- }
-
- continue; /* skip all lines until we see "dn:" */
- }
-
- if ( expect_chgtype_or_control ) {
- expect_chgtype_or_control = 0;
- if ( !use_record && saw_replica ) {
- printf( "%s: skipping change record for entry: %s\n\t(LDAP host/port does not match replica: lines)\n",
- ldaptool_progname, dn );
- free( dn );
- return( 0 );
- }
-
- if ( strcasecmp( type, "control" ) == 0 ) {
- value = strdup_and_trim( value );
- if (ldaptool_parse_ctrl_arg(value, ' ', &ctrl_oid,
- &ctrl_criticality, &ctrl_value, &vlen)) {
- usage();
- }
- ldctrl = calloc(1,sizeof(LDAPControl));
- if (ctrl_value) {
- rc = ldaptool_berval_from_ldif_value( ctrl_value, vlen,
- &(ldctrl->ldctl_value),
- 1 /* recognize file URLs */, 0 /* always try file */,
- 1 /* report errors */ );
- if ((rc = ldaptool_fileurlerr2ldaperr( rc )) != LDAP_SUCCESS) {
- fprintf( stderr, "Unable to parse %s\n", ctrl_value);
- usage();
- }
- }
- ldctrl->ldctl_oid = ctrl_oid;
- ldctrl->ldctl_iscritical = ctrl_criticality;
- ldaptool_add_control_to_array(ldctrl, ldaptool_request_ctrls);
- expect_chgtype_or_control = 1;
- continue;
- }
-
- if ( strcasecmp( type, T_CHANGETYPESTR ) == 0 ) {
- value = strdup_and_trim( value );
- if ( strcasecmp( value, T_MODIFYCTSTR ) == 0 ) {
- new_entry = 0;
- expect_modop = 1;
- } else if ( strcasecmp( value, T_ADDCTSTR ) == 0 ) {
- new_entry = 1;
- modop = LDAP_MOD_ADD;
- } else if ( strcasecmp( value, T_MODRDNCTSTR ) == 0 ) {
- expect_newrdn = 1;
- moddn = 1;
- } else if ( strcasecmp( value, T_MODDNCTSTR ) == 0 ) {
- expect_newrdn = 1;
- moddn = 1;
- } else if ( strcasecmp( value, T_RENAMECTSTR ) == 0 ) {
- expect_newrdn = 1;
- rename = 1;
- } else if ( strcasecmp( value, T_DELETECTSTR ) == 0 ) {
- got_all = delete_entry = 1;
- } else {
- fprintf( stderr,
- "%s: unknown %s \"%s\" (line %d of entry: %s)\n",
- ldaptool_progname, T_CHANGETYPESTR, value,
- linenum, dn );
- rc = LDAP_PARAM_ERROR;
- }
- free( value );
- continue;
- } else if ( newval ) { /* missing changetype => add */
- new_entry = 1;
- modop = LDAP_MOD_ADD;
- } else {
- /*The user MUST put in changetype: blah
- unless adding a new entry with either -a or ldapadd*/
- fprintf(stderr, "%s: Missing changetype operation specification.\n\tThe dn line must be followed by \"changetype: operation\"\n\t(unless ldapmodify is called with -a option)\n\twhere operation is add|delete|modify|modrdn|moddn|rename\n\t\"%s\" is not a valid changetype operation specification\n\t(line %d of entry %s)\n",
- ldaptool_progname, type, linenum, dn);
- rc = LDAP_PARAM_ERROR;
- /*expect_modop = 1; missing changetype => modify */
- }
- }
-
- if ( expect_modop ) {
- expect_modop = 0;
- expect_sep = 1;
- if ( strcasecmp( type, T_MODOPADDSTR ) == 0 ) {
- modop = LDAP_MOD_ADD;
- continue;
- } else if ( strcasecmp( type, T_MODOPREPLACESTR ) == 0 ) {
- modop = LDAP_MOD_REPLACE;
- continue;
- } else if ( strcasecmp( type, T_MODOPDELETESTR ) == 0 ) {
- modop = LDAP_MOD_DELETE;
- addmodifyop( &pmods, modop, value, NULL, 0 );
- continue;
- } else { /*Bug 27479. Remove default add operation*/
- fprintf(stderr, "%s: Invalid parameter \"%s\" specified for changetype modify (line %d of entry %s)\n",
- ldaptool_progname, type, linenum, dn);
- rc = LDAP_PARAM_ERROR;
- }
-
- }
-
- if ( expect_newrdn ) {
- if ( strcasecmp( type, T_NEWRDNSTR ) == 0 ) {
- if ( *value == '\0' ) {
- fprintf( stderr,
- "%s: newrdn value missing (line %d of entry: %s)\n",
- ldaptool_progname, linenum, dn == NULL ? "" : dn );
- rc = LDAP_PARAM_ERROR;
- } else if (( newrdn = strdup( value )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- } else {
- expect_newrdn = 0;
- if ( rename ) {
- expect_newparent = 1;
- } else {
- expect_deleteoldrdn = 1;
- }
- }
- } else {
- fprintf( stderr, "%s: expecting \"%s:\" but saw \"%s:\" (line %d of entry %s)\n",
- ldaptool_progname, T_NEWRDNSTR, type, linenum, dn );
- rc = LDAP_PARAM_ERROR;
- }
- } else if ( expect_newparent ) {
- expect_newparent = 0;
- if ( rename ) {
- expect_deleteoldrdn = 1;
- }
- if ( strcasecmp( type, T_NEWPARENTSTR ) == 0
- || strcasecmp( type, T_NEWSUPERIORSTR ) == 0 ) {
- if (( newparent = strdup( value )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
- } else {
- /* Since this is an optional argument for rename/moddn, cause
- * the current line to be re-evaluated if newparent doesn't
- * follow deleteoldrdn.
- */
- newparent = NULL;
- goto evaluate_line;
- }
- } else if ( expect_deleteoldrdn ) {
- if ( strcasecmp( type, T_DELETEOLDRDNSTR ) == 0 ) {
- if ( *value == '\0' ) {
- fprintf( stderr,
- "%s: missing 0 or 1 (line %d of entry: %s)\n",
- ldaptool_progname, linenum, dn == NULL ? "" : dn );
- rc = LDAP_PARAM_ERROR;
- } else {
- deleteoldrdn = ( *value == '0' ) ? 0 : 1;
- expect_deleteoldrdn = 0;
- if ( moddn ) {
- expect_newparent = 1;
- }
- }
- } else {
- fprintf( stderr, "%s: expecting \"%s:\" but saw \"%s:\" (line %d of entry %s)\n",
- ldaptool_progname, T_DELETEOLDRDNSTR, type, linenum,
- dn );
- rc = LDAP_PARAM_ERROR;
- }
- got_all = 1;
- } else if ( got_all ) {
- fprintf( stderr,
- "%s: extra lines at end (line %d of entry %s)\n",
- ldaptool_progname, linenum, dn );
- rc = LDAP_PARAM_ERROR;
- got_all = 1;
- } else {
- addmodifyop( &pmods, modop, type, value, vlen );
- /*There was a value to replace*/
- got_value = 1;
-
- }
- }
-
- if ( rc == 0 ) {
- if ( delete_entry ) {
- rc = dodelete( dn );
- } else if ( newrdn != NULL ) {
- rc = dorename( dn, newrdn, newparent, deleteoldrdn );
- rename = 0;
- } else {
-
- /*Patch to fix Bug 22183
- If pmods is null, then there is no
- attribute to replace, so we alloc
- an empty pmods*/
- if (modop == LDAP_MOD_REPLACE && !got_value && expect_sep){
- addmodifyop( &pmods, modop, value, NULL, 0);
- }/*End Patch*/
-
-
- rc = domodify( dn, pmods, new_entry );
- }
-
- if ( rc == LDAP_SUCCESS ) {
- rc = 0;
- }
- }
-
- if ( dn != NULL ) {
- free( dn );
- }
- if ( newrdn != NULL ) {
- free( newrdn );
- }
- if ( newparent != NULL ) {
- free( newparent );
- }
- if ( pmods != NULL ) {
- freepmods( pmods );
- }
-
- return( rc );
-}
-
-
-static int
-process_ldapmod_rec( char *rbuf )
-{
- char *line, *dn, *p, *q, *attr, *value;
- int rc, linenum, modop;
- LDAPMod **pmods;
-
- pmods = NULL;
- dn = NULL;
- linenum = 0;
- line = rbuf;
- rc = 0;
-
- while ( rc == 0 && rbuf != NULL && *rbuf != '\0' ) {
- ++linenum;
- if (( p = strchr( rbuf, '\n' )) == NULL ) {
- rbuf = NULL;
- } else {
- if ( *(p-1) == '\\' ) { /* lines ending in '\' are continued */
- strcpy( p - 1, p );
- rbuf = p;
- continue;
- }
- *p++ = '\0';
- rbuf = p;
- }
-
- if ( dn == NULL ) { /* first line contains DN */
- if (( dn = strdup( line )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
- } else {
- if (( p = strchr( line, '=' )) == NULL ) {
- value = NULL;
- p = line + strlen( line );
- } else {
- *p++ = '\0';
- value = p;
- }
-
- for ( attr = line; *attr != '\0' && isspace( *attr ); ++attr ) {
- ; /* skip attribute leading white space */
- }
-
- for ( q = p - 1; q > attr && isspace( *q ); --q ) {
- *q = '\0'; /* remove attribute trailing white space */
- }
-
- if ( value != NULL ) {
- while ( isspace( *value )) {
- ++value; /* skip value leading white space */
- }
- for ( q = value + strlen( value ) - 1; q > value &&
- isspace( *q ); --q ) {
- *q = '\0'; /* remove value trailing white space */
- }
- if ( *value == '\0' ) {
- value = NULL;
- }
-
- }
-
- if ( value == NULL && newval ) {
- fprintf( stderr, "%s: missing value on line %d (attr is %s)\n",
- ldaptool_progname, linenum, attr );
- rc = LDAP_PARAM_ERROR;
- } else {
- switch ( *attr ) {
- case '-':
- modop = LDAP_MOD_DELETE;
- ++attr;
- break;
- case '+':
- modop = LDAP_MOD_ADD;
- ++attr;
- break;
- default:
- /*Bug 27479. Remove the add default*/
- fprintf(stderr, "%s: Invalid parameter specified for changetype modify (line %d of entry %s)\n",
- ldaptool_progname, linenum, dn);
- rc = LDAP_PARAM_ERROR;
- }
-
- addmodifyop( &pmods, modop, attr, value,
- ( value == NULL ) ? 0 : strlen( value ));
- }
- }
-
- line = rbuf;
- }
-
- if ( rc == 0 ) {
- if ( dn == NULL ) {
- rc = LDAP_PARAM_ERROR;
- } else if (( rc = domodify( dn, pmods, newval )) == LDAP_SUCCESS ){
- rc = 0;
- }
- }
-
- if ( pmods != NULL ) {
- freepmods( pmods );
- }
- if ( dn != NULL ) {
- free( dn );
- }
-
- return( rc );
-}
-
-
-static void
-addmodifyop( LDAPMod ***pmodsp, int modop, char *attr, char *value, int vlen )
-{
- LDAPMod **pmods;
- int i, j, rc;
- struct berval *bvp;
-
- pmods = *pmodsp;
- modop |= LDAP_MOD_BVALUES;
-
- i = 0;
- if ( pmods != NULL ) {
- for ( ; pmods[ i ] != NULL; ++i ) {
- if ( strcasecmp( pmods[ i ]->mod_type, attr ) == 0 &&
- pmods[ i ]->mod_op == modop ) {
- break;
- }
- }
- }
-
- if ( pmods == NULL || pmods[ i ] == NULL ) {
- if (( pmods = (LDAPMod **)LDAPTOOL_SAFEREALLOC( pmods, (i + 2) *
- sizeof( LDAPMod * ))) == NULL ) {
- perror( "realloc" );
- exit( LDAP_NO_MEMORY );
- }
- *pmodsp = pmods;
- pmods[ i + 1 ] = NULL;
- if (( pmods[ i ] = (LDAPMod *)calloc( 1, sizeof( LDAPMod )))
- == NULL ) {
- perror( "calloc" );
- exit( LDAP_NO_MEMORY );
- }
- pmods[ i ]->mod_op = modop;
- if (( pmods[ i ]->mod_type = strdup( attr )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
- }
-
- if ( value != NULL ) {
- j = 0;
- if ( pmods[ i ]->mod_bvalues != NULL ) {
- for ( ; pmods[ i ]->mod_bvalues[ j ] != NULL; ++j ) {
- ;
- }
- }
- if (( pmods[ i ]->mod_bvalues = (struct berval **)
- LDAPTOOL_SAFEREALLOC( pmods[ i ]->mod_bvalues,
- (j + 2) * sizeof( struct berval * ))) == NULL ) {
- perror( "realloc" );
- exit( LDAP_NO_MEMORY );
- }
- pmods[ i ]->mod_bvalues[ j + 1 ] = NULL;
- if (( bvp = (struct berval *)malloc( sizeof( struct berval )))
- == NULL ) {
- perror( "malloc" );
- exit( LDAP_NO_MEMORY );
- }
- pmods[ i ]->mod_bvalues[ j ] = bvp;
-
-
- rc = ldaptool_berval_from_ldif_value( value, vlen, bvp,
- ( ldif_version >= LDIF_VERSION_ONE ), valsfromfiles,
- 1 /* report errors */ );
- if ( rc != LDAPTOOL_FILEURL_SUCCESS ) {
- exit( ldaptool_fileurlerr2ldaperr( rc ));
- }
- }
-}
-
-
-static int
-domodify( char *dn, LDAPMod **pmods, int newentry )
-{
- int i, j, notascii, op;
- struct berval *bvp;
-
- if ( pmods == NULL ) {
- fprintf( stderr, "%s: no attributes to change or add (entry %s)\n",
- ldaptool_progname, dn );
- return( LDAP_PARAM_ERROR );
- }
-
- if ( ldaptool_verbose ) {
- for ( i = 0; pmods[ i ] != NULL; ++i ) {
- op = pmods[ i ]->mod_op & ~LDAP_MOD_BVALUES;
- printf( "%s %s:\n", op == LDAP_MOD_REPLACE ?
- "replace" : op == LDAP_MOD_ADD ?
- "add" : "delete", pmods[ i ]->mod_type );
- if ( pmods[ i ]->mod_bvalues != NULL ) {
- for ( j = 0; pmods[ i ]->mod_bvalues[ j ] != NULL; ++j ) {
- bvp = pmods[ i ]->mod_bvalues[ j ];
- notascii = 0;
- if ( !display_binary_values ) {
- notascii = !ldaptool_berval_is_ascii( bvp );
- }
- if ( notascii ) {
- printf( "\tNOT ASCII (%ld bytes)\n", bvp->bv_len );
- } else {
- printf( "\t%s\n", bvp->bv_val );
- }
- }
- }
- }
- }
-
- if ( !ldapmodify_quiet) {
- if ( newentry ) {
- printf( "%sadding new entry %s\n",
- ldaptool_not ? "!" : "", dn );
- } else {
- printf( "%smodifying entry %s\n",
- ldaptool_not ? "!" : "", dn );
- }
- }
-
- if ( !ldaptool_not ) {
- if ( newentry ) {
- unsigned int sleep_interval = 2; /* seconds */
-
- while ((i = ldaptool_add_ext_s( ld, dn, pmods,
- ldaptool_request_ctrls, NULL, "ldap_add" ))
- == LDAP_BUSY) {
- if ( sleep_interval > 3600 ) {
- printf("ldap_add: Unable to complete request. ");
- printf("Server is too ");
- printf("busy servicing other requests\n");
- break;
- }
- if ( !ldapmodify_quiet ) {
- printf("ldap_add: LDAP_BUSY returned by server. ");
- printf("Will retry operation ");
- printf("in %d seconds\n", sleep_interval);
- }
- sleep( sleep_interval );
- sleep_interval *= 2;
- }
- } else {
- i = ldaptool_modify_ext_s( ld, dn, pmods, ldaptool_request_ctrls,
- NULL, "ldap_modify" );
- }
- if ( i == LDAP_SUCCESS && ldaptool_verbose ) {
- printf( "modify complete\n" );
- }
- } else {
- i = LDAP_SUCCESS;
- }
-
- if ( !ldapmodify_quiet) {
- putchar( '\n' );
- }
-
- return( i );
-}
-
-
-static int
-dodelete( char *dn )
-{
- int rc;
-
- printf( "%sdeleting entry %s\n", ldaptool_not ? "!" : "", dn );
- if ( !ldaptool_not ) {
- if (( rc = ldaptool_delete_ext_s( ld, dn, ldaptool_request_ctrls,
- NULL, "ldap_delete" )) == LDAP_SUCCESS && ldaptool_verbose ) {
- printf( "delete complete" );
- }
- } else {
- rc = LDAP_SUCCESS;
- }
-
- putchar( '\n' );
-
- return( rc );
-}
-
-
-static int
-dorename( char *dn, char *newrdn, char *newparent, int deleteoldrdn )
-{
- int rc;
-
- if ( ldaptool_verbose ) {
- if ( newparent == NULL ) {
- printf( "new RDN: %s (%skeep existing values)\n",
- newrdn, deleteoldrdn ? "do not " : "" );
- } else {
- printf( "new RDN: %s, new parent %s (%skeep existing values)\n",
- newrdn, newparent, deleteoldrdn ? "do not " : "" );
- }
- }
-
- printf( "%smodifying RDN of entry %s%s\n",
- ldaptool_not ? "!" : "", dn, ( newparent == NULL ) ? "" :
- "and/or moving it beneath a new parent\n" );
-
- if ( !ldaptool_not ) {
- if (( rc = ldaptool_rename_s( ld, dn, newrdn, newparent, deleteoldrdn,
- ldaptool_request_ctrls, NULL, "ldap_rename" )) == LDAP_SUCCESS
- && ldaptool_verbose ) {
- printf( "rename completed\n" );
- }
- } else {
- rc = LDAP_SUCCESS;
- }
-
- putchar( '\n' );
-
- return( rc );
-}
-
-
-static void
-freepmods( LDAPMod **pmods )
-{
- int i;
-
- for ( i = 0; pmods[ i ] != NULL; ++i ) {
- if ( pmods[ i ]->mod_bvalues != NULL ) {
- ber_bvecfree( pmods[ i ]->mod_bvalues );
- }
- if ( pmods[ i ]->mod_type != NULL ) {
- free( pmods[ i ]->mod_type );
- }
- free( pmods[ i ] );
- }
- free( pmods );
-}
-
-
-static char *
-read_one_record( FILE *fp )
-{
- int len, gotnothing;
- char *buf, line[ LDAPMOD_MAXLINE ];
- int lcur, lmax;
-
- lcur = lmax = 0;
- buf = NULL;
- gotnothing = 1;
-
- while ( fgets( line, sizeof(line), fp ) != NULL ) {
- if ( (len = strlen( line )) < 2 ) {
- if ( gotnothing ) {
- continue;
- } else {
- break;
- }
- }
-
- /* Check if the blank line starts with '\r' (CR) */
- if ( ((len = strlen( line )) == 2) && (line[0] == '\r') ) {
- if ( gotnothing ) {
- continue;
- } else {
- break;
- }
- }
-
- if ( *line == '#' ) {
- continue; /* skip comment lines */
- }
-
- gotnothing = 0;
- if ( lcur + len + 1 > lmax ) {
- lmax = LDAPMOD_MAXLINE
- * (( lcur + len + 1 ) / LDAPMOD_MAXLINE + 1 );
- if (( buf = (char *)LDAPTOOL_SAFEREALLOC( buf, lmax )) == NULL ) {
- perror( "realloc" );
- exit( LDAP_NO_MEMORY );
- }
- }
- strcpy( buf + lcur, line );
- lcur += len;
- }
-
- return( buf );
-}
-
-
-/*
- * strdup and trim trailing blanks
- */
-static char *
-strdup_and_trim( char *s )
-{
- char *p;
-
- if (( s = strdup( s )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
-
- p = s + strlen( s ) - 1;
- while ( p >= s && isspace( *p )) {
- --p;
- }
- *++p = '\0';
-
- return( s );
-}
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/ldapmodrdn.c b/mozilla/directory/c-sdk/ldap/clients/tools/ldapmodrdn.c
deleted file mode 100644
index 7c35b6b23a6..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/ldapmodrdn.c
+++ /dev/null
@@ -1,172 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP */
-
-#include "ldaptool.h"
-
-static int domodrdn( LDAP *ld, char *dn, char *rdn, int remove,
- LDAPControl **serverctrls);
-static void options_callback( int option, char *optarg );
-
-static int contoper, remove_oldrdn;
-static LDAP *ld;
-
-
-static void
-usage( void )
-{
- fprintf( stderr, "usage: %s [options] [dn rdn]\n", ldaptool_progname );
- fprintf( stderr, "options:\n" );
- ldaptool_common_usage( 0 );
- fprintf( stderr, " -c\t\tcontinuous mode (do not stop on errors)\n" );
- fprintf( stderr, " -r\t\tremove old RDN\n" );
- fprintf( stderr, " -f file\tread changes from file\n" );
- exit( LDAP_PARAM_ERROR );
-}
-
-
-main( argc, argv )
- int argc;
- char **argv;
-{
- char *entrydn, *rdn, buf[ 4096 ];
- int rc, havedn, deref, optind;
- LDAPControl *ctrls[2], **serverctrls;
-
- contoper = remove_oldrdn = 0;
-
- optind = ldaptool_process_args( argc, argv, "cr", 0, options_callback );
-
- if ( optind == -1 ) {
- usage();
- }
-
- if ( ldaptool_fp == NULL ) {
- ldaptool_fp = stdin;
- }
-
- havedn = 0;
- if (argc - optind == 2) {
- if (( rdn = strdup( argv[argc - 1] )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
- if (( entrydn = strdup( argv[argc - 2] )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
- ++havedn;
- } else if ( argc - optind != 0 ) {
- fprintf( stderr, "%s: invalid number of arguments, only two allowed\n",
- ldaptool_progname );
- usage();
- }
-
- ld = ldaptool_ldap_init( 0 );
-
- if ( !ldaptool_not ) {
- deref = LDAP_DEREF_NEVER; /* this seems prudent */
- ldap_set_option( ld, LDAP_OPT_DEREF, &deref );
- }
-
- ldaptool_bind( ld );
-
- if (( ctrls[0] = ldaptool_create_manage_dsait_control()) != NULL ) {
- ctrls[1] = NULL;
- serverctrls = ctrls;
- } else {
- serverctrls = NULL;
- }
-
- rc = 0;
- if (havedn) {
- rc = domodrdn(ld, entrydn, rdn, remove_oldrdn, serverctrls);
- } else while ((rc == 0 || contoper) &&
- fgets(buf, sizeof(buf), ldaptool_fp) != NULL) {
- if ( *buf != '\0' && *buf != '\n' ) { /* skip blank lines */
- buf[ strlen( buf ) - 1 ] = '\0'; /* remove nl */
-
- if ( havedn ) { /* have DN, get RDN */
- if (( rdn = strdup( buf )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
- rc = domodrdn(ld, entrydn, rdn, remove_oldrdn, serverctrls);
- havedn = 0;
- } else if ( !havedn ) { /* don't have DN yet */
- if (( entrydn = strdup( buf )) == NULL ) {
- perror( "strdup" );
- exit( LDAP_NO_MEMORY );
- }
- ++havedn;
- }
- }
- }
-
- ldaptool_cleanup( ld );
- exit( rc );
-}
-
-
-static void
-options_callback( int option, char *optarg )
-{
- switch( option ) {
- case 'c': /* continuous operation mode */
- ++contoper;
- break;
- case 'r': /* remove old RDN */
- ++remove_oldrdn;
- break;
- default:
- usage();
- }
-}
-
-
-static int
-domodrdn( LDAP *ld, char *dn, char *rdn, int remove_oldrdn,
- LDAPControl **serverctrls )
-{
- int i;
-
- if ( ldaptool_verbose ) {
- printf( "modrdn %s:\n\t%s\n", dn, rdn );
- if (remove_oldrdn)
- printf("removing old RDN\n");
- else
- printf("keeping old RDN\n");
- }
-
- if ( !ldaptool_not ) {
- if (( i = ldaptool_rename_s( ld, dn, rdn, NULL, remove_oldrdn,
- serverctrls, NULL, "ldap_rename" )) == LDAP_SUCCESS
- && ldaptool_verbose ) {
- printf( "modrdn complete\n" );
- }
- } else {
- i = LDAP_SUCCESS;
- }
-
- return( i );
-}
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/ldapsearch.c b/mozilla/directory/c-sdk/ldap/clients/tools/ldapsearch.c
deleted file mode 100644
index 6980a8eb4fd..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/ldapsearch.c
+++ /dev/null
@@ -1,1185 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldapsearch.c - generic program to search LDAP */
-
-#include "ldaptool.h"
-#include "fileurl.h"
-
-#define VLV_PARAM_SEP ':'
-
-static void usage( void );
-static int dosearch( LDAP *ld, char *base, int scope, char **attrs,
- int attrsonly, char *filtpatt, char *value);
-static void write_string_attr_value( char *attrname, char *strval,
- unsigned long opts );
-#define LDAPTOOL_WRITEVALOPT_SUPPRESS_NAME 0x01
-static int write_ldif_value( char *type, char *value, unsigned long vallen,
- unsigned long ldifoptions );
-static void print_entry( LDAP *ld, LDAPMessage *entry, int attrsonly );
-static void options_callback( int option, char *optarg );
-static void parse_and_display_reference( LDAP *ld, LDAPMessage *ref );
-static char *sortresult2string(unsigned long result);
-static char *changetype_num2string( int chgtype );
-static char *msgtype2str( int msgtype );
-
-/*
- * Prefix used in names of pseudo attributes added to the entry LDIF
- * output if we receive an entryChangeNotification control with an entry
- * (requested using persistent search).
- */
-#define LDAPTOOL_PSEARCH_ATTR_PREFIX "persistentSearch-"
-
-
-static void
-usage( void )
-{
- fprintf( stderr, "usage: %s -b basedn [options] filter [attributes...]\n", ldaptool_progname );
- fprintf( stderr, " %s -b basedn [options] -f file [attributes...]\nwhere:\n", ldaptool_progname );
- fprintf( stderr, " basedn\tbase dn for search\n" );
- fprintf( stderr, "\t\t(if the environment variable LDAP_BASEDN is set,\n" );
- fprintf( stderr, "\t\tthen the -b flag is not required)\n" );
- fprintf( stderr, " filter\tRFC-2254 compliant LDAP search filter\n" );
- fprintf( stderr, " file\tfile containing a sequence of LDAP search filters to use\n" );
- fprintf( stderr, " attributes\twhitespace-separated list of attributes to retrieve\n" );
- fprintf( stderr, "\t\t(if no attribute list is given, all are retrieved)\n" );
- fprintf( stderr, "options:\n" );
- ldaptool_common_usage( 0 );
-#if defined( XP_WIN32 )
- fprintf( stderr, " -t\t\twrite values to files in temp directory.\n" );
-#else
- fprintf( stderr, " -t\t\twrite values to files in /tmp\n" );
-#endif
- fprintf( stderr, " -U\t\tproduce file URLs in conjunction with -t\n" );
- fprintf( stderr, " -e\t\tminimize base-64 encoding of values\n" );
- fprintf( stderr, " -u\t\tinclude User Friendly entry names in the output\n" );
- fprintf( stderr, " -o\t\tprint entries using old format (default is LDIF)\n" );
- fprintf( stderr, " -T\t\tdon't fold (wrap) long lines (default is to fold)\n" );
- fprintf( stderr, " -1\t\tomit leading \"version: %d\" line in LDIF output\n", LDIF_VERSION_ONE );
- fprintf( stderr, " -A\t\tretrieve attribute names only (no values)\n" );
- fprintf( stderr, " -B\t\tprint non-ASCII values when old format (-o) is used\n" );
- fprintf( stderr, " -x\t\tperforming sorting on server\n" );
- fprintf( stderr, " -F sep\tprint `sep' instead of `%s' between attribute names\n", LDAPTOOL_DEFSEP );
- fprintf( stderr, " \tand values\n" );
- fprintf( stderr, " -S attr\tsort the results by attribute `attr'\n" );
- fprintf( stderr, " -s scope\tone of base, one, or sub (default is sub)\n" );
- fprintf( stderr, " -a deref\tone of never, always, search, or find (default: never)\n" );
- fprintf( stderr, " \t(alias dereferencing)\n" );
- fprintf( stderr, " -l time lim\ttime limit (in seconds) for search\n" );
- fprintf( stderr, " -z size lim\tsize limit (in entries) for search\n" );
- fprintf( stderr, " -C ps:changetype[:changesonly[:entrychgcontrols]]\n" );
- fprintf( stderr, "\t\tchangetypes are add,delete,modify,moddn,any\n" );
- fprintf( stderr, "\t\tchangesonly and entrychgcontrols are boolean values\n" );
- fprintf( stderr, "\t\t(default is 1)\n" );
- fprintf( stderr, " -G before%cafter%cindex%ccount | before%cafter%cvalue where 'before' and\n", VLV_PARAM_SEP, VLV_PARAM_SEP, VLV_PARAM_SEP, VLV_PARAM_SEP, VLV_PARAM_SEP );
- fprintf( stderr, "\t\t'after' are the number of entries surrounding 'index.'\n");
- fprintf( stderr, "\t\t'count' is the content count, 'value' is the search value.\n");
-
- exit( LDAP_PARAM_ERROR );
-}
-
-static char *base = NULL;
-static char *sep = LDAPTOOL_DEFSEP;
-static char **sortattr = NULL;
-static char *vlv_value = NULL;
-static int sortsize = 0;
-static int *skipsortattr = NULL;
-static int includeufn, allow_binary, vals2tmp, ldif, scope, deref;
-static int attrsonly, timelimit, sizelimit, server_sort, fold;
-static int minimize_base64, produce_file_urls;
-static int use_vlv = 0, vlv_before, vlv_after, vlv_index, vlv_count;
-static int use_psearch=0;
-static int write_ldif_version = 1;
-
-/* Persistent search variables */
-static int chgtype=0, changesonly=1, return_echg_ctls=1;
-
-
-int
-main( int argc, char **argv )
-{
- char *filtpattern, **attrs;
- int rc, optind, i, first;
- LDAP *ld;
-
- deref = LDAP_DEREF_NEVER;
- allow_binary = vals2tmp = attrsonly = 0;
- minimize_base64 = produce_file_urls = 0;
- ldif = 1;
- fold = 1;
- sizelimit = timelimit = 0;
- scope = LDAP_SCOPE_SUBTREE;
- server_sort = 0;
-
-#ifdef notdef
-#ifdef HPUX11
-#ifndef __LP64__
- _main( argc, argv);
-#endif /* __LP64_ */
-#endif /* HPUX11 */
-#endif
-
-
- ldaptool_reset_control_array( ldaptool_request_ctrls );
- optind = ldaptool_process_args( argc, argv, "ABLTU1eotuxa:b:F:G:l:S:s:z:C:",
- 0, options_callback );
-
- if ( optind == -1 ) {
- usage();
- }
-
- if ( base == NULL ) {
- if (( base = getenv( "LDAP_BASEDN" )) == NULL ) {
- usage();
- }
- }
- if ( sortattr ) {
- for ( sortsize = 0; sortattr[sortsize] != NULL; sortsize++ ) {
- ; /* NULL */
- }
- sortsize++; /* add in the final NULL field */
- skipsortattr = (int *) malloc( sortsize * sizeof(int *) );
- if ( skipsortattr == NULL ) {
- fprintf( stderr, "Out of memory\n" );
- exit( LDAP_NO_MEMORY );
- }
- memset( (char *) skipsortattr, 0, sortsize * sizeof(int *) );
- } else if ( server_sort ) {
- server_sort = 0; /* ignore this option if no sortattrs were given */
- }
-
- if ( argc - optind < 1 ) {
- if ( ldaptool_fp == NULL ) {
- usage();
- }
- attrs = NULL;
- filtpattern = "%s";
- } else { /* there are additional args (filter + attrs) */
- if ( ldaptool_fp == NULL || strstr( argv[ optind ], "%s" ) != NULL ) {
- filtpattern = ldaptool_local2UTF8( argv[ optind ] );
- ++optind;
- } else {
- filtpattern = "%s";
- }
-
- if ( argv[ optind ] == NULL ) {
- attrs = NULL;
- } else if ( sortattr == NULL || *sortattr == '\0' || server_sort) {
- attrs = &argv[ optind ];
- } else {
- attrs = ldap_charray_dup( &argv[ optind ] );
- if ( attrs == NULL ) {
- fprintf( stderr, "Out of memory\n" );
- exit( LDAP_NO_MEMORY );
- }
- for ( i = 0; i < (sortsize - 1); i++ ) {
- if ( !ldap_charray_inlist( attrs, sortattr[i] ) ) {
- if ( ldap_charray_add( &attrs, sortattr[i] ) != 0 ) {
- fprintf( stderr, "Out of memory\n" );
- exit( LDAP_NO_MEMORY );
- }
- /*
- * attribute in the search list only for the purpose of
- * sorting
- */
- skipsortattr[i] = 1;
- }
- }
- }
- }
-
- ld = ldaptool_ldap_init( 0 );
-
- if ( !ldaptool_not ) {
- ldap_set_option( ld, LDAP_OPT_DEREF, &deref );
- ldap_set_option( ld, LDAP_OPT_TIMELIMIT, &timelimit );
- ldap_set_option( ld, LDAP_OPT_SIZELIMIT, &sizelimit );
- }
-
- ldaptool_bind( ld );
-
- if ( ldaptool_verbose ) {
- printf( "filter pattern: %s\nreturning: ", filtpattern );
- if ( attrs == NULL ) {
- printf( "ALL" );
- } else {
- for ( i = 0; attrs[ i ] != NULL; ++i ) {
- printf( "%s ", attrs[ i ] );
- }
- }
- putchar( '\n' );
- }
-
- if ( ldaptool_fp == NULL ) {
- char *conv;
-
- conv = ldaptool_local2UTF8( base );
- rc = dosearch( ld, conv, scope, attrs, attrsonly, filtpattern, "" );
- if( conv != NULL )
- free( conv );
- } else {
- int done = 0;
-
- rc = LDAP_SUCCESS;
- first = 1;
- while ( rc == LDAP_SUCCESS && !done ) {
- char *linep = NULL;
- int increment = 0;
- int c, index;
-
- /* allocate initial block of memory */
- if ((linep = (char *)malloc(BUFSIZ)) == NULL) {
- fprintf( stderr, "Out of memory\n" );
- exit( LDAP_NO_MEMORY );
- }
- increment++;
- index = 0;
- while ((c = fgetc( ldaptool_fp )) != '\n' && c != EOF) {
-
- /* check if we will overflow the buffer */
- if ((c != EOF) && (index == ((increment * BUFSIZ) -1))) {
-
- /* if we did, add another BUFSIZ worth of bytes */
- if ((linep = (char *)
- realloc(linep, (increment + 1) * BUFSIZ)) == NULL) {
- fprintf( stderr, "Out of memory\n" );
- exit( LDAP_NO_MEMORY );
- }
- increment++;
- }
- linep[index++] = c;
- }
-
- if (c == EOF) {
- done = 1;
- break;
- }
-
- linep[index] = '\0';
-
- if ( !first ) {
- putchar( '\n' );
- } else {
- first = 0;
- }
- rc = dosearch( ld, base, scope, attrs, attrsonly, filtpattern,
- linep );
- free (linep);
- }
- }
-
- ldaptool_cleanup( ld );
- return( rc );
-}
-
-
-static void
-options_callback( int option, char *optarg )
-{
- char *s, *p, *temp_arg, *ps_ptr, *ps_arg;
- int i=0;
-
- switch( option ) {
- case 'u': /* include UFN */
- ++includeufn;
- break;
- case 't': /* write attribute values to /tmp files */
- ++vals2tmp;
- break;
- case 'U': /* produce file URLs in conjunction with -t */
- ++produce_file_urls;
- break;
- case 'e': /* minimize base-64 encoding of values */
- ++minimize_base64;
- break;
- case 'A': /* retrieve attribute names only -- no values */
- ++attrsonly;
- break;
- case 'L': /* print entries in LDIF format -- now the default */
- break;
- case 'o': /* print entries using old ldapsearch format */
- ldif = 0;
- break;
- case 'B': /* allow binary values to be printed, even if -o used */
- ++allow_binary;
- break;
- case '1': /* omit leading "version: #" line from LDIF output */
- write_ldif_version = 0;
- break;
- case 's': /* search scope */
- if ( strncasecmp( optarg, "base", 4 ) == 0 ) {
- scope = LDAP_SCOPE_BASE;
- } else if ( strncasecmp( optarg, "one", 3 ) == 0 ) {
- scope = LDAP_SCOPE_ONELEVEL;
- } else if ( strncasecmp( optarg, "sub", 3 ) == 0 ) {
- scope = LDAP_SCOPE_SUBTREE;
- } else {
- fprintf( stderr, "scope should be base, one, or sub\n" );
- usage();
- }
- break;
-
- case 'a': /* set alias deref option */
- if ( strncasecmp( optarg, "never", 5 ) == 0 ) {
- deref = LDAP_DEREF_NEVER;
- } else if ( strncasecmp( optarg, "search", 5 ) == 0 ) {
- deref = LDAP_DEREF_SEARCHING;
- } else if ( strncasecmp( optarg, "find", 4 ) == 0 ) {
- deref = LDAP_DEREF_FINDING;
- } else if ( strncasecmp( optarg, "always", 6 ) == 0 ) {
- deref = LDAP_DEREF_ALWAYS;
- } else {
- fprintf( stderr, "alias deref should be never, search, find, or always\n" );
- usage();
- }
- break;
-
- case 'F': /* field separator */
- sep = strdup( optarg );
- break;
- case 'b': /* searchbase */
- base = strdup( optarg );
- break;
- case 'l': /* time limit */
- timelimit = atoi( optarg );
- break;
- case 'x': /* server sorting requested */
- server_sort = 1;
- break;
- case 'z': /* size limit */
- sizelimit = atoi( optarg );
- break;
- case 'S': /* sort attribute */
- ldap_charray_add( &sortattr, strdup( optarg ) );
- break;
- case 'T': /* don't fold lines */
- fold = 0;
- break;
- case 'G': /* do the virtual list setup */
- use_vlv++;
- s = strchr(optarg, VLV_PARAM_SEP );
-
- if (s != NULL)
- {
- vlv_before = atoi(optarg);
- s++;
- vlv_after = atoi( s );
- s = strchr(s, VLV_PARAM_SEP );
- if (s != NULL)
- {
- s++;
- /* below is a small set of logic to implement the following cases
- * -G23:23:wilber
- * -G23:23:"wilber:wright"
- * -G23:23:'wilber'
- * -G23:23:wilber wright
- * all of the above are before, after, value - NOTE: a colon not in a quoted
- * string will break the parser!!!!
- * -G23:23:45:600
- * above is index, count encoding
- */
-
- if (*s == '\'' || *s == '"')
- {
- vlv_value = strdup( s );
- }
- else
- {
- if (strchr( s, VLV_PARAM_SEP ))
- {
- /* we have an index + count option */
- vlv_index = atoi( s );
- vlv_count = atoi( strchr( s, VLV_PARAM_SEP) + 1);
- }
- else
- {
- /* we don't have a quote surrounding the assertion value
- * do we need to???
- */
- vlv_value = strdup( s );
- }
- }
- }
- else
- {
- fprintf( stderr,"Illegal 'after' paramater for virtual list\n" );
- exit( LDAP_PARAM_ERROR );
- }
-
- }
- else
- {
- fprintf( stderr,"Illegal 'before' paramater for virtual list\n" );
- exit( LDAP_PARAM_ERROR );
- }
- break;
- case 'C':
- use_psearch++;
- if ( (ps_arg = strdup( optarg)) == NULL ) {
- perror ("strdup");
- exit (LDAP_NO_MEMORY);
- }
-
- ps_ptr=strtok(ps_arg, ":");
- if (ps_ptr == NULL || (strcasecmp(ps_ptr, "ps")) ) {
- fprintf (stderr, "Invalid argument for -C\n");
- usage();
- }
- if (ps_ptr=strtok(NULL, ":")) {
- if ( (temp_arg = strdup( ps_ptr )) == NULL ) {
- perror ("strdup");
- exit (LDAP_NO_MEMORY);
- }
- } else {
- fprintf (stderr, "Invalid argument for -C\n");
- usage();
- }
- if (ps_ptr=strtok(NULL, ":")) {
- if ( (changesonly = ldaptool_boolean_str2value(ps_ptr, 0)) == -1) {
- fprintf(stderr, "Invalid option value: %s\n", ps_ptr);
- usage();
- }
- }
- if (ps_ptr=strtok(NULL, ":")) {
- if ( (return_echg_ctls = ldaptool_boolean_str2value(ps_ptr, 0)) == -1) {
- fprintf(stderr, "Invalid option value: %s\n", ps_ptr);
- usage();
- }
- }
-
- /* Now parse the temp_arg and build chgtype as
- * the changetypes are encountered */
-
- if ((ps_ptr = strtok( temp_arg, "," )) == NULL) {
- usage();
- } else {
- while ( ps_ptr ) {
- if ((strcasecmp(ps_ptr, "add"))==0)
- chgtype |= LDAP_CHANGETYPE_ADD;
- else if ((strcasecmp(ps_ptr, "delete"))==0)
- chgtype |= LDAP_CHANGETYPE_DELETE;
- else if ((strcasecmp(ps_ptr, "modify"))==0)
- chgtype |= LDAP_CHANGETYPE_MODIFY;
- else if ((strcasecmp(ps_ptr, "moddn"))==0)
- chgtype |= LDAP_CHANGETYPE_MODDN;
- else if ((strcasecmp(ps_ptr, "any"))==0)
- chgtype = LDAP_CHANGETYPE_ANY;
- else {
- fprintf(stderr, "Unknown changetype: %s\n", ps_ptr);
- usage();
- }
- ps_ptr = strtok( NULL, "," );
- }
- }
- break;
- default:
- usage();
- break;
- }
-}
-
-
-static int
-dosearch( ld, base, scope, attrs, attrsonly, filtpatt, value )
- LDAP *ld;
- char *base;
- int scope;
- char **attrs;
- int attrsonly;
- char *filtpatt;
- char *value;
-{
- char **refs = NULL, filter[ BUFSIZ ], *filterp = NULL;
- int rc, first, matches;
- LDAPMessage *res, *e;
- LDAPControl *ldctrl;
- LDAPControl **ctrl_response_array = NULL;
- LDAPVirtualList vlv_data;
- int msgid = 0;
- int length = 0;
-
- length = strlen( filtpatt ) + strlen ( value ) +1;
- if ( length > BUFSIZ ) {
- if ((filterp = (char *)
- malloc ( length )) == NULL) {
- perror( "filter and/or pattern too long?" );
- exit (LDAP_PARAM_ERROR);
- }
- } else {
- filterp = filter;
- }
-
-#ifdef HAVE_SNPRINTF
- if ( snprintf( filterp, length, filtpatt, value ) < 0 ) {
- perror( "snprintf filter (filter and/or pattern too long?)" );
- exit( LDAP_PARAM_ERROR );
- }
-#else
- sprintf( filterp, filtpatt, value );
-#endif
-
- if ( *filterp == '\0' ) { /* treat empty filter is a shortcut for oc=* */
- strcpy( filterp, "(objectclass=*)" );
- }
-
- if ( ldaptool_verbose ) {
- /*
- * Display the filter that will be used. Add surrounding parens.
- * if they are missing.
- */
- if ( '(' == *filterp ) {
- printf( "filter is: %s\n", filterp );
- } else {
- printf( "filter is: (%s)\n", filterp );
- }
- }
-
- if ( ldaptool_not ) {
- if (filterp != filter)
- free (filterp);
- return( LDAP_SUCCESS );
- }
-
- if (( ldctrl = ldaptool_create_manage_dsait_control()) != NULL ) {
- ldaptool_add_control_to_array(ldctrl, ldaptool_request_ctrls);
- }
-
- if ((ldctrl = ldaptool_create_proxyauth_control(ld)) !=NULL) {
- ldaptool_add_control_to_array(ldctrl, ldaptool_request_ctrls);
- }
-
- if (use_psearch) {
- if ( ldap_create_persistentsearch_control( ld, chgtype,
- changesonly, return_echg_ctls,
- 1, &ldctrl ) != LDAP_SUCCESS )
- {
- ldap_perror( ld, "ldap_create_persistentsearch_control" );
- return (1);
- }
- ldaptool_add_control_to_array(ldctrl, ldaptool_request_ctrls);
- }
-
-
- if (server_sort) {
- /* First make a sort key list from the attribute list we have */
- LDAPsortkey **keylist = NULL;
- int i = 0;
- char *sortattrs = NULL;
- char *s = NULL;
- int string_length = 0;
-
- /* Count the sort strings */
- for (i = 0; i < sortsize - 1 ; i++) {
- string_length += strlen(sortattr[i]) + 1;
- }
-
- sortattrs = (char *) malloc(string_length + 1);
- if (NULL == sortattrs) {
- fprintf( stderr, "Out of memory\n" );
- exit( LDAP_NO_MEMORY );
- }
-
- s = sortattrs;
- for (i = 0; i < sortsize - 1 ; i++) {
- memcpy(s, sortattr[i], strlen(sortattr[i]));
- s += strlen(sortattr[i]);
- *s++ = ' ';
- }
-
- sortattrs[string_length] = '\0';
-
- ldap_create_sort_keylist(&keylist,sortattrs);
- free(sortattrs);
- sortattrs = NULL;
-
- /* Then make a control for the sort attributes we have */
- rc = ldap_create_sort_control(ld,keylist,0,&ldctrl);
- ldap_free_sort_keylist(keylist);
- if ( rc != LDAP_SUCCESS ) {
- if (filterp != filter)
- free (filterp);
- return( ldaptool_print_lderror( ld, "ldap_create_sort_control",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
-
- ldaptool_add_control_to_array(ldctrl, ldaptool_request_ctrls);
-
- }
- /* remember server side sorting must be available for vlv!!!! */
-
- if (use_vlv)
- {
- vlv_data.ldvlist_before_count = vlv_before;
- vlv_data.ldvlist_after_count = vlv_after;
- if ( ldaptool_verbose ) {
- printf( "vlv data %lu, %lu, ",
- vlv_data.ldvlist_before_count,
- vlv_data.ldvlist_after_count
- );
- }
- if (vlv_value)
- {
- vlv_data.ldvlist_attrvalue = vlv_value;
- vlv_data.ldvlist_size = 0;
- vlv_data.ldvlist_index = 0;
- if ( ldaptool_verbose ) {
- printf( "%s, 0, 0\n", vlv_data.ldvlist_attrvalue);
- }
- }
- else
- {
- vlv_data.ldvlist_attrvalue = NULL;
- vlv_data.ldvlist_size = vlv_count;
- vlv_data.ldvlist_index = vlv_index;
- if ( ldaptool_verbose ) {
- printf( "(null), %lu, %lu\n", vlv_data.ldvlist_size, vlv_data.ldvlist_index );
- }
- }
-
- if ( rc != LDAP_SUCCESS ) {
- if (filterp != filter)
- free (filterp);
- return( ldaptool_print_lderror( ld, "ldap_create_sort_control",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
- if (LDAP_SUCCESS != (rc = ldap_create_virtuallist_control(ld,
- &vlv_data, &ldctrl)))
- {
- if (filterp != filter)
- free (filterp);
- return( ldaptool_print_lderror( ld,
- "ldap_create_virtuallist_control",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
-
- ldaptool_add_control_to_array(ldctrl, ldaptool_request_ctrls);
-
- }
-
- if ( ldap_search_ext( ld, base, scope, filterp, attrs, attrsonly,
- ldaptool_request_ctrls, NULL, NULL, -1, &msgid )
- != LDAP_SUCCESS ) {
- if (filterp != filter)
- free (filterp);
- return( ldaptool_print_lderror( ld, "ldap_search",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
-
-
- matches = 0;
- first = 1;
- if ( sortattr && !server_sort ) {
- rc = ldap_result( ld, LDAP_RES_ANY, 1, NULL, &res );
- } else {
- while ( (rc = ldap_result( ld, LDAP_RES_ANY, 0, NULL, &res )) !=
- LDAP_RES_SEARCH_RESULT && rc != -1 ) {
- if ( rc != LDAP_RES_SEARCH_ENTRY ) {
- if ( rc == LDAP_RES_SEARCH_REFERENCE ) {
- parse_and_display_reference( ld, res );
- } else if ( rc == LDAP_RES_EXTENDED
- && ldap_msgid( res ) == LDAP_RES_UNSOLICITED ) {
- ldaptool_print_extended_response( ld, res,
- "Unsolicited response" );
- } else {
- fprintf( stderr, "%s: ignoring LDAP response message"
- " type 0x%x (%s)\n",
- ldaptool_progname, rc, msgtype2str( rc ));
- }
- ldap_msgfree( res );
- continue;
- }
- matches++;
- e = ldap_first_entry( ld, res );
- if ( !first ) {
- putchar( '\n' );
- } else {
- first = 0;
- }
- print_entry( ld, e, attrsonly );
- ldap_msgfree( res );
- }
- }
- if ( rc == -1 ) {
- if (filterp != filter)
- free (filterp);
- return( ldaptool_print_lderror( ld, "ldap_result",
- LDAPTOOL_CHECK4SSL_IF_APPROP ));
- }
-
- if ( ldap_parse_result( ld, res, &rc, NULL, NULL, &refs,
- &ctrl_response_array, 0 ) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, "ldap_parse_result",
- LDAPTOOL_CHECK4SSL_IF_APPROP );
- } else if ( rc != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, "ldap_search",
- LDAPTOOL_CHECK4SSL_IF_APPROP );
- }
- /* Parse the returned sort control */
- if (server_sort) {
- unsigned long result = 0;
- char *attribute;
-
- if ( LDAP_SUCCESS != ldap_parse_sort_control(ld,ctrl_response_array,&result,&attribute) ) {
- ldaptool_print_lderror(ld, "ldap_parse_sort_control",
- LDAPTOOL_CHECK4SSL_IF_APPROP );
- ldap_controls_free(ctrl_response_array);
- ldap_msgfree(res);
- if (filterp != filter)
- free (filterp);
- return ( ldap_get_lderrno( ld, NULL, NULL ) );
- }
-
- if (0 == result) {
- if ( ldaptool_verbose ) {
- printf( "Server indicated results sorted OK\n");
- }
- } else {
- if (NULL != attribute) {
- printf("Server reported sorting error %ld: %s, attribute in error\"%s\"\n",result,sortresult2string(result),attribute);
- } else {
- printf("Server reported sorting error %ld: %s\n",result,sortresult2string(result));
- }
- }
-
- }
-
- if (use_vlv)
- {
- unsigned long vpos, vcount;
- int vresult;
- if ( LDAP_SUCCESS != ldap_parse_virtuallist_control(ld,ctrl_response_array,&vpos, &vcount,&vresult) ) {
- ldaptool_print_lderror( ld, "ldap_parse_virtuallist_control",
- LDAPTOOL_CHECK4SSL_IF_APPROP );
- ldap_controls_free(ctrl_response_array);
- ldap_msgfree(res);
- if (filterp != filter)
- free (filterp);
- return ( ldap_get_lderrno( ld, NULL, NULL ) );
- }
-
- if (0 == vresult) {
- if ( ldaptool_verbose ) {
- printf( "Server indicated virtual list positioning OK\n");
- }
- printf("index %lu content count %lu\n", vpos, vcount);
-
- } else {
- printf("Server reported sorting error %d: %s\n",vresult,sortresult2string(vresult));
-
- }
-
- }
-
- ldap_controls_free(ctrl_response_array);
-
- if ( sortattr != NULL && !server_sort) {
-
- (void) ldap_multisort_entries( ld, &res,
- ( *sortattr == NULL ) ? NULL : sortattr,
- (LDAP_CMP_CALLBACK *)strcasecmp );
- matches = 0;
- first = 1;
- for ( e = ldap_first_entry( ld, res ); e != NULLMSG;
- e = ldap_next_entry( ld, e ) ) {
- matches++;
- if ( !first ) {
- putchar( '\n' );
- } else {
- first = 0;
- }
- print_entry( ld, e, attrsonly );
- }
- }
-
- if ( ldaptool_verbose ) {
- printf( "%d matches\n", matches );
- }
-
- if ( refs != NULL ) {
- ldaptool_print_referrals( refs );
- ldap_value_free( refs );
- }
-
- if (filterp != filter)
- free (filterp);
-
- ldap_msgfree( res );
- return( rc );
-}
-
-
-static void
-print_entry( ld, entry, attrsonly )
- LDAP *ld;
- LDAPMessage *entry;
- int attrsonly;
-{
- char *a, *dn, *ufn, tmpfname[ BUFSIZ ];
- int i, notascii;
- BerElement *ber;
- struct berval **bvals;
- FILE *tmpfp;
-#if defined( XP_WIN32 )
- char mode[20] = "w+b";
-#else
- char mode[20] = "w";
-#endif
-
- dn = ldap_get_dn( ld, entry );
- write_string_attr_value( "dn", dn, LDAPTOOL_WRITEVALOPT_SUPPRESS_NAME );
- if ( includeufn ) {
- ufn = ldap_dn2ufn( dn );
- write_string_attr_value( "ufn", ufn,
- LDAPTOOL_WRITEVALOPT_SUPPRESS_NAME );
- free( ufn );
- }
- ldap_memfree( dn );
-
- if ( use_psearch ) {
- LDAPControl **ectrls;
- int chgtype, chgnumpresent;
- long chgnum;
- char *prevdn, intbuf[ 128 ];
-
- if ( ldap_get_entry_controls( ld, entry, &ectrls ) == LDAP_SUCCESS ) {
- if ( ldap_parse_entrychange_control( ld, ectrls, &chgtype,
- &prevdn, &chgnumpresent, &chgnum ) == LDAP_SUCCESS ) {
- write_string_attr_value(
- LDAPTOOL_PSEARCH_ATTR_PREFIX "changeType",
- changetype_num2string( chgtype ), 0 );
- if ( chgnumpresent ) {
- sprintf( intbuf, "%d", chgnum );
- write_string_attr_value(
- LDAPTOOL_PSEARCH_ATTR_PREFIX "changeNumber",
- intbuf, 0 );
- }
- if ( NULL != prevdn ) {
- write_string_attr_value(
- LDAPTOOL_PSEARCH_ATTR_PREFIX "previousDN",
- prevdn, 0 );
- ldap_memfree( prevdn );
- }
- }
- }
- }
-
- for ( a = ldap_first_attribute( ld, entry, &ber ); a != NULL;
- a = ldap_next_attribute( ld, entry, ber ) ) {
- if ( ldap_charray_inlist(sortattr, a) && /* in the list*/
- skipsortattr[ldap_charray_position(sortattr, a)] ) {/* and skip it*/
- continue; /* so skip it! */
- }
- if ( attrsonly ) {
- if ( ldif ) {
- write_ldif_value( a, "", 0, 0 );
- } else {
- printf( "%s\n", a );
- }
- } else if (( bvals = ldap_get_values_len( ld, entry, a )) != NULL ) {
- for ( i = 0; bvals[i] != NULL; i++ ) {
- if ( vals2tmp ) {
-#ifdef HAVE_SNPRINTF
- if ( snprintf( tmpfname, sizeof(tmpfname),
- "%s/ldapsearch-%s-XXXXXX",
- ldaptool_get_tmp_dir(), a ) < 0 ) {
- perror( "snprintf tmpfname (attribute name too long?)" );
- exit( LDAP_PARAM_ERROR );
- }
-#else
- sprintf( tmpfname, "%s/ldapsearch-%s-XXXXXX",
- ldaptool_get_tmp_dir(), a );
-#endif
- tmpfp = NULL;
-
- if ( mktemp( tmpfname ) == NULL ) {
- perror( tmpfname );
- } else if (( tmpfp = fopen( tmpfname, mode)) == NULL ) {
- perror( tmpfname );
- } else if ( bvals[ i ]->bv_len > 0 &&
- fwrite( bvals[ i ]->bv_val,
- bvals[ i ]->bv_len, 1, tmpfp ) == 0 ) {
- perror( tmpfname );
- } else if ( ldif ) {
- if ( produce_file_urls ) {
- char *url;
-
- if ( ldaptool_path2fileurl( tmpfname, &url ) !=
- LDAPTOOL_FILEURL_SUCCESS ) {
- perror( "ldaptool_path2fileurl" );
- } else {
- write_ldif_value( a, url, strlen( url ),
- LDIF_OPT_VALUE_IS_URL );
- free( url );
- }
- } else {
- write_ldif_value( a, tmpfname, strlen( tmpfname ),
- 0 );
- }
- } else {
- printf( "%s%s%s\n", a, sep, tmpfname );
- }
-
- if ( tmpfp != NULL ) {
- fclose( tmpfp );
- }
- } else {
- notascii = 0;
- if ( !ldif && !allow_binary ) {
- notascii = !ldaptool_berval_is_ascii( bvals[i] );
- }
-
- if ( ldif ) {
- write_ldif_value( a, bvals[ i ]->bv_val,
- bvals[ i ]->bv_len, 0 );
- } else {
- printf( "%s%s%s\n", a, sep,
- notascii ? "NOT ASCII" : bvals[ i ]->bv_val );
- }
- }
- }
- ber_bvecfree( bvals );
- }
- ldap_memfree( a );
- }
-
- if ( ldap_get_lderrno( ld, NULL, NULL ) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, "ldap_first_attribute/ldap_next_attribute",
- LDAPTOOL_CHECK4SSL_IF_APPROP );
- }
-
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
-}
-
-
-static void
-write_string_attr_value( char *attrname, char *strval, unsigned long opts )
-{
- if ( strval == NULL ) {
- strval = "";
- }
- if ( ldif ) {
- write_ldif_value( attrname, strval, strlen( strval ), 0 );
- } else if ( 0 != ( opts & LDAPTOOL_WRITEVALOPT_SUPPRESS_NAME )) {
- printf( "%s\n", strval );
- } else {
- printf( "%s%s%s\n", attrname, sep, strval );
- }
-}
-
-
-static int
-write_ldif_value( char *type, char *value, unsigned long vallen,
- unsigned long ldifoptions )
-{
- char *ldif;
- static int wrote_version = 0;
-
- if ( write_ldif_version && !wrote_version ) {
- char versionbuf[ 64 ];
-
- wrote_version = 1;
- sprintf( versionbuf, "%d", LDIF_VERSION_ONE );
- write_ldif_value( "version", versionbuf, strlen( versionbuf ), 0 );
- }
-
- if ( !fold ) {
- ldifoptions |= LDIF_OPT_NOWRAP;
- }
- if ( minimize_base64 ) {
- ldifoptions |= LDIF_OPT_MINIMAL_ENCODING;
- }
-
- if (( ldif = ldif_type_and_value_with_options( type, value, (int)vallen,
- ldifoptions )) == NULL ) {
- return( -1 );
- }
-
- fputs( ldif, stdout );
- free( ldif );
-
- return( 0 );
-}
-
-
-static char *
-sortresult2string(unsigned long result)
-{
- /*
- success (0), -- results are sorted
- operationsError (1), -- server internal failure
- timeLimitExceeded (3), -- timelimit reached before
- -- sorting was completed
- strongAuthRequired (8), -- refused to return sorted
- -- results via insecure
- -- protocol
- adminLimitExceeded (11), -- too many matching entries
- -- for the server to sort
- noSuchAttribute (16), -- unrecognized attribute
- -- type in sort key
- inappropriateMatching (18), -- unrecognized or inappro-
- -- priate matching rule in
- -- sort key
- insufficientAccessRights (50), -- refused to return sorted
- -- results to this client
- busy (51), -- too busy to process
- unwillingToPerform (53), -- unable to sort
- other (80)
- */
-
- switch (result) {
- case 0: return ("success");
- case 1: return ("operations error");
- case 3: return ("time limit exceeded");
- case 8: return ("strong auth required");
- case 11: return ("admin limit exceeded");
- case 16: return ("no such attribute");
- case 18: return ("unrecognized or inappropriate matching rule");
- case 50: return ("insufficient access rights");
- case 51: return ("too busy");
- case 53: return ("unable to sort");
- case 80:
- default: return ("Er...Other ?");
- }
-}
-
-
-static void
-parse_and_display_reference( LDAP *ld, LDAPMessage *ref )
-{
- int i;
- char **refs;
-
- if ( ldap_parse_reference( ld, ref, &refs, NULL, 0 ) != LDAP_SUCCESS ) {
- ldaptool_print_lderror( ld, "ldap_parse_reference",
- LDAPTOOL_CHECK4SSL_IF_APPROP );
- } else if ( refs != NULL && refs[ 0 ] != NULL ) {
- fputs( "Unfollowed continuation reference(s):\n", stderr );
- for ( i = 0; refs[ i ] != NULL; ++i ) {
- fprintf( stderr, " %s\n", refs[ i ] );
- }
- ldap_value_free( refs );
- }
-}
-
-
-/*possible operations a client can invoke -- copied from ldaprot.h */
-
-#ifndef LDAP_REQ_BIND
-#define LDAP_REQ_BIND 0x60L /* application + constructed */
-#define LDAP_REQ_UNBIND 0x42L /* application + primitive */
-#define LDAP_REQ_SEARCH 0x63L /* application + constructed */
-#define LDAP_REQ_MODIFY 0x66L /* application + constructed */
-#define LDAP_REQ_ADD 0x68L /* application + constructed */
-#define LDAP_REQ_DELETE 0x4aL /* application + primitive */
-#define LDAP_REQ_RENAME 0x6cL /* application + constructed */
-#define LDAP_REQ_COMPARE 0x6eL /* application + constructed */
-#define LDAP_REQ_ABANDON 0x50L /* application + primitive */
-#define LDAP_REQ_EXTENDED 0x77L /* application + constructed */
-#endif /* LDAP_REQ_BIND */
-
-
-
-struct ldapsearch_type2str {
-
- int ldst2s_type; /* message type */
- char *ldst2s_string; /* descriptive string */
-};
-
-
-static struct ldapsearch_type2str ldapsearch_msgtypes[] = {
-
- /* results: */
- { LDAP_RES_BIND, "bind result" },
- { LDAP_RES_SEARCH_REFERENCE, "continuation reference" },
- { LDAP_RES_SEARCH_ENTRY, "entry" },
- { LDAP_RES_SEARCH_RESULT, "search result" },
- { LDAP_RES_MODIFY, "modify result" },
- { LDAP_RES_ADD, "add result" },
- { LDAP_RES_DELETE, "delete result" },
- { LDAP_RES_MODDN, "rename result" },
- { LDAP_RES_COMPARE, "compare result" },
- { LDAP_RES_EXTENDED, "extended operation result" },
- /* requests: */
- { LDAP_REQ_BIND, "bind request" },
- { LDAP_REQ_UNBIND, "unbind request" },
- { LDAP_REQ_SEARCH, "search request" },
- { LDAP_REQ_MODIFY, "modify request" },
- { LDAP_REQ_ADD, "add request" },
- { LDAP_REQ_DELETE, "delete request" },
- { LDAP_REQ_RENAME, "rename request" },
- { LDAP_REQ_COMPARE, "compare request" },
- { LDAP_REQ_ABANDON, "abandon request" },
- { LDAP_REQ_EXTENDED, "extended request" },
-
-};
-
-
-#define LDAPSEARCHTOOL_NUMTYPES (sizeof(ldapsearch_msgtypes) \
- / sizeof(struct ldapsearch_type2str))
-
-
-/*
-* Return a descriptive string given an LDAP result message type (tag).
-*/
-static char *
-msgtype2str( int msgtype )
-{
- char *s = "unknown";
- int i;
-
- s = "unknown";
- for ( i = 0; i < LDAPSEARCHTOOL_NUMTYPES; ++i ) {
- if ( msgtype == ldapsearch_msgtypes[ i ].ldst2s_type ) {
- s = ldapsearch_msgtypes[ i ].ldst2s_string;
- }
- }
- return( s );
-}
-
-
-/*
- * Return a descriptive string given a Persistent Search change type
- */
-static char *
-changetype_num2string( int chgtype )
-{
- char *s = "unknown";
-
- switch( chgtype ) {
- case LDAP_CHANGETYPE_ADD:
- s = "add";
- break;
- case LDAP_CHANGETYPE_DELETE:
- s = "delete";
- break;
- case LDAP_CHANGETYPE_MODIFY:
- s = "modify";
- break;
- case LDAP_CHANGETYPE_MODDN:
- s = "moddn";
- break;
- }
-
- return( s );
-}
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/ldaptool.h b/mozilla/directory/c-sdk/ldap/clients/tools/ldaptool.h
deleted file mode 100644
index 477680624c1..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/ldaptool.h
+++ /dev/null
@@ -1,179 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-#ifndef _LDAPTOOL_H
-#define _LDAPTOOL_H
-
-/* XXX:mhein The following is a workaround for the redefinition of */
-/* const problem on OSF. Fix to be provided by NSS */
-/* This is a pretty benign workaround for us which */
-/* should not cause problems in the future even if */
-/* we forget to take it out :-) */
-
-#ifdef OSF1V4D
-#ifndef __STDC__
-# define __STDC__
-#endif /* __STDC__ */
-#endif /* OSF1V4D */
-
-#include
-#include
-#include
-#include
-
-#ifdef AIX
-#include
-#endif
-
-
-#ifdef SCOOS
-#include
-#endif
-
-#ifdef _WINDOWS
-#define WIN32_LEAN_AND_MEAN
-#include
-extern int getopt (int argc, char *const *argv, const char *optstring);
-#else
-#include
-#include
-#include
-#endif
-
-#include
-
-#ifndef SCOOS
-#include
-#endif
-
-#include
-#include
-
-#if defined(NET_SSL)
-#include
-#endif
-
-
-#include
-
-#include
-#ifndef NO_LIBLCACHE
-#include
-#endif
-
-#include
-#include
-
-#if defined(NET_SSL)
-#include
-#endif
-
-#include
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-
-/*
- * shared macros, structures, etc.
- */
-#define LDAPTOOL_RESULT_IS_AN_ERROR( rc ) \
- ( (rc) != LDAP_SUCCESS && (rc) != LDAP_COMPARE_TRUE \
- && (rc) != LDAP_COMPARE_FALSE )
-
-#define LDAPTOOL_DEFSEP "=" /* used by ldapcmp and ldapsearch */
-#define LDAPTOOL_DEFHOST "localhost"
-#define LDAPTOOL_DEFCERTDBPATH "."
-#define LDAPTOOL_DEFKEYDBPATH "."
-#define LDAPTOOL_DEFREFHOPLIMIT 5
-
-#define LDAPTOOL_SAFEREALLOC( ptr, size ) ( ptr == NULL ? malloc( size ) : \
- realloc( ptr, size ))
-/* this defines the max number of control requests for the tools */
-#define CONTROL_REQUESTS 50
-
-/*
- * globals (defined in common.c)
- */
-extern char *ldaptool_host;
-extern char *ldaptool_host2;
-extern int ldaptool_port;
-extern int ldaptool_port2;
-extern int ldaptool_verbose;
-extern int ldaptool_not;
-extern char *ldaptool_progname;
-extern FILE *ldaptool_fp;
-extern char *ldaptool_charset;
-extern char *ldaptool_convdir;
-extern LDAPControl *ldaptool_request_ctrls[];
-
-
-/*
- * function prototypes
- */
-void ldaptool_common_usage( int two_hosts );
-int ldaptool_process_args( int argc, char **argv, char *extra_opts,
- int two_hosts, void (*extra_opt_callback)( int option, char *optarg ));
-LDAP *ldaptool_ldap_init( int second_host );
-void ldaptool_bind( LDAP *ld );
-void ldaptool_cleanup( LDAP *ld );
-int ldaptool_print_lderror( LDAP *ld, char *msg, int check4ssl );
-#define LDAPTOOL_CHECK4SSL_NEVER 0
-#define LDAPTOOL_CHECK4SSL_ALWAYS 1
-#define LDAPTOOL_CHECK4SSL_IF_APPROP 2 /* if appropriate */
-LDAPControl *ldaptool_create_manage_dsait_control( void );
-void ldaptool_print_referrals( char **refs );
-int ldaptool_print_extended_response( LDAP *ld, LDAPMessage *res, char *msg );
-LDAPControl *ldaptool_create_proxyauth_control( LDAP *ld );
-void ldaptool_add_control_to_array( LDAPControl *ctrl, LDAPControl **array);
-void ldaptool_reset_control_array( LDAPControl **array );
-char *ldaptool_get_tmp_dir( void );
-char *ldaptool_local2UTF8( const char * );
-int ldaptool_berval_is_ascii( const struct berval *bvp );
-int ldaptool_sasl_bind_s( LDAP *ld, const char *dn, const char *mechanism,
- const struct berval *cred, LDAPControl **serverctrls,
- LDAPControl **clientctrls, struct berval **servercredp, char *msg );
-int ldaptool_simple_bind_s( LDAP *ld, const char *dn, const char *passwd,
- LDAPControl **serverctrls, LDAPControl **clientctrls, char *msg );
-int ldaptool_add_ext_s( LDAP *ld, const char *dn, LDAPMod **attrs,
- LDAPControl **serverctrls, LDAPControl **clientctrls, char *msg );
-int ldaptool_modify_ext_s( LDAP *ld, const char *dn, LDAPMod **mods,
- LDAPControl **serverctrls, LDAPControl **clientctrls, char *msg );
-int ldaptool_delete_ext_s( LDAP *ld, const char *dn, LDAPControl **serverctrls,
- LDAPControl **clientctrls, char *msg );
-int ldaptool_rename_s( LDAP *ld, const char *dn, const char *newrdn,
- const char *newparent, int deleteoldrdn, LDAPControl **serverctrls,
- LDAPControl **clientctrls, char *msg );
-int ldaptool_compare_ext_s( LDAP *ld, const char *dn, const char *attrtype,
- const struct berval *bvalue, LDAPControl **serverctrls,
- LDAPControl **clientctrls, char *msg );
-int ldaptool_boolean_str2value ( const char *s, int strict );
-int ldaptool_parse_ctrl_arg ( char *ctrl_arg, char sep, char **ctrl_oid,
- int *ctrl_criticality, char **ctrl_value, int *vlen);
-
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif /* LDAPTOOL_H */
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/ntuserpin.c b/mozilla/directory/c-sdk/ldap/clients/tools/ntuserpin.c
deleted file mode 100644
index eafa576404f..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/ntuserpin.c
+++ /dev/null
@@ -1,115 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/******************************************************
- *
- * ntuserpin.c - Prompts for the key
- * database passphrase.
- *
- ******************************************************/
-
-#if defined( _WIN32 ) && defined ( NET_SSL )
-
-#include
-#include "ntuserpin.h"
-
-#undef Debug
-#undef OFF
-#undef LITTLE_ENDIAN
-
-#include
-#include
-#include
-
-
-static int i=0;
-static int cbRemotePassword = 0;
-static const char nt_retryWarning[] =
-"Warning: You entered an incorrect PIN.\nIncorrect PIN may result in disabling the token";
-static const char prompt[] = "Enter PIN for";
-
-
-#define SZ_LOCAL_PWD 1024
-static char loclpwd[SZ_LOCAL_PWD] = "";
-struct SVRCORENTUserPinObj
-{
- SVRCOREPinObj base;
-};
-static const struct SVRCOREPinMethods vtable;
-/* ------------------------------------------------------------ */
-SVRCOREError
-SVRCORE_CreateNTUserPinObj(SVRCORENTUserPinObj **out)
-{
- SVRCOREError err = 0;
- SVRCORENTUserPinObj *obj = 0;
- do {
- obj = (SVRCORENTUserPinObj*)malloc(sizeof (SVRCORENTUserPinObj));
- if (!obj) { err = 1; break; }
- obj->base.methods = &vtable;
- } while(0);
- if (err)
- {
- SVRCORE_DestroyNTUserPinObj(obj);
- obj = 0;
- }
- *out = obj;
- return err;
-}
-void
-SVRCORE_DestroyNTUserPinObj(SVRCORENTUserPinObj *obj)
-{
- if (obj) free(obj);
-}
-static void destroyObject(SVRCOREPinObj *obj)
-{
- SVRCORE_DestroyNTUserPinObj((SVRCORENTUserPinObj*)obj);
-}
-static char *getPin(SVRCOREPinObj *obj, const char *tokenName, PRBool retry)
-{
- char *pwd;
- int ch;
- if (retry)
- printf("%s\n",nt_retryWarning);
- printf("%s %s:", prompt, tokenName);
- pwd = &loclpwd[0];
- do
- {
- ch = _getch();
- *pwd++ = (char )ch;
- } while( ch != '\r' && (pwd < &loclpwd[SZ_LOCAL_PWD - 1]));
- *(pwd-1)='\0';
- printf("\n");
-
- /* test for zero length password. if zero length, return null */
- if ('\0' == loclpwd[0])
- return NULL;
-
- return &loclpwd[0];
-}
-
-/*
- * VTable
- */
-static const SVRCOREPinMethods vtable =
-{ 0, 0, destroyObject, getPin };
-#endif /* defined( _WIN32 ) && defined ( NET_SSL ) */
-
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/ntuserpin.h b/mozilla/directory/c-sdk/ldap/clients/tools/ntuserpin.h
deleted file mode 100644
index 55ad0ea3512..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/ntuserpin.h
+++ /dev/null
@@ -1,43 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/******************************************************
- *
- * ntuserpin.h - Prompts for the key
- * database passphrase.
- *
- ******************************************************/
-#ifndef _NTUSERPIN_H_
-#define _NTUSERPIN_H_
-#include "svrcore.h"
-
-typedef struct SVRCORENTUserPinObj SVRCORENTUserPinObj;
-
-SVRCOREError
-SVRCORE_CreateNTUserPinObj(SVRCORENTUserPinObj **out);
-
-void
-SVRCORE_SetNTUserPinInteractive(SVRCORENTUserPinObj *obj, PRBool interactive);
-
-void
-SVRCORE_DestroyNTUserPinObj(SVRCORENTUserPinObj *obj);
-#endif
diff --git a/mozilla/directory/c-sdk/ldap/clients/tools/tools.mak b/mozilla/directory/c-sdk/ldap/clients/tools/tools.mak
deleted file mode 100644
index f6ba877faed..00000000000
--- a/mozilla/directory/c-sdk/ldap/clients/tools/tools.mak
+++ /dev/null
@@ -1,1812 +0,0 @@
-# Microsoft Developer Studio Generated NMAKE File, Format Version 4.20
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Console Application" 0x0103
-# TARGTYPE "Win32 (x86) Static Library" 0x0104
-
-!IF "$(CFG)" == ""
-CFG=libldif - Win32 Debug
-!MESSAGE No configuration specified. Defaulting to libldif - Win32 Debug.
-!ENDIF
-
-!IF "$(CFG)" != "ldapdelete - Win32 Release" && "$(CFG)" !=\
- "ldapdelete - Win32 Debug" && "$(CFG)" != "libutil - Win32 Release" && "$(CFG)"\
- != "libutil - Win32 Debug" && "$(CFG)" != "ldapmodify - Win32 Release" &&\
- "$(CFG)" != "ldapmodify - Win32 Debug" && "$(CFG)" !=\
- "ldapsearch - Win32 Release" && "$(CFG)" != "ldapsearch - Win32 Debug" &&\
- "$(CFG)" != "ldapmodrdn - Win32 Release" && "$(CFG)" !=\
- "ldapmodrdn - Win32 Debug" && "$(CFG)" != "libldif - Win32 Release" && "$(CFG)"\
- != "libldif - Win32 Debug"
-!MESSAGE Invalid configuration "$(CFG)" specified.
-!MESSAGE You can specify a configuration when running NMAKE on this makefile
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "tools.mak" CFG="libldif - Win32 Debug"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "ldapdelete - Win32 Release" (based on\
- "Win32 (x86) Console Application")
-!MESSAGE "ldapdelete - Win32 Debug" (based on\
- "Win32 (x86) Console Application")
-!MESSAGE "libutil - Win32 Release" (based on "Win32 (x86) Static Library")
-!MESSAGE "libutil - Win32 Debug" (based on "Win32 (x86) Static Library")
-!MESSAGE "ldapmodify - Win32 Release" (based on\
- "Win32 (x86) Console Application")
-!MESSAGE "ldapmodify - Win32 Debug" (based on\
- "Win32 (x86) Console Application")
-!MESSAGE "ldapsearch - Win32 Release" (based on\
- "Win32 (x86) Console Application")
-!MESSAGE "ldapsearch - Win32 Debug" (based on\
- "Win32 (x86) Console Application")
-!MESSAGE "ldapmodrdn - Win32 Release" (based on\
- "Win32 (x86) Console Application")
-!MESSAGE "ldapmodrdn - Win32 Debug" (based on\
- "Win32 (x86) Console Application")
-!MESSAGE "libldif - Win32 Release" (based on "Win32 (x86) Static Library")
-!MESSAGE "libldif - Win32 Debug" (based on "Win32 (x86) Static Library")
-!MESSAGE
-!ERROR An invalid configuration is specified.
-!ENDIF
-
-!IF "$(OS)" == "Windows_NT"
-NULL=
-!ELSE
-NULL=nul
-!ENDIF
-################################################################################
-# Begin Project
-# PROP Target_Last_Scanned "libldif - Win32 Debug"
-
-!IF "$(CFG)" == "ldapdelete - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "ldapdelete\Release"
-# PROP BASE Intermediate_Dir "ldapdelete\Release"
-# PROP BASE Target_Dir "ldapdelete"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "release"
-# PROP Intermediate_Dir "release\ldapdelete"
-# PROP Target_Dir "ldapdelete"
-OUTDIR=.\release
-INTDIR=.\release\ldapdelete
-
-ALL : "libutil - Win32 Release" "$(OUTDIR)\ldapdelete.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ldapdelete.obj"
- -@erase "$(OUTDIR)\ldapdelete.exe"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /YX /c
-# ADD CPP /nologo /MD /W3 /GX /O2 /I "..\..\dist\WINNT3.51_dbg.obj\include\nspr20\pr" /I "include" /I "..\..\include" /I "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr" /D "NET_SSL" /D "NDEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /GX /O2 /I\
- "..\..\dist\WINNT3.51_dbg.obj\include\nspr20\pr" /I "include" /I\
- "..\..\include" /I "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr" /D "NET_SSL"\
- /D "NDEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE"\
- /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D\
- "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32"\
- /Fp"$(INTDIR)/ldapdelete.pch" /YX /Fo"$(INTDIR)/" /c
-CPP_OBJS=.\release\ldapdelete/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-RSC=rc.exe
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /d "NDEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/ldapdelete.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /machine:I386
-# ADD LINK32 nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib nsldap32.lib nslch32.lib rpcrt4.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libsec-export.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libdbm.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libnspr20.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libxp.lib libutil.lib /nologo /subsystem:console /machine:I386 /force /LIBPATH:release
-# SUBTRACT LINK32 /pdb:none /nodefaultlib
-LINK32_FLAGS=nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib\
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib\
- odbc32.lib odbccp32.lib wsock32.lib nsldap32.lib nslch32.lib rpcrt4.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libsec-export.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libdbm.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libnspr20.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libxp.lib libutil.lib /nologo\
- /subsystem:console /incremental:no /pdb:"$(OUTDIR)/ldapdelete.pdb"\
- /machine:I386 /force /out:"$(OUTDIR)/ldapdelete.exe" /LIBPATH:release
-LINK32_OBJS= \
- "$(INTDIR)\ldapdelete.obj" \
- "$(OUTDIR)\libutil.lib"
-
-"$(OUTDIR)\ldapdelete.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "ldapdelete - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "ldapdelete\Debug"
-# PROP BASE Intermediate_Dir "ldapdelete\Debug"
-# PROP BASE Target_Dir "ldapdelete"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "debug"
-# PROP Intermediate_Dir "debug\ldapdelete"
-# PROP Target_Dir "ldapdelete"
-OUTDIR=.\debug
-INTDIR=.\debug\ldapdelete
-
-ALL : "libutil - Win32 Debug" "$(OUTDIR)\ldapdelete.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ldapdelete.obj"
- -@erase "$(INTDIR)\vc40.idb"
- -@erase "$(INTDIR)\vc40.pdb"
- -@erase "$(OUTDIR)\ldapdelete.exe"
- -@erase "$(OUTDIR)\ldapdelete.ilk"
- -@erase "$(OUTDIR)\ldapdelete.pdb"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /YX /c
-# ADD CPP /nologo /MD /W3 /Gm /GX /Zi /Od /I "include" /I "..\..\include" /I "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr" /D "_DEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "NET_SSL" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /Gm /GX /Zi /Od /I "include" /I "..\..\include" /I\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr" /D "_DEBUG" /D "_CONSOLE" /D\
- "_WINDOWS" /D "LDAP_DEBUG" /D "NET_SSL" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS"\
- /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D\
- "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32"\
- /Fp"$(INTDIR)/ldapdelete.pch" /YX /Fo"$(INTDIR)/" /Fd"$(INTDIR)/" /c
-CPP_OBJS=.\debug\ldapdelete/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-RSC=rc.exe
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /d "_DEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/ldapdelete.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug /machine:I386
-# ADD LINK32 nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib rpcrt4.lib nsldap32.lib nslch32.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libsec-export.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libdbm.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libnspr20.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libxp.lib libutil.lib /nologo /subsystem:console /debug /machine:I386 /force /LIBPATH:debug
-# SUBTRACT LINK32 /pdb:none /nodefaultlib
-LINK32_FLAGS=nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib\
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib\
- odbc32.lib odbccp32.lib wsock32.lib rpcrt4.lib nsldap32.lib nslch32.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libsec-export.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libdbm.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libnspr20.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libxp.lib libutil.lib /nologo\
- /subsystem:console /incremental:yes /pdb:"$(OUTDIR)/ldapdelete.pdb" /debug\
- /machine:I386 /force /out:"$(OUTDIR)/ldapdelete.exe" /LIBPATH:debug
-LINK32_OBJS= \
- "$(INTDIR)\ldapdelete.obj" \
- "$(OUTDIR)\libutil.lib"
-
-"$(OUTDIR)\ldapdelete.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "libutil - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "libutil\Release"
-# PROP BASE Intermediate_Dir "libutil\Release"
-# PROP BASE Target_Dir "libutil"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "release"
-# PROP Intermediate_Dir "release\libutil"
-# PROP Target_Dir "libutil"
-OUTDIR=.\release
-INTDIR=.\release\libutil
-
-ALL : "$(OUTDIR)\libutil.lib"
-
-CLEAN :
- -@erase "$(INTDIR)\getopt.obj"
- -@erase "$(INTDIR)\ntdebug.obj"
- -@erase "$(INTDIR)\ntstubs.obj"
- -@erase "$(OUTDIR)\libutil.lib"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /c
-# ADD CPP /nologo /MD /W3 /GX /O2 /I "include" /I "o:\ns\include" /I "o:\ns\dist\public" /I "o:\ns\dist\public\nspr" /D "NDEBUG" /D "_WIN32" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /D "NET_SSL" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /GX /O2 /I "include" /I "o:\ns\include" /I\
- "o:\ns\dist\public" /I "o:\ns\dist\public\nspr" /D "NDEBUG" /D "_WIN32" /D\
- "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D\
- "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D\
- "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /D "NET_SSL"\
- /Fp"$(INTDIR)/libutil.pch" /YX /Fo"$(INTDIR)/" /c
-CPP_OBJS=.\release\libutil/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/libutil.bsc"
-BSC32_SBRS= \
-
-LIB32=link.exe -lib
-# ADD BASE LIB32 /nologo
-# ADD LIB32 /nologo
-LIB32_FLAGS=/nologo /out:"$(OUTDIR)/libutil.lib"
-LIB32_OBJS= \
- "$(INTDIR)\getopt.obj" \
- "$(INTDIR)\ntdebug.obj" \
- "$(INTDIR)\ntstubs.obj"
-
-"$(OUTDIR)\libutil.lib" : "$(OUTDIR)" $(DEF_FILE) $(LIB32_OBJS)
- $(LIB32) @<<
- $(LIB32_FLAGS) $(DEF_FLAGS) $(LIB32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "libutil - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "libutil\Debug"
-# PROP BASE Intermediate_Dir "libutil\Debug"
-# PROP BASE Target_Dir "libutil"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "debug"
-# PROP Intermediate_Dir "debug\libutil"
-# PROP Target_Dir "libutil"
-OUTDIR=.\debug
-INTDIR=.\debug\libutil
-
-ALL : "$(OUTDIR)\libutil.lib"
-
-CLEAN :
- -@erase "$(INTDIR)\getopt.obj"
- -@erase "$(INTDIR)\ntdebug.obj"
- -@erase "$(INTDIR)\ntstubs.obj"
- -@erase "$(OUTDIR)\libutil.lib"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /GX /Z7 /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /c
-# ADD CPP /nologo /MD /W3 /GX /Z7 /Od /I "include" /I "o:\ns\include" /I "o:\ns\dist\public" /I "o:\ns\dist\public\nspr" /D "_DEBUG" /D "_WIN32" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /D "NET_SSL" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /GX /Z7 /Od /I "include" /I "o:\ns\include" /I\
- "o:\ns\dist\public" /I "o:\ns\dist\public\nspr" /D "_DEBUG" /D "_WIN32" /D\
- "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D\
- "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D\
- "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /D "NET_SSL"\
- /Fp"$(INTDIR)/libutil.pch" /YX /Fo"$(INTDIR)/" /c
-CPP_OBJS=.\debug\libutil/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/libutil.bsc"
-BSC32_SBRS= \
-
-LIB32=link.exe -lib
-# ADD BASE LIB32 /nologo
-# ADD LIB32 /nologo
-LIB32_FLAGS=/nologo /out:"$(OUTDIR)/libutil.lib"
-LIB32_OBJS= \
- "$(INTDIR)\getopt.obj" \
- "$(INTDIR)\ntdebug.obj" \
- "$(INTDIR)\ntstubs.obj"
-
-"$(OUTDIR)\libutil.lib" : "$(OUTDIR)" $(DEF_FILE) $(LIB32_OBJS)
- $(LIB32) @<<
- $(LIB32_FLAGS) $(DEF_FLAGS) $(LIB32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "ldapmodify - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "ldapmodify\Release"
-# PROP BASE Intermediate_Dir "ldapmodify\Release"
-# PROP BASE Target_Dir "ldapmodify"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "release"
-# PROP Intermediate_Dir "release\ldapmodify"
-# PROP Target_Dir "ldapmodify"
-OUTDIR=.\release
-INTDIR=.\release\ldapmodify
-
-ALL : "libldif - Win32 Release" "libutil - Win32 Release"\
- "$(OUTDIR)\ldapmodify.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ldapmodify.obj"
- -@erase "$(OUTDIR)\ldapmodify.exe"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /YX /c
-# ADD CPP /nologo /MD /W3 /GX /O2 /I "..\..\dist\WINNT3.51_dbg.obj\include\nspr20\pr" /I "include" /I "..\..\include" /I "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr" /D "NET_SSL" /D "NDEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /GX /O2 /I\
- "..\..\dist\WINNT3.51_dbg.obj\include\nspr20\pr" /I "include" /I\
- "..\..\include" /I "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr" /D "NET_SSL"\
- /D "NDEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE"\
- /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D\
- "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32"\
- /Fp"$(INTDIR)/ldapmodify.pch" /YX /Fo"$(INTDIR)/" /c
-CPP_OBJS=.\release\ldapmodify/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-RSC=rc.exe
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /d "NDEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/ldapmodify.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /machine:I386
-# ADD LINK32 nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib nsldap32.lib nslch32.lib rpcrt4.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libsec-export.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libdbm.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libnspr20.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libxp.lib libutil.lib /nologo /subsystem:console /machine:I386 /force /LIBPATH:release
-# SUBTRACT LINK32 /pdb:none /nodefaultlib
-LINK32_FLAGS=nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib\
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib\
- odbc32.lib odbccp32.lib wsock32.lib nsldap32.lib nslch32.lib rpcrt4.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libsec-export.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libdbm.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libnspr20.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libxp.lib libutil.lib /nologo\
- /subsystem:console /incremental:no /pdb:"$(OUTDIR)/ldapmodify.pdb"\
- /machine:I386 /force /out:"$(OUTDIR)/ldapmodify.exe" /LIBPATH:release
-LINK32_OBJS= \
- "$(INTDIR)\ldapmodify.obj" \
- "$(OUTDIR)\libutil.lib" \
- ".\debug\libldif.lib"
-
-"$(OUTDIR)\ldapmodify.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "ldapmodify - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "ldapmodify\Debug"
-# PROP BASE Intermediate_Dir "ldapmodify\Debug"
-# PROP BASE Target_Dir "ldapmodify"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "debug"
-# PROP Intermediate_Dir "debug\ldapmodify"
-# PROP Target_Dir "ldapmodify"
-OUTDIR=.\debug
-INTDIR=.\debug\ldapmodify
-
-ALL : "libldif - Win32 Debug" "libutil - Win32 Debug"\
- "$(OUTDIR)\ldapmodify.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ldapmodify.obj"
- -@erase "$(INTDIR)\vc40.idb"
- -@erase "$(INTDIR)\vc40.pdb"
- -@erase "$(OUTDIR)\ldapmodify.exe"
- -@erase "$(OUTDIR)\ldapmodify.ilk"
- -@erase "$(OUTDIR)\ldapmodify.pdb"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /YX /c
-# ADD CPP /nologo /MD /W3 /Gm /GX /Zi /Od /I "include" /I "..\..\include" /I "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr" /D "_DEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "NET_SSL" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /Gm /GX /Zi /Od /I "include" /I "..\..\include" /I\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr" /D "_DEBUG" /D "_CONSOLE" /D\
- "_WINDOWS" /D "LDAP_DEBUG" /D "NET_SSL" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS"\
- /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D\
- "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32"\
- /Fp"$(INTDIR)/ldapmodify.pch" /YX /Fo"$(INTDIR)/" /Fd"$(INTDIR)/" /c
-CPP_OBJS=.\debug\ldapmodify/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-RSC=rc.exe
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /d "_DEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/ldapmodify.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug /machine:I386
-# ADD LINK32 nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib rpcrt4.lib nsldap32.lib nslch32.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libsec-export.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libdbm.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libnspr20.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libxp.lib libutil.lib /nologo /subsystem:console /debug /machine:I386 /force /LIBPATH:debug
-# SUBTRACT LINK32 /pdb:none /nodefaultlib
-LINK32_FLAGS=nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib\
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib\
- odbc32.lib odbccp32.lib wsock32.lib rpcrt4.lib nsldap32.lib nslch32.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libsec-export.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libdbm.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libnspr20.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libxp.lib libutil.lib /nologo\
- /subsystem:console /incremental:yes /pdb:"$(OUTDIR)/ldapmodify.pdb" /debug\
- /machine:I386 /force /out:"$(OUTDIR)/ldapmodify.exe" /LIBPATH:debug
-LINK32_OBJS= \
- "$(INTDIR)\ldapmodify.obj" \
- "$(OUTDIR)\libldif.lib" \
- "$(OUTDIR)\libutil.lib"
-
-"$(OUTDIR)\ldapmodify.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "ldapsearch - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "ldapsearch\Release"
-# PROP BASE Intermediate_Dir "ldapsearch\Release"
-# PROP BASE Target_Dir "ldapsearch"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "release"
-# PROP Intermediate_Dir "release\ldapsearch"
-# PROP Target_Dir "ldapsearch"
-OUTDIR=.\release
-INTDIR=.\release\ldapsearch
-
-ALL : "libldif - Win32 Release" "libutil - Win32 Release"\
- "$(OUTDIR)\ldapsearch.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ldapsearch.obj"
- -@erase "$(OUTDIR)\ldapsearch.exe"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /YX /c
-# ADD CPP /nologo /MD /W3 /GX /O2 /I "..\..\dist\WINNT3.51_opt.obj\include\nspr20\pr" /I "include" /I "..\..\include" /I "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr" /D "NDEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "NET_SSL" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /GX /O2 /I\
- "..\..\dist\WINNT3.51_opt.obj\include\nspr20\pr" /I "include" /I\
- "..\..\include" /I "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr" /D "NDEBUG"\
- /D "_CONSOLE" /D "_WINDOWS" /D "NET_SSL" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE"\
- /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D\
- "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32"\
- /Fp"$(INTDIR)/ldapsearch.pch" /YX /Fo"$(INTDIR)/" /c
-CPP_OBJS=.\release\ldapsearch/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-RSC=rc.exe
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /d "NDEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/ldapsearch.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /machine:I386
-# ADD LINK32 nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib nsldap32.lib nslch32.lib rpcrt4.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libsec-export.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libdbm.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libnspr20.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libxp.lib libutil.lib /nologo /subsystem:console /machine:I386 /force /LIBPATH:release
-# SUBTRACT LINK32 /pdb:none /nodefaultlib
-LINK32_FLAGS=nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib\
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib\
- odbc32.lib odbccp32.lib wsock32.lib nsldap32.lib nslch32.lib rpcrt4.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libsec-export.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libdbm.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libnspr20.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libxp.lib libutil.lib /nologo\
- /subsystem:console /incremental:no /pdb:"$(OUTDIR)/ldapsearch.pdb"\
- /machine:I386 /force /out:"$(OUTDIR)/ldapsearch.exe" /LIBPATH:release
-LINK32_OBJS= \
- "$(INTDIR)\ldapsearch.obj" \
- "$(OUTDIR)\libutil.lib" \
- ".\debug\libldif.lib"
-
-"$(OUTDIR)\ldapsearch.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "ldapsearch - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "ldapsearch\Debug"
-# PROP BASE Intermediate_Dir "ldapsearch\Debug"
-# PROP BASE Target_Dir "ldapsearch"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "debug"
-# PROP Intermediate_Dir "debug\ldapsearch"
-# PROP Target_Dir "ldapsearch"
-OUTDIR=.\debug
-INTDIR=.\debug\ldapsearch
-
-ALL : "libldif - Win32 Debug" "libutil - Win32 Debug"\
- "$(OUTDIR)\ldapsearch.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ldapsearch.obj"
- -@erase "$(INTDIR)\vc40.idb"
- -@erase "$(INTDIR)\vc40.pdb"
- -@erase "$(OUTDIR)\ldapsearch.exe"
- -@erase "$(OUTDIR)\ldapsearch.ilk"
- -@erase "$(OUTDIR)\ldapsearch.pdb"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /YX /c
-# ADD CPP /nologo /MD /W3 /Gm /GX /Zi /Od /I "include" /I "..\..\include" /I "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr" /D "_DEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "NET_SSL" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /Gm /GX /Zi /Od /I "include" /I "..\..\include" /I\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr" /D "_DEBUG" /D "_CONSOLE" /D\
- "_WINDOWS" /D "LDAP_DEBUG" /D "NET_SSL" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS"\
- /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D\
- "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32"\
- /Fp"$(INTDIR)/ldapsearch.pch" /YX /Fo"$(INTDIR)/" /Fd"$(INTDIR)/" /c
-CPP_OBJS=.\debug\ldapsearch/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-RSC=rc.exe
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /d "_DEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/ldapsearch.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug /machine:I386
-# ADD LINK32 nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib rpcrt4.lib nsldap32.lib nslch32.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libsec-export.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libdbm.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libnspr20.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libxp.lib libutil.lib /nologo /subsystem:console /debug /machine:I386 /force /LIBPATH:debug
-# SUBTRACT LINK32 /pdb:none /nodefaultlib
-LINK32_FLAGS=nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib\
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib\
- odbc32.lib odbccp32.lib wsock32.lib rpcrt4.lib nsldap32.lib nslch32.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libsec-export.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libdbm.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libnspr20.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libxp.lib libutil.lib /nologo\
- /subsystem:console /incremental:yes /pdb:"$(OUTDIR)/ldapsearch.pdb" /debug\
- /machine:I386 /force /out:"$(OUTDIR)/ldapsearch.exe" /LIBPATH:debug
-LINK32_OBJS= \
- "$(INTDIR)\ldapsearch.obj" \
- "$(OUTDIR)\libldif.lib" \
- "$(OUTDIR)\libutil.lib"
-
-"$(OUTDIR)\ldapsearch.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "ldapmodrdn - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "ldapmodrdn\Release"
-# PROP BASE Intermediate_Dir "ldapmodrdn\Release"
-# PROP BASE Target_Dir "ldapmodrdn"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "release"
-# PROP Intermediate_Dir "release\ldapmodrdn"
-# PROP Target_Dir "ldapmodrdn"
-OUTDIR=.\release
-INTDIR=.\release\ldapmodrdn
-
-ALL : "libutil - Win32 Release" "$(OUTDIR)\ldapmodrdn.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ldapmodrdn.obj"
- -@erase "$(OUTDIR)\ldapmodrdn.exe"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_CONSOLE" /YX /c
-# ADD CPP /nologo /MD /W3 /GX /O2 /I "..\..\dist\WINNT3.51_dbg.obj\include\nspr20\pr" /I "include" /I "..\..\include" /I "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr" /D "NET_SSL" /D "NDEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /GX /O2 /I\
- "..\..\dist\WINNT3.51_dbg.obj\include\nspr20\pr" /I "include" /I\
- "..\..\include" /I "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr" /D "NET_SSL"\
- /D "NDEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE"\
- /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D\
- "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32"\
- /Fp"$(INTDIR)/ldapmodrdn.pch" /YX /Fo"$(INTDIR)/" /c
-CPP_OBJS=.\release\ldapmodrdn/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-RSC=rc.exe
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /d "NDEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/ldapmodrdn.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /machine:I386
-# ADD LINK32 nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib nsldap32.lib nslch32.lib rpcrt4.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libsec-export.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libdbm.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libnspr20.lib ..\..\dist\WINNT4.0_OPT.OBJ\lib\libxp.lib libutil.lib /nologo /subsystem:console /machine:I386 /force /LIBPATH:release
-# SUBTRACT LINK32 /pdb:none /nodefaultlib
-LINK32_FLAGS=nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib\
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib\
- odbc32.lib odbccp32.lib wsock32.lib nsldap32.lib nslch32.lib rpcrt4.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libsec-export.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libdbm.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libnspr20.lib\
- ..\..\dist\WINNT4.0_OPT.OBJ\lib\libxp.lib libutil.lib /nologo\
- /subsystem:console /incremental:no /pdb:"$(OUTDIR)/ldapmodrdn.pdb"\
- /machine:I386 /force /out:"$(OUTDIR)/ldapmodrdn.exe" /LIBPATH:release
-LINK32_OBJS= \
- "$(INTDIR)\ldapmodrdn.obj" \
- "$(OUTDIR)\libutil.lib"
-
-"$(OUTDIR)\ldapmodrdn.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "ldapmodrdn - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "ldapmodrdn\Debug"
-# PROP BASE Intermediate_Dir "ldapmodrdn\Debug"
-# PROP BASE Target_Dir "ldapmodrdn"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "debug"
-# PROP Intermediate_Dir "debug\ldapmodrdn"
-# PROP Target_Dir "ldapmodrdn"
-OUTDIR=.\debug
-INTDIR=.\debug\ldapmodrdn
-
-ALL : "libutil - Win32 Debug" "$(OUTDIR)\ldapmodrdn.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ldapmodrdn.obj"
- -@erase "$(INTDIR)\vc40.idb"
- -@erase "$(INTDIR)\vc40.pdb"
- -@erase "$(OUTDIR)\ldapmodrdn.exe"
- -@erase "$(OUTDIR)\ldapmodrdn.ilk"
- -@erase "$(OUTDIR)\ldapmodrdn.pdb"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_CONSOLE" /YX /c
-# ADD CPP /nologo /MD /W3 /Gm /GX /Zi /Od /I "include" /I "..\..\include" /I "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr" /D "_DEBUG" /D "_CONSOLE" /D "_WINDOWS" /D "LDAP_DEBUG" /D "NET_SSL" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /Gm /GX /Zi /Od /I "include" /I "..\..\include" /I\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr" /D "_DEBUG" /D "_CONSOLE" /D\
- "_WINDOWS" /D "LDAP_DEBUG" /D "NET_SSL" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS"\
- /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D\
- "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32"\
- /Fp"$(INTDIR)/ldapmodrdn.pch" /YX /Fo"$(INTDIR)/" /Fd"$(INTDIR)/" /c
-CPP_OBJS=.\debug\ldapmodrdn/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-RSC=rc.exe
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /d "_DEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/ldapmodrdn.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib /nologo /subsystem:console /debug /machine:I386
-# ADD LINK32 nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib odbc32.lib odbccp32.lib wsock32.lib rpcrt4.lib nsldap32.lib nslch32.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libsec-export.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libdbm.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libnspr20.lib ..\..\dist\WINNT4.0_DBG.OBJ\lib\libxp.lib libutil.lib /nologo /subsystem:console /debug /machine:I386 /force /LIBPATH:debug
-# SUBTRACT LINK32 /pdb:none /nodefaultlib
-LINK32_FLAGS=nssldap32.lib kernel32.lib user32.lib gdi32.lib winspool.lib\
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib uuid.lib\
- odbc32.lib odbccp32.lib wsock32.lib rpcrt4.lib nsldap32.lib nslch32.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libsec-export.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libdbm.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libnspr20.lib\
- ..\..\dist\WINNT4.0_DBG.OBJ\lib\libxp.lib libutil.lib /nologo\
- /subsystem:console /incremental:yes /pdb:"$(OUTDIR)/ldapmodrdn.pdb" /debug\
- /machine:I386 /force /out:"$(OUTDIR)/ldapmodrdn.exe" /LIBPATH:debug
-LINK32_OBJS= \
- "$(INTDIR)\ldapmodrdn.obj" \
- "$(OUTDIR)\libutil.lib"
-
-"$(OUTDIR)\ldapmodrdn.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "libldif - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "libldif\Release"
-# PROP BASE Intermediate_Dir "libldif\Release"
-# PROP BASE Target_Dir "libldif"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "debug"
-# PROP Intermediate_Dir "debug\libldif"
-# PROP Target_Dir "libldif"
-OUTDIR=.\debug
-INTDIR=.\debug\libldif
-
-ALL : "libutil - Win32 Release" "$(OUTDIR)\libldif.lib"
-
-CLEAN :
- -@erase "$(INTDIR)\line64.obj"
- -@erase "$(OUTDIR)\libldif.lib"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /c
-# ADD CPP /nologo /MD /W3 /GX /O2 /I "include" /I "..\..\include" /I "o:\ns\include" /I "o:\ns\dist\public\nspr" /D "NDEBUG" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /D "NET_SSL" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /GX /O2 /I "include" /I "..\..\include" /I\
- "o:\ns\include" /I "o:\ns\dist\public\nspr" /D "NDEBUG" /D "_WINDOWS" /D\
- "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D\
- "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D\
- "SYSERRLIST_IN_STDIO" /D "WIN32" /D "NET_SSL" /Fp"$(INTDIR)/libldif.pch" /YX\
- /Fo"$(INTDIR)/" /c
-CPP_OBJS=.\debug\libldif/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/libldif.bsc"
-BSC32_SBRS= \
-
-LIB32=link.exe -lib
-# ADD BASE LIB32 /nologo
-# ADD LIB32 /nologo
-LIB32_FLAGS=/nologo /out:"$(OUTDIR)/libldif.lib"
-LIB32_OBJS= \
- "$(INTDIR)\line64.obj" \
- ".\release\libutil.lib"
-
-"$(OUTDIR)\libldif.lib" : "$(OUTDIR)" $(DEF_FILE) $(LIB32_OBJS)
- $(LIB32) @<<
- $(LIB32_FLAGS) $(DEF_FLAGS) $(LIB32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "libldif - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "libldif\Debug"
-# PROP BASE Intermediate_Dir "libldif\Debug"
-# PROP BASE Target_Dir "libldif"
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "debug"
-# PROP Intermediate_Dir "debug\libldif"
-# PROP Target_Dir "libldif"
-OUTDIR=.\debug
-INTDIR=.\debug\libldif
-
-ALL : "libutil - Win32 Debug" "$(OUTDIR)\libldif.lib"
-
-CLEAN :
- -@erase "$(INTDIR)\line64.obj"
- -@erase "$(OUTDIR)\libldif.lib"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-"$(INTDIR)" :
- if not exist "$(INTDIR)/$(NULL)" mkdir "$(INTDIR)"
-
-CPP=cl.exe
-# ADD BASE CPP /nologo /W3 /GX /Z7 /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /c
-# ADD CPP /nologo /MD /W3 /GX /Z7 /Od /I "include" /I "..\..\include" /I "o:\ns\include" /I "o:\ns\dist\public\nspr" /D "_DEBUG" /D "_WINDOWS" /D "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D "SYSERRLIST_IN_STDIO" /D "WIN32" /D "NET_SSL" /YX /c
-# SUBTRACT CPP /u
-CPP_PROJ=/nologo /MD /W3 /GX /Z7 /Od /I "include" /I "..\..\include" /I\
- "o:\ns\include" /I "o:\ns\dist\public\nspr" /D "_DEBUG" /D "_WINDOWS" /D\
- "LDAP_DEBUG" /D "LDBM_USE_DBBTREE" /D "NEEDPROTOS" /D "WIN32_KERNEL_THREADS" /D\
- "LDAP_REFERRALS" /D "WINDOWS" /D "XP_PC" /D "XP_WIN32" /D "USE_NSPR_MT" /D\
- "SYSERRLIST_IN_STDIO" /D "WIN32" /D "NET_SSL" /Fp"$(INTDIR)/libldif.pch" /YX\
- /Fo"$(INTDIR)/" /c
-CPP_OBJS=.\debug\libldif/
-CPP_SBRS=.\.
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/libldif.bsc"
-BSC32_SBRS= \
-
-LIB32=link.exe -lib
-# ADD BASE LIB32 /nologo
-# ADD LIB32 /nologo
-LIB32_FLAGS=/nologo /out:"$(OUTDIR)/libldif.lib"
-LIB32_OBJS= \
- "$(INTDIR)\line64.obj" \
- "$(OUTDIR)\libutil.lib"
-
-"$(OUTDIR)\libldif.lib" : "$(OUTDIR)" $(DEF_FILE) $(LIB32_OBJS)
- $(LIB32) @<<
- $(LIB32_FLAGS) $(DEF_FLAGS) $(LIB32_OBJS)
-<<
-
-!ENDIF
-
-################################################################################
-# Begin Target
-
-# Name "ldapdelete - Win32 Release"
-# Name "ldapdelete - Win32 Debug"
-
-!IF "$(CFG)" == "ldapdelete - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapdelete - Win32 Debug"
-
-!ENDIF
-
-################################################################################
-# Begin Source File
-
-SOURCE=.\clients\tools\ldapdelete.c
-
-!IF "$(CFG)" == "ldapdelete - Win32 Release"
-
-DEP_CPP_LDAPD=\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md/_unixos.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md/sunos4.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md\prcpucfg.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\obsolete\protypes.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prarena.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prcpucfg.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prinrval.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prio.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prlong.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prmem.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prprf.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prtime.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prtypes.h"\
- "..\..\include\cdefs.h"\
- "..\..\include\ds.h"\
- "..\..\include\mcom_db.h"\
- "..\..\include\sec.h"\
- "..\..\include\secerr.h"\
- "..\..\include\winfile.h"\
- "..\..\include\xp_core.h"\
- "..\..\include\xp_debug.h"\
- "..\..\include\xp_error.h"\
- "..\..\include\xp_file.h"\
- "..\..\include\xp_list.h"\
- "..\..\include\xp_mcom.h"\
- "..\..\include\xp_mem.h"\
- "..\..\include\xp_str.h"\
- "..\..\include\xp_trace.h"\
- "..\..\include\xpassert.h"\
- ".\include\lber.h"\
- ".\include\ldap.h"\
- ".\include\ldap_ssl.h"\
- ".\include\ldaplog.h"\
- {$(INCLUDE)}"\sys\STAT.H"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-NODEP_CPP_LDAPD=\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\protypes.h"\
- "..\..\include\macmem.h"\
- "..\..\include\prmacos.h"\
-
-
-"$(INTDIR)\ldapdelete.obj" : $(SOURCE) $(DEP_CPP_LDAPD) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-!ELSEIF "$(CFG)" == "ldapdelete - Win32 Debug"
-
-DEP_CPP_LDAPD=\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md/_unixos.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md/sunos4.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md\prcpucfg.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\obsolete\protypes.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prarena.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prcpucfg.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prinrval.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prio.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prlong.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prmem.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prprf.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prtime.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prtypes.h"\
- "..\..\include\cdefs.h"\
- "..\..\include\ds.h"\
- "..\..\include\mcom_db.h"\
- "..\..\include\sec.h"\
- "..\..\include\secerr.h"\
- "..\..\include\winfile.h"\
- "..\..\include\xp_core.h"\
- "..\..\include\xp_debug.h"\
- "..\..\include\xp_error.h"\
- "..\..\include\xp_file.h"\
- "..\..\include\xp_list.h"\
- "..\..\include\xp_mcom.h"\
- "..\..\include\xp_mem.h"\
- "..\..\include\xp_str.h"\
- "..\..\include\xp_trace.h"\
- "..\..\include\xpassert.h"\
- ".\include\lber.h"\
- ".\include\ldap.h"\
- ".\include\ldap_ssl.h"\
- ".\include\ldaplog.h"\
- {$(INCLUDE)}"\sys\STAT.H"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-NODEP_CPP_LDAPD=\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\protypes.h"\
- "..\..\include\macmem.h"\
- "..\..\include\prmacos.h"\
-
-
-"$(INTDIR)\ldapdelete.obj" : $(SOURCE) $(DEP_CPP_LDAPD) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-!ENDIF
-
-# End Source File
-################################################################################
-# Begin Project Dependency
-
-# Project_Dep_Name "libutil"
-
-!IF "$(CFG)" == "ldapdelete - Win32 Release"
-
-"libutil - Win32 Release" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapdelete - Win32 Debug"
-
-"libutil - Win32 Debug" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Debug"
-
-!ENDIF
-
-# End Project Dependency
-# End Target
-################################################################################
-# Begin Target
-
-# Name "libutil - Win32 Release"
-# Name "libutil - Win32 Debug"
-
-!IF "$(CFG)" == "libutil - Win32 Release"
-
-!ELSEIF "$(CFG)" == "libutil - Win32 Debug"
-
-!ENDIF
-
-################################################################################
-# Begin Source File
-
-SOURCE=.\libraries\libutil\getopt.c
-DEP_CPP_GETOP=\
- ".\include\lber.h"\
-
-
-"$(INTDIR)\getopt.obj" : $(SOURCE) $(DEP_CPP_GETOP) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\libraries\libutil\ntdebug.c
-DEP_CPP_NTDEB=\
- ".\include\lber.h"\
- ".\include\ldap.h"\
- ".\include\ldaplog.h"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-NODEP_CPP_NTDEB=\
- ".\libraries\libutil\proto-slap.h"\
- ".\libraries\libutil\slap.h"\
-
-
-"$(INTDIR)\ntdebug.obj" : $(SOURCE) $(DEP_CPP_NTDEB) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\libraries\libutil\ntstubs.c
-
-"$(INTDIR)\ntstubs.obj" : $(SOURCE) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-# End Source File
-# End Target
-################################################################################
-# Begin Target
-
-# Name "ldapmodify - Win32 Release"
-# Name "ldapmodify - Win32 Debug"
-
-!IF "$(CFG)" == "ldapmodify - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapmodify - Win32 Debug"
-
-!ENDIF
-
-################################################################################
-# Begin Project Dependency
-
-# Project_Dep_Name "libutil"
-
-!IF "$(CFG)" == "ldapmodify - Win32 Release"
-
-"libutil - Win32 Release" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapmodify - Win32 Debug"
-
-"libutil - Win32 Debug" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Debug"
-
-!ENDIF
-
-# End Project Dependency
-################################################################################
-# Begin Source File
-
-SOURCE=.\clients\tools\ldapmodify.c
-
-!IF "$(CFG)" == "ldapmodify - Win32 Release"
-
-DEP_CPP_LDAPM=\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md/_unixos.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md/sunos4.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md\prcpucfg.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\obsolete\protypes.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prarena.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prcpucfg.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prinrval.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prio.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prlong.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prmem.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prprf.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prtime.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prtypes.h"\
- "..\..\include\cdefs.h"\
- "..\..\include\ds.h"\
- "..\..\include\mcom_db.h"\
- "..\..\include\sec.h"\
- "..\..\include\secerr.h"\
- "..\..\include\winfile.h"\
- "..\..\include\xp_core.h"\
- "..\..\include\xp_debug.h"\
- "..\..\include\xp_error.h"\
- "..\..\include\xp_file.h"\
- "..\..\include\xp_list.h"\
- "..\..\include\xp_mcom.h"\
- "..\..\include\xp_mem.h"\
- "..\..\include\xp_str.h"\
- "..\..\include\xp_trace.h"\
- "..\..\include\xpassert.h"\
- ".\include\lber.h"\
- ".\include\ldap.h"\
- ".\include\ldap_ssl.h"\
- ".\include\ldaplog.h"\
- ".\include\ldif.h"\
- ".\include\portable.h"\
- {$(INCLUDE)}"\sys\STAT.H"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-NODEP_CPP_LDAPM=\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\protypes.h"\
- "..\..\include\macmem.h"\
- "..\..\include\prmacos.h"\
-
-
-"$(INTDIR)\ldapmodify.obj" : $(SOURCE) $(DEP_CPP_LDAPM) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-!ELSEIF "$(CFG)" == "ldapmodify - Win32 Debug"
-
-DEP_CPP_LDAPM=\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md/_unixos.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md/sunos4.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md\prcpucfg.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\obsolete\protypes.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prarena.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prcpucfg.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prinrval.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prio.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prlong.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prmem.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prprf.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prtime.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prtypes.h"\
- "..\..\include\cdefs.h"\
- "..\..\include\ds.h"\
- "..\..\include\mcom_db.h"\
- "..\..\include\sec.h"\
- "..\..\include\secerr.h"\
- "..\..\include\winfile.h"\
- "..\..\include\xp_core.h"\
- "..\..\include\xp_debug.h"\
- "..\..\include\xp_error.h"\
- "..\..\include\xp_file.h"\
- "..\..\include\xp_list.h"\
- "..\..\include\xp_mcom.h"\
- "..\..\include\xp_mem.h"\
- "..\..\include\xp_str.h"\
- "..\..\include\xp_trace.h"\
- "..\..\include\xpassert.h"\
- ".\include\lber.h"\
- ".\include\ldap.h"\
- ".\include\ldap_ssl.h"\
- ".\include\ldaplog.h"\
- ".\include\ldif.h"\
- ".\include\portable.h"\
- {$(INCLUDE)}"\sys\STAT.H"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-NODEP_CPP_LDAPM=\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\protypes.h"\
- "..\..\include\macmem.h"\
- "..\..\include\prmacos.h"\
-
-
-"$(INTDIR)\ldapmodify.obj" : $(SOURCE) $(DEP_CPP_LDAPM) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-!ENDIF
-
-# End Source File
-################################################################################
-# Begin Project Dependency
-
-# Project_Dep_Name "libldif"
-
-!IF "$(CFG)" == "ldapmodify - Win32 Release"
-
-"libldif - Win32 Release" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libldif - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapmodify - Win32 Debug"
-
-"libldif - Win32 Debug" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libldif - Win32 Debug"
-
-!ENDIF
-
-# End Project Dependency
-# End Target
-################################################################################
-# Begin Target
-
-# Name "ldapsearch - Win32 Release"
-# Name "ldapsearch - Win32 Debug"
-
-!IF "$(CFG)" == "ldapsearch - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapsearch - Win32 Debug"
-
-!ENDIF
-
-################################################################################
-# Begin Source File
-
-SOURCE=.\clients\tools\ldapsearch.c
-
-!IF "$(CFG)" == "ldapsearch - Win32 Release"
-
-DEP_CPP_LDAPS=\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md/_unixos.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md/sunos4.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md\prcpucfg.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\obsolete\protypes.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prarena.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prcpucfg.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prinrval.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prio.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prlong.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prmem.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prprf.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prtime.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prtypes.h"\
- "..\..\include\cdefs.h"\
- "..\..\include\ds.h"\
- "..\..\include\mcom_db.h"\
- "..\..\include\sec.h"\
- "..\..\include\secerr.h"\
- "..\..\include\winfile.h"\
- "..\..\include\xp_core.h"\
- "..\..\include\xp_debug.h"\
- "..\..\include\xp_error.h"\
- "..\..\include\xp_file.h"\
- "..\..\include\xp_list.h"\
- "..\..\include\xp_mcom.h"\
- "..\..\include\xp_mem.h"\
- "..\..\include\xp_str.h"\
- "..\..\include\xp_trace.h"\
- "..\..\include\xpassert.h"\
- ".\include\lber.h"\
- ".\include\ldap.h"\
- ".\include\ldap_ssl.h"\
- ".\include\ldaplog.h"\
- ".\include\ldif.h"\
- ".\include\portable.h"\
- {$(INCLUDE)}"\sys\STAT.H"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-NODEP_CPP_LDAPS=\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\protypes.h"\
- "..\..\include\macmem.h"\
- "..\..\include\prmacos.h"\
-
-
-"$(INTDIR)\ldapsearch.obj" : $(SOURCE) $(DEP_CPP_LDAPS) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-!ELSEIF "$(CFG)" == "ldapsearch - Win32 Debug"
-
-DEP_CPP_LDAPS=\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md/_unixos.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md/sunos4.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md\prcpucfg.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\obsolete\protypes.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prarena.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prcpucfg.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prinrval.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prio.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prlong.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prmem.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prprf.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prtime.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prtypes.h"\
- "..\..\include\cdefs.h"\
- "..\..\include\ds.h"\
- "..\..\include\mcom_db.h"\
- "..\..\include\sec.h"\
- "..\..\include\secerr.h"\
- "..\..\include\winfile.h"\
- "..\..\include\xp_core.h"\
- "..\..\include\xp_debug.h"\
- "..\..\include\xp_error.h"\
- "..\..\include\xp_file.h"\
- "..\..\include\xp_list.h"\
- "..\..\include\xp_mcom.h"\
- "..\..\include\xp_mem.h"\
- "..\..\include\xp_str.h"\
- "..\..\include\xp_trace.h"\
- "..\..\include\xpassert.h"\
- ".\include\lber.h"\
- ".\include\ldap.h"\
- ".\include\ldap_ssl.h"\
- ".\include\ldaplog.h"\
- ".\include\ldif.h"\
- ".\include\portable.h"\
- {$(INCLUDE)}"\sys\STAT.H"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-NODEP_CPP_LDAPS=\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\protypes.h"\
- "..\..\include\macmem.h"\
- "..\..\include\prmacos.h"\
-
-
-"$(INTDIR)\ldapsearch.obj" : $(SOURCE) $(DEP_CPP_LDAPS) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-!ENDIF
-
-# End Source File
-################################################################################
-# Begin Project Dependency
-
-# Project_Dep_Name "libutil"
-
-!IF "$(CFG)" == "ldapsearch - Win32 Release"
-
-"libutil - Win32 Release" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapsearch - Win32 Debug"
-
-"libutil - Win32 Debug" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Debug"
-
-!ENDIF
-
-# End Project Dependency
-################################################################################
-# Begin Project Dependency
-
-# Project_Dep_Name "libldif"
-
-!IF "$(CFG)" == "ldapsearch - Win32 Release"
-
-"libldif - Win32 Release" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libldif - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapsearch - Win32 Debug"
-
-"libldif - Win32 Debug" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libldif - Win32 Debug"
-
-!ENDIF
-
-# End Project Dependency
-# End Target
-################################################################################
-# Begin Target
-
-# Name "ldapmodrdn - Win32 Release"
-# Name "ldapmodrdn - Win32 Debug"
-
-!IF "$(CFG)" == "ldapmodrdn - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapmodrdn - Win32 Debug"
-
-!ENDIF
-
-################################################################################
-# Begin Source File
-
-SOURCE=.\clients\tools\ldapmodrdn.c
-
-!IF "$(CFG)" == "ldapmodrdn - Win32 Release"
-
-DEP_CPP_LDAPMO=\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md/_unixos.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md/sunos4.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\md\prcpucfg.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\obsolete\protypes.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prarena.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prcpucfg.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prinrval.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prio.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prlong.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prmem.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prprf.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prtime.h"\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\prtypes.h"\
- "..\..\include\cdefs.h"\
- "..\..\include\ds.h"\
- "..\..\include\mcom_db.h"\
- "..\..\include\sec.h"\
- "..\..\include\secerr.h"\
- "..\..\include\winfile.h"\
- "..\..\include\xp_core.h"\
- "..\..\include\xp_debug.h"\
- "..\..\include\xp_error.h"\
- "..\..\include\xp_file.h"\
- "..\..\include\xp_list.h"\
- "..\..\include\xp_mcom.h"\
- "..\..\include\xp_mem.h"\
- "..\..\include\xp_str.h"\
- "..\..\include\xp_trace.h"\
- "..\..\include\xpassert.h"\
- ".\include\lber.h"\
- ".\include\ldap.h"\
- ".\include\ldap_ssl.h"\
- ".\include\ldaplog.h"\
- {$(INCLUDE)}"\sys\STAT.H"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-NODEP_CPP_LDAPMO=\
- "..\..\dist\WINNT4.0_OPT.OBJ\include\nspr20\pr\protypes.h"\
- "..\..\include\macmem.h"\
- "..\..\include\prmacos.h"\
-
-
-"$(INTDIR)\ldapmodrdn.obj" : $(SOURCE) $(DEP_CPP_LDAPMO) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-!ELSEIF "$(CFG)" == "ldapmodrdn - Win32 Debug"
-
-DEP_CPP_LDAPMO=\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md/_unixos.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md/sunos4.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\md\prcpucfg.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\obsolete\protypes.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prarena.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prcpucfg.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prinrval.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prio.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prlong.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prmem.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prprf.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prtime.h"\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\prtypes.h"\
- "..\..\include\cdefs.h"\
- "..\..\include\ds.h"\
- "..\..\include\mcom_db.h"\
- "..\..\include\sec.h"\
- "..\..\include\secerr.h"\
- "..\..\include\winfile.h"\
- "..\..\include\xp_core.h"\
- "..\..\include\xp_debug.h"\
- "..\..\include\xp_error.h"\
- "..\..\include\xp_file.h"\
- "..\..\include\xp_list.h"\
- "..\..\include\xp_mcom.h"\
- "..\..\include\xp_mem.h"\
- "..\..\include\xp_str.h"\
- "..\..\include\xp_trace.h"\
- "..\..\include\xpassert.h"\
- ".\include\lber.h"\
- ".\include\ldap.h"\
- ".\include\ldap_ssl.h"\
- ".\include\ldaplog.h"\
- {$(INCLUDE)}"\sys\STAT.H"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-NODEP_CPP_LDAPMO=\
- "..\..\dist\WINNT4.0_DBG.OBJ\include\nspr20\pr\protypes.h"\
- "..\..\include\macmem.h"\
- "..\..\include\prmacos.h"\
-
-
-"$(INTDIR)\ldapmodrdn.obj" : $(SOURCE) $(DEP_CPP_LDAPMO) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-!ENDIF
-
-# End Source File
-################################################################################
-# Begin Project Dependency
-
-# Project_Dep_Name "libutil"
-
-!IF "$(CFG)" == "ldapmodrdn - Win32 Release"
-
-"libutil - Win32 Release" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Release"
-
-!ELSEIF "$(CFG)" == "ldapmodrdn - Win32 Debug"
-
-"libutil - Win32 Debug" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Debug"
-
-!ENDIF
-
-# End Project Dependency
-# End Target
-################################################################################
-# Begin Target
-
-# Name "libldif - Win32 Release"
-# Name "libldif - Win32 Debug"
-
-!IF "$(CFG)" == "libldif - Win32 Release"
-
-!ELSEIF "$(CFG)" == "libldif - Win32 Debug"
-
-!ENDIF
-
-################################################################################
-# Begin Source File
-
-SOURCE=.\libraries\libldif\line64.c
-DEP_CPP_LINE6=\
- ".\include\ldaplog.h"\
- ".\include\ldif.h"\
- {$(INCLUDE)}"\sys\TYPES.H"\
-
-
-"$(INTDIR)\line64.obj" : $(SOURCE) $(DEP_CPP_LINE6) "$(INTDIR)"
- $(CPP) $(CPP_PROJ) $(SOURCE)
-
-
-# End Source File
-################################################################################
-# Begin Project Dependency
-
-# Project_Dep_Name "libutil"
-
-!IF "$(CFG)" == "libldif - Win32 Release"
-
-"libutil - Win32 Release" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Release"
-
-!ELSEIF "$(CFG)" == "libldif - Win32 Debug"
-
-"libutil - Win32 Debug" :
- $(MAKE) /$(MAKEFLAGS) /F ".\tools.mak" CFG="libutil - Win32 Debug"
-
-!ENDIF
-
-# End Project Dependency
-# End Target
-# End Project
-################################################################################
diff --git a/mozilla/directory/c-sdk/ldap/configure b/mozilla/directory/c-sdk/ldap/configure
deleted file mode 100755
index 884ce3f3061..00000000000
--- a/mozilla/directory/c-sdk/ldap/configure
+++ /dev/null
@@ -1,798 +0,0 @@
-#! /bin/sh
-
-# Guess values for system-dependent variables and create Makefiles.
-# Generated automatically using autoconf version 2.13
-# Copyright (C) 1992, 93, 94, 95, 96 Free Software Foundation, Inc.
-#
-# This configure script is free software; the Free Software Foundation
-# gives unlimited permission to copy, distribute and modify it.
-
-# Defaults:
-ac_help=
-ac_default_prefix=/usr/local
-# Any additions from configure.in:
-ac_help="$ac_help
- --enable-nspr-autoconf Enable building with an autoconf'ed NSPR tree"
-
-# Initialize some variables set by options.
-# The variables have the same names as the options, with
-# dashes changed to underlines.
-build=NONE
-cache_file=./config.cache
-exec_prefix=NONE
-host=NONE
-no_create=
-nonopt=NONE
-no_recursion=
-prefix=NONE
-program_prefix=NONE
-program_suffix=NONE
-program_transform_name=s,x,x,
-silent=
-site=
-srcdir=
-target=NONE
-verbose=
-x_includes=NONE
-x_libraries=NONE
-bindir='${exec_prefix}/bin'
-sbindir='${exec_prefix}/sbin'
-libexecdir='${exec_prefix}/libexec'
-datadir='${prefix}/share'
-sysconfdir='${prefix}/etc'
-sharedstatedir='${prefix}/com'
-localstatedir='${prefix}/var'
-libdir='${exec_prefix}/lib'
-includedir='${prefix}/include'
-oldincludedir='/usr/include'
-infodir='${prefix}/info'
-mandir='${prefix}/man'
-
-# Initialize some other variables.
-subdirs=
-MFLAGS= MAKEFLAGS=
-SHELL=${CONFIG_SHELL-/bin/sh}
-# Maximum number of lines to put in a shell here document.
-ac_max_here_lines=12
-
-ac_prev=
-for ac_option
-do
-
- # If the previous option needs an argument, assign it.
- if test -n "$ac_prev"; then
- eval "$ac_prev=\$ac_option"
- ac_prev=
- continue
- fi
-
- case "$ac_option" in
- -*=*) ac_optarg=`echo "$ac_option" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
- *) ac_optarg= ;;
- esac
-
- # Accept the important Cygnus configure options, so we can diagnose typos.
-
- case "$ac_option" in
-
- -bindir | --bindir | --bindi | --bind | --bin | --bi)
- ac_prev=bindir ;;
- -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
- bindir="$ac_optarg" ;;
-
- -build | --build | --buil | --bui | --bu)
- ac_prev=build ;;
- -build=* | --build=* | --buil=* | --bui=* | --bu=*)
- build="$ac_optarg" ;;
-
- -cache-file | --cache-file | --cache-fil | --cache-fi \
- | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
- ac_prev=cache_file ;;
- -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
- | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
- cache_file="$ac_optarg" ;;
-
- -datadir | --datadir | --datadi | --datad | --data | --dat | --da)
- ac_prev=datadir ;;
- -datadir=* | --datadir=* | --datadi=* | --datad=* | --data=* | --dat=* \
- | --da=*)
- datadir="$ac_optarg" ;;
-
- -disable-* | --disable-*)
- ac_feature=`echo $ac_option|sed -e 's/-*disable-//'`
- # Reject names that are not valid shell variable names.
- if test -n "`echo $ac_feature| sed 's/[-a-zA-Z0-9_]//g'`"; then
- { echo "configure: error: $ac_feature: invalid feature name" 1>&2; exit 1; }
- fi
- ac_feature=`echo $ac_feature| sed 's/-/_/g'`
- eval "enable_${ac_feature}=no" ;;
-
- -enable-* | --enable-*)
- ac_feature=`echo $ac_option|sed -e 's/-*enable-//' -e 's/=.*//'`
- # Reject names that are not valid shell variable names.
- if test -n "`echo $ac_feature| sed 's/[-_a-zA-Z0-9]//g'`"; then
- { echo "configure: error: $ac_feature: invalid feature name" 1>&2; exit 1; }
- fi
- ac_feature=`echo $ac_feature| sed 's/-/_/g'`
- case "$ac_option" in
- *=*) ;;
- *) ac_optarg=yes ;;
- esac
- eval "enable_${ac_feature}='$ac_optarg'" ;;
-
- -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
- | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
- | --exec | --exe | --ex)
- ac_prev=exec_prefix ;;
- -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
- | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
- | --exec=* | --exe=* | --ex=*)
- exec_prefix="$ac_optarg" ;;
-
- -gas | --gas | --ga | --g)
- # Obsolete; use --with-gas.
- with_gas=yes ;;
-
- -help | --help | --hel | --he)
- # Omit some internal or obsolete options to make the list less imposing.
- # This message is too long to be a string in the A/UX 3.1 sh.
- cat << EOF
-Usage: configure [options] [host]
-Options: [defaults in brackets after descriptions]
-Configuration:
- --cache-file=FILE cache test results in FILE
- --help print this message
- --no-create do not create output files
- --quiet, --silent do not print \`checking...' messages
- --version print the version of autoconf that created configure
-Directory and file names:
- --prefix=PREFIX install architecture-independent files in PREFIX
- [$ac_default_prefix]
- --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX
- [same as prefix]
- --bindir=DIR user executables in DIR [EPREFIX/bin]
- --sbindir=DIR system admin executables in DIR [EPREFIX/sbin]
- --libexecdir=DIR program executables in DIR [EPREFIX/libexec]
- --datadir=DIR read-only architecture-independent data in DIR
- [PREFIX/share]
- --sysconfdir=DIR read-only single-machine data in DIR [PREFIX/etc]
- --sharedstatedir=DIR modifiable architecture-independent data in DIR
- [PREFIX/com]
- --localstatedir=DIR modifiable single-machine data in DIR [PREFIX/var]
- --libdir=DIR object code libraries in DIR [EPREFIX/lib]
- --includedir=DIR C header files in DIR [PREFIX/include]
- --oldincludedir=DIR C header files for non-gcc in DIR [/usr/include]
- --infodir=DIR info documentation in DIR [PREFIX/info]
- --mandir=DIR man documentation in DIR [PREFIX/man]
- --srcdir=DIR find the sources in DIR [configure dir or ..]
- --program-prefix=PREFIX prepend PREFIX to installed program names
- --program-suffix=SUFFIX append SUFFIX to installed program names
- --program-transform-name=PROGRAM
- run sed PROGRAM on installed program names
-EOF
- cat << EOF
-Host type:
- --build=BUILD configure for building on BUILD [BUILD=HOST]
- --host=HOST configure for HOST [guessed]
- --target=TARGET configure for TARGET [TARGET=HOST]
-Features and packages:
- --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
- --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
- --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
- --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
- --x-includes=DIR X include files are in DIR
- --x-libraries=DIR X library files are in DIR
-EOF
- if test -n "$ac_help"; then
- echo "--enable and --with options recognized:$ac_help"
- fi
- exit 0 ;;
-
- -host | --host | --hos | --ho)
- ac_prev=host ;;
- -host=* | --host=* | --hos=* | --ho=*)
- host="$ac_optarg" ;;
-
- -includedir | --includedir | --includedi | --included | --include \
- | --includ | --inclu | --incl | --inc)
- ac_prev=includedir ;;
- -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
- | --includ=* | --inclu=* | --incl=* | --inc=*)
- includedir="$ac_optarg" ;;
-
- -infodir | --infodir | --infodi | --infod | --info | --inf)
- ac_prev=infodir ;;
- -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
- infodir="$ac_optarg" ;;
-
- -libdir | --libdir | --libdi | --libd)
- ac_prev=libdir ;;
- -libdir=* | --libdir=* | --libdi=* | --libd=*)
- libdir="$ac_optarg" ;;
-
- -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
- | --libexe | --libex | --libe)
- ac_prev=libexecdir ;;
- -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
- | --libexe=* | --libex=* | --libe=*)
- libexecdir="$ac_optarg" ;;
-
- -localstatedir | --localstatedir | --localstatedi | --localstated \
- | --localstate | --localstat | --localsta | --localst \
- | --locals | --local | --loca | --loc | --lo)
- ac_prev=localstatedir ;;
- -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
- | --localstate=* | --localstat=* | --localsta=* | --localst=* \
- | --locals=* | --local=* | --loca=* | --loc=* | --lo=*)
- localstatedir="$ac_optarg" ;;
-
- -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
- ac_prev=mandir ;;
- -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
- mandir="$ac_optarg" ;;
-
- -nfp | --nfp | --nf)
- # Obsolete; use --without-fp.
- with_fp=no ;;
-
- -no-create | --no-create | --no-creat | --no-crea | --no-cre \
- | --no-cr | --no-c)
- no_create=yes ;;
-
- -no-recursion | --no-recursion | --no-recursio | --no-recursi \
- | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
- no_recursion=yes ;;
-
- -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
- | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
- | --oldin | --oldi | --old | --ol | --o)
- ac_prev=oldincludedir ;;
- -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
- | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
- | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
- oldincludedir="$ac_optarg" ;;
-
- -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
- ac_prev=prefix ;;
- -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
- prefix="$ac_optarg" ;;
-
- -program-prefix | --program-prefix | --program-prefi | --program-pref \
- | --program-pre | --program-pr | --program-p)
- ac_prev=program_prefix ;;
- -program-prefix=* | --program-prefix=* | --program-prefi=* \
- | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
- program_prefix="$ac_optarg" ;;
-
- -program-suffix | --program-suffix | --program-suffi | --program-suff \
- | --program-suf | --program-su | --program-s)
- ac_prev=program_suffix ;;
- -program-suffix=* | --program-suffix=* | --program-suffi=* \
- | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
- program_suffix="$ac_optarg" ;;
-
- -program-transform-name | --program-transform-name \
- | --program-transform-nam | --program-transform-na \
- | --program-transform-n | --program-transform- \
- | --program-transform | --program-transfor \
- | --program-transfo | --program-transf \
- | --program-trans | --program-tran \
- | --progr-tra | --program-tr | --program-t)
- ac_prev=program_transform_name ;;
- -program-transform-name=* | --program-transform-name=* \
- | --program-transform-nam=* | --program-transform-na=* \
- | --program-transform-n=* | --program-transform-=* \
- | --program-transform=* | --program-transfor=* \
- | --program-transfo=* | --program-transf=* \
- | --program-trans=* | --program-tran=* \
- | --progr-tra=* | --program-tr=* | --program-t=*)
- program_transform_name="$ac_optarg" ;;
-
- -q | -quiet | --quiet | --quie | --qui | --qu | --q \
- | -silent | --silent | --silen | --sile | --sil)
- silent=yes ;;
-
- -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
- ac_prev=sbindir ;;
- -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
- | --sbi=* | --sb=*)
- sbindir="$ac_optarg" ;;
-
- -sharedstatedir | --sharedstatedir | --sharedstatedi \
- | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
- | --sharedst | --shareds | --shared | --share | --shar \
- | --sha | --sh)
- ac_prev=sharedstatedir ;;
- -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
- | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
- | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
- | --sha=* | --sh=*)
- sharedstatedir="$ac_optarg" ;;
-
- -site | --site | --sit)
- ac_prev=site ;;
- -site=* | --site=* | --sit=*)
- site="$ac_optarg" ;;
-
- -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
- ac_prev=srcdir ;;
- -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
- srcdir="$ac_optarg" ;;
-
- -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
- | --syscon | --sysco | --sysc | --sys | --sy)
- ac_prev=sysconfdir ;;
- -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
- | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
- sysconfdir="$ac_optarg" ;;
-
- -target | --target | --targe | --targ | --tar | --ta | --t)
- ac_prev=target ;;
- -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
- target="$ac_optarg" ;;
-
- -v | -verbose | --verbose | --verbos | --verbo | --verb)
- verbose=yes ;;
-
- -version | --version | --versio | --versi | --vers)
- echo "configure generated by autoconf version 2.13"
- exit 0 ;;
-
- -with-* | --with-*)
- ac_package=`echo $ac_option|sed -e 's/-*with-//' -e 's/=.*//'`
- # Reject names that are not valid shell variable names.
- if test -n "`echo $ac_package| sed 's/[-_a-zA-Z0-9]//g'`"; then
- { echo "configure: error: $ac_package: invalid package name" 1>&2; exit 1; }
- fi
- ac_package=`echo $ac_package| sed 's/-/_/g'`
- case "$ac_option" in
- *=*) ;;
- *) ac_optarg=yes ;;
- esac
- eval "with_${ac_package}='$ac_optarg'" ;;
-
- -without-* | --without-*)
- ac_package=`echo $ac_option|sed -e 's/-*without-//'`
- # Reject names that are not valid shell variable names.
- if test -n "`echo $ac_package| sed 's/[-a-zA-Z0-9_]//g'`"; then
- { echo "configure: error: $ac_package: invalid package name" 1>&2; exit 1; }
- fi
- ac_package=`echo $ac_package| sed 's/-/_/g'`
- eval "with_${ac_package}=no" ;;
-
- --x)
- # Obsolete; use --with-x.
- with_x=yes ;;
-
- -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
- | --x-incl | --x-inc | --x-in | --x-i)
- ac_prev=x_includes ;;
- -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
- | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
- x_includes="$ac_optarg" ;;
-
- -x-libraries | --x-libraries | --x-librarie | --x-librari \
- | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
- ac_prev=x_libraries ;;
- -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
- | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
- x_libraries="$ac_optarg" ;;
-
- -*) { echo "configure: error: $ac_option: invalid option; use --help to show usage" 1>&2; exit 1; }
- ;;
-
- *)
- if test -n "`echo $ac_option| sed 's/[-a-z0-9.]//g'`"; then
- echo "configure: warning: $ac_option: invalid host type" 1>&2
- fi
- if test "x$nonopt" != xNONE; then
- { echo "configure: error: can only configure for one host and one target at a time" 1>&2; exit 1; }
- fi
- nonopt="$ac_option"
- ;;
-
- esac
-done
-
-if test -n "$ac_prev"; then
- { echo "configure: error: missing argument to --`echo $ac_prev | sed 's/_/-/g'`" 1>&2; exit 1; }
-fi
-
-trap 'rm -fr conftest* confdefs* core core.* *.core $ac_clean_files; exit 1' 1 2 15
-
-# File descriptor usage:
-# 0 standard input
-# 1 file creation
-# 2 errors and warnings
-# 3 some systems may open it to /dev/tty
-# 4 used on the Kubota Titan
-# 6 checking for... messages and results
-# 5 compiler messages saved in config.log
-if test "$silent" = yes; then
- exec 6>/dev/null
-else
- exec 6>&1
-fi
-exec 5>./config.log
-
-echo "\
-This file contains any messages produced by compilers while
-running configure, to aid debugging if configure makes a mistake.
-" 1>&5
-
-# Strip out --no-create and --no-recursion so they do not pile up.
-# Also quote any args containing shell metacharacters.
-ac_configure_args=
-for ac_arg
-do
- case "$ac_arg" in
- -no-create | --no-create | --no-creat | --no-crea | --no-cre \
- | --no-cr | --no-c) ;;
- -no-recursion | --no-recursion | --no-recursio | --no-recursi \
- | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) ;;
- *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?]*)
- ac_configure_args="$ac_configure_args '$ac_arg'" ;;
- *) ac_configure_args="$ac_configure_args $ac_arg" ;;
- esac
-done
-
-# NLS nuisances.
-# Only set these to C if already set. These must not be set unconditionally
-# because not all systems understand e.g. LANG=C (notably SCO).
-# Fixing LC_MESSAGES prevents Solaris sh from translating var values in `set'!
-# Non-C LC_CTYPE values break the ctype check.
-if test "${LANG+set}" = set; then LANG=C; export LANG; fi
-if test "${LC_ALL+set}" = set; then LC_ALL=C; export LC_ALL; fi
-if test "${LC_MESSAGES+set}" = set; then LC_MESSAGES=C; export LC_MESSAGES; fi
-if test "${LC_CTYPE+set}" = set; then LC_CTYPE=C; export LC_CTYPE; fi
-
-# confdefs.h avoids OS command line length limits that DEFS can exceed.
-rm -rf conftest* confdefs.h
-# AIX cpp loses on an empty file, so make sure it contains at least a newline.
-echo > confdefs.h
-
-# A filename unique to this package, relative to the directory that
-# configure is in, which we can look for to find out if srcdir is correct.
-ac_unique_file=build/dirver.c
-
-# Find the source files, if location was not specified.
-if test -z "$srcdir"; then
- ac_srcdir_defaulted=yes
- # Try the directory containing this script, then its parent.
- ac_prog=$0
- ac_confdir=`echo $ac_prog|sed 's%/[^/][^/]*$%%'`
- test "x$ac_confdir" = "x$ac_prog" && ac_confdir=.
- srcdir=$ac_confdir
- if test ! -r $srcdir/$ac_unique_file; then
- srcdir=..
- fi
-else
- ac_srcdir_defaulted=no
-fi
-if test ! -r $srcdir/$ac_unique_file; then
- if test "$ac_srcdir_defaulted" = yes; then
- { echo "configure: error: can not find sources in $ac_confdir or .." 1>&2; exit 1; }
- else
- { echo "configure: error: can not find sources in $srcdir" 1>&2; exit 1; }
- fi
-fi
-srcdir=`echo "${srcdir}" | sed 's%\([^/]\)/*$%\1%'`
-
-# Prefer explicitly selected file to automatically selected ones.
-if test -z "$CONFIG_SITE"; then
- if test "x$prefix" != xNONE; then
- CONFIG_SITE="$prefix/share/config.site $prefix/etc/config.site"
- else
- CONFIG_SITE="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site"
- fi
-fi
-for ac_site_file in $CONFIG_SITE; do
- if test -r "$ac_site_file"; then
- echo "loading site script $ac_site_file"
- . "$ac_site_file"
- fi
-done
-
-if test -r "$cache_file"; then
- echo "loading cache $cache_file"
- . $cache_file
-else
- echo "creating cache $cache_file"
- > $cache_file
-fi
-
-ac_ext=c
-# CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options.
-ac_cpp='$CPP $CPPFLAGS'
-ac_compile='${CC-cc} -c $CFLAGS $CPPFLAGS conftest.$ac_ext 1>&5'
-ac_link='${CC-cc} -o conftest${ac_exeext} $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS 1>&5'
-cross_compiling=$ac_cv_prog_cc_cross
-
-ac_exeext=
-ac_objext=o
-if (echo "testing\c"; echo 1,2,3) | grep c >/dev/null; then
- # Stardent Vistra SVR4 grep lacks -e, says ghazi@caip.rutgers.edu.
- if (echo -n testing; echo 1,2,3) | sed s/-n/xn/ | grep xn >/dev/null; then
- ac_n= ac_c='
-' ac_t=' '
- else
- ac_n=-n ac_c= ac_t=
- fi
-else
- ac_n= ac_c='\c' ac_t=
-fi
-
-
-
-# Check whether --enable-nspr-autoconf or --disable-nspr-autoconf was given.
-if test "${enable_nspr_autoconf+set}" = set; then
- enableval="$enable_nspr_autoconf"
- NSPR_USE_AUTOCONF=1
-else
- NSPR_USE_AUTOCONF=0
-fi
-
-
-
-
-MAKEFILES="
-Makefile
-build/Makefile
-build/autoconf.mk
-include/Makefile
-libraries/Makefile
-libraries/libldap/Makefile
-libraries/liblber/Makefile
-"
-trap '' 1 2 15
-cat > confcache <<\EOF
-# This file is a shell script that caches the results of configure
-# tests run on this system so they can be shared between configure
-# scripts and configure runs. It is not useful on other systems.
-# If it contains results you don't want to keep, you may remove or edit it.
-#
-# By default, configure uses ./config.cache as the cache file,
-# creating it if it does not exist already. You can give configure
-# the --cache-file=FILE option to use a different cache file; that is
-# what configure does when it calls configure scripts in
-# subdirectories, so they share the cache.
-# Giving --cache-file=/dev/null disables caching, for debugging configure.
-# config.status only pays attention to the cache file if you give it the
-# --recheck option to rerun configure.
-#
-EOF
-# The following way of writing the cache mishandles newlines in values,
-# but we know of no workaround that is simple, portable, and efficient.
-# So, don't put newlines in cache variables' values.
-# Ultrix sh set writes to stderr and can't be redirected directly,
-# and sets the high bit in the cache file unless we assign to the vars.
-(set) 2>&1 |
- case `(ac_space=' '; set | grep ac_space) 2>&1` in
- *ac_space=\ *)
- # `set' does not quote correctly, so add quotes (double-quote substitution
- # turns \\\\ into \\, and sed turns \\ into \).
- sed -n \
- -e "s/'/'\\\\''/g" \
- -e "s/^\\([a-zA-Z0-9_]*_cv_[a-zA-Z0-9_]*\\)=\\(.*\\)/\\1=\${\\1='\\2'}/p"
- ;;
- *)
- # `set' quotes correctly as required by POSIX, so do not add quotes.
- sed -n -e 's/^\([a-zA-Z0-9_]*_cv_[a-zA-Z0-9_]*\)=\(.*\)/\1=${\1=\2}/p'
- ;;
- esac >> confcache
-if cmp -s $cache_file confcache; then
- :
-else
- if test -w $cache_file; then
- echo "updating cache $cache_file"
- cat confcache > $cache_file
- else
- echo "not updating unwritable cache $cache_file"
- fi
-fi
-rm -f confcache
-
-trap 'rm -fr conftest* confdefs* core core.* *.core $ac_clean_files; exit 1' 1 2 15
-
-test "x$prefix" = xNONE && prefix=$ac_default_prefix
-# Let make expand exec_prefix.
-test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
-
-# Any assignment to VPATH causes Sun make to only execute
-# the first set of double-colon rules, so remove it if not needed.
-# If there is a colon in the path, we need to keep it.
-if test "x$srcdir" = x.; then
- ac_vpsub='/^[ ]*VPATH[ ]*=[^:]*$/d'
-fi
-
-trap 'rm -f $CONFIG_STATUS conftest*; exit 1' 1 2 15
-
-# Transform confdefs.h into DEFS.
-# Protect against shell expansion while executing Makefile rules.
-# Protect against Makefile macro expansion.
-cat > conftest.defs <<\EOF
-s%#define \([A-Za-z_][A-Za-z0-9_]*\) *\(.*\)%-D\1=\2%g
-s%[ `~#$^&*(){}\\|;'"<>?]%\\&%g
-s%\[%\\&%g
-s%\]%\\&%g
-s%\$%$$%g
-EOF
-DEFS=`sed -f conftest.defs confdefs.h | tr '\012' ' '`
-rm -f conftest.defs
-
-
-# Without the "./", some shells look in PATH for config.status.
-: ${CONFIG_STATUS=./config.status}
-
-echo creating $CONFIG_STATUS
-rm -f $CONFIG_STATUS
-cat > $CONFIG_STATUS </dev/null | sed 1q`:
-#
-# $0 $ac_configure_args
-#
-# Compiler output produced by configure, useful for debugging
-# configure, is in ./config.log if it exists.
-
-ac_cs_usage="Usage: $CONFIG_STATUS [--recheck] [--version] [--help]"
-for ac_option
-do
- case "\$ac_option" in
- -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
- echo "running \${CONFIG_SHELL-/bin/sh} $0 $ac_configure_args --no-create --no-recursion"
- exec \${CONFIG_SHELL-/bin/sh} $0 $ac_configure_args --no-create --no-recursion ;;
- -version | --version | --versio | --versi | --vers | --ver | --ve | --v)
- echo "$CONFIG_STATUS generated by autoconf version 2.13"
- exit 0 ;;
- -help | --help | --hel | --he | --h)
- echo "\$ac_cs_usage"; exit 0 ;;
- *) echo "\$ac_cs_usage"; exit 1 ;;
- esac
-done
-
-ac_given_srcdir=$srcdir
-
-trap 'rm -fr `echo "$MAKEFILES" | sed "s/:[^ ]*//g"` conftest*; exit 1' 1 2 15
-EOF
-cat >> $CONFIG_STATUS < conftest.subs <<\\CEOF
-$ac_vpsub
-$extrasub
-s%@SHELL@%$SHELL%g
-s%@CFLAGS@%$CFLAGS%g
-s%@CPPFLAGS@%$CPPFLAGS%g
-s%@CXXFLAGS@%$CXXFLAGS%g
-s%@FFLAGS@%$FFLAGS%g
-s%@DEFS@%$DEFS%g
-s%@LDFLAGS@%$LDFLAGS%g
-s%@LIBS@%$LIBS%g
-s%@exec_prefix@%$exec_prefix%g
-s%@prefix@%$prefix%g
-s%@program_transform_name@%$program_transform_name%g
-s%@bindir@%$bindir%g
-s%@sbindir@%$sbindir%g
-s%@libexecdir@%$libexecdir%g
-s%@datadir@%$datadir%g
-s%@sysconfdir@%$sysconfdir%g
-s%@sharedstatedir@%$sharedstatedir%g
-s%@localstatedir@%$localstatedir%g
-s%@libdir@%$libdir%g
-s%@includedir@%$includedir%g
-s%@oldincludedir@%$oldincludedir%g
-s%@infodir@%$infodir%g
-s%@mandir@%$mandir%g
-s%@NSPR_USE_AUTOCONF@%$NSPR_USE_AUTOCONF%g
-
-CEOF
-EOF
-
-cat >> $CONFIG_STATUS <<\EOF
-
-# Split the substitutions into bite-sized pieces for seds with
-# small command number limits, like on Digital OSF/1 and HP-UX.
-ac_max_sed_cmds=90 # Maximum number of lines to put in a sed script.
-ac_file=1 # Number of current file.
-ac_beg=1 # First line for current file.
-ac_end=$ac_max_sed_cmds # Line after last line for current file.
-ac_more_lines=:
-ac_sed_cmds=""
-while $ac_more_lines; do
- if test $ac_beg -gt 1; then
- sed "1,${ac_beg}d; ${ac_end}q" conftest.subs > conftest.s$ac_file
- else
- sed "${ac_end}q" conftest.subs > conftest.s$ac_file
- fi
- if test ! -s conftest.s$ac_file; then
- ac_more_lines=false
- rm -f conftest.s$ac_file
- else
- if test -z "$ac_sed_cmds"; then
- ac_sed_cmds="sed -f conftest.s$ac_file"
- else
- ac_sed_cmds="$ac_sed_cmds | sed -f conftest.s$ac_file"
- fi
- ac_file=`expr $ac_file + 1`
- ac_beg=$ac_end
- ac_end=`expr $ac_end + $ac_max_sed_cmds`
- fi
-done
-if test -z "$ac_sed_cmds"; then
- ac_sed_cmds=cat
-fi
-EOF
-
-cat >> $CONFIG_STATUS <> $CONFIG_STATUS <<\EOF
-for ac_file in .. $CONFIG_FILES; do if test "x$ac_file" != x..; then
- # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in".
- case "$ac_file" in
- *:*) ac_file_in=`echo "$ac_file"|sed 's%[^:]*:%%'`
- ac_file=`echo "$ac_file"|sed 's%:.*%%'` ;;
- *) ac_file_in="${ac_file}.in" ;;
- esac
-
- # Adjust a relative srcdir, top_srcdir, and INSTALL for subdirectories.
-
- # Remove last slash and all that follows it. Not all systems have dirname.
- ac_dir=`echo $ac_file|sed 's%/[^/][^/]*$%%'`
- if test "$ac_dir" != "$ac_file" && test "$ac_dir" != .; then
- # The file is in a subdirectory.
- test ! -d "$ac_dir" && mkdir "$ac_dir"
- ac_dir_suffix="/`echo $ac_dir|sed 's%^\./%%'`"
- # A "../" for each directory in $ac_dir_suffix.
- ac_dots=`echo $ac_dir_suffix|sed 's%/[^/]*%../%g'`
- else
- ac_dir_suffix= ac_dots=
- fi
-
- case "$ac_given_srcdir" in
- .) srcdir=.
- if test -z "$ac_dots"; then top_srcdir=.
- else top_srcdir=`echo $ac_dots|sed 's%/$%%'`; fi ;;
- /*) srcdir="$ac_given_srcdir$ac_dir_suffix"; top_srcdir="$ac_given_srcdir" ;;
- *) # Relative path.
- srcdir="$ac_dots$ac_given_srcdir$ac_dir_suffix"
- top_srcdir="$ac_dots$ac_given_srcdir" ;;
- esac
-
-
- echo creating "$ac_file"
- rm -f "$ac_file"
- configure_input="Generated automatically from `echo $ac_file_in|sed 's%.*/%%'` by configure."
- case "$ac_file" in
- *Makefile*) ac_comsub="1i\\
-# $configure_input" ;;
- *) ac_comsub= ;;
- esac
-
- ac_file_inputs=`echo $ac_file_in|sed -e "s%^%$ac_given_srcdir/%" -e "s%:% $ac_given_srcdir/%g"`
- sed -e "$ac_comsub
-s%@configure_input@%$configure_input%g
-s%@srcdir@%$srcdir%g
-s%@top_srcdir@%$top_srcdir%g
-" $ac_file_inputs | (eval "$ac_sed_cmds") > $ac_file
-fi; done
-rm -f conftest.s*
-
-EOF
-cat >> $CONFIG_STATUS <> $CONFIG_STATUS <<\EOF
-
-exit 0
-EOF
-chmod +x $CONFIG_STATUS
-rm -fr confdefs* $ac_clean_files
-test "$no_create" = yes || ${CONFIG_SHELL-/bin/sh} $CONFIG_STATUS || exit 1
-
diff --git a/mozilla/directory/c-sdk/ldap/configure.in b/mozilla/directory/c-sdk/ldap/configure.in
deleted file mode 100644
index a5b702497d9..00000000000
--- a/mozilla/directory/c-sdk/ldap/configure.in
+++ /dev/null
@@ -1,50 +0,0 @@
-dnl
-dnl The contents of this file are subject to the Mozilla Public
-dnl License Version 1.1 (the "License"); you may not use this file
-dnl except in compliance with the License. You may obtain a copy of
-dnl the License at http://www.mozilla.org/MPL/
-dnl
-dnl Software distributed under the License is distributed on an "AS
-dnl IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-dnl implied. See the License for the specific language governing
-dnl rights and limitations under the License.
-dnl
-dnl The Original Code is mozilla.org LDAP SDK autoconf glue.
-dnl
-dnl The Initial Developer of the Original Code is Netscape
-dnl Communications Corp. Portions created by Netscape are
-dnl Copyright (C) 2000, Netscape Communications Corp. All
-dnl Rights Reserved.
-dnl
-dnl Contributor(s): Dan Mosedale
-dnl
-
-dnl Process this file with autoconf to produce a configure script.
-AC_INIT(build/dirver.c)
-dnl Checks for programs.
-dnl Checks for libraries.
-dnl Checks for header files.
-dnl Checks for typedefs, structures, and compiler characteristics.
-dnl Checks for library functions.
-
-dnl If the nsprpub whose configuration system we're using has been built with
-dnl --enable-nspr-autoconf, we need to cope with that here.
-dnl
-AC_ARG_ENABLE(nspr-autoconf,
-[ --enable-nspr-autoconf Enable building with an autoconf'ed NSPR tree],
- NSPR_USE_AUTOCONF=1, NSPR_USE_AUTOCONF=0)
-
-AC_SUBST(NSPR_USE_AUTOCONF)
-
-dnl Generate output files
-dnl
-MAKEFILES="
-Makefile
-build/Makefile
-build/autoconf.mk
-include/Makefile
-libraries/Makefile
-libraries/libldap/Makefile
-libraries/liblber/Makefile
-"
-AC_OUTPUT([$MAKEFILES])
diff --git a/mozilla/directory/c-sdk/ldap/docs/README b/mozilla/directory/c-sdk/ldap/docs/README
deleted file mode 100644
index bddd2628688..00000000000
--- a/mozilla/directory/c-sdk/ldap/docs/README
+++ /dev/null
@@ -1,17 +0,0 @@
-=================================================================
- iPlanet LDAP SDK for C, version 5.0
-=================================================================
-
-Documentation for this release of the LDAP SDK for C is located
-at the following URL:
-
- http://docs.iplanet.com/docs/manuals/directory.html#SDKC
-
-The documentation set includes the "Release Notes" (in HTML
-format) and the "Netscape LDAP SDK for C Programmer's Guide."
-The Programmer's Guide is available in PDF and HTML formats.
-
-Please note that the LDAP SDK for C library is most of the time
-ahead of our official documentation. For example, we currently
-don't have a 5.0 branded version of the documentation, however,
-using the latest 4.1 version should be sufficient.
diff --git a/mozilla/directory/c-sdk/ldap/docs/redist.txt b/mozilla/directory/c-sdk/ldap/docs/redist.txt
deleted file mode 100644
index 9c09f661680..00000000000
--- a/mozilla/directory/c-sdk/ldap/docs/redist.txt
+++ /dev/null
@@ -1,43 +0,0 @@
-The enclosed file[s] Exhibit A is licensed to you (either an individual
-or a single entity, not including affiliates) pursuant to the terms
-and conditions of the "Netscape ONE SDK END-USER LICENSE AGREEMENT"
-between you and Netscape (the "Agreement"). Any use, copying,
-distribution or other disposition of the file[s] in Exhibit A is governed
-by the Agreement. For purposes of the Agreement, the file[s] in Exhibit A
-is considered to be a "Redistributable Element," as defined in the
-Agreement, and any distribution of the file[s] in Exhibit A shall be
-subject to the same restrictions governing "Redistributable Element."
-
-
-Exhibit A
-
-The following files of the Netscape Directory SDK are redistributable:
-
- lib/nsldap32v50.dll, lib/nsldap32v50.dll, (MS Windows 95/98 & NT)
- lib/nsldappr32v50.dll, lib/nsldapssl32v50.dll, (MS Windows 95/98 & NT)
- lib/nsldapssl32v50.lib,lib/nsldappr32v50.lib (MS Windows 95/98 & NT)
- lib/libnspr3.dll, lib/libplc3.dll, (Windows NT)
- lib/libplds3.dll (Windows NT)
- lib/nsiutil32v50.lib (Windows NT)
- lib/nsldif32v50.lib (Windows NT)
- lib/nsldif32v50.lib (Windows NT)
- lib/nss.dll, lib/ssl.dll (MS Windows 95/98 & NT)
- lib/nspr3.dll, lib/plc3.dll, lib/plds3.dll (MS Windows 95/98)
- lib/plc3.so, lib/libplds3.so, lib/libnspr3.so, (UNIX)
- lib/libldapssl50.so (UNIX)
- lib/libldap50.so (UNIX)
- lib/libfreebl_hybrid_3.so (UNIX)
- lib/libfreebl_pure32_3.so (UNIX)
- lib/libiutil50.so (UNIX)
- lib/libfreebl_hybrid_3.sl (HPUX)
- lib/libfreebl_pure32_3.sl (HPUX)
- lib/plc3.sl, lib/libplds3.sl, lib/libnspr3.sl, (HPUX)
- lib/libldapssl50.sl (HPUX)
- lib/libiutil50.sl (HPUX)
-
-For purposes of this Agreement, format of Files shall have an operating
-system-generic file specification format to specify multiple files. The
-following are examples of this format:
-
- "lib/*.class" (all files in the subdirectory "lib/" ending in .class )
-
diff --git a/mozilla/directory/c-sdk/ldap/docs/release.gif b/mozilla/directory/c-sdk/ldap/docs/release.gif
deleted file mode 100755
index 4f8591a280a..00000000000
Binary files a/mozilla/directory/c-sdk/ldap/docs/release.gif and /dev/null differ
diff --git a/mozilla/directory/c-sdk/ldap/docs/relnotes_41.htm b/mozilla/directory/c-sdk/ldap/docs/relnotes_41.htm
deleted file mode 100755
index 794941c210b..00000000000
--- a/mozilla/directory/c-sdk/ldap/docs/relnotes_41.htm
+++ /dev/null
@@ -1,500 +0,0 @@
-
-
-Release Notes for Netscape LDAP SDK for C, version 4.1
-
-
-
-
-
-
-
-
-
-
-NETSCAPE DIRECTORY
-SERVER
-
-LDAP SDK for C, version 4.1
-
-Last updated November 15, 2000
-
-
-
-
-
-
-
-| |
-
-
-
-CONTENTS
-
-These release notes include:
-
-
-
-
-SUPPORTED
-PLATFORMS
-
-The LDAP SDK for C, version 4.1 provides support for the following platforms:
-
-
- - SunOS 5.6 (32-bit)
-
- SunOS 5.8 (64-bit)
-
- AIX 4.3.2
-
- Digital Tru64 (Digital Unix 4.0d)
-
- HP-UX 11.0 (both 32-bit and 64-bit)
-
- Linux 2.2 (for x86) (glibc 2.0)
-
- Windows NT 4.0 sp6
-
- Windows 95, Windows 98
-
-
-
-
-INSTALLING THE SDK
-
-Follow these instructions to install the Netscape LDAP SDK for C:
-
-
-- For UNIX systems (Solaris, AIX, Digital Tru64, HP/UX, Linux)
-
-- Save the appropriate UNIX file to disk.
-
- Uncompress the gzip file by typing:
-
gunzip <filename>.tar.gz
- - Unpack the resulting tar file by typing:
-
tar xvof <filename>.tar
-
-
-
- - For Win32 systems (Windows NT and Windows 95)
-
-- Save the file named dk41x32s.exe to disk.
-
- Install the SDK by double-clicking the file in File Manager or Windows Explorer.
-
-
-
-Note that you should install this version of the LDAP SDK for C into a different directory than any other installed version of this software.
-
-
-
-
-
-NEW FEATURES AND ENHANCEMENTS
-
-This section of enhancements details the changes that were made to both versions 4.0 and 4.1 of the LDAP SDK for C.
-
-The following set of modifications were made to the LDAP SDK for C, version 4.1:
-
-
-- The LDAP SDK for C library names were changed to indicate the new version of the SDK. For example, the new Solaris version of the SDK library is libldapssl41.so. For information on how to build and link applications that uses this SDK, see the make files for the SDK examples.
-
-
- - Various changes were made to the LDAP SDK for C to align it with the LDAPv3, described in RFC 2251. You can find this RFC at the following URL:
-
-
-http://www.ietf.org/rfc/rfc2251.txt?number=2251
-
-
- - Non-blocking connect functionality has been added. For more information, please see
-LDAP_X_OPT_CONNECT_TIMEOUT.
-
-
- - A new extended I/O function callback scheme was added to the SDK. The ldap_x_ext_io_fns struct has been added to hold extended I/O function pointers. The ldap.h file outlines the new callbacks.
-
-
- - Netscape Portable Runtime library (NSPR) support was added. The library, libldappr was added to provide a simple way for an application that is using NSPR to tie libldap into their environment. The ldappr.h file outlines the new interface. The library libldapr is statically linked in the version of the SDK that is available from both Mozilla and iPlanet's web sites.
-
-
The new example nsprio.c shows how to use the new interfaces. Note that before you can compile the example, you will need to rework the makefile to include NSPR v3.5.1. You can checkout the NSPR 3.5.1 source from www.mozilla.org with the following CVS command:
-
-
-cvs co -r NSPRPUB_RELEASE_3_5_1 mozilla/nsprpub
-
-
-Make sure to set your CVSROOT environment variable as described on http://www.mozilla.org/cvs.html before running the cvs checkout command. For information on NSPR and its API, see http://www.mozilla.org/docs/refList/refNSPR/.
-
- - The ldap_search*() line of functions was modified as follows:
-
- - The ldap_search*() line of functions now return LDAP_PARAM_ERROR if a sizelimit smaller than -1 is passed to the function call.
-
- - The ldap_search*() line of functions now set *result to NULL in all error situations.
-
-
-
- - The ldapmodify utility was modified as follows:
-
-- The -A option was added, which causes the tool to display non-ASCII values in conjunction with the -v option.
-
-- The -B and -q options were added, which provide support for the bulk import feature available in the iPlanet Directory Server, version 5.0.
-
-
-- Support for the version directive was added.
-
- Support for changetype with moddn was added.
-
- Improved the LDIF output to provide better support for file URLs.
-
-
-
- - The ldapsearch utility was modified as follows:
-
-- The -e option was added, which minimizes base-64 encoding of values.
-By default, ldapsearch will always produce ASCII values and any non-ASCII values (such as UTF-8 characters) as base-64 encoded characters. The new -e option causes ldapsearch to return as much real data as is possible. With -e, only values or DNs that contain an '\r', an '\n', or that start with ':', ' ', or '<' are base-64 encoded. Note that the -e option may cause ldapsearch to produce LDIF that does not conform to RFC 2849, found at (ftp://ftp.isi.edu/in-notes/rfc2849.txt).
-
-- The -U option was added, which operates in conjunction with the -t option (which causes ldapsearch to produce file URLs).
-
-- To conform with RFC 2849, ldapsearch now outputs a "version: 1" line at the start of all LDIF. A new -1 (minus 1) option has been added to ldapsearch to suppress this line.
-
-- The ldapsearch utility has been modified to support a zero length filter, represented as either "" or NULL. The zero-length filter "" is now an alias for "(objectclass=*)".
-
-
-
- - The following new examples have been added to the SDK:
-
-- csearch -- search with ldap_memcache
-- ssnoauth -- search over SSL
-- ssearch -- search over SSL with cert based authentication
-- nsprio -- example usage of the extended IO callbacks
-- psearch -- uses persistent search
-- srvsort -- shows server-side sorting
-- ppolicy -- shows use of password policies
-- crtfilt -- demonstrates the use of ldap_create_filter()
-
-
-
-
-
-
-The following set of modifications were made to the LDAP SDK for C, version 4.0:
-
-
-- The ldap.h header file was modified as follows:
-
-- Support was added for discovery of API version information at run-time with the LDAP_OPT_API_INFO option and LDAPAPIInfo structure.
-
-
- Support was added for the discovery of API extensions at run-time with the LDAP_OPT_API_FEATURE_INFO and LDAPAPIFeatureInfo structures.
-
-
- The following macros were added to support the discovery of API version information at compile-time: LDAP_VENDOR_VERSION, LDAP_VENDOR_NAME, and LDAP_API_VERSION.
-
-
- A set pf LDAP_API_FEATURE_* macros were added to support the discovery of API extensions at compile-time.
-
-
- The LDAP_OPT_PRIVATE_EXTENSION_BASE macro was added.
-
-
- The ldap_unbind_ext() function was added.
-
-
- The ldap_mods_u name was added to the mod_vals union.
-
-
- A number of function parameters were modified to be declared with const.
-
-
-
- - The ldap_get_option() function was modified as follows:
-
-- Support for the LDAP_OPT_HOST_NAME option was added.
-
-
- The function now returns a duplicate copy of data when LDAP_OPT_SERVER_CONTROLS, LDAP_OPT_CLIENT_CONTROLS, or LDAP_OPT_ERROR_STRING are retrieved.
-
-
- The LDAP_OPT_MATCHED_DN option was added.
-
-
- Support for LDAP_OPT_ERROR_NUMBER and LDAP_OPT_ERROR_STRING were added.
-
-
-
- - The lber.h header file was modified as follows:
-
-- Support was added for the LBER_USE_DER option.
-
-
- Several internal datatypes were changed to provide support for liblber. In the header file, see the definition for _LP64 for details.
-
-
- The typedef BerValue was added to the berval struct, as follows:
-
-
-typedef struct berval {
- unsigned long bv_len;
- char *bv_val;
-} BerValue;
-
-
-
-
-
- - Support was added for receiving unsolicited LDAPv3 notification messages.
-
-
- - The header files disptmpl.h and srchpref.h are now shipped with the SDK.
-
-
- - When using SSL client authentication with the command-line utilities, you are no longer required to provide the Cert DB password with the -W option on the command line. If you do not specify the -W option, the command-line utility will prompt you for your Cert DB password.
-
-
Alternatively, you can provide a path to a PIN file that contains your Cert DB password. The format of a PIN file is the same as the PIN file that you would use for a 4.1 Netscape Directory Server. That is, if your Cert DB password is secret12, then you would enter the following line into your PIN file:
-
-
- Internal (Software) Token:secret12
-
-
-You would then point to this file using the -I option on the command line utility. For example:
-
-
- -I /h/bjensen/.netscape/my_pin_file
-
-
-The use of either the PIN file or interactive prompting for your password means that your Cert DB password is not exposed through process examination (that is, by using the ps command on Unix).
-
-
-
-
-
-LDAP_X_OPT_CONNECT_TIMEOUT
-
-The LDAP SDK for C, v4.1 provides a new option that allows you to control the TCP/IP timeout. Normally connection attempts will block for a period of time when the connection is for a host that is not reachable. LDAP_X_OPT_CONNECT_TIMEOUT allows you to control the amount of time for which a connection attempt will block in the event that the host is not reachable. You can tell the SDK to return immediately, return after an amount of time that you specify, or to block indefinitely.
-
-The timeout value is set on a per-session handle basis and you can control the default timeout that is used by all session handles. Use ldap_set_option() to set the timeout value. Use ldap_get_option() to return the timeout value that is set for the current session handle.
-
-Timeout Values
-
-To support this option, the following special values are now available:
-
- LDAP_X_IO_TIMEOUT_NO_WAIT -- The connection attempt returns immediately even if the server is reachable.
-
-LDAP_X_IO_TIMEOUT_NO_TIMEOUT -- The connection attempt will block until the host responds, or for the duration of the platform's connection timeout. Depending on the platform, the default connection timeout can be anywhere from 20 seconds to 3 minutes or longer. This value is the default.
-
-
-In addition, you can specify a timeout value in milliseconds.
-
-Setting the Timeout Value
-The following code fragment sets the timeout value for the session handle to 10 seconds.
-
-
-#include <stdio.h>
-#include "ldap.h"
-
-#define HOST "mydirectory.siroe.com"
-#define PORT 389
-
-...
-
-LDAP *ld;
-LDAPMessage *result;
-int rc, version;
-
-/* timeout is specified in milliseconds. 10000 = 10 seconds. */
-int timeout = 10000;
-
-...
-
-if ( ( ld = ldap_init( HOST, PORT ) ) == NULL ) {
- perror( "ldap_init" );
- return( -1 );
-}
-
-if ( ldap_set_option( ld, LDAP_X_OPT_CONNECT_TIMEOUT, &timeout ) != LDAP_SUCCESS ) {
- rc = ldap_get_lderrno( ld, NULL, NULL);
- fprintf( stderr, "ldap_set_option: %s\n", ldap_err2string( rc ) );
- ldap_unbind( ld );
- return (rc);
-}
-
-...
-
-
-You can also control the default timeout for all LDAP session handles by setting the LDAP * value to NULL using ldap_set_option(). For example:
-
-
-int timeout = LDAP_X_IO_TIMEOUT_WAIT;
-
-ldap_set_option( NULL, LDAP_X_OPT_CONNECT_TIMEOUT, &timeout );
-
-/* the default timeout is now set for all new ldap connections that
- are created after this call to ldap_set_option. */
-
-
-Retrieving the Timeout Value
-
-The following code fragment retrieves the timeout value for the current session handle.
-
-
-#include <stdio.h>
-#include "ldap.h"
-
-#define HOST "mydirectory.siroe.com"
-#define PORT 389
-
-...
-
-LDAP *ld;
-LDAPMessage *result;
-int rc, version, timeout;
-
-...
-
-if ( ( ld = ldap_init( HOST, PORT ) ) == NULL ) {
- perror( "ldap_init" );
- return( -1 );
-}
-
-if ( ldap_get_option( ld, LDAP_X_OPT_CONNECT_TIMEOUT, &timeout ) != LDAP_SUCCESS ) {
- rc = ldap_get_lderrno( ld, NULL, NULL);
- fprintf( stderr, "ldap_set_option: %s\n", ldap_err2string( rc ) );
- ldap_unbind( ld );
- return (rc);
-}
-
-switch( timeout ) {
- case LDAP_X_IO_TIMEOUT_NO_WAIT:
- printf("The connection is set to not block\n");
- break;
-
- case LDAP_X_IO_TIMEOUT_NO_TIMEOUT:
- printf("The connection is set to block indefinitely\n");
- break;
-
- default:
- printf("The connection timeout is set to %d seconds", (timeout/1000) );
- break;
-}
-
-...
-
-
-
-
-LDAP library/API Version Mismatch Error Messages
-
-This feature was added to version 4.0 of the LDAP SDK for C.
-
-Various macros and structures have been added to the SDK to allow for compile-time and run-time discovery of the API version. Their intended use is to allow you to ensure that you are compiling and running with the correct version of the LDAP SDK for C. These features are in line with the latest LDAP SDK for C API Internet Draft.
-
-As a result of these changes, the command line tools bundled with the LDAP SDK for C now check to ensure that they are running with the correct version of the library. If your library path variable (LD_LIBRARY_PATH on most Unix systems and the PATH variable on Windows NT) is set so that an old version of the LDAP SDK for C library is in use, then the command line tools can return one of the following error messages:
-
-ldapsearch: unable to retrieve LDAP library version information;
- this program requires an LDAP library that implements revision
- 2003 or greater of the LDAP API.
-
-ldapsearch: this program requires an LDAP library that implements revision
- 2003 or greater of the LDAP API; running with revision 2002.
-
-ldapsearch: this program requires Netscape Communications Corp.'s LDAP
- library version 3.20 or greater; running with version 3.00.
-
-By default, the tools will exit if they see a mismatch in versions. To override the version mismatch, you can use -0 option (zero, not 'o') with the tools, but results may vary.
-
-
-
-64-Bit Safe Changes
-
-This feature was added to version 4.0 of the LDAP SDK for C.
-
-Internal data types for liblber have been upgraded so that the data types are 64-bit safe. This is done in the following section of code in lber.h:
-
-
-/*
- * Implementation-specific integer data types. If living in an LP64
- * environment (where sizeof(long) is 64 bits), we use unsigned ints;
- * otherwise we use unsigned longs. The goal is to always use 32-bit
- * quantities and to also be backwards compatible with previous SDK
- * versions which used unsigned longs.
- */
-
-#if defined(_LP64)
- typedef unsigned int ber_len_t;
- typedef int ber_signed_len_t;
- typedef unsigned int ber_tag_t;
- typedef int ber_int_t;
-#else
- typedef unsigned long ber_len_t;
- typedef long ber_signed_len_t;
- typedef unsigned long ber_tag_t;
- typedef long ber_int_t;
-#endif
-
-
-This change makes liblber consistent between environments where int data types are 32 bits and those where they are 64 bits. However, this change may cause some compilers, especially c++ compilers where strong type checking is enforced, to emit warnings or errors when you recompile old code.
-
-
-
-ldap_url_parse() with Space-Separated Lists of Hosts
-
-This feature was added to version 4.0 of the LDAP SDK for C.
-
-You can now pass ldap_url_parse() a string that uses the following format:
-
-ldap://host1:port1 host2:port2 host2:port3 ... hostn:portn/<basedn>
-
-Using this formatting, ldap_url_parse() will return results that are acceptable to ldap_init(). For example:
-
-
-LDAP *ld;
-LDAPURLDesc *ludpp;
-int res;
-
-char *url = "ldap://phonebook.example.com:2389 directory.example.com:389/o=example.com";
-
-res = ldap_url_parse(url, &ludpp);
-ld = ldap_init(ludpp->host, ludpp->port);
-
-
-This input causes ldap_init() to try to connect to each host and port in the URL string until it finds a host with which it can connect.
-
-Note that ludpp->port is set to the port identified on the last host in the URL string. If ludpp->port is used as shown here, then the last port identified on the URL string becomes the default port for any hosts for which a port is not explicitly set. Using the example above, suppose the URL string contained the following:
-
-
-ldap://phonebook.example.com phonebook2.example.com phonebook3.example.com:2389/o=example.com
-
-
-Here, ldap_init() would use port 2389 for all the hosts that it tries. If the last host in the string does not identify a port, then ludpp->port is set to zero (0). Setting the port to 0 tells ldap_init() to use the default port, which is 389 for ldap:// urls and 636 for ldaps:// urls.
-
-
-
-KNOWN
-PROBLEMS
-
-The following is a known bug in this release of the LDAP SDK for C:
-
-
- - The IO Connect Timeout feature does not work on Windows NT with SSL. That is, the Windows NT connection always blocks for the Windows NT TCP/IP timeout value (approximately 50 seconds) in the event that the host is not reachable. This is because the PR_Connect() function in the Windows NT version of NSPR does not timeout, and so a timeout value cannot be set for it. This problem will be resolved in a future release when a fixed version of NSPR becomes available. (42900)
-
-
-
-
-MORE
-INFORMATION
-
-Netscape and iPlanet provide binary releases of this SDK. However, note that this SDK is also available in source code form as part of the Mozilla.org open source project. Refer to the following site for more information on how you can get the source code and contribute to the further development of this SDK:
-
-http://www.mozilla.org/directory
-
-Product Documentation
-
-The LDAP SDK for C Programmer's Guide, version 4.1 is available in HTML and PDF formats. You can access this manual at the following site: http://docs.iplanet.com/docs/manuals/directory.html#SDK.
-
-Installation instructions and release notes for all iPlanet and Netscape servers are posted at http://docs.iplanet.com/docs/manuals/index.html.
-
-Reporting Problems with the LDAP SDK for C
-
-Please submit problem reports to the netscape.public.mozilla.directory newsgroup and/or mailing list. For information on locating this and other Mozilla newsgroups and mailing lists, please see http://www.mozilla.org/community.html
-
-
-
- |
- |
-
-
-
-
-
-Copyright 2000 © Sun Microsystems, Inc. Some preexisting portions Copyright © 2000 Netscape Communications Corp. All Rights Reserved.
-
-
-
diff --git a/mozilla/directory/c-sdk/ldap/docs/relnotes_5x.htm b/mozilla/directory/c-sdk/ldap/docs/relnotes_5x.htm
deleted file mode 100644
index 79b3aa78093..00000000000
--- a/mozilla/directory/c-sdk/ldap/docs/relnotes_5x.htm
+++ /dev/null
@@ -1,245 +0,0 @@
-
-
-
-
-
-
- Release notes for LDAP C SDK 5.x
-
-
-
-
-Release Notes for LDAP C SDK 5.x
-Michael Hein mhein@sun.com
-
-LDAP C SDK 5.0 (3/28/2001)
-
LDAP C SDK 5.01 (06/13/2001)
-
LDAP C SDK 5.02 (07/03/2001)
-
LDAP C SDK 5.03 (08/02/2001)
-
LDAP C SDK 5.04
-(08/15/2001)
-
LDAP C SDK 5.05
-(10/04/2001)
-
-
LDAP C SDK 5.0 (3/28/2001)
-(Available on www.iplanet.com)
-
-Bugs/enhancements fixed in this release:
-
-
--
-Migrated to NSS 3.2 and NSPR 4.1
-
--
-Build system rewritten to accommodate move to mozilla
-
--
-530135 - simple filters are truncated
-
--
-520548 - only print info if -vv is used
-
--
-529868 - support "version 2" proxied auth control
-
--
-Various bugs reported through Mozilla.org fixed in this release
-
-
-
LDAP C SDK 5.01 (06/13/2001)
-
-Bugs/enhancements fixed in this release:
-
-
--
-540490 - ber_scanf leaks memory on encoding errors
-
--
-don't link libldap with NSPR libraries
-
--
-543857 - broken command line utilities because of ber_scanf() changes
-
--
-394822 - command line tools should support password policy
-
--
-539148 - Unix ldapmodify cannot parse NT replica dump
-
--
-526153 - -Z option is not checked in case of SSL client auth
-
--
-Added files in coreconf as needed for Linux 7.1 build
-
--
-(added to tip of ldapcsdk_branch_50 branch)
-
--
-Took out libdbm module as we are no longer dependent on it (NSS includes
-it) as we don't build static ldap library versions anymore
-
--
-546204 - HP-UX command line utilities not working
-
--
-added SunOS5.8_i86pc.mk, SunOS5.9.mk, SunOS5.9_i86pc.mk, and updated SunOS5.mk
-for Solaris x86 support
-
--
-misc changes for i86 support
-
-
-
LDAP C SDK 5.02 (07/03/2001)
-
-Bugs/enhancements fixed in this release:
-
-
--
-header file reorg. The ldap.h header file has now been split up into
-4 separate files (ldap-standard.h, ldap-extension.h, ldap-deprecated.h,
-and ldap-to-be-deprecated.h) and a new file, ldap-platform.h has been added
-to the distribution. As per LDAP C API draft, user is only required
-to ldap.h and the files list above are included automatically.
-
--
-ltest builds once again (Solaris only).
-
--
-Use IPv6 (if available) when NSPR I/O is used via libprldap.
-
--
-Change the cmd line utilities to always use NSPR I/O via libprldap.
-
--
-Add support for IPv6 addresses (in square brackets) to the ldap_init()
-call and libldap's LDAP URL parser.
-
--
-Export ldap-platform.h and ldappr.h (shipped as public headers).
-
--
-Add top-level COMPS_FROM_OBJDIR=1 gmake option for use in the non-coreconf
-case.
-
--
-Remove outdated build instructions.
-
--
-Add support for building examples within a source tree.
-
--
-nsprio now takes an optional hostport argument.
-
--
-add check for ld_mutex != NULL in LDAP_MUTEX_LOCK/UNLOCK macros This fixes
-a crash that can occur when using libprldap.
-
--
-73830 - Calling ldap_init() with a NULL hostname results in core.
-The crash occurred because the host pointer ("localhost") was being freed
-twice. Now we ensure that the host is set to NULL by ldap_x_hostlist_next()
-in the special case when NULL was passed into ldap_x_hostlist_first(),
-which is more consistent to the caller and eliminates the double free problem.
-
--
-nsprio build fixes
-
--
-build static libldap50.a library and include in distribution (Note this
-is the ldap library only. We do not ship the ssl enable library as
-a static library. When you use this library you will have to link
-with the static liblber library as well)
-
--
-Cannot use the __declspec (thread) semantics for thread local storage if
-one want to use LoadLibrary to dynamically load DLL at runtime. This
-issue was found on NT only and cause PerLdap to fail.
-
-
-
LDAP C SDK 5.03 (08/02/2001)
-
-Bugs/enhancements fixed in this release:
-
-
--
-345002 - Implement persistent search (345002)
-
--
-550410 - "-s" scope implementation
-
--
-550409 - fix for false success report in verbose mode
-
--
-Include liblber functions in Linux libldap build
-
--
-BER speedup changes (via writev)
-
--
-Update components to NSS 3.3, NSPR 4.12, and SVRCORE 3.3
-
--
-553151 - Abnormal behavior of get_get_next_buffer() under extreme conditions
-
--
-package up additional header files for internal product builds
-
-
-
-LDAP C SDK
-5.04 (08/15/2001)
-
-Bugs/enhancements fixed in this release:
-
-
--
-555890 - ldapsearch is broken on NT/Linux/OSF
-
--
-added the new packaging script for www.iplanet.com
-
-
-
-
LDAP C SDK 5.05 (10/04/2001) (This release is targeted
-for www.iplanet.com)
-
-Bugs/enhancements fixed in this release:
-
-
--
-new option to command line utilities to alllow for -w - to prompt for the
-simple bind password from the command line
-
--
-new option to command line utilities to allow for -j to read the simple
-bind password from a specified file name
-
--
-misc. ber changes to io.c
-
--
-take out -lC in tools/clients/Makefile.client since we are now picking
-up clean forte6 components
-
--
-558135 - smart referrals with three contiguous slashes don't work
-
--
-allow for the setting of controls via command line interface
-
--
-bump to forte6.2 component for Solaris 5.8 (This change only applies to
-the NSS component)
-
--
-559670 - use of select() cause problems with > 1024 connections in iDS
-chaining code
-
--
-support sun4m architecture
-
-
-
-
diff --git a/mozilla/directory/c-sdk/ldap/examples/Makefile b/mozilla/directory/c-sdk/ldap/examples/Makefile
deleted file mode 100644
index a39fcbc28ee..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/Makefile
+++ /dev/null
@@ -1,282 +0,0 @@
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-#
-# UNIX Makefile for Directory SDK examples
-#
-# SSL examples are not built by default. Use 'make ssl' to build them.
-# NSPR examples are not built by default. Use 'make nspr' to build them.
-#
-
-###############################################################################
-# If you are not building on Solaris, you will need to comment out the
-# Solaris section and uncomment the appropriate section for your platform.
-#
-# Chances are you will need to do a little bit of work in order to get the
-# examples to compile. If you are not compiling on Solaris, use the
-# Solaris builds as a model for the libraries you need etc. Chances are
-# they are the most up-to-date
-#
-
-# For Solaris (32 bit)
-EXTRACFLAGS=
-EXTRALDFLAGS=-lsocket -lnsl
-EXTRANSPRLDFLAGS=-mt
-SLDAPLIB=ldap50 -lssldap50 -lssl3 -lnss3
-LDAPLIB=ldap50
-LDAPPRLIB=prldap50
-NSPRLIB=nspr4
-CC=cc
-
-# For Solaris (64 bit)
-#EXTRACFLAGS=
-#EXTRALDFLAGS=-lsocket -lnsl
-#EXTRANSPRLDFLAGS=-mt
-#SLDAPLIB=ldap50 -lssldap50 -lssl3 -lnss3
-#LDAPLIB=ldap50
-#LDAPPRLIB=prldap50
-#NSPRLIB=nspr4
-#CC=cc -xarch=v9
-
-# For HP/UX (32 bit)
-#EXTRACFLAGS=-Dhpux -D_HPUX_SOURCE -D_REENTRANT -Aa
-#EXTRALDFLAGS=-Wl,+s+b
-#SLDAPLIB=ldap50 -lssldap50 -lssl3 -lnss3
-#LDAPLIB=ldap50
-#LDAPPRLIB=prldap50
-#NSPRLIB=nspr4
-#CC=cc
-
-# For HP/UX (64 bit)
-#EXTRACFLAGS=-DHPUX11 -DIS_64 +e +DA2.0W +DChpux +DS2.0
-#EXTRACFLAGS+=-D_LARGEFILE64_SOURCE -D_PR_HAVE_OFF64_T
-#EXTRALDFLAGS=-lpthread +DA2.0W +DS2.0
-#SLDAPLIB=ldap50 -lssldap50 -lssl3 -lnss3
-#LDAPLIB=ldap50
-#LDAPPRLIB=prldap50
-#NSPRLIB=nspr4
-#CC=/opt/ansic/bin/cc
-
-
-# For IRIX
-#EXTRACFLAGS=
-#EXTRALDFLAGS=
-#SLDAPLIB=ldap50 -lssldap50 -lssl3 -lnss3
-#LDAPLIB=ldap50
-#LDAPPRLIB=prldap50
-#NSPRLIB=nspr4
-#CC=cc
-
-# For AIX
-#EXTRACFLAGS=
-#EXTRALDFLAGS=-brtl
-#SLDAPLIB=ldap50 -lssldap50 -lssl3 -lnss3
-#LDAPLIB=ldap50
-#LDAPPRLIB=prldap50
-#NSPRLIB=nspr4
-#CC=cc
-
-# For Digital UNIX 4.0
-#EXTRACFLAGS=
-#EXTRALDFLAGS=-taso -rpath ../lib
-#SLDAPLIB=ldap50 -lssldap50 -lssl3 -lnss3
-#LDAPLIB=ldap50
-#LDAPPRLIB=prldap50
-#NSPRLIB=nspr4
-#CC=cc
-
-# For Linux 2.2
-#EXTRACFLAGS=
-#EXTRALDFLAGS=-lpthread
-#LDAPLIB=ldapssl50
-#LDAPLIB=ldap50
-#LDAPPRLIB=prldap50
-#NSPRLIB=nspr4
-#CC=gcc
-
-###############################################################################
-# You should not need to change anything below here....
-
-INTERNAL_LIBLDAP_HEADERS=$(wildcard ../libraries/libldap/*.h)
-ifeq (,$(findstring h, $(INTERNAL_LIBLDAP_HEADERS)))
-IN_SRC_TREE=0
-else
-IN_SRC_TREE=1
-endif
-
-ifneq ($(IN_SRC_TREE),1)
-# we are not in the C SDK source tree... so must be in a binary distribution
-INCDIR=../include
-LIBDIR=../lib
-NSPRINCDIR=../include
-NSPRLIBDIR=../lib
-
-else
-# we are in the C SDK source tree... paths to headers and libs are different
-NS_DEPTH = ../../..
-LDAP_SRC = ..
-NSCP_DISTDIR = ../../../../dist
-NSPR_TREE = ../..
-MOD_DEPTH = ../..
-
-ifeq ($(HAVE_CCONF), 1)
-COMPS_FROM_OBJDIR=1
-endif
-
-include $(NSPR_TREE)/config/config.mk
-
-ifeq ($(COMPS_FROM_OBJDIR),1)
-NSPR_DISTDIR=$(NSCP_DISTDIR)/$(OBJDIR_NAME)
-else
-NSPR_DISTDIR=$(NSCP_DISTDIR)
-endif
-
-INCDIR=$(NSCP_DISTDIR)/public/ldap
-LIBDIR=$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib
-NSPRINCDIR=$(NSPR_DISTDIR)/include
-NSPRLIBDIR=$(NSPR_DISTDIR)/lib
-endif
-
-LIBS=-L$(LIBDIR) -l$(LDAPLIB) $(EXTRALDFLAGS)
-NSPRLIBS=$(EXTRANSPRLDFLAGS) -L$(NSPRLIBDIR) -l$(NSPRLIB) -l$(LDAPPRLIB)
-SLIBS=-L$(LIBDIR) $(NSPRLIBS) -l$(SLDAPLIB) $(EXTRALDFLAGS)
-OPTFLAGS=-g
-CFLAGS=$(OPTFLAGS) -I$(INCDIR) -I$(NSPRINCDIR) $(EXTRACFLAGS)
-NSPRCFLAGS=-I$(NSPRINCDIR)
-
-PROGS=search asearch csearch psearch rdentry getattrs srvrsort modattrs add del compare modrdn ppolicy getfilt crtfilt
-
-SSLPROGS=ssnoauth ssearch
-
-NSPRPROGS=nsprio
-
-ALLPROGS= $(PROGS) $(SSLPROGS) $(NSPRPROGS)
-
-standard: $(PROGS)
-
-ssl: $(SSLPROGS)
-
-nspr: $(NSPRPROGS)
-
-all: $(ALLPROGS)
-
-purify: $(PROGS)
- make clean; make CC="purify $(CC)"
-
-search: search.o
- $(CC) -o search search.o $(LIBS)
-
-search.o: examples.h
-
-csearch: csearch.o
- $(CC) -o csearch csearch.o $(LIBS)
-
-csearch.o: examples.h
-
-psearch: psearch.o
- $(CC) -o psearch psearch.o $(LIBS)
-
-psearch.o: examples.h
-
-ssearch: ssearch.o
- $(CC) -o ssearch ssearch.o $(SLIBS)
-
-ssearch.o: examples.h
-
-ssnoauth: ssnoauth.o
- $(CC) -o ssnoauth ssnoauth.o $(SLIBS)
-
-ssnoauth.o: examples.h
-
-rdentry: rdentry.o
- $(CC) -o rdentry rdentry.o $(LIBS)
-
-rdentry.o: examples.h
-
-getattrs: getattrs.o
- $(CC) -o getattrs getattrs.o $(LIBS)
-
-getattrs.o: examples.h
-
-srvrsort: srvrsort.o
- $(CC) -o srvrsort srvrsort.o $(LIBS)
-
-srvrsort.o: examples.h
-
-modattrs: modattrs.o
- $(CC) -o modattrs modattrs.o $(LIBS)
-
-modattrs.o: examples.h
-
-asearch: asearch.o
- $(CC) -o asearch asearch.o $(LIBS)
-
-asearch.o: examples.h
-
-add: add.o
- $(CC) -o add add.o $(LIBS)
-
-add.o: examples.h
-
-del: del.o
- $(CC) -o del del.o $(LIBS)
-
-del.o: examples.h
-
-compare: compare.o
- $(CC) -o compare compare.o $(LIBS)
-
-compare.o: examples.h
-
-modrdn: modrdn.o
- $(CC) -o modrdn modrdn.o $(LIBS)
-
-modrdn.o: examples.h
-
-ppolicy: ppolicy.o
- $(CC) -o ppolicy ppolicy.o $(LIBS)
-
-ppolicy.o: examples.h
-
-getfilt: getfilt.o
- $(CC) -o getfilt getfilt.o $(LIBS)
-
-getfilt.o: examples.h
-
-crtfilt: crtfilt.o
- $(CC) -o crtfilt crtfilt.o $(LIBS)
-
-crtfilt.o: examples.h
-
-nsprio: nsprio.o
- $(CC) -o nsprio nsprio.o $(LIBS) $(NSPRLIBS)
-
-nsprio.o: examples.h
-
-runall: $(PROGS)
- @for i in $(PROGS); do \
- echo "-------------------------------------------------"; \
- echo "Executing $$i example..."; \
- ./$$i; \
- echo "$$i example done."; \
- done
-
-clean:
- /bin/rm -f $(ALLPROGS) *.o a.out core
diff --git a/mozilla/directory/c-sdk/ldap/examples/README b/mozilla/directory/c-sdk/ldap/examples/README
deleted file mode 100644
index c4b42f3a1f9..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/README
+++ /dev/null
@@ -1,132 +0,0 @@
- Directory SDK Examples
- ----------------------
-
-This directory contains some sample LDAP code to help you understand
-how to use the Directory SDK. These examples are designed to work against
-the sample data contained in the Netscape Directory Server 4.x
-distribution. If you want to run these samples, you will need to have
-a working LDAP server running, and the sample "example.com" data
-loaded.
-
--------------------
-Synchronous samples
--------------------
-These samples use the synchronous LDAP calls. These calls are more
-straightforward to use, and it's suggested you look at these examples
-first. These calls will block the calling process until all results
-have been returned, so they are probably not appropriate for use in a
-client with a graphical user interface which relies an an event loop.
-However, they're fine for command-line clients and CGI programs.
-
-search.c
---------
-Shows how to use ldap_search_s() to search for all entries which have
-an attribute value which exactly matches what you're searching for. In
-this example, all entries with the surname (last name) "Jensen" are
-retrieved and displayed.
-
-csearch.c
----------
-Like search.c, but enables an in-memory cache.
-
-ssnoauth.c
-----------
-Like search.c, but the search is done over SSL.
-
-ssearch.c
----------
-Like ssnoauth.c, but with certificate based authentication thrown in.
-
-srvrsort.c
-----------
-Shows how to use server side sorting in conjunction with the
-ldap_search_ext_s() function.
-
-rdentry.c
----------
-Shows how to use ldap_search_s() to retrieve a particular entry from the
-directory. In this example, the entry:
- uid=bjensen,ou=People,dc=example,dc=com
-is retrieved and displayed.
-
-getattrs.c
-----------
-Just like read.c, but retrieves specific attributes from an entry.
-
-compare.c
----------
-Show how to use ldap_compare_s(), which allows you to test if a particular
-value is contained in an attribute of an entry.
-
-modattrs.c
-----------
-Shows how to use ldap_modify_s() to replace and add to values in an attribute.
-
-modrdn.c
---------
-Shows how to use ldap_modrdn2_s() to change the relative distinguished name
-(rdn) of an entry.
-
-getfilt.c
----------
-Shows how to use the ldap_getfilter family of routines, which help generate
-LDAP filters based on an arbitrary search string provided by a user.
-
-crtfilt.c
----------
-Shows how to use the ldap_create_filter() function to generate LDAP filters.
-
-
-
----------------------
-Asynchronous examples
----------------------
-These examples use the asynchronous LDAP calls. The general idea is that
-you begin an operation, and then periodically poll to see if any results
-have been returned.
-
-asearch.c
----------
-Initiates a search for entries, and polls for results, printing them as
-they arrive.
-
-nsprio.c
---------
-Like asearch.c but using the prldap routines to incorporate NSPR.
-
-add.c
-------
-Add an entry to the directory.
-
-del.c
-------
-Delete an entry from the directory.
-
-psearch.c
----------
-Shows how to use the Persistent Search LDAPv3 protocol extension to
-monitor a directory server for changes.
-
-ppolicy.c
----------
-Attempt to bind to the directory, and report back any password expiration
-information received. This demonstrates how clients can process password
-policy information that is optionally returned by Netscape Directory Server
-3.0 and later.
-
-
-
--------------------
-Additional examples
--------------------
-The Macintosh or Windows versions of the Directory SDK also include
-sample project files. A sample CodeWarrior project file is included
-in the macintosh directory.
-
-Sample Visual C++ makefiles for a Windows application (winldap) are
-included in the windows directory. The Win32 version of the makefile
-is named winldap.mak; the Win16 version of the makefile is named LDAP16.MAK.
-
-If you want to fix up the additional examples and recontribute them back
-to mozilla they will gladly be accepted :-)
-
diff --git a/mozilla/directory/c-sdk/ldap/examples/add.c b/mozilla/directory/c-sdk/ldap/examples/add.c
deleted file mode 100644
index 98093d7447d..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/add.c
+++ /dev/null
@@ -1,175 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Add a new entry to the directory.
- *
- * Instead of calling the synchronous ldap_add_s() routine, we call
- * the asynchronous routine ldap_add() and poll for results using
- * ldap_result().
- *
- * Since it is an error to attempt to add an entry which already exists,
- * you cannot run this example program twice in a row. You can use the
- * adel.c example program to delete the entry which this example adds.
- *
- */
-
-#include "examples.h"
-
-static void do_other_work();
-unsigned long global_counter = 0;
-static void free_mods( LDAPMod **mods );
-
-#define NMODS 5
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result;
- char *dn;
- int i;
- int rc;
- int msgid;
- int finished;
- struct timeval zerotime;
- LDAPMod **mods;
-
- char *objectclass_values[] = { "top", "person", "organizationalPerson",
- "inetOrgPerson", NULL };
- char *cn_values[] = { "William B Jensen", "William Jensen", "Bill Jensen",
- NULL };
- char *sn_values[] = { "Jensen", NULL };
- char *givenname_values[] = { "William", "Bill", NULL };
- char *telephonenumber_values[] = { "+1 415 555 1212", NULL };
-
- zerotime.tv_sec = zerotime.tv_usec = 0L;
-
- /* Specify the DN we're adding */
- dn = "cn=William B Jensen, " PEOPLE_BASE; /* see examples.h */
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
-
- /* authenticate to the directory as the Directory Manager */
- if ( ldap_simple_bind_s( ld, MGR_DN, MGR_PW ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- return( 1 );
- }
-
- /* Construct the array of values to add */
- mods = ( LDAPMod ** ) malloc(( NMODS + 1 ) * sizeof( LDAPMod * ));
- if ( mods == NULL ) {
- fprintf( stderr, "Cannot allocate memory for mods array\n" );
- }
- for ( i = 0; i < NMODS; i++ ) {
- if (( mods[ i ] = ( LDAPMod * ) malloc( sizeof( LDAPMod ))) == NULL ) {
- fprintf( stderr, "Cannot allocate memory for mods element\n" );
- exit( 1 );
- }
- }
- mods[ 0 ]->mod_op = 0;
- mods[ 0 ]->mod_type = "objectclass";
- mods[ 0 ]->mod_values = objectclass_values;
- mods[ 1 ]->mod_op = 0;
- mods[ 1 ]->mod_type = "cn";
- mods[ 1 ]->mod_values = cn_values;
- mods[ 2 ]->mod_op = 0;
- mods[ 2 ]->mod_type = "sn";
- mods[ 2 ]->mod_values = sn_values;
- mods[ 3 ]->mod_op = 0;
- mods[ 3 ]->mod_type = "givenname";
- mods[ 3 ]->mod_values = givenname_values;
- mods[ 4 ]->mod_op = 0;
- mods[ 4 ]->mod_type = "telephonenumber";
- mods[ 4 ]->mod_values = telephonenumber_values;
- mods[ 5 ] = NULL;
-
-
- /* Initiate the add operation */
- if (( msgid = ldap_add( ld, dn, mods )) < 0 ) {
- ldap_perror( ld, "ldap_add" );
- free_mods( mods );
- return( 1 );
- }
-
- /* Poll for the result */
- finished = 0;
- while ( !finished ) {
- rc = ldap_result( ld, msgid, LDAP_MSG_ONE, &zerotime, &result );
- switch ( rc ) {
- case -1:
- /* some error occurred */
- ldap_perror( ld, "ldap_result" );
- free_mods( mods );
- return( 1 );
- case 0:
- /* Timeout was exceeded. No entries are ready for retrieval */
- break;
- default:
- /* Should be finished here */
- finished = 1;
- if (( rc = ldap_result2error( ld, result, 0 )) == LDAP_SUCCESS ) {
- printf( "Entry added successfully. I counted to %ld "
- "while waiting.\n", global_counter );
- } else {
- printf( "Error while adding entry: %s\n",
- ldap_err2string( rc ));
- }
- ldap_msgfree( result );
- }
- do_other_work();
- }
- ldap_unbind( ld );
- free_mods( mods );
- return 0;
-}
-
-
-
-/*
- * Free a mods array.
- */
-static void
-free_mods( LDAPMod **mods )
-{
- int i;
-
- for ( i = 0; i < NMODS; i++ ) {
- free( mods[ i ] );
- }
- free( mods );
-}
-
-
-/*
- * Perform other work while polling for results. This doesn't do anything
- * useful, but it could.
- */
-static void
-do_other_work()
-{
- global_counter++;
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/asearch.c b/mozilla/directory/c-sdk/ldap/examples/asearch.c
deleted file mode 100644
index 2bf939fb7f9..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/asearch.c
+++ /dev/null
@@ -1,151 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Search the directory for all people whose surname (last name) is
- * "Jensen". Since the "sn" attribute is a caseignorestring (cis), case
- * is not significant when searching.
- *
- * Instead of calling the synchronous ldap_search_s() routine, we call
- * the asynchronous routine ldap_search() and poll for results using
- * ldap_result().
- *
- */
-
-#include "examples.h"
-
-static void do_other_work();
-unsigned long global_counter = 0;
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- BerElement *ber;
- char *a, *dn;
- char **vals;
- int i;
- int rc;
- int finished;
- int msgid;
- int num_entries = 0;
- struct timeval zerotime;
-
- zerotime.tv_sec = zerotime.tv_usec = 0L;
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
- /* authenticate to the directory as nobody */
- if ( ldap_simple_bind_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- return( 1 );
- }
- /* search for all entries with surname of Jensen */
- if (( msgid = ldap_search( ld, MY_SEARCHBASE, LDAP_SCOPE_SUBTREE,
- MY_FILTER, NULL, 0 )) < 0 ) {
- ldap_perror( ld, "ldap_search" );
- return( 1 );
- }
-
- /* Loop, polling for results until finished */
- finished = 0;
- while ( !finished ) {
- /*
- * Poll for results. We call ldap_result with the "all" argument
- * set to LDAP_MSG_ONE. This causes ldap_result() to return exactly one
- * entry if at least one entry is available. This allows us to
- * display the entries as they are received.
- */
- result = NULL;
- rc = ldap_result( ld, msgid, LDAP_MSG_ONE, &zerotime, &result );
- switch ( rc ) {
- case -1:
- /* some error occurred */
- ldap_perror( ld, "ldap_result" );
- return( 1 );
- case 0:
- /* Timeout was exceeded. No entries are ready for retrieval. */
- if ( result != NULL ) {
- ldap_msgfree( result );
- }
- break;
- default:
- /*
- * Either an entry is ready for retrieval, or all entries have
- * been retrieved.
- */
- if (( e = ldap_first_entry( ld, result )) == NULL ) {
- /* All done */
- finished = 1;
- if ( result != NULL ) {
- ldap_msgfree( result );
- }
- continue;
- }
- /* for each entry print out name + all attrs and values */
- num_entries++;
- if (( dn = ldap_get_dn( ld, e )) != NULL ) {
- printf( "dn: %s\n", dn );
- ldap_memfree( dn );
- }
- for ( a = ldap_first_attribute( ld, e, &ber );
- a != NULL; a = ldap_next_attribute( ld, e, ber ) ) {
- if (( vals = ldap_get_values( ld, e, a )) != NULL ) {
- for ( i = 0; vals[ i ] != NULL; i++ ) {
- printf( "%s: %s\n", a, vals[ i ] );
- }
- ldap_value_free( vals );
- }
- ldap_memfree( a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- printf( "\n" );
- ldap_msgfree( result );
- }
- /* Do other work here while you are waiting... */
- do_other_work();
- }
-
- /* All done. Print a summary. */
- printf( "%d entries retrieved. I counted to %ld "
- "while I was waiting.\n", num_entries,
- global_counter );
- ldap_unbind( ld );
- return( 0 );
-}
-
-
-/*
- * Perform other work while polling for results. This doesn't do anything
- * useful, but it could.
- */
-static void
-do_other_work()
-{
- global_counter++;
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/compare.c b/mozilla/directory/c-sdk/ldap/examples/compare.c
deleted file mode 100644
index 4c5da957436..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/compare.c
+++ /dev/null
@@ -1,84 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Use ldap_compare() to compare values agains values contained in entry
- * ENTRYDN (defined in examples.h)
- * We test to see if (1) the value "person" is one of the values in the
- * objectclass attribute (it is), and if (2) the value "xyzzy" is in the
- * objectlass attribute (it isn't, or at least, it shouldn't be).
- *
- */
-
-#include "examples.h"
-
-int
-main( int main, char **argv )
-{
- LDAP *ld;
- int rc;
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
-
- /* authenticate to the directory as nobody */
- if ( ldap_simple_bind_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- return( 1 );
- }
-
- /* compare the value "person" against the objectclass attribute */
- rc = ldap_compare_s( ld, ENTRYDN, "objectclass", "person" );
- switch ( rc ) {
- case LDAP_COMPARE_TRUE:
- printf( "The value \"person\" is contained in the objectclass "
- "attribute.\n" );
- break;
- case LDAP_COMPARE_FALSE:
- printf( "The value \"person\" is not contained in the objectclass "
- "attribute.\n" );
- break;
- default:
- ldap_perror( ld, "ldap_compare_s" );
- }
-
- /* compare the value "xyzzy" against the objectclass attribute */
- rc = ldap_compare_s( ld, ENTRYDN, "objectclass", "xyzzy" );
- switch ( rc ) {
- case LDAP_COMPARE_TRUE:
- printf( "The value \"xyzzy\" is contained in the objectclass "
- "attribute.\n" );
- break;
- case LDAP_COMPARE_FALSE:
- printf( "The value \"xyzzy\" is not contained in the objectclass "
- "attribute.\n" );
- break;
- default:
- ldap_perror( ld, "ldap_compare_s" );
- }
-
- ldap_unbind( ld );
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/crtfilt.c b/mozilla/directory/c-sdk/ldap/examples/crtfilt.c
deleted file mode 100644
index 4c589e5e4e0..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/crtfilt.c
+++ /dev/null
@@ -1,170 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Demonstrate use of the create filter function.
- */
-
-#include "examples.h"
-
-#define FILT_BUFSIZ 4096
-
-struct filt_words {
- char **f_words;
- char *f_internal;
-};
-
-static int get_string_input( const char *prompt, const char *defaultval,
- char *resultbuf );
-static struct filt_words *val2words( const char *value, const char *delims );
-static void freewords( struct filt_words *words );
-
-
-int
-main( int argc, char **argv )
-{
- int rc;
- char patbuf[ FILT_BUFSIZ ];
- char attrbuf[ FILT_BUFSIZ ], valuebuf[ FILT_BUFSIZ ];
- char filtbuf[ FILT_BUFSIZ ];
- struct filt_words *fwords;
-
- patbuf[0] = attrbuf[0] = valuebuf[0] = '\0';
-
- while ( 1 ) {
- if ( get_string_input( "Enter a filter pattern: [%s] ", patbuf,
- patbuf ) != 0 ) {
- break;
- }
-
- if ( get_string_input( "Enter an attribute type: [%s] ", attrbuf,
- attrbuf ) != 0 ) {
- break;
- }
-
- if ( get_string_input( "Enter a value: [%s] ", valuebuf,
- valuebuf ) != 0 ) {
- break;
- }
-
- fwords = val2words( valuebuf, " " );
- rc = ldap_create_filter( filtbuf, sizeof( filtbuf ), patbuf,
- NULL, NULL, attrbuf, valuebuf, fwords->f_words );
- freewords( fwords );
-
- if ( rc != LDAP_SUCCESS ) {
- fprintf( stderr, "ldap_create_filter: failed (%d - %s)\n", rc,
- ldap_err2string( rc ));
- } else {
- printf( "Resulting filter: %s\n", filtbuf );
- }
- putchar( '\n' );
- }
-
- return( 0 );
-}
-
-
-/*
- * Prompt the user for a string. The entered string is placed in resultbuf.
- * If a zero-length string is entered, i.e., if they just hit return, the
- * contents of defaultval are copied to resultbuf.
- * Returns 0 if all goes well and -1 if error or end of file.
- */
-static int
-get_string_input( const char *prompt, const char *defaultval, char *resultbuf )
-{
- char inbuf[ FILT_BUFSIZ ];
-
- inbuf[0] = '\0';
- printf( prompt, defaultval );
- if ( fgets( inbuf, sizeof( inbuf ), stdin ) == NULL ) {
- return( -1 );
- }
- inbuf[ strlen( inbuf ) - 1 ] = '\0'; /* strip trailing newline */
- if ( inbuf[ 0 ] == '\0' ) { /* use default value */
- if ( defaultval != resultbuf ) {
- strcpy( resultbuf, defaultval );
- }
- } else { /* use newly entered value */
- strcpy( resultbuf, inbuf );
- }
-
- return( 0 );
-}
-
-
-static struct filt_words *
-val2words( const char *value, const char *delims )
-{
- struct filt_words *fw;
- char *word;
- int i;
-
- if (( fw = calloc( 1, sizeof( struct filt_words ))) == NULL ||
- ( fw->f_internal = strdup( value )) == NULL ) {
- perror( "calloc OR strdup" );
- exit( 1 );
- }
-
- word = strtok( fw->f_internal, delims );
- i = 0;
-
- while ( word != NULL ) {
- if ( fw->f_words == NULL ) {
- fw->f_words = (char **)malloc( (i + 2 ) * sizeof( char * ));
- } else {
- fw->f_words = (char **)realloc( fw->f_words,
- (i + 2 ) * sizeof( char * ));
- }
-
- if ( fw->f_words == NULL ) {
- perror( "malloc OR realloc" );
- exit( 1 );
- }
-
- fw->f_words[ i ] = word;
- fw->f_words[ ++i ] = NULL;
- word = strtok( NULL, delims );
- }
-
- if ( i > 0 ) {
- fw->f_words[ i ] = NULL;
- }
-
- return( fw );
-}
-
-
-static void
-freewords( struct filt_words *words )
-{
- if ( words != NULL ) {
- if ( words->f_words != NULL ) {
- free( words->f_words );
- }
- if ( words->f_internal != NULL ) {
- free( words->f_internal );
- }
- free( words );
- }
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/csearch.c b/mozilla/directory/c-sdk/ldap/examples/csearch.c
deleted file mode 100644
index 8dae288e112..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/csearch.c
+++ /dev/null
@@ -1,136 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Enable the in-memory cache and then search the directory 10 times
- * for all people whose surname (last name) is "Jensen". Since the
- * "sn" attribute is a caseignorestring (cis), case is not significant
- * when searching.
- *
- */
-
-#include "examples.h"
-
-LDAP *ld;
-LDAPMessage *result, *e;
-BerElement *ber;
-char *a, *dn;
-char **vals;
-int i, j;
-LDAPMemCache *cacheHandle;
-int memCache;
-
-int mySearch();
-
-int
-main( int argc, char **argv )
-{
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
-
- memCache=ldap_memcache_init( 1800, 1024L * 1024, NULL, NULL, &cacheHandle );
-
- switch ( memCache )
- {
- case LDAP_SUCCESS :
- printf("LDAP_SUCCESS\n");
- printf("LDAP_SUCCESS = %d\n", LDAP_SUCCESS);
- printf("memCache = %d\n", memCache);
- break;
- case LDAP_PARAM_ERROR:
- printf("LDAP_PARAM_ERROR\n");
- break;
- case LDAP_NO_MEMORY:
- printf("LDAP_NO_MEMORY\n");
- break;
- case LDAP_SIZELIMIT_EXCEEDED:
- printf("LDAP_SIZELIMITE_EXCEEDED\n");
- break;
- default :
- printf("Unknown Error = %d\n", memCache);
- break;
- };
-
- /* authenticate to the directory as nobody */
- if ( ldap_simple_bind_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- ldap_unbind( ld );
- return( 1 );
- }
-
- ldap_memcache_set( ld, cacheHandle );
-
-
- for ( j = 0; j < 10; ++j ) {
-#ifdef _WINDOWS
- Sleep( 1000 );
-#else
- sleep( 1 );
-#endif
- mySearch();
- }
-
- ldap_memcache_destroy( cacheHandle );
- ldap_unbind( ld );
-
- return 0;
-}
-
-int mySearch()
-{
- /* search for all entries with surname of Jensen */
- if ( ldap_search_s( ld, MY_SEARCHBASE, LDAP_SCOPE_SUBTREE,
- MY_FILTER, NULL, 0, &result ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_search_s" );
- if ( result == NULL ) {
- ldap_unbind( ld );
- return( 1 );
- }
- }
- /* for each entry print out name + all attrs and values */
- for ( e = ldap_first_entry( ld, result ); e != NULL;
- e = ldap_next_entry( ld, e ) ) {
- if ( (dn = ldap_get_dn( ld, e )) != NULL ) {
- printf( "dn: %s\n", dn );
- ldap_memfree( dn );
- }
- for ( a = ldap_first_attribute( ld, e, &ber );
- a != NULL; a = ldap_next_attribute( ld, e, ber ) ) {
- if ((vals = ldap_get_values( ld, e, a)) != NULL ) {
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "%s: %s\n", a, vals[i] );
- }
- ldap_value_free( vals );
- }
- ldap_memfree( a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- printf( "\n" );
- }
- ldap_msgfree( result );
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/del.c b/mozilla/directory/c-sdk/ldap/examples/del.c
deleted file mode 100644
index 8c231719218..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/del.c
+++ /dev/null
@@ -1,112 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Delete an entry from the directory.
- *
- * Instead of calling the synchronous ldap_delete_s() routine, we call
- * the asynchronous routine ldap_delete() and poll for results using
- * ldap_result().
- *
- * Since it is an error to attempt to delete an entry which does not
- * exist, you cannot run this example until you have added the entry
- * with the aadd.c example program.
- *
- */
-
-#include "examples.h"
-
-static void do_other_work();
-unsigned long global_counter = 0;
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result;
- char *dn;
- int rc;
- int msgid;
- int finished;
- struct timeval zerotime;
-
- zerotime.tv_sec = zerotime.tv_usec = 0L;
-
- /* Specify the DN we're deleting */
- dn = "cn=William B Jensen, " PEOPLE_BASE; /* see examples.h */
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
- /* authenticate to the directory as the Directory Manager */
- if ( ldap_simple_bind_s( ld, MGR_DN, MGR_PW ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- return( 1 );
- }
- /* Initiate the delete operation */
- if (( msgid = ldap_delete( ld, dn )) < 0 ) {
- ldap_perror( ld, "ldap_delete" );
- return( 1 );
- }
-
- /* Poll for the result */
- finished = 0;
- while ( !finished ) {
- rc = ldap_result( ld, msgid, LDAP_MSG_ONE, &zerotime, &result );
- switch ( rc ) {
- case -1:
- /* some error occurred */
- ldap_perror( ld, "ldap_result" );
- return( 1 );
- case 0:
- /* Timeout was exceeded. No entries are ready for retrieval */
- break;
- default:
- /* Should be finished here */
- finished = 1;
- if (( rc = ldap_result2error( ld, result, 0 )) == LDAP_SUCCESS ) {
- printf( "Entry deleted successfully. I counted to %ld "
- "while waiting.\n", global_counter );
- } else {
- printf( "Error while deleting entry: %s\n",
- ldap_err2string( rc ));
- }
- ldap_msgfree( result );
- }
- do_other_work();
- }
- ldap_unbind( ld );
- return 0;
-}
-
-
-/*
- * Perform other work while polling for results. This doesn't do anything
- * useful, but it could.
- */
-static void
-do_other_work()
-{
- global_counter++;
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/examples.h b/mozilla/directory/c-sdk/ldap/examples/examples.h
deleted file mode 100644
index d5f4f20cbdf..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/examples.h
+++ /dev/null
@@ -1,107 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Common definitions for ldap example programs.
- *
- */
-
-#include
-#include
-#include
-#include
-
-#include
-
-/*
- * Host name of LDAP server
- */
-#define MY_HOST "localhost"
-
-/*
- * Port number where LDAP server is running
- */
-#define MY_PORT LDAP_PORT
-
-/*
- * Port number where LDAPS server is running
- */
-#define MY_SSL_PORT LDAPS_PORT
-
-/*
- * DN of directory manager entry. This entry should have write access to
- * the entire directory.
- */
-#define MGR_DN "cn=Directory Manager"
-
-/*
- * Password for manager DN.
- */
-#define MGR_PW "secret99"
-
-/*
- * Subtree to search
- */
-#define MY_SEARCHBASE "dc=example,dc=com"
-
-/*
- * Place where people entries are stored
- */
-#define PEOPLE_BASE "ou=People, " MY_SEARCHBASE
-
-/*
- * DN of a user entry. This entry does not need any special access to the
- * directory (it is not used to perform modifies, for example).
- */
-#define USER_DN "uid=scarter, " PEOPLE_BASE
-
-/*
- * Password of the user entry.
- */
-#define USER_PW "sprain"
-
-/*
- * Filter to use when searching. This one searches for all entries with the
- * surname (last name) of "Jensen".
- */
-#define MY_FILTER "(sn=Jensen)"
-
-/*
- * Entry to retrieve
- */
-#define ENTRYDN "uid=bjensen, " PEOPLE_BASE
-
-/*
- * Password for Babs' entry
- */
-#define ENTRYPW "hifalutin"
-
-/*
- * Name of file containing filters
- */
-#define MY_FILTERFILE "xmplflt.conf"
-
-/*
- * Tag to use when retrieveing filters
- */
-#define MY_FILTERTAG "ldap-example"
-
diff --git a/mozilla/directory/c-sdk/ldap/examples/getattrs.c b/mozilla/directory/c-sdk/ldap/examples/getattrs.c
deleted file mode 100644
index 77f3328d5bc..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/getattrs.c
+++ /dev/null
@@ -1,90 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Retrieve several attributes of a particular entry.
- */
-
-#include "examples.h"
-
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- char **vals, *attrs[ 5 ];
- int i;
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
-
- attrs[ 0 ] = "cn"; /* Get canonical name(s) (full name) */
- attrs[ 1 ] = "sn"; /* Get surname(s) (last name) */
- attrs[ 2 ] = "mail"; /* Get email address(es) */
- attrs[ 3 ] = "telephonenumber"; /* Get telephone number(s) */
- attrs[ 4 ] = NULL;
-
- if ( ldap_search_s( ld, ENTRYDN, LDAP_SCOPE_BASE,
- "(objectclass=*)", attrs, 0, &result ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_search_s" );
- return( 1 );
- }
-
- /* print it out */
- if (( e = ldap_first_entry( ld, result )) != NULL ) {
- if (( vals = ldap_get_values( ld, e, "cn" )) != NULL ) {
- printf( "Full name:\n" );
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "\t%s\n", vals[i] );
- }
- ldap_value_free( vals );
- }
- if (( vals = ldap_get_values( ld, e, "sn" )) != NULL ) {
- printf( "Last name (surname):\n" );
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "\t%s\n", vals[i] );
- }
- ldap_value_free( vals );
- }
- if (( vals = ldap_get_values( ld, e, "mail" )) != NULL ) {
- printf( "Email address:\n" );
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "\t%s\n", vals[i] );
- }
- ldap_value_free( vals );
- }
- if (( vals = ldap_get_values( ld, e, "telephonenumber" )) != NULL ) {
- printf( "Telephone number:\n" );
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "\t%s\n", vals[i] );
- }
- ldap_value_free( vals );
- }
- }
- ldap_msgfree( result );
- ldap_unbind( ld );
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/getfilt.c b/mozilla/directory/c-sdk/ldap/examples/getfilt.c
deleted file mode 100644
index 04176c19286..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/getfilt.c
+++ /dev/null
@@ -1,124 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Search for a user-provided string, using a filter configuration file.
- * The filter config file controls which type of search is done, based
- * on what the user types.
- */
-
-#include "examples.h"
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- BerElement *ber;
- char *a, *dn;
- char **vals;
- int i;
- LDAPFiltDesc *ldfp;
- LDAPFiltInfo *ldfi;
- char buf[ 80 ];
- int found;
-
- /* Open the filter config file */
- if (( ldfp = ldap_init_getfilter( MY_FILTERFILE )) == NULL ) {
- fprintf( stderr, "Can't open filter file \"%s\"\n", MY_FILTERFILE );
- return( 1 );
- }
- /* Read a string to search for */
- printf( "Enter a string to search for: " );
- gets( buf );
- if ( strlen( buf ) == 0 ) {
- fprintf( stderr, "usage: %s search-string\n", argv[ 0 ]);
- return( 1 );
- }
- /* get a handle to an LDAP connection */
- printf( "Initializing LDAP library... " ); fflush( stdout );
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
- printf( "done.\n" ); fflush( stdout );
- /* authenticate to the directory as nobody */
- printf( "Binding to the directory... " ); fflush( stdout );
- if ( ldap_simple_bind_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- return( 1 );
- }
- printf( "done.\n" ); fflush( stdout );
- /* search for what the user typed */
- found = 0;
- for ( ldfi = ldap_getfirstfilter( ldfp, MY_FILTERTAG, buf );
- ldfi != NULL; ldfi = ldap_getnextfilter( ldfp )) {
- printf( "Filter: \"%s\"... ", ldfi->lfi_filter );
- fflush( stdout );
- if ( ldap_search_s( ld, MY_SEARCHBASE, ldfi->lfi_scope,
- ldfi->lfi_filter, NULL, 0, &result ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_search_s" );
- return( 1 );
- } else {
- found = ldap_count_entries( ld, result );
- printf( "done. Entries found: %d\n", found ); fflush( stdout );
- if ( found > 0 ) {
- /* Matching entries found - break */
- break;
- } else {
- ldap_msgfree( result );
- }
- }
- }
- if ( found == 0 ) {
- printf( "No matching entries found\n" );
- } else {
- printf( "Found %d %s match%s for \"%s\"\n\n", found,
- ldfi->lfi_desc, found == 1 ? "" : "es", buf );
- /* for each entry print out name + all attrs and values */
- for ( e = ldap_first_entry( ld, result ); e != NULL;
- e = ldap_next_entry( ld, e ) ) {
- if ( (dn = ldap_get_dn( ld, e )) != NULL ) {
- printf( "dn: %s\n", dn );
- ldap_memfree( dn );
- }
- for ( a = ldap_first_attribute( ld, e, &ber );
- a != NULL; a = ldap_next_attribute( ld, e, ber ) ) {
- if (( vals = ldap_get_values( ld, e, a )) != NULL ) {
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "%s: %s\n", a, vals[i] );
- }
- ldap_value_free( vals );
- }
- ldap_memfree( a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- printf( "\n" );
- }
- ldap_msgfree( result );
- }
- ldap_getfilter_free( ldfp );
- ldap_unbind( ld );
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/macintosh/asearch (2i).68k.u b/mozilla/directory/c-sdk/ldap/examples/macintosh/asearch (2i).68k.u
deleted file mode 100755
index 978b8dc4cb5..00000000000
Binary files a/mozilla/directory/c-sdk/ldap/examples/macintosh/asearch (2i).68k.u and /dev/null differ
diff --git a/mozilla/directory/c-sdk/ldap/examples/macintosh/asearch (4i).68k.u b/mozilla/directory/c-sdk/ldap/examples/macintosh/asearch (4i).68k.u
deleted file mode 100755
index dfc92485aea..00000000000
Binary files a/mozilla/directory/c-sdk/ldap/examples/macintosh/asearch (4i).68k.u and /dev/null differ
diff --git a/mozilla/directory/c-sdk/ldap/examples/macintosh/asearch PPC.u b/mozilla/directory/c-sdk/ldap/examples/macintosh/asearch PPC.u
deleted file mode 100755
index 44d2b915bbd..00000000000
Binary files a/mozilla/directory/c-sdk/ldap/examples/macintosh/asearch PPC.u and /dev/null differ
diff --git a/mozilla/directory/c-sdk/ldap/examples/modattrs.c b/mozilla/directory/c-sdk/ldap/examples/modattrs.c
deleted file mode 100644
index be59c957e44..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/modattrs.c
+++ /dev/null
@@ -1,81 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Modify an entry:
- * - replace any existing "mail" attribute values with "babs@example.com"
- * - add a new value to the "description" attribute
- */
-
-#include "examples.h"
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMod mod0, mod1, *mods[ 3 ];
- char *vals0[ 2 ], *vals1[ 2 ], buf[ 128 ];
- time_t now;
-
- /* get an LDAP session handle and authenticate */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
- if ( ldap_simple_bind_s( ld, MGR_DN, MGR_PW ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- return( 1 );
- }
-
- /* construct the list of modifications to make */
- mod0.mod_op = LDAP_MOD_REPLACE;
- mod0.mod_type = "mail";
- vals0[0] = "babs@example.com";
- vals0[1] = NULL;
- mod0.mod_values = vals0;
-
- mod1.mod_op = LDAP_MOD_ADD;
- mod1.mod_type = "description";
- time( &now );
- sprintf( buf, "This entry was modified with the modattrs program on %s",
- ctime( &now ));
- /* Get rid of \n which ctime put on the end of the time string */
- if ( buf[ strlen( buf ) - 1 ] == '\n' ) {
- buf[ strlen( buf ) - 1 ] = '\0';
- }
- vals1[ 0 ] = buf;
- vals1[ 1 ] = NULL;
- mod1.mod_values = vals1;
-
- mods[ 0 ] = &mod0;
- mods[ 1 ] = &mod1;
- mods[ 2 ] = NULL;
-
- /* make the change and clean up after ourselves */
- if ( ldap_modify_s( ld, ENTRYDN, mods ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_modify_s" );
- return( 1 );
- }
- ldap_unbind( ld );
- printf( "modification was successful\n" );
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/modrdn.c b/mozilla/directory/c-sdk/ldap/examples/modrdn.c
deleted file mode 100644
index 98559ef130f..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/modrdn.c
+++ /dev/null
@@ -1,167 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Modify the RDN (relative distinguished name) of an entry. In this
- * example, we change the dn "cn=Jacques Smith,ou=People,dc=example,dc=com
- * to "cn=Jacques M Smith,ou=People,dc=example,dc=com.
- *
- * Since it is an error to either (1) attempt to modrdn an entry which
- * does not exist, or (2) modrdn an entry where the destination name
- * already exists, we take some steps, for this example, to make sure
- * we'll succeed. We (1) add "cn=Jacques Smith" (if the entry exists,
- * we just ignore the error, and (2) delete "cn=Jacques M Smith" (if the
- * entry doesn't exist, we ignore the error).
- *
- * We pass 0 for the "deleteoldrdn" argument to ldap_modrdn2_s(). This
- * means that after we change the RDN, the server will put the value
- * "Jacques Smith" into the cn attribute of the new entry, in addition to
- * "Jacques M Smith".
- */
-
-#include "examples.h"
-
-#define NMODS 4
-
-unsigned long global_counter = 0;
-
-static void free_mods( LDAPMod **mods );
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- char *dn, *ndn, *nrdn;
- int i;
- int rc;
- LDAPMod **mods;
-
- /* Values we'll use in creating the entry */
- char *objectclass_values[] = { "top", "person", "organizationalPerson",
- "inetOrgPerson", NULL };
- char *cn_values[] = { "Jacques Smith", NULL };
- char *sn_values[] = { "Smith", NULL };
- char *givenname_values[] = { "Jacques", NULL };
-
- /* Specify the DN we're adding */
- dn = "cn=Jacques Smith, " PEOPLE_BASE; /* see examples.h */
- /* the destination DN */
- ndn = "cn=Jacques M Smith, " PEOPLE_BASE; /* see examples.h */
- /* the new RDN */
- nrdn = "cn=Jacques M Smith";
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
- /* authenticate to the directory as the Directory Manager */
- if ( ldap_simple_bind_s( ld, MGR_DN, MGR_PW ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- return( 1 );
- }
-
- if (( mods = ( LDAPMod ** ) malloc(( NMODS + 1 ) * sizeof( LDAPMod *)))
- == NULL ) {
- fprintf( stderr, "Cannot allocate memory for mods array\n" );
- return( 1 );
- }
- /* Construct the array of values to add */
- for ( i = 0; i < NMODS; i++ ) {
- if (( mods[ i ] = ( LDAPMod * ) malloc( sizeof( LDAPMod ))) == NULL ) {
- fprintf( stderr, "Cannot allocate memory for mods element\n" );
- return( 1 );
- }
- }
- mods[ 0 ]->mod_op = 0;
- mods[ 0 ]->mod_type = "objectclass";
- mods[ 0 ]->mod_values = objectclass_values;
- mods[ 1 ]->mod_op = 0;
- mods[ 1 ]->mod_type = "cn";
- mods[ 1 ]->mod_values = cn_values;
- mods[ 2 ]->mod_op = 0;
- mods[ 2 ]->mod_type = "sn";
- mods[ 2 ]->mod_values = sn_values;
- mods[ 3 ]->mod_op = 0;
- mods[ 3 ]->mod_type = "givenname";
- mods[ 3 ]->mod_values = givenname_values;
- mods[ 4 ] = NULL;
-
-
- /* Add the entry */
- if (( rc = ldap_add_s( ld, dn, mods )) != LDAP_SUCCESS ) {
- /* If entry exists already, fine. Ignore this error. */
- if ( rc == LDAP_ALREADY_EXISTS ) {
- printf( "Entry \"%s is already in the directory.\n", dn );
- } else {
- ldap_perror( ld, "ldap_add_s" );
- free_mods( mods );
- return( 1 );
- }
- } else {
- printf( "Added entry \"%s\".\n", dn );
- }
- free_mods( mods );
-
- /* Delete the destination entry, for this example */
- if (( rc = ldap_delete_s( ld, ndn )) != LDAP_SUCCESS ) {
- /* If entry does not exist, fine. Ignore this error. */
- if ( rc == LDAP_NO_SUCH_OBJECT ) {
- printf( "Entry \"%s\" is not in the directory. "
- "No need to delete.\n", ndn );
- } else {
- ldap_perror( ld, "ldap_delete_s" );
- return( 1 );
- }
- } else {
- printf( "Deleted entry \"%s\".\n", ndn );
- }
-
- /* Do the modrdn operation */
- if ( ldap_modrdn2_s( ld, dn, nrdn, 0 ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_modrdn2_s" );
- return( 1 );
- }
-
- printf( "The modrdn operation was successful. Entry\n"
- "\"%s\" has been changed to\n"
- "\"%s\".\n", dn, ndn );
-
- ldap_unbind( ld );
- return 0;
-}
-
-
-
-/*
- * Free a mods array.
- */
-static void
-free_mods( LDAPMod **mods )
-{
- int i;
-
- for ( i = 0; i < NMODS; i++ ) {
- free( mods[ i ] );
- }
- free( mods );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/nsprio.c b/mozilla/directory/c-sdk/ldap/examples/nsprio.c
deleted file mode 100644
index ccc209f1e04..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/nsprio.c
+++ /dev/null
@@ -1,168 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * A version of asearch.c that uses NSPR (Netscape Portable Runtime) I/O.
- *
- * Search the directory for all people whose surname (last name) is
- * "Jensen". Since the "sn" attribute is a caseignorestring (cis), case
- * is not significant when searching.
- *
- * Instead of calling the synchronous ldap_search_s() routine, we call
- * the asynchronous routine ldap_search() and poll for results using
- * ldap_result().
- *
- */
-
-#include "examples.h"
-#include
-#include
-
-static void do_other_work();
-
-unsigned long global_counter = 0;
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- BerElement *ber;
- char *host, *a, *dn;
- char **vals;
- int i;
- int rc;
- int finished;
- int msgid;
- int num_entries = 0;
- struct timeval zerotime;
-
- if ( argc > 1 ) {
- host = argv[1];
- } else {
- host = MY_HOST;
- }
-
- zerotime.tv_sec = zerotime.tv_usec = 0L;
-
- if ( prldap_install_routines( NULL, 1 /* shared */ ) != LDAP_SUCCESS ) {
- ldap_perror( NULL, "prldap_install_routines" );
- return( 1 );
- }
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( host, MY_PORT )) == NULL ) {
- perror( host );
- return( 1 );
- }
-
- /* authenticate to the directory as nobody */
- if ( ldap_simple_bind_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- return( 1 );
- }
- /* search for all entries with surname of Jensen */
- if (( msgid = ldap_search( ld, MY_SEARCHBASE, LDAP_SCOPE_SUBTREE,
- MY_FILTER, NULL, 0 )) < 0 ) {
- ldap_perror( ld, "ldap_search" );
- return( 1 );
- }
-
- /* Loop, polling for results until finished */
- finished = 0;
- while ( !finished ) {
- /*
- * Poll for results. We call ldap_result with the "all" argument
- * set to LDAP_MSG_ONE. This causes ldap_result() to return exactly one
- * entry if at least one entry is available. This allows us to
- * display the entries as they are received.
- */
- result = NULL;
- rc = ldap_result( ld, msgid, LDAP_MSG_ONE, &zerotime, &result );
- switch ( rc ) {
- case -1:
- /* some error occurred */
- ldap_perror( ld, "ldap_result" );
- return( 1 );
- case 0:
- /* Timeout was exceeded. No entries are ready for retrieval. */
- if ( result != NULL ) {
- ldap_msgfree( result );
- }
- break;
- default:
- /*
- * Either an entry is ready for retrieval, or all entries have
- * been retrieved.
- */
- if (( e = ldap_first_entry( ld, result )) == NULL ) {
- /* All done */
- finished = 1;
- if ( result != NULL ) {
- ldap_msgfree( result );
- }
- continue;
- }
- /* for each entry print out name + all attrs and values */
- num_entries++;
- if (( dn = ldap_get_dn( ld, e )) != NULL ) {
- printf( "dn: %s\n", dn );
- ldap_memfree( dn );
- }
- for ( a = ldap_first_attribute( ld, e, &ber );
- a != NULL; a = ldap_next_attribute( ld, e, ber ) ) {
- if (( vals = ldap_get_values( ld, e, a )) != NULL ) {
- for ( i = 0; vals[ i ] != NULL; i++ ) {
- printf( "%s: %s\n", a, vals[ i ] );
- }
- ldap_value_free( vals );
- }
- ldap_memfree( a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- printf( "\n" );
- ldap_msgfree( result );
- }
- /* Do other work here while you are waiting... */
- do_other_work();
- }
-
- /* All done. Print a summary. */
- printf( "%d entries retrieved. I counted to %ld "
- "while I was waiting.\n", num_entries,
- global_counter );
- ldap_unbind( ld );
- return( 0 );
-}
-
-
-/*
- * Perform other work while polling for results. This doesn't do anything
- * useful, but it could.
- */
-static void
-do_other_work()
-{
- global_counter++;
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/ppolicy.c b/mozilla/directory/c-sdk/ldap/examples/ppolicy.c
deleted file mode 100644
index ee2d41a8cf9..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/ppolicy.c
+++ /dev/null
@@ -1,210 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Attempt to bind to the directory, and report back any password
- * expiration information received.
- */
-#include "examples.h"
-
-#define NO_PASSWORD_CONTROLS 0
-#define PASSWORD_EXPIRED -1
-
-static void doUsage() {
- printf( "Usage: ppolicy HOST PORT DN PASSWORD\n" );
-}
-
-static int
-check_controls( LDAPControl **ctrls ) {
- int i;
- char buf[256];
- int status = NO_PASSWORD_CONTROLS;
-
- if ( ctrls == NULL ) {
- return NO_PASSWORD_CONTROLS;
- }
-
- for ( i = 0; ctrls[ i ] != NULL; ++i ) {
- memcpy( buf, ctrls[ i ]->ldctl_value.bv_val,
- ctrls[ i ]->ldctl_value.bv_len );
- buf[ctrls[ i ]->ldctl_value.bv_len] = 0;
- if( !strcmp( LDAP_CONTROL_PWEXPIRED, ctrls[ i ]->ldctl_oid ) ) {
- status = PASSWORD_EXPIRED;
- } else if ( !strcmp( LDAP_CONTROL_PWEXPIRING,
- ctrls[ i ]->ldctl_oid ) ) {
- status = atoi( buf );
- }
- }
-
- return status;
-}
-
-static void
-process_other_errors( int lderr ) {
- fprintf( stderr, "ldap_parse_result: %s",
- ldap_err2string( lderr ));
- if ( LDAP_CONNECT_ERROR == lderr ) {
- perror( " - " );
- } else {
- fputc( '\n', stderr );
- }
-}
-
-static void
-process_other_messages( char *errmsg ) {
- if ( errmsg != NULL ) {
- if ( *errmsg != '\0' ) {
- fprintf( stderr, "Additional info: %s\n",
- errmsg );
- }
- ldap_memfree( errmsg );
- }
-}
-
-
-int
-main( int argc, char **argv ) {
- LDAP *ld;
- char *dn;
- char *password;
- char *host;
- int port;
- int rc = 0;
- int version = LDAP_VERSION3;
- int msgid;
- LDAPMessage *result;
- LDAPControl **ctrls;
- int lderr;
- int password_status = 0;
- char *matcheddn, *errmsg, **refs;
-
- if ( argc == 1 ) {
- host = MY_HOST;
- port = MY_PORT;
- dn = USER_DN;
- password = USER_PW;
- } else if ( argc == 5 ) {
- host = argv[1];
- port = atoi( argv[2] );
- dn = argv[3];
- password = argv[4];
- } else {
- doUsage();
- return( 1 );
- }
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( host, port )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
-
- if (ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &version ) != 0) {
- ldap_perror( ld, "ldap_set_option");
- return ( 1 );
- }
-
- /* authenticate to the directory */
-#ifdef SYNCHRONOUS_BIND
- /* Synchronous bind */
- ldap_simple_bind_s( ld, dn, password );
- lderr = ldap_get_lderrno( ld, NULL, &errmsg );
- if ( LDAP_SUCCESS == lderr ) {
- printf( "Authentication successful\n" );
- } else {
- rc = -1;
- if ( LDAP_INVALID_CREDENTIALS == lderr ) {
- fprintf( stderr, "Invalid credentials\n" );
- } else {
- process_other_errors( lderr );
- }
- if ( errmsg != NULL ) {
- if ( strstr( errmsg, "password expired" ) != NULL ) {
- fprintf( stderr, "Password expired\n" );
- } else {
- fprintf( stderr, "Additional info: %s\n",
- errmsg );
- }
- ldap_memfree( errmsg );
- }
- }
- /* You can't get the controls with a synchronous bind, so we
- can't report if the password is about to expire */
-
-#else
- /* Asynchronous bind */
- if ( msgid = ldap_simple_bind( ld, dn, password ) < 0 ) {
- ldap_perror( ld, "ldap_simple_bind" );
- rc = -1;
- } else {
- rc = ldap_result( ld, LDAP_RES_ANY, LDAP_MSG_ONE,
- (struct timeval *)NULL, &result );
- if ( rc == LDAP_RES_BIND ) {
- if ( ldap_parse_result( ld, result, &lderr, &matcheddn, &errmsg,
- &refs, &ctrls, 0 ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_parse_result" );
- } else {
- if ( LDAP_SUCCESS == lderr ) {
- printf( "Authentication successful\n" );
- } else {
- if ( LDAP_INVALID_CREDENTIALS == lderr ) {
- fprintf( stderr, "Invalid credentials\n" );
- } else {
- process_other_errors( lderr );
- }
- if ( errmsg != NULL ) {
- if ( strstr( errmsg, "password expired" ) != NULL ) {
- fprintf( stderr, "Password expired\n" );
- } else {
- fprintf( stderr, "Additional info: %s\n",
- errmsg );
- }
- ldap_memfree( errmsg );
- }
- }
-
- password_status = check_controls( ctrls );
- ldap_controls_free( ctrls );
- if ( password_status == PASSWORD_EXPIRED ) {
- fprintf( stderr,
- "Password expired and must be reset\n" );
- } else if ( password_status > 0 ) {
- fprintf( stderr,
- "Password will expire in %d seconds\n",
- password_status );
- }
- rc = 0;
- }
- } else {
- fprintf( stderr, "ldap_result returned %d\n", rc );
- ldap_perror( ld, "ldap_result" );
- rc = -1;
- }
- }
-#endif
-
- if ( LDAP_SUCCESS == lderr ) {
- ldap_unbind( ld );
- }
-
- return rc;
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/psearch.c b/mozilla/directory/c-sdk/ldap/examples/psearch.c
deleted file mode 100644
index 616aaf53b6d..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/psearch.c
+++ /dev/null
@@ -1,212 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Use a Persistent Search to monitor the directory server for changes to
- * all people entries whose surname (last name) is "Jensen".
- *
- */
-
-#include "examples.h"
-
-static char *changetype_num2string( int chgtype );
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- BerElement *ber;
- char *a, *dn;
- char **vals;
- int i;
- int rc;
- int finished;
- int msgid;
- int num_entries = 0;
- int version = LDAP_VERSION3;
- LDAPControl *ctrls[2], *psctrl, **ectrls;
-
- /* arrange to use LDAP version 3 */
- if ( ldap_set_option( NULL, LDAP_OPT_PROTOCOL_VERSION, &version ) != 0 ) {
- perror( "ldap_set_option" );
- return( 1 );
- }
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
-
- /* authenticate to the directory as nobody */
- if ( ldap_simple_bind_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- ldap_unbind( ld );
- return( 1 );
- }
-
- /* construct the Persistent Search control */
- if ( ldap_create_persistentsearch_control( ld, LDAP_CHANGETYPE_ANY,
- 1 /* changesOnly */, 1 /* request entry change controls */,
- 1 /* critical */, &psctrl ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_create_persistentsearch_control" );
- ldap_unbind( ld );
- return( 1 );
- }
- ctrls[0] = psctrl;
- ctrls[1] = NULL;
-
- /* issue a persistent search for all entries with surname of Jensen */
- if ( LDAP_SUCCESS != ldap_search_ext( ld, MY_SEARCHBASE,
- LDAP_SCOPE_SUBTREE, MY_FILTER, NULL /* all attrs */,
- 0 /* get attrs and values */, ctrls, NULL /* no client ctrls */,
- NULL /* no timeout */, 0 /* no sizelimit */, &msgid )) {
- ldap_perror( ld, "ldap_search_ext" );
- ldap_unbind( ld );
- return( 1 );
- }
-
- ldap_control_free( psctrl ); /* no longer needed */
-
- /*
- * Loop, polling for results until finished.
- * Since this is a persistent search, this loop won't end until the
- * server shuts down or we lose the connection for some other reason.
- * We could abandon the persistent search or close the connection of
- * course, but we don't in this example.
- */
- finished = 0;
- while ( !finished ) {
- /*
- * Poll for results. We call ldap_result with the "all" argument
- * set to LDAP_MSG_ONE. This causes ldap_result() to return exactly one
- * entry if at least one entry is available. This allows us to
- * display the entries as they are received.
- */
- result = NULL;
- rc = ldap_result( ld, msgid, LDAP_MSG_ONE, NULL /* no timeout */, &result );
- switch ( rc ) {
- case -1:
- /* some error occurred */
- ldap_perror( ld, "ldap_result" );
- ldap_unbind( ld );
- return( 1 );
- case 0:
- /* Timeout was exceeded. No entries are ready for retrieval. */
- if ( result != NULL ) {
- ldap_msgfree( result );
- }
- break;
- default:
- /*
- * Either an entry is ready for retrieval, or all entries have
- * been retrieved.
- */
- if (( e = ldap_first_entry( ld, result )) == NULL ) {
- /* All done */
- finished = 1;
- if ( result != NULL ) {
- ldap_msgfree( result );
- }
- continue;
- }
- num_entries++;
-
- /* for each entry print out name */
- if (( dn = ldap_get_dn( ld, e )) != NULL ) {
- printf( "dn: %s\n", dn );
- ldap_memfree( dn );
- }
-
- /* print entry change info. if it was returned */
- if ( LDAP_SUCCESS == ldap_get_entry_controls( ld, e, &ectrls )) {
- int chgtype, chgnumpresent;
- long chgnum;
- char *prevdn;
-
- if ( LDAP_SUCCESS == ldap_parse_entrychange_control( ld,
- ectrls, &chgtype, &prevdn, &chgnumpresent, &chgnum )) {
- printf( "changeType: %s\n",
- changetype_num2string( chgtype ));
- if ( prevdn != NULL ) {
- printf( "previousDN: %s\n", prevdn );
- ldap_memfree( prevdn );
- }
- if ( chgnumpresent ) {
- printf( "changeNumber: %d\n", chgnum );
- }
- ldap_controls_free( ectrls );
- }
- }
-
- /* print out all attrs and values */
- for ( a = ldap_first_attribute( ld, e, &ber );
- a != NULL; a = ldap_next_attribute( ld, e, ber ) ) {
- if (( vals = ldap_get_values( ld, e, a )) != NULL ) {
- for ( i = 0; vals[ i ] != NULL; i++ ) {
- printf( "%s: %s\n", a, vals[ i ] );
- }
- ldap_value_free( vals );
- }
- ldap_memfree( a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- printf( "\n" );
- ldap_msgfree( result );
- }
- }
-
- /* All done. Print a summary. */
- printf( "%d entries retrieved.\n", num_entries );
- ldap_unbind( ld );
- return( 0 );
-}
-
-
-static char *
-changetype_num2string( int chgtype )
-{
- static char buf[ 25 ];
- char *s;
-
- switch( chgtype ) {
- case LDAP_CHANGETYPE_ADD:
- s = "add";
- break;
- case LDAP_CHANGETYPE_DELETE:
- s = "delete";
- break;
- case LDAP_CHANGETYPE_MODIFY:
- s = "modify";
- break;
- case LDAP_CHANGETYPE_MODDN:
- s = "moddn";
- break;
- default:
- sprintf( s, "unknown (%d)", chgtype );
- }
-
- return( s );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/rdentry.c b/mozilla/directory/c-sdk/ldap/examples/rdentry.c
deleted file mode 100644
index 7ae9a8ce7e7..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/rdentry.c
+++ /dev/null
@@ -1,82 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Search the directory for the specific entry ENTRYDN (defined in examples.h)
- * Retrieve all attributes from the entry.
- *
- */
-
-#include "examples.h"
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- BerElement *ber;
- char *a, *dn;
- char **vals;
- int i;
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
- /* authenticate to the directory as nobody */
- if ( ldap_simple_bind_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- return( 1 );
- }
- /* search for Babs' entry */
- if ( ldap_search_s( ld, ENTRYDN, LDAP_SCOPE_SUBTREE,
- "(objectclass=*)", NULL, 0, &result ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_search_s" );
- return( 1 );
- }
- /* for each entry print out name + all attrs and values */
- for ( e = ldap_first_entry( ld, result ); e != NULL;
- e = ldap_next_entry( ld, e ) ) {
- if ( (dn = ldap_get_dn( ld, e )) != NULL ) {
- printf( "dn: %s\n", dn );
- ldap_memfree( dn );
- }
- for ( a = ldap_first_attribute( ld, e, &ber );
- a != NULL; a = ldap_next_attribute( ld, e, ber ) ) {
- if ((vals = ldap_get_values( ld, e, a)) != NULL ) {
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "%s: %s\n", a, vals[i] );
- }
- ldap_value_free( vals );
- }
- ldap_memfree( a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- printf( "\n" );
- }
- ldap_msgfree( result );
- ldap_unbind( ld );
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/search.c b/mozilla/directory/c-sdk/ldap/examples/search.c
deleted file mode 100644
index fd218d0636d..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/search.c
+++ /dev/null
@@ -1,87 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Search the directory for all people whose surname (last name) is
- * "Jensen". Since the "sn" attribute is a caseignorestring (cis), case
- * is not significant when searching.
- *
- */
-
-#include "examples.h"
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- BerElement *ber;
- char *a, *dn;
- char **vals;
- int i;
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT )) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
- /* authenticate to the directory as nobody */
- if ( ldap_simple_bind_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- ldap_unbind( ld );
- return( 1 );
- }
- /* search for all entries with surname of Jensen */
- if ( ldap_search_s( ld, MY_SEARCHBASE, LDAP_SCOPE_SUBTREE,
- MY_FILTER, NULL, 0, &result ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_search_s" );
- if ( result == NULL ) {
- ldap_unbind( ld );
- return( 1 );
- }
- }
- /* for each entry print out name + all attrs and values */
- for ( e = ldap_first_entry( ld, result ); e != NULL;
- e = ldap_next_entry( ld, e ) ) {
- if ( (dn = ldap_get_dn( ld, e )) != NULL ) {
- printf( "dn: %s\n", dn );
- ldap_memfree( dn );
- }
- for ( a = ldap_first_attribute( ld, e, &ber );
- a != NULL; a = ldap_next_attribute( ld, e, ber ) ) {
- if ((vals = ldap_get_values( ld, e, a)) != NULL ) {
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "%s: %s\n", a, vals[i] );
- }
- ldap_value_free( vals );
- }
- ldap_memfree( a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- printf( "\n" );
- }
- ldap_msgfree( result );
- ldap_unbind( ld );
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/srvrsort.c b/mozilla/directory/c-sdk/ldap/examples/srvrsort.c
deleted file mode 100644
index 20d123826a5..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/srvrsort.c
+++ /dev/null
@@ -1,164 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Search the directory for all people. Ask the server to sort the entries
- * first by sn (last name) and then in reverse order by givenname (first name).
- */
-
-#include "examples.h"
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- char *attrfail, *matched = NULL, *errmsg = NULL;
- char **vals, **referrals;
- int rc, parse_rc, version;
- unsigned long sortrc;
- LDAPControl *sortctrl = NULL;
- LDAPControl *requestctrls[ 2 ];
- LDAPControl **resultctrls = NULL;
- LDAPsortkey **sortkeylist;
-
- /* Arrange for all connections to use LDAPv3 */
- version = LDAP_VERSION3;
- if ( ldap_set_option( NULL, LDAP_OPT_PROTOCOL_VERSION, &version )
- != 0 ) {
- fprintf( stderr,
- "ldap_set_option protocol version to %d failed\n",
- version );
- return( 1 );
- }
-
- /* Get a handle to an LDAP connection */
- if ( (ld = ldap_init( MY_HOST, MY_PORT ) ) == NULL ) {
- perror( "ldap_init" );
- return( 1 );
- }
-
- /* Authenticate as Directory Manager */
- if ( ldap_simple_bind_s( ld, MGR_DN, MGR_PW ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_simple_bind_s" );
- ldap_unbind( ld );
- return( 1 );
- }
-
- /*
- * Create a sort key list that specifies the sort order of the results.
- * Sort the results by last name first, then by first name.
- */
- ldap_create_sort_keylist( &sortkeylist, "description -givenname" );
-
- /* Create the sort control. */
- rc = ldap_create_sort_control( ld, sortkeylist, 1, &sortctrl );
- if ( rc != LDAP_SUCCESS ) {
- fprintf( stderr, "ldap_create_sort_control: %s\n",
- ldap_err2string( rc ) );
- ldap_unbind( ld );
- return( 1 );
- }
- requestctrls[ 0 ] = sortctrl;
- requestctrls[ 1 ] = NULL;
-
- /* Search for all entries in Sunnyvale */
-
- rc = ldap_search_ext_s( ld, PEOPLE_BASE, LDAP_SCOPE_SUBTREE,
- "(objectclass=person)", NULL, 0, requestctrls, NULL, NULL, 0,
- &result );
-
- if ( rc != LDAP_SUCCESS ) {
- fprintf( stderr, "ldap_search_ext_s: %s\n",
- ldap_err2string( rc ) );
- ldap_unbind( ld );
- return( 1 );
- }
-
- parse_rc = ldap_parse_result( ld, result, &rc, &matched, &errmsg,
- &referrals, &resultctrls, 0 );
-
- if ( parse_rc != LDAP_SUCCESS ) {
- fprintf( stderr, "ldap_parse_result: %s\n",
- ldap_err2string( parse_rc ) );
- ldap_unbind( ld );
- return( 1 );
- }
-
- if ( rc != LDAP_SUCCESS ) {
- fprintf( stderr, "ldap_search_ext_s: %s\n",
- ldap_err2string( rc ) );
- if ( errmsg != NULL && *errmsg != '\0' ) {
- fprintf( stderr, "%s\n", errmsg );
- }
-
- ldap_unbind( ld );
- return( 1 );
- }
-
- parse_rc = ldap_parse_sort_control( ld, resultctrls, &sortrc,
- &attrfail );
-
- if ( parse_rc != LDAP_SUCCESS ) {
- fprintf( stderr, "ldap_parse_sort_control: %s\n",
- ldap_err2string( parse_rc ) );
- ldap_unbind( ld );
- return( 1 );
- }
-
- if ( sortrc != LDAP_SUCCESS ) {
- fprintf( stderr, "Sort error: %s\n", ldap_err2string( sortrc ));
- if ( attrfail != NULL && *attrfail != '\0' ) {
- fprintf( stderr, "Bad attribute: %s\n", attrfail);
- }
- ldap_unbind( ld );
- return( 1 );
- }
-
- /* for each entry print out name + all attrs and values */
- for ( e = ldap_first_entry( ld, result ); e != NULL;
- e = ldap_next_entry( ld, e ) ) {
- if ((vals = ldap_get_values( ld, e, "sn")) != NULL ) {
- if ( vals[0] != NULL ) {
- printf( "%s", vals[0] );
- }
- ldap_value_free( vals );
- }
-
- if ((vals = ldap_get_values( ld, e, "givenname")) != NULL ) {
- if ( vals[0] != NULL ) {
- printf( "\t%s", vals[0] );
- }
- ldap_value_free( vals );
- }
-
- putchar( '\n' );
- }
-
- ldap_msgfree( result );
- ldap_free_sort_keylist( sortkeylist );
- ldap_control_free( sortctrl );
- ldap_controls_free( resultctrls );
- ldap_unbind( ld );
-
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/ssearch.c b/mozilla/directory/c-sdk/ldap/examples/ssearch.c
deleted file mode 100644
index ff62f3d7bda..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/ssearch.c
+++ /dev/null
@@ -1,121 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Use an SSL connection to search the directory for all people whose
- * surname (last name) is "Jensen". Since the "sn" attribute is a
- * caseignorestring (cis), case is not significant when searching.
- *
- * Authenticate using a client certificate.
- *
- */
-
-#include "examples.h"
-#include "ldap_ssl.h"
-
-#define MY_CERTDB "/usr/netscape4/alias/client-cert.db"
-#define MY_KEYDB "/usr/netscape4/alias/client-key.db"
-#define MY_KEYNICKNAME "Server-Key"
-#define MY_CERTNICKNAME "Server-Cert"
-#define MY_KEYPASSWD "secret"
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- BerElement *ber;
- char *a, *dn;
- char **vals;
- int i;
-
- /* Initialize the client */
- if ( ldapssl_clientauth_init( MY_CERTDB, NULL, 1 /* need key db */,
- MY_KEYDB, NULL ) < 0 ) {
- perror( "ldapssl_clientauth_init" );
- return( 1 );
- }
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldapssl_init( MY_HOST, MY_SSL_PORT, 1 )) == NULL ) {
- perror( "ldapssl_init" );
- return( 1 );
- }
-
- /* use LDAPv3 */
- i = LDAP_VERSION3;
- if ( ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &i ) < 0 ) {
- ldap_perror( ld, "ldap_set_option LDAPv3" );
- ldap_unbind( ld );
- return( 1 );
- }
-
- /* enable certificate-based client authentication. */
- if ( ldapssl_enable_clientauth( ld, MY_KEYNICKNAME, MY_KEYPASSWD,
- MY_CERTNICKNAME ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldapssl_enable_clientauth" );
- ldap_unbind( ld );
- return( 1 );
- }
-
- if ( ldap_sasl_bind_s( ld, NULL, LDAP_SASL_EXTERNAL, NULL, NULL, NULL,
- NULL ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_sasl_bind_s EXTERNAL" );
- ldap_unbind( ld );
- return( 1 );
- }
-
- /* search for all entries with surname of Jensen */
- if ( ldap_search_s( ld, PEOPLE_BASE, LDAP_SCOPE_SUBTREE,
- "(sn=jensen)", NULL, 0, &result ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_search_s" );
- if ( result == NULL ) {
- ldap_unbind( ld );
- return( 1 );
- }
- }
- /* for each entry print out name + all attrs and values */
- for ( e = ldap_first_entry( ld, result ); e != NULL;
- e = ldap_next_entry( ld, e ) ) {
- if ( (dn = ldap_get_dn( ld, e )) != NULL ) {
- printf( "dn: %s\n", dn );
- ldap_memfree( dn );
- }
- for ( a = ldap_first_attribute( ld, e, &ber );
- a != NULL; a = ldap_next_attribute( ld, e, ber ) ) {
- if ((vals = ldap_get_values( ld, e, a)) != NULL ) {
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "%s: %s\n", a, vals[i] );
- }
- ldap_value_free( vals );
- }
- ldap_memfree( a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- printf( "\n" );
- }
- ldap_msgfree( result );
- ldap_unbind( ld );
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/ssnoauth.c b/mozilla/directory/c-sdk/ldap/examples/ssnoauth.c
deleted file mode 100644
index 35b17bdae7e..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/ssnoauth.c
+++ /dev/null
@@ -1,99 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Use an SSL connection to search the directory for all people whose
- * surname (last name) is "Jensen". Since the "sn" attribute is a
- * caseignorestring (cis), case is not significant when searching.
- *
- */
-
-#include "examples.h"
-#include "ldap_ssl.h"
-
-#define MY_CERTDB_PATH "/u/mhein/.netscape/"
-
-int
-main( int argc, char **argv )
-{
- LDAP *ld;
- LDAPMessage *result, *e;
- BerElement *ber;
- char *a, *dn;
- char **vals;
- int i;
-
- /* Initialize the client */
- if ( ldapssl_client_init( MY_CERTDB_PATH, NULL ) < 0 ) {
- perror( "ldapssl_client_init" );
- return( 1 );
- }
-
- /* get a handle to an LDAP connection */
- if ( (ld = ldapssl_init( MY_HOST, MY_PORT, 1 )) == NULL ) {
- perror( "ldapssl_init" );
- return( 1 );
- }
-
- /* use LDAPv3 */
- i = LDAP_VERSION3;
- if ( ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &i ) < 0 ) {
- ldap_perror( ld, "ldap_set_option LDAPv3" );
- ldap_unbind( ld );
- return( 1 );
- }
-
- /* search for all entries with surname of Jensen */
- if ( ldap_search_s( ld, PEOPLE_BASE, LDAP_SCOPE_SUBTREE,
- "(sn=jensen)", NULL, 0, &result ) != LDAP_SUCCESS ) {
- ldap_perror( ld, "ldap_search_s" );
- if ( result == NULL ) {
- ldap_unbind( ld );
- return( 1 );
- }
- }
- /* for each entry print out name + all attrs and values */
- for ( e = ldap_first_entry( ld, result ); e != NULL;
- e = ldap_next_entry( ld, e ) ) {
- if ( (dn = ldap_get_dn( ld, e )) != NULL ) {
- printf( "dn: %s\n", dn );
- ldap_memfree( dn );
- }
- for ( a = ldap_first_attribute( ld, e, &ber );
- a != NULL; a = ldap_next_attribute( ld, e, ber ) ) {
- if ((vals = ldap_get_values( ld, e, a)) != NULL ) {
- for ( i = 0; vals[i] != NULL; i++ ) {
- printf( "%s: %s\n", a, vals[i] );
- }
- ldap_value_free( vals );
- }
- ldap_memfree( a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- printf( "\n" );
- }
- ldap_msgfree( result );
- ldap_unbind( ld );
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/win32.mak b/mozilla/directory/c-sdk/ldap/examples/win32.mak
deleted file mode 100644
index 375a7b530b8..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/win32.mak
+++ /dev/null
@@ -1,145 +0,0 @@
-#
-# Copyright (c) 1996-1998. Netscape Communications Corporation. All
-# rights reserved.
-#
-#
-# Win32 GNU Makefile for Directory SDK examples
-#
-# build the examples by typing: gmake -f win32.mak
-# SSL examples are not built by default. Use 'gmake -f win32.mak ssl'
-# NSPR examples are not built by default. Use 'gmake -f win32.mak nspr'
-#
-
-
-# For Win32 (NT)
-LDAPLIB=nsldap32v50
-SSLDAPLIB=nsldapssl32v50
-PRLDAPLIB=nsldappr32v50
-NSPRLIB=libnspr4
-EXTRACFLAGS=-nologo -W3 -GT -GX -D_X86_ -Dx386 -DWIN32 -D_WINDOWS -c -Od
-EXTRALDFLAGS=/NOLOGO /PDB:NONE /DEBUG /DEBUGTYPE:BOTH /SUBSYSTEM:console /FIXED:NO
-
-
-###############################################################################
-# You should not need to change anything below here....
-
-INTERNAL_LIBLDAP_HEADERS=$(wildcard ../libraries/libldap/*.h)
-ifeq (,$(findstring h, $(INTERNAL_LIBLDAP_HEADERS)))
-IN_SRC_TREE=0
-else
-IN_SRC_TREE=1
-endif
-
-ifneq ($(IN_SRC_TREE),1)
-# we are not in the C SDK source tree... so must be in a binary distribution
-INCDIR=../include
-LIBDIR=../lib
-NSPRINCDIR=../include
-NSPRLIBDIR=../lib
-
-else
-# we are in the C SDK source tree... paths to headers and libs are different
-NS_DEPTH = ../../..
-LDAP_SRC = ..
-NSCP_DISTDIR = ../../../../dist
-NSPR_TREE = ../..
-MOD_DEPTH = ../..
-
-ifeq ($(HAVE_CCONF), 1)
-COMPS_FROM_OBJDIR=1
-endif
-
-include $(NSPR_TREE)/config/config.mk
-
-ifeq ($(COMPS_FROM_OBJDIR),1)
-NSPR_DISTDIR=$(NSCP_DISTDIR)/$(OBJDIR_NAME)
-else
-NSPR_DISTDIR=$(NSCP_DISTDIR)
-endif
-
-INCDIR=$(NSCP_DISTDIR)/public/ldap
-LIBDIR=$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib
-NSPRINCDIR=$(NSPR_DISTDIR)/include
-NSPRLIBDIR=$(NSPR_DISTDIR)/lib
-endif
-
-SYSLIBS=wsock32.lib kernel32.lib user32.lib shell32.lib
-LIBS=$(LIBDIR)/$(LDAPLIB).lib $(LIBDIR)/$(SSLDAPLIB).lib $(LIBDIR)/$(PRLDAPLIB).lib $(NSPRLIBDIR)/$(NSPRLIB).lib
-
-CC=cl
-OPTFLAGS=-MD
-CFLAGS=$(OPTFLAGS) $(EXTRACFLAGS) -I$(INCDIR) -I$(NSPRINCDIR)
-LINK=link
-LDFLAGS=$(EXTRALDFLAGS)
-
-
-PROGS=search asearch csearch psearch rdentry getattrs srvrsort modattrs add del compare modrdn ppolicy getfilt crtfilt
-EXES=$(addsuffix .exe,$(PROGS))
-
-SSLPROGS=ssnoauth ssearch
-SSLEXES=$(addsuffix .exe,$(SSLPROGS))
-
-NSPRPROGS=nsprio
-NSPREXES=$(addsuffix .exe,$(NSPRPROGS))
-
-ALLEXES= $(EXES) $(SSLEXES) $(NSPREXES)
-
-standard: $(EXES)
-
-ssl: $(SSLEXES)
-
-nspr: $(NSPREXES)
-
-all: $(ALLEXES)
-
-search.obj: examples.h
-
-csearch.obj: examples.h
-
-psearch.obj: examples.h
-
-ssearch.obj: examples.h
-
-ssnoauth.obj: examples.h
-
-rdentry.obj: examples.h
-
-getattrs.obj: examples.h
-
-srvrsort.obj: examples.h
-
-modattrs.obj: examples.h
-
-asearch.obj: examples.h
-
-add.obj: examples.h
-
-del.obj: examples.h
-
-compare.obj: examples.h
-
-modrdn.obj: examples.h
-
-ppolicy.obj: examples.h
-
-getfilt.obj: examples.h
-
-crtfilt.obj: examples.h
-
-nsprio.obj: examples.h
-
-runall: $(EXES)
- @for i in $(PROGS); do \
- echo '-------------------------------------------------'; \
- ./$$i; \
- done
-
-clean:
- rm -f $(ALLEXES) *.obj
-
-%.obj : %.c
- $(CC) $(CFLAGS) $< -Fo$@
-
-
-%.exe : %.obj
- $(LINK) -OUT:$@ $(LDFLAGS) $(SYSLIBS) $< $(LIBS)
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/ConnDlg.cpp b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/ConnDlg.cpp
deleted file mode 100644
index 65a2515de8d..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/ConnDlg.cpp
+++ /dev/null
@@ -1,46 +0,0 @@
-// ConnDlg.cpp : implementation file
-//
-
-#include "stdafx.h"
-#include "winldap.h"
-#include "ConnDlg.h"
-
-#ifdef _DEBUG
-#define new DEBUG_NEW
-#undef THIS_FILE
-static char THIS_FILE[] = __FILE__;
-#endif
-
-/////////////////////////////////////////////////////////////////////////////
-// ConnDlg dialog
-
-
-ConnDlg::ConnDlg(CWnd* pParent /*=NULL*/)
- : CDialog(ConnDlg::IDD, pParent)
-{
- //{{AFX_DATA_INIT(ConnDlg)
- m_dirHost = _T("");
- m_dirPort = 0;
- //}}AFX_DATA_INIT
-}
-
-
-void ConnDlg::DoDataExchange(CDataExchange* pDX)
-{
- CDialog::DoDataExchange(pDX);
- //{{AFX_DATA_MAP(ConnDlg)
- DDX_Text(pDX, IDC_DIR_HOST, m_dirHost);
- DDX_Text(pDX, IDC_DIR_PORT, m_dirPort);
- DDV_MinMaxInt(pDX, m_dirPort, 1, 32000);
- //}}AFX_DATA_MAP
-}
-
-
-BEGIN_MESSAGE_MAP(ConnDlg, CDialog)
- //{{AFX_MSG_MAP(ConnDlg)
- // NOTE: the ClassWizard will add message map macros here
- //}}AFX_MSG_MAP
-END_MESSAGE_MAP()
-
-/////////////////////////////////////////////////////////////////////////////
-// ConnDlg message handlers
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/ConnDlg.h b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/ConnDlg.h
deleted file mode 100644
index 6a3667dbc17..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/ConnDlg.h
+++ /dev/null
@@ -1,36 +0,0 @@
-// ConnDlg.h : header file
-//
-
-/////////////////////////////////////////////////////////////////////////////
-// ConnDlg dialog
-
-class ConnDlg : public CDialog
-{
-// Construction
-public:
- ConnDlg(CWnd* pParent = NULL); // standard constructor
-
-// Dialog Data
- //{{AFX_DATA(ConnDlg)
- enum { IDD = IDD_CONNECT_DIALOG };
- CString m_dirHost;
- int m_dirPort;
- //}}AFX_DATA
-
-
-// Overrides
- // ClassWizard generated virtual function overrides
- //{{AFX_VIRTUAL(ConnDlg)
- protected:
- virtual void DoDataExchange(CDataExchange* pDX); // DDX/DDV support
- //}}AFX_VIRTUAL
-
-// Implementation
-protected:
-
- // Generated message map functions
- //{{AFX_MSG(ConnDlg)
- // NOTE: the ClassWizard will add member functions here
- //}}AFX_MSG
- DECLARE_MESSAGE_MAP()
-};
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LDAP16.DEF b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LDAP16.DEF
deleted file mode 100644
index 862b8719d3b..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LDAP16.DEF
+++ /dev/null
@@ -1,8 +0,0 @@
-NAME LDAP16
-EXETYPE WINDOWS
-CODE PRELOAD MOVEABLE DISCARDABLE
-DATA PRELOAD MOVEABLE MULTIPLE
-HEAPSIZE 1024
-
-EXPORTS
-; ===List your explicitly exported functions here===
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LDAP16.MAK b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LDAP16.MAK
deleted file mode 100644
index d37827cfba4..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LDAP16.MAK
+++ /dev/null
@@ -1,186 +0,0 @@
-# Microsoft Visual C++ generated build script - Do not modify
-
-PROJ = LDAP16
-DEBUG = 0
-PROGTYPE = 0
-CALLER =
-ARGS =
-DLLS =
-D_RCDEFINES = -d_DEBUG
-R_RCDEFINES = -dNDEBUG
-ORIGIN = MSVC
-ORIGIN_VER = 1.00
-PROJPATH = C:\NETSCAPE\LDAPSDK\EXAMPLES\WINDOWS\WINLDAP\
-USEMFC = 1
-CC = cl
-CPP = cl
-CXX = cl
-CCREATEPCHFLAG =
-CPPCREATEPCHFLAG =
-CUSEPCHFLAG =
-CPPUSEPCHFLAG =
-FIRSTC =
-FIRSTCPP = CONNDLG.CPP
-RC = rc
-CFLAGS_D_WEXE = /nologo /G3 /W3 /Zi /AL /Od /D "_DEBUG" /D "_AFX_NO_AFXCMN_SUPPORT" /D "_WINDOWS" /FR /GA /Fd"LDAP16.PDB"
-CFLAGS_R_WEXE = /nologo /W3 /AL /O1 /D "NDEBUG" /D "_AFX_NO_AFXCMN_SUPPORT" /D "_WINDOWS" /FR /GA
-LFLAGS_D_WEXE = /NOLOGO /NOD /PACKC:61440 /STACK:10240 /ALIGN:16 /ONERROR:NOEXE /CO
-LFLAGS_R_WEXE = /NOLOGO /NOD /PACKC:61440 /STACK:10240 /ALIGN:16 /ONERROR:NOEXE
-LIBS_D_WEXE = nsldap.lib lafxcwd oldnames libw llibcew commdlg.lib shell.lib
-LIBS_R_WEXE = nsldap.lib lafxcw oldnames libw llibcew commdlg.lib shell.lib
-RCFLAGS = /nologo
-RESFLAGS = /nologo
-RUNFLAGS =
-DEFFILE = LDAP16.DEF
-OBJS_EXT =
-LIBS_EXT =
-!if "$(DEBUG)" == "1"
-CFLAGS = $(CFLAGS_D_WEXE)
-LFLAGS = $(LFLAGS_D_WEXE)
-LIBS = $(LIBS_D_WEXE)
-MAPFILE = nul
-RCDEFINES = $(D_RCDEFINES)
-!else
-CFLAGS = $(CFLAGS_R_WEXE)
-LFLAGS = $(LFLAGS_R_WEXE)
-LIBS = $(LIBS_R_WEXE)
-MAPFILE = nul
-RCDEFINES = $(R_RCDEFINES)
-!endif
-!if [if exist MSVC.BND del MSVC.BND]
-!endif
-SBRS = CONNDLG.SBR \
- LDAPDOC.SBR \
- LDAPVIEW.SBR \
- MAINFRM.SBR \
- PROPDLG.SBR \
- SRCHDLG.SBR \
- STDAFX.SBR \
- WINLDAP.SBR
-
-
-CONNDLG_DEP = c:\netscape\ldapsdk\examples\windows\winldap\stdafx.h \
- c:\netscape\ldapsdk\examples\windows\winldap\winldap.h \
- c:\netscape\ldapsdk\examples\windows\winldap\conndlg.h
-
-
-LDAPDOC_DEP = c:\netscape\ldapsdk\examples\windows\winldap\stdafx.h \
- c:\netscape\ldapsdk\examples\windows\winldap\winldap.h \
- c:\netscape\ldapsdk\examples\windows\winldap\ldapdoc.h
-
-
-LDAPVIEW_DEP = c:\netscape\ldapsdk\examples\windows\winldap\stdafx.h \
- c:\netscape\ldapsdk\include\ldap.h \
- c:\netscape\ldapsdk\include\lber.h \
- c:\netscape\ldapsdk\examples\windows\winldap\winldap.h \
- c:\netscape\ldapsdk\examples\windows\winldap\ldapdoc.h \
- c:\netscape\ldapsdk\examples\windows\winldap\ldapview.h \
- c:\netscape\ldapsdk\examples\windows\winldap\propdlg.h
-
-
-MAINFRM_DEP = c:\netscape\ldapsdk\examples\windows\winldap\stdafx.h \
- c:\netscape\ldapsdk\include\ldap.h \
- c:\netscape\ldapsdk\include\lber.h \
- c:\netscape\ldapsdk\examples\windows\winldap\winldap.h \
- c:\netscape\ldapsdk\examples\windows\winldap\mainfrm.h
-
-
-PROPDLG_DEP = c:\netscape\ldapsdk\examples\windows\winldap\stdafx.h \
- c:\netscape\ldapsdk\include\ldap.h \
- c:\netscape\ldapsdk\include\lber.h \
- c:\netscape\ldapsdk\examples\windows\winldap\winldap.h \
- c:\netscape\ldapsdk\examples\windows\winldap\propdlg.h
-
-
-SRCHDLG_DEP = c:\netscape\ldapsdk\examples\windows\winldap\stdafx.h \
- c:\netscape\ldapsdk\include\ldap.h \
- c:\netscape\ldapsdk\include\lber.h \
- c:\netscape\ldapsdk\examples\windows\winldap\winldap.h \
- c:\netscape\ldapsdk\examples\windows\winldap\srchdlg.h
-
-
-STDAFX_DEP = c:\netscape\ldapsdk\examples\windows\winldap\stdafx.h
-
-
-WINLDAP_DEP = c:\netscape\ldapsdk\examples\windows\winldap\stdafx.h \
- c:\netscape\ldapsdk\include\ldap.h \
- c:\netscape\ldapsdk\include\lber.h \
- c:\netscape\ldapsdk\examples\windows\winldap\winldap.h \
- c:\netscape\ldapsdk\examples\windows\winldap\mainfrm.h \
- c:\netscape\ldapsdk\examples\windows\winldap\ldapdoc.h \
- c:\netscape\ldapsdk\examples\windows\winldap\ldapview.h \
- c:\netscape\ldapsdk\examples\windows\winldap\conndlg.h \
- c:\netscape\ldapsdk\examples\windows\winldap\srchdlg.h
-
-
-LDAP16_RCDEP = c:\netscape\ldapsdk\examples\windows\winldap\res\winldap.ico \
- c:\netscape\ldapsdk\examples\windows\winldap\res\winldap.rc2
-
-
-all: $(PROJ).EXE $(PROJ).BSC
-
-CONNDLG.OBJ: CONNDLG.CPP $(CONNDLG_DEP)
- $(CPP) $(CFLAGS) $(CPPCREATEPCHFLAG) /c CONNDLG.CPP
-
-LDAPDOC.OBJ: LDAPDOC.CPP $(LDAPDOC_DEP)
- $(CPP) $(CFLAGS) $(CPPUSEPCHFLAG) /c LDAPDOC.CPP
-
-LDAPVIEW.OBJ: LDAPVIEW.CPP $(LDAPVIEW_DEP)
- $(CPP) $(CFLAGS) $(CPPUSEPCHFLAG) /c LDAPVIEW.CPP
-
-MAINFRM.OBJ: MAINFRM.CPP $(MAINFRM_DEP)
- $(CPP) $(CFLAGS) $(CPPUSEPCHFLAG) /c MAINFRM.CPP
-
-PROPDLG.OBJ: PROPDLG.CPP $(PROPDLG_DEP)
- $(CPP) $(CFLAGS) $(CPPUSEPCHFLAG) /c PROPDLG.CPP
-
-SRCHDLG.OBJ: SRCHDLG.CPP $(SRCHDLG_DEP)
- $(CPP) $(CFLAGS) $(CPPUSEPCHFLAG) /c SRCHDLG.CPP
-
-STDAFX.OBJ: STDAFX.CPP $(STDAFX_DEP)
- $(CPP) $(CFLAGS) $(CPPUSEPCHFLAG) /c STDAFX.CPP
-
-WINLDAP.OBJ: WINLDAP.CPP $(WINLDAP_DEP)
- $(CPP) $(CFLAGS) $(CPPUSEPCHFLAG) /c WINLDAP.CPP
-
-LDAP16.RES: LDAP16.RC $(LDAP16_RCDEP)
- $(RC) $(RCFLAGS) $(RCDEFINES) -r LDAP16.RC
-
-
-$(PROJ).EXE:: LDAP16.RES
-
-$(PROJ).EXE:: CONNDLG.OBJ LDAPDOC.OBJ LDAPVIEW.OBJ MAINFRM.OBJ PROPDLG.OBJ SRCHDLG.OBJ \
- STDAFX.OBJ WINLDAP.OBJ $(OBJS_EXT) $(DEFFILE)
- echo >NUL @<<$(PROJ).CRF
-STDAFX.OBJ +
-CONNDLG.OBJ +
-LDAPDOC.OBJ +
-LDAPVIEW.OBJ +
-MAINFRM.OBJ +
-PROPDLG.OBJ +
-SRCHDLG.OBJ +
-WINLDAP.OBJ +
-$(OBJS_EXT)
-$(PROJ).EXE
-$(MAPFILE)
-C:\MSVC\LIB\+
-C:\MSVC\MFC\LIB\+
-..\..\..\lib\+
-$(LIBS)
-$(DEFFILE);
-<<
- link $(LFLAGS) @$(PROJ).CRF
- $(RC) $(RESFLAGS) LDAP16.RES $@
- @copy $(PROJ).CRF MSVC.BND
-
-$(PROJ).EXE:: LDAP16.RES
- if not exist MSVC.BND $(RC) $(RESFLAGS) LDAP16.RES $@
-
-run: $(PROJ).EXE
- $(PROJ) $(RUNFLAGS)
-
-
-$(PROJ).BSC: $(SBRS)
- bscmake @<<
-/o$@ $(SBRS)
-<<
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LDAP16.RC b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LDAP16.RC
deleted file mode 100644
index 2c3c3690dcc..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LDAP16.RC
+++ /dev/null
@@ -1,241 +0,0 @@
-//Microsoft App Studio generated resource script.
-//
-#include "resource.h"
-
-#define APSTUDIO_READONLY_SYMBOLS
-/////////////////////////////////////////////////////////////////////////
-//
-// From TEXTINCLUDE 2
-//
-#include "afxres.h"
-
-////////////////////////////////////////////////////////////////////////////////
-#undef APSTUDIO_READONLY_SYMBOLS
-
-#ifdef APSTUDIO_INVOKED
-
-////////////////////////////////////////////////////////////////////////////////
-//
-// TEXTINCLUDE
-//
-
-1 TEXTINCLUDE DISCARDABLE
-BEGIN
- "resource.h\0"
-END
-
-2 TEXTINCLUDE DISCARDABLE
-BEGIN
- "#include ""afxres.h""\r\n"
- "\0"
-END
-
-3 TEXTINCLUDE DISCARDABLE
-BEGIN
- "#include ""res\\winldap.rc2"" // non-App Studio edited resources\r\n"
- "\r\n"
- "#include ""afxres.rc"" // Standard components\r\n"
- "\0"
-END
-
-/////////////////////////////////////////////////////////////////////////
-#endif // APSTUDIO_INVOKED
-
-
-////////////////////////////////////////////////////////////////////////////////
-//
-// Icon
-//
-
-IDR_MAINFRAME ICON DISCARDABLE res\winldap.ico
-
-
-////////////////////////////////////////////////////////////////////////////////
-//
-// Menu
-//
-
-IDR_MAINFRAME MENU PRELOAD DISCARDABLE
-BEGIN
- POPUP "&File"
- BEGIN
- MENUITEM "&Connect...\tCtrl+N", ID_FILE_CONNECT
- MENUITEM "&Disconnect\tCtrl+D", ID_FILE_DISCONNECT
- MENUITEM "&Search...\tCtrl+S", ID_FILE_SEARCH
- MENUITEM SEPARATOR
- MENUITEM "E&xit", ID_APP_EXIT
- END
- POPUP "&Help"
- BEGIN
- MENUITEM "&About Test16...", ID_APP_ABOUT
- END
-END
-
-
-
-////////////////////////////////////////////////////////////////////////////////
-//
-// Accelerator
-//
-
-IDR_MAINFRAME ACCELERATORS PRELOAD MOVEABLE
-BEGIN
- "N", ID_FILE_NEW, VIRTKEY,CONTROL
- "O", ID_FILE_OPEN, VIRTKEY,CONTROL
- "S", ID_FILE_SAVE, VIRTKEY,CONTROL
- "Z", ID_EDIT_UNDO, VIRTKEY,CONTROL
- "X", ID_EDIT_CUT, VIRTKEY,CONTROL
- "C", ID_EDIT_COPY, VIRTKEY,CONTROL
- "V", ID_EDIT_PASTE, VIRTKEY,CONTROL
- VK_BACK, ID_EDIT_UNDO, VIRTKEY,ALT
- VK_DELETE, ID_EDIT_CUT, VIRTKEY,SHIFT
- VK_INSERT, ID_EDIT_COPY, VIRTKEY,CONTROL
- VK_INSERT, ID_EDIT_PASTE, VIRTKEY,SHIFT
- VK_F6, ID_NEXT_PANE, VIRTKEY
- VK_F6, ID_PREV_PANE, VIRTKEY,SHIFT
-END
-
-
-
-
-////////////////////////////////////////////////////////////////////////////////
-//
-// Dialog
-//
-
-IDD_ABOUTBOX DIALOG DISCARDABLE 34, 22, 217, 55
-CAPTION "About Test16"
-STYLE DS_MODALFRAME | WS_POPUP | WS_CAPTION | WS_SYSMENU
-FONT 8, "MS Sans Serif"
-BEGIN
- ICON IDR_MAINFRAME,IDC_STATIC,11,17,20,20
- LTEXT "Test16 Application Version 1.0",IDC_STATIC,40,10,119,8
- LTEXT "Copyright \251 1997",IDC_STATIC,40,25,119,8
- DEFPUSHBUTTON "OK",IDOK,176,6,32,14,WS_GROUP
-END
-
-IDD_CONNECT_DIALOG DIALOG DISCARDABLE 0, 0, 186, 76
-STYLE DS_MODALFRAME | WS_POPUP | WS_CAPTION | WS_SYSMENU
-CAPTION "Connect to Directory Server"
-FONT 8, "MS Sans Serif"
-BEGIN
- DEFPUSHBUTTON "OK",IDOK,35,55,50,14
- PUSHBUTTON "Cancel",IDCANCEL,103,55,50,14
- RTEXT "Host name:",IDC_STATIC,21,17,52,12
- EDITTEXT IDC_DIR_PORT,79,33,92,14,ES_AUTOHSCROLL
- RTEXT "Port number:",IDC_STATIC,28,36,45,12
- EDITTEXT IDC_DIR_HOST,79,14,92,14,ES_AUTOHSCROLL
-END
-
-IDD_SEARCH_DIALOG DIALOG DISCARDABLE 0, 0, 186, 103
-STYLE DS_MODALFRAME | WS_POPUP | WS_CAPTION | WS_SYSMENU
-CAPTION "Search parameters"
-FONT 8, "MS Sans Serif"
-BEGIN
- DEFPUSHBUTTON "OK",IDOK,39,82,50,14
- PUSHBUTTON "Cancel",IDCANCEL,105,82,50,14
- RTEXT "Directory base:",IDC_STATIC,7,16,54,12
- EDITTEXT IDC_SEARCH_BASE,65,13,106,14,ES_AUTOHSCROLL
- RTEXT "Search filter:",IDC_STATIC,10,34,51,12
- EDITTEXT IDC_SEARCH_FILTER,65,31,105,14,ES_AUTOHSCROLL
- CONTROL "Base",IDC_SCOPE_BASE,"Button",BS_AUTORADIOBUTTON,23,60,
- 32,10
- CONTROL "One level",IDC_SCOPE_ONE,"Button",BS_AUTORADIOBUTTON,69,
- 60,46,10
- CONTROL "Subtree",IDC_SCOPE_SUB,"Button",BS_AUTORADIOBUTTON,121,
- 60,41,10
- GROUPBOX "Scope",IDC_STATIC,13,49,159,24
-END
-
-IDD_ENTRY_PROPERTIES DIALOG DISCARDABLE 0, 0, 273, 202
-STYLE DS_MODALFRAME | WS_POPUP | WS_CAPTION | WS_SYSMENU
-CAPTION "Properties"
-FONT 8, "MS Sans Serif"
-BEGIN
-END
-
-
-////////////////////////////////////////////////////////////////////////////////
-//
-// String Table
-//
-
-STRINGTABLE PRELOAD DISCARDABLE
-BEGIN
- IDR_MAINFRAME "winldap\n\nWinlda\n\n\nWinldap.Document\nWinlda Document"
-END
-STRINGTABLE PRELOAD DISCARDABLE
-BEGIN
- AFX_IDS_APP_TITLE "Test16 Windows Application"
- AFX_IDS_IDLEMESSAGE "Ready"
-END
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_INDICATOR_EXT "EXT"
- ID_INDICATOR_CAPS "CAP"
- ID_INDICATOR_NUM "NUM"
- ID_INDICATOR_SCRL "SCRL"
- ID_INDICATOR_OVR "OVR"
- ID_INDICATOR_REC "REC"
-END
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_FILE_NEW "Create a new document"
- ID_FILE_OPEN "Open an existing document"
- ID_FILE_CLOSE "Close the active document"
- ID_FILE_SAVE "Save the active document"
- ID_FILE_SAVE_AS "Save the active document with a new name"
- ID_APP_ABOUT "Display program information, version number and copyright"
- ID_APP_EXIT "Quit the application; prompts to save documents"
- ID_FILE_MRU_FILE1 "Open this document"
- ID_FILE_MRU_FILE2 "Open this document"
- ID_FILE_MRU_FILE3 "Open this document"
- ID_FILE_MRU_FILE4 "Open this document"
- ID_NEXT_PANE "Switch to the next window pane"
- ID_PREV_PANE "Switch back to the previous window pane"
- ID_EDIT_CLEAR "Erase the selection"
- ID_EDIT_CLEAR_ALL "Erase everything"
- ID_EDIT_COPY "Copy the selection and put it on the Clipboard"
- ID_EDIT_CUT "Cut the selection and put it on the Clipboard"
- ID_EDIT_FIND "Find the specified text"
- ID_EDIT_PASTE "Insert Clipboard contents"
- ID_EDIT_REPEAT "Repeat the last action"
- ID_EDIT_REPLACE "Replace specific text with different text"
- ID_EDIT_SELECT_ALL "Select the entire document"
- ID_EDIT_UNDO "Undo the last action"
- ID_EDIT_REDO "Redo the previously undone action"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- AFX_IDS_SCSIZE "Change the window size"
- AFX_IDS_SCMOVE "Change the window position"
- AFX_IDS_SCMINIMIZE "Reduce the window to an icon"
- AFX_IDS_SCMAXIMIZE "Enlarge the window to full size"
- AFX_IDS_SCNEXTWINDOW "Switch to the next document window"
- AFX_IDS_SCPREVWINDOW "Switch to the previous document window"
- AFX_IDS_SCCLOSE "Close the active window and prompts to save the documents"
- AFX_IDS_SCRESTORE "Restore the window to normal size"
- AFX_IDS_SCTASKLIST "Activate Task List"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_FILE_CONNECT "Connect to Directory Server"
- ID_FILE_DISCONNECT "Disconnect from Directory Server"
- ID_FILE_SEARCH "Search in Directory"
-END
-
-
-#ifndef APSTUDIO_INVOKED
-////////////////////////////////////////////////////////////////////////////////
-//
-// From TEXTINCLUDE 3
-//
-
-#include "res\winldap.rc2" // non-App Studio edited resources
-
-#include "afxres.rc" // Standard components
-
-////////////////////////////////////////////////////////////////////////////////
-#endif // not APSTUDIO_INVOKED
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapDoc.cpp b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapDoc.cpp
deleted file mode 100644
index 6998a59bff6..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapDoc.cpp
+++ /dev/null
@@ -1,76 +0,0 @@
-// LdapDoc.cpp : implementation of the LdapDoc class
-//
-
-#include "stdafx.h"
-#include "winldap.h"
-
-#include "LdapDoc.h"
-
-#ifdef _DEBUG
-#ifdef _WIN32
-#define new DEBUG_NEW
-#endif
-#undef THIS_FILE
-static char THIS_FILE[] = __FILE__;
-#endif
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapDoc
-
-IMPLEMENT_DYNCREATE(LdapDoc, CDocument)
-
-BEGIN_MESSAGE_MAP(LdapDoc, CDocument)
- //{{AFX_MSG_MAP(LdapDoc)
- //}}AFX_MSG_MAP
-END_MESSAGE_MAP()
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapDoc construction/destruction
-
-LdapDoc::LdapDoc()
-{
-}
-
-LdapDoc::~LdapDoc()
-{
-}
-
-BOOL LdapDoc::OnNewDocument()
-{
- if (!CDocument::OnNewDocument())
- return FALSE;
-
- SetTitle( "" );
- return TRUE;
-}
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapDoc serialization
-
-void LdapDoc::Serialize(CArchive& ar)
-{
- if (ar.IsStoring())
- {
- }
- else
- {
- }
-}
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapDoc diagnostics
-
-#ifdef _DEBUG
-void LdapDoc::AssertValid() const
-{
- CDocument::AssertValid();
-}
-
-void LdapDoc::Dump(CDumpContext& dc) const
-{
- CDocument::Dump(dc);
-}
-#endif //_DEBUG
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapDoc commands
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapDoc.h b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapDoc.h
deleted file mode 100644
index a538d0b3226..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapDoc.h
+++ /dev/null
@@ -1,42 +0,0 @@
-// LdapDoc.h : interface of the LdapDoc class
-//
-/////////////////////////////////////////////////////////////////////////////
-
-class LdapDoc : public CDocument
-{
-protected: // create from serialization only
- LdapDoc();
- DECLARE_DYNCREATE(LdapDoc)
-
-// Attributes
-public:
-
-// Operations
-public:
-
-// Overrides
- // ClassWizard generated virtual function overrides
- //{{AFX_VIRTUAL(LdapDoc)
- public:
- virtual BOOL OnNewDocument();
- virtual void Serialize(CArchive& ar);
- //}}AFX_VIRTUAL
-
-// Implementation
-public:
- virtual ~LdapDoc();
-#ifdef _DEBUG
- virtual void AssertValid() const;
- virtual void Dump(CDumpContext& dc) const;
-#endif
-
-protected:
-
-// Generated message map functions
-protected:
- //{{AFX_MSG(LdapDoc)
- //}}AFX_MSG
- DECLARE_MESSAGE_MAP()
-};
-
-/////////////////////////////////////////////////////////////////////////////
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapView.cpp b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapView.cpp
deleted file mode 100644
index 8cb908ad5b3..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapView.cpp
+++ /dev/null
@@ -1,190 +0,0 @@
-// LdapView.cpp : implementation of the LdapView class
-//
-
-#include "stdafx.h"
-#include "ldap.h"
-#include "winldap.h"
-
-#include "LdapDoc.h"
-#include "LdapView.h"
-#include "PropDlg.h"
-
-#ifdef _DEBUG
-#ifdef _WIN32
-#define new DEBUG_NEW
-#endif
-#undef THIS_FILE
-static char THIS_FILE[] = __FILE__;
-#endif
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapView
-
-IMPLEMENT_DYNCREATE(LdapView, CView)
-
-BEGIN_MESSAGE_MAP(LdapView, CView)
- //{{AFX_MSG_MAP(LdapView)
- ON_WM_SIZE()
- ON_LBN_DBLCLK(5000,OnListDoubleClick)
- //}}AFX_MSG_MAP
-END_MESSAGE_MAP()
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapView construction/destruction
-
-LdapView::LdapView()
-{
-}
-
-LdapView::~LdapView()
-{
-}
-
-BOOL LdapView::PreCreateWindow(CREATESTRUCT& cs)
-{
- return CView::PreCreateWindow(cs);
-}
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapView drawing
-
-void LdapView::OnDraw(CDC* pDC)
-{
- LdapDoc* pDoc = GetDocument();
- ASSERT_VALID(pDoc);
-}
-
-void LdapView::OnInitialUpdate()
-{
- CView::OnInitialUpdate();
- // Create a list box the same size as the client area
- CRect rect;
- GetClientRect( &rect );
- m_list.Create( WS_CHILD|WS_VISIBLE|WS_VSCROLL|LBS_NOTIFY, rect, this, 5000 );
-}
-
-void LdapView::AddLine( LPCSTR line, const char *dn )
-{
- // Add a string to the list box
- int ind = m_list.AddString( line );
- if ( NULL != dn )
- m_list.SetItemDataPtr( ind, (void *)strdup(dn) );
-}
-
-void LdapView::ClearLines()
-{
- // Remove all lines from the list box
- int nCount = m_list.GetCount();
- while ( nCount > 0 )
- {
- char *str = (char *)m_list.GetItemDataPtr( 0 );
- if ( str )
- free( str );
- nCount = m_list.DeleteString( 0 );
- }
-}
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapView diagnostics
-
-#ifdef _DEBUG
-void LdapView::AssertValid() const
-{
- CView::AssertValid();
-}
-
-void LdapView::Dump(CDumpContext& dc) const
-{
- CView::Dump(dc);
-}
-
-LdapDoc* LdapView::GetDocument() // non-debug version is inline
-{
- ASSERT(m_pDocument->IsKindOf(RUNTIME_CLASS(LdapDoc)));
- return (LdapDoc*)m_pDocument;
-}
-#endif //_DEBUG
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapView message handlers
-
-void LdapView::OnSize(UINT nType, int cx, int cy)
-{
- // Make sure the list box is resized along with the View
- CView::OnSize(nType, cx, cy);
- if ( ::IsWindow( m_list.m_hWnd ) )
- m_list.SetWindowPos( &wndTop, 0, 0, cx, cy, SWP_NOZORDER );
-}
-
-// Fetch all attributes of an entry, and display them in a dialog
-void LdapView::showProperties( LDAP *ld, char *dn )
-{
- PropDlg dlg;
- if ( ldap_search( ld, dn, LDAP_SCOPE_BASE, "objectclass=*",
- NULL, FALSE ) == -1 )
- {
- AfxMessageBox( "Failed to start asynchronous search" );
- return;
- }
-
- LDAPMessage *res;
- int rc;
- // Process results as they come in
- while ( (rc = ldap_result( ld, LDAP_RES_ANY, 0, NULL, &res ))
- == LDAP_RES_SEARCH_ENTRY )
- {
- LDAPMessage *e = ldap_first_entry( ld, res );
- BerElement *ber;
- // Loop over attributes in this entry
- for ( char *a = ldap_first_attribute( ld, e, &ber ); a != NULL;
- a = ldap_next_attribute( ld, e, ber ) )
- {
- struct berval **bvals;
- if ( (bvals = ldap_get_values_len( ld, e, a )) != NULL )
- {
- dlg.AddLine( a );
- // Loop over values for this attribute
- for ( int i = 0; bvals[i] != NULL; i++ )
- {
- CString val;
- val.Format( " %s", bvals[ i ]->bv_val );
- dlg.AddLine( val );
- }
- ber_bvecfree( bvals );
- }
- }
- if ( ber != NULL )
- ber_free( ber, 0 );
- ldap_msgfree( res );
- }
- if ( rc == -1 )
- {
- AfxMessageBox( "Error on ldap_result" );
- return;
- }
- else if (( rc = ldap_result2error( ld, res, 0 )) != LDAP_SUCCESS )
- {
- char *errString = ldap_err2string( rc );
- AfxMessageBox( errString );
- }
- ldap_msgfree( res );
- // Set the title of the dialog to the distinguished name, and display it
- dlg.SetTitle( dn );
- dlg.DoModal();
-}
-
-// Catch double-clicks on the list box, and fetch properties for a dn
-void LdapView::OnListDoubleClick()
-{
- int ind = m_list.GetCurSel();
- if ( ind >= 0 )
- {
- char *dn = (char *)m_list.GetItemDataPtr( ind );
- if ( NULL != dn )
- {
- LDAP *ld = ((LdapApp *)AfxGetApp())->GetConnection();
- if ( NULL != ld )
- showProperties( ld, dn );
- }
- }
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapView.h b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapView.h
deleted file mode 100644
index 1fdf82f160c..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/LdapView.h
+++ /dev/null
@@ -1,60 +0,0 @@
-// LdapView.h : interface of the LdapView class
-//
-/////////////////////////////////////////////////////////////////////////////
-
-class LdapView : public CView
-{
-protected: // create from serialization only
- LdapView();
- DECLARE_DYNCREATE(LdapView)
-
-// Attributes
-public:
- LdapDoc* GetDocument();
-
-private:
- CListBox m_list;
-
-// Operations
-public:
- void AddLine( LPCSTR line, const char *dn=NULL );
- void ClearLines();
-
-private:
- void showProperties( LDAP *ld, char *dn );
-
-// Overrides
- // ClassWizard generated virtual function overrides
- //{{AFX_VIRTUAL(LdapView)
- public:
- virtual void OnDraw(CDC* pDC); // overridden to draw this view
- virtual BOOL PreCreateWindow(CREATESTRUCT& cs);
- protected:
- virtual void OnInitialUpdate(); // called first time after construct
- //}}AFX_VIRTUAL
-
-// Implementation
-public:
- virtual ~LdapView();
-#ifdef _DEBUG
- virtual void AssertValid() const;
- virtual void Dump(CDumpContext& dc) const;
-#endif
-
-protected:
-
-// Generated message map functions
-protected:
- //{{AFX_MSG(LdapView)
- afx_msg void OnSize(UINT nType, int cx, int cy);
- afx_msg void OnListDoubleClick();
- //}}AFX_MSG
- DECLARE_MESSAGE_MAP()
-};
-
-#ifndef _DEBUG // debug version in LdapView.cpp
-inline LdapDoc* LdapView::GetDocument()
- { return (LdapDoc*)m_pDocument; }
-#endif
-
-/////////////////////////////////////////////////////////////////////////////
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/MainFrm.cpp b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/MainFrm.cpp
deleted file mode 100644
index f5d2c28ec21..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/MainFrm.cpp
+++ /dev/null
@@ -1,85 +0,0 @@
-// MainFrm.cpp : implementation of the CMainFrame class
-//
-
-#include "stdafx.h"
-#include "winldap.h"
-
-#include "MainFrm.h"
-
-#ifdef _DEBUG
-#ifdef _WIN32
-#define new DEBUG_NEW
-#endif
-#undef THIS_FILE
-static char THIS_FILE[] = __FILE__;
-#endif
-
-/////////////////////////////////////////////////////////////////////////////
-// CMainFrame
-
-IMPLEMENT_DYNCREATE(CMainFrame, CFrameWnd)
-
-BEGIN_MESSAGE_MAP(CMainFrame, CFrameWnd)
- //{{AFX_MSG_MAP(CMainFrame)
- ON_WM_CREATE()
- //}}AFX_MSG_MAP
-END_MESSAGE_MAP()
-
-static UINT indicators[] =
-{
- ID_SEPARATOR, // status line indicator
- ID_INDICATOR_CAPS,
- ID_INDICATOR_NUM,
- ID_INDICATOR_SCRL,
-};
-
-/////////////////////////////////////////////////////////////////////////////
-// CMainFrame construction/destruction
-
-CMainFrame::CMainFrame()
-{
-}
-
-CMainFrame::~CMainFrame()
-{
-}
-
-int CMainFrame::OnCreate(LPCREATESTRUCT lpCreateStruct)
-{
- if (CFrameWnd::OnCreate(lpCreateStruct) == -1)
- return -1;
-
- if (!m_wndStatusBar.Create(this) ||
- !m_wndStatusBar.SetIndicators(indicators,
- sizeof(indicators)/sizeof(UINT)))
- {
- TRACE0("Failed to create status bar\n");
- return -1; // fail to create
- }
-
- return 0;
-}
-
-BOOL CMainFrame::PreCreateWindow(CREATESTRUCT& cs)
-{
- return CFrameWnd::PreCreateWindow(cs);
-}
-
-/////////////////////////////////////////////////////////////////////////////
-// CMainFrame diagnostics
-
-#ifdef _DEBUG
-void CMainFrame::AssertValid() const
-{
- CFrameWnd::AssertValid();
-}
-
-void CMainFrame::Dump(CDumpContext& dc) const
-{
- CFrameWnd::Dump(dc);
-}
-
-#endif //_DEBUG
-
-/////////////////////////////////////////////////////////////////////////////
-// CMainFrame message handlers
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/MainFrm.h b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/MainFrm.h
deleted file mode 100644
index 07bf52d673e..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/MainFrm.h
+++ /dev/null
@@ -1,43 +0,0 @@
-// MainFrm.h : interface of the CMainFrame class
-//
-/////////////////////////////////////////////////////////////////////////////
-
-class CMainFrame : public CFrameWnd
-{
-protected: // create from serialization only
- CMainFrame();
- DECLARE_DYNCREATE(CMainFrame)
-
-// Attributes
-public:
-
-// Operations
-public:
-
-// Overrides
- // ClassWizard generated virtual function overrides
- //{{AFX_VIRTUAL(CMainFrame)
- virtual BOOL PreCreateWindow(CREATESTRUCT& cs);
- //}}AFX_VIRTUAL
-
-// Implementation
-public:
- virtual ~CMainFrame();
-#ifdef _DEBUG
- virtual void AssertValid() const;
- virtual void Dump(CDumpContext& dc) const;
-#endif
-
-protected: // control bar embedded members
- CStatusBar m_wndStatusBar;
- CToolBar m_wndToolBar;
-
-// Generated message map functions
-protected:
- //{{AFX_MSG(CMainFrame)
- afx_msg int OnCreate(LPCREATESTRUCT lpCreateStruct);
- //}}AFX_MSG
- DECLARE_MESSAGE_MAP()
-};
-
-/////////////////////////////////////////////////////////////////////////////
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/PropDlg.cpp b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/PropDlg.cpp
deleted file mode 100644
index e8080b2316b..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/PropDlg.cpp
+++ /dev/null
@@ -1,78 +0,0 @@
-// PropDlg.cpp : implementation file
-//
-
-#include "stdafx.h"
-#include "winldap.h"
-#include "PropDlg.h"
-
-#ifdef _DEBUG
-#ifdef _WIN32
-#define new DEBUG_NEW
-#endif
-#undef THIS_FILE
-static char THIS_FILE[] = __FILE__;
-#endif
-
-/////////////////////////////////////////////////////////////////////////////
-// PropDlg dialog
-
-
-PropDlg::PropDlg(CWnd* pParent /*=NULL*/)
- : CDialog(PropDlg::IDD, pParent)
-{
- //{{AFX_DATA_INIT(PropDlg)
- // NOTE: the ClassWizard will add member initialization here
- //}}AFX_DATA_INIT
-}
-
-
-void PropDlg::DoDataExchange(CDataExchange* pDX)
-{
- CDialog::DoDataExchange(pDX);
- //{{AFX_DATA_MAP(PropDlg)
- // NOTE: the ClassWizard will add DDX and DDV calls here
- //}}AFX_DATA_MAP
-}
-
-
-BEGIN_MESSAGE_MAP(PropDlg, CDialog)
- //{{AFX_MSG_MAP(PropDlg)
- ON_WM_SIZE()
- //}}AFX_MSG_MAP
-END_MESSAGE_MAP()
-
-/////////////////////////////////////////////////////////////////////////////
-// PropDlg message handlers
-
-void PropDlg::OnSize(UINT nType, int cx, int cy)
-{
- CDialog::OnSize(nType, cx, cy);
-
- if ( ::IsWindow( m_list.m_hWnd ) )
- m_list.SetWindowPos( &wndTop, 0, 0, cx, cy, SWP_NOZORDER );
-}
-
-BOOL PropDlg::OnInitDialog()
-{
- CDialog::OnInitDialog();
- if ( m_title.GetLength() > 0 )
- SetWindowText( m_title );
- CRect rect;
- GetClientRect( &rect );
- m_list.Create( WS_CHILD|WS_VISIBLE|WS_VSCROLL|LBS_NOTIFY, rect, this, 5000 );
-
- POSITION pos;
- // Iterate through the list in head-to-tail order.
- for( pos = m_strings.GetHeadPosition(); pos != NULL; )
- {
- m_list.AddString( m_strings.GetNext( pos ) );
- }
-
- return TRUE; // return TRUE unless you set the focus to a control
- // EXCEPTION: OCX Property Pages should return FALSE
-}
-
-void PropDlg::AddLine( const char *str )
-{
- m_strings.AddTail( str );
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/PropDlg.h b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/PropDlg.h
deleted file mode 100644
index f681642a2b0..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/PropDlg.h
+++ /dev/null
@@ -1,45 +0,0 @@
-// PropDlg.h : header file
-//
-
-/////////////////////////////////////////////////////////////////////////////
-// PropDlg dialog
-
-class PropDlg : public CDialog
-{
-// Construction
-public:
- PropDlg(CWnd* pParent = NULL); // standard constructor
-
-// Dialog Data
- //{{AFX_DATA(PropDlg)
- enum { IDD = IDD_ENTRY_PROPERTIES };
- // NOTE: the ClassWizard will add data members here
- //}}AFX_DATA
-
- void SetTitle( const char *str ) { m_title = str; }
-
-private:
- CListBox m_list;
- CStringList m_strings;
- CString m_title;
-
-// Overrides
- // ClassWizard generated virtual function overrides
- //{{AFX_VIRTUAL(PropDlg)
- protected:
- virtual void DoDataExchange(CDataExchange* pDX); // DDX/DDV support
- //}}AFX_VIRTUAL
-
-// Implementation
-public:
- void AddLine( const char *line );
-
-protected:
-
- // Generated message map functions
- //{{AFX_MSG(PropDlg)
- afx_msg void OnSize(UINT nType, int cx, int cy);
- virtual BOOL OnInitDialog();
- //}}AFX_MSG
- DECLARE_MESSAGE_MAP()
-};
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/Resource.h b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/Resource.h
deleted file mode 100644
index e938bbccf1c..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/Resource.h
+++ /dev/null
@@ -1,32 +0,0 @@
-//{{NO_DEPENDENCIES}}
-// Microsoft Developer Studio generated include file.
-// Used by winldap.rc
-//
-#define IDD_ABOUTBOX 100
-#define IDR_MAINFRAME 128
-#define IDR_WINLDATYPE 129
-#define IDD_CONNECT_DIALOG 130
-#define IDD_SEARCH_DIALOG 131
-#define IDD_ENTRY_PROPERTIES 132
-#define IDC_SEARCH_BASE 1000
-#define IDC_DIR_PORT 1001
-#define IDC_SEARCH_FILTER 1001
-#define IDC_DIR_HOST 1002
-#define IDC_SCOPE_BASE 1002
-#define IDC_SCOPE_ONE 1003
-#define IDC_SCOPE_SUB 1004
-#define ID_FILE_CONNECT 32771
-#define ID_FILE_DISCONNECT 32772
-#define ID_FILE_SEARCH 32773
-
-// Next default values for new objects
-//
-#ifdef APSTUDIO_INVOKED
-#ifndef APSTUDIO_READONLY_SYMBOLS
-#define _APS_3D_CONTROLS 1
-#define _APS_NEXT_RESOURCE_VALUE 133
-#define _APS_NEXT_COMMAND_VALUE 32774
-#define _APS_NEXT_CONTROL_VALUE 1003
-#define _APS_NEXT_SYMED_VALUE 101
-#endif
-#endif
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/SrchDlg.cpp b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/SrchDlg.cpp
deleted file mode 100644
index 782e47dedbf..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/SrchDlg.cpp
+++ /dev/null
@@ -1,89 +0,0 @@
-// SrchDlg.cpp : implementation file
-//
-
-#include "stdafx.h"
-#include "ldap.h"
-#include "winldap.h"
-#include "SrchDlg.h"
-
-#ifdef _DEBUG
-#ifdef _WIN32
-#define new DEBUG_NEW
-#endif
-#undef THIS_FILE
-static char THIS_FILE[] = __FILE__;
-#endif
-
-/////////////////////////////////////////////////////////////////////////////
-// SearchDlg dialog
-
-
-SearchDlg::SearchDlg(CWnd* pParent /*=NULL*/)
- : CDialog(SearchDlg::IDD, pParent)
-{
- //{{AFX_DATA_INIT(SearchDlg)
- m_searchBase = _T("");
- m_searchFilter = _T("");
- //}}AFX_DATA_INIT
-}
-
-
-void SearchDlg::DoDataExchange(CDataExchange* pDX)
-{
- CDialog::DoDataExchange(pDX);
- //{{AFX_DATA_MAP(SearchDlg)
- DDX_Text(pDX, IDC_SEARCH_BASE, m_searchBase);
- DDX_Text(pDX, IDC_SEARCH_FILTER, m_searchFilter);
- //}}AFX_DATA_MAP
-}
-
-
-BEGIN_MESSAGE_MAP(SearchDlg, CDialog)
- //{{AFX_MSG_MAP(SearchDlg)
- ON_BN_CLICKED(IDC_SCOPE_BASE, OnScopeBase)
- ON_BN_DOUBLECLICKED(IDC_SCOPE_BASE, OnScopeBase)
- ON_BN_CLICKED(IDC_SCOPE_ONE, OnScopeOne)
- ON_BN_DOUBLECLICKED(IDC_SCOPE_ONE, OnScopeOne)
- ON_BN_CLICKED(IDC_SCOPE_SUB, OnScopeSub)
- ON_BN_DOUBLECLICKED(IDC_SCOPE_SUB, OnScopeSub)
- //}}AFX_MSG_MAP
-END_MESSAGE_MAP()
-
-/////////////////////////////////////////////////////////////////////////////
-// SearchDlg message handlers
-
-BOOL SearchDlg::OnInitDialog()
-{
- CDialog::OnInitDialog();
-
- switch( m_scope )
- {
- case LDAP_SCOPE_SUBTREE:
- ((CButton *)GetDlgItem( IDC_SCOPE_SUB ))->SetCheck( 1 );
- break;
- case LDAP_SCOPE_BASE:
- ((CButton *)GetDlgItem( IDC_SCOPE_BASE ))->SetCheck( 1 );
- break;
- case LDAP_SCOPE_ONELEVEL:
- ((CButton *)GetDlgItem( IDC_SCOPE_ONE ))->SetCheck( 1 );
- break;
- }
-
- return TRUE; // return TRUE unless you set the focus to a control
- // EXCEPTION: OCX Property Pages should return FALSE
-}
-
-void SearchDlg::OnScopeBase()
-{
- m_scope = LDAP_SCOPE_BASE;
-}
-
-void SearchDlg::OnScopeOne()
-{
- m_scope = LDAP_SCOPE_ONELEVEL;
-}
-
-void SearchDlg::OnScopeSub()
-{
- m_scope = LDAP_SCOPE_SUBTREE;
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/SrchDlg.h b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/SrchDlg.h
deleted file mode 100644
index 1b0c0714378..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/SrchDlg.h
+++ /dev/null
@@ -1,47 +0,0 @@
-// SrchDlg.h : header file
-//
-
-/////////////////////////////////////////////////////////////////////////////
-// SearchDlg dialog
-
-class SearchDlg : public CDialog
-{
-// Construction
-public:
- SearchDlg(CWnd* pParent = NULL); // standard constructor
-
-public:
- void SetScope( int scope ) { m_scope = scope; }
- int GetScope() { return m_scope; }
-
-private:
- int m_scope;
-
-public:
-// Dialog Data
- //{{AFX_DATA(SearchDlg)
- enum { IDD = IDD_SEARCH_DIALOG };
- CString m_searchBase;
- CString m_searchFilter;
- //}}AFX_DATA
-
-
-// Overrides
- // ClassWizard generated virtual function overrides
- //{{AFX_VIRTUAL(SearchDlg)
- protected:
- virtual void DoDataExchange(CDataExchange* pDX); // DDX/DDV support
- //}}AFX_VIRTUAL
-
-// Implementation
-protected:
-
- // Generated message map functions
- //{{AFX_MSG(SearchDlg)
- virtual BOOL OnInitDialog();
- afx_msg void OnScopeBase();
- afx_msg void OnScopeOne();
- afx_msg void OnScopeSub();
- //}}AFX_MSG
- DECLARE_MESSAGE_MAP()
-};
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/StdAfx.cpp b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/StdAfx.cpp
deleted file mode 100644
index eb9e17657bc..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/StdAfx.cpp
+++ /dev/null
@@ -1,6 +0,0 @@
-// stdafx.cpp : source file that includes just the standard includes
-// winldap.pch will be the pre-compiled header
-// stdafx.obj will contain the pre-compiled type information
-
-#include "stdafx.h"
-
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/StdAfx.h b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/StdAfx.h
deleted file mode 100644
index 9ff48947f9b..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/StdAfx.h
+++ /dev/null
@@ -1,18 +0,0 @@
-// stdafx.h : include file for standard system include files,
-// or project specific include files that are used frequently, but
-// are changed infrequently
-//
-
-#define VC_EXTRALEAN // Exclude rarely-used stuff from Windows headers
-
-#include // MFC core and standard components
-#include // MFC extensions
-#ifdef _WIN32
-#include
-#ifndef _AFX_NO_AFXCMN_SUPPORT
-#include // MFC support for Windows Common Controls
-#endif // _AFX_NO_AFXCMN_SUPPORT
-#endif
-
-
-
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/LdapDoc.ico b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/LdapDoc.ico
deleted file mode 100644
index 2a1f1ae6ef1..00000000000
Binary files a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/LdapDoc.ico and /dev/null differ
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/Toolbar.bmp b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/Toolbar.bmp
deleted file mode 100644
index d501723c1ce..00000000000
Binary files a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/Toolbar.bmp and /dev/null differ
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/winldap.ico b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/winldap.ico
deleted file mode 100644
index 6cf11ea5d08..00000000000
Binary files a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/winldap.ico and /dev/null differ
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/winldap.rc2 b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/winldap.rc2
deleted file mode 100644
index e298e789cdb..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/res/winldap.rc2
+++ /dev/null
@@ -1,13 +0,0 @@
-//
-// WINLDAP.RC2 - resources Microsoft Visual C++ does not edit directly
-//
-
-#ifdef APSTUDIO_INVOKED
- #error this file is not editable by Microsoft Visual C++
-#endif //APSTUDIO_INVOKED
-
-
-/////////////////////////////////////////////////////////////////////////////
-// Add manually edited resources here...
-
-/////////////////////////////////////////////////////////////////////////////
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.cpp b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.cpp
deleted file mode 100644
index 51cef5af5dd..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.cpp
+++ /dev/null
@@ -1,299 +0,0 @@
-// winldap.cpp : Defines the class behaviors for the application.
-//
-
-#include "stdafx.h"
-#include "ldap.h"
-#include "winldap.h"
-
-#include "MainFrm.h"
-#include "LdapDoc.h"
-#include "LdapView.h"
-#include "ConnDlg.h"
-#include "SrchDlg.h"
-
-#ifdef _DEBUG
-#ifdef _WIN32
-#define new DEBUG_NEW
-#endif
-#undef THIS_FILE
-static char THIS_FILE[] = __FILE__;
-#endif
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapApp
-
-BEGIN_MESSAGE_MAP(LdapApp, CWinApp)
- //{{AFX_MSG_MAP(LdapApp)
- ON_COMMAND(ID_APP_ABOUT, OnAppAbout)
- ON_COMMAND(ID_FILE_CONNECT, OnFileConnect)
- ON_UPDATE_COMMAND_UI(ID_FILE_CONNECT, OnUpdateFileConnect)
- ON_COMMAND(ID_FILE_DISCONNECT, OnFileDisconnect)
- ON_UPDATE_COMMAND_UI(ID_FILE_DISCONNECT, OnUpdateFileDisconnect)
- ON_COMMAND(ID_FILE_SEARCH, OnFileSearch)
- ON_UPDATE_COMMAND_UI(ID_FILE_SEARCH, OnUpdateFileSearch)
- //}}AFX_MSG_MAP
- // Standard file based document commands
- ON_COMMAND(ID_FILE_NEW, CWinApp::OnFileNew)
- ON_COMMAND(ID_FILE_OPEN, CWinApp::OnFileOpen)
-END_MESSAGE_MAP()
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapApp construction
-
-LdapApp::LdapApp()
-{
- m_ld = NULL;
- m_connected = FALSE;
-}
-
-/////////////////////////////////////////////////////////////////////////////
-// The one and only LdapApp object
-
-LdapApp theApp;
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapApp initialization
-
-BOOL LdapApp::InitInstance()
-{
- // Standard initialization
-#ifdef _WIN32
-#ifdef _AFXDLL
- Enable3dControls(); // Call this when using MFC in a shared DLL
-#else
- Enable3dControlsStatic(); // Call this when linking to MFC statically
-#endif
-#endif
-
- LoadStdProfileSettings(); // Load standard INI file options (including MRU)
-
- // Register document templates
-
- CSingleDocTemplate* pDocTemplate;
- pDocTemplate = new CSingleDocTemplate(
- IDR_MAINFRAME,
- RUNTIME_CLASS(LdapDoc),
- RUNTIME_CLASS(CMainFrame), // main SDI frame window
- RUNTIME_CLASS(LdapView));
- AddDocTemplate(pDocTemplate);
-
-#ifdef _WIN32
- // Parse command line for standard shell commands, DDE, file open
- CCommandLineInfo cmdInfo;
- ParseCommandLine(cmdInfo);
-
- // Dispatch commands specified on the command line
- if (!ProcessShellCommand(cmdInfo))
- return FALSE;
-#else
- // create a new (empty) document
- OnFileNew();
-
- if (m_lpCmdLine[0] != '\0')
- {
- }
-#endif
-
- m_dirHost = GetProfileString( "Connection", "host", "localhost" );
- m_dirPort = GetProfileInt( "Connection", "port", 389 );
- m_searchBase = GetProfileString( "Search", "base", "dc=example,dc=com" );
-
- m_scope = GetProfileInt( "Search", "scope", LDAP_SCOPE_SUBTREE );
- m_searchFilter = GetProfileString( "Search", "filter", "objectclass=*" );
-
- return TRUE;
-}
-
-/////////////////////////////////////////////////////////////////////////////
-// CAboutDlg dialog used for App About
-
-class CAboutDlg : public CDialog
-{
-public:
- CAboutDlg();
-
-// Dialog Data
- //{{AFX_DATA(CAboutDlg)
- enum { IDD = IDD_ABOUTBOX };
- //}}AFX_DATA
-
- // ClassWizard generated virtual function overrides
- //{{AFX_VIRTUAL(CAboutDlg)
- protected:
- virtual void DoDataExchange(CDataExchange* pDX); // DDX/DDV support
- //}}AFX_VIRTUAL
-
-// Implementation
-protected:
- //{{AFX_MSG(CAboutDlg)
- // No message handlers
- //}}AFX_MSG
- DECLARE_MESSAGE_MAP()
-};
-
-CAboutDlg::CAboutDlg() : CDialog(CAboutDlg::IDD)
-{
- //{{AFX_DATA_INIT(CAboutDlg)
- //}}AFX_DATA_INIT
-}
-
-void CAboutDlg::DoDataExchange(CDataExchange* pDX)
-{
- CDialog::DoDataExchange(pDX);
- //{{AFX_DATA_MAP(CAboutDlg)
- //}}AFX_DATA_MAP
-}
-
-BEGIN_MESSAGE_MAP(CAboutDlg, CDialog)
- //{{AFX_MSG_MAP(CAboutDlg)
- // No message handlers
- //}}AFX_MSG_MAP
-END_MESSAGE_MAP()
-
-// App command to run the dialog
-void LdapApp::OnAppAbout()
-{
- CAboutDlg aboutDlg;
- aboutDlg.DoModal();
-}
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapApp commands
-
-// Initialize an anonymous connection to a Directory Server
-void LdapApp::OnFileConnect()
-{
- ConnDlg dlg;
- dlg.m_dirHost = m_dirHost;
- dlg.m_dirPort = m_dirPort;
- if ( IDOK == dlg.DoModal() )
- {
- m_dirHost = dlg.m_dirHost;
- m_dirPort = dlg.m_dirPort;
- m_ld = ldap_init( m_dirHost, m_dirPort );
- if ( NULL != m_ld )
- {
- // Bind as anonymous
- if ( ldap_bind_s( m_ld, "", "", LDAP_AUTH_SIMPLE )
- != LDAP_SUCCESS )
- {
- AfxMessageBox( "Error binding!" );
- return;
- }
- }
- else
- {
- AfxMessageBox( "Error connecting!" );
- return;
- }
- m_connected = TRUE;
- LdapView *view = (LdapView *)((CFrameWnd *)AfxGetMainWnd())->GetActiveView();
- if ( view )
- {
- CString title;
- title.Format( "Host %s, port %d", m_dirHost, m_dirPort );
- view->GetDocument()->SetTitle( title );
- }
- }
-}
-
-void LdapApp::OnUpdateFileConnect(CCmdUI* pCmdUI)
-{
- pCmdUI->Enable( !IsConnected() );
-}
-
-// Disconnect (unbind from) a Directory Server
-void LdapApp::OnFileDisconnect()
-{
- ldap_unbind( m_ld );
- m_ld = NULL;
- m_connected = FALSE;
- LdapView *view = (LdapView *)((CFrameWnd *)AfxGetMainWnd())->GetActiveView();
- if ( view )
- {
- view->GetDocument()->SetTitle( "" );
- }
-}
-
-void LdapApp::OnUpdateFileDisconnect(CCmdUI* pCmdUI)
-{
- pCmdUI->Enable( IsConnected() );
-}
-
-// Search for and report distinguished names (no attributes)
-void LdapApp::OnFileSearch()
-{
- SearchDlg dlg;
- dlg.m_searchBase = m_searchBase;
- dlg.SetScope( m_scope );
- dlg.m_searchFilter = m_searchFilter;
- // Get desired search parameters
- if ( IDOK == dlg.DoModal() )
- {
- m_searchBase = dlg.m_searchBase;
- m_searchFilter = dlg.m_searchFilter;
- m_scope = dlg.GetScope();
- // Clear the result list
- LdapView *view = (LdapView *)((CFrameWnd *)AfxGetMainWnd())->GetActiveView();
- if ( view )
- view->ClearLines();
- char *attrs[2];
- // "dn" is a pseudo-attribute; it is always returned anyway, but not as
- // an attribute
- attrs[0] = "dn";
- attrs[1] = NULL;
- if ( ldap_search( m_ld, m_searchBase, m_scope, m_searchFilter,
- attrs, FALSE ) == -1 )
- {
- AfxMessageBox( "Failed to start asynchronous search" );
- return;
- }
- LDAPMessage *res;
- int rc;
- // Fetch all results as they become available
- while ( (rc = ldap_result( m_ld, LDAP_RES_ANY, 0, NULL, &res ))
- == LDAP_RES_SEARCH_ENTRY )
- {
- LDAPMessage *e = ldap_first_entry( m_ld, res );
- // Get the distinguished name and show it
- char *dn = ldap_get_dn( m_ld, e );
- if ( view )
- view->AddLine( dn, dn );
- ldap_memfree( dn );
- ldap_msgfree( res );
- // Let the view be updated
-#ifdef _WIN32
- Sleep( 0 );
-#else
- Yield();
-#endif
- }
- if ( rc == -1 )
- {
- AfxMessageBox( "Error on ldap_result" );
- return;
- }
- else if (( rc = ldap_result2error( m_ld, res, 0 )) != LDAP_SUCCESS )
- {
- char *errString = ldap_err2string( rc );
- AfxMessageBox( errString );
- }
- ldap_msgfree( res );
- }
-}
-
-void LdapApp::OnUpdateFileSearch(CCmdUI* pCmdUI)
-{
- pCmdUI->Enable( IsConnected() );
-}
-
-int LdapApp::ExitInstance()
-{
- WriteProfileString( "Connection", "host", m_dirHost );
- WriteProfileInt( "Connection", "port", m_dirPort );
- WriteProfileString( "Search", "base", m_searchBase );
- WriteProfileInt( "Search", "scope", m_scope );
- WriteProfileString( "Search", "filter", m_searchFilter );
-
- return CWinApp::ExitInstance();
-}
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.h b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.h
deleted file mode 100644
index a6a141e5b9f..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.h
+++ /dev/null
@@ -1,61 +0,0 @@
-// winldap.h : main header file for the WINLDAP application
-//
-
-#ifndef __AFXWIN_H__
- #error include 'stdafx.h' before including this file for PCH
-#endif
-
-#include "resource.h" // main symbols
-
-#ifndef _LDAP_H
-struct LDAP;
-#endif
-
-/////////////////////////////////////////////////////////////////////////////
-// LdapApp:
-// See winldap.cpp for the implementation of this class
-//
-
-class LdapApp : public CWinApp
-{
-public:
- LdapApp();
-
-public:
- BOOL IsConnected() { return m_connected; }
- LDAP *GetConnection() { return m_ld; }
-
-private:
- BOOL m_connected;
- CString m_dirHost;
- int m_dirPort;
- CString m_searchBase;
- CString m_searchFilter;
- int m_scope;
- LDAP *m_ld;
-
-
-// Overrides
- // ClassWizard generated virtual function overrides
- //{{AFX_VIRTUAL(LdapApp)
- public:
- virtual BOOL InitInstance();
- virtual int ExitInstance();
- //}}AFX_VIRTUAL
-
-// Implementation
-
- //{{AFX_MSG(LdapApp)
- afx_msg void OnAppAbout();
- afx_msg void OnFileConnect();
- afx_msg void OnUpdateFileConnect(CCmdUI* pCmdUI);
- afx_msg void OnFileDisconnect();
- afx_msg void OnUpdateFileDisconnect(CCmdUI* pCmdUI);
- afx_msg void OnFileSearch();
- afx_msg void OnUpdateFileSearch(CCmdUI* pCmdUI);
- //}}AFX_MSG
- DECLARE_MESSAGE_MAP()
-};
-
-
-/////////////////////////////////////////////////////////////////////////////
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.mak b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.mak
deleted file mode 100644
index 01ec9f5e49c..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.mak
+++ /dev/null
@@ -1,404 +0,0 @@
-# Microsoft Developer Studio Generated NMAKE File, Format Version 4.20
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Application" 0x0101
-
-!IF "$(CFG)" == ""
-CFG=winldap - Win32 Debug
-!MESSAGE No configuration specified. Defaulting to winldap - Win32 Debug.
-!ENDIF
-
-!IF "$(CFG)" != "winldap - Win32 Release" && "$(CFG)" !=\
- "winldap - Win32 Debug"
-!MESSAGE Invalid configuration "$(CFG)" specified.
-!MESSAGE You can specify a configuration when running NMAKE on this makefile
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "winldap.mak" CFG="winldap - Win32 Debug"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "winldap - Win32 Release" (based on "Win32 (x86) Application")
-!MESSAGE "winldap - Win32 Debug" (based on "Win32 (x86) Application")
-!MESSAGE
-!ERROR An invalid configuration is specified.
-!ENDIF
-
-!IF "$(OS)" == "Windows_NT"
-NULL=
-!ELSE
-NULL=nul
-!ENDIF
-################################################################################
-# Begin Project
-# PROP Target_Last_Scanned "winldap - Win32 Debug"
-MTL=mktyplib.exe
-CPP=cl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "winldap - Win32 Release"
-
-# PROP BASE Use_MFC 6
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 6
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Target_Dir ""
-OUTDIR=.\Release
-INTDIR=.\Release
-
-ALL : "$(OUTDIR)\winldap.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ConnDlg.obj"
- -@erase "$(INTDIR)\LdapDoc.obj"
- -@erase "$(INTDIR)\LdapView.obj"
- -@erase "$(INTDIR)\MainFrm.obj"
- -@erase "$(INTDIR)\PropDlg.obj"
- -@erase "$(INTDIR)\SrchDlg.obj"
- -@erase "$(INTDIR)\StdAfx.obj"
- -@erase "$(INTDIR)\winldap.obj"
- -@erase "$(INTDIR)\winldap.pch"
- -@erase "$(INTDIR)\winldap.res"
- -@erase "$(OUTDIR)\winldap.exe"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-# ADD BASE CPP /nologo /MD /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /D "_AFXDLL" /D "_MBCS" /Yu"stdafx.h" /c
-# ADD CPP /nologo /MD /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /D "_AFXDLL" /D "_MBCS" /Yu"stdafx.h" /c
-CPP_PROJ=/nologo /MD /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /D\
- "_AFXDLL" /D "_MBCS" /Fp"$(INTDIR)/winldap.pch" /Yu"stdafx.h" /Fo"$(INTDIR)/"\
- /c
-CPP_OBJS=.\Release/
-CPP_SBRS=.\.
-# ADD BASE MTL /nologo /D "NDEBUG" /win32
-# ADD MTL /nologo /D "NDEBUG" /win32
-MTL_PROJ=/nologo /D "NDEBUG" /win32
-# ADD BASE RSC /l 0x409 /d "NDEBUG" /d "_AFXDLL"
-# ADD RSC /l 0x409 /d "NDEBUG" /d "_AFXDLL"
-RSC_PROJ=/l 0x409 /fo"$(INTDIR)/winldap.res" /d "NDEBUG" /d "_AFXDLL"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/winldap.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 /nologo /subsystem:windows /machine:I386
-# ADD LINK32 nsldapssl32v30.lib /nologo /subsystem:windows /machine:I386
-LINK32_FLAGS=nsldapssl32v30.lib /nologo /subsystem:windows /incremental:no\
- /pdb:"$(OUTDIR)/winldap.pdb" /machine:I386 /out:"$(OUTDIR)/winldap.exe"
-LINK32_OBJS= \
- "$(INTDIR)\ConnDlg.obj" \
- "$(INTDIR)\LdapDoc.obj" \
- "$(INTDIR)\LdapView.obj" \
- "$(INTDIR)\MainFrm.obj" \
- "$(INTDIR)\PropDlg.obj" \
- "$(INTDIR)\SrchDlg.obj" \
- "$(INTDIR)\StdAfx.obj" \
- "$(INTDIR)\winldap.obj" \
- "$(INTDIR)\winldap.res"
-
-"$(OUTDIR)\winldap.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ELSEIF "$(CFG)" == "winldap - Win32 Debug"
-
-# PROP BASE Use_MFC 6
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 6
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Target_Dir ""
-OUTDIR=.\Debug
-INTDIR=.\Debug
-
-ALL : "$(OUTDIR)\winldap.exe"
-
-CLEAN :
- -@erase "$(INTDIR)\ConnDlg.obj"
- -@erase "$(INTDIR)\LdapDoc.obj"
- -@erase "$(INTDIR)\LdapView.obj"
- -@erase "$(INTDIR)\MainFrm.obj"
- -@erase "$(INTDIR)\PropDlg.obj"
- -@erase "$(INTDIR)\SrchDlg.obj"
- -@erase "$(INTDIR)\StdAfx.obj"
- -@erase "$(INTDIR)\vc40.idb"
- -@erase "$(INTDIR)\vc40.pdb"
- -@erase "$(INTDIR)\winldap.obj"
- -@erase "$(INTDIR)\winldap.pch"
- -@erase "$(INTDIR)\winldap.res"
- -@erase "$(OUTDIR)\winldap.exe"
- -@erase "$(OUTDIR)\winldap.ilk"
- -@erase "$(OUTDIR)\winldap.pdb"
-
-"$(OUTDIR)" :
- if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
-
-# ADD BASE CPP /nologo /MDd /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "_AFXDLL" /D "_MBCS" /Yu"stdafx.h" /c
-# ADD CPP /nologo /MDd /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /D "_AFXDLL" /D "_MBCS" /Yu"stdafx.h" /c
-CPP_PROJ=/nologo /MDd /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS"\
- /D "_AFXDLL" /D "_MBCS" /Fp"$(INTDIR)/winldap.pch" /Yu"stdafx.h"\
- /Fo"$(INTDIR)/" /Fd"$(INTDIR)/" /c
-CPP_OBJS=.\Debug/
-CPP_SBRS=.\.
-# ADD BASE MTL /nologo /D "_DEBUG" /win32
-# ADD MTL /nologo /D "_DEBUG" /win32
-MTL_PROJ=/nologo /D "_DEBUG" /win32
-# ADD BASE RSC /l 0x409 /d "_DEBUG" /d "_AFXDLL"
-# ADD RSC /l 0x409 /d "_DEBUG" /d "_AFXDLL"
-RSC_PROJ=/l 0x409 /fo"$(INTDIR)/winldap.res" /d "_DEBUG" /d "_AFXDLL"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-BSC32_FLAGS=/nologo /o"$(OUTDIR)/winldap.bsc"
-BSC32_SBRS= \
-
-LINK32=link.exe
-# ADD BASE LINK32 /nologo /subsystem:windows /debug /machine:I386
-# ADD LINK32 nsldapssl32v30.lib /nologo /subsystem:windows /debug /machine:I386
-LINK32_FLAGS=nsldapssl32v30.lib /nologo /subsystem:windows /incremental:yes\
- /pdb:"$(OUTDIR)/winldap.pdb" /debug /machine:I386 /out:"$(OUTDIR)/winldap.exe"
-LINK32_OBJS= \
- "$(INTDIR)\ConnDlg.obj" \
- "$(INTDIR)\LdapDoc.obj" \
- "$(INTDIR)\LdapView.obj" \
- "$(INTDIR)\MainFrm.obj" \
- "$(INTDIR)\PropDlg.obj" \
- "$(INTDIR)\SrchDlg.obj" \
- "$(INTDIR)\StdAfx.obj" \
- "$(INTDIR)\winldap.obj" \
- "$(INTDIR)\winldap.res"
-
-"$(OUTDIR)\winldap.exe" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
- $(LINK32) @<<
- $(LINK32_FLAGS) $(LINK32_OBJS)
-<<
-
-!ENDIF
-
-.c{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_OBJS)}.obj:
- $(CPP) $(CPP_PROJ) $<
-
-.c{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cpp{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-.cxx{$(CPP_SBRS)}.sbr:
- $(CPP) $(CPP_PROJ) $<
-
-################################################################################
-# Begin Target
-
-# Name "winldap - Win32 Release"
-# Name "winldap - Win32 Debug"
-
-!IF "$(CFG)" == "winldap - Win32 Release"
-
-!ELSEIF "$(CFG)" == "winldap - Win32 Debug"
-
-!ENDIF
-
-################################################################################
-# Begin Source File
-
-SOURCE=.\winldap.cpp
-DEP_CPP_WINLD=\
- ".\ConnDlg.h"\
- ".\LdapDoc.h"\
- ".\LdapView.h"\
- ".\MainFrm.h"\
- ".\SrchDlg.h"\
- ".\StdAfx.h"\
- ".\winldap.h"\
- "d:\projects\ldapsdk\include\lber.h"\
- {$(INCLUDE)}"\ldap.h"\
- {$(INCLUDE)}"\sys\time.h"\
- {$(INCLUDE)}"\sys\types.h"\
-
-
-"$(INTDIR)\winldap.obj" : $(SOURCE) $(DEP_CPP_WINLD) "$(INTDIR)"\
- "$(INTDIR)\winldap.pch"
-
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\StdAfx.cpp
-DEP_CPP_STDAF=\
- ".\StdAfx.h"\
-
-
-!IF "$(CFG)" == "winldap - Win32 Release"
-
-# ADD CPP /Yc"stdafx.h"
-
-BuildCmds= \
- $(CPP) /nologo /MD /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /D\
- "_AFXDLL" /D "_MBCS" /Fp"$(INTDIR)/winldap.pch" /Yc"stdafx.h" /Fo"$(INTDIR)/"\
- /c $(SOURCE) \
-
-
-"$(INTDIR)\StdAfx.obj" : $(SOURCE) $(DEP_CPP_STDAF) "$(INTDIR)"
- $(BuildCmds)
-
-"$(INTDIR)\winldap.pch" : $(SOURCE) $(DEP_CPP_STDAF) "$(INTDIR)"
- $(BuildCmds)
-
-!ELSEIF "$(CFG)" == "winldap - Win32 Debug"
-
-# ADD CPP /Yc"stdafx.h"
-
-BuildCmds= \
- $(CPP) /nologo /MDd /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS"\
- /D "_AFXDLL" /D "_MBCS" /Fp"$(INTDIR)/winldap.pch" /Yc"stdafx.h"\
- /Fo"$(INTDIR)/" /Fd"$(INTDIR)/" /c $(SOURCE) \
-
-
-"$(INTDIR)\StdAfx.obj" : $(SOURCE) $(DEP_CPP_STDAF) "$(INTDIR)"
- $(BuildCmds)
-
-"$(INTDIR)\winldap.pch" : $(SOURCE) $(DEP_CPP_STDAF) "$(INTDIR)"
- $(BuildCmds)
-
-!ENDIF
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\MainFrm.cpp
-DEP_CPP_MAINF=\
- ".\MainFrm.h"\
- ".\StdAfx.h"\
- ".\winldap.h"\
-
-
-"$(INTDIR)\MainFrm.obj" : $(SOURCE) $(DEP_CPP_MAINF) "$(INTDIR)"\
- "$(INTDIR)\winldap.pch"
-
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\LdapDoc.cpp
-DEP_CPP_LDAPD=\
- ".\LdapDoc.h"\
- ".\StdAfx.h"\
- ".\winldap.h"\
-
-
-"$(INTDIR)\LdapDoc.obj" : $(SOURCE) $(DEP_CPP_LDAPD) "$(INTDIR)"\
- "$(INTDIR)\winldap.pch"
-
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\LdapView.cpp
-DEP_CPP_LDAPV=\
- ".\LdapDoc.h"\
- ".\LdapView.h"\
- ".\PropDlg.h"\
- ".\StdAfx.h"\
- ".\winldap.h"\
- "d:\projects\ldapsdk\include\lber.h"\
- {$(INCLUDE)}"\ldap.h"\
- {$(INCLUDE)}"\sys\time.h"\
- {$(INCLUDE)}"\sys\types.h"\
-
-
-"$(INTDIR)\LdapView.obj" : $(SOURCE) $(DEP_CPP_LDAPV) "$(INTDIR)"\
- "$(INTDIR)\winldap.pch"
-
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\winldap.rc
-DEP_RSC_WINLDA=\
- ".\res\LdapDoc.ico"\
- ".\res\winldap.ico"\
- ".\res\winldap.rc2"\
-
-
-"$(INTDIR)\winldap.res" : $(SOURCE) $(DEP_RSC_WINLDA) "$(INTDIR)"
- $(RSC) $(RSC_PROJ) $(SOURCE)
-
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\ConnDlg.cpp
-DEP_CPP_CONND=\
- ".\ConnDlg.h"\
- ".\StdAfx.h"\
- ".\winldap.h"\
-
-
-"$(INTDIR)\ConnDlg.obj" : $(SOURCE) $(DEP_CPP_CONND) "$(INTDIR)"\
- "$(INTDIR)\winldap.pch"
-
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\SrchDlg.cpp
-DEP_CPP_SRCHD=\
- ".\SrchDlg.h"\
- ".\StdAfx.h"\
- ".\winldap.h"\
- "d:\projects\ldapsdk\include\lber.h"\
- {$(INCLUDE)}"\ldap.h"\
- {$(INCLUDE)}"\sys\time.h"\
- {$(INCLUDE)}"\sys\types.h"\
-
-
-"$(INTDIR)\SrchDlg.obj" : $(SOURCE) $(DEP_CPP_SRCHD) "$(INTDIR)"\
- "$(INTDIR)\winldap.pch"
-
-
-# End Source File
-################################################################################
-# Begin Source File
-
-SOURCE=.\PropDlg.cpp
-DEP_CPP_PROPD=\
- ".\PropDlg.h"\
- ".\StdAfx.h"\
- ".\winldap.h"\
-
-
-"$(INTDIR)\PropDlg.obj" : $(SOURCE) $(DEP_CPP_PROPD) "$(INTDIR)"\
- "$(INTDIR)\winldap.pch"
-
-
-# End Source File
-# End Target
-# End Project
-################################################################################
diff --git a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.rc b/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.rc
deleted file mode 100644
index 32c686b00b0..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/windows/winldap/winldap.rc
+++ /dev/null
@@ -1,406 +0,0 @@
-//Microsoft Developer Studio generated resource script.
-//
-#include "resource.h"
-
-#define APSTUDIO_READONLY_SYMBOLS
-/////////////////////////////////////////////////////////////////////////////
-//
-// Generated from the TEXTINCLUDE 2 resource.
-//
-#include "afxres.h"
-
-/////////////////////////////////////////////////////////////////////////////
-#undef APSTUDIO_READONLY_SYMBOLS
-
-/////////////////////////////////////////////////////////////////////////////
-// English (U.S.) resources
-
-#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENU)
-#ifdef _WIN32
-LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US
-#pragma code_page(1252)
-#endif //_WIN32
-
-#ifdef APSTUDIO_INVOKED
-/////////////////////////////////////////////////////////////////////////////
-//
-// TEXTINCLUDE
-//
-
-1 TEXTINCLUDE DISCARDABLE
-BEGIN
- "resource.h\0"
-END
-
-2 TEXTINCLUDE DISCARDABLE
-BEGIN
- "#include ""afxres.h""\r\n"
- "\0"
-END
-
-3 TEXTINCLUDE DISCARDABLE
-BEGIN
- "#define _AFX_NO_SPLITTER_RESOURCES\r\n"
- "#define _AFX_NO_OLE_RESOURCES\r\n"
- "#define _AFX_NO_TRACKER_RESOURCES\r\n"
- "#define _AFX_NO_PROPERTY_RESOURCES\r\n"
- "\r\n"
- "#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENU)\r\n"
- "#ifdef _WIN32\r\n"
- "LANGUAGE 9, 1\r\n"
- "#pragma code_page(1252)\r\n"
- "#endif\r\n"
- "#include ""res\\winldap.rc2"" // non-Microsoft Visual C++ edited resources\r\n"
- "#include ""afxres.rc"" // Standard components\r\n"
- "#endif\0"
-END
-
-#endif // APSTUDIO_INVOKED
-
-
-/////////////////////////////////////////////////////////////////////////////
-//
-// Icon
-//
-
-// Icon with lowest ID value placed first to ensure application icon
-// remains consistent on all systems.
-IDR_MAINFRAME ICON DISCARDABLE "res\\winldap.ico"
-IDR_WINLDATYPE ICON DISCARDABLE "res\\LdapDoc.ico"
-
-/////////////////////////////////////////////////////////////////////////////
-//
-// Menu
-//
-
-IDR_MAINFRAME MENU PRELOAD DISCARDABLE
-BEGIN
- POPUP "&File"
- BEGIN
- MENUITEM "&Connect...\tCtrl+N", ID_FILE_CONNECT
- MENUITEM "&Disconnect\tCtrl+D", ID_FILE_DISCONNECT
- MENUITEM "&Search...\tCtrl+S", ID_FILE_SEARCH
- MENUITEM SEPARATOR
- MENUITEM "E&xit", ID_APP_EXIT
- END
- POPUP "&View"
- BEGIN
- MENUITEM "&Toolbar", ID_VIEW_TOOLBAR
- MENUITEM "&Status Bar", ID_VIEW_STATUS_BAR
- END
- POPUP "&Help"
- BEGIN
- MENUITEM "&About winldap...", ID_APP_ABOUT
- END
-END
-
-
-/////////////////////////////////////////////////////////////////////////////
-//
-// Accelerator
-//
-
-IDR_MAINFRAME ACCELERATORS PRELOAD MOVEABLE PURE
-BEGIN
- "N", ID_FILE_NEW, VIRTKEY, CONTROL
- "O", ID_FILE_OPEN, VIRTKEY, CONTROL
- "S", ID_FILE_SAVE, VIRTKEY, CONTROL
- "Z", ID_EDIT_UNDO, VIRTKEY, CONTROL
- "X", ID_EDIT_CUT, VIRTKEY, CONTROL
- "C", ID_EDIT_COPY, VIRTKEY, CONTROL
- "V", ID_EDIT_PASTE, VIRTKEY, CONTROL
- VK_BACK, ID_EDIT_UNDO, VIRTKEY, ALT
- VK_DELETE, ID_EDIT_CUT, VIRTKEY, SHIFT
- VK_INSERT, ID_EDIT_COPY, VIRTKEY, CONTROL
- VK_INSERT, ID_EDIT_PASTE, VIRTKEY, SHIFT
- VK_F6, ID_NEXT_PANE, VIRTKEY
- VK_F6, ID_PREV_PANE, VIRTKEY, SHIFT
-END
-
-
-/////////////////////////////////////////////////////////////////////////////
-//
-// Dialog
-//
-
-IDD_ABOUTBOX DIALOG DISCARDABLE 0, 0, 217, 55
-STYLE DS_MODALFRAME | WS_POPUP | WS_CAPTION | WS_SYSMENU
-CAPTION "About winldap"
-FONT 8, "MS Sans Serif"
-BEGIN
- ICON IDR_MAINFRAME,IDC_STATIC,11,17,21,20
- LTEXT "WinLdap - sample LDAP client",IDC_STATIC,40,10,119,8,
- SS_NOPREFIX
- LTEXT "Copyright © 1997",IDC_STATIC,40,25,119,8
- DEFPUSHBUTTON "OK",IDOK,178,7,32,14,WS_GROUP
-END
-
-IDD_CONNECT_DIALOG DIALOG DISCARDABLE 0, 0, 186, 76
-STYLE DS_MODALFRAME | WS_POPUP | WS_CAPTION | WS_SYSMENU
-CAPTION "Connect to Directory Server"
-FONT 8, "MS Sans Serif"
-BEGIN
- DEFPUSHBUTTON "OK",IDOK,35,55,50,14
- PUSHBUTTON "Cancel",IDCANCEL,103,55,50,14
- RTEXT "Host name:",IDC_STATIC,21,17,52,12
- EDITTEXT IDC_DIR_PORT,79,33,92,14,ES_AUTOHSCROLL
- RTEXT "Port number:",IDC_STATIC,28,36,45,12
- EDITTEXT IDC_DIR_HOST,79,14,92,14,ES_AUTOHSCROLL
-END
-
-IDD_SEARCH_DIALOG DIALOG DISCARDABLE 0, 0, 186, 103
-STYLE DS_MODALFRAME | WS_POPUP | WS_CAPTION | WS_SYSMENU
-CAPTION "Search parameters"
-FONT 8, "MS Sans Serif"
-BEGIN
- DEFPUSHBUTTON "OK",IDOK,39,82,50,14
- PUSHBUTTON "Cancel",IDCANCEL,105,82,50,14
- RTEXT "Directory base:",IDC_STATIC,7,16,54,12
- EDITTEXT IDC_SEARCH_BASE,65,13,106,14,ES_AUTOHSCROLL
- RTEXT "Search filter:",IDC_STATIC,10,34,51,12
- EDITTEXT IDC_SEARCH_FILTER,65,31,105,14,ES_AUTOHSCROLL
- CONTROL "Base",IDC_SCOPE_BASE,"Button",BS_AUTORADIOBUTTON,23,60,
- 32,10
- CONTROL "One level",IDC_SCOPE_ONE,"Button",BS_AUTORADIOBUTTON,69,
- 60,46,10
- CONTROL "Subtree",IDC_SCOPE_SUB,"Button",BS_AUTORADIOBUTTON,121,
- 60,41,10
- GROUPBOX "Scope",IDC_STATIC,13,49,159,24
-END
-
-IDD_ENTRY_PROPERTIES DIALOG DISCARDABLE 0, 0, 273, 202
-STYLE DS_MODALFRAME | DS_3DLOOK | WS_POPUP | WS_CAPTION | WS_SYSMENU
-CAPTION "Properties"
-FONT 8, "MS Sans Serif"
-BEGIN
-END
-
-
-#ifndef _MAC
-/////////////////////////////////////////////////////////////////////////////
-//
-// Version
-//
-
-VS_VERSION_INFO VERSIONINFO
- FILEVERSION 1,0,0,1
- PRODUCTVERSION 1,0,0,1
- FILEFLAGSMASK 0x3fL
-#ifdef _DEBUG
- FILEFLAGS 0x1L
-#else
- FILEFLAGS 0x0L
-#endif
- FILEOS 0x4L
- FILETYPE 0x1L
- FILESUBTYPE 0x0L
-BEGIN
- BLOCK "StringFileInfo"
- BEGIN
- BLOCK "040904b0"
- BEGIN
- VALUE "CompanyName", "\0"
- VALUE "FileDescription", "WINLDAP MFC Application\0"
- VALUE "FileVersion", "1, 0, 0, 1\0"
- VALUE "InternalName", "WINLDAP\0"
- VALUE "LegalCopyright", "Copyright © 1997\0"
- VALUE "OriginalFilename", "WINLDAP.EXE\0"
- VALUE "ProductName", "WINLDAP Application\0"
- VALUE "ProductVersion", "1, 0, 0, 1\0"
- END
- END
- BLOCK "VarFileInfo"
- BEGIN
- VALUE "Translation", 0x409, 1200
- END
-END
-
-#endif // !_MAC
-
-
-/////////////////////////////////////////////////////////////////////////////
-//
-// DESIGNINFO
-//
-
-#ifdef APSTUDIO_INVOKED
-GUIDELINES DESIGNINFO DISCARDABLE
-BEGIN
- IDD_ABOUTBOX, DIALOG
- BEGIN
- LEFTMARGIN, 7
- RIGHTMARGIN, 210
- TOPMARGIN, 7
- BOTTOMMARGIN, 48
- END
-
- IDD_CONNECT_DIALOG, DIALOG
- BEGIN
- LEFTMARGIN, 7
- RIGHTMARGIN, 179
- TOPMARGIN, 7
- BOTTOMMARGIN, 69
- END
-
- IDD_SEARCH_DIALOG, DIALOG
- BEGIN
- LEFTMARGIN, 7
- RIGHTMARGIN, 179
- TOPMARGIN, 7
- BOTTOMMARGIN, 96
- END
-
- IDD_ENTRY_PROPERTIES, DIALOG
- BEGIN
- LEFTMARGIN, 7
- RIGHTMARGIN, 266
- TOPMARGIN, 7
- BOTTOMMARGIN, 195
- END
-END
-#endif // APSTUDIO_INVOKED
-
-
-/////////////////////////////////////////////////////////////////////////////
-//
-// String Table
-//
-
-STRINGTABLE PRELOAD DISCARDABLE
-BEGIN
- IDR_MAINFRAME "winldap\n\nWinlda\n\n\nWinldap.Document\nWinlda Document"
-END
-
-STRINGTABLE PRELOAD DISCARDABLE
-BEGIN
- AFX_IDS_APP_TITLE "winldap"
- AFX_IDS_IDLEMESSAGE "Ready"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_INDICATOR_EXT "EXT"
- ID_INDICATOR_CAPS "CAP"
- ID_INDICATOR_NUM "NUM"
- ID_INDICATOR_SCRL "SCRL"
- ID_INDICATOR_OVR "OVR"
- ID_INDICATOR_REC "REC"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_FILE_NEW "Create a new document\nNew"
- ID_FILE_OPEN "Open an existing document\nOpen"
- ID_FILE_CLOSE "Close the active document\nClose"
- ID_FILE_SAVE "Save the active document\nSave"
- ID_FILE_SAVE_AS "Save the active document with a new name\nSave As"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_APP_ABOUT "Display program information, version number and copyright\nAbout"
- ID_APP_EXIT "Quit the application; prompts to save documents\nExit"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_FILE_MRU_FILE1 "Open this document"
- ID_FILE_MRU_FILE2 "Open this document"
- ID_FILE_MRU_FILE3 "Open this document"
- ID_FILE_MRU_FILE4 "Open this document"
- ID_FILE_MRU_FILE5 "Open this document"
- ID_FILE_MRU_FILE6 "Open this document"
- ID_FILE_MRU_FILE7 "Open this document"
- ID_FILE_MRU_FILE8 "Open this document"
- ID_FILE_MRU_FILE9 "Open this document"
- ID_FILE_MRU_FILE10 "Open this document"
- ID_FILE_MRU_FILE11 "Open this document"
- ID_FILE_MRU_FILE12 "Open this document"
- ID_FILE_MRU_FILE13 "Open this document"
- ID_FILE_MRU_FILE14 "Open this document"
- ID_FILE_MRU_FILE15 "Open this document"
- ID_FILE_MRU_FILE16 "Open this document"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_NEXT_PANE "Switch to the next window pane\nNext Pane"
- ID_PREV_PANE "Switch back to the previous window pane\nPrevious Pane"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_WINDOW_SPLIT "Split the active window into panes\nSplit"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_EDIT_CLEAR "Erase the selection\nErase"
- ID_EDIT_CLEAR_ALL "Erase everything\nErase All"
- ID_EDIT_COPY "Copy the selection and put it on the Clipboard\nCopy"
- ID_EDIT_CUT "Cut the selection and put it on the Clipboard\nCut"
- ID_EDIT_FIND "Find the specified text\nFind"
- ID_EDIT_PASTE "Insert Clipboard contents\nPaste"
- ID_EDIT_REPEAT "Repeat the last action\nRepeat"
- ID_EDIT_REPLACE "Replace specific text with different text\nReplace"
- ID_EDIT_SELECT_ALL "Select the entire document\nSelect All"
- ID_EDIT_UNDO "Undo the last action\nUndo"
- ID_EDIT_REDO "Redo the previously undone action\nRedo"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_VIEW_TOOLBAR "Show or hide the toolbar\nToggle ToolBar"
- ID_VIEW_STATUS_BAR "Show or hide the status bar\nToggle StatusBar"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- AFX_IDS_SCSIZE "Change the window size"
- AFX_IDS_SCMOVE "Change the window position"
- AFX_IDS_SCMINIMIZE "Reduce the window to an icon"
- AFX_IDS_SCMAXIMIZE "Enlarge the window to full size"
- AFX_IDS_SCNEXTWINDOW "Switch to the next document window"
- AFX_IDS_SCPREVWINDOW "Switch to the previous document window"
- AFX_IDS_SCCLOSE "Close the active window and prompts to save the documents"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- AFX_IDS_SCRESTORE "Restore the window to normal size"
- AFX_IDS_SCTASKLIST "Activate Task List"
-END
-
-STRINGTABLE DISCARDABLE
-BEGIN
- ID_FILE_CONNECT "Connect to Directory Server"
- ID_FILE_DISCONNECT "Disconnect from Directory Server"
- ID_FILE_SEARCH "Search in Directory"
-END
-
-#endif // English (U.S.) resources
-/////////////////////////////////////////////////////////////////////////////
-
-
-
-#ifndef APSTUDIO_INVOKED
-/////////////////////////////////////////////////////////////////////////////
-//
-// Generated from the TEXTINCLUDE 3 resource.
-//
-#define _AFX_NO_SPLITTER_RESOURCES
-#define _AFX_NO_OLE_RESOURCES
-#define _AFX_NO_TRACKER_RESOURCES
-#define _AFX_NO_PROPERTY_RESOURCES
-
-#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENU)
-#ifdef _WIN32
-LANGUAGE 9, 1
-#pragma code_page(1252)
-#endif
-#include "res\winldap.rc2" // non-Microsoft Visual C++ edited resources
-#include "afxres.rc" // Standard components
-#endif
-/////////////////////////////////////////////////////////////////////////////
-#endif // not APSTUDIO_INVOKED
-
diff --git a/mozilla/directory/c-sdk/ldap/examples/xmplflt.conf b/mozilla/directory/c-sdk/ldap/examples/xmplflt.conf
deleted file mode 100644
index 3ebfb35387d..00000000000
--- a/mozilla/directory/c-sdk/ldap/examples/xmplflt.conf
+++ /dev/null
@@ -1,43 +0,0 @@
-# example ldap filter file
-#
-# lines like this that start with # or empty lines are ignored
-#
-# syntax:
-#
-#
-# []
-# []
-#
-# [] ...
-#
-# The "desc" should describe the filter and it should correctly complete
-# both of the following phrases:
-#
-# One match was found for...
-# Three matches were found for...
-#
-# The scope is optional, and should be one of:
-# "base"
-# "onelevel"
-# "subtree"
-# if it is included.
-#
-
-"ldap-example"
- "=" " " "%v" "arbitrary filter"
-
- "^[+]*[0-9][ 0-9-]*$" " " "(telephoneNumber=*%v)" "phone number"
-
- "@" " " "(mail=%v)" "email address"
- "(mail=%v*)" "start of email address"
-
- "^.[. _].*" ". _" "(cn=%v1* %v2-)" "first initial"
-
- ".*[. _].$" ". _" "(cn=%v1-*)" "last initial"
-
- "[. _]" ". _" "(|(sn=%v1-)(cn=%v1-))" "exact"
- "(|(sn~=%v1-)(cn~=%v1-))" "approximate"
-
- ".*" ". " "(|(cn=%v1)(sn=%v1)(uid=%v1))" "exact"
- "(|(cn~=%v1)(sn~=%v1))" "approximate"
-
diff --git a/mozilla/directory/c-sdk/ldap/include/MANIFEST b/mozilla/directory/c-sdk/ldap/include/MANIFEST
deleted file mode 100644
index 3e327684d5d..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/MANIFEST
+++ /dev/null
@@ -1,4 +0,0 @@
-disptmpl.h
-lber.h
-ldap.h
-srchpref.h
diff --git a/mozilla/directory/c-sdk/ldap/include/Makefile.client b/mozilla/directory/c-sdk/ldap/include/Makefile.client
deleted file mode 100644
index 8495f630d5f..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/Makefile.client
+++ /dev/null
@@ -1,96 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-DEPTH = ../../../..
-MOD_DEPTH = ../..
-NSPR_TREE = ../..
-XPDIST = ../../../../dist
-
-CHMOD = chmod
-RM = rm -f
-SED = sed
-
-HEADERS = \
- disptmpl.h \
- lber.h \
- ldap.h \
- ldap-extension.h \
- ldap-platform.h \
- ldap-to-be-deprecated.h \
- ldap-deprecated.h \
- ldap_ssl.h \
- ldappr.h \
- iutil.h \
- srchpref.h \
- $(NULL)
-
-PRIVATEHEADERS = \
- ../libraries/libldap/ldap-int.h \
- ../libraries/liblber/lber-int.h \
- portable.h \
- ldaprot.h \
- ldaplog.h \
- $(NULL)
-
-GENERATED_HEADERS = ldap-standard.h
-
-include $(NSPR_TREE)/config/rules.mk
-include ../../build.mk
-
-ETCDIR = $(DIST)/etc
-INCLUDEDIR = $(XPDIST)/public/ldap
-PRIVATEINCDIR = $(XPDIST)/public/ldap-private
-DELHEADERS = $(addprefix $(INCLUDEDIR)/, $(HEADERS))
-GENHEADERS = $(addprefix $(INCLUDEDIR)/, $(GENERATED_HEADERS))
-
-ifeq ($(OS_ARCH), WINNT)
-# Is this correct?
-DIRVER_PATH = $(DEPTH)/netsite/ldap/build
-else
-DIRVER_PATH = ../$(DIST)/bin
-endif
-
-DIRVER_PROG = $(DIRVER_PATH)/dirver$(BIN_SUFFIX)
-
-
-###########################################################################
-
-all export:: $(INCLUDEDIR) $(GENHEADERS)
- $(NSINSTALL) -D $(PRIVATEINCDIR)
- $(INSTALL) $(INSTALLFLAGS) -m 644 $(HEADERS) $(INCLUDEDIR)
- $(INSTALL) $(INSTALLFLAGS) -m 644 $(PRIVATEHEADERS) $(PRIVATEINCDIR)
-
-$(INCLUDEDIR): FORCE
- $(NSINSTALL) -D $(INCLUDEDIR)
-
-$(INCLUDEDIR)/ldap-standard.h: ldap-standard-tmpl.h
- perl ../build/replace.pl \
- LDAP_VENDOR_NAME="$(VENDOR_NAME)" \
- LDAP_VENDOR_VERSION="$(VENDOR_VERSION)" \
- < $< > $@
-
-install:: export
-
-clean:: FORCE
- -$(RM) $(GENHEADERS)
-
-FORCE:
diff --git a/mozilla/directory/c-sdk/ldap/include/Makefile.in b/mozilla/directory/c-sdk/ldap/include/Makefile.in
deleted file mode 100644
index 563308373a5..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/Makefile.in
+++ /dev/null
@@ -1,51 +0,0 @@
-DEPTH = ../../../..
-srcdir = @srcdir@
-ldaptopsrcdir = @top_srcdir@
-
-CHMOD = chmod
-RM = rm -f
-SED = sed
-
-HEADERS = \
- disptmpl.h \
- lber.h \
- ldap.h \
- srchpref.h \
- $(NULL)
-HEADERS := $(addprefix $(srcdir)/, $(HEADERS))
-
-include ../build/autoconf.mk
-include $(NSPR_TREE)/config/rules.mk
-
-GARBAGE += sdkver.h dirver.h
-
-ETCDIR = $(DIST)/etc
-
-DIR_VERSION := 2.0
-DIRSDK_VERSION := 1.0
-
-ifeq ($(OS_ARCH), WINNT)
-# Is this correct?
-DIRVER_PATH = $(DEPTH)/netsite/ldap/build
-else
-DIRVER_PATH = $(DIST)/bin
-endif
-
-DIRVER_PROG = $(DIRVER_PATH)/dirver$(BIN_SUFFIX)
-
-###########################################################################
-
-all export:: sdkver.h dirver.h FORCE
- $(INSTALL) $(INSTALLFLAGS) -m 644 $(HEADERS) $(DIST)/include
-
-sdkver.h: $(DIRVER_PROG)
- @$< $(DIRSDK_VERSION) UseSystemDate $@
-
-dirver.h: $(DIRVER_PROG)
- @$< $(DIR_VERSION) UseSystemDate $@
-
-install:: export
-
-clean::
-
-FORCE:
diff --git a/mozilla/directory/c-sdk/ldap/include/avl.h b/mozilla/directory/c-sdk/ldap/include/avl.h
deleted file mode 100755
index a73ae31bee3..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/avl.h
+++ /dev/null
@@ -1,84 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* avl.h - avl tree definitions */
-/*
- * Copyright (c) 1993 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-
-
-#ifndef _AVL
-#define _AVL
-
-/*
- * this structure represents a generic avl tree node.
- */
-
-typedef struct avlnode {
- caddr_t avl_data;
- signed char avl_bf;
- struct avlnode *avl_left;
- struct avlnode *avl_right;
-} Avlnode;
-
-#define NULLAVL ((Avlnode *) NULL)
-
-/* balance factor values */
-#define LH -1
-#define EH 0
-#define RH 1
-
-/* avl routines */
-#define avl_getone(x) (x == 0 ? 0 : (x)->avl_data)
-#define avl_onenode(x) (x == 0 || ((x)->avl_left == 0 && (x)->avl_right == 0))
-extern int avl_insert();
-extern caddr_t avl_delete();
-extern caddr_t avl_find();
-extern caddr_t avl_getfirst();
-extern caddr_t avl_getnext();
-extern int avl_dup_error();
-extern int avl_apply();
-extern int avl_free();
-
-/* apply traversal types */
-#define AVL_PREORDER 1
-#define AVL_INORDER 2
-#define AVL_POSTORDER 3
-/* what apply returns if it ran out of nodes */
-#define AVL_NOMORE -6
-
-#ifndef _IFP
-#define _IFP
-typedef int (*IFP)();
-#endif
-
-caddr_t avl_find_lin( Avlnode *root, caddr_t data, IFP fcmp );
-
-#endif /* _AVL */
diff --git a/mozilla/directory/c-sdk/ldap/include/dblayer.h b/mozilla/directory/c-sdk/ldap/include/dblayer.h
deleted file mode 100755
index bff23c5194d..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/dblayer.h
+++ /dev/null
@@ -1,23 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* This file is no longer used */
diff --git a/mozilla/directory/c-sdk/ldap/include/disptmpl.h b/mozilla/directory/c-sdk/ldap/include/disptmpl.h
deleted file mode 100644
index b1ef6d73a6d..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/disptmpl.h
+++ /dev/null
@@ -1,364 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1993, 1994 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- *
- * disptmpl.h: display template library defines
- */
-
-#ifndef _DISPTMPL_H
-#define _DISPTMPL_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-/* calling conventions used by library */
-#ifndef LDAP_CALL
-#if defined( _WINDOWS ) || defined( _WIN32 )
-#define LDAP_C __cdecl
-#ifndef _WIN32
-#define __stdcall _far _pascal
-#define LDAP_CALLBACK _loadds
-#else
-#define LDAP_CALLBACK
-#endif /* _WIN32 */
-#define LDAP_PASCAL __stdcall
-#define LDAP_CALL LDAP_PASCAL
-#else /* _WINDOWS */
-#define LDAP_C
-#define LDAP_CALLBACK
-#define LDAP_PASCAL
-#define LDAP_CALL
-#endif /* _WINDOWS */
-#endif /* LDAP_CALL */
-
-#define LDAP_TEMPLATE_VERSION 1
-
-/*
- * general types of items (confined to most significant byte)
- */
-#define LDAP_SYN_TYPE_TEXT 0x01000000L
-#define LDAP_SYN_TYPE_IMAGE 0x02000000L
-#define LDAP_SYN_TYPE_BOOLEAN 0x04000000L
-#define LDAP_SYN_TYPE_BUTTON 0x08000000L
-#define LDAP_SYN_TYPE_ACTION 0x10000000L
-
-
-/*
- * syntax options (confined to second most significant byte)
- */
-#define LDAP_SYN_OPT_DEFER 0x00010000L
-
-
-/*
- * display template item syntax ids (defined by common agreement)
- * these are the valid values for the ti_syntaxid of the tmplitem
- * struct (defined below). A general type is encoded in the
- * most-significant 8 bits, and some options are encoded in the next
- * 8 bits. The lower 16 bits are reserved for the distinct types.
- */
-#define LDAP_SYN_CASEIGNORESTR ( 1 | LDAP_SYN_TYPE_TEXT )
-#define LDAP_SYN_MULTILINESTR ( 2 | LDAP_SYN_TYPE_TEXT )
-#define LDAP_SYN_DN ( 3 | LDAP_SYN_TYPE_TEXT )
-#define LDAP_SYN_BOOLEAN ( 4 | LDAP_SYN_TYPE_BOOLEAN )
-#define LDAP_SYN_JPEGIMAGE ( 5 | LDAP_SYN_TYPE_IMAGE )
-#define LDAP_SYN_JPEGBUTTON ( 6 | LDAP_SYN_TYPE_BUTTON | LDAP_SYN_OPT_DEFER )
-#define LDAP_SYN_FAXIMAGE ( 7 | LDAP_SYN_TYPE_IMAGE )
-#define LDAP_SYN_FAXBUTTON ( 8 | LDAP_SYN_TYPE_BUTTON | LDAP_SYN_OPT_DEFER )
-#define LDAP_SYN_AUDIOBUTTON ( 9 | LDAP_SYN_TYPE_BUTTON | LDAP_SYN_OPT_DEFER )
-#define LDAP_SYN_TIME ( 10 | LDAP_SYN_TYPE_TEXT )
-#define LDAP_SYN_DATE ( 11 | LDAP_SYN_TYPE_TEXT )
-#define LDAP_SYN_LABELEDURL ( 12 | LDAP_SYN_TYPE_TEXT )
-#define LDAP_SYN_SEARCHACTION ( 13 | LDAP_SYN_TYPE_ACTION )
-#define LDAP_SYN_LINKACTION ( 14 | LDAP_SYN_TYPE_ACTION )
-#define LDAP_SYN_ADDDNACTION ( 15 | LDAP_SYN_TYPE_ACTION )
-#define LDAP_SYN_VERIFYDNACTION ( 16 | LDAP_SYN_TYPE_ACTION )
-#define LDAP_SYN_RFC822ADDR ( 17 | LDAP_SYN_TYPE_TEXT )
-
-
-/*
- * handy macros
- */
-#define LDAP_GET_SYN_TYPE( syid ) ((syid) & 0xFF000000UL )
-#define LDAP_GET_SYN_OPTIONS( syid ) ((syid) & 0x00FF0000UL )
-
-
-/*
- * display options for output routines (used by entry2text and friends)
- */
-/*
- * use calculated label width (based on length of longest label in
- * template) instead of contant width
- */
-#define LDAP_DISP_OPT_AUTOLABELWIDTH 0x00000001L
-#define LDAP_DISP_OPT_HTMLBODYONLY 0x00000002L
-
-/*
- * perform search actions (applies to ldap_entry2text_search only)
- */
-#define LDAP_DISP_OPT_DOSEARCHACTIONS 0x00000002L
-
-/*
- * include additional info. relevant to "non leaf" entries only
- * used by ldap_entry2html and ldap_entry2html_search to include "Browse"
- * and "Move Up" HREFs
- */
-#define LDAP_DISP_OPT_NONLEAF 0x00000004L
-
-
-/*
- * display template item options (may not apply to all types)
- * if this bit is set in ti_options, it applies.
- */
-#define LDAP_DITEM_OPT_READONLY 0x00000001L
-#define LDAP_DITEM_OPT_SORTVALUES 0x00000002L
-#define LDAP_DITEM_OPT_SINGLEVALUED 0x00000004L
-#define LDAP_DITEM_OPT_HIDEIFEMPTY 0x00000008L
-#define LDAP_DITEM_OPT_VALUEREQUIRED 0x00000010L
-#define LDAP_DITEM_OPT_HIDEIFFALSE 0x00000020L /* booleans only */
-
-
-
-/*
- * display template item structure
- */
-struct ldap_tmplitem {
- unsigned long ti_syntaxid;
- unsigned long ti_options;
- char *ti_attrname;
- char *ti_label;
- char **ti_args;
- struct ldap_tmplitem *ti_next_in_row;
- struct ldap_tmplitem *ti_next_in_col;
- void *ti_appdata;
-};
-
-
-#define NULLTMPLITEM ((struct ldap_tmplitem *)0)
-
-#define LDAP_SET_TMPLITEM_APPDATA( ti, datap ) \
- (ti)->ti_appdata = (void *)(datap)
-
-#define LDAP_GET_TMPLITEM_APPDATA( ti, type ) \
- (type)((ti)->ti_appdata)
-
-#define LDAP_IS_TMPLITEM_OPTION_SET( ti, option ) \
- (((ti)->ti_options & option ) != 0 )
-
-
-/*
- * object class array structure
- */
-struct ldap_oclist {
- char **oc_objclasses;
- struct ldap_oclist *oc_next;
-};
-
-#define NULLOCLIST ((struct ldap_oclist *)0)
-
-
-/*
- * add defaults list
- */
-struct ldap_adddeflist {
- int ad_source;
-#define LDAP_ADSRC_CONSTANTVALUE 1
-#define LDAP_ADSRC_ADDERSDN 2
- char *ad_attrname;
- char *ad_value;
- struct ldap_adddeflist *ad_next;
-};
-
-#define NULLADLIST ((struct ldap_adddeflist *)0)
-
-
-/*
- * display template global options
- * if this bit is set in dt_options, it applies.
- */
-/*
- * users should be allowed to try to add objects of these entries
- */
-#define LDAP_DTMPL_OPT_ADDABLE 0x00000001L
-
-/*
- * users should be allowed to do "modify RDN" operation of these entries
- */
-#define LDAP_DTMPL_OPT_ALLOWMODRDN 0x00000002L
-
-/*
- * this template is an alternate view, not a primary view
- */
-#define LDAP_DTMPL_OPT_ALTVIEW 0x00000004L
-
-
-/*
- * display template structure
- */
-struct ldap_disptmpl {
- char *dt_name;
- char *dt_pluralname;
- char *dt_iconname;
- unsigned long dt_options;
- char *dt_authattrname;
- char *dt_defrdnattrname;
- char *dt_defaddlocation;
- struct ldap_oclist *dt_oclist;
- struct ldap_adddeflist *dt_adddeflist;
- struct ldap_tmplitem *dt_items;
- void *dt_appdata;
- struct ldap_disptmpl *dt_next;
-};
-
-#define NULLDISPTMPL ((struct ldap_disptmpl *)0)
-
-#define LDAP_SET_DISPTMPL_APPDATA( dt, datap ) \
- (dt)->dt_appdata = (void *)(datap)
-
-#define LDAP_GET_DISPTMPL_APPDATA( dt, type ) \
- (type)((dt)->dt_appdata)
-
-#define LDAP_IS_DISPTMPL_OPTION_SET( dt, option ) \
- (((dt)->dt_options & option ) != 0 )
-
-#define LDAP_TMPL_ERR_VERSION 1
-#define LDAP_TMPL_ERR_MEM 2
-#define LDAP_TMPL_ERR_SYNTAX 3
-#define LDAP_TMPL_ERR_FILE 4
-
-/*
- * buffer size needed for entry2text and vals2text
- */
-#define LDAP_DTMPL_BUFSIZ 8192
-
-typedef int (*writeptype)( void *writeparm, char *p, int len );
-
-LDAP_API(int)
-LDAP_CALL
-ldap_init_templates( char *file, struct ldap_disptmpl **tmpllistp );
-
-LDAP_API(int)
-LDAP_CALL
-ldap_init_templates_buf( char *buf, long buflen,
- struct ldap_disptmpl **tmpllistp );
-
-LDAP_API(void)
-LDAP_CALL
-ldap_free_templates( struct ldap_disptmpl *tmpllist );
-
-LDAP_API(struct ldap_disptmpl *)
-LDAP_CALL
-ldap_first_disptmpl( struct ldap_disptmpl *tmpllist );
-
-LDAP_API(struct ldap_disptmpl *)
-LDAP_CALL
-ldap_next_disptmpl( struct ldap_disptmpl *tmpllist,
- struct ldap_disptmpl *tmpl );
-
-LDAP_API(struct ldap_disptmpl *)
-LDAP_CALL
-ldap_name2template( char *name, struct ldap_disptmpl *tmpllist );
-
-LDAP_API(struct ldap_disptmpl *)
-LDAP_CALL
-ldap_oc2template( char **oclist, struct ldap_disptmpl *tmpllist );
-
-LDAP_API(char **)
-LDAP_CALL
-ldap_tmplattrs( struct ldap_disptmpl *tmpl, char **includeattrs, int exclude,
- unsigned long syntaxmask );
-
-LDAP_API(struct ldap_tmplitem *)
-LDAP_CALL
-ldap_first_tmplrow( struct ldap_disptmpl *tmpl );
-
-LDAP_API(struct ldap_tmplitem *)
-LDAP_CALL
-ldap_next_tmplrow( struct ldap_disptmpl *tmpl, struct ldap_tmplitem *row );
-
-LDAP_API(struct ldap_tmplitem *)
-LDAP_CALL
-ldap_first_tmplcol( struct ldap_disptmpl *tmpl, struct ldap_tmplitem *row );
-
-LDAP_API(struct ldap_tmplitem *)
-LDAP_CALL
-ldap_next_tmplcol( struct ldap_disptmpl *tmpl, struct ldap_tmplitem *row,
- struct ldap_tmplitem *col );
-
-LDAP_API(int)
-LDAP_CALL
-ldap_entry2text( LDAP *ld, char *buf, LDAPMessage *entry,
- struct ldap_disptmpl *tmpl, char **defattrs, char ***defvals,
- writeptype writeproc, void *writeparm, char *eol, int rdncount,
- unsigned long opts );
-
-LDAP_API(int)
-LDAP_CALL
-ldap_vals2text( LDAP *ld, char *buf, char **vals, char *label, int labelwidth,
- unsigned long syntaxid, writeptype writeproc, void *writeparm,
- char *eol, int rdncount );
-
-LDAP_API(int)
-LDAP_CALL
-ldap_entry2text_search( LDAP *ld, char *dn, char *base, LDAPMessage *entry,
- struct ldap_disptmpl *tmpllist, char **defattrs, char ***defvals,
- writeptype writeproc, void *writeparm, char *eol, int rdncount,
- unsigned long opts );
-
-LDAP_API(int)
-LDAP_CALL
-ldap_entry2html( LDAP *ld, char *buf, LDAPMessage *entry,
- struct ldap_disptmpl *tmpl, char **defattrs, char ***defvals,
- writeptype writeproc, void *writeparm, char *eol, int rdncount,
- unsigned long opts, char *urlprefix, char *base );
-
-LDAP_API(int)
-LDAP_CALL
-ldap_vals2html( LDAP *ld, char *buf, char **vals, char *label, int labelwidth,
- unsigned long syntaxid, writeptype writeproc, void *writeparm,
- char *eol, int rdncount, char *urlprefix );
-
-LDAP_API(int)
-LDAP_CALL
-ldap_entry2html_search( LDAP *ld, char *dn, char *base, LDAPMessage *entry,
- struct ldap_disptmpl *tmpllist, char **defattrs, char ***defvals,
- writeptype writeproc, void *writeparm, char *eol, int rdncount,
- unsigned long opts, char *urlprefix );
-
-LDAP_API(char *)
-LDAP_CALL
-ldap_tmplerr2string( int err );
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _DISPTMPL_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/iutil.h b/mozilla/directory/c-sdk/ldap/include/iutil.h
deleted file mode 100644
index 69b5432359a..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/iutil.h
+++ /dev/null
@@ -1,57 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Interface for libiutil the innosoft migration library
- *
- */
-
-#ifndef _IUTIL_H
-#define _IUTIL_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif /* __cplusplus */
-
-/* from iutil-lock.c */
-
-#ifdef _WINDOWS
-#define LDAP_MUTEX_T HANDLE
-
-extern char *ldap_strdup();
-extern unsigned char *ldap_utf8_nextchar();
-extern char **ldap_explode_ava();
-extern int ldap_utf8_toupper();
-
-int pthread_mutex_init( LDAP_MUTEX_T *mp, void *attr);
-static void * pthread_mutex_alloc( void );
-int pthread_mutex_destroy( LDAP_MUTEX_T *mp );
-static void pthread_mutex_free( void *mutexp );
-int pthread_mutex_lock( LDAP_MUTEX_T *mp );
-int pthread_mutex_unlock( LDAP_MUTEX_T *mp );
-
-#endif /* _WINDOWS */
-
-#ifdef __cplusplus
-}
-#endif /* __cplusplus */
-#endif /* _IUTIL_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/lber.h b/mozilla/directory/c-sdk/ldap/include/lber.h
deleted file mode 100644
index fb24507d70d..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/lber.h
+++ /dev/null
@@ -1,310 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/* lber.h - header file for ber_* functions */
-#ifndef _LBER_H
-#define _LBER_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include /* to pick up size_t typedef */
-
-/*
- * Note that LBER_ERROR and LBER_DEFAULT are values that can never appear
- * as valid BER tags, and so it is safe to use them to report errors. In
- * fact, any tag for which the following is true is invalid:
- * (( tag & 0x00000080 ) != 0 ) && (( tag & 0xFFFFFF00 ) != 0 )
- */
-#define LBER_ERROR 0xffffffffUL
-#define LBER_DEFAULT 0xffffffffUL
-#define LBER_END_OF_SEQORSET 0xfffffffeUL
-
-/* BER classes and mask */
-#define LBER_CLASS_UNIVERSAL 0x00
-#define LBER_CLASS_APPLICATION 0x40
-#define LBER_CLASS_CONTEXT 0x80
-#define LBER_CLASS_PRIVATE 0xc0
-#define LBER_CLASS_MASK 0xc0
-
-/* BER encoding type and mask */
-#define LBER_PRIMITIVE 0x00
-#define LBER_CONSTRUCTED 0x20
-#define LBER_ENCODING_MASK 0x20
-
-#define LBER_BIG_TAG_MASK 0x1f
-#define LBER_MORE_TAG_MASK 0x80
-
-/* general BER types we know about */
-#define LBER_BOOLEAN 0x01L
-#define LBER_INTEGER 0x02L
-#define LBER_BITSTRING 0x03L
-#define LBER_OCTETSTRING 0x04L
-#define LBER_NULL 0x05L
-#define LBER_ENUMERATED 0x0aL
-#define LBER_SEQUENCE 0x30L
-#define LBER_SET 0x31L
-
-/* BerElement set/get options */
-#define LBER_OPT_REMAINING_BYTES 0x01
-#define LBER_OPT_TOTAL_BYTES 0x02
-#define LBER_OPT_USE_DER 0x04
-#define LBER_OPT_TRANSLATE_STRINGS 0x08
-#define LBER_OPT_BYTES_TO_WRITE 0x10
-#define LBER_OPT_MEMALLOC_FN_PTRS 0x20
-#define LBER_OPT_DEBUG_LEVEL 0x40
-/*
- * LBER_USE_DER is defined for compatibility with the C LDAP API RFC.
- * In our implementation, we recognize it (instead of the numerically
- * identical LBER_OPT_REMAINING_BYTES) in calls to ber_alloc_t() and
- * ber_init_w_nullchar() only. Callers of ber_set_option() or
- * ber_get_option() must use LBER_OPT_USE_DER instead. Sorry!
- */
-#define LBER_USE_DER 0x01
-
-
-/* Sockbuf set/get options */
-#define LBER_SOCKBUF_OPT_TO_FILE 0x001
-#define LBER_SOCKBUF_OPT_TO_FILE_ONLY 0x002
-#define LBER_SOCKBUF_OPT_MAX_INCOMING_SIZE 0x004
-#define LBER_SOCKBUF_OPT_NO_READ_AHEAD 0x008
-#define LBER_SOCKBUF_OPT_DESC 0x010
-#define LBER_SOCKBUF_OPT_COPYDESC 0x020
-#define LBER_SOCKBUF_OPT_READ_FN 0x040
-#define LBER_SOCKBUF_OPT_WRITE_FN 0x080
-#define LBER_SOCKBUF_OPT_EXT_IO_FNS 0x100
-#define LBER_SOCKBUF_OPT_VALID_TAG 0x200
-
-#define LBER_OPT_ON ((void *) 1)
-#define LBER_OPT_OFF ((void *) 0)
-
-
-typedef struct berval {
- unsigned long bv_len;
- char *bv_val;
-} BerValue;
-
-typedef struct berelement BerElement;
-typedef struct sockbuf Sockbuf;
-typedef int (*BERTranslateProc)( char **bufp, unsigned long *buflenp,
- int free_input );
-#ifndef macintosh
-#if defined( _WINDOWS ) || defined( _WIN32) || defined( _CONSOLE )
-#include /* for SOCKET */
-typedef SOCKET LBER_SOCKET;
-#else
-typedef int LBER_SOCKET;
-#endif /* _WINDOWS */
-#else /* macintosh */
-typedef void *LBER_SOCKET;
-#endif /* macintosh */
-
-/* calling conventions used by library */
-#ifndef LDAP_CALL
-#if defined( _WINDOWS ) || defined( _WIN32 )
-#define LDAP_C __cdecl
-#ifndef _WIN32
-#define __stdcall _far _pascal
-#define LDAP_CALLBACK _loadds
-#else
-#define LDAP_CALLBACK
-#endif /* _WIN32 */
-#define LDAP_PASCAL __stdcall
-#define LDAP_CALL LDAP_PASCAL
-#else /* _WINDOWS */
-#define LDAP_C
-#define LDAP_CALLBACK
-#define LDAP_PASCAL
-#define LDAP_CALL
-#endif /* _WINDOWS */
-#endif /* LDAP_CALL */
-
-/*
- * function prototypes for lber library
- */
-
-#ifndef LDAP_API
-#if defined( _WINDOWS ) || defined( _WIN32 )
-#define LDAP_API(rt) rt
-#else /* _WINDOWS */
-#define LDAP_API(rt) rt
-#endif /* _WINDOWS */
-#endif /* LDAP_API */
-
-struct lextiof_socket_private; /* Defined by the extended I/O */
- /* callback functions */
-struct lextiof_session_private; /* Defined by the extended I/O */
- /* callback functions */
-
-/* This is modeled after the PRIOVec that is passed to the NSPR
- writev function! The void* is a char* in that struct */
-typedef struct ldap_x_iovec {
- char *ldapiov_base;
- int ldapiov_len;
-} ldap_x_iovec;
-
-/*
- * libldap read and write I/O function callbacks. The rest of the I/O callback
- * types are defined in ldap.h
- */
-typedef int (LDAP_C LDAP_CALLBACK LDAP_IOF_READ_CALLBACK)( LBER_SOCKET s,
- void *buf, int bufsize );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_IOF_WRITE_CALLBACK)( LBER_SOCKET s,
- const void *buf, int len );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_X_EXTIOF_READ_CALLBACK)( int s,
- void *buf, int bufsize, struct lextiof_socket_private *socketarg );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_X_EXTIOF_WRITE_CALLBACK)( int s,
- const void *buf, int len, struct lextiof_socket_private *socketarg );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_X_EXTIOF_WRITEV_CALLBACK)(int s,
- const ldap_x_iovec iov[], int iovcnt, struct lextiof_socket_private *socketarg);
-
-
-/*
- * Structure for use with LBER_SOCKBUF_OPT_EXT_IO_FNS:
- */
-struct lber_x_ext_io_fns {
- /* lbextiofn_size should always be set to LBER_X_EXTIO_FNS_SIZE */
- int lbextiofn_size;
- LDAP_X_EXTIOF_READ_CALLBACK *lbextiofn_read;
- LDAP_X_EXTIOF_WRITE_CALLBACK *lbextiofn_write;
- struct lextiof_socket_private *lbextiofn_socket_arg;
- LDAP_X_EXTIOF_WRITEV_CALLBACK *lbextiofn_writev;
-};
-#define LBER_X_EXTIO_FNS_SIZE sizeof(struct lber_x_ext_io_fns)
-
-/*
- * liblber memory allocation callback functions. These are global to all
- * Sockbufs and BerElements. Install your own functions by using a call
- * like this: ber_set_option( NULL, LBER_OPT_MEMALLOC_FN_PTRS, &memalloc_fns );
- */
-typedef void * (LDAP_C LDAP_CALLBACK LDAP_MALLOC_CALLBACK)( size_t size );
-typedef void * (LDAP_C LDAP_CALLBACK LDAP_CALLOC_CALLBACK)( size_t nelem,
- size_t elsize );
-typedef void * (LDAP_C LDAP_CALLBACK LDAP_REALLOC_CALLBACK)( void *ptr,
- size_t size );
-typedef void (LDAP_C LDAP_CALLBACK LDAP_FREE_CALLBACK)( void *ptr );
-
-struct lber_memalloc_fns {
- LDAP_MALLOC_CALLBACK *lbermem_malloc;
- LDAP_CALLOC_CALLBACK *lbermem_calloc;
- LDAP_REALLOC_CALLBACK *lbermem_realloc;
- LDAP_FREE_CALLBACK *lbermem_free;
-};
-
-/*
- * decode routines
- */
-LDAP_API(unsigned long) LDAP_CALL ber_get_tag( BerElement *ber );
-LDAP_API(unsigned long) LDAP_CALL ber_skip_tag( BerElement *ber,
- unsigned long *len );
-LDAP_API(unsigned long) LDAP_CALL ber_peek_tag( BerElement *ber,
- unsigned long *len );
-LDAP_API(unsigned long) LDAP_CALL ber_get_int( BerElement *ber, long *num );
-LDAP_API(unsigned long) LDAP_CALL ber_get_stringb( BerElement *ber, char *buf,
- unsigned long *len );
-LDAP_API(unsigned long) LDAP_CALL ber_get_stringa( BerElement *ber,
- char **buf );
-LDAP_API(unsigned long) LDAP_CALL ber_get_stringal( BerElement *ber,
- struct berval **bv );
-LDAP_API(unsigned long) LDAP_CALL ber_get_bitstringa( BerElement *ber,
- char **buf, unsigned long *len );
-LDAP_API(unsigned long) LDAP_CALL ber_get_null( BerElement *ber );
-LDAP_API(unsigned long) LDAP_CALL ber_get_boolean( BerElement *ber,
- int *boolval );
-LDAP_API(unsigned long) LDAP_CALL ber_first_element( BerElement *ber,
- unsigned long *len, char **last );
-LDAP_API(unsigned long) LDAP_CALL ber_next_element( BerElement *ber,
- unsigned long *len, char *last );
-LDAP_API(unsigned long) LDAP_C ber_scanf( BerElement *ber, const char *fmt,
- ... );
-LDAP_API(void) LDAP_CALL ber_bvfree( struct berval *bv );
-LDAP_API(void) LDAP_CALL ber_bvecfree( struct berval **bv );
-LDAP_API(void) LDAP_CALL ber_svecfree( char **vals );
-LDAP_API(struct berval *) LDAP_CALL ber_bvdup( const struct berval *bv );
-LDAP_API(void) LDAP_CALL ber_set_string_translators( BerElement *ber,
- BERTranslateProc encode_proc, BERTranslateProc decode_proc );
-LDAP_API(BerElement *) LDAP_CALL ber_init( const struct berval *bv );
-
-/*
- * encoding routines
- */
-LDAP_API(int) LDAP_CALL ber_put_enum( BerElement *ber, long num,
- unsigned long tag );
-LDAP_API(int) LDAP_CALL ber_put_int( BerElement *ber, long num,
- unsigned long tag );
-LDAP_API(int) LDAP_CALL ber_put_ostring( BerElement *ber, char *str,
- unsigned long len, unsigned long tag );
-LDAP_API(int) LDAP_CALL ber_put_string( BerElement *ber, char *str,
- unsigned long tag );
-LDAP_API(int) LDAP_CALL ber_put_bitstring( BerElement *ber, char *str,
- unsigned long bitlen, unsigned long tag );
-LDAP_API(int) LDAP_CALL ber_put_null( BerElement *ber, unsigned long tag );
-LDAP_API(int) LDAP_CALL ber_put_boolean( BerElement *ber, int boolval,
- unsigned long tag );
-LDAP_API(int) LDAP_CALL ber_start_seq( BerElement *ber, unsigned long tag );
-LDAP_API(int) LDAP_CALL ber_start_set( BerElement *ber, unsigned long tag );
-LDAP_API(int) LDAP_CALL ber_put_seq( BerElement *ber );
-LDAP_API(int) LDAP_CALL ber_put_set( BerElement *ber );
-LDAP_API(int) LDAP_C ber_printf( BerElement *ber, const char *fmt, ... );
-LDAP_API(int) LDAP_CALL ber_flatten( BerElement *ber,
- struct berval **bvPtr );
-
-/*
- * miscellaneous routines
- */
-LDAP_API(void) LDAP_CALL ber_free( BerElement *ber, int freebuf );
-LDAP_API(void) LDAP_CALL ber_special_free(void* buf, BerElement *ber);
-LDAP_API(int) LDAP_CALL ber_flush( Sockbuf *sb, BerElement *ber, int freeit );
-LDAP_API(BerElement*) LDAP_CALL ber_alloc( void );
-LDAP_API(BerElement*) LDAP_CALL der_alloc( void );
-LDAP_API(BerElement*) LDAP_CALL ber_alloc_t( int options );
-LDAP_API(void*) LDAP_CALL ber_special_alloc(size_t size, BerElement **ppBer);
-LDAP_API(BerElement*) LDAP_CALL ber_dup( BerElement *ber );
-LDAP_API(unsigned long) LDAP_CALL ber_get_next( Sockbuf *sb, unsigned long *len,
- BerElement *ber );
-LDAP_API(unsigned long) LDAP_CALL ber_get_next_buffer( void *buffer,
- size_t buffer_size, unsigned long *len, BerElement *ber,
- unsigned long *Bytes_Scanned );
-LDAP_API(unsigned long) LDAP_CALL ber_get_next_buffer_ext( void *buffer,
- size_t buffer_size, unsigned long *len, BerElement *ber,
- unsigned long *Bytes_Scanned, Sockbuf *sb );
-LDAP_API(long) LDAP_CALL ber_read( BerElement *ber, char *buf,
- unsigned long len );
-LDAP_API(long) LDAP_CALL ber_write( BerElement *ber, char *buf,
- unsigned long len, int nosos );
-LDAP_API(void) LDAP_CALL ber_init_w_nullchar( BerElement *ber, int options );
-LDAP_API(void) LDAP_CALL ber_reset( BerElement *ber, int was_writing );
-LDAP_API(int) LDAP_CALL ber_set_option( BerElement *ber, int option,
- void *value );
-LDAP_API(int) LDAP_CALL ber_get_option( BerElement *ber, int option,
- void *value );
-LDAP_API(Sockbuf*) LDAP_CALL ber_sockbuf_alloc( void );
-LDAP_API(void) LDAP_CALL ber_sockbuf_free( Sockbuf* p );
-LDAP_API(int) LDAP_CALL ber_sockbuf_set_option( Sockbuf *sb, int option,
- void *value );
-LDAP_API(int) LDAP_CALL ber_sockbuf_get_option( Sockbuf *sb, int option,
- void *value );
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _LBER_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/lcache.h b/mozilla/directory/c-sdk/ldap/include/lcache.h
deleted file mode 100644
index 2a968d068b0..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/lcache.h
+++ /dev/null
@@ -1,79 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* lcache.h - ldap persistent cache */
-#ifndef _LCACHE_H
-#define _LCACHE_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-/* calling conventions used by library */
-#ifndef LDAP_CALL
-#if defined( _WINDOWS ) || defined( _WIN32 )
-#define LDAP_C __cdecl
-#ifndef _WIN32
-#define __stdcall _far _pascal
-#define LDAP_CALLBACK _loadds
-#else
-#define LDAP_CALLBACK
-#endif /* _WIN32 */
-#define LDAP_PASCAL __stdcall
-#define LDAP_CALL LDAP_PASCAL
-#else /* _WINDOWS */
-#define LDAP_C
-#define LDAP_CALLBACK
-#define LDAP_PASCAL
-#define LDAP_CALL
-#endif /* _WINDOWS */
-#endif /* LDAP_CALL */
-
-LDAP_API(int) LDAP_C lcache_init( LDAP *ld, void *arg );
-LDAP_API(int) LDAP_C lcache_bind( LDAP *ld, int msgid, unsigned long tag,
- const char *dn, struct berval *cred, int method );
-LDAP_API(int) LDAP_C lcache_unbind( LDAP *ld, int msgid, unsigned long tag );
-LDAP_API(int) LDAP_C lcache_search( LDAP *ld, int msgid, unsigned long tag,
- const char *dn, int scope, const char *filter, char **attrs,
- int attrsonly );
-LDAP_API(int) LDAP_C lcache_compare( LDAP *ld, int msgid, unsigned long tag,
- const char *dn, const char *attr, struct berval *val );
-LDAP_API(int) LDAP_C lcache_add( LDAP *ld, int msgid, unsigned long tag,
- const char *dn, LDAPMod **entry );
-LDAP_API(int) LDAP_C lcache_delete( LDAP *ld, int msgid, unsigned long tag,
- const char *dn );
-LDAP_API(int) LDAP_C lcache_rename( LDAP *ld, int msgid, unsigned long tag,
- const char *dn, const char *newrdn, const char *newparent,
- int deleteoldrdn );
-LDAP_API(int) LDAP_C lcache_modify( LDAP *ld, int msgid, unsigned long tag,
- const char *dn, LDAPMod **mods );
-LDAP_API(int) LDAP_C lcache_modrdn( LDAP *ld, int msgid, unsigned long tag,
- const char *dn, const char *newrdn, int deleteoldrdn );
-LDAP_API(int) LDAP_C lcache_result( LDAP *ld, int msgid, int all,
- struct timeval *timeout, LDAPMessage **result );
-LDAP_API(int) LDAP_C lcache_flush( LDAP *ld, char *dn, char *filter );
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif /* _LCACHE_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/ldap-deprecated.h b/mozilla/directory/c-sdk/ldap/include/ldap-deprecated.h
deleted file mode 100644
index 95ed62ff2b0..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldap-deprecated.h
+++ /dev/null
@@ -1,186 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldap-deprecated.h - deprecated functions and declarations
- *
- * A deprecated API is an API that we recommend you no longer use,
- * due to improvements in the LDAP C SDK. While deprecated APIs are
- * currently still implemented, they may be removed in future
- * implementations, and we recommend using other APIs.
- *
- * This file contain functions and declarations which have
- * outlived their usefullness and have been deprecated. In many
- * cases functions and declarations have been replaced with newer
- * extended functions. In no way should applications rely on the
- * declarations and defines within this files as they can and will
- * disappear without any notice.
- */
-
-#ifndef _LDAP_DEPRECATED_H
-#define _LDAP_DEPRECATED_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-/*
- * establish an ldap session
- */
-LDAP_API(LDAP *) LDAP_CALL ldap_open( const char *host, int port );
-
-/*
- * Authentication methods:
- */
-#define LDAP_AUTH_NONE 0x00L
-#define LDAP_AUTH_SIMPLE 0x80L
-#define LDAP_AUTH_SASL 0xa3L
-LDAP_API(int) LDAP_CALL ldap_bind( LDAP *ld, const char *who,
- const char *passwd, int authmethod );
-LDAP_API(int) LDAP_CALL ldap_bind_s( LDAP *ld, const char *who,
- const char *cred, int method );
-
-LDAP_API(int) LDAP_CALL ldap_modrdn( LDAP *ld, const char *dn,
- const char *newrdn );
-LDAP_API(int) LDAP_CALL ldap_modrdn_s( LDAP *ld, const char *dn,
- const char *newrdn );
-LDAP_API(int) LDAP_CALL ldap_modrdn2( LDAP *ld, const char *dn,
- const char *newrdn, int deleteoldrdn );
-LDAP_API(int) LDAP_CALL ldap_modrdn2_s( LDAP *ld, const char *dn,
- const char *newrdn, int deleteoldrdn);
-
-LDAP_API(void) LDAP_CALL ldap_perror( LDAP *ld, const char *s );
-LDAP_API(int) LDAP_CALL ldap_result2error( LDAP *ld, LDAPMessage *r,
- int freeit );
-
-/*
- * Preferred language and get_lang_values (an API extension --
- * LDAP_API_FEATURE_X_GETLANGVALUES)
- *
- * The following two APIs are deprecated
- */
-
-#define LDAP_OPT_PREFERRED_LANGUAGE 0x14 /* 20 - API extension */
-LDAP_API(char **) LDAP_CALL ldap_get_lang_values( LDAP *ld, LDAPMessage *entry,
- const char *target, char **type );
-LDAP_API(struct berval **) LDAP_CALL ldap_get_lang_values_len( LDAP *ld,
- LDAPMessage *entry, const char *target, char **type );
-
-/*
- * Asynchronous I/O (an API extension).
- */
-/*
- * This option enables completely asynchronous IO. It works by using ioctl()
- * on the fd, (or tlook())
- */
-#define LDAP_OPT_ASYNC_CONNECT 0x63 /* 99 - API extension */
-
-/*
- * functions and definitions that have been replaced by new improved ones
- */
-/*
- * Use ldap_get_option() with LDAP_OPT_API_INFO and an LDAPAPIInfo structure
- * instead of ldap_version().
- */
-typedef struct _LDAPVersion {
- int sdk_version; /* Version of the SDK, * 100 */
- int protocol_version; /* Highest protocol version supported, * 100 */
- int SSL_version; /* SSL version if this SDK supports it, * 100 */
- int security_level; /* highest level available */
- int reserved[4];
-} LDAPVersion;
-#define LDAP_SECURITY_NONE 0
-LDAP_API(int) LDAP_CALL ldap_version( LDAPVersion *ver );
-
-/* use ldap_create_filter() instead of ldap_build_filter() */
-LDAP_API(void) LDAP_CALL ldap_build_filter( char *buf, unsigned long buflen,
- char *pattern, char *prefix, char *suffix, char *attr,
- char *value, char **valwords );
-/* use ldap_set_filter_additions() instead of ldap_setfilteraffixes() */
-LDAP_API(void) LDAP_CALL ldap_setfilteraffixes( LDAPFiltDesc *lfdp,
- char *prefix, char *suffix );
-
-/* older result types a server can return -- use LDAP_RES_MODDN instead */
-#define LDAP_RES_MODRDN LDAP_RES_MODDN
-#define LDAP_RES_RENAME LDAP_RES_MODDN
-
-/* older error messages */
-#define LDAP_AUTH_METHOD_NOT_SUPPORTED LDAP_STRONG_AUTH_NOT_SUPPORTED
-
-/*
- * Generalized cache callback interface:
- */
-#define LDAP_OPT_CACHE_FN_PTRS 0x0D /* 13 - API extension */
-#define LDAP_OPT_CACHE_STRATEGY 0x0E /* 14 - API extension */
-#define LDAP_OPT_CACHE_ENABLE 0x0F /* 15 - API extension */
-
-/* cache strategies */
-#define LDAP_CACHE_CHECK 0
-#define LDAP_CACHE_POPULATE 1
-#define LDAP_CACHE_LOCALDB 2
-
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_BIND_CALLBACK)( LDAP *ld, int msgid,
- unsigned long tag, const char *dn, const struct berval *creds,
- int method);
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_UNBIND_CALLBACK)( LDAP *ld,
- int unused0, unsigned long unused1 );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_SEARCH_CALLBACK)( LDAP *ld,
- int msgid, unsigned long tag, const char *base, int scope,
- const char LDAP_CALLBACK *filter, char **attrs, int attrsonly );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_COMPARE_CALLBACK)( LDAP *ld,
- int msgid, unsigned long tag, const char *dn, const char *attr,
- const struct berval *value );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_ADD_CALLBACK)( LDAP *ld,
- int msgid, unsigned long tag, const char *dn, LDAPMod **attrs );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_DELETE_CALLBACK)( LDAP *ld,
- int msgid, unsigned long tag, const char *dn );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_MODIFY_CALLBACK)( LDAP *ld,
- int msgid, unsigned long tag, const char *dn, LDAPMod **mods );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_MODRDN_CALLBACK)( LDAP *ld,
- int msgid, unsigned long tag, const char *dn, const char *newrdn,
- int deleteoldrdn );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_RESULT_CALLBACK)( LDAP *ld,
- int msgid, int all, struct timeval *timeout, LDAPMessage **result );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CF_FLUSH_CALLBACK)( LDAP *ld,
- const char *dn, const char *filter );
-
-struct ldap_cache_fns {
- void *lcf_private;
- LDAP_CF_BIND_CALLBACK *lcf_bind;
- LDAP_CF_UNBIND_CALLBACK *lcf_unbind;
- LDAP_CF_SEARCH_CALLBACK *lcf_search;
- LDAP_CF_COMPARE_CALLBACK *lcf_compare;
- LDAP_CF_ADD_CALLBACK *lcf_add;
- LDAP_CF_DELETE_CALLBACK *lcf_delete;
- LDAP_CF_MODIFY_CALLBACK *lcf_modify;
- LDAP_CF_MODRDN_CALLBACK *lcf_modrdn;
- LDAP_CF_RESULT_CALLBACK *lcf_result;
- LDAP_CF_FLUSH_CALLBACK *lcf_flush;
-};
-
-LDAP_API(int) LDAP_CALL ldap_cache_flush( LDAP *ld, const char *dn,
- const char *filter );
-
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _LDAP_DEPRECATED_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/ldap-extension.h b/mozilla/directory/c-sdk/ldap/include/ldap-extension.h
deleted file mode 100644
index ea089d538f9..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldap-extension.h
+++ /dev/null
@@ -1,654 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldap-extension.h - extensions to the ldap c api specification */
-
-#ifndef _LDAP_EXTENSION_H
-#define _LDAP_EXTENSION_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define LDAP_PORT_MAX 65535 /* API extension */
-#define LDAP_VERSION1 1 /* API extension */
-#define LDAP_VERSION LDAP_VERSION2 /* API extension */
-
-
-/*
- * C LDAP features we support that are not (yet) part of the LDAP C API
- * Internet Draft. Use the ldap_get_option() call with an option value of
- * LDAP_OPT_API_FEATURE_INFO to retrieve information about a feature.
- *
- * Note that this list is incomplete; it includes only the most widely
- * used extensions. Also, the version is 1 for all of these for now.
- */
-#define LDAP_API_FEATURE_SERVER_SIDE_SORT 1
-#define LDAP_API_FEATURE_VIRTUAL_LIST_VIEW 1
-#define LDAP_API_FEATURE_PERSISTENT_SEARCH 1
-#define LDAP_API_FEATURE_PROXY_AUTHORIZATION 1
-#define LDAP_API_FEATURE_X_LDERRNO 1
-#define LDAP_API_FEATURE_X_MEMCACHE 1
-#define LDAP_API_FEATURE_X_IO_FUNCTIONS 1
-#define LDAP_API_FEATURE_X_EXTIO_FUNCTIONS 1
-#define LDAP_API_FEATURE_X_DNS_FUNCTIONS 1
-#define LDAP_API_FEATURE_X_MEMALLOC_FUNCTIONS 1
-#define LDAP_API_FEATURE_X_THREAD_FUNCTIONS 1
-#define LDAP_API_FEATURE_X_EXTHREAD_FUNCTIONS 1
-#define LDAP_API_FEATURE_X_GETLANGVALUES 1
-#define LDAP_API_FEATURE_X_CLIENT_SIDE_SORT 1
-#define LDAP_API_FEATURE_X_URL_FUNCTIONS 1
-#define LDAP_API_FEATURE_X_FILTER_FUNCTIONS 1
-
-#define LDAP_ROOT_DSE "" /* API extension */
-
-#define LDAP_OPT_DESC 0x01 /* 1 */
-
-#define NULLMSG ((LDAPMessage *)0)
-
-/*built-in SASL methods */
-#define LDAP_SASL_EXTERNAL "EXTERNAL" /* TLS/SSL extension */
-
-/* possible error codes we can be returned */
-#define LDAP_PARTIAL_RESULTS 0x09 /* 9 (UMich LDAPv2 extn) */
-#define NAME_ERROR(n) ((n & 0xf0) == 0x20)
-
-#define LDAP_SORT_CONTROL_MISSING 0x3C /* 60 (server side sort extn) */
-#define LDAP_INDEX_RANGE_ERROR 0x3D /* 61 (VLV extn) */
-
-/*
- * LDAPv3 server controls we know about
- */
-#define LDAP_CONTROL_MANAGEDSAIT "2.16.840.1.113730.3.4.2"
-#define LDAP_CONTROL_SORTREQUEST "1.2.840.113556.1.4.473"
-#define LDAP_CONTROL_SORTRESPONSE "1.2.840.113556.1.4.474"
-#define LDAP_CONTROL_PERSISTENTSEARCH "2.16.840.1.113730.3.4.3"
-#define LDAP_CONTROL_ENTRYCHANGE "2.16.840.1.113730.3.4.7"
-#define LDAP_CONTROL_VLVREQUEST "2.16.840.1.113730.3.4.9"
-#define LDAP_CONTROL_VLVRESPONSE "2.16.840.1.113730.3.4.10"
-#define LDAP_CONTROL_PROXYAUTH "2.16.840.1.113730.3.4.12" /* version 1
-*/
-#define LDAP_CONTROL_PROXIEDAUTH "2.16.840.1.113730.3.4.18" /* version 2
-*/
-
-/* Authentication request and response controls */
-#define LDAP_CONTROL_AUTH_REQUEST "2.16.840.1.113730.3.4.16"
-#define LDAP_CONTROL_AUTH_RESPONSE "2.16.840.1.113730.3.4.15"
-
-/* Password information sent back to client */
-#define LDAP_CONTROL_PWEXPIRED "2.16.840.1.113730.3.4.4"
-#define LDAP_CONTROL_PWEXPIRING "2.16.840.1.113730.3.4.5"
-
-/* Suppress virtual/inherited attribute values */
-#define LDAP_CONTROL_REAL_ATTRS_ONLY "2.16.840.1.113730.3.4.17"
-
-/* Only return virtual/inherited attribute values */
-#define LDAP_CONTROL_VIRTUAL_ATTRS_ONLY "2.16.840.1.113730.3.4.19"
-
-
-LDAP_API(void) LDAP_CALL ldap_ber_free( BerElement *ber, int freebuf );
-
-/*
- * Server side sorting of search results (an LDAPv3 extension --
- * LDAP_API_FEATURE_SERVER_SIDE_SORT)
- */
-typedef struct LDAPsortkey { /* structure for a sort-key */
- char * sk_attrtype;
- char * sk_matchruleoid;
- int sk_reverseorder;
-} LDAPsortkey;
-
-LDAP_API(int) LDAP_CALL ldap_create_sort_control( LDAP *ld,
- LDAPsortkey **sortKeyList, const char ctl_iscritical,
- LDAPControl **ctrlp );
-LDAP_API(int) LDAP_CALL ldap_parse_sort_control( LDAP *ld,
- LDAPControl **ctrls, unsigned long *result, char **attribute );
-
-LDAP_API(void) LDAP_CALL ldap_free_sort_keylist( LDAPsortkey **sortKeyList );
-LDAP_API(int) LDAP_CALL ldap_create_sort_keylist( LDAPsortkey ***sortKeyList,
- const char *string_rep );
-
-
-/*
- * Virtual list view (an LDAPv3 extension -- LDAP_API_FEATURE_VIRTUAL_LIST_VIEW)
- */
-/*
- * structure that describes a VirtualListViewRequest control.
- * note that ldvlist_index and ldvlist_size are only relevant to
- * ldap_create_virtuallist_control() if ldvlist_attrvalue is NULL.
- */
-typedef struct ldapvirtuallist {
- unsigned long ldvlist_before_count; /* # entries before target */
- unsigned long ldvlist_after_count; /* # entries after target */
- char *ldvlist_attrvalue; /* jump to this value */
- unsigned long ldvlist_index; /* list offset */
- unsigned long ldvlist_size; /* number of items in vlist */
- void *ldvlist_extradata; /* for use by application */
-} LDAPVirtualList;
-
-/*
- * VLV functions:
- */
-LDAP_API(int) LDAP_CALL ldap_create_virtuallist_control( LDAP *ld,
- LDAPVirtualList *ldvlistp, LDAPControl **ctrlp );
-
-LDAP_API(int) LDAP_CALL ldap_parse_virtuallist_control( LDAP *ld,
- LDAPControl **ctrls, unsigned long *target_posp,
- unsigned long *list_sizep, int *errcodep );
-
-/*
- * Routines for creating persistent search controls and for handling
- * "entry changed notification" controls (an LDAPv3 extension --
- * LDAP_API_FEATURE_PERSISTENT_SEARCH)
- */
-#define LDAP_CHANGETYPE_ADD 1
-#define LDAP_CHANGETYPE_DELETE 2
-#define LDAP_CHANGETYPE_MODIFY 4
-#define LDAP_CHANGETYPE_MODDN 8
-#define LDAP_CHANGETYPE_ANY (1|2|4|8)
-LDAP_API(int) LDAP_CALL ldap_create_persistentsearch_control( LDAP *ld,
- int changetypes, int changesonly, int return_echg_ctls,
- char ctl_iscritical, LDAPControl **ctrlp );
-LDAP_API(int) LDAP_CALL ldap_parse_entrychange_control( LDAP *ld,
- LDAPControl **ctrls, int *chgtypep, char **prevdnp,
- int *chgnumpresentp, long *chgnump );
-
-/*
- * Routines for creating Proxied Authorization controls (an LDAPv3
- * extension -- LDAP_API_FEATURE_PROXY_AUTHORIZATION)
- * ldap_create_proxyauth_control() is for the old (version 1) control.
- * ldap_create_proxiedauth_control() is for the newer (version 2) control.
- */
-LDAP_API(int) LDAP_CALL ldap_create_proxyauth_control( LDAP *ld,
- const char *dn, const char ctl_iscritical, LDAPControl **ctrlp );
-LDAP_API(int) LDAP_CALL ldap_create_proxiedauth_control( LDAP *ld,
- const char *authzid, LDAPControl **ctrlp );
-
-/*
- * Functions to get and set LDAP error information (API extension --
- * LDAP_API_FEATURE_X_LDERRNO )
- *
- * By using LDAP_OPT_THREAD_FN_PTRS, you can arrange for the error info. to
- * be thread-specific.
- */
-LDAP_API(int) LDAP_CALL ldap_get_lderrno( LDAP *ld, char **m, char **s );
-LDAP_API(int) LDAP_CALL ldap_set_lderrno( LDAP *ld, int e, char *m, char *s );
-
-
-/*
- * LDAP URL functions and definitions (an API extension --
- * LDAP_API_FEATURE_X_URL_FUNCTIONS)
- */
-/*
- * types for ldap URL handling
- */
-typedef struct ldap_url_desc {
- char *lud_host;
- int lud_port;
- char *lud_dn;
- char **lud_attrs;
- int lud_scope;
- char *lud_filter;
- unsigned long lud_options;
-#define LDAP_URL_OPT_SECURE 0x01
- char *lud_string; /* for internal use only */
-} LDAPURLDesc;
-
-#define NULLLDAPURLDESC ((LDAPURLDesc *)NULL)
-
-/*
- * possible errors returned by ldap_url_parse()
- */
-#define LDAP_URL_ERR_NOTLDAP 1 /* URL doesn't begin with "ldap://" */
-#define LDAP_URL_ERR_NODN 2 /* URL has no DN (required) */
-#define LDAP_URL_ERR_BADSCOPE 3 /* URL scope string is invalid */
-#define LDAP_URL_ERR_MEM 4 /* can't allocate memory space */
-#define LDAP_URL_ERR_PARAM 5 /* bad parameter to an URL function */
-#define LDAP_URL_UNRECOGNIZED_CRITICAL_EXTENSION 6
-
-/*
- * URL functions:
- */
-LDAP_API(int) LDAP_CALL ldap_is_ldap_url( const char *url );
-LDAP_API(int) LDAP_CALL ldap_url_parse( const char *url, LDAPURLDesc **ludpp );
-LDAP_API(void) LDAP_CALL ldap_free_urldesc( LDAPURLDesc *ludp );
-LDAP_API(int) LDAP_CALL ldap_url_search( LDAP *ld, const char *url,
- int attrsonly );
-LDAP_API(int) LDAP_CALL ldap_url_search_s( LDAP *ld, const char *url,
- int attrsonly, LDAPMessage **res );
-LDAP_API(int) LDAP_CALL ldap_url_search_st( LDAP *ld, const char *url,
- int attrsonly, struct timeval *timeout, LDAPMessage **res );
-
-
-/*
- * Function to dispose of an array of LDAPMod structures (an API extension).
- * Warning: don't use this unless the mods array was allocated using the
- * same memory allocator as is being used by libldap.
- */
-LDAP_API(void) LDAP_CALL ldap_mods_free( LDAPMod **mods, int freemods );
-
-/*
- * SSL option (an API extension):
- */
-#define LDAP_OPT_SSL 0x0A /* 10 - API extension */
-
-/*
- * Referral hop limit (an API extension):
- */
-#define LDAP_OPT_REFERRAL_HOP_LIMIT 0x10 /* 16 - API extension */
-
-/*
- * Rebind callback function (an API extension)
- */
-#define LDAP_OPT_REBIND_FN 0x06 /* 6 - API extension */
-#define LDAP_OPT_REBIND_ARG 0x07 /* 7 - API extension */
-typedef int (LDAP_CALL LDAP_CALLBACK LDAP_REBINDPROC_CALLBACK)( LDAP *ld,
- char **dnp, char **passwdp, int *authmethodp, int freeit, void *arg);
-LDAP_API(void) LDAP_CALL ldap_set_rebind_proc( LDAP *ld,
- LDAP_REBINDPROC_CALLBACK *rebindproc, void *arg );
-
-/*
- * Thread function callbacks (an API extension --
- * LDAP_API_FEATURE_X_THREAD_FUNCTIONS).
- */
-#define LDAP_OPT_THREAD_FN_PTRS 0x05 /* 5 - API extension */
-
-/*
- * Thread callback functions:
- */
-typedef void *(LDAP_C LDAP_CALLBACK LDAP_TF_MUTEX_ALLOC_CALLBACK)( void );
-typedef void (LDAP_C LDAP_CALLBACK LDAP_TF_MUTEX_FREE_CALLBACK)( void *m );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_TF_MUTEX_LOCK_CALLBACK)( void *m );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_TF_MUTEX_UNLOCK_CALLBACK)( void *m );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_TF_GET_ERRNO_CALLBACK)( void );
-typedef void (LDAP_C LDAP_CALLBACK LDAP_TF_SET_ERRNO_CALLBACK)( int e );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_TF_GET_LDERRNO_CALLBACK)(
- char **matchedp, char **errmsgp, void *arg );
-typedef void (LDAP_C LDAP_CALLBACK LDAP_TF_SET_LDERRNO_CALLBACK)( int err,
- char *matched, char *errmsg, void *arg );
-
-/*
- * Structure to hold thread function pointers:
- */
-struct ldap_thread_fns {
- LDAP_TF_MUTEX_ALLOC_CALLBACK *ltf_mutex_alloc;
- LDAP_TF_MUTEX_FREE_CALLBACK *ltf_mutex_free;
- LDAP_TF_MUTEX_LOCK_CALLBACK *ltf_mutex_lock;
- LDAP_TF_MUTEX_UNLOCK_CALLBACK *ltf_mutex_unlock;
- LDAP_TF_GET_ERRNO_CALLBACK *ltf_get_errno;
- LDAP_TF_SET_ERRNO_CALLBACK *ltf_set_errno;
- LDAP_TF_GET_LDERRNO_CALLBACK *ltf_get_lderrno;
- LDAP_TF_SET_LDERRNO_CALLBACK *ltf_set_lderrno;
- void *ltf_lderrno_arg;
-};
-
-/*
- * Extended I/O function callbacks option (an API extension --
- * LDAP_API_FEATURE_X_EXTIO_FUNCTIONS).
- */
-#define LDAP_X_OPT_EXTIO_FN_PTRS (LDAP_OPT_PRIVATE_EXTENSION_BASE + 0x0F00)
- /* 0x4000 + 0x0F00 = 0x4F00 = 20224 - API extension */
-
-/*
- * These extended I/O function callbacks echo the BSD socket API but accept
- * an extra pointer parameter at the end of their argument list that can
- * be used by client applications for their own needs. For some of the calls,
- * the pointer is a session argument of type struct lextiof_session_private *
- * that is associated with the LDAP session handle (LDAP *). For others, the
- * pointer is a socket specific struct lextiof_socket_private * argument that
- * is associated with a particular socket (a TCP connection).
- *
- * The lextiof_session_private and lextiof_socket_private structures are not
- * defined by the LDAP C API; users of this extended I/O interface should
- * define these themselves.
- *
- * The combination of the integer socket number (i.e., lpoll_fd, which is
- * the value returned by the CONNECT callback) and the application specific
- * socket argument (i.e., lpoll_socketarg, which is the value set in *sockargpp
- * by the CONNECT callback) must be unique.
- *
- * The types for the extended READ and WRITE callbacks are actually in lber.h.
- *
- * The CONNECT callback gets passed both the session argument (sessionarg)
- * and a pointer to a socket argument (socketargp) so it has the
- * opportunity to set the socket-specific argument. The CONNECT callback
- * also takes a timeout parameter whose value can be set by calling
- * ldap_set_option( ld, LDAP_X_OPT_..., &val ). The units used for the
- * timeout parameter are milliseconds.
- *
- * A POLL interface is provided instead of a select() one. The timeout is
- * in milliseconds.
- *
- * A NEWHANDLE callback function is also provided. It is called right
- * after the LDAP session handle is created, e.g., during ldap_init().
- * If the NEWHANDLE callback returns anything other than LDAP_SUCCESS,
- * the session handle allocation fails.
- *
- * A DISPOSEHANDLE callback function is also provided. It is called right
- * before the LDAP session handle and its contents are destroyed, e.g.,
- * during ldap_unbind().
- */
-
-/*
- * Special timeout values for poll and connect:
- */
-#define LDAP_X_IO_TIMEOUT_NO_WAIT 0 /* return immediately */
-#define LDAP_X_IO_TIMEOUT_NO_TIMEOUT (-1) /* block indefinitely */
-
-/* LDAP poll()-like descriptor:
- */
-typedef struct ldap_x_pollfd { /* used by LDAP_X_EXTIOF_POLL_CALLBACK */
- int lpoll_fd; /* integer file descriptor / socket */
- struct lextiof_socket_private
- *lpoll_socketarg;
- /* pointer socket and for use by */
- /* application */
- short lpoll_events; /* requested event */
- short lpoll_revents; /* returned event */
-} LDAP_X_PollFD;
-
-/* Event flags for lpoll_events and lpoll_revents:
- */
-#define LDAP_X_POLLIN 0x01 /* regular data ready for reading */
-#define LDAP_X_POLLPRI 0x02 /* high priority data available */
-#define LDAP_X_POLLOUT 0x04 /* ready for writing */
-#define LDAP_X_POLLERR 0x08 /* error occurred -- only in lpoll_revents */
-#define LDAP_X_POLLHUP 0x10 /* connection closed -- only in lpoll_revents */
-#define LDAP_X_POLLNVAL 0x20 /* invalid lpoll_fd -- only in lpoll_revents */
-
-/* Options passed to LDAP_X_EXTIOF_CONNECT_CALLBACK to modify socket behavior:
- */
-#define LDAP_X_EXTIOF_OPT_NONBLOCKING 0x01 /* turn on non-blocking mode */
-#define LDAP_X_EXTIOF_OPT_SECURE 0x02 /* turn on 'secure' mode */
-
-
-/* extended I/O callback function prototypes:
- */
-typedef int (LDAP_C LDAP_CALLBACK LDAP_X_EXTIOF_CONNECT_CALLBACK )(
- const char *hostlist, int port, /* host byte order */
- int timeout /* milliseconds */,
- unsigned long options, /* bitmapped options */
- struct lextiof_session_private *sessionarg,
- struct lextiof_socket_private **socketargp );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_X_EXTIOF_CLOSE_CALLBACK )(
- int s, struct lextiof_socket_private *socketarg );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_X_EXTIOF_POLL_CALLBACK)(
- LDAP_X_PollFD fds[], int nfds, int timeout /* milliseconds */,
- struct lextiof_session_private *sessionarg );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_X_EXTIOF_NEWHANDLE_CALLBACK)(
- LDAP *ld, struct lextiof_session_private *sessionarg );
-typedef void (LDAP_C LDAP_CALLBACK LDAP_X_EXTIOF_DISPOSEHANDLE_CALLBACK)(
- LDAP *ld, struct lextiof_session_private *sessionarg );
-
-
-/* Structure to hold extended I/O function pointers:
- */
-struct ldap_x_ext_io_fns {
- /* lextiof_size should always be set to LDAP_X_EXTIO_FNS_SIZE */
- int lextiof_size;
- LDAP_X_EXTIOF_CONNECT_CALLBACK *lextiof_connect;
- LDAP_X_EXTIOF_CLOSE_CALLBACK *lextiof_close;
- LDAP_X_EXTIOF_READ_CALLBACK *lextiof_read;
- LDAP_X_EXTIOF_WRITE_CALLBACK *lextiof_write;
- LDAP_X_EXTIOF_POLL_CALLBACK *lextiof_poll;
- LDAP_X_EXTIOF_NEWHANDLE_CALLBACK *lextiof_newhandle;
- LDAP_X_EXTIOF_DISPOSEHANDLE_CALLBACK *lextiof_disposehandle;
- void *lextiof_session_arg;
- LDAP_X_EXTIOF_WRITEV_CALLBACK *lextiof_writev;
-};
-#define LDAP_X_EXTIO_FNS_SIZE sizeof(struct ldap_x_ext_io_fns)
-
-/*
- * Utility functions for parsing space-separated host lists (useful for
- * implementing an extended I/O CONNECT callback function).
- */
-struct ldap_x_hostlist_status;
-LDAP_API(int) LDAP_CALL ldap_x_hostlist_first( const char *hostlist,
- int defport, char **hostp, int *portp /* host byte order */,
- struct ldap_x_hostlist_status **statusp );
-LDAP_API(int) LDAP_CALL ldap_x_hostlist_next( char **hostp,
- int *portp /* host byte order */, struct ldap_x_hostlist_status *status
-);
-LDAP_API(void) LDAP_CALL ldap_x_hostlist_statusfree(
- struct ldap_x_hostlist_status *status );
-
-/*
- * Client side sorting of entries (an API extension --
- * LDAP_API_FEATURE_X_CLIENT_SIDE_SORT)
- */
-/*
- * Client side sorting callback functions:
- */
-typedef const struct berval* (LDAP_C LDAP_CALLBACK
- LDAP_KEYGEN_CALLBACK)( void *arg, LDAP *ld, LDAPMessage *entry );
-typedef int (LDAP_C LDAP_CALLBACK
- LDAP_KEYCMP_CALLBACK)( void *arg, const struct berval*,
- const struct berval* );
-typedef void (LDAP_C LDAP_CALLBACK
- LDAP_KEYFREE_CALLBACK)( void *arg, const struct berval* );
-typedef int (LDAP_C LDAP_CALLBACK
- LDAP_CMP_CALLBACK)(const char *val1, const char *val2);
-typedef int (LDAP_C LDAP_CALLBACK
- LDAP_VALCMP_CALLBACK)(const char **val1p, const char **val2p);
-
-/*
- * Client side sorting functions:
- */
-LDAP_API(int) LDAP_CALL ldap_keysort_entries( LDAP *ld, LDAPMessage **chain,
- void *arg, LDAP_KEYGEN_CALLBACK *gen, LDAP_KEYCMP_CALLBACK *cmp,
- LDAP_KEYFREE_CALLBACK *fre );
-LDAP_API(int) LDAP_CALL ldap_multisort_entries( LDAP *ld, LDAPMessage **chain,
- char **attr, LDAP_CMP_CALLBACK *cmp );
-LDAP_API(int) LDAP_CALL ldap_sort_entries( LDAP *ld, LDAPMessage **chain,
- char *attr, LDAP_CMP_CALLBACK *cmp );
-LDAP_API(int) LDAP_CALL ldap_sort_values( LDAP *ld, char **vals,
- LDAP_VALCMP_CALLBACK *cmp );
-LDAP_API(int) LDAP_C LDAP_CALLBACK ldap_sort_strcasecmp( const char **a,
- const char **b );
-
-
-/*
- * Filter functions and definitions (an API extension --
- * LDAP_API_FEATURE_X_FILTER_FUNCTIONS)
- */
-/*
- * Structures, constants, and types for filter utility routines:
- */
-typedef struct ldap_filt_info {
- char *lfi_filter;
- char *lfi_desc;
- int lfi_scope; /* LDAP_SCOPE_BASE, etc */
- int lfi_isexact; /* exact match filter? */
- struct ldap_filt_info *lfi_next;
-} LDAPFiltInfo;
-
-#define LDAP_FILT_MAXSIZ 1024
-
-typedef struct ldap_filt_list LDAPFiltList; /* opaque filter list handle */
-typedef struct ldap_filt_desc LDAPFiltDesc; /* opaque filter desc handle */
-
-/*
- * Filter utility functions:
- */
-LDAP_API(LDAPFiltDesc *) LDAP_CALL ldap_init_getfilter( char *fname );
-LDAP_API(LDAPFiltDesc *) LDAP_CALL ldap_init_getfilter_buf( char *buf,
- long buflen );
-LDAP_API(LDAPFiltInfo *) LDAP_CALL ldap_getfirstfilter( LDAPFiltDesc *lfdp,
- char *tagpat, char *value );
-LDAP_API(LDAPFiltInfo *) LDAP_CALL ldap_getnextfilter( LDAPFiltDesc *lfdp );
-LDAP_API(int) LDAP_CALL ldap_set_filter_additions( LDAPFiltDesc *lfdp,
- char *prefix, char *suffix );
-LDAP_API(int) LDAP_CALL ldap_create_filter( char *buf, unsigned long buflen,
- char *pattern, char *prefix, char *suffix, char *attr,
- char *value, char **valwords );
-LDAP_API(void) LDAP_CALL ldap_getfilter_free( LDAPFiltDesc *lfdp );
-
-/*
- * Friendly mapping structure and routines (an API extension)
- */
-typedef struct friendly {
- char *f_unfriendly;
- char *f_friendly;
-} *FriendlyMap;
-LDAP_API(char *) LDAP_CALL ldap_friendly_name( char *filename, char *name,
- FriendlyMap *map );
-LDAP_API(void) LDAP_CALL ldap_free_friendlymap( FriendlyMap *map );
-
-/*
- * In Memory Cache (an API extension -- LDAP_API_FEATURE_X_MEMCACHE)
- */
-typedef struct ldapmemcache LDAPMemCache; /* opaque in-memory cache handle */
-
-LDAP_API(int) LDAP_CALL ldap_memcache_init( unsigned long ttl,
- unsigned long size, char **baseDNs, struct ldap_thread_fns *thread_fns,
- LDAPMemCache **cachep );
-LDAP_API(int) LDAP_CALL ldap_memcache_set( LDAP *ld, LDAPMemCache *cache );
-LDAP_API(int) LDAP_CALL ldap_memcache_get( LDAP *ld, LDAPMemCache **cachep );
-LDAP_API(void) LDAP_CALL ldap_memcache_flush( LDAPMemCache *cache, char *dn,
- int scope );
-LDAP_API(void) LDAP_CALL ldap_memcache_destroy( LDAPMemCache *cache );
-LDAP_API(void) LDAP_CALL ldap_memcache_update( LDAPMemCache *cache );
-
-/*
- * Timeout value for nonblocking connect call
- */
-#define LDAP_X_OPT_CONNECT_TIMEOUT (LDAP_OPT_PRIVATE_EXTENSION_BASE + 0x0F01)
- /* 0x4000 + 0x0F01 = 0x4F01 = 20225 - API extension */
-
-/*
- * Memory allocation callback functions (an API extension --
- * LDAP_API_FEATURE_X_MEMALLOC_FUNCTIONS). These are global and can
- * not be set on a per-LDAP session handle basis. Install your own
- * functions by making a call like this:
- * ldap_set_option( NULL, LDAP_OPT_MEMALLOC_FN_PTRS, &memalloc_fns );
- *
- * look in lber.h for the function typedefs themselves.
- */
-#define LDAP_OPT_MEMALLOC_FN_PTRS 0x61 /* 97 - API extension */
-
-struct ldap_memalloc_fns {
- LDAP_MALLOC_CALLBACK *ldapmem_malloc;
- LDAP_CALLOC_CALLBACK *ldapmem_calloc;
- LDAP_REALLOC_CALLBACK *ldapmem_realloc;
- LDAP_FREE_CALLBACK *ldapmem_free;
-};
-
-
-/*
- * Memory allocation functions (an API extension)
- */
-void *ldap_x_malloc( size_t size );
-void *ldap_x_calloc( size_t nelem, size_t elsize );
-void *ldap_x_realloc( void *ptr, size_t size );
-void ldap_x_free( void *ptr );
-
-/*
- * Server reconnect (an API extension).
- */
-#define LDAP_OPT_RECONNECT 0x62 /* 98 - API extension */
-
-
-/*
- * Extra thread callback functions (an API extension --
- * LDAP_API_FEATURE_X_EXTHREAD_FUNCTIONS)
- */
-#define LDAP_OPT_EXTRA_THREAD_FN_PTRS 0x65 /* 101 - API extension */
-
-typedef int (LDAP_C LDAP_CALLBACK LDAP_TF_MUTEX_TRYLOCK_CALLBACK)( void *m );
-typedef void *(LDAP_C LDAP_CALLBACK LDAP_TF_SEMA_ALLOC_CALLBACK)( void );
-typedef void (LDAP_C LDAP_CALLBACK LDAP_TF_SEMA_FREE_CALLBACK)( void *s );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_TF_SEMA_WAIT_CALLBACK)( void *s );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_TF_SEMA_POST_CALLBACK)( void *s );
-typedef void *(LDAP_C LDAP_CALLBACK LDAP_TF_THREADID_CALLBACK)(void);
-
-struct ldap_extra_thread_fns {
- LDAP_TF_MUTEX_TRYLOCK_CALLBACK *ltf_mutex_trylock;
- LDAP_TF_SEMA_ALLOC_CALLBACK *ltf_sema_alloc;
- LDAP_TF_SEMA_FREE_CALLBACK *ltf_sema_free;
- LDAP_TF_SEMA_WAIT_CALLBACK *ltf_sema_wait;
- LDAP_TF_SEMA_POST_CALLBACK *ltf_sema_post;
- LDAP_TF_THREADID_CALLBACK *ltf_threadid_fn;
-};
-
-/*
- * Debugging level (an API extension)
- */
-#define LDAP_OPT_DEBUG_LEVEL 0x6E /* 110 - API extension */
-/* On UNIX, there's only one copy of ldap_debug */
-/* On NT, each dll keeps its own module_ldap_debug, which */
-/* points to the process' ldap_debug and needs initializing after load */
-#ifdef _WIN32
-extern int *module_ldap_debug;
-typedef void (*set_debug_level_fn_t)(int*);
-#endif
-
-#ifdef LDAP_DNS
-#define LDAP_OPT_DNS 0x0C /* 12 - API extension */
-#endif
-
-/*
- * UTF-8 routines (should these move into libnls?)
- */
-/* number of bytes in character */
-LDAP_API(int) LDAP_CALL ldap_utf8len( const char* );
-/* find next character */
-LDAP_API(char*) LDAP_CALL ldap_utf8next( char* );
-/* find previous character */
-LDAP_API(char*) LDAP_CALL ldap_utf8prev( char* );
-/* copy one character */
-LDAP_API(int) LDAP_CALL ldap_utf8copy( char* dst, const char* src );
-/* total number of characters */
-LDAP_API(size_t) LDAP_CALL ldap_utf8characters( const char* );
-/* get one UCS-4 character, and move *src to the next character */
-LDAP_API(unsigned long) LDAP_CALL ldap_utf8getcc( const char** src );
-/* UTF-8 aware strtok_r() */
-LDAP_API(char*) LDAP_CALL ldap_utf8strtok_r( char* src, const char* brk, char**
-next);
-
-/* like isalnum(*s) in the C locale */
-LDAP_API(int) LDAP_CALL ldap_utf8isalnum( char* s );
-/* like isalpha(*s) in the C locale */
-LDAP_API(int) LDAP_CALL ldap_utf8isalpha( char* s );
-/* like isdigit(*s) in the C locale */
-LDAP_API(int) LDAP_CALL ldap_utf8isdigit( char* s );
-/* like isxdigit(*s) in the C locale */
-LDAP_API(int) LDAP_CALL ldap_utf8isxdigit(char* s );
-/* like isspace(*s) in the C locale */
-LDAP_API(int) LDAP_CALL ldap_utf8isspace( char* s );
-
-#define LDAP_UTF8LEN(s) ((0x80 & *(unsigned char*)(s)) ? ldap_utf8len (s) : 1)
-#define LDAP_UTF8NEXT(s) ((0x80 & *(unsigned char*)(s)) ? ldap_utf8next(s) : ( s)+1)
-#define LDAP_UTF8INC(s) ((0x80 & *(unsigned char*)(s)) ? s=ldap_utf8next(s) : ++s)
-
-#define LDAP_UTF8PREV(s) ldap_utf8prev(s)
-#define LDAP_UTF8DEC(s) (s=ldap_utf8prev(s))
-
-#define LDAP_UTF8COPY(d,s) ((0x80 & *(unsigned char*)(s)) ? ldap_utf8copy(d,s) : ((*(d) = *(s)), 1))
-#define LDAP_UTF8GETCC(s) ((0x80 & *(unsigned char*)(s)) ? ldap_utf8getcc (&s) : *s++)
-#define LDAP_UTF8GETC(s) ((0x80 & *(unsigned char*)(s)) ? ldap_utf8getcc ((const char**)&s) : *s++)
-
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _LDAP_EXTENSION_H */
-
diff --git a/mozilla/directory/c-sdk/ldap/include/ldap-platform.h b/mozilla/directory/c-sdk/ldap/include/ldap-platform.h
deleted file mode 100644
index 5d5ff6e1616..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldap-platform.h
+++ /dev/null
@@ -1,74 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldap-platform.h - platform transparency */
-
-#ifndef _LDAP_PLATFORM_H
-#define _LDAP_PLATFORM_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#if defined( XP_OS2 )
-#include "os2sock.h"
-#elif defined (WIN32) || defined (_WIN32) || defined( _CONSOLE )
-#include
-# if defined( _WINDOWS )
-# include
-# endif
-#elif defined(macintosh)
-#ifndef LDAP_TYPE_TIMEVAL_DEFINED
-#include
-#endif
-#ifndef LDAP_TYPE_SOCKET_DEFINED /* API extension */
-#include "macsock.h"
-#endif
-#else /* everything else, e.g., Unix */
-#ifndef LDAP_TYPE_TIMEVAL_DEFINED
-#include
-#endif
-#ifndef LDAP_TYPE_SOCKET_DEFINED /* API extension */
-#include
-#include
-#endif
-#endif
-
-#ifdef _AIX
-#include
-#endif /* _AIX */
-
-/*
- * LDAP_API macro definition:
- */
-#ifndef LDAP_API
-#if defined( _WINDOWS ) || defined( _WIN32 )
-#define LDAP_API(rt) rt
-#else /* _WINDOWS */
-#define LDAP_API(rt) rt
-#endif /* _WINDOWS */
-#endif /* LDAP_API */
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _LDAP_PLATFORM_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/ldap-standard-tmpl.h b/mozilla/directory/c-sdk/ldap/include/ldap-standard-tmpl.h
deleted file mode 100644
index e63aed33d8d..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldap-standard-tmpl.h
+++ /dev/null
@@ -1,438 +0,0 @@
-/* This file is a template. The generated file is ldap-standard.h>
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldap-standard.h - standards base header file for libldap */
-/* This file contain the defines and function prototypes matching */
-/* very closely to the latest LDAP C API draft */
-
-#ifndef _LDAP_STANDARD_H
-#define _LDAP_STANDARD_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "ldap-platform.h"
-
-#include "lber.h"
-
-#define LDAP_PORT 389
-#define LDAPS_PORT 636
-#define LDAP_VERSION2 2
-#define LDAP_VERSION3 3
-#define LDAP_VERSION_MIN LDAP_VERSION1
-#define LDAP_VERSION_MAX LDAP_VERSION3
-
-#define LDAP_VENDOR_VERSION {{LDAP_VENDOR_VERSION}} /* version # * 100 */
-#define LDAP_VENDOR_NAME "{{LDAP_VENDOR_NAME}}"
-/*
- * The following will be an RFC number once the LDAP C API Internet Draft
- * is published as a Proposed Standard RFC. For now we use 2000 + the
- * draft revision number (currently 5) since we are close to compliance
- * with revision 5 of the draft.
- */
-#define LDAP_API_VERSION 2005
-
-
-#define LDAP_NO_ATTRS "1.1"
-#define LDAP_ALL_USER_ATTRS "*"
-
-/*
- * Standard options (used with ldap_set_option() and ldap_get_option):
- */
-#define LDAP_OPT_API_INFO 0x00 /* 0 */
-#define LDAP_OPT_DEREF 0x02 /* 2 */
-#define LDAP_OPT_SIZELIMIT 0x03 /* 3 */
-#define LDAP_OPT_TIMELIMIT 0x04 /* 4 */
-#define LDAP_OPT_REFERRALS 0x08 /* 8 */
-#define LDAP_OPT_RESTART 0x09 /* 9 */
-#define LDAP_OPT_PROTOCOL_VERSION 0x11 /* 17 */
-#define LDAP_OPT_SERVER_CONTROLS 0x12 /* 18 */
-#define LDAP_OPT_CLIENT_CONTROLS 0x13 /* 19 */
-#define LDAP_OPT_API_FEATURE_INFO 0x15 /* 21 */
-#define LDAP_OPT_HOST_NAME 0x30 /* 48 */
-#define LDAP_OPT_ERROR_NUMBER 0x31 /* 49 */
-#define LDAP_OPT_ERROR_STRING 0x32 /* 50 */
-#define LDAP_OPT_MATCHED_DN 0x33 /* 51 */
-
-/*
- * Well-behaved private and experimental extensions will use option values
- * between 0x4000 (16384) and 0x7FFF (32767) inclusive.
- */
-#define LDAP_OPT_PRIVATE_EXTENSION_BASE 0x4000 /* to 0x7FFF inclusive */
-
-/* for on/off options */
-#define LDAP_OPT_ON ((void *)1)
-#define LDAP_OPT_OFF ((void *)0)
-
-typedef struct ldap LDAP; /* opaque connection handle */
-typedef struct ldapmsg LDAPMessage; /* opaque result/entry handle */
-
-/* structure representing an LDAP modification */
-typedef struct ldapmod {
- int mod_op; /* kind of mod + form of values*/
-#define LDAP_MOD_ADD 0x00
-#define LDAP_MOD_DELETE 0x01
-#define LDAP_MOD_REPLACE 0x02
-#define LDAP_MOD_BVALUES 0x80
- char *mod_type; /* attribute name to modify */
- union mod_vals_u {
- char **modv_strvals;
- struct berval **modv_bvals;
- } mod_vals; /* values to add/delete/replace */
-#define mod_values mod_vals.modv_strvals
-#define mod_bvalues mod_vals.modv_bvals
-} LDAPMod;
-
-
-/*
- * structure for holding ldapv3 controls
- */
-typedef struct ldapcontrol {
- char *ldctl_oid;
- struct berval ldctl_value;
- char ldctl_iscritical;
-} LDAPControl;
-
-
-/*
- * LDAP API information. Can be retrieved by using a sequence like:
- *
- * LDAPAPIInfo ldai;
- * ldai.ldapai_info_version = LDAP_API_INFO_VERSION;
- * if ( ldap_get_option( NULL, LDAP_OPT_API_INFO, &ldia ) == 0 ) ...
- */
-#define LDAP_API_INFO_VERSION 1
-typedef struct ldapapiinfo {
- int ldapai_info_version; /* version of this struct (1) */
- int ldapai_api_version; /* revision of API supported */
- int ldapai_protocol_version; /* highest LDAP version supported */
- char **ldapai_extensions; /* names of API extensions */
- char *ldapai_vendor_name; /* name of supplier */
- int ldapai_vendor_version; /* supplier-specific version times 100 */
-} LDAPAPIInfo;
-
-
-/*
- * LDAP API extended features info. Can be retrieved by using a sequence like:
- *
- * LDAPAPIFeatureInfo ldfi;
- * ldfi.ldapaif_info_version = LDAP_FEATURE_INFO_VERSION;
- * ldfi.ldapaif_name = "VIRTUAL_LIST_VIEW";
- * if ( ldap_get_option( NULL, LDAP_OPT_API_FEATURE_INFO, &ldfi ) == 0 ) ...
- */
-#define LDAP_FEATURE_INFO_VERSION 1
-typedef struct ldap_apifeature_info {
- int ldapaif_info_version; /* version of this struct (1) */
- char *ldapaif_name; /* name of supported feature */
- int ldapaif_version; /* revision of supported feature */
-} LDAPAPIFeatureInfo;
-
-
-/* possible result types a server can return */
-#define LDAP_RES_BIND 0x61L /* 97 */
-#define LDAP_RES_SEARCH_ENTRY 0x64L /* 100 */
-#define LDAP_RES_SEARCH_RESULT 0x65L /* 101 */
-#define LDAP_RES_MODIFY 0x67L /* 103 */
-#define LDAP_RES_ADD 0x69L /* 105 */
-#define LDAP_RES_DELETE 0x6BL /* 107 */
-#define LDAP_RES_MODDN 0x6DL /* 109 */
-#define LDAP_RES_COMPARE 0x6FL /* 111 */
-#define LDAP_RES_SEARCH_REFERENCE 0x73L /* 115 */
-#define LDAP_RES_EXTENDED 0x78L /* 120 */
-
-/* Special values for ldap_result() "msgid" parameter */
-#define LDAP_RES_ANY (-1)
-#define LDAP_RES_UNSOLICITED 0
-
-/* built-in SASL methods */
-#define LDAP_SASL_SIMPLE 0 /* special value used for simple bind */
-
-/* search scopes */
-#define LDAP_SCOPE_BASE 0x00
-#define LDAP_SCOPE_ONELEVEL 0x01
-#define LDAP_SCOPE_SUBTREE 0x02
-
-/* alias dereferencing */
-#define LDAP_DEREF_NEVER 0x00
-#define LDAP_DEREF_SEARCHING 0x01
-#define LDAP_DEREF_FINDING 0x02
-#define LDAP_DEREF_ALWAYS 0x03
-
-/* predefined size/time limits */
-#define LDAP_NO_LIMIT 0
-
-/* allowed values for "all" ldap_result() parameter */
-#define LDAP_MSG_ONE 0x00
-#define LDAP_MSG_ALL 0x01
-#define LDAP_MSG_RECEIVED 0x02
-
-/* possible error codes we can be returned */
-#define LDAP_SUCCESS 0x00 /* 0 */
-#define LDAP_OPERATIONS_ERROR 0x01 /* 1 */
-#define LDAP_PROTOCOL_ERROR 0x02 /* 2 */
-#define LDAP_TIMELIMIT_EXCEEDED 0x03 /* 3 */
-#define LDAP_SIZELIMIT_EXCEEDED 0x04 /* 4 */
-#define LDAP_COMPARE_FALSE 0x05 /* 5 */
-#define LDAP_COMPARE_TRUE 0x06 /* 6 */
-#define LDAP_STRONG_AUTH_NOT_SUPPORTED 0x07 /* 7 */
-#define LDAP_STRONG_AUTH_REQUIRED 0x08 /* 8 */
-#define LDAP_REFERRAL 0x0a /* 10 - LDAPv3 */
-#define LDAP_ADMINLIMIT_EXCEEDED 0x0b /* 11 - LDAPv3 */
-#define LDAP_UNAVAILABLE_CRITICAL_EXTENSION 0x0c /* 12 - LDAPv3 */
-#define LDAP_CONFIDENTIALITY_REQUIRED 0x0d /* 13 */
-#define LDAP_SASL_BIND_IN_PROGRESS 0x0e /* 14 - LDAPv3 */
-
-#define LDAP_NO_SUCH_ATTRIBUTE 0x10 /* 16 */
-#define LDAP_UNDEFINED_TYPE 0x11 /* 17 */
-#define LDAP_INAPPROPRIATE_MATCHING 0x12 /* 18 */
-#define LDAP_CONSTRAINT_VIOLATION 0x13 /* 19 */
-#define LDAP_TYPE_OR_VALUE_EXISTS 0x14 /* 20 */
-#define LDAP_INVALID_SYNTAX 0x15 /* 21 */
-
-#define LDAP_NO_SUCH_OBJECT 0x20 /* 32 */
-#define LDAP_ALIAS_PROBLEM 0x21 /* 33 */
-#define LDAP_INVALID_DN_SYNTAX 0x22 /* 34 */
-#define LDAP_IS_LEAF 0x23 /* 35 (not used in LDAPv3) */
-#define LDAP_ALIAS_DEREF_PROBLEM 0x24 /* 36 */
-
-#define LDAP_INAPPROPRIATE_AUTH 0x30 /* 48 */
-#define LDAP_INVALID_CREDENTIALS 0x31 /* 49 */
-#define LDAP_INSUFFICIENT_ACCESS 0x32 /* 50 */
-#define LDAP_BUSY 0x33 /* 51 */
-#define LDAP_UNAVAILABLE 0x34 /* 52 */
-#define LDAP_UNWILLING_TO_PERFORM 0x35 /* 53 */
-#define LDAP_LOOP_DETECT 0x36 /* 54 */
-
-#define LDAP_NAMING_VIOLATION 0x40 /* 64 */
-#define LDAP_OBJECT_CLASS_VIOLATION 0x41 /* 65 */
-#define LDAP_NOT_ALLOWED_ON_NONLEAF 0x42 /* 66 */
-#define LDAP_NOT_ALLOWED_ON_RDN 0x43 /* 67 */
-#define LDAP_ALREADY_EXISTS 0x44 /* 68 */
-#define LDAP_NO_OBJECT_CLASS_MODS 0x45 /* 69 */
-#define LDAP_RESULTS_TOO_LARGE 0x46 /* 70 - CLDAP */
-#define LDAP_AFFECTS_MULTIPLE_DSAS 0x47 /* 71 */
-
-#define LDAP_OTHER 0x50 /* 80 */
-#define LDAP_SERVER_DOWN 0x51 /* 81 */
-#define LDAP_LOCAL_ERROR 0x52 /* 82 */
-#define LDAP_ENCODING_ERROR 0x53 /* 83 */
-#define LDAP_DECODING_ERROR 0x54 /* 84 */
-#define LDAP_TIMEOUT 0x55 /* 85 */
-#define LDAP_AUTH_UNKNOWN 0x56 /* 86 */
-#define LDAP_FILTER_ERROR 0x57 /* 87 */
-#define LDAP_USER_CANCELLED 0x58 /* 88 */
-#define LDAP_PARAM_ERROR 0x59 /* 89 */
-#define LDAP_NO_MEMORY 0x5a /* 90 */
-#define LDAP_CONNECT_ERROR 0x5b /* 91 */
-#define LDAP_NOT_SUPPORTED 0x5c /* 92 - LDAPv3 */
-#define LDAP_CONTROL_NOT_FOUND 0x5d /* 93 - LDAPv3 */
-#define LDAP_NO_RESULTS_RETURNED 0x5e /* 94 - LDAPv3 */
-#define LDAP_MORE_RESULTS_TO_RETURN 0x5f /* 95 - LDAPv3 */
-#define LDAP_CLIENT_LOOP 0x60 /* 96 - LDAPv3 */
-#define LDAP_REFERRAL_LIMIT_EXCEEDED 0x61 /* 97 - LDAPv3 */
-
-/*
- * LDAPv3 unsolicited notification messages we know about
- */
-#define LDAP_NOTICE_OF_DISCONNECTION "1.3.6.1.4.1.1466.20036"
-
-/*
- * Client controls we know about
- */
-#define LDAP_CONTROL_REFERRALS "1.2.840.113556.1.4.616"
-
-/*
- * Initializing an ldap sesssion, set session handle options, and
- * closing an ldap session functions
- */
-LDAP_API(LDAP *) LDAP_CALL ldap_init( const char *defhost, int defport );
-LDAP_API(int) LDAP_CALL ldap_set_option( LDAP *ld, int option,
- const void *optdata );
-LDAP_API(int) LDAP_CALL ldap_get_option( LDAP *ld, int option, void *optdata );
-LDAP_API(int) LDAP_CALL ldap_unbind( LDAP *ld );
-LDAP_API(int) LDAP_CALL ldap_unbind_s( LDAP *ld );
-
-/*
- * perform ldap operations
- */
-LDAP_API(int) LDAP_CALL ldap_abandon( LDAP *ld, int msgid );
-LDAP_API(int) LDAP_CALL ldap_add( LDAP *ld, const char *dn, LDAPMod **attrs );
-LDAP_API(int) LDAP_CALL ldap_add_s( LDAP *ld, const char *dn, LDAPMod **attrs );
-LDAP_API(int) LDAP_CALL ldap_simple_bind( LDAP *ld, const char *who,
- const char *passwd );
-LDAP_API(int) LDAP_CALL ldap_simple_bind_s( LDAP *ld, const char *who,
- const char *passwd );
-LDAP_API(int) LDAP_CALL ldap_modify( LDAP *ld, const char *dn, LDAPMod **mods );
-LDAP_API(int) LDAP_CALL ldap_modify_s( LDAP *ld, const char *dn,
- LDAPMod **mods );
-LDAP_API(int) LDAP_CALL ldap_compare( LDAP *ld, const char *dn,
- const char *attr, const char *value );
-LDAP_API(int) LDAP_CALL ldap_compare_s( LDAP *ld, const char *dn,
- const char *attr, const char *value );
-LDAP_API(int) LDAP_CALL ldap_delete( LDAP *ld, const char *dn );
-LDAP_API(int) LDAP_CALL ldap_delete_s( LDAP *ld, const char *dn );
-LDAP_API(int) LDAP_CALL ldap_search( LDAP *ld, const char *base, int scope,
- const char *filter, char **attrs, int attrsonly );
-LDAP_API(int) LDAP_CALL ldap_search_s( LDAP *ld, const char *base, int scope,
- const char *filter, char **attrs, int attrsonly, LDAPMessage **res );
-LDAP_API(int) LDAP_CALL ldap_search_st( LDAP *ld, const char *base, int scope,
- const char *filter, char **attrs, int attrsonly,
- struct timeval *timeout, LDAPMessage **res );
-
-/*
- * obtain result from ldap operation
- */
-LDAP_API(int) LDAP_CALL ldap_result( LDAP *ld, int msgid, int all,
- struct timeval *timeout, LDAPMessage **result );
-
-/*
- * peeking inside LDAP Messages and deallocating LDAP Messages
- */
-LDAP_API(int) LDAP_CALL ldap_msgfree( LDAPMessage *lm );
-LDAP_API(int) LDAP_CALL ldap_msgid( LDAPMessage *lm );
-LDAP_API(int) LDAP_CALL ldap_msgtype( LDAPMessage *lm );
-
-
-/*
- * Routines to parse/deal with results and errors returned
- */
-LDAP_API(char *) LDAP_CALL ldap_err2string( int err );
-LDAP_API(LDAPMessage *) LDAP_CALL ldap_first_entry( LDAP *ld,
- LDAPMessage *chain );
-LDAP_API(LDAPMessage *) LDAP_CALL ldap_next_entry( LDAP *ld,
- LDAPMessage *entry );
-LDAP_API(int) LDAP_CALL ldap_count_entries( LDAP *ld, LDAPMessage *chain );
-LDAP_API(char *) LDAP_CALL ldap_get_dn( LDAP *ld, LDAPMessage *entry );
-LDAP_API(char *) LDAP_CALL ldap_dn2ufn( const char *dn );
-LDAP_API(char **) LDAP_CALL ldap_explode_dn( const char *dn,
- const int notypes );
-LDAP_API(char **) LDAP_CALL ldap_explode_rdn( const char *rdn,
- const int notypes );
-LDAP_API(char *) LDAP_CALL ldap_first_attribute( LDAP *ld, LDAPMessage *entry,
- BerElement **ber );
-LDAP_API(char *) LDAP_CALL ldap_next_attribute( LDAP *ld, LDAPMessage *entry,
- BerElement *ber );
-LDAP_API(char **) LDAP_CALL ldap_get_values( LDAP *ld, LDAPMessage *entry,
- const char *target );
-LDAP_API(struct berval **) LDAP_CALL ldap_get_values_len( LDAP *ld,
- LDAPMessage *entry, const char *target );
-LDAP_API(int) LDAP_CALL ldap_count_values( char **vals );
-LDAP_API(int) LDAP_CALL ldap_count_values_len( struct berval **vals );
-LDAP_API(void) LDAP_CALL ldap_value_free( char **vals );
-LDAP_API(void) LDAP_CALL ldap_value_free_len( struct berval **vals );
-LDAP_API(void) LDAP_CALL ldap_memfree( void *p );
-
-
-/*
- * LDAPv3 extended operation calls
- */
-/*
- * Note: all of the new asynchronous calls return an LDAP error code,
- * not a message id. A message id is returned via the int *msgidp
- * parameter (usually the last parameter) if appropriate.
- */
-LDAP_API(int) LDAP_CALL ldap_abandon_ext( LDAP *ld, int msgid,
- LDAPControl **serverctrls, LDAPControl **clientctrls );
-LDAP_API(int) LDAP_CALL ldap_add_ext( LDAP *ld, const char *dn, LDAPMod **attrs,
- LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp );
-LDAP_API(int) LDAP_CALL ldap_add_ext_s( LDAP *ld, const char *dn,
- LDAPMod **attrs, LDAPControl **serverctrls, LDAPControl **clientctrls );
-LDAP_API(int) LDAP_CALL ldap_sasl_bind( LDAP *ld, const char *dn,
- const char *mechanism, const struct berval *cred,
- LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp );
-LDAP_API(int) LDAP_CALL ldap_sasl_bind_s( LDAP *ld, const char *dn,
- const char *mechanism, const struct berval *cred,
- LDAPControl **serverctrls, LDAPControl **clientctrls,
- struct berval **servercredp );
-LDAP_API(int) LDAP_CALL ldap_modify_ext( LDAP *ld, const char *dn,
- LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls,
- int *msgidp );
-LDAP_API(int) LDAP_CALL ldap_modify_ext_s( LDAP *ld, const char *dn,
- LDAPMod **mods, LDAPControl **serverctrls, LDAPControl **clientctrls );
-LDAP_API(int) LDAP_CALL ldap_rename( LDAP *ld, const char *dn,
- const char *newrdn, const char *newparent, int deleteoldrdn,
- LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp );
-LDAP_API(int) LDAP_CALL ldap_rename_s( LDAP *ld, const char *dn,
- const char *newrdn, const char *newparent, int deleteoldrdn,
- LDAPControl **serverctrls, LDAPControl **clientctrls );
-LDAP_API(int) LDAP_CALL ldap_compare_ext( LDAP *ld, const char *dn,
- const char *attr, const struct berval *bvalue,
- LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp );
-LDAP_API(int) LDAP_CALL ldap_compare_ext_s( LDAP *ld, const char *dn,
- const char *attr, const struct berval *bvalue,
- LDAPControl **serverctrls, LDAPControl **clientctrls );
-LDAP_API(int) LDAP_CALL ldap_delete_ext( LDAP *ld, const char *dn,
- LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp );
-LDAP_API(int) LDAP_CALL ldap_delete_ext_s( LDAP *ld, const char *dn,
- LDAPControl **serverctrls, LDAPControl **clientctrls );
-LDAP_API(int) LDAP_CALL ldap_search_ext( LDAP *ld, const char *base,
- int scope, const char *filter, char **attrs, int attrsonly,
- LDAPControl **serverctrls, LDAPControl **clientctrls,
- struct timeval *timeoutp, int sizelimit, int *msgidp );
-LDAP_API(int) LDAP_CALL ldap_search_ext_s( LDAP *ld, const char *base,
- int scope, const char *filter, char **attrs, int attrsonly,
- LDAPControl **serverctrls, LDAPControl **clientctrls,
- struct timeval *timeoutp, int sizelimit, LDAPMessage **res );
-LDAP_API(int) LDAP_CALL ldap_extended_operation( LDAP *ld,
- const char *requestoid, const struct berval *requestdata,
- LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp );
-LDAP_API(int) LDAP_CALL ldap_extended_operation_s( LDAP *ld,
- const char *requestoid, const struct berval *requestdata,
- LDAPControl **serverctrls, LDAPControl **clientctrls,
- char **retoidp, struct berval **retdatap );
-LDAP_API(int) LDAP_CALL ldap_unbind_ext( LDAP *ld, LDAPControl **serverctrls,
- LDAPControl **clientctrls );
-
-
-/*
- * LDAPv3 extended parsing / result handling calls
- */
-LDAP_API(int) LDAP_CALL ldap_parse_sasl_bind_result( LDAP *ld,
- LDAPMessage *res, struct berval **servercredp, int freeit );
-LDAP_API(int) LDAP_CALL ldap_parse_result( LDAP *ld, LDAPMessage *res,
- int *errcodep, char **matcheddnp, char **errmsgp, char ***referralsp,
- LDAPControl ***serverctrlsp, int freeit );
-LDAP_API(int) LDAP_CALL ldap_parse_extended_result( LDAP *ld, LDAPMessage *res,
- char **retoidp, struct berval **retdatap, int freeit );
-LDAP_API(LDAPMessage *) LDAP_CALL ldap_first_message( LDAP *ld,
- LDAPMessage *res );
-LDAP_API(LDAPMessage *) LDAP_CALL ldap_next_message( LDAP *ld,
- LDAPMessage *msg );
-LDAP_API(int) LDAP_CALL ldap_count_messages( LDAP *ld, LDAPMessage *res );
-LDAP_API(LDAPMessage *) LDAP_CALL ldap_first_reference( LDAP *ld,
- LDAPMessage *res );
-LDAP_API(LDAPMessage *) LDAP_CALL ldap_next_reference( LDAP *ld,
- LDAPMessage *ref );
-LDAP_API(int) LDAP_CALL ldap_count_references( LDAP *ld, LDAPMessage *res );
-LDAP_API(int) LDAP_CALL ldap_parse_reference( LDAP *ld, LDAPMessage *ref,
- char ***referralsp, LDAPControl ***serverctrlsp, int freeit );
-LDAP_API(int) LDAP_CALL ldap_get_entry_controls( LDAP *ld, LDAPMessage *entry,
- LDAPControl ***serverctrlsp );
-LDAP_API(void) LDAP_CALL ldap_control_free( LDAPControl *ctrl );
-LDAP_API(void) LDAP_CALL ldap_controls_free( LDAPControl **ctrls );
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _LDAP_STANDARD_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/ldap-to-be-deprecated.h b/mozilla/directory/c-sdk/ldap/include/ldap-to-be-deprecated.h
deleted file mode 100644
index 11746ffc2dd..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldap-to-be-deprecated.h
+++ /dev/null
@@ -1,175 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldap-to-be-deprecated.h - functions and declaration which will be
- * deprecated in a future release.
- *
- * A deprecated API is an API that we recommend you no longer use,
- * due to improvements in the LDAP C SDK. While deprecated APIs are
- * currently still implemented, they may be removed in future
- * implementations, and we recommend using other APIs.
- *
- * This header file will act as a first warning before moving functions
- * into an unsupported/deprecated state. If your favorite application
- * depend on any declaration and defines, and there is a good reason
- * for not porting to new functions, Speak up now or they may disappear
- * in a future release
- */
-
-#ifndef _LDAP_TOBE_DEPRECATED_H
-#define _LDAP_TOBE_DEPRECATED_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-/*
- * I/O function callbacks option (an API extension --
- * LDAP_API_FEATURE_X_IO_FUNCTIONS).
- * Use of the extended I/O functions instead is recommended
- */
-#define LDAP_OPT_IO_FN_PTRS 0x0B /* 11 - API extension */
-
-/*
- * I/O callback functions (note that types for the read and write callbacks
- * are actually in lber.h):
- */
-typedef int (LDAP_C LDAP_CALLBACK LDAP_IOF_SELECT_CALLBACK)( int nfds,
- fd_set *readfds, fd_set *writefds, fd_set *errorfds,
- struct timeval *timeout );
-typedef LBER_SOCKET (LDAP_C LDAP_CALLBACK LDAP_IOF_SOCKET_CALLBACK)(
- int domain, int type, int protocol );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_IOF_IOCTL_CALLBACK)( LBER_SOCKET s,
- int option, ... );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_IOF_CONNECT_CALLBACK )(
- LBER_SOCKET s, struct sockaddr *name, int namelen );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_IOF_CLOSE_CALLBACK )(
- LBER_SOCKET s );
-typedef int (LDAP_C LDAP_CALLBACK LDAP_IOF_SSL_ENABLE_CALLBACK )(
- LBER_SOCKET s );
-
-/*
- * Structure to hold I/O function pointers:
- */
-struct ldap_io_fns {
- LDAP_IOF_READ_CALLBACK *liof_read;
- LDAP_IOF_WRITE_CALLBACK *liof_write;
- LDAP_IOF_SELECT_CALLBACK *liof_select;
- LDAP_IOF_SOCKET_CALLBACK *liof_socket;
- LDAP_IOF_IOCTL_CALLBACK *liof_ioctl;
- LDAP_IOF_CONNECT_CALLBACK *liof_connect;
- LDAP_IOF_CLOSE_CALLBACK *liof_close;
- LDAP_IOF_SSL_ENABLE_CALLBACK *liof_ssl_enable;
-};
-
-/*
- * DNS resolver callbacks (an API extension --LDAP_API_FEATURE_X_DNS_FUNCTIONS).
- * Note that gethostbyaddr() is not currently used.
- */
-#define LDAP_OPT_DNS_FN_PTRS 0x60 /* 96 - API extension */
-
-typedef struct LDAPHostEnt {
- char *ldaphe_name; /* official name of host */
- char **ldaphe_aliases; /* alias list */
- int ldaphe_addrtype; /* host address type */
- int ldaphe_length; /* length of address */
- char **ldaphe_addr_list; /* list of addresses from name server */
-} LDAPHostEnt;
-
-typedef LDAPHostEnt * (LDAP_C LDAP_CALLBACK LDAP_DNSFN_GETHOSTBYNAME)(
- const char *name, LDAPHostEnt *result, char *buffer,
- int buflen, int *statusp, void *extradata );
-typedef LDAPHostEnt * (LDAP_C LDAP_CALLBACK LDAP_DNSFN_GETHOSTBYADDR)(
- const char *addr, int length, int type, LDAPHostEnt *result,
- char *buffer, int buflen, int *statusp, void *extradata );
-
-struct ldap_dns_fns {
- void *lddnsfn_extradata;
- int lddnsfn_bufsize;
- LDAP_DNSFN_GETHOSTBYNAME *lddnsfn_gethostbyname;
- LDAP_DNSFN_GETHOSTBYADDR *lddnsfn_gethostbyaddr;
-};
-
-/*
- * experimental DN format support
- */
-LDAP_API(char **) LDAP_CALL ldap_explode_dns( const char *dn );
-LDAP_API(int) LDAP_CALL ldap_is_dns_dn( const char *dn );
-
-
-/*
- * user friendly naming/searching routines
- */
-typedef int (LDAP_C LDAP_CALLBACK LDAP_CANCELPROC_CALLBACK)( void *cl );
-LDAP_API(int) LDAP_CALL ldap_ufn_search_c( LDAP *ld, char *ufn,
- char **attrs, int attrsonly, LDAPMessage **res,
- LDAP_CANCELPROC_CALLBACK *cancelproc, void *cancelparm );
-LDAP_API(int) LDAP_CALL ldap_ufn_search_ct( LDAP *ld, char *ufn,
- char **attrs, int attrsonly, LDAPMessage **res,
- LDAP_CANCELPROC_CALLBACK *cancelproc, void *cancelparm,
- char *tag1, char *tag2, char *tag3 );
-LDAP_API(int) LDAP_CALL ldap_ufn_search_s( LDAP *ld, char *ufn,
- char **attrs, int attrsonly, LDAPMessage **res );
-LDAP_API(LDAPFiltDesc *) LDAP_CALL ldap_ufn_setfilter( LDAP *ld, char *fname );
-LDAP_API(void) LDAP_CALL ldap_ufn_setprefix( LDAP *ld, char *prefix );
-LDAP_API(int) LDAP_C ldap_ufn_timeout( void *tvparam );
-
-/*
- * utility routines
- */
-LDAP_API(int) LDAP_CALL ldap_charray_add( char ***a, char *s );
-LDAP_API(int) LDAP_CALL ldap_charray_merge( char ***a, char **s );
-LDAP_API(void) LDAP_CALL ldap_charray_free( char **array );
-LDAP_API(int) LDAP_CALL ldap_charray_inlist( char **a, char *s );
-LDAP_API(char **) LDAP_CALL ldap_charray_dup( char **a );
-LDAP_API(char **) LDAP_CALL ldap_str2charray( char *str, char *brkstr );
-LDAP_API(int) LDAP_CALL ldap_charray_position( char **a, char *s );
-
-/* from ldap_ssl.h - the pkcs function and declaration */
-typedef int (LDAP_C LDAP_CALLBACK LDAP_PKCS_GET_TOKEN_CALLBACK)(void *context, char **tokenname);
-typedef int (LDAP_C LDAP_CALLBACK LDAP_PKCS_GET_PIN_CALLBACK)(void *context, const char *tokenname, char **tokenpin);
-typedef int (LDAP_C LDAP_CALLBACK LDAP_PKCS_GET_CERTPATH_CALLBACK)(void *context, char **certpath);
-typedef int (LDAP_C LDAP_CALLBACK LDAP_PKCS_GET_KEYPATH_CALLBACK)(void *context,char **keypath);
-typedef int (LDAP_C LDAP_CALLBACK LDAP_PKCS_GET_MODPATH_CALLBACK)(void *context, char **modulepath);
-typedef int (LDAP_C LDAP_CALLBACK LDAP_PKCS_GET_CERTNAME_CALLBACK)(void *context, char **certname);
-typedef int (LDAP_C LDAP_CALLBACK LDAP_PKCS_GET_DONGLEFILENAME_CALLBACK)(void *context, char **filename);
-
-#define PKCS_STRUCTURE_ID 1
-struct ldapssl_pkcs_fns {
- int local_structure_id;
- void *local_data;
- LDAP_PKCS_GET_CERTPATH_CALLBACK *pkcs_getcertpath;
- LDAP_PKCS_GET_CERTNAME_CALLBACK *pkcs_getcertname;
- LDAP_PKCS_GET_KEYPATH_CALLBACK *pkcs_getkeypath;
- LDAP_PKCS_GET_MODPATH_CALLBACK *pkcs_getmodpath;
- LDAP_PKCS_GET_PIN_CALLBACK *pkcs_getpin;
- LDAP_PKCS_GET_TOKEN_CALLBACK *pkcs_gettokenname;
- LDAP_PKCS_GET_DONGLEFILENAME_CALLBACK *pkcs_getdonglefilename;
-
-};
-
-LDAP_API(int) LDAP_CALL ldapssl_pkcs_init( const struct ldapssl_pkcs_fns *pfns);
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _LDAP_TOBE_DEPRECATED_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/ldap.h b/mozilla/directory/c-sdk/ldap/include/ldap.h
deleted file mode 100644
index c00a7cba811..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldap.h
+++ /dev/null
@@ -1,47 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldap.h - general header file for libldap */
-
-#ifndef _LDAP_H
-#define _LDAP_H
-
-/* Standard LDAP API functions and declarations */
-#include "ldap-standard.h"
-
-/* Extensions to the LDAP standard */
-#include "ldap-extension.h"
-
-/* A deprecated API is an API that we recommend you no longer use,
- * due to improvements in the LDAP C SDK. While deprecated APIs are
- * currently still implemented, they may be removed in future
- * implementations, and we recommend using other APIs.
- */
-
-/* Soon-to-be deprecated functions and declarations */
-#include "ldap-to-be-deprecated.h"
-
-/* Deprecated functions and declarations */
-#include "ldap-deprecated.h"
-
-#endif /* _LDAP_H */
-
diff --git a/mozilla/directory/c-sdk/ldap/include/ldap_ssl.h b/mozilla/directory/c-sdk/ldap/include/ldap_ssl.h
deleted file mode 100755
index 4455c66b4e8..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldap_ssl.h
+++ /dev/null
@@ -1,131 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-#if !defined(LDAP_SSL_H)
-#define LDAP_SSL_H
-
-/* ldap_ssl.h - prototypes for LDAP over SSL functions */
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-/*
- * these three defines resolve the SSL strength
- * setting auth weak, diables all cert checking
- * the CNCHECK tests for the man in the middle hack
- */
-#define LDAPSSL_AUTH_WEAK 0
-#define LDAPSSL_AUTH_CERT 1
-#define LDAPSSL_AUTH_CNCHECK 2
-
-
-/*
- * Initialize LDAP library for SSL
- */
-LDAP * LDAP_CALL ldapssl_init( const char *defhost, int defport,
- int defsecure );
-
-/*
- * Install I/O routines to make SSL over LDAP possible.
- * Use this after ldap_init() or just use ldapssl_init() instead.
- */
-int LDAP_CALL ldapssl_install_routines( LDAP *ld );
-
-
-/* The next three functions initialize the security code for SSL
- * The first one ldapssl_client_init() does initialization for SSL only
- * The next one supports ldapssl_clientauth_init() intializes security
- * for SSL for client authentication. The third function initializes
- * security for doing SSL with client authentication, and PKCS, that is,
- * the third function initializes the security module database (secmod.db).
- * The parameters are as follows:
- * const char *certdbpath - path to the cert file. This can be a shortcut
- * to the directory name, if so cert7.db will be postfixed to the string.
- * void *certdbhandle - Normally this is NULL. This memory will need
- * to be freed.
- * int needkeydb - boolean. Must be !=0 if client Authentification
- * is required
- * char *keydbpath - path to the key database. This can be a shortcut
- * to the directory name, if so key3.db will be postfixed to the string.
- * void *keydbhandle - Normally this is NULL, This memory will need
- * to be freed
- * int needsecmoddb - boolean. Must be !=0 to assure that the correct
- * security module is loaded into memory
- * char *secmodpath - path to the secmod. This can be a shortcut to the
- * directory name, if so secmod.db will be postfixed to the string.
- *
- * These three functions are mutually exclusive. You can only call
- * one. This means that, for a given process, you must call the
- * appropriate initialization function for the life of the process.
- */
-
-
-/*
- * Initialize the secure parts (Security and SSL) of the runtime for use
- * by a client application. This is only called once.
- */
-int LDAP_CALL ldapssl_client_init(
- const char *certdbpath, void *certdbhandle );
-/*
- * Initialize the secure parts (Security and SSL) of the runtime for use
- * by a client application that may want to do SSL client authentication.
- */
-int LDAP_CALL ldapssl_clientauth_init(
- const char *certdbpath, void *certdbhandle,
- const int needkeydb, const char *keydbpath, void *keydbhandle );
-
-/*
- * Initialize the secure parts (Security and SSL) of the runtime for use
- * by a client application that may want to do SSL client authentication.
- */
-int LDAP_CALL ldapssl_advclientauth_init(
- const char *certdbpath, void *certdbhandle,
- const int needkeydb, const char *keydbpath, void *keydbhandle,
- const int needsecmoddb, const char *secmoddbpath,
- const int sslstrength );
-
-
-
-/*
- * get a meaningful error string back from the security library
- * this function should be called, if ldap_err2string doesn't
- * identify the error code.
- */
-const char * LDAP_CALL ldapssl_err2string( const int prerrno );
-
-
-/*
- * Enable SSL client authentication on the given ld.
- */
-int LDAP_CALL ldapssl_enable_clientauth( LDAP *ld, char *keynickname,
- char *keypasswd, char *certnickname );
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* !defined(LDAP_SSL_H) */
-
-
-
-
-
diff --git a/mozilla/directory/c-sdk/ldap/include/ldaplog.h b/mozilla/directory/c-sdk/ldap/include/ldaplog.h
deleted file mode 100644
index 1b365b4f82e..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldaplog.h
+++ /dev/null
@@ -1,90 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-#ifndef _LDAPLOG_H
-#define _LDAPLOG_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define LDAP_DEBUG_TRACE 0x00001
-#define LDAP_DEBUG_PACKETS 0x00002
-#define LDAP_DEBUG_ARGS 0x00004
-#define LDAP_DEBUG_CONNS 0x00008
-#define LDAP_DEBUG_BER 0x00010
-#define LDAP_DEBUG_FILTER 0x00020
-#define LDAP_DEBUG_CONFIG 0x00040
-#define LDAP_DEBUG_ACL 0x00080
-#define LDAP_DEBUG_STATS 0x00100
-#define LDAP_DEBUG_STATS2 0x00200
-#define LDAP_DEBUG_SHELL 0x00400
-#define LDAP_DEBUG_PARSE 0x00800
-#define LDAP_DEBUG_HOUSE 0x01000
-#define LDAP_DEBUG_REPL 0x02000
-#define LDAP_DEBUG_ANY 0x04000
-#define LDAP_DEBUG_CACHE 0x08000
-#define LDAP_DEBUG_PLUGIN 0x10000
-
-/* debugging stuff */
-/* Disable by default */
-#define LDAPDebug( level, fmt, arg1, arg2, arg3 )
-
-#ifdef LDAP_DEBUG
-# undef LDAPDebug
-
-/* SLAPD_LOGGING should not be on for WINSOCK (16-bit Windows) */
-# if defined(SLAPD_LOGGING)
-# ifdef _WIN32
- extern int *module_ldap_debug;
-# define LDAPDebug( level, fmt, arg1, arg2, arg3 ) \
- { \
- if ( *module_ldap_debug & level ) { \
- slapd_log_error_proc( NULL, fmt, arg1, arg2, arg3 ); \
- } \
- }
-# else /* _WIN32 */
- extern int ldap_debug;
-# define LDAPDebug( level, fmt, arg1, arg2, arg3 ) \
- { \
- if ( ldap_debug & level ) { \
- slapd_log_error_proc( NULL, fmt, arg1, arg2, arg3 ); \
- } \
- }
-# endif /* Win32 */
-# else /* no SLAPD_LOGGING */
- extern void ber_err_print( char * );
- extern int ldap_debug;
-# define LDAPDebug( level, fmt, arg1, arg2, arg3 ) \
- if ( ldap_debug & level ) { \
- char msg[256]; \
- sprintf( msg, fmt, arg1, arg2, arg3 ); \
- ber_err_print( msg ); \
- }
-# endif /* SLAPD_LOGGING */
-#endif /* LDAP_DEBUG */
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif /* _LDAP_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/ldappr.h b/mozilla/directory/c-sdk/ldap/include/ldappr.h
deleted file mode 100755
index e30d0aa3dfa..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldappr.h
+++ /dev/null
@@ -1,170 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-#ifndef LDAP_PR_H
-#define LDAP_PR_H
-
-#include "nspr.h"
-
-/*
- * ldappr.h - prototypes for functions that tie libldap into NSPR (Netscape
- * Portable Runtime).
- */
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-/*
- * Function: prldap_init().
- *
- * Create a new LDAP session handle, but with NSPR I/O, threading, and DNS
- * functions installed.
- *
- * Pass a non-zero value for the 'shared' parameter if you plan to use
- * this LDAP * handle from more than one thread.
- *
- * Returns an LDAP session handle (or NULL if an error occurs).
- */
-LDAP * LDAP_CALL prldap_init( const char *defhost, int defport, int shared );
-
-
-/*
- * Function: prldap_install_routines().
- *
- * Install NSPR I/O, threading, and DNS functions so they will be used by
- * 'ld'.
- *
- * If 'ld' is NULL, the functions are installed as the default functions
- * for all new LDAP * handles).
- *
- * Pass a non-zero value for the 'shared' parameter if you plan to use
- * this LDAP * handle from more than one thread.
- *
- * Returns an LDAP API error code (LDAP_SUCCESS if all goes well).
- */
-int LDAP_CALL prldap_install_routines( LDAP *ld, int shared );
-
-
-/**
- ** Note: the types and functions below are only useful for developers
- ** who need to layer one or more custom extended I/O functions on top of
- ** the standard NSPR I/O functions installed by a call to prldap_init()
- ** or prldap_install_routines(). Layering can be accomplished after
- ** prldap_init() or prldap_install_routines() has completed successfully
- ** by:
- **
- ** 1) Calling ldap_get_option( ..., LDAP_X_OPT_EXTIO_FN_PTRS, ... ).
- **
- ** 2) Saving the function pointer of one or more of the standard functions.
- **
- ** 3) Replacing one or more standard functions in the ldap_x_ext_io_fns
- ** struct with new functions that optionally do some preliminary work,
- ** call the standard function (via the function pointer saved in step 2),
- ** and optionally do some followup work.
- */
-
-/*
- * Data structure for session information.
- * seinfo_size should be set to PRLDAP_SESSIONINFO_SIZE before use.
- */
-struct prldap_session_private;
-
-typedef struct prldap_session_info {
- int seinfo_size;
- struct prldap_session_private *seinfo_appdata;
-} PRLDAPSessionInfo;
-#define PRLDAP_SESSIONINFO_SIZE sizeof( PRLDAPSessionInfo )
-
-
-/*
- * Function: prldap_set_session_info().
- *
- * Given an LDAP session handle or a session argument such is passed to
- * SOCKET, POLL, NEWHANDLE, or DISPOSEHANDLE extended I/O callbacks,
- * set some application-specific data. If ld is NULL, arg is used. If
- * both ld and arg are NULL, LDAP_PARAM_ERROR is returned.
- *
- * Returns an LDAP API error code (LDAP_SUCCESS if all goes well).
- */
-int LDAP_CALL prldap_set_session_info( LDAP *ld, void *sessionarg,
- PRLDAPSessionInfo *seip );
-
-
-/*
- * Function: prldap_get_session_info().
- *
- * Given an LDAP session handle or a session argument such is passed to
- * SOCKET, POLL, NEWHANDLE, or DISPOSEHANDLE extended I/O callbacks,
- * retrieve some application-specific data. If ld is NULL, arg is used. If
- * both ld and arg are NULL, LDAP_PARAM_ERROR is returned.
- *
- * Returns an LDAP API error code (LDAP_SUCCESS if all goes well, in
- * which case the fields in the structure that seip points to are filled in).
- */
-int LDAP_CALL prldap_get_session_info( LDAP *ld, void *sessionarg,
- PRLDAPSessionInfo *seip );
-
-
-/*
- * Data structure for socket specific information.
- * Note: soinfo_size should be set to PRLDAP_SOCKETINFO_SIZE before use.
- */
-struct prldap_socket_private;
-typedef struct prldap_socket_info {
- int soinfo_size;
- PRFileDesc *soinfo_prfd;
- struct prldap_socket_private *soinfo_appdata;
-} PRLDAPSocketInfo;
-#define PRLDAP_SOCKETINFO_SIZE sizeof( PRLDAPSocketInfo )
-
-
-/*
- * Function: prldap_set_socket_info().
- *
- * Given an integer fd and a socket argument such as those passed to the
- * extended I/O callback functions, set socket specific information.
- *
- * Returns an LDAP API error code (LDAP_SUCCESS if all goes well).
- *
- * Note: it is only safe to change soinfo_prfd from within the SOCKET
- * extended I/O callback function.
- */
-int LDAP_CALL prldap_set_socket_info( int fd, void *socketarg,
- PRLDAPSocketInfo *soip );
-
-/*
- * Function: prldap_get_socket_info().
- *
- * Given an integer fd and a socket argument such as those passed to the
- * extended I/O callback functions, retrieve socket specific information.
- *
- * Returns an LDAP API error code (LDAP_SUCCESS if all goes well, in
- * which case the fields in the structure that soip points to are filled in).
- */
-int LDAP_CALL prldap_get_socket_info( int fd, void *socketarg,
- PRLDAPSocketInfo *soip );
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* !defined(LDAP_PR_H) */
diff --git a/mozilla/directory/c-sdk/ldap/include/ldaprot.h b/mozilla/directory/c-sdk/ldap/include/ldaprot.h
deleted file mode 100644
index f22fc4ff3c7..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldaprot.h
+++ /dev/null
@@ -1,180 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-#ifndef _LDAPROT_H
-#define _LDAPROT_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define LDAP_VERSION1 1
-#define LDAP_VERSION2 2
-#define LDAP_VERSION3 3
-#define LDAP_VERSION LDAP_VERSION2
-
-#define COMPAT20
-#define COMPAT30
-#if defined(COMPAT20) || defined(COMPAT30)
-#define COMPAT
-#endif
-
-#define LDAP_URL_PREFIX "ldap://"
-#define LDAP_URL_PREFIX_LEN 7
-#define LDAPS_URL_PREFIX "ldaps://"
-#define LDAPS_URL_PREFIX_LEN 8
-#define LDAP_REF_STR "Referral:\n"
-#define LDAP_REF_STR_LEN 10
-
-/*
- * specific LDAP instantiations of BER types we know about
- */
-
-/* general stuff */
-#define LDAP_TAG_MESSAGE 0x30L /* tag is 16 + constructed bit */
-#define OLD_LDAP_TAG_MESSAGE 0x10L /* forgot the constructed bit */
-#define LDAP_TAG_MSGID 0x02L /* INTEGER */
-#define LDAP_TAG_LDAPDN 0x04L /* OCTET STRING */
-#define LDAP_TAG_CONTROLS 0xa0L /* context specific + constructed + 0 */
-#define LDAP_TAG_REFERRAL 0xa3L /* context specific + constructed + 3 */
-#define LDAP_TAG_NEWSUPERIOR 0x80L /* context specific + primitive + 0 */
-#define LDAP_TAG_MRA_OID 0x81L /* context specific + primitive + 1 */
-#define LDAP_TAG_MRA_TYPE 0x82L /* context specific + primitive + 2 */
-#define LDAP_TAG_MRA_VALUE 0x83L /* context specific + primitive + 3 */
-#define LDAP_TAG_MRA_DNATTRS 0x84L /* context specific + primitive + 4 */
-#define LDAP_TAG_EXOP_REQ_OID 0x80L /* context specific + primitive + 0 */
-#define LDAP_TAG_EXOP_REQ_VALUE 0x81L /* context specific + primitive + 1 */
-#define LDAP_TAG_EXOP_RES_OID 0x8aL /* context specific + primitive + 10 */
-#define LDAP_TAG_EXOP_RES_VALUE 0x8bL /* context specific + primitive + 11 */
-#define LDAP_TAG_SK_MATCHRULE 0x80L /* context specific + primitive + 0 */
-#define LDAP_TAG_SK_REVERSE 0x81L /* context specific + primitive + 1 */
-#define LDAP_TAG_SR_ATTRTYPE 0x80L /* context specific + primitive + 0 */
-#define LDAP_TAG_SASL_RES_CREDS 0x87L /* context specific + primitive + 7 */
-#define LDAP_TAG_VLV_BY_INDEX 0xa0L /* context specific + constructed + 0 */
-#define LDAP_TAG_VLV_BY_VALUE 0x81L /* context specific + primitive + 1 */
-
-/* possible operations a client can invoke */
-#define LDAP_REQ_BIND 0x60L /* application + constructed + 0 */
-#define LDAP_REQ_UNBIND 0x42L /* application + primitive + 2 */
-#define LDAP_REQ_SEARCH 0x63L /* application + constructed + 3 */
-#define LDAP_REQ_MODIFY 0x66L /* application + constructed + 6 */
-#define LDAP_REQ_ADD 0x68L /* application + constructed + 8 */
-#define LDAP_REQ_DELETE 0x4aL /* application + primitive + 10 */
-#define LDAP_REQ_MODRDN 0x6cL /* application + constructed + 12 */
-#define LDAP_REQ_MODDN 0x6cL /* application + constructed + 12 */
-#define LDAP_REQ_RENAME 0x6cL /* application + constructed + 12 */
-#define LDAP_REQ_COMPARE 0x6eL /* application + constructed + 14 */
-#define LDAP_REQ_ABANDON 0x50L /* application + primitive + 16 */
-#define LDAP_REQ_EXTENDED 0x77L /* application + constructed + 23 */
-
-/* U-M LDAP release 3.0 compatibility stuff */
-#define LDAP_REQ_UNBIND_30 0x62L
-#define LDAP_REQ_DELETE_30 0x6aL
-#define LDAP_REQ_ABANDON_30 0x70L
-
-/*
- * old broken stuff for backwards compatibility - forgot application tag
- * and constructed/primitive bit
- */
-#define OLD_LDAP_REQ_BIND 0x00L
-#define OLD_LDAP_REQ_UNBIND 0x02L
-#define OLD_LDAP_REQ_SEARCH 0x03L
-#define OLD_LDAP_REQ_MODIFY 0x06L
-#define OLD_LDAP_REQ_ADD 0x08L
-#define OLD_LDAP_REQ_DELETE 0x0aL
-#define OLD_LDAP_REQ_MODRDN 0x0cL
-#define OLD_LDAP_REQ_MODDN 0x0cL
-#define OLD_LDAP_REQ_COMPARE 0x0eL
-#define OLD_LDAP_REQ_ABANDON 0x10L
-
-/* old broken stuff for backwards compatibility */
-#define OLD_LDAP_RES_BIND 0x01L
-#define OLD_LDAP_RES_SEARCH_ENTRY 0x04L
-#define OLD_LDAP_RES_SEARCH_RESULT 0x05L
-#define OLD_LDAP_RES_MODIFY 0x07L
-#define OLD_LDAP_RES_ADD 0x09L
-#define OLD_LDAP_RES_DELETE 0x0bL
-#define OLD_LDAP_RES_MODRDN 0x0dL
-#define OLD_LDAP_RES_MODDN 0x0dL
-#define OLD_LDAP_RES_COMPARE 0x0fL
-
-/* U-M LDAP 3.0 compatibility auth methods */
-#define LDAP_AUTH_SIMPLE_30 0xa0L /* context specific + constructed */
-#define LDAP_AUTH_KRBV41_30 0xa1L /* context specific + constructed */
-#define LDAP_AUTH_KRBV42_30 0xa2L /* context specific + constructed */
-
-/* old broken stuff */
-#define OLD_LDAP_AUTH_SIMPLE 0x00L
-#define OLD_LDAP_AUTH_KRBV4 0x01L
-#define OLD_LDAP_AUTH_KRBV42 0x02L
-
-/* U-M LDAP 3.0 compatibility filter types */
-#define LDAP_FILTER_PRESENT_30 0xa7L /* context specific + constructed */
-
-/* filter types */
-#define LDAP_FILTER_AND 0xa0L /* context specific + constructed + 0 */
-#define LDAP_FILTER_OR 0xa1L /* context specific + constructed + 1 */
-#define LDAP_FILTER_NOT 0xa2L /* context specific + constructed + 2 */
-#define LDAP_FILTER_EQUALITY 0xa3L /* context specific + constructed + 3 */
-#define LDAP_FILTER_SUBSTRINGS 0xa4L /* context specific + constructed + 4 */
-#define LDAP_FILTER_GE 0xa5L /* context specific + constructed + 5 */
-#define LDAP_FILTER_LE 0xa6L /* context specific + constructed + 6 */
-#define LDAP_FILTER_PRESENT 0x87L /* context specific + primitive + 7 */
-#define LDAP_FILTER_APPROX 0xa8L /* context specific + constructed + 8 */
-#define LDAP_FILTER_EXTENDED 0xa9L /* context specific + constructed + 0 */
-
-/* old broken stuff */
-#define OLD_LDAP_FILTER_AND 0x00L
-#define OLD_LDAP_FILTER_OR 0x01L
-#define OLD_LDAP_FILTER_NOT 0x02L
-#define OLD_LDAP_FILTER_EQUALITY 0x03L
-#define OLD_LDAP_FILTER_SUBSTRINGS 0x04L
-#define OLD_LDAP_FILTER_GE 0x05L
-#define OLD_LDAP_FILTER_LE 0x06L
-#define OLD_LDAP_FILTER_PRESENT 0x07L
-#define OLD_LDAP_FILTER_APPROX 0x08L
-
-/* substring filter component types */
-#define LDAP_SUBSTRING_INITIAL 0x80L /* context specific + primitive + 0 */
-#define LDAP_SUBSTRING_ANY 0x81L /* context specific + primitive + 1 */
-#define LDAP_SUBSTRING_FINAL 0x82L /* context specific + primitive + 2 */
-
-/* extended filter component types */
-#define LDAP_FILTER_EXTENDED_OID 0x81L /* context spec. + prim. + 1 */
-#define LDAP_FILTER_EXTENDED_TYPE 0x82L /* context spec. + prim. + 2 */
-#define LDAP_FILTER_EXTENDED_VALUE 0x83L /* context spec. + prim. + 3 */
-#define LDAP_FILTER_EXTENDED_DNATTRS 0x84L /* context spec. + prim. + 4 */
-
-/* U-M LDAP 3.0 compatibility substring filter component types */
-#define LDAP_SUBSTRING_INITIAL_30 0xa0L /* context specific */
-#define LDAP_SUBSTRING_ANY_30 0xa1L /* context specific */
-#define LDAP_SUBSTRING_FINAL_30 0xa2L /* context specific */
-
-/* old broken stuff */
-#define OLD_LDAP_SUBSTRING_INITIAL 0x00L
-#define OLD_LDAP_SUBSTRING_ANY 0x01L
-#define OLD_LDAP_SUBSTRING_FINAL 0x02L
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _LDAPROT_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/ldbm.h b/mozilla/directory/c-sdk/ldap/include/ldbm.h
deleted file mode 100755
index 366b821abe4..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldbm.h
+++ /dev/null
@@ -1,384 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* ldbm.h - ldap dbm compatibility routine header file */
-
-#ifndef _LDBM_H_
-#define _LDBM_H_
-
-/* define LDAP_USE_DB185 to get the old db library, otherwise, use db2.0 */
-#ifndef LDAP_USE_DB185
-#define LDAP_USE_DB20
-#endif
-
-#ifdef LDBM_USE_GDBM
-
-/*****************************************************************
- * *
- * use gdbm if possible *
- * *
- *****************************************************************/
-
-#include
-
-typedef datum Datum;
-
-typedef GDBM_FILE LDBM;
-
-extern gdbm_error gdbm_errno;
-
-/* for ldbm_open */
-#define LDBM_READER GDBM_READER
-#define LDBM_WRITER GDBM_WRITER
-#define LDBM_WRCREAT GDBM_WRCREAT
-#define LDBM_NEWDB GDBM_NEWDB
-#define LDBM_FAST GDBM_FAST
-
-#define LDBM_SUFFIX ".gdbm"
-
-/* for ldbm_insert */
-#define LDBM_INSERT GDBM_INSERT
-#define LDBM_REPLACE GDBM_REPLACE
-#define LDBM_SYNC 0x80000000
-
-#else /* end of gdbm */
-
-#ifdef LDBM_USE_DBHASH
-
-/*****************************************************************
- * *
- * use berkeley db hash package *
- * *
- *****************************************************************/
-
-#include
-#include
-#include
-#include
-#include
-
-typedef DBT Datum;
-#define dsize size
-#define dptr data
-
-typedef DB *LDBM;
-
-#define DB_TYPE DB_HASH
-
-/* for ldbm_open */
-#define LDBM_READER O_RDONLY
-#define LDBM_WRITER O_RDWR
-#define LDBM_WRCREAT (O_RDWR|O_CREAT)
-#define LDBM_NEWDB (O_RDWR|O_TRUNC|O_CREAT)
-#define LDBM_FAST 0
-
-#define LDBM_SUFFIX ".dbh"
-
-/* for ldbm_insert */
-#define LDBM_INSERT R_NOOVERWRITE
-#define LDBM_REPLACE 0
-#define LDBM_SYNC 0x80000000
-
-#else /* end of db hash */
-
-#ifdef LDBM_USE_DBBTREE
-
-/*****************************************************************
- * *
- * use berkeley db btree package *
- * *
- *****************************************************************/
-
-#ifndef LDAP_USE_DB20 /* old-db needed us to include these system headers first */
-#include
-#include
-#include
-#include
-#endif
-
-#include
-
-#define DB_TYPE DB_BTREE
-
-#define LDBM_ORDERED 1
-
-#ifdef LDAP_USE_DB20
-
-/* pull in parts of the new interface , this comes from dblayer.h */
-
-typedef struct _tag_dblayer_session{
- DB_ENV db_env;
-} *dblayer_session, dblayer_session_struct;
-
-
-/* for ldbm_insert */
-#define LDBM_INSERT DB_NOOVERWRITE
-#define LDBM_REPLACE 0 /* Db2.0 default is to replace */
-#define LDBM_SYNC 0x80000000
-
-typedef DBT Datum;
-#define dsize size
-#define dptr data
-
-typedef struct _ldbm {
- DB *pReal_DB;
- DBC *pCursor;
-} _ldbmstruct, *LDBM;
-
-/* for ldbm_open */
-#define LDBM_READER DB_RDONLY
-#define LDBM_WRITER 0
-#define LDBM_WRCREAT DB_CREATE
-#define LDBM_NEWDB (DB_TRUNCATE | DB_CREATE)
-#define LDBM_FAST 0
-
-#define LDBM_SUFFIX ".db2"
-#else /* DB 1.85 */
-
-/* for ldbm_insert */
-#define LDBM_INSERT R_NOOVERWRITE
-#define LDBM_REPLACE 0
-#define LDBM_SYNC 0x80000000
-
-typedef DBT Datum;
-#define dsize size
-#define dptr data
-
-typedef DB *LDBM;
-/* for ldbm_open */
-#define LDBM_READER O_RDONLY
-#define LDBM_WRITER O_RDWR
-#define LDBM_WRCREAT (O_RDWR|O_CREAT)
-#define LDBM_NEWDB (O_RDWR|O_TRUNC|O_CREAT)
-#define LDBM_FAST 0
-
-#define LDBM_SUFFIX ".dbb"
-#endif /* LDAP_USE_DB20 */
-
-#else /* end of db btree */
-
-#ifdef LDBM_USE_NDBM
-
-/*****************************************************************
- * *
- * if none of the above use ndbm, the standard unix thing *
- * *
- *****************************************************************/
-
-#include
-#ifndef O_RDONLY
-#include
-#endif
-
-typedef datum Datum;
-
-typedef DBM *LDBM;
-
-/* for ldbm_open */
-#define LDBM_READER O_RDONLY
-#define LDBM_WRITER O_WRONLY
-#define LDBM_WRCREAT (O_RDWR|O_CREAT)
-#define LDBM_NEWDB (O_RDWR|O_TRUNC|O_CREAT)
-#define LDBM_FAST 0
-
-#define LDBM_SUFFIX ".ndbm"
-
-/* for ldbm_insert */
-#define LDBM_INSERT DBM_INSERT
-#define LDBM_REPLACE DBM_REPLACE
-#define LDBM_SYNC 0
-
-#else /* end of ndbm */
-
-#ifdef LDBM_USE_CISAM
-
-/*****************************************************************
- * *
- * use CISAM db package *
- * *
- *****************************************************************/
-
-#include
-#include
-#include
-#include
-#include "isam.h"
-
-extern int errno;
-
-struct datum {
- void *dptr; /* data */
- size_t dsize; /* data length */
-};
-
-typedef struct datum Datum;
-
-struct ldbm {
- int fd; /* all callers expect a ptr */
- int cur_recnum; /* for reading sequentially */
-};
-
-typedef struct ldbm *LDBM;
-
-/* for ldbm_open */
-#define LDBM_READER (ISINPUT | ISVARLEN | ISMANULOCK)
-#define LDBM_WRITER (ISINOUT | ISVARLEN | ISMANULOCK)
-#define LDBM_WRCREAT (ISINOUT | ISVARLEN | ISMANULOCK | ISEXCLLOCK)
-#define LDBM_NEWDB (ISINOUT | ISVARLEN | ISMANULOCK | ISEXCLLOCK)
-#define LDBM_FAST 0
-
-#define LDBM_SUFFIX ""
-#define LDBM_ORDERED 1
-
-/* for ldbm_insert */
-#define LDBM_INSERT 1
-#define LDBM_REPLACE 0
-#define LDBM_SYNC 0x80000000
-
-#else /* end of cisam */
-
-#ifdef LDBM_USE_TRIO
-
-/*****************************************************************
- * *
- * use C-Index/II from Trio *
- * *
- *****************************************************************/
-
-#include
-#include
-#include
-#include
-#include "cndx.h"
-
-#define CRDCREAT 0x100
-
-extern int errno;
-
-struct datum {
- void *dptr; /* data */
- size_t dsize; /* data length */
-};
-
-typedef struct datum Datum;
-
-typedef CFILE *LDBM;
-
-/* for ldbm_open */
-#define LDBM_READER (CRDONLY)
-#define LDBM_WRITER (CRDWRITE)
-#define LDBM_WRCREAT (CRDWRITE | CRDCREAT)
-#define LDBM_NEWDB (CRDWRITE | CRDCREAT)
-#define LDBM_FAST 0
-
-#define LDBM_SUFFIX ".c2i"
-#define LDBM_ORDERED 1
-
-/* for ldbm_insert */
-#define LDBM_INSERT 1
-#define LDBM_REPLACE 0
-#define LDBM_SYNC 0x80000000
-
-
-#else /* end of trio */
-
-#ifdef LDBM_USE_CTREE
-
-/*****************************************************************
- * *
- * use Faircom Ctree db package *
- * *
- *****************************************************************/
-
-#include
-#include
-#include
-#include
-
-#include "ctstdr.h"
-#include "ctoptn.h"
-#include "ctaerr.h"
-#include "ctdecl.h"
-#include "cterrc.h"
-
-extern int errno;
-
-struct datum {
- void *dptr; /* data */
- size_t dsize; /* data length */
-};
-
-typedef struct datum Datum;
-typedef IFIL *LDBM;
-
-/* for ldbm_open */
-#define LDBM_READER 0
-#define LDBM_WRITER 0
-#define LDBM_WRCREAT 1
-#define LDBM_NEWDB 1
-#define LDBM_FAST 0
-
-#define LDBM_SUFFIX ""
-#define LDBM_ORDERED 1
-
-/* for ldbm_insert */
-#define LDBM_INSERT 1
-#define LDBM_REPLACE 0
-#define LDBM_SYNC 0x80000000
-
-#endif /* ctree */
-#endif /* trio */
-#endif /* cisam */
-#endif /* ndbm */
-#endif /* db hash */
-#endif /* db btree */
-#endif /* gdbm */
-
-/*
- * name: file name without the suffix
- * rw: read/write flags
- * mode: this has the desired permissions mode on the file
- * dbcachesize: advisory cache size in bytes
- */
-LDBM ldbm_open( char *name, int rw, int mode, int dbcachesize );
-#ifdef LDAP_USE_DB20
-/* This is a stopgap measure to allow us to associate a session with ldbm_ calls */
-LDBM ldbm_open2( dblayer_session session, char *name, int rw, int mode);
-/* These are stolen from beta2's dblayer.h */
-int dblayer_session_open(char *home_dir, char* log_dir, char* temp_dir, int cachesize, dblayer_session session) ;
-int dblayer_session_terminate(dblayer_session session) ;
-#endif
-int ldbm_close( LDBM ldbm );
-void ldbm_sync( LDBM ldbm );
-void ldbm_datum_free( LDBM ldbm, Datum data );
-Datum ldbm_datum_dup( LDBM ldbm, Datum data );
-Datum ldbm_fetch( LDBM ldbm, Datum key );
-int ldbm_store( LDBM ldbm, Datum key, Datum data, int flags );
-int ldbm_delete( LDBM ldbm, Datum key );
-Datum ldbm_firstkey( LDBM ldbm );
-Datum ldbm_nextkey( LDBM ldbm, Datum key );
-Datum ldbm_prevkey( LDBM ldbm, Datum key );
-Datum ldbm_lastkey( LDBM ldbm );
-Datum ldbm_cursorkey( LDBM ldbm, Datum key );
-int ldbm_errno( LDBM ldbm );
-
-#endif /* _ldbm_h_ */
diff --git a/mozilla/directory/c-sdk/ldap/include/ldif.h b/mozilla/directory/c-sdk/ldap/include/ldif.h
deleted file mode 100644
index 3d0769e0ad7..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ldif.h
+++ /dev/null
@@ -1,92 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1996 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-
-#ifndef _LDIF_H
-#define _LDIF_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define LDIF_VERSION_ONE 1 /* LDIF standard version */
-
-#define LDIF_MAX_LINE_WIDTH 76 /* maximum length of LDIF lines */
-
-/*
- * Macro to calculate maximum number of bytes that the base64 equivalent
- * of an item that is "vlen" bytes long will take up. Base64 encoding
- * uses one byte for every six bits in the value plus up to two pad bytes.
- */
-#define LDIF_BASE64_LEN(vlen) (((vlen) * 4 / 3 ) + 3)
-
-/*
- * Macro to calculate maximum size that an LDIF-encoded type (length
- * tlen) and value (length vlen) will take up: room for type + ":: " +
- * first newline + base64 value + continued lines. Each continued line
- * needs room for a newline and a leading space character.
- */
-#define LDIF_SIZE_NEEDED(tlen,vlen) \
- ((tlen) + 4 + LDIF_BASE64_LEN(vlen) \
- + ((LDIF_BASE64_LEN(vlen) + tlen + 3) / LDIF_MAX_LINE_WIDTH * 2 ))
-
-/*
- * Options for ldif_put_type_and_value_with_options() and
- * ldif_type_and_value_with_options().
- */
-#define LDIF_OPT_NOWRAP 0x01UL
-#define LDIF_OPT_VALUE_IS_URL 0x02UL
-#define LDIF_OPT_MINIMAL_ENCODING 0x04UL
-
-int ldif_parse_line( char *line, char **type, char **value, int *vlen);
-char * ldif_getline( char **next );
-void ldif_put_type_and_value( char **out, char *t, char *val, int vlen );
-void ldif_put_type_and_value_nowrap( char **out, char *t, char *val, int vlen );
-void ldif_put_type_and_value_with_options( char **out, char *t, char *val,
- int vlen, unsigned long options );
-char *ldif_type_and_value( char *type, char *val, int vlen );
-char *ldif_type_and_value_nowrap( char *type, char *val, int vlen );
-char *ldif_type_and_value_with_options( char *type, char *val, int vlen,
- unsigned long options );
-int ldif_base64_decode( char *src, unsigned char *dst );
-int ldif_base64_encode( unsigned char *src, char *dst, int srclen,
- int lenused );
-int ldif_base64_encode_nowrap( unsigned char *src, char *dst, int srclen,
- int lenused );
-char *ldif_get_entry( FILE *fp, int *lineno );
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif /* _LDIF_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/lthread.h b/mozilla/directory/c-sdk/ldap/include/lthread.h
deleted file mode 100755
index b1cf9fcf776..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/lthread.h
+++ /dev/null
@@ -1,440 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* lthread.h - ldap threads header file */
-
-#ifndef _LTHREAD_H
-#define _LTHREAD_H
-
-#if defined( THREAD_SUNOS4_LWP )
-/***********************************
- * *
- * thread definitions for sunos4 *
- * *
- ***********************************/
-
-#define _THREAD
-
-#include
-#include
-
-typedef void *(*VFP)();
-
-/* thread attributes and thread type */
-typedef int pthread_attr_t;
-typedef thread_t pthread_t;
-
-/* default attr states */
-#define pthread_mutexattr_default NULL
-#define pthread_condattr_default NULL
-
-/* thread state - joinable or not */
-#define PTHREAD_CREATE_JOINABLE 0
-#define PTHREAD_CREATE_DETACHED 1
-/* thread scope - who is in scheduling pool */
-#define PTHREAD_SCOPE_PROCESS 0
-#define PTHREAD_SCOPE_SYSTEM 1
-
-/* mutex attributes and mutex type */
-typedef int pthread_mutexattr_t;
-typedef mon_t pthread_mutex_t;
-
-/* mutex and condition variable scope - process or system */
-#define PTHREAD_SHARE_PRIVATE 0
-#define PTHREAD_SHARE_PROCESS 1
-
-/* condition variable attributes and condition variable type */
-typedef int pthread_condattr_t;
-typedef struct lwpcv {
- int lcv_created;
- cv_t lcv_cv;
-} pthread_cond_t;
-
-#else /* end sunos4 */
-
-#if defined( THREAD_SUNOS5_LWP )
-/***********************************
- * *
- * thread definitions for sunos5 *
- * *
- ***********************************/
-
-#define _THREAD
-
-#include
-#include
-
-typedef void *(*VFP)();
-
-/* sunos5 threads are preemptive */
-#define PTHREAD_PREEMPTIVE 1
-
-/* thread attributes and thread type */
-typedef int pthread_attr_t;
-typedef thread_t pthread_t;
-
-/* default attr states */
-#define pthread_mutexattr_default NULL
-#define pthread_condattr_default NULL
-
-/* thread state - joinable or not */
-#define PTHREAD_CREATE_JOINABLE 0
-#define PTHREAD_CREATE_DETACHED THR_DETACHED
-/* thread scope - who is in scheduling pool */
-#define PTHREAD_SCOPE_PROCESS 0
-#define PTHREAD_SCOPE_SYSTEM THR_BOUND
-
-/* mutex attributes and mutex type */
-typedef int pthread_mutexattr_t;
-typedef mutex_t pthread_mutex_t;
-
-/* mutex and condition variable scope - process or system */
-#define PTHREAD_SHARE_PRIVATE USYNC_THREAD
-#define PTHREAD_SHARE_PROCESS USYNC_PROCESS
-
-/* condition variable attributes and condition variable type */
-typedef int pthread_condattr_t;
-typedef cond_t pthread_cond_t;
-
-#else /* end sunos5 */
-
-#if defined( THREAD_MIT_PTHREADS )
-/***********************************
- * *
- * definitions for mit pthreads *
- * *
- ***********************************/
-
-#define _THREAD
-
-#include
-
-#else /* end mit pthreads */
-
-#if defined( THREAD_AIX_PTHREADS )
-/***********************************
- * *
- * definitions for aix pthreads *
- * *
- ***********************************/
-
-#define _THREAD
-
-#include
-
-typedef void *(*VFP)(void *);
-
-/* thread state - joinable or not */
-#define PTHREAD_CREATE_JOINABLE 0
-
-/* default attr states */
-#define pthread_mutexattr_default NULL
-#define pthread_condattr_default NULL
-
-#else /* aix pthreads */
-
-#if defined( THREAD_HP_DCE_PTHREADS )
-/**************************************
- * *
- * definitions for HP dce pthreads *
- * *
- **************************************/
-
-#define _THREAD
-typedef void *(*VFP)();
-
-#include
-
-/* dce threads are preemptive */
-#define PTHREAD_PREEMPTIVE 1
-
-/* pthread_kill() is a noop on HP */
-#define PTHREAD_KILL_IS_NOOP 1
-
-/* thread state - joinable or not */
-#define PTHREAD_CREATE_JOINABLE 0
-#define PTHREAD_CREATE_DETACHED 1
-
-#define pthread_attr_init( a ) pthread_attr_create( a )
-#define pthread_attr_destroy( a ) pthread_attr_delete( a )
-#define pthread_attr_setdetachstate( a, b ) \
- pthread_attr_setdetach_np( a, b )
-/*
- * HP's DCE threads implementation passes a (pthread_attr_t *)
- * for the second argument. So, we need to fake things a bit.
- * hpdce_pthread_create_detached() is in thread.c. Note that we
- * create threads and detach them. If you need to create a joinable
- * thread, you need to call hpdce_pthread_create_joinable() directly.
- */
-#define pthread_create( a, b, c, d ) \
- hpdce_pthread_create_detached( a, b, c, d )
-
-int
-hpdce_pthread_create_joinable( pthread_t *tid, pthread_attr_t *attr,
- VFP func, void *arg );
-int hpdce_pthread_create_detached( pthread_t *tid, pthread_attr_t *attr,
- VFP func, void *arg );
-#else /* HP dce pthreads */
-
-#if defined( THREAD_DCE_PTHREADS )
-/***********************************
- * *
- * definitions for dce pthreads *
- * *
- ***********************************/
-
-#define _THREAD
-typedef void *(*VFP)();
-
-#include
-
-/* dce threads are preemptive */
-#define PTHREAD_PREEMPTIVE 1
-
-/* thread state - joinable or not */
-#ifndef PTHREAD_CREATE_JOINABLE
-#define PTHREAD_CREATE_JOINABLE 0
-#endif
-#ifndef PTHREAD_CREATE_DETACHED
-#define PTHREAD_CREATE_DETACHED 1
-#endif
-
-#define pthread_attr_init( a ) pthread_attr_create( a )
-#define pthread_attr_destroy( a ) pthread_attr_delete( a )
-#define pthread_attr_setdetachstate( a, b ) \
- pthread_attr_setdetach_np( a, b )
-#if defined( OSF1 )
-/* pthread_create's second parameter is passed by value, not by reference.
- * To work around this, call another function instead:
- */
-#define pthread_create( a, b, c, d ) std_pthread_create( a, b, c, d )
-extern int
-std_pthread_create (pthread_t *tid,
- pthread_attr_t *attr,
- pthread_startroutine_t func,
- pthread_addr_t arg); /* defined in thread.c */
-
-/* OSF1 doesn't support pthread_kill() */
-#define PTHREAD_KILL_IS_NOOP 1
-
-#endif /* OSF1 */
-
-#else /* dce pthreads */
-
-#if defined( THREAD_SGI_SPROC )
-/***********************************
- * *
- * thread definitions for sgi irix *
- * *
- ***********************************/
-
-#define _THREAD
-
-#include
-#include
-#include
-#include
-#include
-
-typedef void *(*VFP)(void *);
-
-/* sgi threads are preemptive */
-#define PTHREAD_PREEMPTIVE 1
-
-/* thread attributes and thread type */
-typedef int pthread_attr_t;
-typedef pid_t pthread_t;
-
-/* default attr states */
-#define pthread_mutexattr_default 0
-#define pthread_condattr_default 0
-
-/* thread state - joinable or not */
-#define PTHREAD_CREATE_JOINABLE 0
-#define PTHREAD_CREATE_DETACHED 1
-/* thread scope - who is in scheduling pool */
-#define PTHREAD_SCOPE_PROCESS 0
-#define PTHREAD_SCOPE_SYSTEM 1
-
-/* mutex attributes and mutex type */
-typedef int pthread_mutexattr_t;
-typedef int pthread_mutex_t;
-
-/* mutex and condition variable scope - process or system */
-#define PTHREAD_SHARE_PRIVATE 0
-#define PTHREAD_SHARE_PROCESS 1
-
-/* condition variable attributes and condition variable type */
-typedef int pthread_condattr_t;
-struct irix_cv_waiter {
- pid_t icvw_pid;
- struct irix_cv_waiter *icvw_next;
-};
-typedef struct irix_cv {
- pthread_mutex_t icv_mutex;
- pthread_mutex_t *icv_waitermutex;
- struct irix_cv_waiter *icv_waiterq;
-} pthread_cond_t;
-
-#else
-
-#if defined( WIN32_KERNEL_THREADS )
-
-/***********************************
- * *
- * thread definitions for Win32 *
- * *
- ***********************************/
-
-#define _THREAD
-
-#include
-#include
-#include "ldap.h"
-#include "ldaplog.h"
-
-typedef void (*VFP)(void *);
-
-/* Win32 threads are preemptive */
-#define PTHREAD_PREEMPTIVE 1
-
-/* thread attributes and thread type */
-typedef int pthread_attr_t;
-typedef HANDLE pthread_t;
-
-/* default attr states */
-#define pthread_mutexattr_default 0
-#define pthread_condattr_default 0
-
-/* thread state - joinable or not */
-#define PTHREAD_CREATE_JOINABLE 0
-#define PTHREAD_CREATE_DETACHED 1
-/* thread scope - who is in scheduling pool */
-#define PTHREAD_SCOPE_PROCESS 0
-#define PTHREAD_SCOPE_SYSTEM 1
-
-/* mutex attributes and mutex type */
-typedef int pthread_mutexattr_t;
-typedef HANDLE pthread_mutex_t;
-
-/* mutex and condition variable scope - process or system */
-#define PTHREAD_SHARE_PRIVATE 0
-#define PTHREAD_SHARE_PROCESS 1
-
-/* condition variable attributes and condition variable type */
-typedef int pthread_condattr_t;
-
-/* simulated condition variable */
-struct win32_cv_waiter {
- pthread_t icvw_pthread;
- struct win32_cv_waiter *icvw_next;
-};
-typedef struct win32_cv {
- pthread_mutex_t icv_mutex;
- pthread_mutex_t *icv_waitermutex;
- struct win32_cv_waiter *icv_waiterq;
-} pthread_cond_t;
-
-#endif /* NATIVE_WIN32_THREADS */
-#endif /* sgi sproc */
-#endif /* dce pthreads */
-#endif /* hp dce pthreads */
-#endif /* aix pthreads */
-#endif /* mit pthreads */
-#endif /* sunos5 */
-#endif /* sunos4 */
-
-#ifndef _THREAD
-
-/***********************************
- * *
- * thread definitions for no *
- * underlying library support *
- * *
- ***********************************/
-
-typedef void *(*VFP)();
-
-/* thread attributes and thread type */
-typedef int pthread_attr_t;
-typedef int pthread_t;
-
-/* default attr states */
-#define pthread_mutexattr_default NULL
-#define pthread_condattr_default NULL
-
-/* thread state - joinable or not */
-#define PTHREAD_CREATE_JOINABLE 0
-#define PTHREAD_CREATE_DETACHED 0
-/* thread scope - who is in scheduling pool */
-#define PTHREAD_SCOPE_PROCESS 0
-#define PTHREAD_SCOPE_SYSTEM 0
-
-/* mutex attributes and mutex type */
-typedef int pthread_mutexattr_t;
-typedef int pthread_mutex_t;
-
-/* mutex and condition variable scope - process or system */
-#define PTHREAD_SHARE_PRIVATE 0
-#define PTHREAD_SHARE_PROCESS 0
-
-/* condition variable attributes and condition variable type */
-typedef int pthread_condattr_t;
-typedef int pthread_cond_t;
-
-#endif /* no threads support */
-
-/* POSIX standard pthread function declarations: */
-
-int pthread_attr_init( pthread_attr_t *attr );
-int pthread_attr_destroy( pthread_attr_t *attr );
-int pthread_attr_getdetachstate( pthread_attr_t *attr, int *detachstate );
-int pthread_attr_setdetachstate( pthread_attr_t *attr, int detachstate );
-
-int pthread_create( pthread_t *tid, pthread_attr_t *attr, VFP func, void *arg );
-void pthread_yield();
-void pthread_exit();
-int pthread_kill( pthread_t tid, int sig );
-#if defined( hpux ) || defined( OSF1 ) || defined( AIXV4 ) /* declares pthread_join */
-#else
-int pthread_join( pthread_t tid, int *status );
-#endif
-
-#if defined( hpux ) || defined( OSF1 ) /* declares pthread_mutex_init */
-#else
-int pthread_mutex_init( pthread_mutex_t *mp, pthread_mutexattr_t *attr );
-#endif
-int pthread_mutex_destroy( pthread_mutex_t *mp );
-int pthread_mutex_lock( pthread_mutex_t *mp );
-int pthread_mutex_unlock( pthread_mutex_t *mp );
-int pthread_mutex_trylock( pthread_mutex_t *mp );
-
-#if defined( hpux ) || defined( OSF1 ) /* declares pthread_cond_init */
-#else
-int pthread_cond_init( pthread_cond_t *cv, pthread_condattr_t *attr );
-#endif
-int pthread_cond_destroy( pthread_cond_t *cv );
-int pthread_cond_wait( pthread_cond_t *cv, pthread_mutex_t *mp );
-int pthread_cond_signal( pthread_cond_t *cv );
-int pthread_cond_broadcast( pthread_cond_t *cv );
-
-#endif /* _LTHREAD_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/ntslapdregparms.h b/mozilla/directory/c-sdk/ldap/include/ntslapdregparms.h
deleted file mode 100755
index 58db7f979eb..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ntslapdregparms.h
+++ /dev/null
@@ -1,57 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/******************************************************
- *
- * ntslapdregparms.h - NT Registry keys for Slapd.
- *
- ******************************************************/
-
-#if defined( _WIN32 )
-
-#if !defined( _NTSLAPDREGPARMS_H_ )
-#define _NTSLAPDREGPARMS_H_
-
-#define COMPANY_KEY "SOFTWARE\\Netscape"
-#define COMPANY_NAME "Netscape"
-#define PROGRAM_GROUP_NAME "Netscape"
-#define PRODUCT_NAME "slapd"
-#define PRODUCT_BIN "ns-slapd"
-#define SLAPD_EXE "slapd.exe"
-#define SERVICE_EXE SLAPD_EXE
-#define SLAPD_CONF "slapd.conf"
-#define MAGNUS_CONF SLAPD_CONF
-#define SLAPD_DONGLE_FILE "password.dng"
-#define DONGLE_FILE_NAME SLAPD_DONGLE_FILE
-#define PRODUCT_VERSION "1.0"
-#define EVENTLOG_APPNAME "NetscapeSlapd"
-#define DIRECTORY_SERVICE_PREFIX "Netscape Directory Server "
-#define SERVICE_PREFIX DIRECTORY_SERVICE_PREFIX
-#define CONFIG_PATH_KEY "ConfigurationPath"
-#define EVENTLOG_MESSAGES_KEY "EventMessageFile"
-#define EVENT_LOG_KEY "SYSTEM\\CurrentControlSet\\Services\\EventLog\\Application"
-#define ADMIN_REGISTRY_ROOT_KEY "Admin Server"
-#define SLAPD_REGISTRY_ROOT_KEY "Slapd Server"
-#define PRODUCT_KEY SLAPD_REGISTRY_ROOT_KEY
-#endif /* _NTSLAPDREGPARMS_H_ */
-
-#endif /* _WIN32 */
diff --git a/mozilla/directory/c-sdk/ldap/include/ntwatchdog.h b/mozilla/directory/c-sdk/ldap/include/ntwatchdog.h
deleted file mode 100755
index 315e95ee366..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/ntwatchdog.h
+++ /dev/null
@@ -1,75 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/******************************************************
- *
- * ntwatchdog.h - Defs for NT Watchdog Service.
- *
- ******************************************************/
-
-#if defined( _WIN32 )
-
-#if !defined( _NTWATCHDOG_H_ )
-#define _NTWATCHDOG_H_
-
-#define FILE_PATHSEP '/'
-
-#define SLAPD_ROOT "SLAPD_ROOT" // environment variable holding server root path
-#define MORTALITY_KEY "MortalityTimeSecs"
-#define MINRAMFREE_KEY "MinRamFree"
-#define MINRAMTOTAL_KEY "MinRamTotal"
-#define MINRAMPERSERVER_KEY "MinRamPerServer"
-#define DEFAULT_MORTALITY_TIME 60 // seconds after startup up until server will NOT be restarted
-#define DEFAULT_KILL_TIME 60 // seconds to wait for httpd.exe to shutdown
-#define DEFAULT_CRON_TIME 60 // seconds to wait before rechecking cron.conf
-#define DEFAULT_RESTART_TIME 10 // seconds to wait before restarting server
-#define DEFAULT_MINRAMFREE 0 // KB free physical memory remaining
-#define DEFAULT_MINRAMTOTAL (30 * 1024) // KB free physical memory installed
-#define DEFAULT_MINRAMPERSERVER (15 * 1024) // KB free physical memory per server
-
-#define MSG_RESOURCES "Not enough physical memory to start server."
-
-// offsets for extra window bytes, used in Set/GetWindowLong()
-#define GWL_PROCESS_HANDLE (sizeof(LONG) * 0)
-#define GWL_PASSWORD_ADDR (sizeof(LONG) * 1)
-#define GWL_PASSWORD_LENGTH (sizeof(LONG) * 2)
-
-#define MAX_LINE 512
-#define MAX_PASSWORD 256
-
-#define CLOSEHANDLE(X) \
-{ \
- if(X) \
- { \
- CloseHandle(X); \
- X = 0; \
- } \
-}
-
-// in ntcron.c
-LPTHREAD_START_ROUTINE CRON_ThreadProc(HANDLE hevWatchDogExit);
-
-// in watchdog.c
-BOOL WD_SysLog(WORD fwEventType, DWORD IDEvent, char *szData);
-
-#endif /* _NTWATCHDOG_H_ */
-#endif /* _WIN32 */
diff --git a/mozilla/directory/c-sdk/ldap/include/portable.h b/mozilla/directory/c-sdk/ldap/include/portable.h
deleted file mode 100644
index 766b2122156..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/portable.h
+++ /dev/null
@@ -1,420 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1994 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-
-#ifndef _PORTABLE_H
-#define _PORTABLE_H
-
-/*
- * portable.h for LDAP -- this is where we define common stuff to make
- * life easier on various Unix systems.
- *
- * Unless you are porting LDAP to a new platform, you should not need to
- * edit this file.
- */
-
-#ifndef SYSV
-#if defined( hpux ) || defined( sunos5 ) || defined ( sgi ) || defined( SVR4 )
-#define SYSV
-#endif
-#endif
-
-/*
- * under System V, use sysconf() instead of getdtablesize
- */
-#if !defined( USE_SYSCONF ) && defined( SYSV )
-#define USE_SYSCONF
-#endif
-
-/*
- * under System V, daemons should use setsid() instead of detaching from their
- * tty themselves
- */
-#if !defined( USE_SETSID ) && defined( SYSV )
-#define USE_SETSID
-#endif
-
-/*
- * System V has socket options in filio.h
- */
-#if !defined( NEED_FILIO ) && defined( SYSV ) && !defined( hpux ) && !defined( AIX )
-#define NEED_FILIO
-#endif
-
-/*
- * use lockf() under System V
- */
-#if !defined( USE_LOCKF ) && ( defined( SYSV ) || defined( aix ))
-#define USE_LOCKF
-#endif
-
-/*
- * on many systems, we should use waitpid() instead of waitN()
- */
-#if !defined( USE_WAITPID ) && ( defined( SYSV ) || defined( sunos4 ) || defined( ultrix ) || defined( aix ))
-#define USE_WAITPID
-#endif
-
-/*
- * define the wait status argument type
- */
-#if ( defined( SunOS ) && SunOS < 40 ) || defined( nextstep )
-#define WAITSTATUSTYPE union wait
-#else
-#define WAITSTATUSTYPE int
-#endif
-
-/*
- * define the flags for wait
- */
-#ifdef sunos5
-#define WAIT_FLAGS ( WNOHANG | WUNTRACED | WCONTINUED )
-#else
-#define WAIT_FLAGS ( WNOHANG | WUNTRACED )
-#endif
-
-/*
- * defined the options for openlog (syslog)
- */
-#ifdef ultrix
-#define OPENLOG_OPTIONS LOG_PID
-#else
-#define OPENLOG_OPTIONS ( LOG_PID | LOG_NOWAIT )
-#endif
-
-/*
- * some systems don't have the BSD re_comp and re_exec routines
- */
-#ifndef NEED_BSDREGEX
-#if ( defined( SYSV ) || defined( VMS ) || defined( netbsd ) || defined( freebsd ) || defined( linux )) && !defined(sgi)
-#define NEED_BSDREGEX
-#endif
-#endif
-
-/*
- * many systems do not have the setpwfile() library routine... we just
- * enable use for those systems we know have it.
- */
-#ifndef HAVE_SETPWFILE
-#if defined( sunos4 ) || defined( ultrix ) || defined( OSF1 )
-#define HAVE_SETPWFILE
-#endif
-#endif
-
-/*
- * Are sys_errlist and sys_nerr declared in stdio.h?
- */
-#ifndef SYSERRLIST_IN_STDIO
-#if defined( freebsd )
-#define SYSERRLIST_IN_STDIO
-#endif
-#endif
-
-
-/*
- * Is snprintf() part of the standard C runtime library?
- */
-#if !defined(HAVE_SNPRINTF)
-#if defined(SOLARIS) || defined(LINUX) || defined(HPUX)
-#define HAVE_SNPRINTF
-#endif
-#endif
-
-
-/*
- * Async IO. Use a non blocking implementation of connect() and
- * dns functions
- */
-#if !defined(LDAP_ASYNC_IO)
-#if !defined(_WINDOWS) && !defined(macintosh)
-#define LDAP_ASYNC_IO
-#endif /* _WINDOWS */
-#endif
-
-/*
- * for select()
- */
-#if !defined(WINSOCK) && !defined(_WINDOWS) && !defined(macintosh) && !defined(XP_OS2)
-#if defined(hpux) || defined(LINUX) || defined(SUNOS4)
-#include
-#else
-#include
-#endif
-#if !defined(FD_SET)
-#define NFDBITS 32
-#define FD_SETSIZE 32
-#define FD_SET(n, p) ((p)->fds_bits[(n)/NFDBITS] |= (1 << ((n) % NFDBITS)))
-#define FD_CLR(n, p) ((p)->fds_bits[(n)/NFDBITS] &= ~(1 << ((n) % NFDBITS)))
-#define FD_ISSET(n, p) ((p)->fds_bits[(n)/NFDBITS] & (1 << ((n) % NFDBITS)))
-#define FD_ZERO(p) bzero((char *)(p), sizeof(*(p)))
-#endif /* !FD_SET */
-#endif /* !WINSOCK && !_WINDOWS && !macintosh */
-
-
-/*
- * for connect() -- must we block signals when calling connect()? This
- * is necessary on some buggy UNIXes.
- */
-#if !defined(LDAP_CONNECT_MUST_NOT_BE_INTERRUPTED) && \
- ( defined(AIX) || defined(IRIX) || defined(HPUX) || defined(SUNOS4) \
- || defined(SOLARIS) || defined(OSF1) ||defined(freebsd))
-#define LDAP_CONNECT_MUST_NOT_BE_INTERRUPTED
-#endif
-
-
-/*
- * for signal() -- what do signal handling functions return?
- */
-#ifndef SIG_FN
-#ifdef sunos5
-# define SIG_FN void /* signal-catching functions return void */
-#else /* sunos5 */
-# ifdef BSD
-# if (BSD >= 199006) || defined(NeXT) || defined(OSF1) || defined(sun) || defined(ultrix) || defined(apollo) || defined(POSIX_SIGNALS)
-# define SIG_FN void /* signal-catching functions return void */
-# else
-# define SIG_FN int /* signal-catching functions return int */
-# endif
-# else /* BSD */
-# define SIG_FN void /* signal-catching functions return void */
-# endif /* BSD */
-#endif /* sunos5 */
-#endif /* SIG_FN */
-
-/*
- * toupper and tolower macros are different under bsd and sys v
- */
-#if defined( SYSV ) && !defined( hpux )
-#define TOUPPER(c) (isascii(c) && islower(c) ? _toupper(c) : c)
-#define TOLOWER(c) (isascii(c) && isupper(c) ? _tolower(c) : c)
-#else
-#define TOUPPER(c) (isascii(c) && islower(c) ? toupper(c) : c)
-#define TOLOWER(c) (isascii(c) && isupper(c) ? tolower(c) : c)
-#endif
-
-/*
- * put a cover on the tty-related ioctl calls we need to use
- */
-#if defined( NeXT ) || (defined(SunOS) && SunOS < 40)
-#define TERMIO_TYPE struct sgttyb
-#define TERMFLAG_TYPE int
-#define GETATTR( fd, tiop ) ioctl((fd), TIOCGETP, (caddr_t)(tiop))
-#define SETATTR( fd, tiop ) ioctl((fd), TIOCSETP, (caddr_t)(tiop))
-#define GETFLAGS( tio ) (tio).sg_flags
-#define SETFLAGS( tio, flags ) (tio).sg_flags = (flags)
-#else
-#define USE_TERMIOS
-#define TERMIO_TYPE struct termios
-#define TERMFLAG_TYPE tcflag_t
-#define GETATTR( fd, tiop ) tcgetattr((fd), (tiop))
-#define SETATTR( fd, tiop ) tcsetattr((fd), TCSANOW /* 0 */, (tiop))
-#define GETFLAGS( tio ) (tio).c_lflag
-#define SETFLAGS( tio, flags ) (tio).c_lflag = (flags)
-#endif
-
-#if ( !defined( HPUX9 )) && ( !defined( sunos4 )) && ( !defined( SNI )) && \
- ( !defined( HAVE_TIME_R ))
-#define HAVE_TIME_R
-#endif
-
-#if defined( sunos5 ) || defined( aix )
-#define HAVE_GETPWNAM_R
-#define HAVE_GETGRNAM_R
-#endif
-
-#if defined(SNI) || defined(LINUX1_2)
-int strcasecmp(const char *, const char *);
-#ifdef SNI
-int strncasecmp(const char *, const char *, int);
-#endif /* SNI */
-#ifdef LINUX1_2
-int strncasecmp(const char *, const char *, size_t);
-#endif /* LINUX1_2 */
-#endif /* SNI || LINUX1_2 */
-
-#if defined(_WINDOWS) || defined(macintosh) || defined(XP_OS2)
-#define GETHOSTBYNAME( n, r, b, l, e ) gethostbyname( n )
-#define NSLDAPI_CTIME( c, b, l ) ctime( c )
-#define STRTOK( s1, s2, l ) strtok( s1, s2 )
-#else /* UNIX */
-#if defined(sgi) || defined(HPUX9) || defined(LINUX1_2) || defined(SCOOS) || \
- defined(UNIXWARE) || defined(SUNOS4) || defined(SNI) || defined(BSDI) || \
- defined(NCR) || defined(OSF1) || defined(NEC) || \
- ( defined(HPUX10) && !defined(_REENTRANT)) || defined(HPUX11) || \
- defined(UnixWare) || defined(LINUX) || (defined(AIX) && !defined(USE_REENTRANT_LIBC))
-#define GETHOSTBYNAME( n, r, b, l, e ) gethostbyname( n )
-#elif defined(AIX)
-/* Maybe this is for another version of AIX?
- Commenting out for AIX 4.1 for Nova
- Replaced with following to lines, stolen from the #else below
-#define GETHOSTBYNAME_BUF_T struct hostent_data
-*/
-typedef char GETHOSTBYNAME_buf_t [BUFSIZ /* XXX might be too small */];
-#define GETHOSTBYNAME_BUF_T GETHOSTBYNAME_buf_t
-#define GETHOSTBYNAME( n, r, b, l, e ) \
- (memset (&b, 0, l), gethostbyname_r (n, r, &b) ? NULL : r)
-#elif defined(HPUX10)
-#define GETHOSTBYNAME_BUF_T struct hostent_data
-#define GETHOSTBYNAME( n, r, b, l, e ) nsldapi_compat_gethostbyname_r( n, r, (char *)&b, l, e )
-#else
-#include /* BUFSIZ */
-typedef char GETHOSTBYNAME_buf_t [BUFSIZ /* XXX might be too small */];
-#define GETHOSTBYNAME_BUF_T GETHOSTBYNAME_buf_t
-#define GETHOSTBYNAME( n, r, b, l, e ) gethostbyname_r( n, r, b, l, e )
-#endif
-#if defined(HPUX9) || defined(LINUX1_2) || defined(LINUX2_0) || \
- defined(LINUX2_1) || defined(SUNOS4) || defined(SNI) || \
- defined(SCOOS) || defined(BSDI) || defined(NCR) || \
- defined(NEC) || ( defined(HPUX10) && !defined(_REENTRANT)) || \
- (defined(AIX) && !defined(USE_REENTRANT_LIBC))
-#define NSLDAPI_CTIME( c, b, l ) ctime( c )
-#elif defined(HPUX10) && defined(_REENTRANT) && !defined(HPUX11)
-#define NSLDAPI_CTIME( c, b, l ) nsldapi_compat_ctime_r( c, b, l )
-#elif defined( IRIX6_2 ) || defined( IRIX6_3 ) || defined(UNIXWARE) \
- || defined(OSF1V4) || defined(AIX) || defined(UnixWare) || defined(hpux) || defined(HPUX11)
-#define NSLDAPI_CTIME( c, b, l ) ctime_r( c, b )
-#elif defined( OSF1V3 )
-#define NSLDAPI_CTIME( c, b, l ) (ctime_r( c, b, l ) ? NULL : b)
-#else
-#define NSLDAPI_CTIME( c, b, l ) ctime_r( c, b, l )
-#endif
-#if defined(hpux9) || defined(LINUX1_2) || defined(SUNOS4) || defined(SNI) || \
- defined(SCOOS) || defined(BSDI) || defined(NCR) || \
- defined(NEC) || defined(LINUX) || (defined(AIX) && !defined(USE_REENTRANT_LIBC))
-#define STRTOK( s1, s2, l ) strtok( s1, s2 )
-#else
-#define HAVE_STRTOK_R
-char *strtok_r(char *, const char *, char **);
-#define STRTOK( s1, s2, l ) (char *)strtok_r( s1, s2, l )
-#endif /* STRTOK */
-#endif /* UNIX */
-
-#if defined( ultrix ) || defined( nextstep )
-extern char *strdup();
-#endif /* ultrix || nextstep */
-
-#if defined( sunos4 ) || defined( OSF1 )
-#define BSD_TIME 1 /* for servers/slapd/log.h */
-#endif /* sunos4 || osf */
-
-#if !defined(_WINDOWS) && !defined(macintosh)
-#include
-#include /* for inet_addr() */
-#endif
-
-/*
- * Define a portable type for IPv4 style Internet addresses (32 bits):
- */
-#if ( defined(sunos5) && defined(_IN_ADDR_T)) || \
- defined(aix) || defined(HPUX11) || defined(OSF1)
-typedef in_addr_t nsldapi_in_addr_t;
-#else
-typedef unsigned long nsldapi_in_addr_t;
-#endif
-
-#ifdef SUNOS4
-#include /* for toupper() */
-int fprintf(FILE *, char *, ...);
-int fseek(FILE *, long, int);
-int fread(char *, int, int, FILE *);
-int fclose(FILE *);
-int fflush(FILE *);
-int rewind(FILE *);
-void *memmove(void *, const void *, size_t);
-int strcasecmp(char *, char *);
-int strncasecmp(char *, char *, int);
-time_t time(time_t *);
-void perror(char *);
-int fputc(char, FILE *);
-int fputs(char *, FILE *);
-int re_exec(char *);
-int socket(int, int, int);
-void bzero(char *, int);
-unsigned long inet_addr(char *);
-char * inet_ntoa(struct in_addr);
-int getdtablesize();
-int connect(int, struct sockaddr *, int);
-#endif /* SUNOS4 */
-
-/* #if defined(SUNOS4) || defined(SNI) */
-#if defined(SUNOS4)
-int select(int, fd_set *, fd_set *, fd_set *, struct timeval *);
-#endif /* SUNOS4 || SNI */
-
-/*
- * SAFEMEMCPY is an overlap-safe copy from s to d of n bytes
- */
-#ifdef macintosh
-#define SAFEMEMCPY( d, s, n ) BlockMoveData( (Ptr)s, (Ptr)d, n )
-#else /* macintosh */
-#ifdef sunos4
-#define SAFEMEMCPY( d, s, n ) bcopy( s, d, n )
-#else /* sunos4 */
-#define SAFEMEMCPY( d, s, n ) memmove( d, s, n )
-#endif /* sunos4 */
-#endif /* macintosh */
-
-#ifdef _WINDOWS
-
-#define strcasecmp strcmpi
-#define strncasecmp _strnicmp
-#define bzero(a, b) memset( a, 0, b )
-#define getpid _getpid
-#define ioctl ioctlsocket
-#define sleep(a) Sleep( a*1000 )
-
-#define EMSGSIZE WSAEMSGSIZE
-#define EWOULDBLOCK WSAEWOULDBLOCK
-#define EHOSTUNREACH WSAEHOSTUNREACH
-
-#ifndef MAXPATHLEN
-#define MAXPATHLEN _MAX_PATH
-#endif
-
-/* We'd like this number to be prime for the hash
- * into the Connection table */
-#define DS_MAX_NT_SOCKET_CONNECTIONS 2003
-
-#elif defined(XP_OS2)
-
-#define strcasecmp strcmpi
-#define strncasecmp strnicmp
-#define bzero(a, b) memset( a, 0, b )
-#include "dirent.h"
-#include /*for strcmpi()*/
-#include /*for ctime()*/
-
-#endif /* XP_OS2 */
-
-
-#endif /* _PORTABLE_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/proto-ntutil.h b/mozilla/directory/c-sdk/ldap/include/proto-ntutil.h
deleted file mode 100755
index 87dd187a6ef..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/proto-ntutil.h
+++ /dev/null
@@ -1,84 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/******************************************************
- *
- * proto-ntutil.h - Prototypes for utility functions used
- * throughout slapd on NT.
- *
- ******************************************************/
-#if defined( _WINDOWS )
-
-#ifndef _PROTO_NTUTIL
-#define _PROTO_NTUTIL
-
-/*
- *
- * ntreg.c
- *
- */
-extern int SlapdGetRegSZ( LPTSTR lpszRegKey, LPSTR lpszValueName, LPTSTR lpszValue );
-
-/*
- *
- * getopt.c
- *
- */
-extern int getopt (int argc, char *const *argv, const char *optstring);
-
-/*
- *
- * ntevent.c
- *
- */
-extern BOOL MultipleInstances();
-extern BOOL SlapdIsAService();
-extern void InitializeSlapdLogging( LPTSTR lpszRegLocation, LPTSTR lpszEventLogName, LPTSTR lpszMessageFile );
-extern void ReportSlapdEvent(WORD wEventType, DWORD dwIdEvent, WORD wNumInsertStrings,
- char *pszStrings);
-extern BOOL ReportSlapdStatusToSCMgr(
- SERVICE_STATUS *serviceStatus,
- SERVICE_STATUS_HANDLE serviceStatusHandle,
- HANDLE Event,
- DWORD dwCurrentState,
- DWORD dwWin32ExitCode,
- DWORD dwCheckPoint,
- DWORD dwWaitHint);
-extern void WINAPI SlapdServiceCtrlHandler(DWORD dwOpcode);
-extern BOOL SlapdGetServerNameFromCmdline(char *szServerName, char *szCmdLine);
-
-/*
- *
- * ntgetpassword.c
- *
- */
-#ifdef NET_SSL
-extern char *Slapd_GetPassword();
-#ifdef FORTEZZA
-extern char *Slapd_GetFortezzaPIN();
-#endif
-extern void CenterDialog(HWND hwndParent, HWND hwndDialog);
-#endif /* NET_SSL */
-
-#endif /* _PROTO_NTUTIL */
-
-#endif /* _WINDOWS */
diff --git a/mozilla/directory/c-sdk/ldap/include/regex.h b/mozilla/directory/c-sdk/ldap/include/regex.h
deleted file mode 100644
index 8bc5a18ef50..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/regex.h
+++ /dev/null
@@ -1,80 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-#if defined( macintosh ) || defined( DOS ) || defined( _WINDOWS ) || defined( NEED_BSDREGEX ) || defined( XP_OS2 )
-/*
- * Copyright (c) 1993 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-/*
- * regex.h -- includes for regular expression matching routines
- * 13 August 1993 Mark C Smith
- */
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "ldap.h"
-
-#if !defined( NEEDPROTOS ) && defined( __STDC__ )
-#define NEEDPROTOS
-#endif
-
-#ifdef _SLDAPD_H_ /* server build: no need to use LDAP_CALL stuff */
-#ifdef LDAP_CALL
-#undef LDAP_CALL
-#define LDAP_CALL
-#endif
-#endif
-
-#ifdef NEEDPROTOS
-int re_init( void );
-void re_lock( void );
-int re_unlock( void );
-char * LDAP_CALL re_comp( char *pat );
-int LDAP_CALL re_exec( char *lp );
-void LDAP_CALL re_modw( char *s );
-int LDAP_CALL re_subs( char *src, char *dst );
-#else /* NEEDPROTOS */
-int re_init();
-void re_lock();
-int re_unlock();
-char * LDAP_CALL re_comp();
-int LDAP_CALL re_exec();
-void LDAP_CALL re_modw();
-int LDAP_CALL re_subs();
-#endif /* NEEDPROTOS */
-
-#define re_fail( m, p )
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* macintosh or DOS or or _WIN32 or NEED_BSDREGEX */
diff --git a/mozilla/directory/c-sdk/ldap/include/srchpref.h b/mozilla/directory/c-sdk/ldap/include/srchpref.h
deleted file mode 100644
index 98319bb2ea9..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/srchpref.h
+++ /dev/null
@@ -1,139 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1993, 1994 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- *
- * searchpref.h: display template library defines
- */
-
-
-#ifndef _SRCHPREF_H
-#define _SRCHPREF_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-/* calling conventions used by library */
-#ifndef LDAP_CALL
-#if defined( _WINDOWS ) || defined( _WIN32 )
-#define LDAP_C __cdecl
-#ifndef _WIN32
-#define __stdcall _far _pascal
-#define LDAP_CALLBACK _loadds
-#else
-#define LDAP_CALLBACK
-#endif /* _WIN32 */
-#define LDAP_PASCAL __stdcall
-#define LDAP_CALL LDAP_PASCAL
-#else /* _WINDOWS */
-#define LDAP_C
-#define LDAP_CALLBACK
-#define LDAP_PASCAL
-#define LDAP_CALL
-#endif /* _WINDOWS */
-#endif /* LDAP_CALL */
-
-struct ldap_searchattr {
- char *sa_attrlabel;
- char *sa_attr;
- /* max 32 matchtypes for now */
- unsigned long sa_matchtypebitmap;
- char *sa_selectattr;
- char *sa_selecttext;
- struct ldap_searchattr *sa_next;
-};
-
-struct ldap_searchmatch {
- char *sm_matchprompt;
- char *sm_filter;
- struct ldap_searchmatch *sm_next;
-};
-
-struct ldap_searchobj {
- char *so_objtypeprompt;
- unsigned long so_options;
- char *so_prompt;
- short so_defaultscope;
- char *so_filterprefix;
- char *so_filtertag;
- char *so_defaultselectattr;
- char *so_defaultselecttext;
- struct ldap_searchattr *so_salist;
- struct ldap_searchmatch *so_smlist;
- struct ldap_searchobj *so_next;
-};
-
-#define NULLSEARCHOBJ ((struct ldap_searchobj *)0)
-
-/*
- * global search object options
- */
-#define LDAP_SEARCHOBJ_OPT_INTERNAL 0x00000001
-
-#define LDAP_IS_SEARCHOBJ_OPTION_SET( so, option ) \
- (((so)->so_options & option ) != 0 )
-
-#define LDAP_SEARCHPREF_VERSION_ZERO 0
-#define LDAP_SEARCHPREF_VERSION 1
-
-#define LDAP_SEARCHPREF_ERR_VERSION 1
-#define LDAP_SEARCHPREF_ERR_MEM 2
-#define LDAP_SEARCHPREF_ERR_SYNTAX 3
-#define LDAP_SEARCHPREF_ERR_FILE 4
-
-
-LDAP_API(int)
-LDAP_CALL
-ldap_init_searchprefs( char *file, struct ldap_searchobj **solistp );
-
-LDAP_API(int)
-LDAP_CALL
-ldap_init_searchprefs_buf( char *buf, long buflen,
- struct ldap_searchobj **solistp );
-
-LDAP_API(void)
-LDAP_CALL
-ldap_free_searchprefs( struct ldap_searchobj *solist );
-
-LDAP_API(struct ldap_searchobj *)
-LDAP_CALL
-ldap_first_searchobj( struct ldap_searchobj *solist );
-
-LDAP_API(struct ldap_searchobj *)
-LDAP_CALL
-ldap_next_searchobj( struct ldap_searchobj *sollist,
- struct ldap_searchobj *so );
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _SRCHPREF_H */
diff --git a/mozilla/directory/c-sdk/ldap/include/sysexit-compat.h b/mozilla/directory/c-sdk/ldap/include/sysexit-compat.h
deleted file mode 100755
index 241768dee3c..00000000000
--- a/mozilla/directory/c-sdk/ldap/include/sysexit-compat.h
+++ /dev/null
@@ -1,124 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1987 Regents of the University of California.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that the above copyright notice and this paragraph are
- * duplicated in all such forms and that any documentation,
- * advertising materials, and other materials related to such
- * distribution and use acknowledge that the software was developed
- * by the University of California, Berkeley. The name of the
- * University may not be used to endorse or promote products derived
- * from this software without specific prior written permission.
- * THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR
- * IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED
- * WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
- *
- * @(#)sysexits.h 4.5 (Berkeley) 7/6/88
- */
-
-/*
-** SYSEXITS.H -- Exit status codes for system programs.
-**
-** This include file attempts to categorize possible error
-** exit statuses for system programs, notably delivermail
-** and the Berkeley network.
-**
-** Error numbers begin at EX__BASE to reduce the possibility of
-** clashing with other exit statuses that random programs may
-** already return. The meaning of the codes is approximately
-** as follows:
-**
-** EX_USAGE -- The command was used incorrectly, e.g., with
-** the wrong number of arguments, a bad flag, a bad
-** syntax in a parameter, or whatever.
-** EX_DATAERR -- The input data was incorrect in some way.
-** This should only be used for user's data & not
-** system files.
-** EX_NOINPUT -- An input file (not a system file) did not
-** exist or was not readable. This could also include
-** errors like "No message" to a mailer (if it cared
-** to catch it).
-** EX_NOUSER -- The user specified did not exist. This might
-** be used for mail addresses or remote logins.
-** EX_NOHOST -- The host specified did not exist. This is used
-** in mail addresses or network requests.
-** EX_UNAVAILABLE -- A service is unavailable. This can occur
-** if a support program or file does not exist. This
-** can also be used as a catchall message when something
-** you wanted to do doesn't work, but you don't know
-** why.
-** EX_SOFTWARE -- An internal software error has been detected.
-** This should be limited to non-operating system related
-** errors as possible.
-** EX_OSERR -- An operating system error has been detected.
-** This is intended to be used for such things as "cannot
-** fork", "cannot create pipe", or the like. It includes
-** things like getuid returning a user that does not
-** exist in the passwd file.
-** EX_OSFILE -- Some system file (e.g., /etc/passwd, /etc/utmp,
-** etc.) does not exist, cannot be opened, or has some
-** sort of error (e.g., syntax error).
-** EX_CANTCREAT -- A (user specified) output file cannot be
-** created.
-** EX_IOERR -- An error occurred while doing I/O on some file.
-** EX_TEMPFAIL -- temporary failure, indicating something that
-** is not really an error. In sendmail, this means
-** that a mailer (e.g.) could not create a connection,
-** and the request should be reattempted later.
-** EX_PROTOCOL -- the remote system returned something that
-** was "not possible" during a protocol exchange.
-** EX_NOPERM -- You did not have sufficient permission to
-** perform the operation. This is not intended for
-** file system problems, which should use NOINPUT or
-** CANTCREAT, but rather for higher level permissions.
-** For example, kre uses this to restrict who students
-** can send mail to.
-**
-** Maintained by Eric Allman (eric@berkeley, ucbvax!eric) --
-** please mail changes to me.
-**
-** @(#)sysexits.h 4.5 7/6/88
-*/
-
-# define EX_OK 0 /* successful termination */
-
-# define EX__BASE 64 /* base value for error messages */
-
-# define EX_USAGE 64 /* command line usage error */
-# define EX_DATAERR 65 /* data format error */
-# define EX_NOINPUT 66 /* cannot open input */
-# define EX_NOUSER 67 /* addressee unknown */
-# define EX_NOHOST 68 /* host name unknown */
-# define EX_UNAVAILABLE 69 /* service unavailable */
-# define EX_SOFTWARE 70 /* internal software error */
-# define EX_OSERR 71 /* system error (e.g., can't fork) */
-# define EX_OSFILE 72 /* critical OS file missing */
-# define EX_CANTCREAT 73 /* can't create (user) output file */
-# define EX_IOERR 74 /* input/output error */
-# define EX_TEMPFAIL 75 /* temp failure; user is invited to retry */
-# define EX_PROTOCOL 76 /* remote error in protocol */
-# define EX_NOPERM 77 /* permission denied */
-# define EX_CONFIG 78 /* configuration error */
diff --git a/mozilla/directory/c-sdk/ldap/libraries/Makefile.client b/mozilla/directory/c-sdk/ldap/libraries/Makefile.client
deleted file mode 100644
index 88a1178df3b..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/Makefile.client
+++ /dev/null
@@ -1,59 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-DEPTH = ../../../..
-NSPR_TREE = ../..
-MOD_DEPTH = ../..
-
-include ../../config/arch.mk
-
-UNIXDIRLIST = liblber libldif libiutil libldap libprldap libssldap
-
-ifeq ($(OS_ARCH), WINNT)
-UNIXDIRLIST += libutil
-endif
-
-all export:: FORCE
- @for i in $(UNIXDIRLIST); do \
- echo " cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) export"; \
- ( cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) export ); \
- done
-
-libs install:: FORCE
- @for i in $(UNIXDIRLIST); do \
- echo " cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) install"; \
- ( cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) install ); \
- done
-
-clean clobber:: FORCE
- @for i in $(UNIXDIRLIST); do \
- echo " cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) clean"; \
- ( cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) clean ); \
- done
-
-realclean clobber_all:: FORCE
- @for i in $(UNIXDIRLIST); do \
- echo " cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) realclean"; \
- ( cd $$i; $(MAKE) -f Makefile.client $(MFLAGS) realclean ); \
- done
-
-FORCE:
diff --git a/mozilla/directory/c-sdk/ldap/libraries/Makefile.in b/mozilla/directory/c-sdk/ldap/libraries/Makefile.in
deleted file mode 100644
index 02806f903f0..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/Makefile.in
+++ /dev/null
@@ -1,34 +0,0 @@
-DEPTH = ../../../..
-srcdir = @srcdir
-ldaptopsrcdir = @top_srcdir@
-
-UNIXDIRLIST = liblber libldap libprldap
-
-include ../build/autoconf.mk
-include $(NSPR_TREE)/config/rules.mk
-
-all export:: FORCE
- @for i in $(UNIXDIRLIST); do \
- echo " cd $$i; $(MAKE) $(MFLAGS) export"; \
- ( cd $$i; $(MAKE) $(MFLAGS) export ); \
- done
-
-libs install:: FORCE
- @for i in $(UNIXDIRLIST); do \
- echo " cd $$i; $(MAKE) $(MFLAGS) install"; \
- ( cd $$i; $(MAKE) $(MFLAGS) install ); \
- done
-
-clean clobber:: FORCE
- @for i in $(UNIXDIRLIST); do \
- echo " cd $$i; $(MAKE) $(MFLAGS) clean"; \
- ( cd $$i; $(MAKE) $(MFLAGS) clean ); \
- done
-
-realclean clobber_all:: FORCE
- @for i in $(UNIXDIRLIST); do \
- echo " cd $$i; $(MAKE) $(MFLAGS) realclean"; \
- ( cd $$i; $(MAKE) $(MFLAGS) realclean ); \
- done
-
-FORCE:
diff --git a/mozilla/directory/c-sdk/ldap/libraries/genMakefile.client b/mozilla/directory/c-sdk/ldap/libraries/genMakefile.client
deleted file mode 100644
index 4f165c3ce6a..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/genMakefile.client
+++ /dev/null
@@ -1,128 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-LDAP_SRC =..
-include ../../build.mk
-
-WINDEFDIR =msdos/winsock
-
-DEFLDAPW32 =$(WINDEFDIR)/nsldap32
-DEFNSSLDAPW32 =$(WINDEFDIR)/nssldap32
-DEFLDAPSSLW32 =$(WINDEFDIR)/nsldapssl32
-DEFLDAPW32CLIENT=$(WINDEFDIR)/ldap32
-DEFLDAPW16REV =$(WINDEFDIR)/nsldap
-DEFLDAPW16 =$(WINDEFDIR)/libldap
-DEFLDSSLW32 =$(WINDEFDIR)/ldapssl
-DEFLCHW32 =$(WINDEFDIR)/nslch32
-DEFLDPRW32 =$(WINDEFDIR)/nsldappr32
-DEFLDPRINCL =$(WINDEFDIR)/nsldappr-incl
-
-FILES = $(DEFLDAPW32) $(DEFNSSLDAPW32) $(DEFLDAPSSLW32) \
- $(DEFLDAPW32CLIENT) $(DEFLDAPW16REV) $(DEFLDAPW16) \
- $(DEFLDSSLW32) $(DEFLCHW32) $(DEFLDPRW32) \
- $(DEFLDPRINCL)
-
-TDFFILES = $(addsuffix .tdf, $(FILES))
-DEFFILES = $(addsuffix .def, $(FILES))
-
-ifeq ($(BUILD_OPT), 1)
-GENEXPARGS=OPTIMIZE $(LDAPVERS) $(LDAPVERS_SUFFIX)
-else
-GENEXPARGS=DEBUG $(LDAPVERS) $(LDAPVERS_SUFFIX)
-endif
-
-all:
- @echo
- @echo "This Makefile is intended to be run on a Unix box"
- @echo "and will generated the necessary .def files for "
- @echo "a Windows build. There is probably no reason why"
- @echo "it has been run on Unix other than a long and"
- @echo "glorius history :-)"
- @echo
- @echo "The valid options are:"
- @echo "exportfiles - generate exportfiles
- @echo "forceall - touch all of the tdf files
- @echo "clean - clean up generated files
- @echo
-
-
-exportfiles: $(DEFLDAPW32).def $(DEFLDAPSSLW32).def \
- $(DEFLDAPW32CLIENT).def \
- $(DEFLDAPW16).def $(DEFLDAPW16REV).def \
- $(DEFLDSSLW32).def \
- $(DEFLDPRW32).def $(DEFLDPRINCL).def \
- $(DEFNSSLDAPW32).def
-
-PRLDAPEX =libprldap/libprldap.ex
-LDAPSSLEX =libldap_ssl.ex
-LDAPEX =libldap.ex
-
-#
-# All the various flavors of Windows:
-#
-
-$(DEFLDAPW32).def: $(DEFLDAPW32).tdf $(LDAPEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) Win32 $< $(LDAPEX) $(GENEXPARGS) > $@
-
-$(DEFLDAPSSLW32).def: $(DEFLDAPSSLW32).tdf $(LDAPSSLEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) Win32 $< $(LDAPSSLEX) $(GENEXPARGS) > $@
-
-$(DEFNSSLDAPW32).def: $(DEFNSSLDAPW32).tdf $(LDAPSSLEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) Win32 $< $(LDAPSSLEX) $(GENEXPARGS) > $@
-
-$(DEFLDAPW32CLIENT).def: $(DEFLDAPW32CLIENT).tdf $(LDAPEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) Win32 $< $(LDAPEX) $(GENEXPARGS) > $@
-
-$(DEFLDAPW16).def: $(DEFLDAPW16).tdf $(LDAPEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) Win16 $< $(LDAPEX) $(GENEXPARGS) > $@
-
-$(DEFLDAPW16REV).def: $(DEFLDAPW16REV).tdf $(LDAPEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) Win16Rev $< $(LDAPEX) $(GENEXPARGS) > $@
-
-$(DEFLDSSLW32).def: $(DEFLDSSLW32).tdf $(LDAPSSLEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) Win32 $< $(LDAPSSLEX) $(GENEXPARGS) > $@
-
-$(DEFLDPRW32).def: $(DEFLDPRW32).tdf $(PRLDAPEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) Win32 $< $(PRLDAPEX) $(GENEXPARGS) > $@
-
-$(DEFLDPRINCL).def: $(DEFLDPRINCL).tdf $(PRLDAPEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) Win32 $< $(PRLDAPEX) $(GENEXPARGS) > $@
-
-ifeq ($(USE_DLL_EXPORTS_FILE), 1)
-# generic rules to create standard export/map files
-$(OBJDEST)/$(EXPLDAP).exp: $(LDAPEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) $(ARCH) Standard $< $(GENEXPARGS) > $@
-
-$(OBJDEST)/$(EXPLDSSL).exp: $(LDAPSSLEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) $(ARCH) Standard $< $(GENEXPARGS) > $@
-
-$(OBJDEST)/$(EXPLDPR).exp: $(PRLDAPEX) $(OTHERDEFDEPS)
- $(GENEXPORTS) $(ARCH) Standard $< $(GENEXPARGS) > $@
-endif
-
-forceall: FORCE
- touch $(TDFFILES)
-
-clean: FORCE
- $(RM) $(DEFFILES)
-
-FORCE:
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libiutil/Makefile b/mozilla/directory/c-sdk/ldap/libraries/libiutil/Makefile
deleted file mode 100644
index d6f041c96f6..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libiutil/Makefile
+++ /dev/null
@@ -1,46 +0,0 @@
-
-#
-# GNU Makefile for libiutil
-#
-
-LDAP_SRC = ../..
-MCOM_ROOT = ../../../..
-
-NOSTDCLEAN=true # don't let nsconfig.mk define target clean
-NOSTDSTRIP=true # don't let nsconfig.mk define target strip
-NSPR20=true # probably should be defined somewhere else (not sure where)
-
-OBJDEST = $(OBJDIR)/lib/libiutil
-LIBDIR = $(LDAP_LIBDIR)
-
-include $(MCOM_ROOT)/netsite/nsdefs.mk
-include $(MCOM_ROOT)/netsite/nsconfig.mk
-include $(LDAP_SRC)/nsldap.mk
-
-CFLAGS += $(SLCFLAGS)
-
-LIBIUTIL_OBJS= iutil-lock.o
-
-OBJS = $(addprefix $(OBJDEST)/, $(LIBIUTIL_OBJS))
-
-LIBIUTIL= $(addprefix $(LIBDIR)/, libiutil.$(LIB_SUFFIX))
-
-clientSDK: all
-
-all: $(OBJDEST) $(LIBDIR) $(LIBIUTIL)
-
-$(LIBDIR):
- $(MKDIR) $(LIBDIR)
-
-$(LIBIUTIL): $(OBJS)
- $(LINK_LIB)
-
-veryclean: clean
-
-clean:
- $(RM) $(OBJS)
- $(RM) $(LIBIUTIL)
-
-$(OBJDEST):
- $(MKDIR) $(OBJDEST)
-
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libiutil/Makefile.client b/mozilla/directory/c-sdk/ldap/libraries/libiutil/Makefile.client
deleted file mode 100644
index 3aceb1fa484..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libiutil/Makefile.client
+++ /dev/null
@@ -1,103 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-DEPTH = ../../../../..
-NS_DEPTH = ../../../..
-LDAP_SRC = ../..
-NSCP_DISTDIR = ../../../../../dist
-NSPR_TREE = ../../..
-MOD_DEPTH = ../../..
-
-include $(NSPR_TREE)/config/rules.mk
-include ../../../build.mk
-
-ifeq ($(HAVE_CCONF), 1)
-SRCS = iutil-lock.c
-else
-SRCS = iutil-lock.c
-endif
-
-ifeq ($(OS_ARCH), WINNT)
-REALOBJS = $(SRCS:.c=.obj)
-else
-REALOBJS = $(SRCS:.c=.o)
-endif
-
-IUTILOBJDEST = $(OBJDIR_NAME)
-OBJS = $(addprefix $(IUTILOBJDEST)/, $(REALOBJS))
-
-DISTHDIR = $(NSCP_DISTDIR)/public/ldap
-HDIR = $(LDAP_SRC)/include
-
-ifeq ($(OS_ARCH), WINNT)
-LIBIUTIL = $(addprefix $(IUTILOBJDEST)/, $(IUTIL_LIBNAME).$(LIB_SUFFIX))
-else
-LIBIUTIL = $(addprefix $(IUTILOBJDEST)/, \
- lib$(IUTIL_LIBNAME).$(LIB_SUFFIX))
-endif
-INSTALLDIR = $(DEPTH)/dist/$(OBJDIR_NAME)
-
-LOCAL_INCLUDES = -I$(PUBLIC)/nspr
-INCLUDES += -I$(DISTHDIR) -I$(HDIR) -I$(INSTALLDIR)/include -I../../../../../dist/include
-ifeq ($(HAVE_CCONF), 1)
-INCLUDES += -I../libldap/
-endif
-DEFINES += $(DEFS)
-
-PLATFORMCFLAGS = -DUSE_WAITPID -DNEEDPROTOS
-PLATFORMLIBS =
-THREADS =
-THREADSLIB =
-
-###########################################################################
-
-versiont.c: Makefile.client Version.c
- @$(RM) $@
- @(u="$${USER-root}" v="$(shell cat ../../build/version)" d="$(shell pwd)" \
- h="$(shell hostname)" t="$(shell date)"; $(SED) -e "s|%WHEN%|$${t}|" \
- -e "s|%WHOANDWHERE%|$${u}@$${h}:$${d}|" \
- -e "s|%VERSION%|$${v}|" \
- < Version.c > $@)
-
-all:: $(OBJDEST) $(LIBDIR) $(OBJS) $(LIBIUTIL)
-
-$(LIBDIR):
- $(MKDIR) $(LIBDIR)
-
-$(LIBIUTIL): $(OBJS) $(LIBDIR)
- @echo ======= making $(LIBIUTIL)
-ifdef SO_FILES_TO_REMOVE
- -$(RM) $(SO_FILES_TO_REMOVE)
-endif
- $(LINK_LIB)
-
-veryclean:: clean
-
-clean::
- $(RM) $(OBJS) $(LIBIUTIL)
- $(RM) -r $(IUTILOBJDEST)
-
-$(OBJDEST):
- $(MKDIR) $(OBJDEST)
-
-install:: $(LIBIUTIL)
- $(INSTALL) -m 444 $(LIBIUTIL) $(INSTALLDIR)/lib
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libiutil/README b/mozilla/directory/c-sdk/ldap/libraries/libiutil/README
deleted file mode 100644
index 608cca33b3e..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libiutil/README
+++ /dev/null
@@ -1,3 +0,0 @@
-There should be no reason for anyone to be using the
-library which is produced in this directory.....it is
-for mhein@netscape.com's use only
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libiutil/iutil-lock.c b/mozilla/directory/c-sdk/ldap/libraries/libiutil/iutil-lock.c
deleted file mode 100644
index 0fdae2495eb..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libiutil/iutil-lock.c
+++ /dev/null
@@ -1,88 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Public interface for libiutil the innosoft migration library
- *
- */
-
-#ifdef _WINDOWS
-
-#include "ldap.h"
-
-#define LDAP_MUTEX_T HANDLE
-
-int
-pthread_mutex_init( LDAP_MUTEX_T *mp, void *attr)
-{
- if ( (*mp = CreateMutex(NULL, FALSE, NULL)) == NULL )
- return( 1 );
- else
- return( 0 );
-}
-
-static void *
-pthread_mutex_alloc( void )
-{
- LDAP_MUTEX_T *mutexp;
-
- if ( (mutexp = malloc( sizeof(LDAP_MUTEX_T) )) != NULL ) {
- pthread_mutex_init( mutexp, NULL );
- }
- return( mutexp );
-}
-
-int
-pthread_mutex_destroy( LDAP_MUTEX_T *mp )
-{
- if ( !(CloseHandle(*mp)) )
- return( 1 );
- else
- return( 0 );
-}
-
-static void
-pthread_mutex_free( void *mutexp )
-{
- pthread_mutex_destroy( (LDAP_MUTEX_T *) mutexp );
- free( mutexp );
-}
-
-int
-pthread_mutex_lock( LDAP_MUTEX_T *mp )
-{
- if ( (WaitForSingleObject(*mp, INFINITE) != WAIT_OBJECT_0) )
- return( 1 );
- else
- return( 0 );
-}
-
-
-int
-pthread_mutex_unlock( LDAP_MUTEX_T *mp )
-{
- if ( !(ReleaseMutex(*mp)) )
- return( 1 );
- else
- return( 0 );
-}
-#endif /* WINDOWS */
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/Makefile.client b/mozilla/directory/c-sdk/ldap/libraries/liblber/Makefile.client
deleted file mode 100644
index 5f8aec95800..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/Makefile.client
+++ /dev/null
@@ -1,97 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-DEPTH = ../../../../..
-NS_DEPTH = ../../../..
-LDAP_SRC = ../..
-NSCP_DISTDIR = ../../../../../dist
-NSPR_TREE = ../../..
-MOD_DEPTH = ../../..
-
-include $(NSPR_TREE)/config/rules.mk
-include ../../../build.mk
-
-SRCS = decode.c \
- encode.c \
- io.c \
- bprint.c
-
-ifeq ($(OS_ARCH), WINNT)
-REALOBJS = $(SRCS:.c=.obj)
-else
-REALOBJS = $(SRCS:.c=.o)
-endif
-
-LBEROBJDEST = $(OBJDIR_NAME)
-OBJS = $(addprefix $(LBEROBJDEST)/, $(REALOBJS))
-
-HDIR = $(LDAP_SRC)/include
-
-ifeq ($(OS_ARCH), WINNT)
-LIBLBER = $(addprefix $(LBEROBJDEST)/, $(LBER_LIBNAME).$(LIB_SUFFIX))
-else
-LIBLBER = $(addprefix $(LBEROBJDEST)/, lib$(LBER_LIBNAME).$(LIB_SUFFIX))
-endif
-INSTALLDIR = $(DEPTH)/dist/$(OBJDIR_NAME)
-
-LOCAL_INCLUDES =
-INCLUDES += -I$(HDIR) -I$(INSTALLDIR)/include -I../../../../../dist/include
-DEFINES += $(DEFS)
-
-PLATFORMCFLAGS = -DUSE_WAITPID -DNEEDPROTOS
-PLATFORMLIBS =
-THREADS =
-THREADSLIB =
-
-###########################################################################
-
-versiont.c: Makefile.client Version.c
- @$(RM) $@
- @(u="$${USER-root}" v="$(shell cat ../../build/version)" d="$(shell pwd)" \
- h="$(shell hostname)" t="$(shell date)"; $(SED) -e "s|%WHEN%|$${t}|" \
- -e "s|%WHOANDWHERE%|$${u}@$${h}:$${d}|" \
- -e "s|%VERSION%|$${v}|" \
- < Version.c > $@)
-
-all:: $(OBJDEST) $(LIBDIR) $(OBJS) $(LIBLBER)
-
-$(LIBDIR):
- $(MKDIR) $(LIBDIR)
-
-$(LIBLBER): $(OBJS) $(LIBDIR)
- @echo ======= making $(LIBLBER)
-ifdef SO_FILES_TO_REMOVE
- -$(RM) $(SO_FILES_TO_REMOVE)
-endif
- $(LINK_LIB)
-
-veryclean:: clean
-
-clean::
- $(RM) $(OBJS) $(LIBLBER)
- $(RM) -r $(LBEROBJDEST)
-
-$(OBJDEST):
- $(MKDIR) $(OBJDEST)
-
-install:: $(LIBLBER)
- $(INSTALL) -m 444 $(LIBLBER) $(INSTALLDIR)/lib
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/Makefile.in b/mozilla/directory/c-sdk/ldap/libraries/liblber/Makefile.in
deleted file mode 100644
index 0c7d67de219..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/Makefile.in
+++ /dev/null
@@ -1,80 +0,0 @@
-DEPTH = ../../../../..
-NS_DEPTH = ../../../..
-srcdir = @srcdir@
-ldaptopsrcdir = @top_srcdir@
-
-RM = rm -f
-SED = sed
-
-SRCS = decode.c \
- encode.c \
- io.c \
- bprint.c
-
-REALOBJS = $(SRCS:.c=.o)
-
-#OBJS = $(REALOBJS) versiont.o
-OBJS = $(REALOBJS)
-
-HDIR = $(ldaptopsrcdir)/include
-
-LIBRARY_NAME = lber41
-
-#
-# DEFS are included in CFLAGS
-#
-DEFS = $(PLATFORMCFLAGS) $(LDAP_DEBUG) $(KERBEROS) $(AFSKERBEROS) \
- $(UOFM) $(UOFA) $(NO_USERINTERFACE) $(CLDAP) $(NO_CACHE) \
- $(LDAP_REFERRALS) $(LDAP_DNS) $(STR_TRANSLATION) \
- $(LIBLDAP_CHARSETS) $(LIBLDAP_DEF_CHARSET) \
- $(SLAPD_BACKENDS) $(LDBMBACKEND) $(LDBMINCLUDE) $(PHONETIC)
-
-include ../../build/autoconf.mk
-include $(NSPR_TREE)/config/rules.mk
-
-LOCAL_INCLUDES = -I$(PUBLIC)/nspr
-INCLUDES += -I$(HDIR)
-DEFINES += $(DEFS)
-
-PLATFORMCFLAGS = -DUSE_WAITPID -DNEEDPROTOS
-PLATFORMLIBS =
-THREADS =
-THREADSLIB =
-
-#
-# To build slapd (the stand-alone ldap daemon), uncomment the MAKESLAPD
-# line and select the SLAPD_BACKENDS you want to use. If you enable the
-# LDBM backend, also select one of the LDBM backends.
-#
-MAKESLAPD = yes
-SLAPD_BACKENDS = -DLDAP_LDBM -DLDAP_SHELL -DLDAP_PASSWD
-LDBMBACKEND = -DLDBM_USE_NDBM
-
-#
-# uncomment this line to enable debugging code (a good idea)
-#
-ifndef BUILD_OPT
-LDAP_DEBUG = -DLDAP_DEBUG
-endif
-
-#
-# uncomment this line to enable support for LDAP referrals in libldap
-#
-LDAP_REFERRALS = -DLDAP_REFERRALS
-
-###########################################################################
-
-versiont.c: Makefile.client Version.c
- @$(RM) $@
- @(u="$${USER-root}" v="$(shell cat ../../build/version)" d="$(shell pwd)" \
- h="$(shell hostname)" t="$(shell date)"; $(SED) -e "s|%WHEN%|$${t}|" \
- -e "s|%WHOANDWHERE%|$${u}@$${h}:$${d}|" \
- -e "s|%VERSION%|$${v}|" \
- < Version.c > $@)
-
-install:: $(LIBRARY) $(SHARED_LIBRARY)
- $(INSTALL) -m 444 $(LIBRARY) $(DIST)/lib
-ifdef MKSHLIB
- $(INSTALL) -m 555 $(SHARED_LIBRARY) $(DIST)/lib
- $(INSTALL) -m 555 $(SHARED_LIBRARY) $(DIST)/bin
-endif
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/bprint.c b/mozilla/directory/c-sdk/ldap/libraries/liblber/bprint.c
deleted file mode 100644
index 34b648456bd..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/bprint.c
+++ /dev/null
@@ -1,87 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/* bprint.c - a printing utility for debuging output */
-#include
-#include "lber-int.h"
-
-#ifdef LDAP_DEBUG
-/*
- * Print arbitrary stuff, for debugging.
- */
-
-#define BPLEN 48
-
-void
-lber_bprint( char *data, int len )
-{
- static char hexdig[] = "0123456789abcdef";
- char out[ BPLEN ];
- int i = 0;
-
- memset( out, 0, BPLEN );
- for ( ;; ) {
- if ( len < 1 ) {
- char msg[BPLEN + 80];
- sprintf( msg, "\t%s\n", ( i == 0 ) ? "(end)" : out );
- ber_err_print( msg );
- break;
- }
-
-#ifndef HEX
- if ( isgraph( (unsigned char)*data )) {
- out[ i ] = ' ';
- out[ i+1 ] = *data;
- } else {
-#endif
- out[ i ] = hexdig[ ( *data & 0xf0 ) >> 4 ];
- out[ i+1 ] = hexdig[ *data & 0x0f ];
-#ifndef HEX
- }
-#endif
- i += 2;
- len--;
- data++;
-
- if ( i > BPLEN - 2 ) {
- char msg[BPLEN + 80];
- sprintf( msg, "\t%s\n", out );
- ber_err_print( msg );
- memset( out, 0, BPLEN );
- i = 0;
- continue;
- }
- out[ i++ ] = ' ';
- }
-}
-
-#endif
-
-void ber_err_print( char *data )
-{
-#ifdef USE_DEBUG_WIN
- OutputDebugString( data );
-#else
- fputs( data, stderr );
- fflush( stderr );
-#endif
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/decode.c b/mozilla/directory/c-sdk/ldap/libraries/liblber/decode.c
deleted file mode 100644
index 2d6c4f618c9..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/decode.c
+++ /dev/null
@@ -1,759 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-
-/* decode.c - ber input decoding routines */
-
-#include "lber-int.h"
-
-/*
- * Note: ber_get_tag() only uses the ber_end and ber_ptr elements of ber.
- * If that changes, the ber_peek_tag() and/or ber_skip_tag() implementations
- * will need to be changed.
- */
-/* return the tag - LBER_DEFAULT returned means trouble */
-unsigned long
-LDAP_CALL
-ber_get_tag( BerElement *ber )
-{
- unsigned char xbyte;
- unsigned long tag;
- char *tagp;
- int i;
-
- if ( ber_read( ber, (char *) &xbyte, 1 ) != 1 )
- return( LBER_DEFAULT );
-
- if ( (xbyte & LBER_BIG_TAG_MASK) != LBER_BIG_TAG_MASK )
- return( (unsigned long) xbyte );
-
- tagp = (char *) &tag;
- tagp[0] = xbyte;
- for ( i = 1; i < sizeof(long); i++ ) {
- if ( ber_read( ber, (char *) &xbyte, 1 ) != 1 )
- return( LBER_DEFAULT );
-
- tagp[i] = xbyte;
-
- if ( ! (xbyte & LBER_MORE_TAG_MASK) )
- break;
- }
-
- /* tag too big! */
- if ( i == sizeof(long) )
- return( LBER_DEFAULT );
-
- /* want leading, not trailing 0's */
- return( tag >> (sizeof(long) - i - 1) );
-}
-
-/*
- * Note: ber_skip_tag() only uses the ber_end and ber_ptr elements of ber.
- * If that changes, the implementation of ber_peek_tag() will need to
- * be changed.
- */
-unsigned long
-LDAP_CALL
-ber_skip_tag( BerElement *ber, unsigned long *len )
-{
- unsigned long tag;
- unsigned char lc;
- int noctets, diff;
- unsigned long netlen;
-
- /*
- * Any ber element looks like this: tag length contents.
- * Assuming everything's ok, we return the tag byte (we
- * can assume a single byte), and return the length in len.
- *
- * Assumptions:
- * 1) definite lengths
- * 2) primitive encodings used whenever possible
- */
-
- /*
- * First, we read the tag.
- */
-
- if ( (tag = ber_get_tag( ber )) == LBER_DEFAULT )
- return( LBER_DEFAULT );
-
- /*
- * Next, read the length. The first byte contains the length of
- * the length. If bit 8 is set, the length is the long form,
- * otherwise it's the short form. We don't allow a length that's
- * greater than what we can hold in an unsigned long.
- */
-
- *len = netlen = 0;
- if ( ber_read( ber, (char *) &lc, 1 ) != 1 )
- return( LBER_DEFAULT );
- if ( lc & 0x80 ) {
- noctets = (lc & 0x7f);
- if ( noctets > sizeof(unsigned long) )
- return( LBER_DEFAULT );
- diff = sizeof(unsigned long) - noctets;
- if ( ber_read( ber, (char *) &netlen + diff, noctets )
- != noctets )
- return( LBER_DEFAULT );
- *len = LBER_NTOHL( netlen );
- } else {
- *len = lc;
- }
-
- return( tag );
-}
-
-
-/*
- * Note: Previously, we passed the "ber" parameter directly to ber_skip_tag(),
- * saving and restoring the ber_ptr element only. We now take advantage
- * of the fact that the only ber structure elements touched by ber_skip_tag()
- * are ber_end and ber_ptr. If that changes, this code must change too.
- */
-unsigned long
-LDAP_CALL
-ber_peek_tag( BerElement *ber, unsigned long *len )
-{
- BerElement bercopy;
-
- bercopy.ber_end = ber->ber_end;
- bercopy.ber_ptr = ber->ber_ptr;
- return( ber_skip_tag( &bercopy, len ));
-}
-
-static int
-ber_getnint( BerElement *ber, long *num, int len )
-{
- int i;
- long value;
- unsigned char buffer[sizeof(long)];
- /*
- * The tag and length have already been stripped off. We should
- * be sitting right before len bytes of 2's complement integer,
- * ready to be read straight into an int. We may have to sign
- * extend after we read it in.
- */
-
- if ( len > sizeof(long) )
- return( -1 );
-
- /* read into the low-order bytes of netnum */
- if ( ber_read( ber, (char *) buffer, len ) != len )
- return( -1 );
-
- /* This sets the required sign extension */
- if ( len != 0) {
- value = 0x80 & buffer[0] ? (-1L) : 0;
- } else {
- value = 0;
- }
-
- for ( i = 0; i < len; i++ )
- value = (value << 8) | buffer[i];
-
- *num = value;
-
- return( len );
-}
-
-unsigned long
-LDAP_CALL
-ber_get_int( BerElement *ber, long *num )
-{
- unsigned long tag, len;
-
- if ( (tag = ber_skip_tag( ber, &len )) == LBER_DEFAULT )
- return( LBER_DEFAULT );
-
- /*
- * len is being demoted to a long here -- possible conversion error
- */
-
- if ( ber_getnint( ber, num, (int)len ) != (long)len )
- return( LBER_DEFAULT );
- else
- return( tag );
-}
-
-unsigned long
-LDAP_CALL
-ber_get_stringb( BerElement *ber, char *buf, unsigned long *len )
-{
- unsigned long datalen, tag;
-#ifdef STR_TRANSLATION
- char *transbuf;
-#endif /* STR_TRANSLATION */
-
- if ( (tag = ber_skip_tag( ber, &datalen )) == LBER_DEFAULT )
- return( LBER_DEFAULT );
- if ( datalen > (*len - 1) )
- return( LBER_DEFAULT );
-
- /*
- * datalen is being demoted to a long here -- possible conversion error
- */
-
- if ( ber_read( ber, buf, datalen ) != (long) datalen )
- return( LBER_DEFAULT );
-
- buf[datalen] = '\0';
-
-#ifdef STR_TRANSLATION
- if ( datalen > 0 && ( ber->ber_options & LBER_OPT_TRANSLATE_STRINGS )
- != 0 && ber->ber_decode_translate_proc != NULL ) {
- transbuf = buf;
- ++datalen;
- if ( (*(ber->ber_decode_translate_proc))( &transbuf, &datalen,
- 0 ) != 0 ) {
- return( LBER_DEFAULT );
- }
- if ( datalen > *len ) {
- NSLBERI_FREE( transbuf );
- return( LBER_DEFAULT );
- }
- SAFEMEMCPY( buf, transbuf, datalen );
- NSLBERI_FREE( transbuf );
- --datalen;
- }
-#endif /* STR_TRANSLATION */
-
- *len = datalen;
- return( tag );
-}
-
-unsigned long
-LDAP_CALL
-ber_get_stringa( BerElement *ber, char **buf )
-{
- unsigned long datalen, ndatalen, tag;
-
- if ( (tag = ber_skip_tag( ber, &datalen )) == LBER_DEFAULT )
- return( LBER_DEFAULT );
-
- if ( ((ndatalen = (size_t)datalen + 1) < (size_t) datalen) ||
- ( (*buf = (char *)NSLBERI_MALLOC( (size_t)ndatalen )) == NULL ))
- return( LBER_DEFAULT );
-
- /*
- * datalen is being demoted to a long here -- possible conversion error
- */
- if ( ber_read( ber, *buf, datalen ) != (long) datalen )
- return( LBER_DEFAULT );
- (*buf)[datalen] = '\0';
-
-#ifdef STR_TRANSLATION
- if ( datalen > 0 && ( ber->ber_options & LBER_OPT_TRANSLATE_STRINGS )
- != 0 && ber->ber_decode_translate_proc != NULL ) {
- ++datalen;
- if ( (*(ber->ber_decode_translate_proc))( buf, &datalen, 1 )
- != 0 ) {
- NSLBERI_FREE( *buf );
- return( LBER_DEFAULT );
- }
- }
-#endif /* STR_TRANSLATION */
-
- return( tag );
-}
-
-unsigned long
-LDAP_CALL
-ber_get_stringal( BerElement *ber, struct berval **bv )
-{
- unsigned long len, nlen, tag;
-
- if ( (*bv = (struct berval *)NSLBERI_MALLOC( sizeof(struct berval) ))
- == NULL ) {
- return( LBER_DEFAULT );
- }
-
- if ( (tag = ber_skip_tag( ber, &len )) == LBER_DEFAULT ) {
- return( LBER_DEFAULT );
- }
-
- if ( ((nlen = (size_t) len + 1) < (size_t)len) ||
- (((*bv)->bv_val = (char *)NSLBERI_MALLOC( (size_t)nlen ))
- == NULL )) {
- return( LBER_DEFAULT );
- }
-
- /*
- * len is being demoted to a long here -- possible conversion error
- */
- if ( ber_read( ber, (*bv)->bv_val, len ) != (int) len )
- return( LBER_DEFAULT );
- ((*bv)->bv_val)[len] = '\0';
- (*bv)->bv_len = len;
-
-#ifdef STR_TRANSLATION
- if ( len > 0 && ( ber->ber_options & LBER_OPT_TRANSLATE_STRINGS ) != 0
- && ber->ber_decode_translate_proc != NULL ) {
- ++len;
- if ( (*(ber->ber_decode_translate_proc))( &((*bv)->bv_val),
- &len, 1 ) != 0 ) {
- NSLBERI_FREE( (*bv)->bv_val );
- return( LBER_DEFAULT );
- }
- (*bv)->bv_len = len - 1;
- }
-#endif /* STR_TRANSLATION */
-
- return( tag );
-}
-
-unsigned long
-LDAP_CALL
-ber_get_bitstringa( BerElement *ber, char **buf, unsigned long *blen )
-{
- unsigned long datalen, tag;
- unsigned char unusedbits;
-
- if ( (tag = ber_skip_tag( ber, &datalen )) == LBER_DEFAULT )
- return( LBER_DEFAULT );
- --datalen;
-
- if ( (*buf = (char *)NSLBERI_MALLOC( (size_t)datalen )) == NULL )
- return( LBER_DEFAULT );
-
- if ( ber_read( ber, (char *)&unusedbits, 1 ) != 1 )
- return( LBER_DEFAULT );
-
- /*
- * datalen is being demoted to a long here -- possible conversion error
- */
- if ( ber_read( ber, *buf, datalen ) != (long) datalen )
- return( LBER_DEFAULT );
-
- *blen = datalen * 8 - unusedbits;
- return( tag );
-}
-
-unsigned long
-LDAP_CALL
-ber_get_null( BerElement *ber )
-{
- unsigned long len, tag;
-
- if ( (tag = ber_skip_tag( ber, &len )) == LBER_DEFAULT )
- return( LBER_DEFAULT );
-
- if ( len != 0 )
- return( LBER_DEFAULT );
-
- return( tag );
-}
-
-unsigned long
-LDAP_CALL
-ber_get_boolean( BerElement *ber, int *boolval )
-{
- long longbool;
- int rc;
-
- rc = ber_get_int( ber, &longbool );
- *boolval = longbool;
-
- return( rc );
-}
-
-unsigned long
-LDAP_CALL
-ber_first_element( BerElement *ber, unsigned long *len, char **last )
-{
- /* skip the sequence header, use the len to mark where to stop */
- if ( ber_skip_tag( ber, len ) == LBER_DEFAULT ) {
- return( LBER_ERROR );
- }
-
- *last = ber->ber_ptr + *len;
-
- if ( *last == ber->ber_ptr ) {
- return( LBER_END_OF_SEQORSET );
- }
-
- return( ber_peek_tag( ber, len ) );
-}
-
-unsigned long
-LDAP_CALL
-ber_next_element( BerElement *ber, unsigned long *len, char *last )
-{
- if ( ber->ber_ptr == last ) {
- return( LBER_END_OF_SEQORSET );
- }
-
- return( ber_peek_tag( ber, len ) );
-}
-
-/* VARARGS */
-unsigned long
-LDAP_C
-ber_scanf( BerElement *ber, const char *fmt, ... )
-{
- va_list ap;
- char *last, *p;
- char *s, **ss, ***sss;
- struct berval ***bv, **bvp, *bval;
- int *i, j;
- long *l, rc, tag;
- unsigned long *t;
- unsigned long len;
- size_t array_size;
-
- va_start( ap, fmt );
-
-#ifdef LDAP_DEBUG
- if ( lber_debug & 64 ) {
- char msg[80];
- sprintf( msg, "ber_scanf fmt (%s) ber:\n", fmt );
- ber_err_print( msg );
- ber_dump( ber, 1 );
- }
-#endif
- for ( rc = 0, p = (char *) fmt; *p && rc != LBER_DEFAULT; p++ ) {
- switch ( *p ) {
- case 'a': /* octet string - allocate storage as needed */
- ss = va_arg( ap, char ** );
- rc = ber_get_stringa( ber, ss );
- break;
-
- case 'b': /* boolean */
- i = va_arg( ap, int * );
- rc = ber_get_boolean( ber, i );
- break;
-
- case 'e': /* enumerated */
- case 'i': /* int */
- l = va_arg( ap, long * );
- rc = ber_get_int( ber, l );
- break;
-
- case 'l': /* length of next item */
- l = va_arg( ap, long * );
- rc = ber_peek_tag( ber, (unsigned long *)l );
- break;
-
- case 'n': /* null */
- rc = ber_get_null( ber );
- break;
-
- case 's': /* octet string - in a buffer */
- s = va_arg( ap, char * );
- l = va_arg( ap, long * );
- rc = ber_get_stringb( ber, s, (unsigned long *)l );
- break;
-
- case 'o': /* octet string in a supplied berval */
- bval = va_arg( ap, struct berval * );
- ber_peek_tag( ber, &bval->bv_len );
- rc = ber_get_stringa( ber, &bval->bv_val );
- break;
-
- case 'O': /* octet string - allocate & include length */
- bvp = va_arg( ap, struct berval ** );
- rc = ber_get_stringal( ber, bvp );
- break;
-
- case 'B': /* bit string - allocate storage as needed */
- ss = va_arg( ap, char ** );
- l = va_arg( ap, long * ); /* for length, in bits */
- rc = ber_get_bitstringa( ber, ss, (unsigned long *)l );
- break;
-
- case 't': /* tag of next item */
- t = va_arg( ap, unsigned long * );
- *t = rc = ber_peek_tag( ber, &len );
- break;
-
- case 'T': /* skip tag of next item */
- t = va_arg( ap, unsigned long * );
- *t = rc = ber_skip_tag( ber, &len );
- break;
-
- case 'v': /* sequence of strings */
- sss = va_arg( ap, char *** );
- *sss = NULL;
- j = 0;
- array_size = 0;
- for ( tag = ber_first_element( ber, &len, &last );
- tag != LBER_DEFAULT && tag != LBER_END_OF_SEQORSET
- && rc != LBER_DEFAULT;
- tag = ber_next_element( ber, &len, last ) ) {
- if ( *sss == NULL ) {
- /* Make room for at least 15 strings */
- *sss = (char **)NSLBERI_MALLOC(16 * sizeof(char *) );
- array_size = 16;
- } else {
- if ( (size_t)(j+2) > array_size) {
- /* We'v overflowed our buffer */
- *sss = (char **)NSLBERI_REALLOC( *sss, (array_size * 2) * sizeof(char *) );
- array_size = array_size * 2;
- }
- }
- rc = ber_get_stringa( ber, &((*sss)[j]) );
- j++;
- }
- if ( rc != LBER_DEFAULT &&
- tag != LBER_END_OF_SEQORSET ) {
- rc = LBER_DEFAULT;
- }
- if ( j > 0 )
- (*sss)[j] = NULL;
- break;
-
- case 'V': /* sequence of strings + lengths */
- bv = va_arg( ap, struct berval *** );
- *bv = NULL;
- j = 0;
- for ( tag = ber_first_element( ber, &len, &last );
- tag != LBER_DEFAULT && tag != LBER_END_OF_SEQORSET
- && rc != LBER_DEFAULT;
- tag = ber_next_element( ber, &len, last ) ) {
- if ( *bv == NULL ) {
- *bv = (struct berval **)NSLBERI_MALLOC(
- 2 * sizeof(struct berval *) );
- } else {
- *bv = (struct berval **)NSLBERI_REALLOC(
- *bv,
- (j + 2) * sizeof(struct berval *) );
- }
- rc = ber_get_stringal( ber, &((*bv)[j]) );
- j++;
- }
- if ( rc != LBER_DEFAULT &&
- tag != LBER_END_OF_SEQORSET ) {
- rc = LBER_DEFAULT;
- }
- if ( j > 0 )
- (*bv)[j] = NULL;
- break;
-
- case 'x': /* skip the next element - whatever it is */
- if ( (rc = ber_skip_tag( ber, &len )) == LBER_DEFAULT )
- break;
- ber->ber_ptr += len;
- break;
-
- case '{': /* begin sequence */
- case '[': /* begin set */
- if ( *(p + 1) != 'v' && *(p + 1) != 'V' )
- rc = ber_skip_tag( ber, &len );
- break;
-
- case '}': /* end sequence */
- case ']': /* end set */
- break;
-
- default:
- {
- char msg[80];
- sprintf( msg, "unknown fmt %c\n", *p );
- ber_err_print( msg );
- }
- rc = LBER_DEFAULT;
- break;
- }
- }
-
- va_end( ap );
-
- if (rc == LBER_DEFAULT) {
- va_start( ap, fmt );
- for ( p--; fmt < p && *fmt; fmt++ ) {
- switch ( *fmt ) {
- case 'a': /* octet string - allocate storage as needed */
- ss = va_arg( ap, char ** );
- NSLBERI_FREE(*ss);
- *ss = NULL;
- break;
-
- case 'b': /* boolean */
- i = va_arg( ap, int * );
- break;
-
- case 'e': /* enumerated */
- case 'i': /* int */
- l = va_arg( ap, long * );
- break;
-
- case 'l': /* length of next item */
- l = va_arg( ap, long * );
- break;
-
- case 'n': /* null */
- break;
-
- case 's': /* octet string - in a buffer */
- s = va_arg( ap, char * );
- l = va_arg( ap, long * );
- break;
-
- case 'o': /* octet string in a supplied berval */
- bval = va_arg( ap, struct berval * );
- if (bval->bv_val) NSLBERI_FREE(bval->bv_val);
- memset(bval, 0, sizeof(struct berval));
- break;
-
- case 'O': /* octet string - allocate & include length */
- bvp = va_arg( ap, struct berval ** );
- ber_bvfree(*bvp);
- bvp = NULL;
- break;
-
- case 'B': /* bit string - allocate storage as needed */
- ss = va_arg( ap, char ** );
- l = va_arg( ap, long * ); /* for length, in bits */
- if (*ss) NSLBERI_FREE(*ss);
- *ss = NULL;
- break;
-
- case 't': /* tag of next item */
- t = va_arg( ap, unsigned long * );
- break;
-
- case 'T': /* skip tag of next item */
- t = va_arg( ap, unsigned long * );
- break;
-
- case 'v': /* sequence of strings */
- sss = va_arg( ap, char *** );
- ber_svecfree(*sss);
- *sss = NULL;
- break;
-
- case 'V': /* sequence of strings + lengths */
- bv = va_arg( ap, struct berval *** );
- ber_bvecfree(*bv);
- *bv = NULL;
- break;
-
- case 'x': /* skip the next element - whatever it is */
- break;
-
- case '{': /* begin sequence */
- case '[': /* begin set */
- break;
-
- case '}': /* end sequence */
- case ']': /* end set */
- break;
-
- default:
- break;
- }
- } /* for */
- va_end( ap );
- } /* if */
-
- return( rc );
-}
-
-void
-LDAP_CALL
-ber_bvfree( struct berval *bv )
-{
- if ( bv != NULL ) {
- if ( bv->bv_val != NULL ) {
- NSLBERI_FREE( bv->bv_val );
- }
- NSLBERI_FREE( (char *) bv );
- }
-}
-
-void
-LDAP_CALL
-ber_bvecfree( struct berval **bv )
-{
- int i;
-
- if ( bv != NULL ) {
- for ( i = 0; bv[i] != NULL; i++ ) {
- ber_bvfree( bv[i] );
- }
- NSLBERI_FREE( (char *) bv );
- }
-}
-
-struct berval *
-LDAP_CALL
-ber_bvdup( const struct berval *bv )
-{
- struct berval *new;
-
- if ( (new = (struct berval *)NSLBERI_MALLOC( sizeof(struct berval) ))
- == NULL ) {
- return( NULL );
- }
- if ( bv->bv_val == NULL ) {
- new->bv_val = NULL;
- new->bv_len = 0;
- } else {
- if ( (new->bv_val = (char *)NSLBERI_MALLOC( bv->bv_len + 1 ))
- == NULL ) {
- return( NULL );
- }
- SAFEMEMCPY( new->bv_val, bv->bv_val, (size_t) bv->bv_len );
- new->bv_val[bv->bv_len] = '\0';
- new->bv_len = bv->bv_len;
- }
-
- return( new );
-}
-
-void
-LDAP_CALL
-ber_svecfree( char **vals )
-{
- int i;
-
- if ( vals == NULL )
- return;
- for ( i = 0; vals[i] != NULL; i++ )
- NSLBERI_FREE( vals[i] );
- NSLBERI_FREE( (char *) vals );
-}
-
-#ifdef STR_TRANSLATION
-void
-LDAP_CALL
-ber_set_string_translators(
- BerElement *ber,
- BERTranslateProc encode_proc,
- BERTranslateProc decode_proc
-)
-{
- ber->ber_encode_translate_proc = encode_proc;
- ber->ber_decode_translate_proc = decode_proc;
-}
-#endif /* STR_TRANSLATION */
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/dtest.c b/mozilla/directory/c-sdk/ldap/libraries/liblber/dtest.c
deleted file mode 100644
index 31173e72bad..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/dtest.c
+++ /dev/null
@@ -1,98 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-/* dtest.c - lber decoding test program */
-
-#include
-#include
-#ifdef MACOS
-#include
-#include
-#else /* MACOS */
-#ifdef _WIN32
-#include
-#else
-#include
-#include
-#endif /* _WIN32 */
-#endif /* MACOS */
-#include "lber.h"
-
-int
-SSL_Recv( int s, char *b, unsigned l, int dummy )
-{
- return( read( s, b, l ) );
-}
-
-SSL_Send( int s, char *b, unsigned l, int dummy )
-{
- return( write( s, b, l ) );
-}
-
-static void usage( char *name )
-{
- fprintf( stderr, "usage: %s < berfile\n", name );
-}
-
-main( int argc, char **argv )
-{
- long i, fd;
- unsigned long len;
- int tag;
- BerElement *ber;
- Sockbuf *sb;
- extern int lber_debug;
-
- lber_debug = 255;
- if ( argc > 1 ) {
- usage( argv[0] );
- exit( 1 );
- }
-
- sb = ber_sockbuf_alloc();
- fd = 0;
- ber_sockbuf_set_option( sb, LBER_SOCKBUF_OPT_DESC, &fd );
-
- if ( (ber = der_alloc()) == NULL ) {
- perror( "ber_alloc" );
- exit( 1 );
- }
-
- if ( (tag = ber_get_next( sb, &len, ber )) == LBER_ERROR ) {
- perror( "ber_get_next" );
- exit( 1 );
- }
- printf( "message has tag 0x%x and length %ld\n", tag, len );
-
- return( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/encode.c b/mozilla/directory/c-sdk/ldap/libraries/liblber/encode.c
deleted file mode 100644
index 0fe2e752413..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/encode.c
+++ /dev/null
@@ -1,668 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-
-/* encode.c - ber output encoding routines */
-
-#include "lber-int.h"
-
-static int
-ber_calc_taglen( unsigned long tag )
-{
- int i;
- long mask;
-
- /* find the first non-all-zero byte in the tag */
- for ( i = sizeof(long) - 1; i > 0; i-- ) {
- mask = (0xffL << (i * 8));
- /* not all zero */
- if ( tag & mask )
- break;
- }
-
- return( i + 1 );
-}
-
-static int
-ber_put_tag( BerElement *ber, unsigned long tag, int nosos )
-{
- int taglen;
- unsigned long ntag;
-
- taglen = ber_calc_taglen( tag );
-
- ntag = LBER_HTONL( tag );
-
- return( ber_write( ber, ((char *) &ntag) + sizeof(long) - taglen,
- taglen, nosos ) );
-}
-
-static int
-ber_calc_lenlen( unsigned long len )
-{
- /*
- * short len if it's less than 128 - one byte giving the len,
- * with bit 8 0.
- */
-
- if ( len <= 0x7F )
- return( 1 );
-
- /*
- * long len otherwise - one byte with bit 8 set, giving the
- * length of the length, followed by the length itself.
- */
-
- if ( len <= 0xFF )
- return( 2 );
- if ( len <= 0xFFFFL )
- return( 3 );
- if ( len <= 0xFFFFFFL )
- return( 4 );
-
- return( 5 );
-}
-
-static int
-ber_put_len( BerElement *ber, unsigned long len, int nosos )
-{
- int i;
- char lenlen;
- long mask;
- unsigned long netlen;
-
- /*
- * short len if it's less than 128 - one byte giving the len,
- * with bit 8 0.
- */
-
- if ( len <= 127 ) {
- netlen = LBER_HTONL( len );
- return( ber_write( ber, (char *) &netlen + sizeof(long) - 1,
- 1, nosos ) );
- }
-
- /*
- * long len otherwise - one byte with bit 8 set, giving the
- * length of the length, followed by the length itself.
- */
-
- /* find the first non-all-zero byte */
- for ( i = sizeof(long) - 1; i > 0; i-- ) {
- mask = (0xffL << (i * 8));
- /* not all zero */
- if ( len & mask )
- break;
- }
- lenlen = ++i;
- if ( lenlen > 4 )
- return( -1 );
- lenlen |= 0x80;
-
- /* write the length of the length */
- if ( ber_write( ber, &lenlen, 1, nosos ) != 1 )
- return( -1 );
-
- /* write the length itself */
- netlen = LBER_HTONL( len );
- if ( ber_write( ber, (char *) &netlen + (sizeof(long) - i), i, nosos )
- != i )
- return( -1 );
-
- return( i + 1 );
-}
-
-static int
-ber_put_int_or_enum( BerElement *ber, long num, unsigned long tag )
-{
- int i, sign, taglen;
- int len, lenlen;
- long netnum, mask;
-
- sign = (num < 0);
-
- /*
- * high bit is set - look for first non-all-one byte
- * high bit is clear - look for first non-all-zero byte
- */
- for ( i = sizeof(long) - 1; i > 0; i-- ) {
- mask = (0xffL << (i * 8));
-
- if ( sign ) {
- /* not all ones */
- if ( (num & mask) != mask )
- break;
- } else {
- /* not all zero */
- if ( num & mask )
- break;
- }
- }
-
- /*
- * we now have the "leading byte". if the high bit on this
- * byte matches the sign bit, we need to "back up" a byte.
- */
- mask = (num & (0x80L << (i * 8)));
- if ( (mask && !sign) || (sign && !mask) )
- i++;
-
- len = i + 1;
-
- if ( (taglen = ber_put_tag( ber, tag, 0 )) == -1 )
- return( -1 );
-
- if ( (lenlen = ber_put_len( ber, len, 0 )) == -1 )
- return( -1 );
- i++;
- netnum = LBER_HTONL( num );
- if ( ber_write( ber, (char *) &netnum + (sizeof(long) - i), i, 0 )
- == i)
- /* length of tag + length + contents */
- return( taglen + lenlen + i );
-
- return( -1 );
-}
-
-int
-LDAP_CALL
-ber_put_enum( BerElement *ber, long num, unsigned long tag )
-{
- if ( tag == LBER_DEFAULT )
- tag = LBER_ENUMERATED;
-
- return( ber_put_int_or_enum( ber, num, tag ) );
-}
-
-int
-LDAP_CALL
-ber_put_int( BerElement *ber, long num, unsigned long tag )
-{
- if ( tag == LBER_DEFAULT )
- tag = LBER_INTEGER;
-
- return( ber_put_int_or_enum( ber, num, tag ) );
-}
-
-int
-LDAP_CALL
-ber_put_ostring( BerElement *ber, char *str, unsigned long len,
- unsigned long tag )
-{
- int taglen, lenlen, rc;
-#ifdef STR_TRANSLATION
- int free_str;
-#endif /* STR_TRANSLATION */
-
- if ( tag == LBER_DEFAULT )
- tag = LBER_OCTETSTRING;
-
- if ( (taglen = ber_put_tag( ber, tag, 0 )) == -1 )
- return( -1 );
-
-#ifdef STR_TRANSLATION
- if ( len > 0 && ( ber->ber_options & LBER_OPT_TRANSLATE_STRINGS ) != 0
- && ber->ber_encode_translate_proc != NULL ) {
- if ( (*(ber->ber_encode_translate_proc))( &str, &len, 0 )
- != 0 ) {
- return( -1 );
- }
- free_str = 1;
- } else {
- free_str = 0;
- }
-#endif /* STR_TRANSLATION */
-
- /*
- * Note: below is a spot where we limit ber_write
- * to signed long (instead of unsigned long)
- */
-
- if ( (lenlen = ber_put_len( ber, len, 0 )) == -1 ||
- ber_write( ber, str, len, 0 ) != (long) len ) {
- rc = -1;
- } else {
- /* return length of tag + length + contents */
- rc = taglen + lenlen + len;
- }
-
-#ifdef STR_TRANSLATION
- if ( free_str ) {
- NSLBERI_FREE( str );
- }
-#endif /* STR_TRANSLATION */
-
- return( rc );
-}
-
-int
-LDAP_CALL
-ber_put_string( BerElement *ber, char *str, unsigned long tag )
-{
- return( ber_put_ostring( ber, str, strlen( str ), tag ));
-}
-
-int
-LDAP_CALL
-ber_put_bitstring( BerElement *ber, char *str,
- unsigned long blen /* in bits */, unsigned long tag )
-{
- int taglen, lenlen, len;
- unsigned char unusedbits;
-
- if ( tag == LBER_DEFAULT )
- tag = LBER_BITSTRING;
-
- if ( (taglen = ber_put_tag( ber, tag, 0 )) == -1 )
- return( -1 );
-
- len = ( blen + 7 ) / 8;
- unusedbits = (unsigned char) (len * 8 - blen);
- if ( (lenlen = ber_put_len( ber, len + 1, 0 )) == -1 )
- return( -1 );
-
- if ( ber_write( ber, (char *)&unusedbits, 1, 0 ) != 1 )
- return( -1 );
-
- if ( ber_write( ber, str, len, 0 ) != len )
- return( -1 );
-
- /* return length of tag + length + unused bit count + contents */
- return( taglen + 1 + lenlen + len );
-}
-
-int
-LDAP_CALL
-ber_put_null( BerElement *ber, unsigned long tag )
-{
- int taglen;
-
- if ( tag == LBER_DEFAULT )
- tag = LBER_NULL;
-
- if ( (taglen = ber_put_tag( ber, tag, 0 )) == -1 )
- return( -1 );
-
- if ( ber_put_len( ber, 0, 0 ) != 1 )
- return( -1 );
-
- return( taglen + 1 );
-}
-
-int
-LDAP_CALL
-ber_put_boolean( BerElement *ber, int boolval, unsigned long tag )
-{
- int taglen;
- unsigned char trueval = 0xff;
- unsigned char falseval = 0x00;
-
- if ( tag == LBER_DEFAULT )
- tag = LBER_BOOLEAN;
-
- if ( (taglen = ber_put_tag( ber, tag, 0 )) == -1 )
- return( -1 );
-
- if ( ber_put_len( ber, 1, 0 ) != 1 )
- return( -1 );
-
- if ( ber_write( ber, (char *)(boolval ? &trueval : &falseval), 1, 0 )
- != 1 )
- return( -1 );
-
- return( taglen + 2 );
-}
-
-#define FOUR_BYTE_LEN 5
-
-
-/* the idea here is roughly this: we maintain a stack of these Seqorset
- * structures. This is pushed when we see the beginning of a new set or
- * sequence. It is popped when we see the end of a set or sequence.
- * Since we don't want to malloc and free these structures all the time,
- * we pre-allocate a small set of them within the ber element structure.
- * thus we need to spot when we've overflowed this stack and fall back to
- * malloc'ing instead.
- */
-static int
-ber_start_seqorset( BerElement *ber, unsigned long tag )
-{
- Seqorset *new_sos;
-
- /* can we fit into the local stack ? */
- if (ber->ber_sos_stack_posn < SOS_STACK_SIZE) {
- /* yes */
- new_sos = &ber->ber_sos_stack[ber->ber_sos_stack_posn];
- } else {
- /* no */
- if ( (new_sos = (Seqorset *)NSLBERI_MALLOC( sizeof(Seqorset)))
- == NULLSEQORSET ) {
- return( -1 );
- }
- }
- ber->ber_sos_stack_posn++;
-
- if ( ber->ber_sos == NULLSEQORSET )
- new_sos->sos_first = ber->ber_ptr;
- else
- new_sos->sos_first = ber->ber_sos->sos_ptr;
-
- /* Set aside room for a 4 byte length field */
- new_sos->sos_ptr = new_sos->sos_first + ber_calc_taglen( tag ) + FOUR_BYTE_LEN;
- new_sos->sos_tag = tag;
-
- new_sos->sos_next = ber->ber_sos;
- new_sos->sos_clen = 0;
-
- ber->ber_sos = new_sos;
- if (ber->ber_sos->sos_ptr > ber->ber_end) {
- nslberi_ber_realloc(ber, ber->ber_sos->sos_ptr - ber->ber_end);
- }
- return( 0 );
-}
-
-int
-LDAP_CALL
-ber_start_seq( BerElement *ber, unsigned long tag )
-{
- if ( tag == LBER_DEFAULT )
- tag = LBER_SEQUENCE;
-
- return( ber_start_seqorset( ber, tag ) );
-}
-
-int
-LDAP_CALL
-ber_start_set( BerElement *ber, unsigned long tag )
-{
- if ( tag == LBER_DEFAULT )
- tag = LBER_SET;
-
- return( ber_start_seqorset( ber, tag ) );
-}
-
-static int
-ber_put_seqorset( BerElement *ber )
-{
- unsigned long len, netlen;
- int taglen, lenlen;
- unsigned char ltag = 0x80 + FOUR_BYTE_LEN - 1;
- Seqorset *next;
- Seqorset **sos = &ber->ber_sos;
-
- /*
- * If this is the toplevel sequence or set, we need to actually
- * write the stuff out. Otherwise, it's already been put in
- * the appropriate buffer and will be written when the toplevel
- * one is written. In this case all we need to do is update the
- * length and tag.
- */
-
- len = (*sos)->sos_clen;
- netlen = LBER_HTONL( len );
- if ( sizeof(long) > 4 && len > 0xFFFFFFFFUL )
- return( -1 );
-
- if ( ber->ber_options & LBER_OPT_USE_DER ) {
- lenlen = ber_calc_lenlen( len );
- } else {
- lenlen = FOUR_BYTE_LEN;
- }
-
- if ( (next = (*sos)->sos_next) == NULLSEQORSET ) {
- /* write the tag */
- if ( (taglen = ber_put_tag( ber, (*sos)->sos_tag, 1 )) == -1 )
- return( -1 );
-
- if ( ber->ber_options & LBER_OPT_USE_DER ) {
- /* Write the length in the minimum # of octets */
- if ( ber_put_len( ber, len, 1 ) == -1 )
- return( -1 );
-
- if (lenlen != FOUR_BYTE_LEN) {
- /*
- * We set aside FOUR_BYTE_LEN bytes for
- * the length field. Move the data if
- * we don't actually need that much
- */
- SAFEMEMCPY( (*sos)->sos_first + taglen +
- lenlen, (*sos)->sos_first + taglen +
- FOUR_BYTE_LEN, len );
- }
- } else {
- /* Fill FOUR_BYTE_LEN bytes for length field */
- /* one byte of length length */
- if ( ber_write( ber, (char *)<ag, 1, 1 ) != 1 )
- return( -1 );
-
- /* the length itself */
- if ( ber_write( ber, (char *) &netlen + sizeof(long)
- - (FOUR_BYTE_LEN - 1), FOUR_BYTE_LEN - 1, 1 )
- != FOUR_BYTE_LEN - 1 )
- return( -1 );
- }
- /* The ber_ptr is at the set/seq start - move it to the end */
- ber->ber_ptr += len;
- } else {
- unsigned long ntag;
-
- /* the tag */
- taglen = ber_calc_taglen( (*sos)->sos_tag );
- ntag = LBER_HTONL( (*sos)->sos_tag );
- SAFEMEMCPY( (*sos)->sos_first, (char *) &ntag +
- sizeof(long) - taglen, taglen );
-
- if ( ber->ber_options & LBER_OPT_USE_DER ) {
- ltag = (lenlen == 1) ? (unsigned char)len :
- (unsigned char) (0x80 + (lenlen - 1));
- }
-
- /* one byte of length length */
- SAFEMEMCPY( (*sos)->sos_first + 1, <ag, 1 );
-
- if ( ber->ber_options & LBER_OPT_USE_DER ) {
- if (lenlen > 1) {
- /* Write the length itself */
- SAFEMEMCPY( (*sos)->sos_first + 2,
- (char *)&netlen + sizeof(unsigned long) -
- (lenlen - 1),
- lenlen - 1 );
- }
- if (lenlen != FOUR_BYTE_LEN) {
- /*
- * We set aside FOUR_BYTE_LEN bytes for
- * the length field. Move the data if
- * we don't actually need that much
- */
- SAFEMEMCPY( (*sos)->sos_first + taglen +
- lenlen, (*sos)->sos_first + taglen +
- FOUR_BYTE_LEN, len );
- }
- } else {
- /* the length itself */
- SAFEMEMCPY( (*sos)->sos_first + taglen + 1,
- (char *) &netlen + sizeof(long) -
- (FOUR_BYTE_LEN - 1), FOUR_BYTE_LEN - 1 );
- }
-
- next->sos_clen += (taglen + lenlen + len);
- next->sos_ptr += (taglen + lenlen + len);
- }
-
- /* we're done with this seqorset, so free it up */
- /* was this one from the local stack ? */
- if (ber->ber_sos_stack_posn <= SOS_STACK_SIZE) {
- /* yes */
- } else {
- /* no */
- NSLBERI_FREE( (char *) (*sos) );
- }
- ber->ber_sos_stack_posn--;
- *sos = next;
-
- return( taglen + lenlen + len );
-}
-
-int
-LDAP_CALL
-ber_put_seq( BerElement *ber )
-{
- return( ber_put_seqorset( ber ) );
-}
-
-int
-LDAP_CALL
-ber_put_set( BerElement *ber )
-{
- return( ber_put_seqorset( ber ) );
-}
-
-/* VARARGS */
-int
-LDAP_C
-ber_printf( BerElement *ber, const char *fmt, ... )
-{
- va_list ap;
- char *s, **ss;
- struct berval **bv;
- int rc, i;
- unsigned long len;
-
- va_start( ap, fmt );
-
-#ifdef LDAP_DEBUG
- if ( lber_debug & 64 ) {
- char msg[80];
- sprintf( msg, "ber_printf fmt (%s)\n", fmt );
- ber_err_print( msg );
- }
-#endif
-
- for ( rc = 0; *fmt && rc != -1; fmt++ ) {
- switch ( *fmt ) {
- case 'b': /* boolean */
- i = va_arg( ap, int );
- rc = ber_put_boolean( ber, i, ber->ber_tag );
- break;
-
- case 'i': /* int */
- i = va_arg( ap, int );
- rc = ber_put_int( ber, (long)i, ber->ber_tag );
- break;
-
- case 'e': /* enumeration */
- i = va_arg( ap, int );
- rc = ber_put_enum( ber, (long)i, ber->ber_tag );
- break;
-
- case 'n': /* null */
- rc = ber_put_null( ber, ber->ber_tag );
- break;
-
- case 'o': /* octet string (non-null terminated) */
- s = va_arg( ap, char * );
- len = va_arg( ap, int );
- rc = ber_put_ostring( ber, s, len, ber->ber_tag );
- break;
-
- case 's': /* string */
- s = va_arg( ap, char * );
- rc = ber_put_string( ber, s, ber->ber_tag );
- break;
-
- case 'B': /* bit string */
- s = va_arg( ap, char * );
- len = va_arg( ap, int ); /* in bits */
- rc = ber_put_bitstring( ber, s, len, ber->ber_tag );
- break;
-
- case 't': /* tag for the next element */
- ber->ber_tag = va_arg( ap, unsigned long );
- ber->ber_usertag = 1;
- break;
-
- case 'v': /* vector of strings */
- if ( (ss = va_arg( ap, char ** )) == NULL )
- break;
- for ( i = 0; ss[i] != NULL; i++ ) {
- if ( (rc = ber_put_string( ber, ss[i],
- ber->ber_tag )) == -1 )
- break;
- }
- break;
-
- case 'V': /* sequences of strings + lengths */
- if ( (bv = va_arg( ap, struct berval ** )) == NULL )
- break;
- for ( i = 0; bv[i] != NULL; i++ ) {
- if ( (rc = ber_put_ostring( ber, bv[i]->bv_val,
- bv[i]->bv_len, ber->ber_tag )) == -1 )
- break;
- }
- break;
-
- case '{': /* begin sequence */
- rc = ber_start_seq( ber, ber->ber_tag );
- break;
-
- case '}': /* end sequence */
- rc = ber_put_seqorset( ber );
- break;
-
- case '[': /* begin set */
- rc = ber_start_set( ber, ber->ber_tag );
- break;
-
- case ']': /* end set */
- rc = ber_put_seqorset( ber );
- break;
-
- default: {
- char msg[80];
- sprintf( msg, "unknown fmt %c\n", *fmt );
- ber_err_print( msg );
- rc = -1;
- break;
- }
- }
-
- if ( ber->ber_usertag == 0 )
- ber->ber_tag = LBER_DEFAULT;
- else
- ber->ber_usertag = 0;
- }
-
- va_end( ap );
-
- return( rc );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/etest.c b/mozilla/directory/c-sdk/ldap/libraries/liblber/etest.c
deleted file mode 100644
index a64c2602812..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/etest.c
+++ /dev/null
@@ -1,178 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-
-/* test.c - lber encoding test program */
-
-#include
-#include
-#ifdef MACOS
-#include
-#include
-#include
-#include
-#else /* MACOS */
-#include
-#ifdef _WIN32
-#include
-#else
-#include
-#endif /* _WIN32 */
-#endif /* MACOS */
-#include "lber.h"
-
-int
-SSL_Recv( int s, char *b, unsigned l, int dummy )
-{
- return( read( s, b, l ) );
-}
-
-SSL_Send( int s, char *b, unsigned l, int dummy )
-{
- return( write( s, b, l ) );
-}
-
-int
-getline( char *prompt, char c, char *buf, int bsize )
-{
- char *p;
-
- if ( prompt != NULL ) {
- fprintf( stderr, "%s: ", prompt );
- } else {
- fprintf( stderr, "enter value for '%c': ", c );
- }
- if ( fgets( buf, bsize, stdin ) == NULL ) {
- return( -1 );
- }
- if ( (p = strchr( buf, '\n' )) != NULL ) {
- *p = '\0';
- }
-
- return( 0 );
-}
-
-
-static void usage( char *name )
-{
- fprintf( stderr, "usage: %s fmtstring\n", name );
-}
-
-main( int argc, char **argv )
-{
- int rc, fd;
- char *s, *p;
- void *arg1, *arg2;
- Sockbuf *sb;
- BerElement *ber;
- char fmt[2];
- char buf[BUFSIZ];
- extern int lber_debug;
-
- lber_debug = 255;
- if ( argc < 2 ) {
- usage( argv[0] );
- exit( 1 );
- }
-
- sb = ber_sockbuf_alloc();
- fd = 1;
- ber_sockbuf_set_option( sb, LBER_SOCKBUF_OPT_DESC, &fd );
-
- if ( (ber = der_alloc()) == NULL ) {
- perror( "ber_alloc" );
- exit( 1 );
- }
-
- rc = 0;
- fmt[1] = '\0';
- for ( s = argv[1]; *s; s++ ) {
- switch ( *s ) {
- case 'i': /* int */
- case 'b': /* boolean */
- case 'e': /* enumeration */
- getline( NULL, *s, buf, sizeof(buf) );
- arg1 = (void *) atoi( buf );
- break;
-
- case 'n': /* null */
- arg1 = NULL;
- break;
-
- case 'o': /* octet string (non-null terminated) */
- getline( NULL, *s, buf, sizeof(buf) );
- arg1 = (void *) buf;
- arg2 = (void *) strlen( buf );
- break;
-
- case 's': /* string */
- getline( NULL, *s, buf, sizeof(buf) );
- arg1 = (void *) buf;
- break;
-
- case 'B': /* bit string */
- getline( NULL, *s, buf, sizeof(buf) );
- arg1 = (void *) buf;
- arg2 = (void *) strlen( buf );
- break;
-
- case 't': /* tag for the next element */
- getline( NULL, *s, buf, sizeof(buf) );
- arg1 = (void *) buf;
- break;
-
- case '{': /* begin sequence */
- case '}': /* end sequence */
- case '[': /* begin set */
- case ']': /* end set */
- break;
-
- default:
- fprintf( stderr, "unknown fmt %c\n", *s );
- rc = -1;
- break;
- }
-
- fmt[0] = *s;
- if ( ber_printf( ber, fmt, arg1, arg2 ) == -1 ) {
- fprintf( stderr, "ber_printf\n" );
- exit( 1 );
- }
- }
-
- if ( ber_flush( sb, ber, 1 ) != 0 ) {
- perror( "ber_flush" );
- rc = -1;
- }
-
- return( rc );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/idtest.c b/mozilla/directory/c-sdk/ldap/libraries/liblber/idtest.c
deleted file mode 100644
index 12d5aea9bdf..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/idtest.c
+++ /dev/null
@@ -1,85 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-
-/* idtest.c - ber decoding test program using isode libraries */
-
-#include
-#include
-#include
-
-static usage( char *name )
-{
- fprintf( stderr, "usage: %s\n", name );
-}
-
-main( int argc, char **argv )
-{
- PE pe;
- PS psin, psout, pserr;
-
- /* read the pe from standard in */
- if ( (psin = ps_alloc( std_open )) == NULLPS ) {
- perror( "ps_alloc" );
- exit( 1 );
- }
- if ( std_setup( psin, stdin ) == NOTOK ) {
- perror( "std_setup" );
- exit( 1 );
- }
- /* write the pe to standard out */
- if ( (psout = ps_alloc( std_open )) == NULLPS ) {
- perror( "ps_alloc" );
- exit( 1 );
- }
- if ( std_setup( psout, stdout ) == NOTOK ) {
- perror( "std_setup" );
- exit( 1 );
- }
- /* pretty print it to standard error */
- if ( (pserr = ps_alloc( std_open )) == NULLPS ) {
- perror( "ps_alloc" );
- exit( 1 );
- }
- if ( std_setup( pserr, stderr ) == NOTOK ) {
- perror( "std_setup" );
- exit( 1 );
- }
-
- while ( (pe = ps2pe( psin )) != NULLPE ) {
- pe2pl( pserr, pe );
- pe2ps( psout, pe );
- }
-
- exit( 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/io.c b/mozilla/directory/c-sdk/ldap/libraries/liblber/io.c
deleted file mode 100644
index 49ca3ed98d3..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/io.c
+++ /dev/null
@@ -1,1484 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-/* io.c - ber general i/o routines */
-
-#include "lber-int.h"
-
-#define bergetc( sb, len ) ( sb->sb_ber.ber_end > sb->sb_ber.ber_ptr ? \
- (unsigned char)*sb->sb_ber.ber_ptr++ : \
- ber_filbuf( sb, len ))
-
-# ifdef macintosh
-/*
- * MacTCP/OpenTransport
- */
-# define read( s, b, l ) tcpread( s, 0, (unsigned char *)b, l, NULL )
-# define MAX_WRITE 65535
-# define BerWrite( sb, b, l ) tcpwrite( sb->sb_sd, (unsigned char *)(b), (lsb_sd, b, l, 0 )
-# else /* _WIN32 */
-/*
- * everything else (Unix/BSD 4.3 socket API)
- */
-# define BerWrite( sb, b, l ) write( sb->sb_sd, b, l )
-# define udp_read( sb, b, l, al ) recvfrom(sb->sb_sd, (char *)b, l, 0, \
- (struct sockaddr *)sb->sb_fromaddr, \
- (al = sizeof(struct sockaddr), &al))
-# define udp_write( sb, b, l ) sendto(sb->sb_sd, (char *)(b), l, 0, \
- (struct sockaddr *)sb->sb_useaddr, sizeof(struct sockaddr))
-# endif /* _WIN32 */
-# endif /* macintosh */
-
-#ifndef udp_read
-#define udp_read( sb, b, l, al ) CLDAP NOT SUPPORTED
-#define udp_write( sb, b, l ) CLDAP NOT SUPPORTED
-#endif /* udp_read */
-
-#define EXBUFSIZ 1024
-
-#ifdef LDAP_DEBUG
-int lber_debug;
-#endif
-
-/*
- * function prototypes
- */
-static void nslberi_install_compat_io_fns( Sockbuf *sb );
-static int nslberi_extread_compat( int s, void *buf, int len,
- struct lextiof_socket_private *arg );
-static int nslberi_extwrite_compat( int s, const void *buf, int len,
- struct lextiof_socket_private *arg );
-static unsigned long get_tag( Sockbuf *sb, BerElement *ber);
-static unsigned long get_ber_len( BerElement *ber);
-static unsigned long read_len_in_ber( Sockbuf *sb, BerElement *ber);
-
-/*
- * internal global structure for memory allocation callback functions
- */
-static struct lber_memalloc_fns nslberi_memalloc_fns;
-
-
-/*
- * buffered read from "sb".
- * returns value of first character read on success and -1 on error.
- */
-static int
-ber_filbuf( Sockbuf *sb, long len )
-{
- short rc;
-#ifdef CLDAP
- int addrlen;
-#endif /* CLDAP */
-
- if ( sb->sb_ber.ber_buf == NULL ) {
- if ( (sb->sb_ber.ber_buf = (char *)NSLBERI_MALLOC(
- READBUFSIZ )) == NULL ) {
- return( -1 );
- }
- sb->sb_ber.ber_flags &= ~LBER_FLAG_NO_FREE_BUFFER;
- sb->sb_ber.ber_ptr = sb->sb_ber.ber_buf;
- sb->sb_ber.ber_end = sb->sb_ber.ber_buf;
- }
-
- if ( sb->sb_naddr > 0 ) {
-#ifdef CLDAP
- rc = udp_read(sb, sb->sb_ber.ber_buf, READBUFSIZ, addrlen );
-#ifdef LDAP_DEBUG
- if ( lber_debug ) {
- char msg[80];
- sprintf( msg, "ber_filbuf udp_read %d bytes\n",
- rc );
- ber_err_print( msg );
- if ( lber_debug > 1 && rc > 0 )
- lber_bprint( sb->sb_ber.ber_buf, rc );
- }
-#endif /* LDAP_DEBUG */
-#else /* CLDAP */
- rc = -1;
-#endif /* CLDAP */
- } else {
- if ( sb->sb_ext_io_fns.lbextiofn_read != NULL ) {
- rc = sb->sb_ext_io_fns.lbextiofn_read(
- sb->sb_sd, sb->sb_ber.ber_buf,
- ((sb->sb_options & LBER_SOCKBUF_OPT_NO_READ_AHEAD)
- && (len < READBUFSIZ)) ? len : READBUFSIZ,
- sb->sb_ext_io_fns.lbextiofn_socket_arg );
- } else {
- rc = read( sb->sb_sd, sb->sb_ber.ber_buf,
- ((sb->sb_options & LBER_SOCKBUF_OPT_NO_READ_AHEAD)
- && (len < READBUFSIZ)) ? len : READBUFSIZ );
- }
- }
-
- if ( rc > 0 ) {
- sb->sb_ber.ber_ptr = sb->sb_ber.ber_buf + 1;
- sb->sb_ber.ber_end = sb->sb_ber.ber_buf + rc;
- return( (unsigned char)*sb->sb_ber.ber_buf );
- }
-
- return( -1 );
-}
-
-
-static long
-BerRead( Sockbuf *sb, char *buf, long len )
-{
- int c;
- long nread = 0;
-
- while ( len > 0 ) {
- if ( (c = bergetc( sb, len )) < 0 ) {
- if ( nread > 0 )
- break;
- return( c );
- }
- *buf++ = c;
- nread++;
- len--;
- }
-
- return( nread );
-}
-
-
-/*
- * Note: ber_read() only uses the ber_end and ber_ptr elements of ber.
- * Functions like ber_get_tag(), ber_skip_tag, and ber_peek_tag() rely on
- * that fact, so if this code is changed to use any additional elements of
- * the ber structure, those functions will need to be changed as well.
- */
-long
-LDAP_CALL
-ber_read( BerElement *ber, char *buf, unsigned long len )
-{
- unsigned long actuallen, nleft;
-
- nleft = ber->ber_end - ber->ber_ptr;
- actuallen = nleft < len ? nleft : len;
-
- SAFEMEMCPY( buf, ber->ber_ptr, (size_t)actuallen );
-
- ber->ber_ptr += actuallen;
-
- return( (long)actuallen );
-}
-
-/*
- * enlarge the ber buffer.
- * return 0 on success, -1 on error.
- */
-int
-nslberi_ber_realloc( BerElement *ber, unsigned long len )
-{
- unsigned long need, have, total;
- size_t have_bytes;
- Seqorset *s;
- long off;
- char *oldbuf;
-
- have_bytes = ber->ber_end - ber->ber_buf;
- have = have_bytes / EXBUFSIZ;
- need = (len < EXBUFSIZ ? 1 : (len + (EXBUFSIZ - 1)) / EXBUFSIZ);
- total = have * EXBUFSIZ + need * EXBUFSIZ;
-
- oldbuf = ber->ber_buf;
-
- if (ber->ber_buf == NULL) {
- if ( (ber->ber_buf = (char *)NSLBERI_MALLOC( (size_t)total ))
- == NULL ) {
- return( -1 );
- }
- ber->ber_flags &= ~LBER_FLAG_NO_FREE_BUFFER;
- } else {
- if ( ber->ber_flags & LBER_FLAG_NO_FREE_BUFFER ) {
- /* transition to malloc'd buffer */
- if ( (ber->ber_buf = (char *)NSLBERI_MALLOC(
- (size_t)total )) == NULL ) {
- return( -1 );
- }
- ber->ber_flags &= ~LBER_FLAG_NO_FREE_BUFFER;
- /* copy existing data into new malloc'd buffer */
- SAFEMEMCPY( ber->ber_buf, oldbuf, have_bytes );
- } else {
- if ( (ber->ber_buf = (char *)NSLBERI_REALLOC(
- ber->ber_buf,(size_t)total )) == NULL ) {
- return( -1 );
- }
- }
- }
-
- ber->ber_end = ber->ber_buf + total;
-
- /*
- * If the stinking thing was moved, we need to go through and
- * reset all the sos and ber pointers. Offsets would've been
- * a better idea... oh well.
- */
-
- if ( ber->ber_buf != oldbuf ) {
- ber->ber_ptr = ber->ber_buf + (ber->ber_ptr - oldbuf);
-
- for ( s = ber->ber_sos; s != NULLSEQORSET; s = s->sos_next ) {
- off = s->sos_first - oldbuf;
- s->sos_first = ber->ber_buf + off;
-
- off = s->sos_ptr - oldbuf;
- s->sos_ptr = ber->ber_buf + off;
- }
- }
-
- return( 0 );
-}
-
-/*
- * returns "len" on success and -1 on failure.
- */
-long
-LDAP_CALL
-ber_write( BerElement *ber, char *buf, unsigned long len, int nosos )
-{
- if ( nosos || ber->ber_sos == NULL ) {
- if ( ber->ber_ptr + len > ber->ber_end ) {
- if ( nslberi_ber_realloc( ber, len ) != 0 )
- return( -1 );
- }
- SAFEMEMCPY( ber->ber_ptr, buf, (size_t)len );
- ber->ber_ptr += len;
- return( len );
- } else {
- if ( ber->ber_sos->sos_ptr + len > ber->ber_end ) {
- if ( nslberi_ber_realloc( ber, len ) != 0 )
- return( -1 );
- }
- SAFEMEMCPY( ber->ber_sos->sos_ptr, buf, (size_t)len );
- ber->ber_sos->sos_ptr += len;
- ber->ber_sos->sos_clen += len;
- return( len );
- }
-}
-
-void
-LDAP_CALL
-ber_free( BerElement *ber, int freebuf )
-{
- if ( ber != NULL ) {
- if ( freebuf &&
- !(ber->ber_flags & LBER_FLAG_NO_FREE_BUFFER)) {
- NSLBERI_FREE(ber->ber_buf);
- }
- NSLBERI_FREE( (char *) ber );
- }
-}
-
-/*
- * return >= 0 on success, -1 on failure.
- */
-int
-LDAP_CALL
-ber_flush( Sockbuf *sb, BerElement *ber, int freeit )
-{
- long nwritten = 0, towrite, rc, total;
- int i = 0;
- ldap_x_iovec ber_struct_copy[BER_ARRAY_QUANTITY];
-
- if (ber->ber_rwptr == NULL) {
- ber->ber_rwptr = ber->ber_buf;
- }
-
- /* loop until it's all written */
- if (sb->sb_ext_io_fns.lbextiofn_writev != NULL) {
-
- /* build the copy of the ber_struct */
- memcpy(&(ber_struct_copy), &(ber->ber_struct), sizeof(ber_struct_copy));
- ber_struct_copy[BER_STRUCT_TAG].ldapiov_base = &(ber->ber_tag_contents[0]);
- ber_struct_copy[BER_STRUCT_LEN].ldapiov_base = &(ber->ber_len_contents[0]);
- ber_struct_copy[BER_STRUCT_PRE].ldapiov_base = &(ber->ber_pre_contents[0]);
- if (ber->ber_rwptr > ber->ber_buf) {
- ber_struct_copy[BER_STRUCT_VAL].ldapiov_base = ber->ber_rwptr;
- } else {
- ber_struct_copy[BER_STRUCT_VAL].ldapiov_base = ber->ber_buf;
- }
- ber_struct_copy[BER_STRUCT_VAL].ldapiov_len = ber->ber_ptr - ber->ber_rwptr;
-
- /* add the sizes of the different buffers to write with writev */
- for(total = 0, i = 0; i < BER_ARRAY_QUANTITY; ++i) {
- total += ber_struct_copy[i].ldapiov_len;
- }
- towrite = total;
-
- /* begin loop here */
- while (1) {
- if ((rc = sb->sb_ext_io_fns.lbextiofn_writev
- (sb->sb_sd, ber_struct_copy, BER_ARRAY_QUANTITY,
- sb->sb_ext_io_fns.lbextiofn_socket_arg)) == 0) {
- return(towrite);
- } else if (rc < 0) {
- return(rc);
- } else {
- towrite -= rc;
- if (towrite > 0) {
- nwritten = towrite;
- /* go backwards through the buffers finding the place you stopped... */
- for (i = BER_ARRAY_QUANTITY - 1; i >= 0; --i) {
- if (ber_struct_copy[i].ldapiov_len >= nwritten) {
- ber_struct_copy[i].ldapiov_base = ber_struct_copy[i].ldapiov_base + ber_struct_copy[i].ldapiov_len - nwritten;
- ber_struct_copy[i].ldapiov_len = nwritten;
- /* ... then set all of the other buffers to 0 size because they've already been written */
- for (--i; i >= 0; --i) {
- ber_struct_copy[i].ldapiov_len = 0;
- }
- break; /* Not necessary */
- }
- else {
- nwritten -= ber_struct_copy[i].ldapiov_len;
- }
- }
- }
- else {
- ber->ber_rwptr = NULL;
- if( freeit ) {
- ber_free( ber, 1 );
- }
- return(0);
- }
- }
- }
- }
-
- towrite = ber->ber_ptr - ber->ber_rwptr;
-
-#ifdef LDAP_DEBUG
- if ( lber_debug ) {
- char msg[80];
- sprintf( msg, "ber_flush: %ld bytes to sd %ld%s\n", towrite,
- sb->sb_sd, ber->ber_rwptr != ber->ber_buf ? " (re-flush)"
- : "" );
- ber_err_print( msg );
- if ( lber_debug > 1 )
- lber_bprint( ber->ber_rwptr, towrite );
- }
-#endif
-#if !defined(macintosh) && !defined(DOS)
- if ( sb->sb_options & (LBER_SOCKBUF_OPT_TO_FILE | LBER_SOCKBUF_OPT_TO_FILE_ONLY) ) {
- rc = write( sb->sb_copyfd, ber->ber_buf, towrite );
- if ( sb->sb_options & LBER_SOCKBUF_OPT_TO_FILE_ONLY ) {
- return( (int)rc );
- }
- }
-#endif
-
- nwritten = 0;
- do {
- if (sb->sb_naddr > 0) {
-#ifdef CLDAP
- rc = udp_write( sb, ber->ber_buf + nwritten,
- (size_t)towrite );
-#else /* CLDAP */
- rc = -1;
-#endif /* CLDAP */
- if ( rc <= 0 )
- return( -1 );
- /* fake error if write was not atomic */
- if (rc < towrite) {
-#if !defined( macintosh ) && !defined( DOS )
- errno = EMSGSIZE; /* For Win32, see portable.h */
-#endif
- return( -1 );
- }
- } else {
- if ( sb->sb_ext_io_fns.lbextiofn_write != NULL ) {
- if ( (rc = sb->sb_ext_io_fns.lbextiofn_write(
- sb->sb_sd, ber->ber_rwptr, (size_t)towrite,
- sb->sb_ext_io_fns.lbextiofn_socket_arg ))
- <= 0 ) {
- return( -1 );
- }
- } else {
- if ( (rc = BerWrite( sb, ber->ber_rwptr,
- (size_t) towrite )) <= 0 ) {
- return( -1 );
- }
- }
- }
- towrite -= rc;
- nwritten += rc;
- ber->ber_rwptr += rc;
- } while ( towrite > 0 );
-
- if ( freeit )
- ber_free( ber, 1 );
-
- return( 0 );
-}
-
-
-/* we pre-allocate a buffer to save the extra malloc later */
-BerElement *
-LDAP_CALL
-ber_alloc_t( int options )
-{
- BerElement *ber;
-
- if ( (ber = (BerElement*)NSLBERI_CALLOC( 1,
- sizeof(struct berelement) + EXBUFSIZ )) == NULL ) {
- return( NULL );
- }
-
- /*
- * for compatibility with the C LDAP API standard, we recognize
- * LBER_USE_DER as LBER_OPT_USE_DER. See lber.h for a bit more info.
- */
- if ( options & LBER_USE_DER ) {
- options &= ~LBER_USE_DER;
- options |= LBER_OPT_USE_DER;
- }
-
- ber->ber_tag = LBER_DEFAULT;
- ber->ber_options = options;
- ber->ber_buf = (char*)ber + sizeof(struct berelement);
- ber->ber_ptr = ber->ber_buf;
- ber->ber_end = ber->ber_buf + EXBUFSIZ;
- ber->ber_flags = LBER_FLAG_NO_FREE_BUFFER;
-
- return( ber );
-}
-
-
-BerElement *
-LDAP_CALL
-ber_alloc()
-{
- return( ber_alloc_t( 0 ) );
-}
-
-BerElement *
-LDAP_CALL
-der_alloc()
-{
- return( ber_alloc_t( LBER_OPT_USE_DER ) );
-}
-
-BerElement *
-LDAP_CALL
-ber_dup( BerElement *ber )
-{
- BerElement *new;
-
- if ( (new = ber_alloc()) == NULL )
- return( NULL );
-
- *new = *ber;
-
- return( new );
-}
-
-
-void
-LDAP_CALL
-ber_init_w_nullchar( BerElement *ber, int options )
-{
- (void) memset( (char *)ber, '\0', sizeof(struct berelement) );
- ber->ber_tag = LBER_DEFAULT;
-
- /*
- * For compatibility with the C LDAP API standard, we recognize
- * LBER_USE_DER as LBER_OPT_USE_DER. See lber.h for a bit more info.
- */
- if ( options & LBER_USE_DER ) {
- options &= ~LBER_USE_DER;
- options |= LBER_OPT_USE_DER;
- }
-
- ber->ber_options = options;
-}
-
-void
-LDAP_CALL
-ber_reset( BerElement *ber, int was_writing )
-{
- if ( was_writing ) {
- ber->ber_end = ber->ber_ptr;
- ber->ber_ptr = ber->ber_buf;
- } else {
- ber->ber_ptr = ber->ber_end;
- }
-
- ber->ber_rwptr = NULL;
-
- memset(ber->ber_struct, 0, BER_CONTENTS_STRUCT_SIZE);
-}
-
-
-#ifdef LDAP_DEBUG
-
-void
-ber_dump( BerElement *ber, int inout )
-{
- char msg[128];
- sprintf( msg, "ber_dump: buf 0x%lx, ptr 0x%lx, rwptr 0x%lx, end 0x%lx\n",
- ber->ber_buf, ber->ber_ptr, ber->ber_rwptr, ber->ber_end );
- ber_err_print( msg );
- if ( inout == 1 ) {
- sprintf( msg, " current len %ld, contents:\n",
- ber->ber_end - ber->ber_ptr );
- ber_err_print( msg );
- lber_bprint( ber->ber_ptr, ber->ber_end - ber->ber_ptr );
- } else {
- sprintf( msg, " current len %ld, contents:\n",
- ber->ber_ptr - ber->ber_buf );
- ber_err_print( msg );
- lber_bprint( ber->ber_buf, ber->ber_ptr - ber->ber_buf );
- }
-}
-
-void
-ber_sos_dump( Seqorset *sos )
-{
- char msg[80];
- ber_err_print ( "*** sos dump ***\n" );
- while ( sos != NULLSEQORSET ) {
- sprintf( msg, "ber_sos_dump: clen %ld first 0x%lx ptr 0x%lx\n",
- sos->sos_clen, sos->sos_first, sos->sos_ptr );
- ber_err_print( msg );
- sprintf( msg, " current len %ld contents:\n",
- sos->sos_ptr - sos->sos_first );
- ber_err_print( msg );
- lber_bprint( sos->sos_first, sos->sos_ptr - sos->sos_first );
-
- sos = sos->sos_next;
- }
- ber_err_print( "*** end dump ***\n" );
-}
-
-#endif
-
-/* return the tag - LBER_DEFAULT returned means trouble
- * assumes the tag is only one byte! */
-static unsigned long
-get_tag( Sockbuf *sb, BerElement *ber)
-{
- unsigned char xbyte;
-
- if ( (BerRead( sb, (char *) &xbyte, 1 )) != 1 ) {
- return( LBER_DEFAULT );
- }
-
- if ( (xbyte & LBER_BIG_TAG_MASK) == LBER_BIG_TAG_MASK ) {
- return( LBER_DEFAULT );
- }
-
- ber->ber_tag_contents[0] = xbyte;
- ber->ber_struct[BER_STRUCT_TAG].ldapiov_len = 1;
- return((unsigned long)xbyte);
-}
-
-
-/* Error checking? */
-/* Takes a ber and returns the actual length in a long */
-static unsigned long
-get_ber_len( BerElement *ber)
-{
- int noctets;
- unsigned long len = 0;
- char xbyte;
-
- xbyte = ber->ber_len_contents[0];
-
- /* long form */
- if (xbyte & 0x80) {
- noctets = (int) (xbyte & 0x7f);
- if (noctets >= MAX_LEN_SIZE) {
- return(LBER_DEFAULT);
- }
- memcpy((char*) &len + sizeof(unsigned long) - noctets, &ber->ber_len_contents[1], noctets);
- len = LBER_NTOHL(len);
- return(len);
- } else {
- return((unsigned long)(xbyte));
- }
-}
-
-/* LBER_DEFAULT means trouble
- reads in the length, stores it in ber->ber_struct, and returns get_ber_len */
-static unsigned long
-read_len_in_ber( Sockbuf *sb, BerElement *ber)
-{
- unsigned char xbyte;
- int noctets;
- int rc = 0;
-
- /*
- * Next, read the length. The first byte contains the length
- * of the length. If bit 8 is set, the length is the long
- * form, otherwise it's the short form. We don't allow a
- * length that's greater than what we can hold in a long (2GB)
- */
-
- if ( BerRead( sb, (char *) &xbyte, 1 ) != 1 ) {
- return( LBER_DEFAULT );
- }
-
- ber->ber_len_contents[0] = xbyte;
-
- /* long form of the length value */
- if ( xbyte & 0x80 ) {
- noctets = (xbyte & 0x7f);
- if ( noctets >= MAX_LEN_SIZE )
- return( LBER_DEFAULT );
- while (rc < noctets) {
- if ( (rc += BerRead( sb, &(ber->ber_len_contents[1]) + rc, noctets - rc )) <= 0) {
- return( LBER_DEFAULT );
- }
- }
- ber->ber_struct[BER_STRUCT_LEN].ldapiov_len = 1 + noctets;
- } else { /* short form of the length value */
- ber->ber_struct[BER_STRUCT_LEN].ldapiov_len = 1;
- }
- return(get_ber_len(ber));
-}
-
-
-unsigned long
-LDAP_CALL
-ber_get_next( Sockbuf *sb, unsigned long *len, BerElement *ber )
-{
- unsigned long tag, toread, newlen;
- long rc;
-
-#ifdef LDAP_DEBUG
- if ( lber_debug )
- ber_err_print( "ber_get_next\n" );
-#endif
-
- /*
- * first time through - malloc the buffer, set up ptrs, and
- * read the tag and the length and as much of the rest as we can
- */
-
- if ( ber->ber_rwptr == NULL ) {
- /* read the tag */
- if ((tag = get_tag(sb, ber)) == LBER_DEFAULT ) {
- return( LBER_DEFAULT );
- }
-
- if((sb->sb_options & LBER_SOCKBUF_OPT_VALID_TAG) &&
- (tag != sb->sb_valid_tag)) {
- return( LBER_DEFAULT);
- }
-
- ber->ber_tag_contents[0] = (char)tag; /* we only handle 1 byte tags */
-
- /* read the length */
- if ((newlen = read_len_in_ber(sb, ber)) == LBER_DEFAULT ) {
- return( LBER_DEFAULT );
- }
-
- /*
- * Finally, malloc a buffer for the contents and read it in.
- * It's this buffer that's passed to all the other ber decoding
- * routines.
- */
-
-#if defined( DOS ) && !( defined( _WIN32 ) || defined(XP_OS2) )
- if ( newlen > 65535 ) { /* DOS can't allocate > 64K */
- return( LBER_DEFAULT );
- }
-#endif /* DOS && !_WIN32 */
-
- if ( ( sb->sb_options & LBER_SOCKBUF_OPT_MAX_INCOMING_SIZE )
- && newlen > sb->sb_max_incoming ) {
- return( LBER_DEFAULT );
- }
-
- if ( (ber->ber_buf = (char *)NSLBERI_CALLOC( 1,(size_t)newlen ))
- == NULL ) {
- return( LBER_DEFAULT );
- }
-
- ber->ber_len = newlen;
- ber->ber_flags &= ~LBER_FLAG_NO_FREE_BUFFER;
- ber->ber_ptr = ber->ber_buf;
- ber->ber_end = ber->ber_buf + newlen;
- ber->ber_rwptr = ber->ber_buf;
- }
-
- /* OK, we've malloc-ed the buffer; now read the rest of the expected length */
- toread = (unsigned long)ber->ber_end - (unsigned long)ber->ber_rwptr;
- do {
- if ( (rc = BerRead( sb, ber->ber_rwptr, (long)toread )) <= 0 ) {
- return( LBER_DEFAULT );
- }
-
- toread -= rc;
- ber->ber_rwptr += rc;
- } while ( toread > 0 );
-
-#ifdef LDAP_DEBUG
- if ( lber_debug ) {
- char msg[80];
- sprintf( msg, "ber_get_next: tag 0x%lx len %ld contents:\n",
- tag, ber->ber_len );
- ber_err_print( msg );
- if ( lber_debug > 1 )
- ber_dump( ber, 1 );
- }
-#endif
-
- ber->ber_rwptr = NULL;
- *len = newlen;
- ber->ber_struct[BER_STRUCT_VAL].ldapiov_len = newlen;
- return(tag);
-}
-
-Sockbuf *
-LDAP_CALL
-ber_sockbuf_alloc()
-{
- return( (Sockbuf *)NSLBERI_CALLOC( 1, sizeof(struct sockbuf) ) );
-}
-
-void
-LDAP_CALL
-ber_sockbuf_free(Sockbuf *p)
-{
- if ( p != NULL ) {
- if ( p->sb_ber.ber_buf != NULL &&
- !(p->sb_ber.ber_flags & LBER_FLAG_NO_FREE_BUFFER) ) {
- NSLBERI_FREE( p->sb_ber.ber_buf );
- }
- NSLBERI_FREE(p);
- }
-}
-
-/*
- * return 0 on success and -1 on error
- */
-int
-LDAP_CALL
-ber_set_option( struct berelement *ber, int option, void *value )
-{
-
- /*
- * memory allocation callbacks are global, so it is OK to pass
- * NULL for ber. Handle this as a special case.
- */
- if ( option == LBER_OPT_MEMALLOC_FN_PTRS ) {
- /* struct copy */
- nslberi_memalloc_fns = *((struct lber_memalloc_fns *)value);
- return( 0 );
- }
-
- /*
- * lber_debug is global, so it is OK to pass
- * NULL for ber. Handle this as a special case.
- */
- if ( option == LBER_OPT_DEBUG_LEVEL ) {
-#ifdef LDAP_DEBUG
- lber_debug = *(int *)value;
-#endif
- return( 0 );
- }
-
- /*
- * all the rest require a non-NULL ber
- */
- if ( !NSLBERI_VALID_BERELEMENT_POINTER( ber )) {
- return( -1 );
- }
-
- switch ( option ) {
- case LBER_OPT_USE_DER:
- case LBER_OPT_TRANSLATE_STRINGS:
- if ( value != NULL ) {
- ber->ber_options |= option;
- } else {
- ber->ber_options &= ~option;
- }
- break;
- case LBER_OPT_REMAINING_BYTES:
- ber->ber_end = ber->ber_ptr + *((unsigned long *)value);
- break;
- case LBER_OPT_TOTAL_BYTES:
- ber->ber_end = ber->ber_buf + *((unsigned long *)value);
- break;
- case LBER_OPT_BYTES_TO_WRITE:
- ber->ber_ptr = ber->ber_buf + *((unsigned long *)value);
- break;
- default:
- return( -1 );
- }
-
- return( 0 );
-}
-
-/*
- * return 0 on success and -1 on error
- */
-int
-LDAP_CALL
-ber_get_option( struct berelement *ber, int option, void *value )
-{
- /*
- * memory callocation callbacks are global, so it is OK to pass
- * NULL for ber. Handle this as a special case
- */
- if ( option == LBER_OPT_MEMALLOC_FN_PTRS ) {
- /* struct copy */
- *((struct lber_memalloc_fns *)value) = nslberi_memalloc_fns;
- return( 0 );
- }
-
- /*
- * lber_debug is global, so it is OK to pass
- * NULL for ber. Handle this as a special case.
- */
- if ( option == LBER_OPT_DEBUG_LEVEL ) {
-#ifdef LDAP_DEBUG
- *(int *)value = lber_debug;
-#endif
- return( 0 );
- }
- /*
- * all the rest require a non-NULL ber
- */
- if ( !NSLBERI_VALID_BERELEMENT_POINTER( ber )) {
- return( -1 );
- }
-
- switch ( option ) {
- case LBER_OPT_USE_DER:
- case LBER_OPT_TRANSLATE_STRINGS:
- *((int *) value) = (ber->ber_options & option);
- break;
- case LBER_OPT_REMAINING_BYTES:
- *((unsigned long *) value) = ber->ber_end - ber->ber_ptr;
- break;
- case LBER_OPT_TOTAL_BYTES:
- *((unsigned long *) value) = ber->ber_end - ber->ber_buf;
- break;
- case LBER_OPT_BYTES_TO_WRITE:
- *((unsigned long *) value) = ber->ber_ptr - ber->ber_buf;
- break;
- default:
- return( -1 );
- }
-
- return( 0 );
-}
-
-/*
- * return 0 on success and -1 on error
- */
-int
-LDAP_CALL
-ber_sockbuf_set_option( Sockbuf *sb, int option, void *value )
-{
- struct lber_x_ext_io_fns *extiofns;
-
- if ( !NSLBERI_VALID_SOCKBUF_POINTER( sb )) {
- return( -1 );
- }
-
- switch ( option ) {
- case LBER_SOCKBUF_OPT_VALID_TAG:
- sb->sb_valid_tag= *((unsigned long *) value);
- if ( value != NULL ) {
- sb->sb_options |= option;
- } else {
- sb->sb_options &= ~option;
- }
- break;
- case LBER_SOCKBUF_OPT_MAX_INCOMING_SIZE:
- sb->sb_max_incoming = *((unsigned long *) value);
- /* FALL */
- case LBER_SOCKBUF_OPT_TO_FILE:
- case LBER_SOCKBUF_OPT_TO_FILE_ONLY:
- case LBER_SOCKBUF_OPT_NO_READ_AHEAD:
- if ( value != NULL ) {
- sb->sb_options |= option;
- } else {
- sb->sb_options &= ~option;
- }
- break;
- case LBER_SOCKBUF_OPT_DESC:
- sb->sb_sd = *((LBER_SOCKET *) value);
- break;
- case LBER_SOCKBUF_OPT_COPYDESC:
- sb->sb_copyfd = *((LBER_SOCKET *) value);
- break;
- case LBER_SOCKBUF_OPT_READ_FN:
- sb->sb_io_fns.lbiof_read = (LDAP_IOF_READ_CALLBACK *) value;
- nslberi_install_compat_io_fns( sb );
- break;
- case LBER_SOCKBUF_OPT_WRITE_FN:
- sb->sb_io_fns.lbiof_write = (LDAP_IOF_WRITE_CALLBACK *) value;
- nslberi_install_compat_io_fns( sb );
- break;
- case LBER_SOCKBUF_OPT_EXT_IO_FNS:
- extiofns = (struct lber_x_ext_io_fns *) value;
- if ( extiofns == NULL ) { /* remove */
- (void)memset( (char *)&sb->sb_ext_io_fns, '\0',
- sizeof(sb->sb_ext_io_fns ));
- } else if ( extiofns->lbextiofn_size
- == LBER_X_EXTIO_FNS_SIZE ) {
- /* struct copy */
- sb->sb_ext_io_fns = *extiofns;
- } else if ( extiofns->lbextiofn_size
- == LBER_X_EXTIO_FNS_SIZE_REV0 ) {
- /* backwards compatiblity for older struct */
- sb->sb_ext_io_fns.lbextiofn_size =
- LBER_X_EXTIO_FNS_SIZE;
- sb->sb_ext_io_fns.lbextiofn_read =
- extiofns->lbextiofn_read;
- sb->sb_ext_io_fns.lbextiofn_write =
- extiofns->lbextiofn_write;
- sb->sb_ext_io_fns.lbextiofn_writev = NULL;
- sb->sb_ext_io_fns.lbextiofn_socket_arg =
- extiofns->lbextiofn_socket_arg;
- } else {
- return( -1 );
- }
- break;
- default:
- return( -1 );
- }
-
- return( 0 );
-}
-
-/*
- * return 0 on success and -1 on error
- */
-int
-LDAP_CALL
-ber_sockbuf_get_option( Sockbuf *sb, int option, void *value )
-{
- struct lber_x_ext_io_fns *extiofns;
-
- if ( !NSLBERI_VALID_SOCKBUF_POINTER( sb )) {
- return( -1 );
- }
-
- switch ( option ) {
- case LBER_SOCKBUF_OPT_VALID_TAG:
- *((unsigned long *) value) = sb->sb_valid_tag;
- break;
- case LBER_SOCKBUF_OPT_MAX_INCOMING_SIZE:
- *((unsigned long *) value) = sb->sb_max_incoming;
- break;
- case LBER_SOCKBUF_OPT_TO_FILE:
- case LBER_SOCKBUF_OPT_TO_FILE_ONLY:
- case LBER_SOCKBUF_OPT_NO_READ_AHEAD:
- *((int *) value) = (sb->sb_options & option);
- break;
- case LBER_SOCKBUF_OPT_DESC:
- *((LBER_SOCKET *) value) = sb->sb_sd;
- break;
- case LBER_SOCKBUF_OPT_COPYDESC:
- *((LBER_SOCKET *) value) = sb->sb_copyfd;
- break;
- case LBER_SOCKBUF_OPT_READ_FN:
- *((LDAP_IOF_READ_CALLBACK **) value)
- = sb->sb_io_fns.lbiof_read;
- break;
- case LBER_SOCKBUF_OPT_WRITE_FN:
- *((LDAP_IOF_WRITE_CALLBACK **) value)
- = sb->sb_io_fns.lbiof_write;
- break;
- case LBER_SOCKBUF_OPT_EXT_IO_FNS:
- extiofns = (struct lber_x_ext_io_fns *) value;
- if ( extiofns == NULL ) {
- return( -1 );
- } else if ( extiofns->lbextiofn_size
- == LBER_X_EXTIO_FNS_SIZE ) {
- /* struct copy */
- *extiofns = sb->sb_ext_io_fns;
- } else if ( extiofns->lbextiofn_size
- == LBER_X_EXTIO_FNS_SIZE_REV0 ) {
- /* backwards compatiblity for older struct */
- extiofns->lbextiofn_read = sb->sb_ext_io_fns.lbextiofn_read;
- extiofns->lbextiofn_write = sb->sb_ext_io_fns.lbextiofn_write;
- extiofns->lbextiofn_socket_arg = sb->sb_ext_io_fns.lbextiofn_socket_arg;
- } else {
- return( -1 );
- }
- break;
- default:
- return( -1 );
- }
-
- return( 0 );
-}
-
-
-/* new dboreham code below: */
-
-struct byte_buffer {
- unsigned char *p;
- int offset;
- int length;
-};
-typedef struct byte_buffer byte_buffer;
-
-
-/* This call allocates us a BerElement structure plus some extra memory.
- * It returns a pointer to the BerElement, plus a pointer to the extra memory.
- * This routine also allocates a ber data buffer within the same block, thus
- * saving a call to calloc later when we read data.
- */
-void*
-LDAP_CALL
-ber_special_alloc(size_t size, BerElement **ppBer)
-{
- char *mem = NULL;
-
- /* Make sure mem size requested is aligned */
- if (0 != ( size & 0x03 )) {
- size += (sizeof(long) - (size & 0x03));
- }
-
- mem = NSLBERI_MALLOC(sizeof(struct berelement) + EXBUFSIZ + size );
- if (NULL == mem) {
- return NULL;
- }
- *ppBer = (BerElement*) (mem + size);
- memset(*ppBer,0,sizeof(struct berelement));
- (*ppBer)->ber_tag = LBER_DEFAULT;
- (*ppBer)->ber_buf = mem + size + sizeof(struct berelement);
- (*ppBer)->ber_ptr = (*ppBer)->ber_buf;
- (*ppBer)->ber_end = (*ppBer)->ber_buf + EXBUFSIZ;
- (*ppBer)->ber_flags = LBER_FLAG_NO_FREE_BUFFER;
- return (void*)mem;
-}
-
-void
-LDAP_CALL
-ber_special_free(void* buf, BerElement *ber)
-{
- if (!(ber->ber_flags & LBER_FLAG_NO_FREE_BUFFER)) {
- NSLBERI_FREE(ber->ber_buf);
- }
- NSLBERI_FREE( buf );
-}
-
-static int
-read_bytes(byte_buffer *b, unsigned char *return_buffer, int bytes_to_read)
-{
- /* copy up to bytes_to_read bytes into the caller's buffer, return the number of bytes copied */
- int bytes_to_copy = 0;
-
- if (bytes_to_read <= (b->length - b->offset) ) {
- bytes_to_copy = bytes_to_read;
- } else {
- bytes_to_copy = (b->length - b->offset);
- }
- if (1 == bytes_to_copy) {
- *return_buffer = *(b->p+b->offset++);
- } else
- if (0 == bytes_to_copy) {
- ;
- } else
- {
- memcpy(return_buffer,b->p+b->offset,bytes_to_copy);
- b->offset += bytes_to_copy;
- }
- return bytes_to_copy;
-}
-
-/* return the tag - LBER_DEFAULT returned means trouble */
-static unsigned long
-get_buffer_tag(byte_buffer *sb )
-{
- unsigned char xbyte;
- unsigned long tag;
- char *tagp;
- int i;
-
- if ( (i = read_bytes( sb, &xbyte, 1 )) != 1 ) {
- return( LBER_DEFAULT );
- }
-
- if ( (xbyte & LBER_BIG_TAG_MASK) != LBER_BIG_TAG_MASK ) {
- return( (unsigned long) xbyte );
- }
-
- tagp = (char *) &tag;
- tagp[0] = xbyte;
- for ( i = 1; i < sizeof(long); i++ ) {
- if ( read_bytes( sb, &xbyte, 1 ) != 1 )
- return( LBER_DEFAULT );
-
- tagp[i] = xbyte;
-
- if ( ! (xbyte & LBER_MORE_TAG_MASK) )
- break;
- }
-
- /* tag too big! */
- if ( i == sizeof(long) )
- return( LBER_DEFAULT );
-
- /* want leading, not trailing 0's */
- return( tag >> (sizeof(long) - i - 1) );
-}
-
-/* Like ber_get_next, but from a byte buffer the caller already has. */
-/* Bytes_Scanned returns the number of bytes we actually looked at in the buffer. */
-/* ber_get_next_buffer is now implemented in terms of ber_get_next_buffer_ext */
-/* and is here for backward compatibility. This new function allows us to pass */
-/* the Sockbuf structure along */
-
-unsigned long
-LDAP_CALL
-ber_get_next_buffer( void *buffer, size_t buffer_size, unsigned long *len,
- BerElement *ber, unsigned long *Bytes_Scanned )
-{
- return (ber_get_next_buffer_ext( buffer, buffer_size, len, ber,
- Bytes_Scanned, NULL));
-}
-
-unsigned long
-LDAP_CALL
-ber_get_next_buffer_ext( void *buffer, size_t buffer_size, unsigned long *len,
- BerElement *ber, unsigned long *Bytes_Scanned, Sockbuf *sock )
-{
- unsigned long tag = 0, netlen, toread;
- unsigned char lc;
- long rc;
- int noctets, diff;
- byte_buffer sb = {0};
-
-
- /*
- * Any ber element looks like this: tag length contents.
- * Assuming everything's ok, we return the tag byte (we
- * can assume a single byte), return the length in len,
- * and the rest of the undecoded element in buf.
- *
- * Assumptions:
- * 1) small tags (less than 128)
- * 2) definite lengths
- * 3) primitive encodings used whenever possible
- */
-
- /*
- * first time through - malloc the buffer, set up ptrs, and
- * read the tag and the length and as much of the rest as we can
- */
-
- sb.p = buffer;
- sb.length = buffer_size;
-
- if ( ber->ber_rwptr == NULL ) {
- /*
- * First, we read the tag.
- */
-
- /* if we have been called before with a fragment not
- * containing a comlete length, we have no rwptr but
- * a tag already
- */
- if ( ber->ber_tag == LBER_DEFAULT ) {
- if ( (tag = get_buffer_tag( &sb )) == LBER_DEFAULT ) {
- goto premature_exit;
- }
- ber->ber_tag = tag;
- }
-
- if((sock->sb_options & LBER_SOCKBUF_OPT_VALID_TAG) &&
- (tag != sock->sb_valid_tag)) {
- *Bytes_Scanned=0;
- return( LBER_DEFAULT);
- }
-
- /*
- * Next, read the length. The first byte contains the length
- * of the length. If bit 8 is set, the length is the long
- * form, otherwise it's the short form. We don't allow a
- * length that's greater than what we can hold in an unsigned
- * long.
- */
-
- /* if the length is in long form and we don't get it in one
- * fragment, we should handle this (TBD).
- */
-
- *len = netlen = 0;
- if ( read_bytes( &sb, &lc, 1 ) != 1 ) {
- goto premature_exit;
- }
- if ( lc & 0x80 ) {
- noctets = (lc & 0x7f);
- if ( noctets > sizeof(unsigned long) )
- goto premature_exit;
- diff = sizeof(unsigned long) - noctets;
- if ( read_bytes( &sb, (unsigned char *)&netlen + diff,
- noctets ) != noctets ) {
- goto premature_exit;
- }
- *len = LBER_NTOHL( netlen );
- } else {
- *len = lc;
- }
- ber->ber_len = *len;
-
- /*
- * Finally, malloc a buffer for the contents and read it in.
- * It's this buffer that's passed to all the other ber decoding
- * routines.
- */
-
-#if defined( DOS ) && !defined( _WIN32 )
- if ( *len > 65535 ) { /* DOS can't allocate > 64K */
- goto premature_exit;
- }
-#endif /* DOS && !_WIN32 */
-
- if ( (sock != NULL) &&
- ( sock->sb_options & LBER_SOCKBUF_OPT_MAX_INCOMING_SIZE )
- && (*len > sock->sb_max_incoming) ) {
- return( LBER_DEFAULT );
- }
-
- if ( ber->ber_buf + *len > ber->ber_end ) {
- if ( nslberi_ber_realloc( ber, *len ) != 0 )
- goto premature_exit;
- }
- ber->ber_ptr = ber->ber_buf;
- ber->ber_end = ber->ber_buf + *len;
- ber->ber_rwptr = ber->ber_buf;
- }
-
- toread = (unsigned long)ber->ber_end - (unsigned long)ber->ber_rwptr;
- do {
- if ( (rc = read_bytes( &sb, (unsigned char *)ber->ber_rwptr,
- (long)toread )) <= 0 ) {
- goto premature_exit;
- }
-
- toread -= rc;
- ber->ber_rwptr += rc;
- } while ( toread > 0 );
-
- *len = ber->ber_len;
- *Bytes_Scanned = sb.offset;
- return( ber->ber_tag );
-
-premature_exit:
- /*
- * we're here because we hit the end of the buffer before seeing
- * all of the PDU
- */
- *Bytes_Scanned = sb.offset;
- return(LBER_DEFAULT);
-}
-
-
-/* The ber_flatten routine allocates a struct berval whose contents
- * are a BER encoding taken from the ber argument. The bvPtr pointer
- * points to the returned berval, which must be freed using
- * ber_bvfree(). This routine returns 0 on success and -1 on error.
- * The use of ber_flatten on a BerElement in which all '{' and '}'
- * format modifiers have not been properly matched can result in a
- * berval whose contents are not a valid BER encoding.
- * Note that the ber_ptr is not modified.
- */
-int
-LDAP_CALL
-ber_flatten( BerElement *ber, struct berval **bvPtr )
-{
- struct berval *new;
- unsigned long len;
-
- /* allocate a struct berval */
- if ( (new = (struct berval *)NSLBERI_MALLOC( sizeof(struct berval) ))
- == NULL ) {
- return( -1 );
- }
-
- /*
- * Copy everything from the BerElement's ber_buf to ber_ptr
- * into the berval structure.
- */
- if ( ber == NULL ) {
- new->bv_val = NULL;
- new->bv_len = 0;
- } else {
- len = ber->ber_ptr - ber->ber_buf;
- if ( ( new->bv_val = (char *)NSLBERI_MALLOC( len + 1 )) == NULL ) {
- ber_bvfree( new );
- return( -1 );
- }
- SAFEMEMCPY( new->bv_val, ber->ber_buf, (size_t)len );
- new->bv_val[len] = '\0';
- new->bv_len = len;
- }
-
- /* set bvPtr pointer to point to the returned berval */
- *bvPtr = new;
-
- return( 0 );
-}
-
-
-/*
- * The ber_init function constructs and returns a new BerElement
- * containing a copy of the data in the bv argument. ber_init
- * returns the null pointer on error.
- */
-BerElement *
-LDAP_CALL
-ber_init( const struct berval *bv )
-{
- BerElement *ber;
-
- /* construct BerElement */
- if (( ber = ber_alloc_t( 0 )) != NULLBER ) {
- /* copy data from the bv argument into BerElement */
- /* XXXmcs: had to cast unsigned long bv_len to long */
- if ( (ber_write ( ber, bv->bv_val, bv->bv_len, 0 ))
- != (long)bv->bv_len ) {
- ber_free( ber, 1 );
- return( NULL );
- }
- }
-
- /*
- * reset ber_ptr back to the beginning of buffer so that this new
- * and initialized ber element can be READ
- */
- ber_reset( ber, 1);
-
- /*
- * return a ptr to a new BerElement containing a copy of the data
- * in the bv argument or a null pointer on error
- */
- return( ber );
-}
-
-
-/*
- * memory allocation functions.
- */
-void *
-nslberi_malloc( size_t size )
-{
- return( nslberi_memalloc_fns.lbermem_malloc == NULL ?
- malloc( size ) :
- nslberi_memalloc_fns.lbermem_malloc( size ));
-}
-
-
-void *
-nslberi_calloc( size_t nelem, size_t elsize )
-{
- return( nslberi_memalloc_fns.lbermem_calloc == NULL ?
- calloc( nelem, elsize ) :
- nslberi_memalloc_fns.lbermem_calloc( nelem, elsize ));
-}
-
-
-void *
-nslberi_realloc( void *ptr, size_t size )
-{
- return( nslberi_memalloc_fns.lbermem_realloc == NULL ?
- realloc( ptr, size ) :
- nslberi_memalloc_fns.lbermem_realloc( ptr, size ));
-}
-
-
-void
-nslberi_free( void *ptr )
-{
- if ( nslberi_memalloc_fns.lbermem_free == NULL ) {
- free( ptr );
- } else {
- nslberi_memalloc_fns.lbermem_free( ptr );
- }
-}
-
-
-/*
- ******************************************************************************
- * functions to bridge the gap between new extended I/O functions that are
- * installed using ber_sockbuf_set_option( ..., LBER_SOCKBUF_OPT_EXT_IO_FNS,
- * ... ).
- *
- * the basic strategy is to use the new extended arg to hold a pointer to the
- * Sockbuf itself so we can find the old functions and call them.
- * note that the integer socket s passed in is not used. we use the sb_sd
- * from the Sockbuf itself because it is the correct type.
- */
-static int
-nslberi_extread_compat( int s, void *buf, int len,
- struct lextiof_socket_private *arg )
-{
- Sockbuf *sb = (Sockbuf *)arg;
-
- return( sb->sb_io_fns.lbiof_read( sb->sb_sd, buf, len ));
-}
-
-
-static int
-nslberi_extwrite_compat( int s, const void *buf, int len,
- struct lextiof_socket_private *arg )
-{
- Sockbuf *sb = (Sockbuf *)arg;
-
- return( sb->sb_io_fns.lbiof_write( sb->sb_sd, buf, len ));
-}
-
-
-/*
- * Install I/O compatiblity functions. This can't fail.
- */
-static void
-nslberi_install_compat_io_fns( Sockbuf *sb )
-{
- sb->sb_ext_io_fns.lbextiofn_size = LBER_X_EXTIO_FNS_SIZE;
- sb->sb_ext_io_fns.lbextiofn_read = nslberi_extread_compat;
- sb->sb_ext_io_fns.lbextiofn_write = nslberi_extwrite_compat;
- sb->sb_ext_io_fns.lbextiofn_writev = NULL;
- sb->sb_ext_io_fns.lbextiofn_socket_arg = (void *)sb;
-}
-/*
- * end of compat I/O functions
- ******************************************************************************
- */
diff --git a/mozilla/directory/c-sdk/ldap/libraries/liblber/lber-int.h b/mozilla/directory/c-sdk/ldap/libraries/liblber/lber-int.h
deleted file mode 100644
index a2b3278b8e8..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/liblber/lber-int.h
+++ /dev/null
@@ -1,306 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-/* lbet-int.h - internal header file for liblber */
-
-#ifndef _LBERINT_H
-#define _LBERINT_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include
-#include
-#include
-#include
-
-#ifdef macintosh
-# include "ldap-macos.h"
-#else /* macintosh */
-#if !defined(BSDI)
-# include
-#endif
-# include
-# include
-#if defined(SUNOS4) || defined(SCOOS)
-# include
-#endif
-#if defined( _WINDOWS )
-# define WIN32_LEAN_AND_MEAN
-# include
-# include
-/* No stderr in a 16-bit Windows DLL */
-# if defined(_WINDLL) && !defined(_WIN32)
-# define USE_DBG_WIN
-# endif
-# else
-#if !defined(XP_OS2)
-/* # include */
-# include
-# include
-# include
-#endif
-# endif /* defined( _WINDOWS ) */
-#endif /* macintosh */
-
-#include
-#include
-#include "portable.h"
-
-#ifdef _WINDOWS
-#include
-#include
-#endif /* _WINDOWS */
-
-#ifdef XP_OS2
-#include
-#include
-#endif /* XP_OS2 */
-
-/* No stderr in a 16-bit Windows DLL */
-#if defined(_WINDLL) && !defined(_WIN32)
-#define stderr NULL
-#endif
-
-#include "lber.h"
-
-#ifdef macintosh
-#define NSLDAPI_LBER_SOCKET_IS_PTR
-#endif
-
-#define OLD_LBER_SEQUENCE 0x10L /* w/o constructed bit - broken */
-#define OLD_LBER_SET 0x11L /* w/o constructed bit - broken */
-
-#ifndef _IFP
-#define _IFP
-typedef int (LDAP_C LDAP_CALLBACK *IFP)();
-#endif
-
-typedef struct seqorset {
- unsigned long sos_clen;
- unsigned long sos_tag;
- char *sos_first;
- char *sos_ptr;
- struct seqorset *sos_next;
-} Seqorset;
-#define NULLSEQORSET ((Seqorset *) 0)
-
-#define SOS_STACK_SIZE 8 /* depth of the pre-allocated sos structure stack */
-
-
-#define MAX_TAG_SIZE (1 + sizeof(long)) /* One byte for the length of the tag */
-#define MAX_LEN_SIZE (1 + sizeof(long)) /* One byte for the length of the length */
-#define MAX_VALUE_PREFIX_SIZE 4
-#define BER_ARRAY_QUANTITY 5 /* 0:Tag 1:Length 2:Value-prefix 3:Value 4:Value-suffix */
-#define BER_STRUCT_TAG 0
-#define BER_STRUCT_LEN 1
-#define BER_STRUCT_PRE 2
-#define BER_STRUCT_VAL 3
-#define BER_STRUCT_SUF 4
-
-struct berelement {
- ldap_x_iovec ber_struct[BER_ARRAY_QUANTITY]; /* See above */
-
- char ber_tag_contents[MAX_TAG_SIZE];
- char ber_len_contents[MAX_LEN_SIZE];
- char ber_pre_contents[MAX_VALUE_PREFIX_SIZE];
-
- char *ber_buf; /* update the value value when writing in case realloc is called */
- char *ber_ptr;
- char *ber_end;
- struct seqorset *ber_sos;
- unsigned long ber_tag; /* Remove me someday */
- unsigned long ber_len; /* Remove me someday */
- int ber_usertag;
- char ber_options;
- char *ber_rwptr;
- BERTranslateProc ber_encode_translate_proc;
- BERTranslateProc ber_decode_translate_proc;
- int ber_flags;
-#define LBER_FLAG_NO_FREE_BUFFER 1 /* don't free ber_buf */
- int ber_sos_stack_posn;
- Seqorset ber_sos_stack[SOS_STACK_SIZE];
-};
-
-#define BER_CONTENTS_STRUCT_SIZE (sizeof(ldap_x_iovec) * BER_ARRAY_QUANTITY)
-
-
-
-#define NULLBER ((BerElement *)NULL)
-
-#ifdef LDAP_DEBUG
-void ber_dump( BerElement *ber, int inout );
-#endif
-
-
-
-/*
- * structure for read/write I/O callback functions.
- */
-struct nslberi_io_fns {
- LDAP_IOF_READ_CALLBACK *lbiof_read;
- LDAP_IOF_WRITE_CALLBACK *lbiof_write;
-};
-
-
-/*
- * Old structure for use with LBER_SOCKBUF_OPT_EXT_IO_FNS:
- */
-struct lber_x_ext_io_fns_rev0 {
- /* lbextiofn_size should always be set to LBER_X_EXTIO_FNS_SIZE */
- int lbextiofn_size;
- LDAP_X_EXTIOF_READ_CALLBACK *lbextiofn_read;
- LDAP_X_EXTIOF_WRITE_CALLBACK *lbextiofn_write;
- struct lextiof_socket_private *lbextiofn_socket_arg;
-};
-#define LBER_X_EXTIO_FNS_SIZE_REV0 sizeof(struct lber_x_ext_io_fns_rev0)
-
-
-
-struct sockbuf {
- LBER_SOCKET sb_sd;
- BerElement sb_ber;
- int sb_naddr; /* > 0 implies using CLDAP (UDP) */
- void *sb_useaddr; /* pointer to sockaddr to use next */
- void *sb_fromaddr; /* pointer to message source sockaddr */
- void **sb_addrs; /* actually an array of pointers to
- sockaddrs */
-
- int sb_options; /* to support copying ber elements */
- LBER_SOCKET sb_copyfd; /* for LBER_SOCKBUF_OPT_TO_FILE* opts */
- unsigned long sb_max_incoming;
- unsigned long sb_valid_tag; /* valid tag to accept */
- struct nslberi_io_fns
- sb_io_fns; /* classic I/O callback functions */
-
- struct lber_x_ext_io_fns
- sb_ext_io_fns; /* extended I/O callback functions */
-};
-#define NULLSOCKBUF ((Sockbuf *)NULL)
-
-
-#ifndef NSLBERI_LBER_INT_FRIEND
-/*
- * Everything from this point on is excluded if NSLBERI_LBER_INT_FRIEND is
- * defined. The code under ../libraries/libldap defines this.
- */
-
-#define READBUFSIZ 8192
-
-/*
- * macros used to check validity of data structures and parameters
- */
-#define NSLBERI_VALID_BERELEMENT_POINTER( ber ) \
- ( (ber) != NULLBER )
-
-#define NSLBERI_VALID_SOCKBUF_POINTER( sb ) \
- ( (sb) != NULLSOCKBUF )
-
-
-#if defined(_WIN32) && defined(_ALPHA)
-#define LBER_HTONL( _l ) \
- ((((_l)&0xff)<<24) + (((_l)&0xff00)<<8) + \
- (((_l)&0xff0000)>>8) + (((_l)&0xff000000)>>24))
-#define LBER_NTOHL(_l) LBER_HTONL(_l)
-
-#elif !defined(__alpha) || defined(VMS)
-
-#define LBER_HTONL( l ) htonl( l )
-#define LBER_NTOHL( l ) ntohl( l )
-
-#else /* __alpha */
-/*
- * htonl and ntohl on the DEC Alpha under OSF 1 seem to only swap the
- * lower-order 32-bits of a (64-bit) long, so we define correct versions
- * here.
- */
-#define LBER_HTONL( l ) (((long)htonl( (l) & 0x00000000FFFFFFFF )) << 32 \
- | htonl( ( (l) & 0xFFFFFFFF00000000 ) >> 32 ))
-
-#define LBER_NTOHL( l ) (((long)ntohl( (l) & 0x00000000FFFFFFFF )) << 32 \
- | ntohl( ( (l) & 0xFFFFFFFF00000000 ) >> 32 ))
-#endif /* __alpha */
-
-
-/* function prototypes */
-#ifdef LDAP_DEBUG
-void lber_bprint( char *data, int len );
-#endif
-void ber_err_print( char *data );
-void *nslberi_malloc( size_t size );
-void *nslberi_calloc( size_t nelem, size_t elsize );
-void *nslberi_realloc( void *ptr, size_t size );
-void nslberi_free( void *ptr );
-int nslberi_ber_realloc( BerElement *ber, unsigned long len );
-
-
-
-/* blame: dboreham
- * slapd spends much of its time doing memcpy's for the ber code.
- * Most of these are single-byte, so we special-case those and speed
- * things up considerably.
- */
-
-#ifdef sunos4
-#define THEMEMCPY( d, s, n ) bcopy( s, d, n )
-#else /* sunos4 */
-#define THEMEMCPY( d, s, n ) memmove( d, s, n )
-#endif /* sunos4 */
-
-#ifdef SAFEMEMCPY
-#undef SAFEMEMCPY
-#define SAFEMEMCPY(d,s,n) if (1 == n) *((char*)d) = *((char*)s); else THEMEMCPY(d,s,n);
-#endif
-
-/*
- * Memory allocation done in liblber should all go through one of the
- * following macros. This is so we can plug-in alternative memory
- * allocators, etc. as the need arises.
- */
-#define NSLBERI_MALLOC( size ) nslberi_malloc( size )
-#define NSLBERI_CALLOC( nelem, elsize ) nslberi_calloc( nelem, elsize )
-#define NSLBERI_REALLOC( ptr, size ) nslberi_realloc( ptr, size )
-#define NSLBERI_FREE( ptr ) nslberi_free( ptr )
-
-/* allow the library to access the debug variable */
-
-extern int lber_debug;
-
-#endif /* !NSLBERI_LBER_INT_FRIEND */
-
-
-#ifdef __cplusplus
-}
-#endif
-#endif /* _LBERINT_H */
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap.ex b/mozilla/directory/c-sdk/ldap/libraries/libldap.ex
deleted file mode 100644
index b1edd30bf6a..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap.ex
+++ /dev/null
@@ -1,271 +0,0 @@
-10 ldap_abandon
-11 ldap_add
-13 ldap_unbind
-
-#14 ldap_enable_cache
-#15 ldap_disable_cache
-#16 ldap_destroy_cache
-#17 ldap_flush_cache
-#18 ldap_uncache_entry
-
-19 ldap_compare
-20 ldap_delete
-21 ldap_result2error
-22 ldap_err2string
-23 ldap_modify
-24 ldap_modrdn
-25 ldap_open
-26 ldap_first_entry
-27 ldap_next_entry
-30 ldap_get_dn
-31 ldap_dn2ufn
-32 ldap_first_attribute
-33 ldap_next_attribute
-34 ldap_get_values
-35 ldap_get_values_len
-36 ldap_count_entries
-37 ldap_count_values
-38 ldap_value_free
-39 ldap_explode_dn
-40 ldap_result
-41 ldap_msgfree
-43 ldap_search
-44 ldap_add_s
-45 ldap_bind_s
-46 ldap_unbind_s
-47 ldap_delete_s
-48 ldap_modify_s
-49 ldap_modrdn_s
-50 ldap_search_s
-51 ldap_search_st
-52 ldap_compare_s
-53 ldap_ufn_search_c
-54 ldap_ufn_search_s
-55 ldap_init_getfilter
-56 ldap_getfilter_free
-57 ldap_getfirstfilter
-58 ldap_getnextfilter
-59 ldap_simple_bind
-60 ldap_simple_bind_s
-61 ldap_bind
-62 ldap_friendly_name
-63 ldap_free_friendlymap
-64 ldap_ufn_search_ct
-
-#65 ldap_set_cache_options
-#66 ldap_uncache_request
-
-67 ldap_modrdn2
-68 ldap_modrdn2_s
-69 ldap_ufn_setfilter
-70 ldap_ufn_setprefix
-71 ldap_ufn_timeout C
-72 ldap_init_getfilter_buf
-73 ldap_setfilteraffixes
-74 ldap_sort_entries
-75 ldap_sort_values
-76 ldap_sort_strcasecmp C
-77 ldap_count_values_len
-78 ldap_name2template
-79 ldap_value_free_len
-
-# manually comment and uncomment these five as necessary
-#80 ldap_kerberos_bind1
-#81 ldap_kerberos_bind2
-#82 ldap_kerberos_bind_s
-#83 ldap_kerberos_bind1_s
-#84 ldap_kerberos_bind2_s
-
-85 ldap_init
-86 ldap_is_dns_dn
-87 ldap_explode_dns
-88 ldap_mods_free
-
-89 ldap_is_ldap_url
-90 ldap_free_urldesc
-91 ldap_url_parse
-92 ldap_url_search
-93 ldap_url_search_s
-94 ldap_url_search_st
-95 ldap_set_rebind_proc
-100 ber_skip_tag
-101 ber_peek_tag
-102 ber_get_int
-103 ber_get_stringb
-104 ber_get_stringa
-105 ber_get_stringal
-106 ber_get_bitstringa
-107 ber_get_null
-108 ber_get_boolean
-109 ber_first_element
-110 ber_next_element
-111 ber_scanf C
-112 ber_bvfree
-113 ber_bvecfree
-114 ber_put_int
-115 ber_put_ostring
-116 ber_put_string
-117 ber_put_bitstring
-118 ber_put_null
-119 ber_put_boolean
-120 ber_start_seq
-121 ber_start_set
-122 ber_put_seq
-123 ber_put_set
-124 ber_printf C
-125 ber_read
-126 ber_write
-127 ber_free
-128 ber_flush
-129 ber_alloc
-130 ber_dup
-131 ber_get_next
-132 ber_get_tag
-133 ber_put_enum
-134 der_alloc
-135 ber_alloc_t
-136 ber_bvdup
-137 ber_init_w_nullchar
-138 ber_reset
-139 ber_get_option
-140 ber_set_option
-141 ber_sockbuf_alloc
-142 ber_sockbuf_get_option
-143 ber_sockbuf_set_option
-144 ber_init
-145 ber_flatten
-146 ber_special_alloc
-147 ber_special_free
-148 ber_get_next_buffer
-149 ber_err_print C
-150 ber_sockbuf_free
-151 ber_get_next_buffer_ext
-152 ber_svecfree
-
-200 ldap_memfree
-201 ldap_ber_free
-
-300 ldap_init_searchprefs
-301 ldap_init_searchprefs_buf
-302 ldap_free_searchprefs
-303 ldap_first_searchobj
-304 ldap_next_searchobj
-305 ldap_build_filter
-
-400 ldap_init_templates
-401 ldap_init_templates_buf
-402 ldap_free_templates
-403 ldap_first_disptmpl
-404 ldap_next_disptmpl
-405 ldap_oc2template
-406 ldap_tmplattrs
-407 ldap_first_tmplrow
-408 ldap_next_tmplrow
-409 ldap_first_tmplcol
-410 ldap_next_tmplcol
-411 ldap_entry2text_search
-412 ldap_entry2text
-413 ldap_vals2text
-414 ldap_entry2html
-415 ldap_entry2html_search
-416 ldap_vals2html
-417 ldap_tmplerr2string
-418 ldap_set_option
-419 ldap_get_option
-420 ldap_charray_merge
-430 ldap_get_lderrno
-431 ldap_set_lderrno
-432 ldap_perror
-433 ldap_set_filter_additions
-434 ldap_create_filter
-440 ldap_version
-441 ldap_multisort_entries
-442 ldap_msgid
-443 ldap_explode_rdn
-444 ldap_msgtype
-445 ldap_cache_flush
-446 ldap_str2charray
-447 ldap_charray_add
-448 ldap_charray_dup
-449 ldap_charray_free
-
-# Windows ordinals 450-469 are reserved for SSL routines
-
-470 ldap_charray_inlist
-471 ldap_charray_position
-472 ldap_rename
-473 ldap_rename_s
-474 ldap_utf8len
-475 ldap_utf8next
-476 ldap_utf8prev
-477 ldap_utf8copy
-478 ldap_utf8characters
-479 ldap_utf8strtok_r
-480 ldap_utf8isalnum
-481 ldap_utf8isalpha
-482 ldap_utf8isdigit
-483 ldap_utf8isxdigit
-484 ldap_utf8isspace
-485 ldap_control_free
-486 ldap_controls_free
-487 ldap_sasl_bind
-488 ldap_sasl_bind_s
-489 ldap_parse_sasl_bind_result
-# LDAPv3 simple paging controls are not supported by Netscape at this time.
-# 490 ldap_create_page_control
-# 491 ldap_parse_page_control
-492 ldap_create_sort_control
-493 ldap_parse_sort_control
-# an LDAPv3 language control was proposed but then retracted.
-# 494 ldap_create_language_control
-495 ldap_get_lang_values
-496 ldap_get_lang_values_len
-497 ldap_free_sort_keylist
-498 ldap_create_sort_keylist
-499 ldap_utf8getcc
-500 ldap_get_entry_controls
-501 ldap_create_persistentsearch_control
-502 ldap_parse_entrychange_control
-503 ldap_parse_result
-504 ldap_parse_extended_result
-505 ldap_parse_reference
-506 ldap_abandon_ext
-507 ldap_add_ext
-508 ldap_add_ext_s
-509 ldap_modify_ext
-510 ldap_modify_ext_s
-511 ldap_first_message
-512 ldap_next_message
-513 ldap_compare_ext
-514 ldap_compare_ext_s
-515 ldap_delete_ext
-516 ldap_delete_ext_s
-517 ldap_search_ext
-518 ldap_search_ext_s
-519 ldap_extended_operation
-520 ldap_extended_operation_s
-521 ldap_first_reference
-522 ldap_next_reference
-523 ldap_count_references
-524 ldap_count_messages
-525 ldap_create_virtuallist_control
-526 ldap_parse_virtuallist_control
-527 ldap_create_proxyauth_control
-528 ldap_unbind_ext
-529 ldap_x_hostlist_first
-530 ldap_x_hostlist_next
-531 ldap_x_hostlist_statusfree
-532 ldap_x_malloc
-533 ldap_x_calloc
-534 ldap_x_realloc
-535 ldap_x_free
-536 ldap_create_proxiedauth_control
-1000 ldap_memcache_init
-1001 ldap_memcache_set
-1002 ldap_memcache_get
-1003 ldap_memcache_flush
-1004 ldap_memcache_destroy
-1005 ldap_memcache_update
-1006 ldap_keysort_entries
-0 ldap_debug G full
-0 lber_debug G full
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/Makefile.client b/mozilla/directory/c-sdk/ldap/libraries/libldap/Makefile.client
deleted file mode 100644
index f2e0f4c86cf..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/Makefile.client
+++ /dev/null
@@ -1,266 +0,0 @@
-#
-# The contents of this file are subject to the Netscape Public
-# License Version 1.1 (the "License"); you may not use this file
-# except in compliance with the License. You may obtain a copy of
-# the License at http://www.mozilla.org/NPL/
-#
-# Software distributed under the License is distributed on an "AS
-# IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
-# implied. See the License for the specific language governing
-# rights and limitations under the License.
-#
-# The Original Code is Mozilla Communicator client code, released
-# March 31, 1998.
-#
-# The Initial Developer of the Original Code is Netscape
-# Communications Corporation. Portions created by Netscape are
-# Copyright (C) 1998-1999 Netscape Communications Corporation. All
-# Rights Reserved.
-#
-# Contributor(s):
-#
-
-DEPTH = ../../../../..
-NS_DEPTH = ../../../..
-LDAP_SRC = ../..
-NSCP_DISTDIR = ../../../../../dist
-NSPR_TREE = ../../..
-MOD_DEPTH = ../../..
-
-include $(NSPR_TREE)/config/rules.mk
-include ../../../build.mk
-
-SRCS = abandon.c \
- add.c \
- bind.c \
- cache.c \
- charray.c \
- charset.c \
- compare.c \
- compat.c \
- control.c \
- countvalues.c \
- delete.c \
- disptmpl.c \
- dsparse.c \
- error.c \
- extendop.c \
- free.c \
- freevalues.c \
- friendly.c \
- getattr.c \
- getdn.c \
- getdxbyname.c \
- getentry.c \
- getfilter.c \
- getoption.c \
- getvalues.c \
- memcache.c \
- message.c \
- modify.c \
- open.c \
- os-ip.c \
- proxyauthctrl.c \
- psearch.c \
- referral.c \
- regex.c \
- rename.c \
- request.c \
- reslist.c \
- result.c \
- saslbind.c \
- sbind.c \
- search.c \
- setoption.c \
- sort.c \
- sortctrl.c \
- srchpref.c \
- tmplout.c \
- ufn.c \
- unbind.c \
- unescape.c \
- url.c \
- utf8.c \
- vlistctrl.c
-
-ifeq ($(OS_ARCH), WINNT)
-SRCS +=dllmain.c
-SRCS +=mozock.c
-endif
-
-ifeq ($(OS_ARCH), WINNT)
-REALOBJS = $(SRCS:.c=.obj)
-else
-REALOBJS = $(SRCS:.c=.o)
-endif
-
-LDAPOBJDEST = $(OBJDIR_NAME)
-OBJS = $(addprefix $(LDAPOBJDEST)/, $(REALOBJS))
-
-DISTHDIR = $(NSCP_DISTDIR)/public/ldap
-HDIR = $(LDAP_SRC)/include
-
-ifeq ($(OS_ARCH), WINNT)
-LIBLDAP = $(addprefix $(LDAPOBJDEST)/, $(LDAP_LIBNAME).$(DLL_SUFFIX))
-DLLLDAP = $(addprefix $(LDAPOBJDEST)/, $(LDAP_LIBNAME).$(LIB_SUFFIX))
-else
-LIBLDAP = $(addprefix $(LDAPOBJDEST)/, lib$(LDAP_LIBNAME).$(DLL_SUFFIX))
-DLLLDAP = $(addprefix $(LDAPOBJDEST)/, lib$(LDAP_LIBNAME).$(LIB_SUFFIX))
-endif
-INSTALLDIR = $(DEPTH)/dist/$(OBJDIR_NAME)
-
-LOCAL_INCLUDES = -I$(PUBLIC)/nspr
-INCLUDES += -I$(DISTHDIR) -I$(HDIR) -I$(INSTALLDIR)/include \
- -I../../../../../dist/include
-DEFINES += $(DEFS)
-
-PLATFORMCFLAGS = -DUSE_WAITPID -DNEEDPROTOS
-#PLATFORMLIBS =
-THREADS =
-THREADSLIB =
-
-ETCFILES = ldapfilter.conf \
- ldapfriendly \
- ldapsearchprefs.conf \
- ldaptemplates.conf \
- $(NULL)
-
-ETCDIR = $(INSTALLDIR)/etc
-
-#
-# if you want things to run in a different directory from where they
-# are installed, set this accordingly (this path gets compiled into a
-# few binaries). otherwise, leave it alone.
-#
-RUNTIMEETCDIR = $(ETCDIR)
-
-#
-# shared library symbol export definitions
-#
-ifeq ($(USE_DLL_EXPORTS_FILE), 1)
-ifeq ($(OS_ARCH), WINNT)
-GENEXPORTS=cmd /c $(PERL) $(LDAP_SRC)/build/genexports.pl
-else
-GENEXPORTS=$(PERL) $(LDAP_SRC)/build/genexports.pl
-endif
-
-# variable definitions for exported symbols
-ifeq ($(OS_ARCH), WINNT)
- LDAP_EXPORT_DEFS=../msdos/winsock/nsldap32.def
-else
- LDAP_EXPORT_DEFS= $(LDAPOBJDEST)/libldap.exp
-endif
-
-LDAP_EXPORT_FLAGS=$(addprefix $(DLLEXPORTS_PREFIX), $(LDAP_EXPORT_DEFS))
-
-GENEXPARGS=$(BUILD_DEBUG) $(LDAPVERS_SUFFIX) $(LDAPVERS)
-endif # USE_DLL_EXPORTS_FILE
-
-ifeq ($(OS_ARCH), SunOS)
-EXTRA_LIBS = -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LBER_LIBNAME)
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib
-endif
-
-ifeq ($(OS_ARCH), Linux)
-EXTRA_LIBS = -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LBER_LIBNAME)
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib
-endif
-
-ifeq ($(OS_ARCH), WINNT)
-EXTRA_LIBS =wsock32.lib kernel32.lib user32.lib gdi32.lib winspool.lib \
- comdlg32.lib advapi32.lib shell32.lib ole32.lib oleaut32.lib \
- rpcrt4.lib uuid.lib odbc32.lib odbccp32.lib winmm.lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(LDIF_LIBNAME).lib
-EXTRA_LIBS += $(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib/$(LBER_LIBNAME).lib
-endif
-
-ifeq ($(OS_ARCH), OSF1)
-EXTRA_LIBS = -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LBER_LIBNAME)
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib
-EXTRA_LIBS += -L/usr/lib -lcxx -lpthread -lrt -lmach -lexc
-endif
-
-ifeq ($(OS_ARCH), AIX)
-EXTRA_LIBS = -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LBER_LIBNAME)
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib
-EXTRA_LIBS += -ldl -brtl -lpthreads -lc_r -lm
-endif
-
-ifeq ($(OS_ARCH), HP-UX)
-EXTRA_LIBS = -L$(NSCP_DISTDIR)/$(OBJDIR_NAME)/lib -l$(LBER_LIBNAME)
-EXTRA_LIBS += -L$(NSCP_DISTDIR)/lib
-EXTRA_LIBS += -ldld -lm -lpthread
-endif
-
-OBJDEST = $(OBJDIR_NAME)
-
-###########################################################################
-
-ifeq ($(USE_DLL_EXPORTS_FILE), 1)
-# recursive gmake rule to create exported symbols file
-$(LDAP_EXPORT_DEFS):: ../libldap.ex
-ifeq ($(OS_ARCH), WINNT)
- $(GENEXPORTS) Win32 Standard $< $(GENEXPARGS) > $@
-else
- $(GENEXPORTS) $(OS_ARCH) Standard $< $(GENEXPARGS) > $@
-endif
-endif # USE_DLL_EXPORTS_FILE
-
-versiont.c: Makefile.client Version.c
- @$(RM) $@
- @(u="$${USER-root}" v="$(shell cat ../../build/version)" d="$(shell pwd)" \
- h="$(shell hostname)" t="$(shell date)"; $(SED) -e "s|%WHEN%|$${t}|" \
- -e "s|%WHOANDWHERE%|$${u}@$${h}:$${d}|" \
- -e "s|%VERSION%|$${v}|" \
- < Version.c > $@)
-
-all:: $(OBJDEST) $(LIBDIR) $(OBJS) $(LIBLDAP) $(DLLLDAP)
-
-ltest:: $(LIBLDAP) test.o
- $(LINK_EXE) test.o
-
-$(LIBDIR):
- $(MKDIR) $(LIBDIR)
-
-$(LIBLDAP): $(OBJS) $(LIBDIR) $(LDAP_EXPORT_DEFS)
- @echo ======= making $(LIBLDAP)
-ifdef SO_FILES_TO_REMOVE
- -$(RM) $(SO_FILES_TO_REMOVE)
-endif
- $(LINK_DLL) $(DSO_LDOPTS) $(LDAP_EXPORT_FLAGS) $(EXTRA_LIBS)
-
-$(DLLLDAP): $(OBJS) $(LIBDIR) $(LDAP_EXPORT_DEFS)
- @echo ======= making $(DLLLDAP)
-ifdef SO_FILES_TO_REMOVE
- -$(RM) $(SO_FILES_TO_REMOVE)
-endif
-ifeq ($(OS_ARCH), AIX)
- $(LINK_LIB) ../liblber/$(OBJDIR_NAME)/*.a
-else
-ifeq ($(OS_ARCH), Linux)
- $(LINK_LIB) ../liblber/$(OBJDIR_NAME)/*.a
-else
- $(LINK_LIB) $(EXTRA_LIBS)
-endif
-endif
-
-veryclean:: clean
-
-clean::
- $(RM) $(OBJS) $(LIBLDAP)
- $(RM) -r $(LDAPOBJDEST)
-
-$(OBJDEST):
- $(MKDIR) $(OBJDEST)
-
-install:: $(LIBLDAP) $(DLLLDAP)
-ifdef MKSHLIB
- $(INSTALL) -m 555 $(LIBLDAP) $(INSTALLDIR)/lib
- $(INSTALL) -m 555 $(DLLLDAP) $(INSTALLDIR)/lib
-endif
-ifeq ($(OS_ARCH), WINNT)
- $(INSTALL) -m 555 $(LIBLDAP) $(INSTALLDIR)/lib
- $(INSTALL) -m 555 $(DLLLDAP) $(INSTALLDIR)/lib
-endif
- $(INSTALL) -m 555 $(ETCFILES) $(ETCDIR)
-
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/Makefile.in b/mozilla/directory/c-sdk/ldap/libraries/libldap/Makefile.in
deleted file mode 100644
index 54e631ff770..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/Makefile.in
+++ /dev/null
@@ -1,160 +0,0 @@
-DEPTH = ../../../../..
-NS_DEPTH = ../../../..
-srcdir = @srcdir@
-ldaptopsrcdir = @top_srcdir@
-
-RM = rm -f
-SED = sed
-
-SRCS = abandon.c \
- add.c \
- bind.c \
- cache.c \
- charray.c \
- charset.c \
- compare.c \
- compat.c \
- control.c \
- countvalues.c \
- delete.c \
- disptmpl.c \
- dsparse.c \
- error.c \
- extendop.c \
- free.c \
- freevalues.c \
- friendly.c \
- getattr.c \
- getdn.c \
- getdxbyname.c \
- getentry.c \
- getfilter.c \
- getoption.c \
- getvalues.c \
- memcache.c \
- message.c \
- modify.c \
- open.c \
- os-ip.c \
- proxyauthctrl.c \
- psearch.c \
- referral.c \
- regex.c \
- rename.c \
- request.c \
- reslist.c \
- result.c \
- saslbind.c \
- sbind.c \
- search.c \
- setoption.c \
- sort.c \
- sortctrl.c \
- srchpref.c \
- tmplout.c \
- ufn.c \
- unbind.c \
- unescape.c \
- url.c \
- utf8.c \
- vlistctrl.c
-
-REALOBJS = $(SRCS:.c=.o)
-
-#OBJS = $(REALOBJS) versiont.o
-OBJS = $(REALOBJS)
-
-HDIR = $(ldaptopsrcdir)/include
-HDIR2 = ../../include
-
-CFLAGS = $(INCLUDES) $(DEFINES)
-
-LIBRARY_NAME = ldap41
-
-#
-# DEFS are included in CFLAGS
-#
-DEFS = $(PLATFORMCFLAGS) $(LDAP_DEBUG) $(KERBEROS) $(AFSKERBEROS) \
- $(UOFM) $(UOFA) $(NO_USERINTERFACE) $(CLDAP) $(NO_CACHE) \
- $(LDAP_REFERRALS) $(LDAP_DNS) $(STR_TRANSLATION) \
- $(LIBLDAP_CHARSETS) $(LIBLDAP_DEF_CHARSET) \
- $(SLAPD_BACKENDS) $(LDBMBACKEND) $(LDBMINCLUDE) $(PHONETIC)
-
-include ../../build/autoconf.mk
-include $(NSPR_TREE)/config/rules.mk
-
-LOCAL_INCLUDES = -I$(PUBLIC)/nspr
-INCLUDES += -I$(HDIR) -I$(HDIR2) $(KRBINCLUDEFLAG)
-DEFINES += $(DEFS) -DFILTERFILE=./ldapfilter.conf \
- -DTEMPLATEFILE=./ldaptemplates.conf \
- -DNDEBUG -UMOZILLA_CLIENT
-
-# So we actually get the definition of hostent_data....
-ifeq ($(OS_ARCH),AIX)
-DEFINES += -D_THREAD_SAFE
-endif
-
-GARBAGE += $(ETCDIR)/ldapfriendly $(ETCDIR)/ldapfilter.conf \
- $(ETCDIR)/ldaptemplates.conf $(ETCDIR)/ldapsearchprefs.conf
-
-PLATFORMCFLAGS = -DUSE_WAITPID -DNEEDPROTOS
-PLATFORMLIBS =
-THREADS =
-THREADSLIB =
-
-ETCFILES = ldapfilter.conf \
- ldapfriendly \
- ldapsearchprefs.conf \
- ldaptemplates.conf \
- $(NULL)
-
-ETCDIR = $(DIST)/etc
-
-#
-# if you want things to run in a different directory from where they
-# are installed, set this accordingly (this path gets compiled into a
-# few binaries). otherwise, leave it alone.
-#
-RUNTIMEETCDIR = $(ETCDIR)
-
-#
-# To build slapd (the stand-alone ldap daemon), uncomment the MAKESLAPD
-# line and select the SLAPD_BACKENDS you want to use. If you enable the
-# LDBM backend, also select one of the LDBM backends.
-#
-MAKESLAPD = yes
-SLAPD_BACKENDS = -DLDAP_LDBM -DLDAP_SHELL -DLDAP_PASSWD
-LDBMBACKEND = -DLDBM_USE_NDBM
-
-#
-# uncomment this line to enable debugging code (a good idea)
-#
-ifndef BUILD_OPT
-LDAP_DEBUG = -DLDAP_DEBUG
-endif
-
-#
-# uncomment this line to enable support for LDAP referrals in libldap
-#
-LDAP_REFERRALS = -DLDAP_REFERRALS
-
-###########################################################################
-
-versiont.c: Makefile.client Version.c
- @$(RM) $@
- @(u="$${USER-root}" v="$(shell cat ../../build/version)" d="$(shell pwd)" \
- h="$(shell hostname)" t="$(shell date)"; $(SED) -e "s|%WHEN%|$${t}|" \
- -e "s|%WHOANDWHERE%|$${u}@$${h}:$${d}|" \
- -e "s|%VERSION%|$${v}|" \
- < Version.c > $@)
-
-install:: $(LIBRARY) $(SHARED_LIBRARY)
- $(INSTALL) -m 444 $(LIBRARY) $(DIST)/lib
-ifdef MKSHLIB
- $(INSTALL) -m 555 $(SHARED_LIBRARY) $(DIST)/lib
- $(INSTALL) -m 555 $(SHARED_LIBRARY) $(DIST)/bin
-endif
-
-# XXX currently we don't install any of these config files; what to do?
-#
-# $(INSTALL) $(INSTALLFLAGS) -m 644 $(ETCFILES) $(ETCDIR)
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/abandon.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/abandon.c
deleted file mode 100644
index db5b968c6cc..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/abandon.c
+++ /dev/null
@@ -1,271 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * abandon.c
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1990 Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-static int do_abandon( LDAP *ld, int origid, int msgid,
- LDAPControl **serverctrls, LDAPControl **clientctrls );
-
-/*
- * ldap_abandon - perform an ldap abandon operation. Parameters:
- *
- * ld LDAP descriptor
- * msgid The message id of the operation to abandon
- *
- * ldap_abandon returns 0 if everything went ok, -1 otherwise.
- *
- * Example:
- * ldap_abandon( ld, msgid );
- */
-int
-LDAP_CALL
-ldap_abandon( LDAP *ld, int msgid )
-{
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 );
- LDAPDebug( LDAP_DEBUG_TRACE, "4e65747363617065\n", msgid, 0, 0 );
- LDAPDebug( LDAP_DEBUG_TRACE, "466f726576657221\n", msgid, 0, 0 );
-
- if ( ldap_abandon_ext( ld, msgid, NULL, NULL ) == LDAP_SUCCESS ) {
- return( 0 );
- }
-
- return( -1 );
-}
-
-
-/*
- * LDAPv3 extended abandon.
- * Returns an LDAP error code.
- */
-int
-LDAP_CALL
-ldap_abandon_ext( LDAP *ld, int msgid, LDAPControl **serverctrls,
- LDAPControl **clientctrls )
-{
- int rc;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( LDAP_PARAM_ERROR );
- }
-
- LDAP_MUTEX_LOCK( ld, LDAP_CONN_LOCK );
- LDAP_MUTEX_LOCK( ld, LDAP_REQ_LOCK );
- rc = do_abandon( ld, msgid, msgid, serverctrls, clientctrls );
-
- /*
- * XXXmcs should use cache function pointers to hook in memcache
- */
- ldap_memcache_abandon( ld, msgid );
-
- LDAP_MUTEX_UNLOCK( ld, LDAP_REQ_LOCK );
- LDAP_MUTEX_UNLOCK( ld, LDAP_CONN_LOCK );
-
- return( rc );
-}
-
-
-/*
- * Abandon all outstanding requests for msgid (included child requests
- * spawned when chasing referrals). This function calls itself recursively.
- * No locking is done is this function so it must be done by the caller.
- * Returns an LDAP error code and sets it in LDAP *ld as well
- */
-static int
-do_abandon( LDAP *ld, int origid, int msgid, LDAPControl **serverctrls,
- LDAPControl **clientctrls )
-{
- BerElement *ber;
- int i, bererr, lderr, sendabandon;
- Sockbuf *sb;
- LDAPRequest *lr = NULL;
-
- /*
- * An abandon request looks like this:
- * AbandonRequest ::= MessageID
- */
- LDAPDebug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n",
- origid, msgid, 0 );
-
- /* optimistic */
- lderr = LDAP_SUCCESS;
-
-/*
- * this is not the best implementation...
- * the code special cases the when async io is enabled.
- * The logic is clear this way, at the cost of code bloat.
- * This logic should be cleaned up post nova 4.5 rtm
- */
- if (ld->ld_options & LDAP_BITOPT_ASYNC)
- {
- /* Don't send an abandon message unless there is something to abandon. */
- sendabandon = 0;
-
- /* Find the request that we are abandoning. */
- if (ld->ld_requests != NULL) {
- for ( lr = ld->ld_requests; lr != NULL; lr = lr->lr_next ) {
- if ( lr->lr_msgid == msgid ) { /* this message */
- if ( origid == msgid && lr->lr_parent != NULL ) {
- /* don't let caller abandon child requests! */
- lderr = LDAP_PARAM_ERROR;
- goto set_errorcode_and_return;
- }
- if ( lr->lr_status == LDAP_REQST_INPROGRESS ) {
- /* We only need to send an abandon message if the request
- * is in progress.
- */
- sendabandon = 1;
- }
- break;
- }
- if ( lr->lr_origid == msgid ) { /* child: abandon it */
- (void)do_abandon( ld, msgid, lr->lr_msgid,
- serverctrls, clientctrls );
- /* we ignore errors from child abandons... */
- }
- }
- }
- }
- else
- {
- sendabandon = 1;
- /* find the request that we are abandoning */
- for ( lr = ld->ld_requests; lr != NULL; lr = lr->lr_next ) {
- if ( lr->lr_msgid == msgid ) { /* this message */
- break;
- }
- if ( lr->lr_origid == msgid ) { /* child: abandon it */
- (void)do_abandon( ld, msgid, lr->lr_msgid,
- serverctrls, clientctrls );
- /* we ignore errors from child abandons... */
- }
- }
-
- if ( lr != NULL ) {
- if ( origid == msgid && lr->lr_parent != NULL ) {
- /* don't let caller abandon child requests! */
- lderr = LDAP_PARAM_ERROR;
- goto set_errorcode_and_return;
- }
- if ( lr->lr_status != LDAP_REQST_INPROGRESS ) {
- /* no need to send abandon message */
- sendabandon = 0;
- }
- }
- }
- if ( ldap_msgdelete( ld, msgid ) == 0 ) {
- /* we had all the results and deleted them */
- goto set_errorcode_and_return;
- }
-
- if ( sendabandon ) {
- /* create a message to send */
- if (( lderr = nsldapi_alloc_ber_with_options( ld, &ber )) ==
- LDAP_SUCCESS ) {
- LDAP_MUTEX_LOCK( ld, LDAP_MSGID_LOCK );
-#ifdef CLDAP
- if ( ld->ld_dbp->sb_naddr > 0 ) {
- bererr = ber_printf( ber, "{isti",
- ++ld->ld_msgid, ld->ld_cldapdn,
- LDAP_REQ_ABANDON, msgid );
- } else {
-#endif /* CLDAP */
- bererr = ber_printf( ber, "{iti",
- ++ld->ld_msgid, LDAP_REQ_ABANDON, msgid );
-#ifdef CLDAP
- }
-#endif /* CLDAP */
- LDAP_MUTEX_UNLOCK( ld, LDAP_MSGID_LOCK );
-
- if ( bererr == -1 ||
- ( lderr = nsldapi_put_controls( ld, serverctrls,
- 1, ber )) != LDAP_SUCCESS ) {
- lderr = LDAP_ENCODING_ERROR;
- ber_free( ber, 1 );
- } else {
- /* send the message */
- if ( lr != NULL ) {
- sb = lr->lr_conn->lconn_sb;
- } else {
- sb = ld->ld_sbp;
- }
- if ( nsldapi_ber_flush( ld, sb, ber, 1, 0 )
- != 0 ) {
- lderr = LDAP_SERVER_DOWN;
- }
- }
- }
- }
-
- if ( lr != NULL ) {
- if ( sendabandon ) {
- nsldapi_free_connection( ld, lr->lr_conn, NULL, NULL,
- 0, 1 );
- }
- if ( origid == msgid ) {
- nsldapi_free_request( ld, lr, 0 );
- }
- }
-
-
- LDAP_MUTEX_LOCK( ld, LDAP_ABANDON_LOCK );
- if ( ld->ld_abandoned == NULL ) {
- if ( (ld->ld_abandoned = (int *)NSLDAPI_MALLOC( 2
- * sizeof(int) )) == NULL ) {
- lderr = LDAP_NO_MEMORY;
- LDAP_MUTEX_UNLOCK( ld, LDAP_ABANDON_LOCK );
- goto set_errorcode_and_return;
- }
- i = 0;
- } else {
- for ( i = 0; ld->ld_abandoned[i] != -1; i++ )
- ; /* NULL */
- if ( (ld->ld_abandoned = (int *)NSLDAPI_REALLOC( (char *)
- ld->ld_abandoned, (i + 2) * sizeof(int) )) == NULL ) {
- lderr = LDAP_NO_MEMORY;
- LDAP_MUTEX_UNLOCK( ld, LDAP_ABANDON_LOCK );
- goto set_errorcode_and_return;
- }
- }
- ld->ld_abandoned[i] = msgid;
- ld->ld_abandoned[i + 1] = -1;
- LDAP_MUTEX_UNLOCK( ld, LDAP_ABANDON_LOCK );
-
-set_errorcode_and_return:
- LDAP_SET_LDERRNO( ld, lderr, NULL, NULL );
- return( lderr );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/add.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/add.c
deleted file mode 100644
index 31a4faa2631..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/add.c
+++ /dev/null
@@ -1,210 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * add.c
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1990 Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-/*
- * ldap_add - initiate an ldap add operation. Parameters:
- *
- * ld LDAP descriptor
- * dn DN of the entry to add
- * mods List of attributes for the entry. This is a null-
- * terminated array of pointers to LDAPMod structures.
- * only the type and values in the structures need be
- * filled in.
- *
- * Example:
- * LDAPMod *attrs[] = {
- * { 0, "cn", { "babs jensen", "babs", 0 } },
- * { 0, "sn", { "jensen", 0 } },
- * { 0, "objectClass", { "person", 0 } },
- * 0
- * }
- * msgid = ldap_add( ld, dn, attrs );
- */
-int
-LDAP_CALL
-ldap_add( LDAP *ld, const char *dn, LDAPMod **attrs )
-{
- int msgid;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_add\n", 0, 0, 0 );
-
- if ( ldap_add_ext( ld, dn, attrs, NULL, NULL, &msgid )
- == LDAP_SUCCESS ) {
- return( msgid );
- } else {
- return( -1 ); /* error is in ld handle */
- }
-}
-
-
-/*
- * LDAPv3 extended add.
- * Returns an LDAP error code.
- */
-int
-LDAP_CALL
-ldap_add_ext( LDAP *ld, const char *dn, LDAPMod **attrs,
- LDAPControl **serverctrls, LDAPControl **clientctrls, int *msgidp )
-{
- BerElement *ber;
- int i, rc, lderr;
-
- /*
- * An add request looks like this:
- * AddRequest ::= SEQUENCE {
- * entry DistinguishedName,
- * attrs SEQUENCE OF SEQUENCE {
- * type AttributeType,
- * values SET OF AttributeValue
- * }
- * }
- */
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( LDAP_PARAM_ERROR );
- }
-
- if ( !NSLDAPI_VALID_LDAPMESSAGE_POINTER( msgidp ))
- {
- LDAP_SET_LDERRNO( ld, LDAP_PARAM_ERROR, NULL, NULL );
- return( LDAP_PARAM_ERROR );
- }
- if ( !NSLDAPI_VALID_NONEMPTY_LDAPMOD_ARRAY( attrs )
- || msgidp == NULL ) {
- lderr = LDAP_PARAM_ERROR;
- LDAP_SET_LDERRNO( ld, lderr, NULL, NULL );
- return( lderr );
- }
-
- if ( dn == NULL ) {
- dn = "";
- }
-
- LDAP_MUTEX_LOCK( ld, LDAP_MSGID_LOCK );
- *msgidp = ++ld->ld_msgid;
- LDAP_MUTEX_UNLOCK( ld, LDAP_MSGID_LOCK );
-
- /* see if we should add to the cache */
- if ( ld->ld_cache_on && ld->ld_cache_add != NULL ) {
- LDAP_MUTEX_LOCK( ld, LDAP_CACHE_LOCK );
- if ( (rc = (ld->ld_cache_add)( ld, *msgidp, LDAP_REQ_ADD, dn,
- attrs )) != 0 ) {
- *msgidp = rc;
- LDAP_MUTEX_UNLOCK( ld, LDAP_CACHE_LOCK );
- return( LDAP_SUCCESS );
- }
- LDAP_MUTEX_UNLOCK( ld, LDAP_CACHE_LOCK );
- }
-
- /* create a message to send */
- if (( lderr = nsldapi_alloc_ber_with_options( ld, &ber ))
- != LDAP_SUCCESS ) {
- return( lderr );
- }
-
- if ( ber_printf( ber, "{it{s{", *msgidp, LDAP_REQ_ADD, dn )
- == -1 ) {
- lderr = LDAP_ENCODING_ERROR;
- LDAP_SET_LDERRNO( ld, lderr, NULL, NULL );
- ber_free( ber, 1 );
- return( lderr );
- }
-
- /* for each attribute in the entry... */
- for ( i = 0; attrs[i] != NULL; i++ ) {
- if ( ( attrs[i]->mod_op & LDAP_MOD_BVALUES) != 0 ) {
- rc = ber_printf( ber, "{s[V]}", attrs[i]->mod_type,
- attrs[i]->mod_bvalues );
- } else {
- rc = ber_printf( ber, "{s[v]}", attrs[i]->mod_type,
- attrs[i]->mod_values );
- }
- if ( rc == -1 ) {
- lderr = LDAP_ENCODING_ERROR;
- LDAP_SET_LDERRNO( ld, lderr, NULL, NULL );
- ber_free( ber, 1 );
- return( lderr );
- }
- }
-
- if ( ber_printf( ber, "}}" ) == -1 ) {
- lderr = LDAP_ENCODING_ERROR;
- LDAP_SET_LDERRNO( ld, lderr, NULL, NULL );
- ber_free( ber, 1 );
- return( lderr );
- }
-
- if (( lderr = nsldapi_put_controls( ld, serverctrls, 1, ber ))
- != LDAP_SUCCESS ) {
- ber_free( ber, 1 );
- return( lderr );
- }
-
- /* send the message */
- rc = nsldapi_send_initial_request( ld, *msgidp, LDAP_REQ_ADD,
- (char *) dn, ber );
- *msgidp = rc;
- return( rc < 0 ? LDAP_GET_LDERRNO( ld, NULL, NULL ) : LDAP_SUCCESS );
-}
-
-int
-LDAP_CALL
-ldap_add_s( LDAP *ld, const char *dn, LDAPMod **attrs )
-{
- return( ldap_add_ext_s( ld, dn, attrs, NULL, NULL ));
-}
-
-int LDAP_CALL
-ldap_add_ext_s( LDAP *ld, const char *dn, LDAPMod **attrs,
- LDAPControl **serverctrls, LDAPControl **clientctrls )
-{
- int err, msgid;
- LDAPMessage *res;
-
- if (( err = ldap_add_ext( ld, dn, attrs, serverctrls, clientctrls,
- &msgid )) != LDAP_SUCCESS ) {
- return( err );
- }
-
- if ( ldap_result( ld, msgid, 1, (struct timeval *)NULL, &res ) == -1 ) {
- return( LDAP_GET_LDERRNO( ld, NULL, NULL ) );
- }
-
- return( ldap_result2error( ld, res, 1 ) );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/bind.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/bind.c
deleted file mode 100644
index 0432025e24b..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/bind.c
+++ /dev/null
@@ -1,155 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * bind.c
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1990 Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-/*
- * ldap_bind - bind to the ldap server. The dn and password
- * of the entry to which to bind are supplied, along with the authentication
- * method to use. The msgid of the bind request is returned on success,
- * -1 if there's trouble. Note, the kerberos support assumes the user already
- * has a valid tgt for now. ldap_result() should be called to find out the
- * outcome of the bind request.
- *
- * Example:
- * ldap_bind( ld, "cn=manager, o=university of michigan, c=us", "secret",
- * LDAP_AUTH_SIMPLE )
- */
-
-int
-LDAP_CALL
-ldap_bind( LDAP *ld, const char *dn, const char *passwd, int authmethod )
-{
- /*
- * The bind request looks like this:
- * BindRequest ::= SEQUENCE {
- * version INTEGER,
- * name DistinguishedName, -- who
- * authentication CHOICE {
- * simple [0] OCTET STRING -- passwd
- * }
- * }
- * all wrapped up in an LDAPMessage sequence.
- */
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( -1 );
- }
-
- switch ( authmethod ) {
- case LDAP_AUTH_SIMPLE:
- return( ldap_simple_bind( ld, dn, passwd ) );
-
- default:
- LDAP_SET_LDERRNO( ld, LDAP_AUTH_UNKNOWN, NULL, NULL );
- return( -1 );
- }
-}
-
-/*
- * ldap_bind_s - bind to the ldap server. The dn and password
- * of the entry to which to bind are supplied, along with the authentication
- * method to use. This routine just calls whichever bind routine is
- * appropriate and returns the result of the bind (e.g. LDAP_SUCCESS or
- * some other error indication). Note, the kerberos support assumes the
- * user already has a valid tgt for now.
- *
- * Examples:
- * ldap_bind_s( ld, "cn=manager, o=university of michigan, c=us",
- * "secret", LDAP_AUTH_SIMPLE )
- * ldap_bind_s( ld, "cn=manager, o=university of michigan, c=us",
- * NULL, LDAP_AUTH_KRBV4 )
- */
-int
-LDAP_CALL
-ldap_bind_s( LDAP *ld, const char *dn, const char *passwd, int authmethod )
-{
- int err;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 );
-
- switch ( authmethod ) {
- case LDAP_AUTH_SIMPLE:
- return( ldap_simple_bind_s( ld, dn, passwd ) );
-
- default:
- err = LDAP_AUTH_UNKNOWN;
- LDAP_SET_LDERRNO( ld, err, NULL, NULL );
- return( err );
- }
-}
-
-
-void
-LDAP_CALL
-ldap_set_rebind_proc( LDAP *ld, LDAP_REBINDPROC_CALLBACK *rebindproc,
- void *arg )
-{
- if ( ld == NULL ) {
- if ( !nsldapi_initialized ) {
- nsldapi_initialize_defaults();
- }
- ld = &nsldapi_ld_defaults;
- }
-
- if ( NSLDAPI_VALID_LDAP_POINTER( ld )) {
- LDAP_MUTEX_LOCK( ld, LDAP_OPTION_LOCK );
- ld->ld_rebind_fn = rebindproc;
- ld->ld_rebind_arg = arg;
- LDAP_MUTEX_UNLOCK( ld, LDAP_OPTION_LOCK );
- }
-}
-
-
-/*
- * return a pointer to the bind DN for the default connection (a copy is
- * not made). If there is no bind DN available, NULL is returned.
- */
-char *
-nsldapi_get_binddn( LDAP *ld )
-{
- char *binddn;
-
- binddn = NULL; /* default -- assume they are not bound */
-
- LDAP_MUTEX_LOCK( ld, LDAP_CONN_LOCK );
- if ( NULL != ld->ld_defconn && LDAP_CONNST_CONNECTED ==
- ld->ld_defconn->lconn_status && ld->ld_defconn->lconn_bound ) {
- if (( binddn = ld->ld_defconn->lconn_binddn ) == NULL ) {
- binddn = "";
- }
- }
- LDAP_MUTEX_UNLOCK( ld, LDAP_CONN_LOCK );
-
- return( binddn );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/cache.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/cache.c
deleted file mode 100644
index 8d4b8de4bdd..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/cache.c
+++ /dev/null
@@ -1,130 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1993 The Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * cache.c - generic caching support for LDAP
- */
-
-#include "ldap-int.h"
-
-/*
- * ldap_cache_flush - flush part of the LDAP cache. returns an
- * ldap error code (LDAP_SUCCESS, LDAP_NO_SUCH_OBJECT, etc.).
- */
-
-int
-LDAP_CALL
-ldap_cache_flush( LDAP *ld, const char *dn, const char *filter )
-{
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( LDAP_PARAM_ERROR );
- }
-
- if ( dn == NULL ) {
- dn = "";
- }
-
- return( (ld->ld_cache_flush)( ld, dn, filter ) );
-}
-
-/*
- * nsldapi_add_result_to_cache - add an ldap entry we just read off the network
- * to the ldap cache. this routine parses the ber for the entry and
- * constructs the appropriate add request. this routine calls the
- * cache add routine to actually add the entry.
- */
-
-void
-nsldapi_add_result_to_cache( LDAP *ld, LDAPMessage *m )
-{
- char *dn;
- LDAPMod **mods;
- int i, max, rc;
- char *a;
- BerElement *ber;
- char buf[50];
- struct berval bv;
- struct berval *bvp[2];
-
- LDAPDebug( LDAP_DEBUG_TRACE, "=> nsldapi_add_result_to_cache id %d type %d\n",
- m->lm_msgid, m->lm_msgtype, 0 );
- if ( m->lm_msgtype != LDAP_RES_SEARCH_ENTRY ||
- ld->ld_cache_add == NULL ) {
- LDAPDebug( LDAP_DEBUG_TRACE,
- "<= nsldapi_add_result_to_cache not added\n", 0, 0, 0 );
- return;
- }
-
-#define GRABSIZE 5
-
- dn = ldap_get_dn( ld, m );
- mods = (LDAPMod **)NSLDAPI_MALLOC( GRABSIZE * sizeof(LDAPMod *) );
- max = GRABSIZE;
- for ( i = 0, a = ldap_first_attribute( ld, m, &ber ); a != NULL;
- a = ldap_next_attribute( ld, m, ber ), i++ ) {
- if ( i == (max - 1) ) {
- max += GRABSIZE;
- mods = (LDAPMod **)NSLDAPI_REALLOC( mods,
- sizeof(LDAPMod *) * max );
- }
-
- mods[i] = (LDAPMod *)NSLDAPI_CALLOC( 1, sizeof(LDAPMod) );
- mods[i]->mod_op = LDAP_MOD_BVALUES;
- mods[i]->mod_type = a;
- mods[i]->mod_bvalues = ldap_get_values_len( ld, m, a );
- }
- if ( ber != NULL ) {
- ber_free( ber, 0 );
- }
- if (( rc = LDAP_GET_LDERRNO( ld, NULL, NULL )) != LDAP_SUCCESS ) {
- LDAPDebug( LDAP_DEBUG_TRACE,
- "<= nsldapi_add_result_to_cache error: failed to construct mod list (%s)\n",
- ldap_err2string( rc ), 0, 0 );
- ldap_mods_free( mods, 1 );
- return;
- }
-
- /* update special cachedtime attribute */
- if ( i == (max - 1) ) {
- max++;
- mods = (LDAPMod **)NSLDAPI_REALLOC( mods,
- sizeof(LDAPMod *) * max );
- }
- mods[i] = (LDAPMod *)NSLDAPI_CALLOC( 1, sizeof(LDAPMod) );
- mods[i]->mod_op = LDAP_MOD_BVALUES;
- mods[i]->mod_type = "cachedtime";
- sprintf( buf, "%d", time( NULL ) );
- bv.bv_val = buf;
- bv.bv_len = strlen( buf );
- bvp[0] = &bv;
- bvp[1] = NULL;
- mods[i]->mod_bvalues = bvp;
- mods[++i] = NULL;
-
- /* msgid of -1 means don't send the result */
- rc = (ld->ld_cache_add)( ld, -1, m->lm_msgtype, dn, mods );
- LDAPDebug( LDAP_DEBUG_TRACE,
- "<= nsldapi_add_result_to_cache added (rc %d)\n", rc, 0, 0 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/charray.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/charray.c
deleted file mode 100644
index a0f4a2fb416..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/charray.c
+++ /dev/null
@@ -1,230 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/* charray.c - routines for dealing with char * arrays */
-
-
-#include "ldap-int.h"
-
-/*
- * Add s at the end of the array of strings *a.
- * Return 0 for success, -1 for failure.
- */
-int
-LDAP_CALL
-ldap_charray_add(
- char ***a,
- char *s
-)
-{
- int n;
-
- if ( *a == NULL ) {
- *a = (char **)NSLDAPI_MALLOC( 2 * sizeof(char *) );
- if ( *a == NULL ) {
- return -1;
- }
- n = 0;
- } else {
- for ( n = 0; *a != NULL && (*a)[n] != NULL; n++ ) {
- ; /* NULL */
- }
-
- *a = (char **)NSLDAPI_REALLOC( (char *) *a,
- (n + 2) * sizeof(char *) );
- if ( *a == NULL ) {
- return -1;
- }
- }
-
- (*a)[n++] = s;
- (*a)[n] = NULL;
- return 0;
-}
-
-/*
- * Add array of strings s at the end of the array of strings *a.
- * Return 0 for success, -1 for failure.
- */
-int
-LDAP_CALL
-ldap_charray_merge(
- char ***a,
- char **s
-)
-{
- int i, n, nn;
-
- if ( (s == NULL) || (s[0] == NULL) )
- return 0;
-
- for ( n = 0; *a != NULL && (*a)[n] != NULL; n++ ) {
- ; /* NULL */
- }
- for ( nn = 0; s[nn] != NULL; nn++ ) {
- ; /* NULL */
- }
-
- *a = (char **)NSLDAPI_REALLOC( (char *) *a,
- (n + nn + 1) * sizeof(char *) );
- if ( *a == NULL ) {
- return -1;
- }
-
- for ( i = 0; i < nn; i++ ) {
- (*a)[n + i] = s[i];
- }
- (*a)[n + nn] = NULL;
- return 0;
-}
-
-void
-LDAP_CALL
-ldap_charray_free( char **array )
-{
- char **a;
-
- if ( array == NULL ) {
- return;
- }
-
- for ( a = array; *a != NULL; a++ ) {
- if ( *a != NULL ) {
- NSLDAPI_FREE( *a );
- }
- }
- NSLDAPI_FREE( (char *) array );
-}
-
-int
-LDAP_CALL
-ldap_charray_inlist(
- char **a,
- char *s
-)
-{
- int i;
-
- if ( a == NULL )
- return( 0 );
-
- for ( i = 0; a[i] != NULL; i++ ) {
- if ( strcasecmp( s, a[i] ) == 0 ) {
- return( 1 );
- }
- }
-
- return( 0 );
-}
-
-/*
- * Duplicate the array of strings a, return NULL upon any memory failure.
- */
-char **
-LDAP_CALL
-ldap_charray_dup( char **a )
-{
- int i;
- char **new;
-
- for ( i = 0; a[i] != NULL; i++ )
- ; /* NULL */
-
- new = (char **)NSLDAPI_MALLOC( (i + 1) * sizeof(char *) );
- if ( new == NULL ) {
- return NULL;
- }
-
- for ( i = 0; a[i] != NULL; i++ ) {
- new[i] = nsldapi_strdup( a[i] );
- if ( new[i] == NULL ) {
- int j;
-
- for ( j = 0; j < i; j++ )
- NSLDAPI_FREE( new[j] );
- NSLDAPI_FREE( new );
- return NULL;
- }
- }
- new[i] = NULL;
-
- return( new );
-}
-
-/*
- * Tokenize the string str, return NULL upon any memory failure.
- * XXX: on many platforms this function is not thread safe because it
- * uses strtok().
- */
-char **
-LDAP_CALL
-ldap_str2charray( char *str, char *brkstr )
- /* This implementation fails if brkstr contains multibyte characters.
- But it works OK if str is UTF-8 and brkstr is 7-bit ASCII.
- */
-{
- char **res;
- char *s;
- int i;
-
- i = 1;
- for ( s = str; *s; s++ ) {
- if ( strchr( brkstr, *s ) != NULL ) {
- i++;
- }
- }
-
- res = (char **)NSLDAPI_MALLOC( (i + 1) * sizeof(char *) );
- if ( res == NULL ) {
- return NULL;
- }
- i = 0;
- for ( s = strtok( str, brkstr ); s != NULL; s = strtok( NULL,
- brkstr ) ) {
- res[i++] = nsldapi_strdup( s );
- if ( res[i - 1] == NULL ) {
- int j;
-
- for ( j = 0; j < (i - 1); j++ )
- NSLDAPI_FREE( res[j] );
- NSLDAPI_FREE( res );
- return NULL;
- }
- }
- res[i] = NULL;
-
- return( res );
-}
-
-int
-LDAP_CALL
-ldap_charray_position( char **a, char *s )
-{
- int i;
-
- for ( i = 0; a[i] != NULL; i++ ) {
- if ( strcasecmp( s, a[i] ) == 0 ) {
- return( i );
- }
- }
-
- return( -1 );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/charset.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/charset.c
deleted file mode 100644
index 85792483500..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/charset.c
+++ /dev/null
@@ -1,1830 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1995 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * charset.c
- */
-
-#include "ldap-int.h"
-
-#ifdef STR_TRANSLATION
-
-void
-ldap_set_string_translators( LDAP *ld, BERTranslateProc encode_proc,
- BERTranslateProc decode_proc )
-{
- if ( ld == NULL ) {
- if ( !nsldapi_initialized ) {
- nsldapi_initialize_defaults();
- }
- ld = &nsldapi_ld_defaults;
- }
-
- if ( NSLDAPI_VALID_LDAP_POINTER( ld )) {
- ld->ld_lber_encode_translate_proc = encode_proc;
- ld->ld_lber_decode_translate_proc = decode_proc;
- }
-}
-
-
-void
-ldap_enable_translation( LDAP *ld, LDAPMessage *entry, int enable )
-{
- char *optionsp;
-
- if ( ld == NULL ) {
- if ( !nsldapi_initialized ) {
- nsldapi_initialize_defaults();
- }
- ld = &nsldapi_ld_defaults;
- }
-
- optionsp = ( entry == NULLMSG ) ? &ld->ld_lberoptions :
- &entry->lm_ber->ber_options;
-
- if ( enable ) {
- *optionsp |= LBER_OPT_TRANSLATE_STRINGS;
- } else {
- *optionsp &= ~LBER_OPT_TRANSLATE_STRINGS;
- }
-}
-
-
-int
-ldap_translate_from_t61( LDAP *ld, char **bufp, unsigned long *lenp,
- int free_input )
-{
- if ( ld->ld_lber_decode_translate_proc == NULL ) {
- return( LDAP_SUCCESS );
- }
-
- return( (*ld->ld_lber_decode_translate_proc)( bufp, lenp, free_input ));
-}
-
-
-int
-ldap_translate_to_t61( LDAP *ld, char **bufp, unsigned long *lenp,
- int free_input )
-{
- if ( ld->ld_lber_encode_translate_proc == NULL ) {
- return( LDAP_SUCCESS );
- }
-
- return( (*ld->ld_lber_encode_translate_proc)( bufp, lenp, free_input ));
-}
-
-
-/*
- ** Character translation routine notes:
- *
- * On entry: bufp points to a "string" to be converted (not necessarily
- * zero-terminated) and buflenp points to the length of the buffer.
- *
- * On exit: bufp should point to a malloc'd result. If free_input is
- * non-zero then the original bufp will be freed. *buflenp should be
- * set to the new length. Zero bytes in the input buffer must be left
- * as zero bytes.
- *
- * Return values: any ldap error code (LDAP_SUCCESS if all goes well).
- */
-
-
-#ifdef LDAP_CHARSET_8859
-
-#if LDAP_CHARSET_8859 == 88591
-#define ISO_8859 1
-#elif LDAP_CHARSET_8859 == 88592
-#define ISO_8859 2
-#elif LDAP_CHARSET_8859 == 88593
-#define ISO_8859 3
-#elif LDAP_CHARSET_8859 == 88594
-#define ISO_8859 4
-#elif LDAP_CHARSET_8859 == 88595
-#define ISO_8859 5
-#elif LDAP_CHARSET_8859 == 88596
-#define ISO_8859 6
-#elif LDAP_CHARSET_8859 == 88597
-#define ISO_8859 7
-#elif LDAP_CHARSET_8859 == 88598
-#define ISO_8859 8
-#elif LDAP_CHARSET_8859 == 88599
-#define ISO_8859 9
-#elif LDAP_CHARSET_8859 == 885910
-#define ISO_8859 10
-#else
-#define ISO_8859 0
-#endif
-
-/*
- * the following ISO_8859 to/afrom T.61 character set translation code is
- * based on the code found in Enrique Silvestre Mora's iso-t61.c, found
- * as part of this package:
- * ftp://pereiii.uji.es/pub/uji-ftp/unix/ldap/iso-t61.translation.tar.Z
- * Enrique is now (10/95) at this address: enrique.silvestre@uv.es
- *
- * changes made by mcs@umich.edu 12 October 1995:
- * Change calling conventions of iso8859_t61() and t61_iso8859() to
- * match libldap conventions; rename to ldap_8859_to_t61() and
- * ldap_t61_to_8859().
- * Change conversion routines to deal with non-zero terminated strings.
- * ANSI-ize functions and include prototypes.
- */
-
-/* iso-t61.c - ISO-T61 translation routines (version: 0.2.1, July-1994) */
-/*
- * Copyright (c) 1994 Enrique Silvestre Mora, Universitat Jaume I, Spain.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the Universitat Jaume I. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
-*/
-
-
-#include
-#include
-#include
-
-/* Character set used: ISO 8859-1, ISO 8859-2, ISO 8859-3, ... */
-/* #define ISO_8859 1 */
-
-#ifndef ISO_8859
-# define ISO_8859 0
-#endif
-
-typedef unsigned char Byte;
-typedef struct { Byte a, b; } Couple;
-
-#ifdef NEEDPROTOS
-static Byte *c_to_hh( Byte *o, Byte c );
-static Byte *c_to_cc( Byte *o, Couple *cc, Byte c );
-static int hh_to_c( Byte *h );
-static Byte *cc_to_t61( Byte *o, Byte *s );
-#else /* NEEDPROTOS */
-static Byte *c_to_hh();
-static Byte *c_to_cc();
-static int hh_to_c();
-static Byte *cc_to_t61();
-#endif /* NEEDPROTOS */
-
-/*
- Character choosed as base in diacritics alone: NO-BREAK SPACE.
- (The standard say it must be a blank space, 0x20.)
-*/
-#define ALONE 0xA0
-
-static Couple diacritic[16] = {
-#if (ISO_8859 == 1) || (ISO_8859 == 9)
- {0,0}, {'`',0}, {0xb4,0}, {'^',0},
- {'~',0}, {0xaf,0}, {'(',ALONE}, {'.',ALONE},
- {0xa8,0}, {0,0}, {'0',ALONE}, {0xb8,0},
- {0,0}, {'"',ALONE}, {';',ALONE}, {'<',ALONE},
-#elif (ISO_8859 == 2)
- {0,0}, {'`',0}, {0xb4,0}, {'^',0},
- {'~',0}, {'-',ALONE}, {0xa2,0}, {0xff,0},
- {0xa8,0}, {0,0}, {'0',ALONE}, {0xb8,0},
- {0,0}, {0xbd,0}, {0xb2,0}, {0xb7,0}
-#elif (ISO_8859 == 3)
- {0,0}, {'`',0}, {0xb4,0}, {'^',0},
- {'~',0}, {'-',ALONE}, {0xa2,0}, {0xff,0},
- {0xa8,0}, {0,0}, {'0',ALONE}, {0xb8,0},
- {0,0}, {'"',ALONE}, {';',ALONE}, {'<',ALONE}
-#elif (ISO_8859 == 4)
- {0,0}, {'`',0}, {0xb4,0}, {'^',0},
- {'~',0}, {0xaf,0}, {'(',ALONE}, {0xff,0},
- {0xa8,0}, {0,0}, {'0',ALONE}, {0xb8,0},
- {0,0}, {'"',ALONE}, {0xb2,0}, {0xb7,0}
-#else
- {0,0}, {'`',0}, {'\'',ALONE}, {'^',0},
- {'~',0}, {'-',ALONE}, {'(',ALONE}, {'.',ALONE},
- {':',ALONE}, {0,0}, {'0',ALONE}, {',',ALONE},
- {0,0}, {'"',ALONE}, {';',ALONE}, {'<',ALONE}
-#endif
-};
-
-/*
- --- T.61 (T.51) letters with diacritics: conversion to ISO 8859-n -----
- A, C, D, E, G, H, I, J, K,
- L, N, O, R, S, T, U, W, Y, Z.
- -----------------------------------------------------------------------
-*/
-static int letter_w_diacritic[16][38] = {
-#if (ISO_8859 == 1)
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0xc0,0, 0, 0xc8,0, 0, 0xcc,0, 0,
- 0, 0, 0xd2,0, 0, 0, 0xd9,0, 0, 0,
- 0xe0,0, 0, 0xe8,0, 0, 0xec,0, 0,
- 0, 0, 0xf2,0, 0, 0, 0xf9,0, 0, 0,
- 0xc1,-1, 0, 0xc9,0, 0, 0xcd,0, 0,
- -1, -1, 0xd3,-1, -1, 0, 0xda,0, 0xdd,-1,
- 0xe1,-1, 0, 0xe9,0, 0, 0xed,0, 0,
- -1, -1, 0xf3,-1, -1, 0, 0xfa,0, 0xfd,-1,
- 0xc2,-1, 0, 0xca,-1, -1, 0xce,-1, 0,
- 0, 0, 0xd4,0, -1, 0, 0xdb,-1, -1, 0,
- 0xe2,-1, 0, 0xea,-1, -1, 0xee,-1, 0,
- 0, 0, 0xf4,0, -1, 0, 0xfb,-1, -1, 0,
- 0xc3,0, 0, 0, 0, 0, -1, 0, 0,
- 0, 0xd1,0xd5,0, 0, 0, -1, 0, 0, 0,
- 0xe3,0, 0, 0, 0, 0, -1, 0, 0,
- 0, 0xf1,0xf5,0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, 0, -1, -1, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- 0, -1, 0, -1, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- 0xc4,0, 0, 0xcb,0, 0, 0xcf,0, 0,
- 0, 0, 0xd6,0, 0, 0, 0xdc,0, -1, 0,
- 0xe4,0, 0, 0xeb,0, 0, 0xef,0, 0,
- 0, 0, 0xf6,0, 0, 0, 0xfc,0, 0xff,0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0xc5,0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0xe5,0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, 0xc7,0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, 0,
- 0, 0xe7,0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, -1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, -1,
- 0, -1, -1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, -1
-#elif (ISO_8859 == 2)
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0xc1,0xc6,0, 0xc9,0, 0, 0xcd,0, 0,
- 0xc5,0xd1,0xd3,0xc0,0xa6,0, 0xda,0, 0xdd,0xac,
- 0xe1,0xe6,0, 0xe9,0, 0, 0xed,0, 0,
- 0xe5,0xf1,0xf3,0xe0,0xb6,0, 0xfa,0, 0xfd,0xbc,
- 0xc2,-1, 0, -1, -1, -1, 0xce,-1, 0,
- 0, 0, 0xd4,0, -1, 0, -1, -1, -1, 0,
- 0xe2,-1, 0, -1, -1, -1, 0xee,-1, 0,
- 0, 0, 0xf4,0, -1, 0, -1, -1, -1, 0,
- -1, 0, 0, 0, 0, 0, -1, 0, 0,
- 0, -1, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, 0, 0, -1, 0, 0,
- 0, -1, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0xc3,0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0xe3,0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, 0, -1, -1, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0xaf,
- 0, -1, 0, -1, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0xbf,
- 0xc4,0, 0, 0xcb,0, 0, -1, 0, 0,
- 0, 0, 0xd6,0, 0, 0, 0xdc,0, -1, 0,
- 0xe4,0, 0, 0xeb,0, 0, -1, 0, 0,
- 0, 0, 0xf6,0, 0, 0, 0xfc,0, -1, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- -1, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0xd9,0, 0, 0,
- -1, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0xf9,0, 0, 0,
- 0, 0xc7,0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, 0xaa,0xde,0, 0, 0, 0,
- 0, 0xe7,0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, 0xba,0xfe,0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0xd5,0, 0, 0, 0xdb,0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0xf5,0, 0, 0, 0xfb,0, 0, 0,
- 0xa1,0, 0, 0xca,0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0xb1,0, 0, 0xea,0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, 0xc8,0xcf,0xcc,0, 0, 0, 0, 0,
- 0xa5,0xd2,0, 0xd8,0xa9,0xab,0, 0, 0, 0xae,
- 0, 0xe8,0xef,0xec,0, 0, 0, 0, 0,
- 0xb5,0xf2,0, 0xf8,0xb9,0xbb,0, 0, 0, 0xbe
-#elif (ISO_8859 == 3)
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0xc0,0, 0, 0xc8,0, 0, 0xcc,0, 0,
- 0, 0, 0xd2,0, 0, 0, 0xd9,0, 0, 0,
- 0xe0,0, 0, 0xe8,0, 0, 0xec,0, 0,
- 0, 0, 0xf2,0, 0, 0, 0xf9,0, 0, 0,
- 0xc1,-1, 0, 0xc9,0, 0, 0xcd,0, 0,
- -1, -1, 0xd3,-1, -1, 0, 0xda,0, -1, -1,
- 0xe1,-1, 0, 0xe9,0, 0, 0xed,0, 0,
- -1, -1, 0xf3,-1, -1, 0, 0xfa,0, -1, -1,
- 0xc2,0xc6,0, 0xca,0xd8,0xa6,0xce,0xac,0,
- 0, 0, 0xd4,0, 0xde,0, 0xdb,-1, -1, 0,
- 0xe2,0xe6,0, 0xea,0xf8,0xb6,0xee,0xbc,0,
- 0, 0, 0xf4,0, 0xfe,0, 0xfb,-1, -1, 0,
- -1, 0, 0, 0, 0, 0, -1, 0, 0,
- 0, 0xd1,-1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, 0, 0, -1, 0, 0,
- 0, 0xf1,-1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, 0xab,0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0xdd,0, 0, 0,
- -1, 0, 0, 0, 0xbb,0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0xfd,0, 0, 0,
- 0, 0xc5,0, -1, 0xd5,0, 0xa9,0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0xaf,
- 0, 0xe5,0, -1, 0xf5,0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0xbf,
- 0xc4,0, 0, 0xcb,0, 0, 0xcf,0, 0,
- 0, 0, 0xd6,0, 0, 0, 0xdc,0, -1, 0,
- 0xe4,0, 0, 0xeb,0, 0, 0xef,0, 0,
- 0, 0, 0xf6,0, 0, 0, 0xfc,0, -1, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- -1, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, 0xc7,0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, 0xaa,-1, 0, 0, 0, 0,
- 0, 0xe7,0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, 0xba,-1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, -1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, -1,
- 0, -1, -1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, -1
-#elif (ISO_8859 == 4)
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0xc1,-1, 0, 0xc9,0, 0, 0xcd,0, 0,
- -1, -1, -1, -1, -1, 0, 0xda,0, -1, -1,
- 0xe1,-1, 0, 0xe9,0, 0, 0xed,0, 0,
- -1, -1, -1, -1, -1, 0, 0xfa,0, -1, -1,
- 0xc2,-1, 0, -1, -1, -1, 0xce,-1, 0,
- 0, 0, 0xd4,0, -1, 0, 0xdb,-1, -1, 0,
- 0xe2,-1, 0, -1, -1, -1, 0xee,-1, 0,
- 0, 0, 0xf4,0, -1, 0, 0xfb,-1, -1, 0,
- 0xc3,0, 0, 0, 0, 0, 0xa5,0, 0,
- 0, -1, 0xd5,0, 0, 0, 0xdd,0, 0, 0,
- 0xe3,0, 0, 0, 0, 0, 0xb5,0, 0,
- 0, -1, 0xf5,0, 0, 0, 0xfd,0, 0, 0,
- 0xc0,0, 0, 0xaa,0, 0, 0xcf,0, 0,
- 0, 0, 0xd2,0, 0, 0, 0xde,0, 0, 0,
- 0xe0,0, 0, 0xba,0, 0, 0xef,0, 0,
- 0, 0, 0xf2,0, 0, 0, 0xfe,0, 0, 0,
- -1, 0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, 0, 0xcc,-1, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- 0, -1, 0, 0xec,-1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- 0xc4,0, 0, 0xcb,0, 0, -1, 0, 0,
- 0, 0, 0xd6,0, 0, 0, 0xdc,0, -1, 0,
- 0xe4,0, 0, 0xeb,0, 0, -1, 0, 0,
- 0, 0, 0xf6,0, 0, 0, 0xfc,0, -1, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0xc5,0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0xe5,0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, 0, 0, 0xab,0, 0, 0, 0xd3,
- 0xa6,0xd1,0, 0xa3,-1, -1, 0, 0, 0, 0,
- 0, -1, 0, 0, 0xbb,0, 0, 0, 0xf3,
- 0xb6,0xf1,0, 0xb3,-1, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0xa1,0, 0, 0xca,0, 0, 0xc7,0, 0,
- 0, 0, 0, 0, 0, 0, 0xd9,0, 0, 0,
- 0xb1,0, 0, 0xea,0, 0, 0xe7,0, 0,
- 0, 0, 0, 0, 0, 0, 0xf9,0, 0, 0,
- 0, 0xc8,-1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, 0xa9,-1, 0, 0, 0, 0xae,
- 0, 0xe8,-1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, 0xb9,-1, 0, 0, 0, 0xbe
-#elif (ISO_8859 == 9)
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0xc0,0, 0, 0xc8,0, 0, 0xcc,0, 0,
- 0, 0, 0xd2,0, 0, 0, 0xd9,0, 0, 0,
- 0xe0,0, 0, 0xe8,0, 0, -1, 0, 0,
- 0, 0, 0xf2,0, 0, 0, 0xf9,0, 0, 0,
- 0xc1,-1, 0, 0xc9,0, 0, 0xcd,0, 0,
- -1, -1, 0xd3,-1, -1, 0, 0xda,0, -1, -1,
- 0xe1,-1, 0, 0xe9,0, 0, 0xed,0, 0,
- -1, -1, 0xf3,-1, -1, 0, 0xfa,0, -1, -1,
- 0xc2,-1, 0, 0xca,-1, -1, 0xce,-1, 0,
- 0, 0, 0xd4,0, -1, 0, 0xdb,-1, -1, 0,
- 0xe2,-1, 0, -1, -1, -1, 0xee,-1, 0,
- 0, 0, 0xf4,0, -1, 0, 0xfb,-1, -1, 0,
- 0xc3,0, 0, 0, 0, 0, -1, 0, 0,
- 0, 0xd1,0xd5,0, 0, 0, -1, 0, 0, 0,
- 0xe3,0, 0, 0, 0, 0, -1, 0, 0,
- 0, 0xf1,0xf5,0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, 0xef,0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, 0xd0,0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, 0xf0,0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, 0, -1, -1, 0, 0xdd,0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- 0, -1, 0, 0xec,-1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- 0xc4,0, 0, 0xcb,0, 0, 0xcf,0, 0,
- 0, 0, 0xd6,0, 0, 0, 0xdc,0, -1, 0,
- 0xe4,0, 0, 0xeb,0, 0, -1, 0, 0,
- 0, 0, 0xf6,0, 0, 0, 0xfc,0, 0xff,0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0xc5,0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0xe5,0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, 0xc7,0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, 0xde,-1, 0, 0, 0, 0,
- 0, 0xe7,0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, 0xfe,-1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0xea,0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, -1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, -1,
- 0, -1, -1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, -1
-#elif (ISO_8859 == 10)
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0xc1,-1, 0, 0xc9,0, 0, 0xcd,0, 0,
- -1, -1, 0xd3,-1, -1, 0, 0xda,0, 0xdd,-1,
- 0xe1,-1, 0, 0xe9,0, 0, 0xed,0, 0,
- -1, -1, 0xf3,-1, -1, 0, 0xfa,0, 0xfd,-1,
- 0xc2,-1, 0, -1, -1, -1, 0xce,-1, 0,
- 0, 0, 0xd4,0, -1, 0, 0xdb,-1, -1, 0,
- 0xe2,-1, 0, -1, -1, -1, 0xee,-1, 0,
- 0, 0, 0xf4,0, -1, 0, 0xfb,-1, -1, 0,
- 0xc3,0, 0, 0, 0, 0, 0xa5,0, 0,
- 0, -1, 0xd5,0, 0, 0, 0xd7,0, 0, 0,
- 0xe3,0, 0, 0, 0, 0, 0xb5,0, 0,
- 0, -1, 0xf5,0, 0, 0, 0xf7,0, 0, 0,
- 0xc0,0, 0, 0xa2,0, 0, 0xa4,0, 0,
- 0, 0, 0xd2,0, 0, 0, 0xae,0, 0, 0,
- 0xe0,0, 0, 0xb2,0, 0, 0xb4,0, 0,
- 0, 0, 0xf2,0, 0, 0, 0xbe,0, 0, 0,
- -1, 0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, 0, 0xcc,-1, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- 0, -1, 0, 0xec,-1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- 0xc4,0, 0, 0xcb,0, 0, 0xcf,0, 0,
- 0, 0, 0xd6,0, 0, 0, 0xdc,0, -1, 0,
- 0xe4,0, 0, 0xeb,0, 0, 0xef,0, 0,
- 0, 0, 0xf6,0, 0, 0, 0xfc,0, -1, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0xc5,0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0xe5,0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, 0, 0, 0xa3,0, 0, 0, 0xa6,
- 0xa8,0xd1,0, -1, -1, -1, 0, 0, 0, 0,
- 0, -1, 0, 0, 0xb3,0, 0, 0, 0xb6,
- 0xb8,0xf1,0, -1, -1, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0xa1,0, 0, 0xca,0, 0, 0xc7,0, 0,
- 0, 0, 0, 0, 0, 0, 0xd9,0, 0, 0,
- 0xb1,0, 0, 0xea,0, 0, 0xe7,0, 0,
- 0, 0, 0, 0, 0, 0, 0xf9,0, 0, 0,
- 0, 0xc8,-1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, 0xaa,-1, 0, 0, 0, 0xac,
- 0, 0xe8,-1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, 0xba,-1, 0, 0, 0, 0xbc
-#else
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, -1, 0, -1, 0, 0, -1, 0, 0,
- -1, -1, -1, -1, -1, 0, -1, 0, -1, -1,
- -1, -1, 0, -1, 0, 0, -1, 0, 0,
- -1, -1, -1, -1, -1, 0, -1, 0, -1, -1,
- -1, -1, 0, -1, -1, -1, -1, -1, 0,
- 0, 0, -1, 0, -1, 0, -1, -1, -1, 0,
- -1, -1, 0, -1, -1, -1, -1, -1, 0,
- 0, 0, -1, 0, -1, 0, -1, -1, -1, 0,
- -1, 0, 0, 0, 0, 0, -1, 0, 0,
- 0, -1, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, 0, 0, -1, 0, 0,
- 0, -1, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, 0, -1, -1, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- 0, -1, 0, -1, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, -1,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, -1, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, -1, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- -1, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, 0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, 0,
- 0, -1, 0, 0, -1, 0, 0, 0, -1,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- 0, 0, 0, 0, 0, 0, 0, 0, 0,
- 0, 0, -1, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- -1, 0, 0, -1, 0, 0, -1, 0, 0,
- 0, 0, 0, 0, 0, 0, -1, 0, 0, 0,
- 0, -1, -1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, -1,
- 0, -1, -1, -1, 0, 0, 0, 0, 0,
- -1, -1, 0, -1, -1, -1, 0, 0, 0, -1
-#endif
-};
-
-/*
---- T.61 characters [0xA0 .. 0xBF] -----------------
-*/
-static Couple trans_t61a_iso8859[32] = {
-#if (ISO_8859 == 1) || (ISO_8859 == 9)
- {'N','S'}, {0xa1,0}, {0xa2,0}, {0xa3,0},
- {'D','O'}, {0xa5,0}, {'C','u'}, {0xa7,0},
- {0xa4,0}, {'\'','6'},{'"','6'}, {0xab,0},
- {'<','-'}, {'-','!'}, {'-','>'}, {'-','v'},
- {0xb0,0}, {0xb1,0}, {0xb2,0}, {0xb3,0},
- {0xd7,0}, {0xb5,0}, {0xb6,0}, {0xb7,0},
- {0xf7,0}, {'\'','9'},{'"','9'}, {0xbb,0},
- {0xbc,0}, {0xbd,0}, {0xbe,0}, {0xbf,0}
-#elif (ISO_8859 == 2) || (ISO_8859 == 4)
- {'N','S'}, {'!','I'}, {'C','t'}, {'P','d'},
- {'D','O'}, {'Y','e'}, {'C','u'}, {0xa7,0},
- {0xa4,0}, {'\'','6'},{'"','6'}, {'<','<'},
- {'<','-'}, {'-','!'}, {'-','>'}, {'-','v'},
- {0xb0,0}, {'+','-'}, {'2','S'}, {'3','S'},
- {0xd7,0}, {'M','y'}, {'P','I'}, {'.','M'},
- {0xf7,0}, {'\'','9'},{'"','9'}, {'>','>'},
- {'1','4'}, {'1','2'}, {'3','4'}, {'?','I'},
-#elif (ISO_8859 == 3)
- {'N','S'}, {'!','I'}, {'C','t'}, {0xa3,0},
- {'D','O'}, {'Y','e'}, {'C','u'}, {0xa7,0},
- {0xa4,0}, {'\'','6'},{'"','6'}, {'<','<'},
- {'<','-'}, {'-','!'}, {'-','>'}, {'-','v'},
- {0xb0,0}, {'+','-'}, {0xb2,0}, {0xb3,0},
- {0xd7,0}, {0xb5,0}, {'P','I'}, {0xb7,0},
- {0xf7,0}, {'\'','9'},{'"','9'}, {'>','>'},
- {'1','4'}, {0xbd,0}, {'3','4'}, {'?','I'}
-#elif (ISO_8859 == 10)
- {'N','S'}, {'!','I'}, {'C','t'}, {'P','d'},
- {'D','O'}, {'Y','e'}, {'C','u'}, {0xa7,0},
- {'C','u'}, {'\'','6'},{'"','6'}, {'<','<'},
- {'<','-'}, {'-','!'}, {'-','>'}, {'-','v'},
- {0xb0,0}, {'+','-'}, {'2','S'}, {'3','S'},
- {'*','X'}, {'M','y'}, {'P','I'}, {0xb7,0},
- {'-',':'}, {'\'','9'},{'"','9'}, {'>','>'},
- {'1','4'}, {'1','2'}, {'3','4'}, {'?','I'}
-#else
- {'N','S'}, {'!','I'}, {'C','t'}, {'P','d'},
- {'D','O'}, {'Y','e'}, {'C','u'}, {'S','E'},
- {'X','O'}, {'\'','6'},{'"','6'}, {'<','<'},
- {'<','-'}, {'-','!'}, {'-','>'}, {'-','v'},
- {'D','G'}, {'+','-'}, {'2','S'}, {'3','S'},
- {'*','X'}, {'M','y'}, {'P','I'}, {'.','M'},
- {'-',':'}, {'\'','9'},{'"','9'}, {'>','>'},
- {'1','4'}, {'1','2'}, {'3','4'}, {'?','I'}
-#endif
-};
-
-/*
---- T.61 characters [0xE0 .. 0xFF] -----------------
-*/
-static Couple trans_t61b_iso8859[48] = {
-#if (ISO_8859 == 1)
- {'-','M'}, {0xb9,0}, {0xae,0}, {0xa9,0},
- {'T','M'}, {'M','8'}, {0xac,0}, {0xa6,0},
- {0,0}, {0,0}, {0,0}, {0,0},
- {'1','8'}, {'3','8'}, {'5','8'}, {'7','8'},
- {'O','m'}, {0xc6,0}, {0xd0,0}, {0xaa,0},
- {'H','/'}, {0,0}, {'I','J'}, {'L','.'},
- {'L','/'}, {0xd8,0}, {'O','E'}, {0xba,0},
- {0xde,0}, {'T','/'}, {'N','G'}, {'\'','n'},
- {'k','k'}, {0xe6,0}, {'d','/'}, {0xf0,0},
- {'h','/'}, {'i','.'}, {'i','j'}, {'l','.'},
- {'l','/'}, {0xf8,0}, {'o','e'}, {0xdf,0},
- {0xfe,0}, {'t','/'}, {'n','g'}, {'-','-'}
-#elif (ISO_8859 == 2)
- {'-','M'}, {'1','S'}, {'R','g'}, {'C','o'},
- {'T','M'}, {'M','8'}, {'N','O'}, {'B','B'},
- {0,0}, {0,0}, {0,0}, {0,0},
- {'1','8'}, {'3','8'}, {'5','8'}, {'7','8'},
- {'O','m'}, {'A','E'}, {0xd0,0}, {'-','a'},
- {'H','/'}, {0,0}, {'I','J'}, {'L','.'},
- {0xa3,0}, {'O','/'}, {'O','E'}, {'-','o'},
- {'T','H'}, {'T','/'}, {'N','G'}, {'\'','n'},
- {'k','k'}, {'a','e'}, {0xf0,0}, {'d','-'},
- {'h','/'}, {'i','.'}, {'i','j'}, {'l','.'},
- {0xb3,0}, {'o','/'}, {'o','e'}, {0xdf,0},
- {'t','h'}, {'t','/'}, {'n','g'}, {'-','-'}
-#elif (ISO_8859 == 3)
- {'-','M'}, {'1','S'}, {'R','g'}, {'C','o'},
- {'T','M'}, {'M','8'}, {'N','O'}, {'B','B'},
- {0,0}, {0,0}, {0,0}, {0,0},
- {'1','8'}, {'3','8'}, {'5','8'}, {'7','8'},
- {'O','m'}, {'A','E'}, {'D','/'}, {'-','a'},
- {0xa1,0}, {0,0}, {'I','J'}, {'L','.'},
- {'L','/'}, {'O','/'}, {'O','E'}, {'-','o'},
- {'T','H'}, {'T','/'}, {'N','G'}, {'\'','n'},
- {'k','k'}, {'a','e'}, {'d','/'}, {'d','-'},
- {0xb1,0}, {0xb9,0}, {'i','j'}, {'l','.'},
- {'l','/'}, {'o','/'}, {'o','e'}, {0xdf,0},
- {'t','h'}, {'t','/'}, {'n','g'}, {'-','-'}
-#elif (ISO_8859 == 4)
- {'-','M'}, {'1','S'}, {'R','g'}, {'C','o'},
- {'T','M'}, {'M','8'}, {'N','O'}, {'B','B'},
- {0,0}, {0,0}, {0,0}, {0,0},
- {'1','8'}, {'3','8'}, {'5','8'}, {'7','8'},
- {'O','m'}, {0xc6,0}, {0xd0,0}, {'-','a'},
- {'H','/'}, {0,0}, {'I','J'}, {'L','.'},
- {'L','/'}, {0xd8,0}, {'O','E'}, {'-','o'},
- {'T','H'}, {0xac,0}, {0xbd,0}, {'\'','n'},
- {0xa2,0}, {0xe6,0}, {0xf0,0}, {'d','-'},
- {'h','/'}, {'i','.'}, {'i','j'}, {'l','.'},
- {'l','/'}, {0xf8,0}, {'o','e'}, {0xdf,0},
- {'t','h'}, {0xbc,0}, {0xbf,0}, {'-','-'}
-#elif (ISO_8859 == 9)
- {'-','M'}, {0xb9,0}, {0xae,0}, {0xa9,0},
- {'T','M'}, {'M','8'}, {0xac,0}, {0xa6,0},
- {0,0}, {0,0}, {0,0}, {0,0},
- {'1','8'}, {'3','8'}, {'5','8'}, {'7','8'},
- {'O','m'}, {0xc6,0}, {'D','/'}, {0xaa,0},
- {'H','/'}, {0,0}, {'I','J'}, {'L','.'},
- {'L','/'}, {0xd8,0}, {'O','E'}, {0xba,0},
- {'T','H'}, {'T','/'}, {'N','G'}, {'\'','n'},
- {'k','k'}, {0xe6,0}, {'d','/'}, {'d','-'},
- {'h','/'}, {0xfd,0}, {'i','j'}, {'l','.'},
- {'l','/'}, {0xf8,0}, {'o','e'}, {0xdf,0},
- {'t','h'}, {'t','/'}, {'n','g'}, {'-','-'}
-#elif (ISO_8859 == 10)
- {0xbd,0}, {'1','S'}, {'R','g'}, {'C','o'},
- {'T','M'}, {'M','8'}, {'N','O'}, {'B','B'},
- {0,0}, {0,0}, {0,0}, {0,0},
- {'1','8'}, {'3','8'}, {'5','8'}, {'7','8'},
- {'O','m'}, {0xc6,0}, {0xa9,0}, {'-','a'},
- {'H','/'}, {0,0}, {'I','J'}, {'L','.'},
- {'L','/'}, {0xd8,0}, {'O','E'}, {'-','o'},
- {0xde,0}, {0xab,0}, {0xaf,0}, {'\'','n'},
- {0xff,0}, {0xe6,0}, {0xb9,0}, {0xf0,0},
- {'h','/'}, {'i','.'}, {'i','j'}, {'l','.'},
- {'l','/'}, {0xf8,0}, {'o','e'}, {0xdf,0},
- {0xfe,0}, {0xbb,0}, {0xbf,0}, {'-','-'}
-#else
- {'-','M'}, {'1','S'}, {'R','g'}, {'C','o'},
- {'T','M'}, {'M','8'}, {'N','O'}, {'B','B'},
- {0,0}, {0,0}, {0,0}, {0,0},
- {'1','8'}, {'3','8'}, {'5','8'}, {'7','8'},
- {'O','m'}, {'A','E'}, {'D','/'}, {'-','a'},
- {'H','/'}, {0,0}, {'I','J'}, {'L','.'},
- {'L','/'}, {'O','/'}, {'O','E'}, {'-','o'},
- {'T','H'}, {'T','/'}, {'N','G'}, {'\'','n'},
- {'k','k'}, {'a','e'}, {'d','/'}, {'d','-'},
- {'h','/'}, {'i','.'}, {'i','j'}, {'l','.'},
- {'l','/'}, {'o','/'}, {'o','e'}, {'s','s'},
- {'t','h'}, {'t','-'}, {'n','g'}, {'-','-'}
-#endif
-};
-
-/*
---- ISO 8859-n characters <0xA0 .. 0xFF> -------------------
-*/
-#if (ISO_8859 == 1)
-static Couple trans_iso8859_t61[96] = {
- {0xa0,0}, {0xa1,0}, {0xa2,0}, {0xa3,0},
- {0xa8,0}, {0xa5,0}, {0xd7,0}, {0xa7,0},
- {0xc8,ALONE}, {0xd3,0}, {0xe3,0}, {0xab,0},
- {0xd6,0}, {0xff,0}, {0xd2,0}, {0xc5,ALONE},
- {0xb0,0}, {0xb1,0}, {0xb2,0}, {0xb3,0},
- {0xc2,ALONE}, {0xb5,0}, {0xb6,0}, {0xb7,0},
- {0xcb,ALONE}, {0xd1,0}, {0xeb,0}, {0xbb,0},
- {0xbc,0}, {0xbd,0}, {0xbe,0}, {0xbf,0},
- {0xc1,'A'}, {0xc2,'A'}, {0xc3,'A'}, {0xc4,'A'},
- {0xc8,'A'}, {0xca,'A'}, {0xe1,0}, {0xcb,'C'},
- {0xc1,'E'}, {0xc2,'E'}, {0xc3,'E'}, {0xc8,'E'},
- {0xc1,'I'}, {0xc2,'I'}, {0xc3,'I'}, {0xc8,'I'},
- {0xe2,0}, {0xc4,'N'}, {0xc1,'O'}, {0xc2,'O'},
- {0xc3,'O'}, {0xc4,'O'}, {0xc8,'O'}, {0xb4,0},
- {0xe9,0}, {0xc1,'U'}, {0xc2,'U'}, {0xc3,'U'},
- {0xc8,'U'}, {0xc2,'Y'}, {0xec,0}, {0xfb,0},
- {0xc1,'a'}, {0xc2,'a'}, {0xc3,'a'}, {0xc4,'a'},
- {0xc8,'a'}, {0xca,'a'}, {0xf1,0}, {0xcb,'c'},
- {0xc1,'e'}, {0xc2,'e'}, {0xc3,'e'}, {0xc8,'e'},
- {0xc1,'i'}, {0xc2,'i'}, {0xc3,'i'}, {0xc8,'i'},
- {0xf3,0}, {0xc4,'n'}, {0xc1,'o'}, {0xc2,'o'},
- {0xc3,'o'}, {0xc4,'o'}, {0xc8,'o'}, {0xb8,0},
- {0xf9,0}, {0xc1,'u'}, {0xc2,'u'}, {0xc3,'u'},
- {0xc8,'u'}, {0xc2,'y'}, {0xfc,0}, {0xc8,'y'}
-};
-#elif (ISO_8859 == 2)
-static Couple trans_iso8859_t61[96] = {
- {0xa0,0}, {0xce,'A'}, {0xc6,ALONE}, {0xe8,0},
- {0xa8,0}, {0xcf,'L'}, {0xc2,'S'}, {0xa7,0},
- {0xc8,ALONE}, {0xcf,'S'}, {0xcb,'S'}, {0xcf,'T'},
- {0xc2,'Z'}, {0xff,0}, {0xcf,'Z'}, {0xc7,'Z'},
- {0xb0,0}, {0xce,'a'}, {0xce,ALONE}, {0xf8,0},
- {0xc2,ALONE}, {0xcf,'l'}, {0xc2,'s'}, {0xcf,ALONE},
- {0xcb,ALONE}, {0xcf,'s'}, {0xcb,'s'}, {0xcf,'t'},
- {0xc2,'z'}, {0xcd,ALONE}, {0xcf,'z'}, {0xc7,'z'},
- {0xc2,'R'}, {0xc2,'A'}, {0xc3,'A'}, {0xc6,'A'},
- {0xc8,'A'}, {0xc2,'L'}, {0xc2,'C'}, {0xcb,'C'},
- {0xcf,'C'}, {0xc2,'E'}, {0xce,'E'}, {0xc8,'E'},
- {0xcf,'E'}, {0xc2,'I'}, {0xc3,'I'}, {0xcf,'D'},
- {0xe2,0}, {0xc2,'N'}, {0xcf,'N'}, {0xc2,'O'},
- {0xc3,'O'}, {0xcd,'O'}, {0xc8,'O'}, {0xb4,0},
- {0xcf,'R'}, {0xca,'U'}, {0xc2,'U'}, {0xcd,'U'},
- {0xc8,'U'}, {0xc2,'Y'}, {0xcb,'T'}, {0xfb,0},
- {0xc2,'r'}, {0xc2,'a'}, {0xc3,'a'}, {0xc6,'a'},
- {0xc8,'a'}, {0xc2,'l'}, {0xc2,'c'}, {0xcb,'c'},
- {0xcf,'c'}, {0xc2,'e'}, {0xce,'e'}, {0xc8,'e'},
- {0xcf,'e'}, {0xc2,'i'}, {0xc3,'i'}, {0xcf,'d'},
- {0xf2,0}, {0xc2,'n'}, {0xcf,'n'}, {0xc2,'o'},
- {0xc3,'o'}, {0xcd,'o'}, {0xc8,'o'}, {0xb8,0},
- {0xcf,'r'}, {0xca,'u'}, {0xc2,'u'}, {0xcd,'u'},
- {0xc8,'u'}, {0xc2,'y'}, {0xcb,'t'}, {0xc7,ALONE}
-};
-#elif (ISO_8859 == 3)
-static Couple trans_iso8859_t61[96] = {
- {0xa0,0}, {0xe4,0}, {0xc6,ALONE}, {0xa3,0},
- {0xa8,0}, {0,0}, {0xc3,'H'}, {0xa7,0},
- {0xc8,ALONE}, {0xc7,'I'}, {0xcb,'S'}, {0xc6,'G'},
- {0xc3,'J'}, {0xff,0}, {0,0}, {0xc7,'Z'},
- {0xb0,0}, {0xf4,0}, {0xb2,0}, {0xb3,0},
- {0xc2,ALONE}, {0xb5,0}, {0xc3,'h'}, {0xb7,0},
- {0xcb,ALONE}, {0xf5,0}, {0xcb,'s'}, {0xc6,'g'},
- {0xc3,'j'}, {0xbd,0}, {0,0}, {0xc7,'z'},
- {0xc1,'A'}, {0xc2,'A'}, {0xc3,'A'}, {0,0},
- {0xc8,'A'}, {0xc7,'C'}, {0xc3,'C'}, {0xcb,'C'},
- {0xc1,'E'}, {0xc2,'E'}, {0xc3,'E'}, {0xc8,'E'},
- {0xc1,'I'}, {0xc2,'I'}, {0xc3,'I'}, {0xc8,'I'},
- {0,0}, {0xc4,'N'}, {0xc1,'O'}, {0xc2,'O'},
- {0xc3,'O'}, {0xc7,'G'}, {0xc8,'O'}, {0xb4,0},
- {0xc3,'G'}, {0xc1,'U'}, {0xc2,'U'}, {0xc3,'U'},
- {0xc8,'U'}, {0xc6,'U'}, {0xc3,'S'}, {0xfb,0},
- {0xc1,'a'}, {0xc2,'a'}, {0xc3,'a'}, {0,0},
- {0xc8,'a'}, {0xc7,'c'}, {0xc3,'c'}, {0xcb,'c'},
- {0xc1,'e'}, {0xc2,'e'}, {0xc3,'e'}, {0xc8,'e'},
- {0xc1,'i'}, {0xc2,'i'}, {0xc3,'i'}, {0xc8,'i'},
- {0,0}, {0xc4,'n'}, {0xc1,'o'}, {0xc2,'o'},
- {0xc3,'o'}, {0xc7,'g'}, {0xc8,'o'}, {0xb8,0},
- {0xc3,'g'}, {0xc1,'u'}, {0xc2,'u'}, {0xc3,'u'},
- {0xc8,'u'}, {0xc6,'u'}, {0xc3,'s'}, {0xc7,ALONE}
-};
-#elif (ISO_8859 == 4)
-static Couple trans_iso8859_t61[96] = {
- {0xa0,0}, {0xce,'A'}, {0xf0,0}, {0xcb,'R'},
- {0xa8,0}, {0xc4,'I'}, {0xcb,'L'}, {0xa7,0},
- {0xc8,ALONE}, {0xcf,'S'}, {0xc5,'E'}, {0xcb,'G'},
- {0xed,0}, {0xff,0}, {0xcf,'Z'}, {0xc5,ALONE},
- {0xb0,0}, {0xce,'a'}, {0xce,ALONE}, {0xcb,'r'},
- {0xc2,ALONE}, {0xc4,'i'}, {0xcb,'l'}, {0xcf,ALONE},
- {0xcb,ALONE}, {0xcf,'s'}, {0xc5,'e'}, {0xcb,'g'},
- {0xfd,0}, {0xee,0}, {0xcf,'z'}, {0xfe,0},
- {0xc5,'A'}, {0xc2,'A'}, {0xc3,'A'}, {0xc4,'A'},
- {0xc8,'A'}, {0xca,'A'}, {0xe1,0}, {0xce,'I'},
- {0xcf,'C'}, {0xc2,'E'}, {0xce,'E'}, {0xc8,'E'},
- {0xc7,'E'}, {0xc2,'I'}, {0xc3,'I'}, {0xc5,'I'},
- {0xe2,0}, {0xcb,'N'}, {0xc5,'O'}, {0xcb,'K'},
- {0xc3,'O'}, {0xc4,'O'}, {0xc8,'O'}, {0xb4,0},
- {0xe9,0}, {0xce,'U'}, {0xc2,'U'}, {0xc3,'U'},
- {0xc8,'U'}, {0xc4,'U'}, {0xc5,'U'}, {0xfb,0},
- {0xc5,'a'}, {0xc2,'a'}, {0xc3,'a'}, {0xc4,'a'},
- {0xc8,'a'}, {0xca,'a'}, {0xf1,0}, {0xce,'i'},
- {0xcf,'c'}, {0xc2,'e'}, {0xce,'e'}, {0xc8,'e'},
- {0xc7,'e'}, {0xc2,'i'}, {0xc3,'i'}, {0xc5,'i'},
- {0xf2,0}, {0xcb,'n'}, {0xc5,'o'}, {0xcb,'k'},
- {0xc3,'o'}, {0xc4,'o'}, {0xc8,'o'}, {0xb8,0},
- {0xf9,0}, {0xce,'u'}, {0xc2,'u'}, {0xc3,'u'},
- {0xc8,'u'}, {0xc4,'u'}, {0xc5,'u'}, {0xc7,ALONE}
-};
-#elif (ISO_8859 == 9)
-static Couple trans_iso8859_t61[96] = {
- {0xa0,0}, {0xa1,0}, {0xa2,0}, {0xa3,0},
- {0xa8,0}, {0xa5,0}, {0xd7,0}, {0xa7,0},
- {0xc8,ALONE}, {0xd3,0}, {0xe3,0}, {0xab,0},
- {0xd6,0}, {0xff,0}, {0xd2,0}, {0xc5,ALONE},
- {0xb0,0}, {0xb1,0}, {0xb2,0}, {0xb3,0},
- {0xc2,ALONE}, {0xb5,0}, {0xb6,0}, {0xb7,0},
- {0xcb,ALONE}, {0xd1,0}, {0xeb,0}, {0xbb,0},
- {0xbc,0}, {0xbd,0}, {0xbe,0}, {0xbf,0},
- {0xc1,'A'}, {0xc2,'A'}, {0xc3,'A'}, {0xc4,'A'},
- {0xc8,'A'}, {0xca,'A'}, {0xe1,0}, {0xcb,'C'},
- {0xc1,'E'}, {0xc2,'E'}, {0xc3,'E'}, {0xc8,'E'},
- {0xc1,'I'}, {0xc2,'I'}, {0xc3,'I'}, {0xc8,'I'},
- {0xc6,'G'}, {0xc4,'N'}, {0xc1,'O'}, {0xc2,'O'},
- {0xc3,'O'}, {0xc4,'O'}, {0xc8,'O'}, {0xb4,0},
- {0xe9,0}, {0xc1,'U'}, {0xc2,'U'}, {0xc3,'U'},
- {0xc8,'U'}, {0xc7,'I'}, {0xcb,'S'}, {0xfb,0},
- {0xc1,'a'}, {0xc2,'a'}, {0xc3,'a'}, {0xc4,'a'},
- {0xc8,'a'}, {0xca,'a'}, {0xf1,0}, {0xcb,'c'},
- {0xc1,'e'}, {0xc2,'e'}, {0xce,'e'}, {0xc8,'e'},
- {0xc7,'e'}, {0xc2,'i'}, {0xc3,'i'}, {0xc5,'i'},
- {0xc6,'g'}, {0xc4,'n'}, {0xc1,'o'}, {0xc2,'o'},
- {0xc3,'o'}, {0xc4,'o'}, {0xc8,'o'}, {0xb8,0},
- {0xf9,0}, {0xc1,'u'}, {0xc2,'u'}, {0xc3,'u'},
- {0xc8,'u'}, {0xf5,0}, {0xcb,'s'}, {0xc8,'y'}
-};
-#elif (ISO_8859 == 10)
-static Couple trans_iso8859_t61[96] = {
- {0xa0,0}, {0xce,'A'}, {0xc5,'E'}, {0xcb,'G'},
- {0xc5,'I'}, {0xc4,'I'}, {0xcb,'K'}, {0xa7,0},
- {0xcb,'L'}, {0xe2,0}, {0xcf,'S'}, {0xed,0},
- {0xcf,'Z'}, {0xff,0}, {0xc5,'U'}, {0xee,0},
- {0xb0,0}, {0xce,'a'}, {0xc5,'e'}, {0xcb,'g'},
- {0xc5,'i'}, {0xc4,'i'}, {0xcb,'k'}, {0xb7,0},
- {0xcb,'l'}, {0xf2,0}, {0xcf,'s'}, {0xfd,0},
- {0xcf,'z'}, {0xd0,0}, {0xc5,'u'}, {0xfe,0},
- {0xc5,'A'}, {0xc2,'A'}, {0xc3,'A'}, {0xc4,'A'},
- {0xc8,'A'}, {0xca,'A'}, {0xe1,0}, {0xce,'I'},
- {0xcf,'C'}, {0xc2,'E'}, {0xce,'E'}, {0xc8,'E'},
- {0xc7,'E'}, {0xc2,'I'}, {0xc3,'I'}, {0xc8,'I'},
- {0,0}, {0xcb,'N'}, {0xc5,'O'}, {0xc2,'O'},
- {0xc3,'O'}, {0xc4,'O'}, {0xc8,'O'}, {0xc4,'U'},
- {0xe9,0}, {0xce,'U'}, {0xc2,'U'}, {0xc3,'U'},
- {0xc8,'U'}, {0xc2,'Y'}, {0xec,0}, {0xfb,0},
- {0xc5,'a'}, {0xc2,'a'}, {0xc3,'a'}, {0xc4,'a'},
- {0xc8,'a'}, {0xca,'a'}, {0xf1,0}, {0xce,'i'},
- {0xcf,'c'}, {0xc2,'e'}, {0xce,'e'}, {0xc8,'e'},
- {0xc7,'e'}, {0xc2,'i'}, {0xc3,'i'}, {0xc8,'i'},
- {0xf3,0}, {0xcb,'n'}, {0xc5,'o'}, {0xc2,'o'},
- {0xc3,'o'}, {0xc4,'o'}, {0xc8,'o'}, {0xc4,'u'},
- {0xf9,0}, {0xce,'u'}, {0xc2,'u'}, {0xc3,'u'},
- {0xc8,'u'}, {0xc2,'y'}, {0xfc,0}, {0xf0,0}
-};
-#endif
-
-
-static Byte *
-c_to_hh( Byte *o, Byte c )
-{
- Byte n;
-
- *o++ = '{'; *o++ = 'x';
- n = c >> 4;
- *o++ = ((n < 0xA) ? '0' : 'A' - 0xA) + n;
- n = c & 0x0F;
- *o++ = ((n < 0xA) ? '0' : 'A' - 0xA) + n;
- *o++ = '}';
- return o;
-}
-
-
-static Byte *
-c_to_cc( Byte *o, Couple *cc, Byte c )
-{
- if ( (*cc).a != 0 ) {
- if ( (*cc).b == 0 )
- *o++ = (*cc).a;
- else {
- *o++ = '{';
- *o++ = (*cc).a;
- *o++ = (*cc).b;
- *o++ = '}';
- }
- return o;
- }
- else
- return c_to_hh( o, c );
-}
-
-/* --- routine to convert from T.61 to ISO 8859-n --- */
-
-int
-ldap_t61_to_8859( char **bufp, unsigned long *buflenp, int free_input )
-{
- Byte *s, *oo, *o;
- unsigned int n;
- int c;
- unsigned long len;
- Couple *cc;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_t61_to_8859 input length: %ld\n",
- *buflenp, 0, 0 );
-
- len = *buflenp;
- s = (Byte *) *bufp;
-
- if ( (o = oo = (Byte *)NSLDAPI_MALLOC( 2 * len + 64 )) == NULL ) {
- return( 1 );
- }
-
- while ( (char *)s - *(char **)bufp < len ) {
- switch ( *s >> 4 ) {
-
- case 0xA: case 0xB:
- o = c_to_cc( o, &trans_t61a_iso8859[ *s - 0xA0 ], *s );
- s++;
- break;
-
- case 0xD: case 0xE: case 0xF:
- o = c_to_cc( o, &trans_t61b_iso8859[ *s - 0xD0 ], *s );
- s++;
- break;
-
- case 0xC:
- if ( (*s == 0xC0) || (*s == 0xC9) || (*s == 0xCC) ) {
- o = c_to_hh( o, *s++ );
- break;
- }
-
- n = (*s++) - 0xC0;
- switch ( *s ) {
-
- case 'A': c = letter_w_diacritic[n][0]; break;
- case 'C': c = letter_w_diacritic[n][1]; break;
- case 'D': c = letter_w_diacritic[n][2]; break;
- case 'E': c = letter_w_diacritic[n][3]; break;
- case 'G': c = letter_w_diacritic[n][4]; break;
- case 'H': c = letter_w_diacritic[n][5]; break;
- case 'I': c = letter_w_diacritic[n][6]; break;
- case 'J': c = letter_w_diacritic[n][7]; break;
- case 'K': c = letter_w_diacritic[n][8]; break;
- case 'L': c = letter_w_diacritic[n][9]; break;
- case 'N': c = letter_w_diacritic[n][10]; break;
- case 'O': c = letter_w_diacritic[n][11]; break;
- case 'R': c = letter_w_diacritic[n][12]; break;
- case 'S': c = letter_w_diacritic[n][13]; break;
- case 'T': c = letter_w_diacritic[n][14]; break;
- case 'U': c = letter_w_diacritic[n][15]; break;
- case 'W': c = letter_w_diacritic[n][16]; break;
- case 'Y': c = letter_w_diacritic[n][17]; break;
- case 'Z': c = letter_w_diacritic[n][18]; break;
-
- case 'a': c = letter_w_diacritic[n][19]; break;
- case 'c': c = letter_w_diacritic[n][20]; break;
- case 'd': c = letter_w_diacritic[n][21]; break;
- case 'e': c = letter_w_diacritic[n][22]; break;
- case 'g': c = letter_w_diacritic[n][23]; break;
- case 'h': c = letter_w_diacritic[n][24]; break;
- case 'i': c = letter_w_diacritic[n][25]; break;
- case 'j': c = letter_w_diacritic[n][26]; break;
- case 'k': c = letter_w_diacritic[n][27]; break;
- case 'l': c = letter_w_diacritic[n][28]; break;
- case 'n': c = letter_w_diacritic[n][29]; break;
- case 'o': c = letter_w_diacritic[n][30]; break;
- case 'r': c = letter_w_diacritic[n][31]; break;
- case 's': c = letter_w_diacritic[n][32]; break;
- case 't': c = letter_w_diacritic[n][33]; break;
- case 'u': c = letter_w_diacritic[n][34]; break;
- case 'w': c = letter_w_diacritic[n][35]; break;
- case 'y': c = letter_w_diacritic[n][36]; break;
- case 'z': c = letter_w_diacritic[n][37]; break;
-
- case ALONE: c = (( !diacritic[n].b ) ? diacritic[n].a : -1);
- break;
-
- default: c = 0;
- }
-
- if ( c > 0 ) {
- *o++ = c; s++;
- } else {
- *o++ = '{';
- if ( c == -1 ) {
- *o++ = ( ( *s == ALONE ) ? ' ' : *s );
- s++;
- } else {
- *o++ = '"';
- }
- *o++ = diacritic[n].a;
- *o++ = '}';
- }
- break;
-
-#if (ISO_8859 == 0)
- case 0x8: case 0x9:
- *o++ = 0x1B; /* */
- *o++ = *s++ - 0x40;
- break;
-#endif
-
- default:
- *o++ = *s++;
- }
- }
-
- len = o - oo;
- o = oo;
-
- if ( (oo = (Byte *)NSLDAPI_REALLOC( o, len )) == NULL ) {
- NSLDAPI_FREE( o );
- return( 1 );
- }
-
- if ( free_input ) {
- NSLDAPI_FREE( *bufp );
- }
- *bufp = (char *) oo;
- *buflenp = len;
- return( 0 );
-}
-
-
-static int
-hh_to_c( Byte *h )
-{
- Byte c;
-
- if ( (*h >= '0') && (*h <= '9') ) c = *h++ - '0';
- else if ( (*h >= 'A') && (*h <= 'F') ) c = *h++ - 'A' + 10;
- else if ( (*h >= 'a') && (*h <= 'f') ) c = *h++ - 'a' + 10;
- else return -1;
-
- c <<= 4;
-
- if ( (*h >= '0') && (*h <= '9') ) c |= *h - '0';
- else if ( (*h >= 'A') && (*h <= 'F') ) c |= *h - 'A' + 10;
- else if ( (*h >= 'a') && (*h <= 'f') ) c |= *h - 'a' + 10;
- else return -1;
-
- return c;
-}
-
-
-static Byte *
-cc_to_t61( Byte *o, Byte *s )
-{
- int n, c = 0;
-
- switch ( *(s + 1) ) {
-
- case '`': c = -1; break; /* */
-
- case '!':
- switch ( *s ) {
- case '!': c = 0x7C; break; /* */
- case '(': c = 0x7B; break; /* */
- case '-': c = 0xAD; break; /* */
- default: c = -1; /* */
- }
- break;
-
-#if (ISO_8859 == 1) || (ISO_8859 == 2) || (ISO_8859 == 3) || \
- (ISO_8859 == 4) || (ISO_8859 == 9)
- case 0xB4:
-#endif
- case '\'': c = -2; break; /* */
-
- case '^': c = -3; break; /* */
-
- case '>':
- switch ( *s ) {
- case ')': c = 0x5D; break; /* */
- case '>': c = 0xBB; break; /* */
- case '-': c = 0xAE; break; /* */
- default: c = -3; /* */
- }
- break;
-
- case '~':
- case '?': c = -4; break; /* */
-
-#if (ISO_8859 == 1) || (ISO_8859 == 4) || (ISO_8859 == 9)
- case 0xAF: c = -5; break; /* */
-#endif
-
- case '-':
- switch ( *s ) {
- case '-': c = 0xFF; break; /* */
- case '<': c = 0xAC; break; /* */
- case '+': c = 0xB1; break; /* */
- case 'd': c = 0xF3; break; /* */
- default: c = -5; /* */
- }
- break;
-
-#if (ISO_8859 == 2) || (ISO_8859 == 3)
- case 0xA2: c = -6; break; /* */
-#endif
-
- case '(':
- if ( *s == '<' ) c = 0x5B; /* */
- else c = -6; /* */
- break;
-
-#if (ISO_8859 == 2) || (ISO_8859 == 3) || (ISO_8859 == 4)
- case 0xFF: c = -7; break; /* */
-#endif
-
- case '.':
- switch ( *s ) {
- case 'i': c = 0xF5; break; /* */
- case 'L': c = 0xE7; break; /* */
- case 'l': c = 0xF7; break; /* */
- default: c = -7; /* */
- }
- break;
-
-#if (ISO_8859 == 1) || (ISO_8859 == 2) || (ISO_8859 == 3) || \
- (ISO_8859 == 4) || (ISO_8859 == 9)
- case 0xA8: c = -8; break; /* */
-#endif
-
- case ':':
- if ( *s == '-') c = 0xB8; /* */
- else c = -8; /* */
- break;
-
-#if (ISO_8859 == 1) || (ISO_8859 == 2) || (ISO_8859 == 3) || \
- (ISO_8859 == 4) || (ISO_8859 == 9) || (ISO_8859 == 10)
- case 0xB0:
-#endif
- case '0': c = -10; break; /* */
-
-#if (ISO_8859 == 1) || (ISO_8859 == 2) || (ISO_8859 == 3) || \
- (ISO_8859 == 4) || (ISO_8859 == 9)
- case 0xB8:
-#endif
- case ',': c = -11; break; /* */
-
-#if (ISO_8859 == 2)
- case 0xBD:
-#endif
- case '"': c = -13; break; /* */
-
-#if (ISO_8859 == 2) || (ISO_8859 == 4)
- case 0xB2:
-#endif
- case ';': c = -14; break; /* */
-
-#if (ISO_8859 == 2) || (ISO_8859 == 4)
- case 0xB7: c = -15; break; /* */
-#endif
-
- case ')':
- if ( *s == '!' ) c = 0x7D; /* */
- break;
-
- case '<':
- if ( *s == '<' ) c = 0xAB; /* */
- else c = -15; /* */
- break;
-
- case '/':
- switch ( *s ) {
- case '/': c = 0x5C; break; /* */
- case 'D': c = 0xE2; break; /* */
- case 'd': c = 0xF2; break; /* */
- case 'H': c = 0xE4; break; /* */
- case 'h': c = 0xF4; break; /* */
- case 'L': c = 0xE8; break; /* */
- case 'l': c = 0xF8; break; /* */
- case 'O': c = 0xE9; break; /* */
- case 'o': c = 0xF9; break; /* */
- case 'T': c = 0xED; break; /* */
- case 't': c = 0xFD; break; /* */
- }
- break;
-
- case '2':
- if ( *s == '1' ) c = 0xBD; /* */
- break;
-
- case '4':
- switch ( *s ) {
- case '1': c = 0xBC; break; /* */
- case '3': c = 0xBE; break; /* */
- }
- break;
-
- case '6':
- switch ( *s ) {
- case '\'': c = 0xA9; break; /* */
- case '"': c = 0xAA; break; /* */
- }
- break;
-
- case '8':
- switch ( *s ) {
- case '1': c = 0xDC; break; /* */
- case '3': c = 0xDD; break; /* */
- case '5': c = 0xDE; break; /* */
- case '7': c = 0xDF; break; /* */
- case 'M': c = 0xD5; break; /* */
- }
- break;
-
- case '9':
- switch ( *s ) {
- case '\'': c = 0xB9; break; /* */
- case '"': c = 0xBA; break; /* */
- }
- break;
-
- case 'A':
- if ( *s == 'A' ) c = -10; /* + */
- break;
-
- case 'a':
- switch ( *s ) {
- case '-': c = 0xE3; break; /* */
- case 'a': c = -10; break; /* + */
- }
- break;
-
- case 'B':
- if ( *s == 'B' ) c = 0xD7; /* */
- break;
-
- case 'b':
- if ( *s == 'N' ) c = 0xA6; /* */
- break;
-
- case 'd':
- if ( *s == 'P' ) c = 0xA3; /* */
- break;
-
- case 'E':
- switch ( *s ) {
- case 'S': c = 0xA7; break; /* */
- case 'A': c = 0xE1; break; /* */
- case 'O': c = 0xEA; break; /* */
- }
- break;
-
- case 'e':
- switch ( *s ) {
- case 'a': c = 0xF1; break; /* */
- case 'o': c = 0xFA; break; /* */
- case 'Y': c = 0xA5; break; /* */
- }
- break;
-
- case 'G':
- switch ( *s ) {
- case 'D': c = 0xB0; break; /* */
- case 'N': c = 0xEE; break; /* */
- }
- break;
-
- case 'g':
- switch ( *s ) {
- case 'R': c = 0xD2; break; /* */
- case 'n': c = 0xFE; break; /* */
- }
- break;
-
- case 'H':
- if ( *s == 'T' ) c = 0xEC; /* */
- break;
-
- case 'h':
- if ( *s == 't' ) c = 0xFC; /* */
- break;
-
- case 'I':
- switch ( *s ) {
- case 'P': c = 0xB6; break; /* */
- case '!': c = 0xA1; break; /* */
- case '?': c = 0xBF; break; /* */
- }
- break;
-
- case 'J':
- if ( *s == 'I' ) c = 0xE6; /* */
- break;
-
- case 'j':
- if ( *s == 'i' ) c = 0xF6; /* */
- break;
-
- case 'k':
- if ( *s == 'k' ) c = 0xF0; /* */
- break;
-
- case 'M':
- switch ( *s ) {
- case '.': c = 0xB7; break; /* */
- case '-': c = 0xD0; break; /* */
- case 'T': c = 0xD4; break; /* */
- }
- break;
-
- case 'm':
- switch ( *s ) {
- case '\'': /* RFC 1345 */
- case ' ': c = -5; break; /* */
- case 'O': c = 0xE0; break; /* */
- }
- break;
-
- case 'n':
- if ( *s == '\'' ) c = 0xEF; /* */
- break;
-
- case 'O':
- switch ( *s ) {
- case 'D': c = 0xA4; break; /* */
- case 'N': c = 0xD6; break; /* */
- }
- break;
-
- case 'o':
- switch ( *s ) {
- case 'C': c = 0xD3; break; /* */
- case '-': c = 0xEB; break; /* */
- }
- break;
-
- case 'S':
- switch ( *s ) {
- case '1': c = 0xD1; break; /* */
- case '2': c = 0xB2; break; /* */
- case '3': c = 0xB3; break; /* */
- case 'N': c = 0xA0; break; /* */
- }
- break;
-
- case 's':
- if ( *s == 's' ) c = 0xFB; /* */
- break;
-
- case 't':
- if ( *s == 'C' ) c = 0xA2; /* */
- break;
-
- case 'u':
- if ( *s == 'C' ) c = 0xA8; /* */
- break;
-
- case 'v':
- if ( *s == '-' ) c = 0xAF; /* */
- break;
-
- case 'X':
- if ( *s == '*' ) c = 0xB4; /* */
- break;
-
- case 'y':
- if ( *s == 'M' ) c = 0xB5; /* */
- break;
- }
-
- if ( c > 0 ) {
- *o++ = c;
- return o;
- } else if ( !c )
- return NULL;
-
- /* else: c < 0 */
- n = -c;
- switch ( *s ) {
-
- case 'A': c = letter_w_diacritic[n][0]; break;
- case 'C': c = letter_w_diacritic[n][1]; break;
- case 'D': c = letter_w_diacritic[n][2]; break;
- case 'E': c = letter_w_diacritic[n][3]; break;
- case 'G': c = letter_w_diacritic[n][4]; break;
- case 'H': c = letter_w_diacritic[n][5]; break;
- case 'I': c = letter_w_diacritic[n][6]; break;
- case 'J': c = letter_w_diacritic[n][7]; break;
- case 'K': c = letter_w_diacritic[n][8]; break;
- case 'L': c = letter_w_diacritic[n][9]; break;
- case 'N': c = letter_w_diacritic[n][10]; break;
- case 'O': c = letter_w_diacritic[n][11]; break;
- case 'R': c = letter_w_diacritic[n][12]; break;
- case 'S': c = letter_w_diacritic[n][13]; break;
- case 'T': c = letter_w_diacritic[n][14]; break;
- case 'U': c = letter_w_diacritic[n][15]; break;
- case 'W': c = letter_w_diacritic[n][16]; break;
- case 'Y': c = letter_w_diacritic[n][17]; break;
- case 'Z': c = letter_w_diacritic[n][18]; break;
-
- case 'a': c = letter_w_diacritic[n][19]; break;
- case 'c': c = letter_w_diacritic[n][20]; break;
- case 'd': c = letter_w_diacritic[n][21]; break;
- case 'e': c = letter_w_diacritic[n][22]; break;
- case 'g': c = letter_w_diacritic[n][23]; break;
- case 'h': c = letter_w_diacritic[n][24]; break;
- case 'i': c = letter_w_diacritic[n][25]; break;
- case 'j': c = letter_w_diacritic[n][26]; break;
- case 'k': c = letter_w_diacritic[n][27]; break;
- case 'l': c = letter_w_diacritic[n][28]; break;
- case 'n': c = letter_w_diacritic[n][29]; break;
- case 'o': c = letter_w_diacritic[n][30]; break;
- case 'r': c = letter_w_diacritic[n][31]; break;
- case 's': c = letter_w_diacritic[n][32]; break;
- case 't': c = letter_w_diacritic[n][33]; break;
- case 'u': c = letter_w_diacritic[n][34]; break;
- case 'w': c = letter_w_diacritic[n][35]; break;
- case 'y': c = letter_w_diacritic[n][36]; break;
- case 'z': c = letter_w_diacritic[n][37]; break;
-
- case '\'':
- case ' ': c = -1; break;
-
- default: c = 0;
- }
-
- if ( !c )
- return NULL;
-
- *o++ = n + 0xC0;
- *o++ = ( ( (*s == ' ') || (*s == '\'') ) ? ALONE : *s );
- return o;
-}
-
-
-/* --- routine to convert from ISO 8859-n to T.61 --- */
-
-int
-ldap_8859_to_t61( char **bufp, unsigned long *buflenp, int free_input )
-{
- Byte *s, *oo, *o, *aux;
- int c;
- unsigned long len;
- Couple *cc;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_8859_to_t61 input length: %ld\n",
- *buflenp, 0, 0 );
-
- len = *buflenp;
- s = (Byte *) *bufp;
-
- if ( (o = oo = (Byte *)NSLDAPI_MALLOC( 2 * len + 64 )) == NULL ) {
- return( 1 );
- }
-
- while ( (char *)s - *(char **)bufp < len ) {
- switch( *s >> 5 ) {
-
- case 2:
- switch ( *s ) {
-
- case '^': *o++ = 0xC3; *o++ = ALONE; s++; break;
-
- case '\\':
- s++;
- if ( (c = hh_to_c( s )) != -1 ) {
- *o++ = c;
- s += 2;
- } else
- *o++ = '\\';
- break;
-
- default: *o++ = *s++;
- }
- break;
-
- case 3:
- switch ( *s ) {
-
- case '`': *o++ = 0xC1; *o++ = ALONE; s++; break;
- case '~': *o++ = 0xC4; *o++ = ALONE; s++; break;
-
- case '{':
- s++;
- if ( *(s + 2) == '}' ) {
- if ( (aux = cc_to_t61( o, s )) != NULL ) {
- o = aux;
- s += 3;
- } else {
- *o++ = '{';
- }
- } else if ( (*(s + 3) == '}') && ( (*s == 'x') || (*s == 'X') ) &&
- ( (c = hh_to_c( s + 1 )) != -1 ) ) {
- *o++ = c;
- s += 4;
- } else {
- *o++ = '{';
- }
- break;
-
- default:
- *o++ = *s++;
- }
- break;
-
-#if (ISO_8859 == 0)
- case 4: case 5: case 6: case 7:
- s++;
- break;
-#else
- case 5: case 6: case 7:
-# if (ISO_8859 == 1) || (ISO_8859 == 2) || (ISO_8859 == 3) || \
- (ISO_8859 == 4) || (ISO_8859 == 9) || (ISO_8859 == 10)
- if ( (*(cc = &trans_iso8859_t61[ *s - 0xA0 ])).a ) {
- *o++ = (*cc).a;
- if ( (*cc).b ) *o++ = (*cc).b;
- }
-# endif
- s++;
- break;
-#endif
-
- default:
- *o++ = *s++;
- }
- }
-
- len = o - oo;
- o = oo;
-
- if ( (oo = (Byte *)NSLDAPI_REALLOC( o, len )) == NULL ) {
- NSLDAPI_FREE( o );
- return( 1 );
- }
-
- if ( free_input ) {
- NSLDAPI_FREE( *bufp );
- }
- *bufp = (char *) oo;
- *buflenp = len;
- return( 0 );
-}
-
-
-#ifdef NOT_NEEDED_IN_LIBLDAP /* mcs@umich.edu 12 Oct 1995 */
-/* --- routine to convert "escaped" (\hh) characters to 8bits --- */
-
-void convert_escaped_to_8bit( s )
-char *s;
-{
- char *o = s;
- int c;
-
- while ( *s ) {
- if ( *s == '\\' ) {
- if ( (c = hh_to_c( ++s )) != -1 ) {
- *o++ = c;
- s += 2;
- } else
- *o++ = '\\';
- } else
- *o++ = *s++;
- }
- *o = '\0';
-}
-
-/* --- routine to convert 8bits characters to the "escaped" (\hh) form --- */
-
-char *convert_8bit_to_escaped( s )
-Byte *s;
-{
- Byte *o, *oo;
- Byte n;
-
- if ( (o = oo = (Byte *)NSLDAPI_MALLOC( 2 * strlen( s ) + 64 )) == NULL ) {
- return( NULL );
- }
-
- while ( *s ) {
- if ( *s < 0x80 )
- *o++ = *s++;
- else {
- *o++ = '\\';
- n = *s >> 4;
- *o++ = ((n < 0xA) ? '0' : 'A' - 0xA) + n;
- n = *s++ & 0x0F;
- *o++ = ((n < 0xA) ? '0' : 'A' - 0xA) + n;
- }
- }
- *o = '\0';
-
- o = oo;
-
- if ( (oo = (Byte *)NSLDAPI_REALLOC( o, strlen( o ) + 1 )) == NULL ) {
- NSLDAPI_FREE( o );
- return( NULL );
- }
-
- return( (char *)oo );
-}
-
-/* --- routine to convert from T.61 to printable characters --- */
-
-/*
- printable characters [RFC 1488]: 'A'..'Z', 'a'..'z', '0'..'9',
- '\'', '(', ')', '+', ',', '-', '.', '/', ':', '?, ' '.
-
- that conversion is language dependent.
-*/
-
-static Couple last_t61_printabled[32] = {
- {0,0}, {'A','E'}, {'D',0}, {0,0},
- {'H',0}, {0,0}, {'I','J'}, {'L',0},
- {'L',0}, {'O',0}, {'O','E'}, {0,0},
- {'T','H'}, {'T',0}, {'N','G'}, {'n',0},
- {'k',0}, {'a','e'}, {'d',0}, {'d',0},
- {'h',0}, {'i',0}, {'i','j'}, {'l',0},
- {'l',0}, {'o',0}, {'o','e'}, {'s','s'},
- {'t','h'}, {'t',0}, {'n','g'}, {0,0}
-};
-
-char *t61_printable( s )
-Byte *s;
-{
- Byte *o, *oo;
- Byte n;
- Couple *cc;
-
- if ( (o = oo = (Byte *)NSLDAPI_MALLOC( 2 * strlen( s ) + 64 )) == NULL ) {
- return( NULL );
- }
-
- while ( *s ) {
- if ( ( (*s >= 'A') && (*s <= 'Z') ) ||
- ( (*s >= 'a') && (*s <= 'z') ) ||
- ( (*s >= '0') && (*s <= '9') ) ||
- ( (*s >= '\'') && (*s <= ')') ) ||
- ( (*s >= '+') && (*s <= '/') ) ||
- ( *s == '?' ) || ( *s == ' ' ) )
- *o++ = *s++;
- else {
- if ( *s >= 0xE0 ) {
- if ( (*(cc = &last_t61_printabled[ *s - 0xE0 ])).a ) {
- *o++ = (*cc).a;
- if ( (*cc).b ) *o++ = (*cc).b;
- }
- }
- else if ( (*s >> 4) == 0xC ) {
- switch ( *s ) {
- case 0xCA: /* ring */
- switch ( *(s + 1) ) {
- case 'A': *o++ = 'A'; *o++ = 'A'; s++; break; /* Swedish */
- case 'a': *o++ = 'a'; *o++ = 'a'; s++; break; /* Swedish */
- }
- break;
-
- case 0xC8: /* diaeresis */
- switch ( *(s + 1) ) {
- case 'Y': *o++ = 'I'; *o++ = 'J'; s++; break; /* Dutch */
- case 'y': *o++ = 'i'; *o++ = 'j'; s++; break; /* Dutch */
- }
- break;
- }
- }
- s++;
- }
- }
- *o = '\0';
-
- o = oo;
-
- if ( (oo = (Byte *)NSLDAPI_REALLOC( o, strlen( o ) + 1 )) == NULL ) {
- NSLDAPI_FREE( o );
- return( NULL );
- }
-
- return( (char *)oo );
-}
-#endif /* NOT_NEEDED_IN_LIBLDAP */ /* mcs@umich.edu 12 Oct 1995 */
-
-#endif /* LDAP_CHARSET_8859 */
-#endif /* STR_TRANSLATION */
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/cldap.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/cldap.c
deleted file mode 100644
index 1db2cd3a80c..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/cldap.c
+++ /dev/null
@@ -1,569 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1990, 1994 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * cldap.c - synchronous, retrying interface to the cldap protocol
- */
-
-
-#ifdef CLDAP
-
-XXX not MT-safe XXX
-
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1990, 1994 Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-
-#include
-#include
-#include
-#ifdef macintosh
-#include
-#include "macos.h"
-#else /* macintosh */
-#ifdef DOS
-#include "msdos.h"
-#else /* DOS */
-#ifdef _WINDOWS
-#include
-#else /* _WINDOWS */
-#include
-#include
-#include
-#include
-#include
-#endif /* _WINDOWS */
-#endif /* DOS */
-#endif /* macintosh */
-
-#include "ldap-int.h"
-
-#define DEF_CLDAP_TIMEOUT 3
-#define DEF_CLDAP_TRIES 4
-
-#ifndef INADDR_LOOPBACK
-#define INADDR_LOOPBACK ((unsigned long) 0x7f000001)
-#endif
-
-
-struct cldap_retinfo {
- int cri_maxtries;
- int cri_try;
- int cri_useaddr;
- long cri_timeout;
-};
-
-#ifdef NEEDPROTOS
-static int add_addr( LDAP *ld, struct sockaddr *sap );
-static int cldap_result( LDAP *ld, int msgid, LDAPMessage **res,
- struct cldap_retinfo *crip, char *base );
-static int cldap_parsemsg( LDAP *ld, int msgid, BerElement *ber,
- LDAPMessage **res, char *base );
-#else /* NEEDPROTOS */
-static int add_addr();
-static int cldap_result();
-static int cldap_parsemsg();
-#endif /* NEEDPROTOS */
-
-/*
- * cldap_open - initialize and connect to an ldap server. A magic cookie to
- * be used for future communication is returned on success, NULL on failure.
- *
- * Example:
- * LDAP *ld;
- * ld = cldap_open( hostname, port );
- */
-
-LDAP *
-cldap_open( char *host, int port )
-{
- int s;
- ldap_x_in_addr_t address;
- struct sockaddr_in sock;
- struct hostent *hp;
- LDAP *ld;
- char *p;
- int i;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "cldap_open\n", 0, 0, 0 );
-
- if ( port == 0 ) {
- port = LDAP_PORT;
- }
-
- if ( (s = socket( AF_INET, SOCK_DGRAM, 0 )) < 0 ) {
- return( NULL );
- }
-
- sock.sin_addr.s_addr = 0;
- sock.sin_family = AF_INET;
- sock.sin_port = 0;
- if ( bind(s, (struct sockaddr *) &sock, sizeof(sock)) < 0) {
- close( s );
- return( NULL );
- }
-
- if (( ld = ldap_init( host, port )) == NULL ) {
- close( s );
- return( NULL );
- }
- if ( (ld->ld_sbp->sb_fromaddr = (void *)NSLDAPI_CALLOC( 1,
- sizeof( struct sockaddr ))) == NULL ) {
- NSLDAPI_FREE( ld );
- close( s );
- return( NULL );
- }
- ld->ld_sbp->sb_sd = s;
- ld->ld_sbp->sb_naddr = 0;
- ld->ld_version = LDAP_VERSION;
-
- sock.sin_family = AF_INET;
- sock.sin_port = htons( port );
-
- /*
- * 'host' may be a space-separated list.
- */
- if ( host != NULL ) {
- for ( ; host != NULL; host = p ) {
- if (( p = strchr( host, ' ' )) != NULL ) {
- for (*p++ = '\0'; *p == ' '; p++) {
- ;
- }
- }
-
- if ( (address = inet_addr( host )) == -1 ) {
-/* XXXmcs: need to use DNS callbacks here XXX */
-XXX
- if ( (hp = gethostbyname( host )) == NULL ) {
- LDAP_SET_ERRNO( ld, EHOSTUNREACH );
- continue;
- }
-
- for ( i = 0; hp->h_addr_list[ i ] != 0; ++i ) {
- SAFEMEMCPY( (char *)&sock.sin_addr.s_addr,
- (char *)hp->h_addr_list[ i ],
- sizeof(sock.sin_addr.s_addr));
- if ( add_addr( ld, (struct sockaddr *)&sock ) < 0 ) {
- close( s );
- NSLDAPI_FREE( ld );
- return( NULL );
- }
- }
-
- } else {
- sock.sin_addr.s_addr = address;
- if ( add_addr( ld, (struct sockaddr *)&sock ) < 0 ) {
- close( s );
- NSLDAPI_FREE( ld );
- return( NULL );
- }
- }
-
- if ( ld->ld_host == NULL ) {
- ld->ld_host = nsldapi_strdup( host );
- }
- }
-
- } else {
- address = INADDR_LOOPBACK;
- sock.sin_addr.s_addr = htonl( address );
- if ( add_addr( ld, (struct sockaddr *)&sock ) < 0 ) {
- close( s );
- NSLDAPI_FREE( ld );
- return( NULL );
- }
- }
-
- if ( ld->ld_sbp->sb_addrs == NULL
- || ( ld->ld_defconn = nsldapi_new_connection( ld, NULL, 1,0,0 )) == NULL ) {
- NSLDAPI_FREE( ld );
- return( NULL );
- }
-
- ld->ld_sbp->sb_useaddr = ld->ld_sbp->sb_addrs[ 0 ];
- cldap_setretryinfo( ld, 0, 0 );
-
-#ifdef LDAP_DEBUG
- putchar( '\n' );
- for ( i = 0; i < ld->ld_sbp->sb_naddr; ++i ) {
- LDAPDebug( LDAP_DEBUG_TRACE, "end of cldap_open address %d is %s\n",
- i, inet_ntoa( ((struct sockaddr_in *)
- ld->ld_sbp->sb_addrs[ i ])->sin_addr ), 0 );
- }
-#endif
-
- return( ld );
-}
-
-
-
-void
-cldap_close( LDAP *ld )
-{
- ldap_ld_free( ld, NULL, NULL, 0 );
-}
-
-
-void
-cldap_setretryinfo( LDAP *ld, int tries, int timeout )
-{
- ld->ld_cldaptries = ( tries <= 0 ) ? DEF_CLDAP_TRIES : tries;
- ld->ld_cldaptimeout = ( timeout <= 0 ) ? DEF_CLDAP_TIMEOUT : timeout;
-}
-
-
-int
-cldap_search_s( LDAP *ld, char *base, int scope, char *filter, char **attrs,
- int attrsonly, LDAPMessage **res, char *logdn )
-{
- int ret, msgid;
- struct cldap_retinfo cri;
-
- *res = NULLMSG;
-
- (void) memset( &cri, 0, sizeof( cri ));
-
- if ( logdn != NULL ) {
- ld->ld_cldapdn = logdn;
- } else if ( ld->ld_cldapdn == NULL ) {
- ld->ld_cldapdn = "";
- }
-
- do {
- if ( cri.cri_try != 0 ) {
- --ld->ld_msgid; /* use same id as before */
- }
- ld->ld_sbp->sb_useaddr = ld->ld_sbp->sb_addrs[ cri.cri_useaddr ];
-
- LDAPDebug( LDAP_DEBUG_TRACE, "cldap_search_s try %d (to %s)\n",
- cri.cri_try, inet_ntoa( ((struct sockaddr_in *)
- ld->ld_sbp->sb_useaddr)->sin_addr ), 0 );
-
- if ( (msgid = ldap_search( ld, base, scope, filter, attrs,
- attrsonly )) == -1 ) {
- return( LDAP_GET_LDERRNO( ld, NULL, NULL ) );
- }
-#ifndef NO_CACHE
- if ( ld->ld_cache != NULL && ld->ld_responses != NULL ) {
- LDAPDebug( LDAP_DEBUG_TRACE, "cldap_search_s res from cache\n",
- 0, 0, 0 );
- *res = ld->ld_responses;
- ld->ld_responses = ld->ld_responses->lm_next;
- return( ldap_result2error( ld, *res, 0 ));
- }
-#endif /* NO_CACHE */
- ret = cldap_result( ld, msgid, res, &cri, base );
- } while (ret == -1);
-
- return( ret );
-}
-
-
-static int
-add_addr( LDAP *ld, struct sockaddr *sap )
-{
- struct sockaddr *newsap, **addrs;
-
- if (( newsap = (struct sockaddr *)NSLDAPI_MALLOC(
- sizeof( struct sockaddr ))) == NULL ) {
- LDAP_SET_LDERRNO( ld, LDAP_NO_MEMORY, NULL, NULL );
- return( -1 );
- }
-
- if ( ld->ld_sbp->sb_naddr == 0 ) {
- addrs = (struct sockaddr **)NSLDAPI_MALLOC( sizeof(struct sockaddr *));
- } else {
- addrs = (struct sockaddr **)NSLDAPI_REALLOC( ld->ld_sbp->sb_addrs,
- ( ld->ld_sbp->sb_naddr + 1 ) * sizeof(struct sockaddr *));
- }
-
- if ( addrs == NULL ) {
- NSLDAPI_FREE( newsap );
- LDAP_SET_LDERRNO( ld, LDAP_NO_MEMORY, NULL, NULL );
- return( -1 );
- }
-
- SAFEMEMCPY( (char *)newsap, (char *)sap, sizeof( struct sockaddr ));
- addrs[ ld->ld_sbp->sb_naddr++ ] = newsap;
- ld->ld_sbp->sb_addrs = (void **)addrs;
- return( 0 );
-}
-
-
-static int
-cldap_result( LDAP *ld, int msgid, LDAPMessage **res,
- struct cldap_retinfo *crip, char *base )
-{
- Sockbuf *sb = ld->ld_sbp;
- BerElement ber;
- char *logdn;
- int ret, fromaddr, i;
- long id;
- struct timeval tv;
-
- fromaddr = -1;
-
- if ( crip->cri_try == 0 ) {
- crip->cri_maxtries = ld->ld_cldaptries * sb->sb_naddr;
- crip->cri_timeout = ld->ld_cldaptimeout;
- crip->cri_useaddr = 0;
- LDAPDebug( LDAP_DEBUG_TRACE, "cldap_result tries %d timeout %d\n",
- ld->ld_cldaptries, ld->ld_cldaptimeout, 0 );
- }
-
- if ((tv.tv_sec = crip->cri_timeout / sb->sb_naddr) < 1 ) {
- tv.tv_sec = 1;
- }
- tv.tv_usec = 0;
-
- LDAPDebug( LDAP_DEBUG_TRACE,
- "cldap_result waiting up to %d seconds for a response\n",
- tv.tv_sec, 0, 0 );
- ber_init_w_nullchar( &ber, 0 );
- nsldapi_set_ber_options( ld, &ber );
-
- if ( cldap_getmsg( ld, &tv, &ber ) == -1 ) {
- ret = LDAP_GET_LDERRNO( ld, NULL, NULL );
- LDAPDebug( LDAP_DEBUG_TRACE, "cldap_getmsg returned -1 (%d)\n",
- ret, 0, 0 );
- } else if ( LDAP_GET_LDERRNO( ld, NULL, NULL ) == LDAP_TIMEOUT ) {
- LDAPDebug( LDAP_DEBUG_TRACE,
- "cldap_result timed out\n", 0, 0, 0 );
- /*
- * It timed out; is it time to give up?
- */
- if ( ++crip->cri_try >= crip->cri_maxtries ) {
- ret = LDAP_TIMEOUT;
- --crip->cri_try;
- } else {
- if ( ++crip->cri_useaddr >= sb->sb_naddr ) {
- /*
- * new round: reset address to first one and
- * double the timeout
- */
- crip->cri_useaddr = 0;
- crip->cri_timeout <<= 1;
- }
- ret = -1;
- }
-
- } else {
- /*
- * Got a response. It should look like:
- * { msgid, logdn, { searchresponse...}}
- */
- logdn = NULL;
-
- if ( ber_scanf( &ber, "ia", &id, &logdn ) == LBER_ERROR ) {
- NSLDAPI_FREE( ber.ber_buf ); /* gack! */
- ret = LDAP_DECODING_ERROR;
- LDAPDebug( LDAP_DEBUG_TRACE,
- "cldap_result: ber_scanf returned LBER_ERROR (%d)\n",
- ret, 0, 0 );
- } else if ( id != msgid ) {
- NSLDAPI_FREE( ber.ber_buf ); /* gack! */
- LDAPDebug( LDAP_DEBUG_TRACE,
- "cldap_result: looking for msgid %d; got %ld\n",
- msgid, id, 0 );
- ret = -1; /* ignore and keep looking */
- } else {
- /*
- * got a result: determine which server it came from
- * decode into ldap message chain
- */
- for ( fromaddr = 0; fromaddr < sb->sb_naddr; ++fromaddr ) {
- if ( memcmp( &((struct sockaddr_in *)
- sb->sb_addrs[ fromaddr ])->sin_addr,
- &((struct sockaddr_in *)sb->sb_fromaddr)->sin_addr,
- sizeof( struct in_addr )) == 0 ) {
- break;
- }
- }
- ret = cldap_parsemsg( ld, msgid, &ber, res, base );
- NSLDAPI_FREE( ber.ber_buf ); /* gack! */
- LDAPDebug( LDAP_DEBUG_TRACE,
- "cldap_result got result (%d)\n", ret, 0, 0 );
- }
-
- if ( logdn != NULL ) {
- NSLDAPI_FREE( logdn );
- }
- }
-
-
- /*
- * If we are giving up (successfully or otherwise) then
- * abandon any outstanding requests.
- */
- if ( ret != -1 ) {
- i = crip->cri_try;
- if ( i >= sb->sb_naddr ) {
- i = sb->sb_naddr - 1;
- }
-
- for ( ; i >= 0; --i ) {
- if ( i == fromaddr ) {
- continue;
- }
- sb->sb_useaddr = sb->sb_addrs[ i ];
- LDAPDebug( LDAP_DEBUG_TRACE, "cldap_result abandoning id %d (to %s)\n",
- msgid, inet_ntoa( ((struct sockaddr_in *)
- sb->sb_useaddr)->sin_addr ), 0 );
- (void) ldap_abandon( ld, msgid );
- }
- }
-
- LDAP_SET_LDERRNO( ld, ret, NULL, NULL );
- return( ret );
-}
-
-
-static int
-cldap_parsemsg( LDAP *ld, int msgid, BerElement *ber,
- LDAPMessage **res, char *base )
-{
- unsigned long tag, len;
- int baselen, slen, rc;
- char *dn, *p, *cookie;
- LDAPMessage *chain, *prev, *ldm;
- struct berval *bv;
-
- rc = LDAP_DECODING_ERROR; /* pessimistic */
- ldm = chain = prev = NULLMSG;
- baselen = ( base == NULL ) ? 0 : strlen( base );
- bv = NULL;
-
- for ( tag = ber_first_element( ber, &len, &cookie );
- tag != LBER_ERROR && tag != LBER_END_OF_SEQOFSET
- && rc != LDAP_SUCCESS;
- tag = ber_next_element( ber, &len, cookie )) {
- if (( ldm = (LDAPMessage *)NSLDAPI_CALLOC( 1, sizeof(LDAPMessage)))
- == NULL ) {
- rc = LDAP_NO_MEMORY;
- break; /* return with error */
- } else if (( rc = nsldapi_alloc_ber_with_options( ld, &ldm->lm_ber ))
- != LDAP_SUCCESS ) {
- break; /* return with error*/
- }
- ldm->lm_msgid = msgid;
- ldm->lm_msgtype = tag;
-
- if ( tag == LDAP_RES_SEARCH_RESULT ) {
- LDAPDebug( LDAP_DEBUG_TRACE, "cldap_parsemsg got search result\n",
- 0, 0, 0 );
-
- if ( ber_get_stringal( ber, &bv ) == LBER_DEFAULT ) {
- break; /* return w/error */
- }
-
- if ( ber_printf( ldm->lm_ber, "to", tag, bv->bv_val,
- (int)bv->bv_len /* XXX lossy cast */ ) == -1 ) {
- break; /* return w/error */
- }
- ber_bvfree( bv );
- bv = NULL;
- rc = LDAP_SUCCESS;
-
- } else if ( tag == LDAP_RES_SEARCH_ENTRY ) {
- if ( ber_scanf( ber, "{aO", &dn, &bv ) == LBER_ERROR ) {
- break; /* return w/error */
- }
- LDAPDebug( LDAP_DEBUG_TRACE, "cldap_parsemsg entry %s\n", dn, 0, 0 );
- if ( dn != NULL && *(dn + ( slen = strlen(dn)) - 1) == '*' &&
- baselen > 0 ) {
- /*
- * substitute original searchbase for trailing '*'
- */
- if (( p = (char *)NSLDAPI_MALLOC( slen + baselen )) == NULL ) {
- rc = LDAP_NO_MEMORY;
- NSLDAPI_FREE( dn );
- break; /* return w/error */
- }
- strcpy( p, dn );
- strcpy( p + slen - 1, base );
- NSLDAPI_FREE( dn );
- dn = p;
- }
-
- if ( ber_printf( ldm->lm_ber, "t{so}", tag, dn, bv->bv_val,
- (int)bv->bv_len /* XXX lossy cast */ ) == -1 ) {
- break; /* return w/error */
- }
- NSLDAPI_FREE( dn );
- ber_bvfree( bv );
- bv = NULL;
-
- } else {
- LDAPDebug( LDAP_DEBUG_TRACE, "cldap_parsemsg got unknown tag %d\n",
- tag, 0, 0 );
- rc = LDAP_PROTOCOL_ERROR;
- break; /* return w/error */
- }
-
- /* Reset message ber so we can read from it later. Gack! */
- ldm->lm_ber->ber_end = ldm->lm_ber->ber_ptr;
- ldm->lm_ber->ber_ptr = ldm->lm_ber->ber_buf;
-
-#ifdef LDAP_DEBUG
- if ( ldap_debug & LDAP_DEBUG_PACKETS ) {
- char msg[80];
- sprintf( msg, "cldap_parsemsg add message id %d type %d:\n",
- ldm->lm_msgid, ldm->lm_msgtype );
- ber_err_print( msg );
- ber_dump( ldm->lm_ber, 1 );
- }
-#endif /* LDAP_DEBUG */
-
-#ifndef NO_CACHE
- if ( ld->ld_cache != NULL ) {
- nsldapi_add_result_to_cache( ld, ldm );
- }
-#endif /* NO_CACHE */
-
- if ( chain == NULL ) {
- chain = ldm;
- } else {
- prev->lm_chain = ldm;
- }
- prev = ldm;
- ldm = NULL;
- }
-
- /* dispose of any leftovers */
- if ( ldm != NULL ) {
- if ( ldm->lm_ber != NULLBER ) {
- ber_free( ldm->lm_ber, 1 );
- }
- NSLDAPI_FREE( ldm );
- }
- if ( bv != NULL ) {
- ber_bvfree( bv );
- }
-
- /* return chain, calling result2error if we got anything at all */
- *res = chain;
- return(( *res == NULLMSG ) ? rc : ldap_result2error( ld, *res, 0 ));
-}
-#endif /* CLDAP */
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/compare.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/compare.c
deleted file mode 100644
index dbd9abbdf90..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/compare.c
+++ /dev/null
@@ -1,179 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * compare.c
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1990 Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-/*
- * ldap_compare - perform an ldap compare operation. The dn
- * of the entry to compare to and the attribute and value to compare (in
- * attr and value) are supplied. The msgid of the response is returned.
- *
- * Example:
- * ldap_compare( ld, "c=us@cn=bob", "userPassword", "secret" )
- */
-int
-LDAP_CALL
-ldap_compare( LDAP *ld, const char *dn, const char *attr, const char *value )
-{
- int msgid;
- struct berval bv;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 );
-
- bv.bv_val = (char *)value;
- bv.bv_len = ( value == NULL ) ? 0 : strlen( value );
-
- if ( ldap_compare_ext( ld, dn, attr, &bv, NULL, NULL, &msgid )
- == LDAP_SUCCESS ) {
- return( msgid );
- } else {
- return( -1 ); /* error is in ld handle */
- }
-}
-
-int
-LDAP_CALL
-ldap_compare_ext( LDAP *ld, const char *dn, const char *attr,
- const struct berval *bvalue, LDAPControl **serverctrls,
- LDAPControl **clientctrls, int *msgidp )
-{
- BerElement *ber;
- int rc, lderr;
-
- /* The compare request looks like this:
- * CompareRequest ::= SEQUENCE {
- * entry DistinguishedName,
- * ava SEQUENCE {
- * type AttributeType,
- * value AttributeValue
- * }
- * }
- * and must be wrapped in an LDAPMessage.
- */
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_compare_ext\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( LDAP_PARAM_ERROR );
- }
- if ( attr == NULL || bvalue == NULL || bvalue->bv_len == 0
- || msgidp == NULL ) {
- lderr = LDAP_PARAM_ERROR;
- LDAP_SET_LDERRNO( ld, lderr, NULL, NULL );
- return( lderr );
- }
-
- if ( dn == NULL ) {
- dn = "";
- }
-
- LDAP_MUTEX_LOCK( ld, LDAP_MSGID_LOCK );
- *msgidp = ++ld->ld_msgid;
- LDAP_MUTEX_UNLOCK( ld, LDAP_MSGID_LOCK );
-
- /* check the cache */
- if ( ld->ld_cache_on && ld->ld_cache_compare != NULL ) {
- LDAP_MUTEX_LOCK( ld, LDAP_CACHE_LOCK );
- if ( (rc = (ld->ld_cache_compare)( ld, *msgidp,
- LDAP_REQ_COMPARE, dn, attr, bvalue )) != 0 ) {
- *msgidp = rc;
- LDAP_MUTEX_UNLOCK( ld, LDAP_CACHE_LOCK );
- return( LDAP_SUCCESS );
- }
- LDAP_MUTEX_UNLOCK( ld, LDAP_CACHE_LOCK );
- }
-
- /* create a message to send */
- if (( lderr = nsldapi_alloc_ber_with_options( ld, &ber ))
- != LDAP_SUCCESS ) {
- return( lderr );
- }
-
- if ( ber_printf( ber, "{it{s{so}}", *msgidp, LDAP_REQ_COMPARE, dn,
- attr, bvalue->bv_val, (int)bvalue->bv_len /* XXX lossy cast */ )
- == -1 ) {
- lderr = LDAP_ENCODING_ERROR;
- LDAP_SET_LDERRNO( ld, lderr, NULL, NULL );
- ber_free( ber, 1 );
- return( lderr );
- }
-
- if (( lderr = nsldapi_put_controls( ld, serverctrls, 1, ber ))
- != LDAP_SUCCESS ) {
- ber_free( ber, 1 );
- return( lderr );
- }
-
- /* send the message */
- rc = nsldapi_send_initial_request( ld, *msgidp, LDAP_REQ_COMPARE,
- (char *)dn, ber );
- *msgidp = rc;
- return( rc < 0 ? LDAP_GET_LDERRNO( ld, NULL, NULL ) : LDAP_SUCCESS );
-}
-
-int
-LDAP_CALL
-ldap_compare_s( LDAP *ld, const char *dn, const char *attr,
- const char *value )
-{
- struct berval bv;
-
- bv.bv_val = (char *)value;
- bv.bv_len = ( value == NULL ) ? 0 : strlen( value );
-
- return( ldap_compare_ext_s( ld, dn, attr, &bv, NULL, NULL ));
-}
-
-int
-LDAP_CALL
-ldap_compare_ext_s( LDAP *ld, const char *dn, const char *attr,
- const struct berval *bvalue, LDAPControl **serverctrls,
- LDAPControl **clientctrls )
-{
- int err, msgid;
- LDAPMessage *res;
-
- if (( err = ldap_compare_ext( ld, dn, attr, bvalue, serverctrls,
- clientctrls, &msgid )) != LDAP_SUCCESS ) {
- return( err );
- }
-
- if ( ldap_result( ld, msgid, 1, (struct timeval *)NULL, &res )
- == -1 ) {
- return( LDAP_GET_LDERRNO( ld, NULL, NULL ) );
- }
-
- return( ldap_result2error( ld, res, 1 ) );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/compat.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/compat.c
deleted file mode 100644
index 9055903e3ae..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/compat.c
+++ /dev/null
@@ -1,71 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1994 The Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * compat.c - compatibility routines.
- *
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1994 The Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-#ifdef notdef
-#if defined( HPUX10 ) && defined( _REENTRANT )
-extern int h_errno;
-
-struct hostent *
-nsldapi_compat_gethostbyname_r( const char *name, struct hostent *result,
- char *buffer, int buflen, int *h_errnop )
-{
- struct hostent_data *hep;
-
- if ( buflen < sizeof(struct hostent_data)) { /* sanity check */
- *h_errnop = NO_RECOVERY; /* XXX best error code to use? */
- return( NULL );
- }
-
- hep = (struct hostent_data *)buffer;
- hep->current = NULL;
-
- if ( gethostbyname_r( name, result, hep ) == -1) {
- *h_errnop = h_errno; /* XXX don't see anywhere else to get this */
- return NULL;
- }
- return result;
-}
-
-char *
-nsldapi_compat_ctime_r( const time_t *clock, char *buf, int buflen )
-{
- NSLDAPI_CTIME1( clock, buf, buflen );
- return buf;
-}
-#endif /* HPUX10 && _REENTRANT */
-#endif
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/control.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/control.c
deleted file mode 100644
index 8d4963524c8..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/control.c
+++ /dev/null
@@ -1,493 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/* control.c - routines to handle ldapv3 controls */
-
-#include "ldap-int.h"
-
-static LDAPControl *ldap_control_dup( LDAPControl *ctrl );
-static int ldap_control_copy_contents( LDAPControl *ctrl_dst,
- LDAPControl *ctrl_src );
-
-/*
- * Append a list of LDAPv3 controls to ber. If ctrls is NULL, use default
- * set of controls from ld.
- * Return an LDAP error code (LDAP_SUCCESS if all goes well).
- * If closeseq is non-zero, we do an extra ber_put_seq() as well.
- */
-int
-nsldapi_put_controls( LDAP *ld, LDAPControl **ctrls, int closeseq,
- BerElement *ber )
-{
- LDAPControl *c;
- int rc, i;
-
- rc = LDAP_ENCODING_ERROR; /* the most popular error */
-
- /* if no controls were passed in, use global list from LDAP * */
- LDAP_MUTEX_LOCK( ld, LDAP_CTRL_LOCK );
- if ( ctrls == NULL ) {
- ctrls = ld->ld_servercontrols;
- }
-
- /* if there are no controls then we are done */
- if ( ctrls == NULL || ctrls[ 0 ] == NULL ) {
- goto clean_exit;
- }
-
- /*
- * If we're using LDAPv2 or earlier we can't send any controls, so
- * we just ignore them unless one is marked critical, in which case
- * we return an error.
- */
- if ( NSLDAPI_LDAP_VERSION( ld ) < LDAP_VERSION3 ) {
- for ( i = 0; ctrls != NULL && ctrls[i] != NULL; i++ ) {
- if ( ctrls[i]->ldctl_iscritical ) {
- rc = LDAP_NOT_SUPPORTED;
- goto error_exit;
- }
- }
- goto clean_exit;
- }
-
- /*
- * encode the controls as a Sequence of Sequence
- */
- if ( ber_printf( ber, "t{", LDAP_TAG_CONTROLS ) == -1 ) {
- goto error_exit;
- }
-
- for ( i = 0; ctrls[i] != NULL; i++ ) {
- c = ctrls[i];
-
- if ( ber_printf( ber, "{s", c->ldctl_oid ) == -1 ) {
- goto error_exit;
- }
-
- /* criticality is "BOOLEAN DEFAULT FALSE" */
- /* therefore, it should only be encoded if it exists AND is TRUE */
- if ( c->ldctl_iscritical ) {
- if ( ber_printf( ber, "b", (int)c->ldctl_iscritical )
- == -1 ) {
- goto error_exit;
- }
- }
-
- if ( c->ldctl_value.bv_val != NULL ) {
- if ( ber_printf( ber, "o", c->ldctl_value.bv_val,
- (int)c->ldctl_value.bv_len /* XXX lossy cast */ )
- == -1 ) {
- goto error_exit;
- }
- }
-
- if ( ber_put_seq( ber ) == -1 ) {
- goto error_exit;
- }
- }
-
- if ( ber_put_seq( ber ) == -1 ) {
- goto error_exit;
- }
-
-clean_exit:
- LDAP_MUTEX_UNLOCK( ld, LDAP_CTRL_LOCK );
- if ( closeseq && ber_put_seq( ber ) == -1 ) {
- goto error_exit;
- }
- return( LDAP_SUCCESS );
-
-error_exit:
- LDAP_MUTEX_UNLOCK( ld, LDAP_CTRL_LOCK );
- LDAP_SET_LDERRNO( ld, rc, NULL, NULL );
- return( rc );
-}
-
-
-/*
- * Pull controls out of "ber" (if any present) and return them in "controlsp."
- * Returns an LDAP error code.
- */
-int
-nsldapi_get_controls( BerElement *ber, LDAPControl ***controlsp )
-{
- LDAPControl *newctrl;
- unsigned long tag, len;
- int rc, maxcontrols, curcontrols;
- char *last;
-
- /*
- * Each LDAPMessage can have a set of controls appended
- * to it. Controls are used to extend the functionality
- * of an LDAP operation (e.g., add an attribute size limit
- * to the search operation). These controls look like this:
- *
- * Controls ::= SEQUENCE OF Control
- *
- * Control ::= SEQUENCE {
- * controlType LDAPOID,
- * criticality BOOLEAN DEFAULT FALSE,
- * controlValue OCTET STRING
- * }
- */
- LDAPDebug( LDAP_DEBUG_TRACE, "=> nsldapi_get_controls\n", 0, 0, 0 );
-
- *controlsp = NULL;
-
- /*
- * check to see if controls were included
- */
- if ( ber_get_option( ber, LBER_OPT_REMAINING_BYTES, &len ) != 0 ) {
- return( LDAP_DECODING_ERROR ); /* unexpected error */
- }
- if ( len == 0 ) {
- LDAPDebug( LDAP_DEBUG_TRACE,
- "<= nsldapi_get_controls no controls\n", 0, 0, 0 );
- return( LDAP_SUCCESS ); /* no controls */
- }
- if (( tag = ber_peek_tag( ber, &len )) != LDAP_TAG_CONTROLS ) {
- if ( tag == LBER_ERROR ) {
- LDAPDebug( LDAP_DEBUG_TRACE,
- "<= nsldapi_get_controls LDAP_PROTOCOL_ERROR\n",
- 0, 0, 0 );
- return( LDAP_DECODING_ERROR ); /* decoding error */
- }
- /*
- * We found something other than controls. This should never
- * happen in LDAPv3, but we don't treat this is a hard error --
- * we just ignore the extra stuff.
- */
- LDAPDebug( LDAP_DEBUG_TRACE,
- "<= nsldapi_get_controls ignoring unrecognized data in message (tag 0x%x)\n",
- tag, 0, 0 );
- return( LDAP_SUCCESS );
- }
-
- maxcontrols = curcontrols = 0;
- for ( tag = ber_first_element( ber, &len, &last );
- tag != LBER_ERROR && tag != LBER_END_OF_SEQORSET;
- tag = ber_next_element( ber, &len, last ) ) {
- if ( curcontrols >= maxcontrols - 1 ) {
-#define CONTROL_GRABSIZE 5
- maxcontrols += CONTROL_GRABSIZE;
- *controlsp = (struct ldapcontrol **)NSLDAPI_REALLOC(
- (char *)*controlsp, maxcontrols *
- sizeof(struct ldapcontrol *) );
- if ( *controlsp == NULL ) {
- rc = LDAP_NO_MEMORY;
- goto free_and_return;
- }
- }
- if (( newctrl = (struct ldapcontrol *)NSLDAPI_CALLOC( 1,
- sizeof(LDAPControl))) == NULL ) {
- rc = LDAP_NO_MEMORY;
- goto free_and_return;
- }
-
- (*controlsp)[curcontrols++] = newctrl;
- (*controlsp)[curcontrols] = NULL;
-
- if ( ber_scanf( ber, "{a", &newctrl->ldctl_oid )
- == LBER_ERROR ) {
- rc = LDAP_DECODING_ERROR;
- goto free_and_return;
- }
-
- /* the criticality is optional */
- if ( ber_peek_tag( ber, &len ) == LBER_BOOLEAN ) {
- int aint;
-
- if ( ber_scanf( ber, "b", &aint ) == LBER_ERROR ) {
- rc = LDAP_DECODING_ERROR;
- goto free_and_return;
- }
- newctrl->ldctl_iscritical = (char)aint; /* XXX lossy cast */
- } else {
- /* absent is synonomous with FALSE */
- newctrl->ldctl_iscritical = 0;
- }
-
- /* the control value is optional */
- if ( ber_peek_tag( ber, &len ) == LBER_OCTETSTRING ) {
- if ( ber_scanf( ber, "o", &newctrl->ldctl_value )
- == LBER_ERROR ) {
- rc = LDAP_DECODING_ERROR;
- goto free_and_return;
- }
- } else {
- (newctrl->ldctl_value).bv_val = NULL;
- (newctrl->ldctl_value).bv_len = 0;
- }
-
- }
-
- if ( tag == LBER_ERROR ) {
- rc = LDAP_DECODING_ERROR;
- goto free_and_return;
- }
-
- LDAPDebug( LDAP_DEBUG_TRACE,
- "<= nsldapi_get_controls found %d controls\n", curcontrols, 0, 0 );
- return( LDAP_SUCCESS );
-
-free_and_return:;
- ldap_controls_free( *controlsp );
- *controlsp = NULL;
- LDAPDebug( LDAP_DEBUG_TRACE,
- "<= nsldapi_get_controls error 0x%x\n", rc, 0, 0 );
- return( rc );
-}
-
-
-void
-LDAP_CALL
-ldap_control_free( LDAPControl *ctrl )
-{
- if ( ctrl != NULL ) {
- if ( ctrl->ldctl_oid != NULL ) {
- NSLDAPI_FREE( ctrl->ldctl_oid );
- }
- if ( ctrl->ldctl_value.bv_val != NULL ) {
- NSLDAPI_FREE( ctrl->ldctl_value.bv_val );
- }
- NSLDAPI_FREE( (char *)ctrl );
- }
-}
-
-
-void
-LDAP_CALL
-ldap_controls_free( LDAPControl **ctrls )
-{
- int i;
-
- if ( ctrls != NULL ) {
- for ( i = 0; ctrls[i] != NULL; i++ ) {
- ldap_control_free( ctrls[i] );
- }
- NSLDAPI_FREE( (char *)ctrls );
- }
-}
-
-
-
-#if 0
-LDAPControl **
-LDAP_CALL
-ldap_control_append( LDAPControl **ctrl_src, LDAPControl *ctrl )
-{
- int nctrls = 0;
- LDAPControl **ctrlp;
- int i;
-
- if ( NULL == ctrl )
- return ( NULL );
-
- /* Count the existing controls */
- if ( NULL != ctrl_src ) {
- while( NULL != ctrl_src[nctrls] ) {
- nctrls++;
- }
- }
-
- /* allocate the new control structure */
- if ( ( ctrlp = (LDAPControl **)NSLDAPI_MALLOC( sizeof(LDAPControl *)
- * (nctrls + 2) ) ) == NULL ) {
- return( NULL );
- }
- memset( ctrlp, 0, sizeof(*ctrlp) * (nctrls + 2) );
-
- for( i = 0; i < (nctrls + 1); i++ ) {
- if ( i < nctrls ) {
- ctrlp[i] = ldap_control_dup( ctrl_src[i] );
- } else {
- ctrlp[i] = ldap_control_dup( ctrl );
- }
- if ( NULL == ctrlp[i] ) {
- ldap_controls_free( ctrlp );
- return( NULL );
- }
- }
- return ctrlp;
-}
-#endif /* 0 */
-
-
-/*
- * Replace *ldctrls with a copy of newctrls.
- * returns 0 if successful.
- * return -1 if not and set error code inside LDAP *ld.
- */
-int
-nsldapi_dup_controls( LDAP *ld, LDAPControl ***ldctrls, LDAPControl **newctrls )
-{
- int count;
-
- if ( *ldctrls != NULL ) {
- ldap_controls_free( *ldctrls );
- }
-
- if ( newctrls == NULL || newctrls[0] == NULL ) {
- *ldctrls = NULL;
- return( 0 );
- }
-
- for ( count = 0; newctrls[ count ] != NULL; ++count ) {
- ;
- }
-
- if (( *ldctrls = (LDAPControl **)NSLDAPI_MALLOC(( count + 1 ) *
- sizeof( LDAPControl *))) == NULL ) {
- LDAP_SET_LDERRNO( ld, LDAP_NO_MEMORY, NULL, NULL );
- return( -1 );
- }
- (*ldctrls)[ count ] = NULL;
-
- for ( count = 0; newctrls[ count ] != NULL; ++count ) {
- if (( (*ldctrls)[ count ] =
- ldap_control_dup( newctrls[ count ] )) == NULL ) {
- ldap_controls_free( *ldctrls );
- *ldctrls = NULL;
- LDAP_SET_LDERRNO( ld, LDAP_NO_MEMORY, NULL, NULL );
- return( -1 );
- }
- }
-
- return( 0 );
-}
-
-
-/*
- * return a malloc'd copy of "ctrl" (NULL if memory allocation fails)
- */
-static LDAPControl *
-/* LDAP_CALL */ /* keep this routine internal for now */
-ldap_control_dup( LDAPControl *ctrl )
-{
- LDAPControl *rctrl;
-
- if (( rctrl = (LDAPControl *)NSLDAPI_MALLOC( sizeof( LDAPControl )))
- == NULL ) {
- return( NULL );
- }
-
- if ( ldap_control_copy_contents( rctrl, ctrl ) != LDAP_SUCCESS ) {
- NSLDAPI_FREE( rctrl );
- return( NULL );
- }
-
- return( rctrl );
-}
-
-
-/*
- * duplicate the contents of "ctrl_src" and place in "ctrl_dst"
- */
-static int
-/* LDAP_CALL */ /* keep this routine internal for now */
-ldap_control_copy_contents( LDAPControl *ctrl_dst, LDAPControl *ctrl_src )
-{
- size_t len;
-
- if ( NULL == ctrl_dst || NULL == ctrl_src ) {
- return( LDAP_PARAM_ERROR );
- }
-
- ctrl_dst->ldctl_iscritical = ctrl_src->ldctl_iscritical;
-
- /* fill in the fields of this new control */
- if (( ctrl_dst->ldctl_oid = nsldapi_strdup( ctrl_src->ldctl_oid ))
- == NULL ) {
- return( LDAP_NO_MEMORY );
- }
-
- len = (size_t)(ctrl_src->ldctl_value).bv_len;
- if ( ctrl_src->ldctl_value.bv_val == NULL || len <= 0 ) {
- ctrl_dst->ldctl_value.bv_len = 0;
- ctrl_dst->ldctl_value.bv_val = NULL;
- } else {
- ctrl_dst->ldctl_value.bv_len = len;
- if (( ctrl_dst->ldctl_value.bv_val = NSLDAPI_MALLOC( len ))
- == NULL ) {
- NSLDAPI_FREE( ctrl_dst->ldctl_oid );
- return( LDAP_NO_MEMORY );
- }
- SAFEMEMCPY( ctrl_dst->ldctl_value.bv_val,
- ctrl_src->ldctl_value.bv_val, len );
- }
-
- return ( LDAP_SUCCESS );
-}
-
-
-
-/*
- * build an allocated LDAPv3 control. Returns an LDAP error code.
- */
-int
-nsldapi_build_control( char *oid, BerElement *ber, int freeber, char iscritical,
- LDAPControl **ctrlp )
-{
- int rc;
- struct berval *bvp;
-
- if ( ber == NULL ) {
- bvp = NULL;
- } else {
- /* allocate struct berval with contents of the BER encoding */
- rc = ber_flatten( ber, &bvp );
- if ( freeber ) {
- ber_free( ber, 1 );
- }
- if ( rc == -1 ) {
- return( LDAP_NO_MEMORY );
- }
- }
-
- /* allocate the new control structure */
- if (( *ctrlp = (LDAPControl *)NSLDAPI_MALLOC( sizeof(LDAPControl)))
- == NULL ) {
- if ( bvp != NULL ) {
- ber_bvfree( bvp );
- }
- return( LDAP_NO_MEMORY );
- }
-
- /* fill in the fields of this new control */
- (*ctrlp)->ldctl_iscritical = iscritical;
- if (( (*ctrlp)->ldctl_oid = nsldapi_strdup( oid )) == NULL ) {
- NSLDAPI_FREE( *ctrlp );
- if ( bvp != NULL ) {
- ber_bvfree( bvp );
- }
- return( LDAP_NO_MEMORY );
- }
-
- if ( bvp == NULL ) {
- (*ctrlp)->ldctl_value.bv_len = 0;
- (*ctrlp)->ldctl_value.bv_val = NULL;
- } else {
- (*ctrlp)->ldctl_value = *bvp; /* struct copy */
- NSLDAPI_FREE( bvp ); /* free container, not contents! */
- }
-
- return( LDAP_SUCCESS );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/countvalues.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/countvalues.c
deleted file mode 100644
index c3da12e343e..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/countvalues.c
+++ /dev/null
@@ -1,52 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * countvalues.c
- */
-
-#include "ldap-int.h"
-
-int
-LDAP_CALL
-ldap_count_values( char **vals )
-{
- int i;
-
- if ( vals == NULL )
- return( 0 );
-
- for ( i = 0; vals[i] != NULL; i++ )
- ; /* NULL */
-
- return( i );
-}
-
-int
-LDAP_CALL
-ldap_count_values_len( struct berval **vals )
-{
- return( ldap_count_values( (char **) vals ) );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/delete.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/delete.c
deleted file mode 100644
index 7bf20093666..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/delete.c
+++ /dev/null
@@ -1,154 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * delete.c
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1990 Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-/*
- * ldap_delete - initiate an ldap delete operation. Parameters:
- *
- * ld LDAP descriptor
- * dn DN of the object to delete
- *
- * Example:
- * msgid = ldap_delete( ld, dn );
- */
-int
-LDAP_CALL
-ldap_delete( LDAP *ld, const char *dn )
-{
- int msgid;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 );
-
- if ( ldap_delete_ext( ld, dn, NULL, NULL, &msgid ) == LDAP_SUCCESS ) {
- return( msgid );
- } else {
- return( -1 ); /* error is in ld handle */
- }
-}
-
-int
-LDAP_CALL
-ldap_delete_ext( LDAP *ld, const char *dn, LDAPControl **serverctrls,
- LDAPControl **clientctrls, int *msgidp )
-{
- BerElement *ber;
- int rc, lderr;
-
- /*
- * A delete request looks like this:
- * DelRequet ::= DistinguishedName,
- */
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( LDAP_PARAM_ERROR );
- }
-
- if ( !NSLDAPI_VALID_LDAPMESSAGE_POINTER( msgidp ))
- {
- LDAP_SET_LDERRNO( ld, LDAP_PARAM_ERROR, NULL, NULL );
- return( LDAP_PARAM_ERROR );
- }
- if ( dn == NULL ) {
- dn = "";
- }
-
- LDAP_MUTEX_LOCK( ld, LDAP_MSGID_LOCK );
- *msgidp = ++ld->ld_msgid;
- LDAP_MUTEX_UNLOCK( ld, LDAP_MSGID_LOCK );
-
- /* see if we should add to the cache */
- if ( ld->ld_cache_on && ld->ld_cache_delete != NULL ) {
- LDAP_MUTEX_LOCK( ld, LDAP_CACHE_LOCK );
- if ( (rc = (ld->ld_cache_delete)( ld, *msgidp, LDAP_REQ_DELETE,
- dn )) != 0 ) {
- *msgidp = rc;
- LDAP_MUTEX_UNLOCK( ld, LDAP_CACHE_LOCK );
- return( LDAP_SUCCESS );
- }
- LDAP_MUTEX_UNLOCK( ld, LDAP_CACHE_LOCK );
- }
-
- /* create a message to send */
- if (( lderr = nsldapi_alloc_ber_with_options( ld, &ber ))
- != LDAP_SUCCESS ) {
- return( lderr );
- }
-
- if ( ber_printf( ber, "{its", *msgidp, LDAP_REQ_DELETE, dn )
- == -1 ) {
- lderr = LDAP_ENCODING_ERROR;
- LDAP_SET_LDERRNO( ld, lderr, NULL, NULL );
- ber_free( ber, 1 );
- return( lderr );
- }
-
- if (( lderr = nsldapi_put_controls( ld, serverctrls, 1, ber ))
- != LDAP_SUCCESS ) {
- ber_free( ber, 1 );
- return( lderr );
- }
-
- /* send the message */
- rc = nsldapi_send_initial_request( ld, *msgidp, LDAP_REQ_DELETE,
- (char *)dn, ber );
- *msgidp = rc;
- return( rc < 0 ? LDAP_GET_LDERRNO( ld, NULL, NULL ) : LDAP_SUCCESS );
-}
-
-int
-LDAP_CALL
-ldap_delete_s( LDAP *ld, const char *dn )
-{
- return( ldap_delete_ext_s( ld, dn, NULL, NULL ));
-}
-
-int
-LDAP_CALL
-ldap_delete_ext_s( LDAP *ld, const char *dn, LDAPControl **serverctrls,
- LDAPControl **clientctrls )
-{
- int err, msgid;
- LDAPMessage *res;
-
- if (( err = ldap_delete_ext( ld, dn, serverctrls, clientctrls,
- &msgid )) != LDAP_SUCCESS ) {
- return( err );
- }
-
- if ( ldap_result( ld, msgid, 1, (struct timeval *)NULL, &res ) == -1 ) {
- return( LDAP_GET_LDERRNO( ld, NULL, NULL ) );
- }
-
- return( ldap_result2error( ld, res, 1 ) );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/disptmpl.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/disptmpl.c
deleted file mode 100644
index bbcd656b9d1..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/disptmpl.c
+++ /dev/null
@@ -1,757 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1993, 1994 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-/*
- * disptmpl.c: display template library routines for LDAP clients
- */
-
-#include "ldap-int.h"
-#include "disptmpl.h"
-
-static void free_disptmpl( struct ldap_disptmpl *tmpl );
-static int read_next_tmpl( char **bufp, long *blenp,
- struct ldap_disptmpl **tmplp, int dtversion );
-int nsldapi_next_line_tokens( char **bufp, long *blenp, char ***toksp );
-void nsldapi_free_strarray( char **sap );
-
-static char *tmploptions[] = {
- "addable", "modrdn",
- "altview",
- NULL
-};
-
-
-static unsigned long tmploptvals[] = {
- LDAP_DTMPL_OPT_ADDABLE, LDAP_DTMPL_OPT_ALLOWMODRDN,
- LDAP_DTMPL_OPT_ALTVIEW,
-};
-
-
-static char *itemtypes[] = {
- "cis", "mls", "dn",
- "bool", "jpeg", "jpegbtn",
- "fax", "faxbtn", "audiobtn",
- "time", "date", "url",
- "searchact", "linkact", "adddnact",
- "addact", "verifyact", "mail",
- NULL
-};
-
-static unsigned long itemsynids[] = {
- LDAP_SYN_CASEIGNORESTR, LDAP_SYN_MULTILINESTR, LDAP_SYN_DN,
- LDAP_SYN_BOOLEAN, LDAP_SYN_JPEGIMAGE, LDAP_SYN_JPEGBUTTON,
- LDAP_SYN_FAXIMAGE, LDAP_SYN_FAXBUTTON, LDAP_SYN_AUDIOBUTTON,
- LDAP_SYN_TIME, LDAP_SYN_DATE, LDAP_SYN_LABELEDURL,
- LDAP_SYN_SEARCHACTION, LDAP_SYN_LINKACTION, LDAP_SYN_ADDDNACTION,
- LDAP_SYN_ADDDNACTION, LDAP_SYN_VERIFYDNACTION,LDAP_SYN_RFC822ADDR,
-};
-
-
-static char *itemoptions[] = {
- "ro", "sort",
- "1val", "hide",
- "required", "hideiffalse",
- NULL
-};
-
-
-static unsigned long itemoptvals[] = {
- LDAP_DITEM_OPT_READONLY, LDAP_DITEM_OPT_SORTVALUES,
- LDAP_DITEM_OPT_SINGLEVALUED, LDAP_DITEM_OPT_HIDEIFEMPTY,
- LDAP_DITEM_OPT_VALUEREQUIRED, LDAP_DITEM_OPT_HIDEIFFALSE,
-};
-
-
-#define ADDEF_CONSTANT "constant"
-#define ADDEF_ADDERSDN "addersdn"
-
-
-int
-LDAP_CALL
-ldap_init_templates( char *file, struct ldap_disptmpl **tmpllistp )
-{
- FILE *fp;
- char *buf;
- long rlen, len;
- int rc, eof;
-
- *tmpllistp = NULLDISPTMPL;
-
- if (( fp = fopen( file, "r" )) == NULL ) {
- return( LDAP_TMPL_ERR_FILE );
- }
-
- if ( fseek( fp, 0L, SEEK_END ) != 0 ) { /* move to end to get len */
- fclose( fp );
- return( LDAP_TMPL_ERR_FILE );
- }
-
- len = ftell( fp );
-
- if ( fseek( fp, 0L, SEEK_SET ) != 0 ) { /* back to start of file */
- fclose( fp );
- return( LDAP_TMPL_ERR_FILE );
- }
-
- if (( buf = NSLDAPI_MALLOC( (size_t)len )) == NULL ) {
- fclose( fp );
- return( LDAP_TMPL_ERR_MEM );
- }
-
- rlen = fread( buf, 1, (size_t)len, fp );
- eof = feof( fp );
- fclose( fp );
-
- if ( rlen != len && !eof ) { /* error: didn't get the whole file */
- NSLDAPI_FREE( buf );
- return( LDAP_TMPL_ERR_FILE );
- }
-
- rc = ldap_init_templates_buf( buf, rlen, tmpllistp );
- NSLDAPI_FREE( buf );
-
- return( rc );
-}
-
-
-int
-LDAP_CALL
-ldap_init_templates_buf( char *buf, long buflen,
- struct ldap_disptmpl **tmpllistp )
-{
- int rc = 0, version;
- char **toks;
- struct ldap_disptmpl *prevtmpl, *tmpl;
-
- *tmpllistp = prevtmpl = NULLDISPTMPL;
-
- if ( nsldapi_next_line_tokens( &buf, &buflen, &toks ) != 2 ||
- strcasecmp( toks[ 0 ], "version" ) != 0 ) {
- nsldapi_free_strarray( toks );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
- version = atoi( toks[ 1 ] );
- nsldapi_free_strarray( toks );
- if ( version != LDAP_TEMPLATE_VERSION ) {
- return( LDAP_TMPL_ERR_VERSION );
- }
-
- while ( buflen > 0 && ( rc = read_next_tmpl( &buf, &buflen, &tmpl,
- version )) == 0 && tmpl != NULLDISPTMPL ) {
- if ( prevtmpl == NULLDISPTMPL ) {
- *tmpllistp = tmpl;
- } else {
- prevtmpl->dt_next = tmpl;
- }
- prevtmpl = tmpl;
- }
-
- if ( rc != 0 ) {
- ldap_free_templates( *tmpllistp );
- }
-
- return( rc );
-}
-
-
-
-void
-LDAP_CALL
-ldap_free_templates( struct ldap_disptmpl *tmpllist )
-{
- struct ldap_disptmpl *tp, *nexttp;
-
- if ( tmpllist != NULL ) {
- for ( tp = tmpllist; tp != NULL; tp = nexttp ) {
- nexttp = tp->dt_next;
- free_disptmpl( tp );
- }
- }
-}
-
-
-static void
-free_disptmpl( struct ldap_disptmpl *tmpl )
-{
- if ( tmpl != NULL ) {
- if ( tmpl->dt_name != NULL ) {
- NSLDAPI_FREE( tmpl->dt_name );
- }
-
- if ( tmpl->dt_pluralname != NULL ) {
- NSLDAPI_FREE( tmpl->dt_pluralname );
- }
-
- if ( tmpl->dt_iconname != NULL ) {
- NSLDAPI_FREE( tmpl->dt_iconname );
- }
-
- if ( tmpl->dt_authattrname != NULL ) {
- NSLDAPI_FREE( tmpl->dt_authattrname );
- }
-
- if ( tmpl->dt_defrdnattrname != NULL ) {
- NSLDAPI_FREE( tmpl->dt_defrdnattrname );
- }
-
- if ( tmpl->dt_defaddlocation != NULL ) {
- NSLDAPI_FREE( tmpl->dt_defaddlocation );
- }
-
- if ( tmpl->dt_oclist != NULL ) {
- struct ldap_oclist *ocp, *nextocp;
-
- for ( ocp = tmpl->dt_oclist; ocp != NULL; ocp = nextocp ) {
- nextocp = ocp->oc_next;
- nsldapi_free_strarray( ocp->oc_objclasses );
- NSLDAPI_FREE( ocp );
- }
- }
-
- if ( tmpl->dt_adddeflist != NULL ) {
- struct ldap_adddeflist *adp, *nextadp;
-
- for ( adp = tmpl->dt_adddeflist; adp != NULL; adp = nextadp ) {
- nextadp = adp->ad_next;
- if( adp->ad_attrname != NULL ) {
- NSLDAPI_FREE( adp->ad_attrname );
- }
- if( adp->ad_value != NULL ) {
- NSLDAPI_FREE( adp->ad_value );
- }
- NSLDAPI_FREE( adp );
- }
- }
-
- if ( tmpl->dt_items != NULL ) {
- struct ldap_tmplitem *rowp, *nextrowp, *colp, *nextcolp;
-
- for ( rowp = tmpl->dt_items; rowp != NULL; rowp = nextrowp ) {
- nextrowp = rowp->ti_next_in_col;
- for ( colp = rowp; colp != NULL; colp = nextcolp ) {
- nextcolp = colp->ti_next_in_row;
- if ( colp->ti_attrname != NULL ) {
- NSLDAPI_FREE( colp->ti_attrname );
- }
- if ( colp->ti_label != NULL ) {
- NSLDAPI_FREE( colp->ti_label );
- }
- if ( colp->ti_args != NULL ) {
- nsldapi_free_strarray( colp->ti_args );
- }
- NSLDAPI_FREE( colp );
- }
- }
- }
-
- NSLDAPI_FREE( tmpl );
- }
-}
-
-
-struct ldap_disptmpl *
-LDAP_CALL
-ldap_first_disptmpl( struct ldap_disptmpl *tmpllist )
-{
- return( tmpllist );
-}
-
-
-struct ldap_disptmpl *
-LDAP_CALL
-ldap_next_disptmpl( struct ldap_disptmpl *tmpllist,
- struct ldap_disptmpl *tmpl )
-{
- return( tmpl == NULLDISPTMPL ? tmpl : tmpl->dt_next );
-}
-
-
-struct ldap_disptmpl *
-LDAP_CALL
-ldap_name2template( char *name, struct ldap_disptmpl *tmpllist )
-{
- struct ldap_disptmpl *dtp;
-
- for ( dtp = ldap_first_disptmpl( tmpllist ); dtp != NULLDISPTMPL;
- dtp = ldap_next_disptmpl( tmpllist, dtp )) {
- if ( strcasecmp( name, dtp->dt_name ) == 0 ) {
- return( dtp );
- }
- }
-
- return( NULLDISPTMPL );
-}
-
-
-struct ldap_disptmpl *
-LDAP_CALL
-ldap_oc2template( char **oclist, struct ldap_disptmpl *tmpllist )
-{
- struct ldap_disptmpl *dtp;
- struct ldap_oclist *oclp;
- int i, j, needcnt, matchcnt;
-
- if ( tmpllist == NULL || oclist == NULL || oclist[ 0 ] == NULL ) {
- return( NULLDISPTMPL );
- }
-
- for ( dtp = ldap_first_disptmpl( tmpllist ); dtp != NULLDISPTMPL;
- dtp = ldap_next_disptmpl( tmpllist, dtp )) {
- for ( oclp = dtp->dt_oclist; oclp != NULLOCLIST;
- oclp = oclp->oc_next ) {
- needcnt = matchcnt = 0;
- for ( i = 0; oclp->oc_objclasses[ i ] != NULL; ++i ) {
- for ( j = 0; oclist[ j ] != NULL; ++j ) {
- if ( strcasecmp( oclist[ j ], oclp->oc_objclasses[ i ] )
- == 0 ) {
- ++matchcnt;
- }
- }
- ++needcnt;
- }
-
- if ( matchcnt == needcnt ) {
- return( dtp );
- }
- }
- }
-
- return( NULLDISPTMPL );
-}
-
-
-struct ldap_tmplitem *
-LDAP_CALL
-ldap_first_tmplrow( struct ldap_disptmpl *tmpl )
-{
- return( tmpl->dt_items );
-}
-
-
-struct ldap_tmplitem *
-LDAP_CALL
-ldap_next_tmplrow( struct ldap_disptmpl *tmpl, struct ldap_tmplitem *row )
-{
- return( row == NULLTMPLITEM ? row : row->ti_next_in_col );
-}
-
-
-struct ldap_tmplitem *
-LDAP_CALL
-ldap_first_tmplcol( struct ldap_disptmpl *tmpl, struct ldap_tmplitem *row )
-{
- return( row );
-}
-
-
-struct ldap_tmplitem *
-LDAP_CALL
-ldap_next_tmplcol( struct ldap_disptmpl *tmpl, struct ldap_tmplitem *row,
- struct ldap_tmplitem *col )
-{
- return( col == NULLTMPLITEM ? col : col->ti_next_in_row );
-}
-
-
-char **
-LDAP_CALL
-ldap_tmplattrs( struct ldap_disptmpl *tmpl, char **includeattrs,
- int exclude, unsigned long syntaxmask )
-{
-/*
- * this routine should filter out duplicate attributes...
- */
- struct ldap_tmplitem *tirowp, *ticolp;
- int i, attrcnt, memerr;
- char **attrs;
-
- attrcnt = 0;
- memerr = 0;
-
- if (( attrs = (char **)NSLDAPI_MALLOC( sizeof( char * ))) == NULL ) {
- return( NULL );
- }
-
- if ( includeattrs != NULL ) {
- for ( i = 0; !memerr && includeattrs[ i ] != NULL; ++i ) {
- if (( attrs = (char **)NSLDAPI_REALLOC( attrs, ( attrcnt + 2 ) *
- sizeof( char * ))) == NULL || ( attrs[ attrcnt++ ] =
- nsldapi_strdup( includeattrs[ i ] )) == NULL ) {
- memerr = 1;
- } else {
- attrs[ attrcnt ] = NULL;
- }
- }
- }
-
- for ( tirowp = ldap_first_tmplrow( tmpl );
- !memerr && tirowp != NULLTMPLITEM;
- tirowp = ldap_next_tmplrow( tmpl, tirowp )) {
- for ( ticolp = ldap_first_tmplcol( tmpl, tirowp );
- ticolp != NULLTMPLITEM;
- ticolp = ldap_next_tmplcol( tmpl, tirowp, ticolp )) {
-
- if ( syntaxmask != 0 ) {
- if (( exclude &&
- ( syntaxmask & ticolp->ti_syntaxid ) != 0 ) ||
- ( !exclude &&
- ( syntaxmask & ticolp->ti_syntaxid ) == 0 )) {
- continue;
- }
- }
-
- if ( ticolp->ti_attrname != NULL ) {
- if (( attrs = (char **)NSLDAPI_REALLOC( attrs, ( attrcnt + 2 )
- * sizeof( char * ))) == NULL || ( attrs[ attrcnt++ ] =
- nsldapi_strdup( ticolp->ti_attrname )) == NULL ) {
- memerr = 1;
- } else {
- attrs[ attrcnt ] = NULL;
- }
- }
- }
- }
-
- if ( memerr || attrcnt == 0 ) {
- for ( i = 0; i < attrcnt; ++i ) {
- if ( attrs[ i ] != NULL ) {
- NSLDAPI_FREE( attrs[ i ] );
- }
- }
-
- NSLDAPI_FREE( (char *)attrs );
- return( NULL );
- }
-
- return( attrs );
-}
-
-
-static int
-read_next_tmpl( char **bufp, long *blenp, struct ldap_disptmpl **tmplp,
- int dtversion )
-{
- int i, j, tokcnt, samerow, adsource;
- char **toks, *itemopts;
- struct ldap_disptmpl *tmpl = NULL;
- struct ldap_oclist *ocp = NULL, *prevocp = NULL;
- struct ldap_adddeflist *adp = NULL, *prevadp = NULL;
- struct ldap_tmplitem *rowp = NULL, *ip = NULL, *previp = NULL;
-
- /*
- * template name comes first
- */
- if (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) != 1 ) {
- nsldapi_free_strarray( toks );
- return( tokcnt == 0 ? 0 : LDAP_TMPL_ERR_SYNTAX );
- }
-
- if (( tmpl = (struct ldap_disptmpl *)NSLDAPI_CALLOC( 1,
- sizeof( struct ldap_disptmpl ))) == NULL ) {
- nsldapi_free_strarray( toks );
- return( LDAP_TMPL_ERR_MEM );
- }
- tmpl->dt_name = toks[ 0 ];
- NSLDAPI_FREE( (char *)toks );
-
- /*
- * template plural name comes next
- */
- if (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) != 1 ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
- tmpl->dt_pluralname = toks[ 0 ];
- NSLDAPI_FREE( (char *)toks );
-
- /*
- * template icon name is next
- */
- if (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) != 1 ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
- tmpl->dt_iconname = toks[ 0 ];
- NSLDAPI_FREE( (char *)toks );
-
- /*
- * template options come next
- */
- if (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) < 1 ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
- for ( i = 0; toks[ i ] != NULL; ++i ) {
- for ( j = 0; tmploptions[ j ] != NULL; ++j ) {
- if ( strcasecmp( toks[ i ], tmploptions[ j ] ) == 0 ) {
- tmpl->dt_options |= tmploptvals[ j ];
- }
- }
- }
- nsldapi_free_strarray( toks );
-
- /*
- * object class list is next
- */
- while (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) > 0 ) {
- if (( ocp = (struct ldap_oclist *)NSLDAPI_CALLOC( 1,
- sizeof( struct ldap_oclist ))) == NULL ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_MEM );
- }
- ocp->oc_objclasses = toks;
- if ( tmpl->dt_oclist == NULL ) {
- tmpl->dt_oclist = ocp;
- } else {
- prevocp->oc_next = ocp;
- }
- prevocp = ocp;
- }
- if ( tokcnt < 0 ) {
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
-
- /*
- * read name of attribute to authenticate as
- */
- if (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) != 1 ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
- if ( toks[ 0 ][ 0 ] != '\0' ) {
- tmpl->dt_authattrname = toks[ 0 ];
- } else {
- NSLDAPI_FREE( toks[ 0 ] );
- }
- NSLDAPI_FREE( (char *)toks );
-
- /*
- * read default attribute to use for RDN
- */
- if (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) != 1 ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
- tmpl->dt_defrdnattrname = toks[ 0 ];
- NSLDAPI_FREE( (char *)toks );
-
- /*
- * read default location for new entries
- */
- if (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) != 1 ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
- if ( toks[ 0 ][ 0 ] != '\0' ) {
- tmpl->dt_defaddlocation = toks[ 0 ];
- } else {
- NSLDAPI_FREE( toks[ 0 ] );
- }
- NSLDAPI_FREE( (char *)toks );
-
- /*
- * read list of rules used to define default values for new entries
- */
- while (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) > 0 ) {
- if ( strcasecmp( ADDEF_CONSTANT, toks[ 0 ] ) == 0 ) {
- adsource = LDAP_ADSRC_CONSTANTVALUE;
- } else if ( strcasecmp( ADDEF_ADDERSDN, toks[ 0 ] ) == 0 ) {
- adsource = LDAP_ADSRC_ADDERSDN;
- } else {
- adsource = 0;
- }
- if ( adsource == 0 || tokcnt < 2 ||
- ( adsource == LDAP_ADSRC_CONSTANTVALUE && tokcnt != 3 ) ||
- ( adsource == LDAP_ADSRC_ADDERSDN && tokcnt != 2 )) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
-
- if (( adp = (struct ldap_adddeflist *)NSLDAPI_CALLOC( 1,
- sizeof( struct ldap_adddeflist ))) == NULL ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_MEM );
- }
- adp->ad_source = adsource;
- adp->ad_attrname = toks[ 1 ];
- if ( adsource == LDAP_ADSRC_CONSTANTVALUE ) {
- adp->ad_value = toks[ 2 ];
- }
- NSLDAPI_FREE( toks[ 0 ] );
- NSLDAPI_FREE( (char *)toks );
-
- if ( tmpl->dt_adddeflist == NULL ) {
- tmpl->dt_adddeflist = adp;
- } else {
- prevadp->ad_next = adp;
- }
- prevadp = adp;
- }
-
- /*
- * item list is next
- */
- samerow = 0;
- while (( tokcnt = nsldapi_next_line_tokens( bufp, blenp, &toks )) > 0 ) {
- if ( strcasecmp( toks[ 0 ], "item" ) == 0 ) {
- if ( tokcnt < 4 ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
-
- if (( ip = (struct ldap_tmplitem *)NSLDAPI_CALLOC( 1,
- sizeof( struct ldap_tmplitem ))) == NULL ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_MEM );
- }
-
- /*
- * find syntaxid from config file string
- */
- while (( itemopts = strrchr( toks[ 1 ], ',' )) != NULL ) {
- *itemopts++ = '\0';
- for ( i = 0; itemoptions[ i ] != NULL; ++i ) {
- if ( strcasecmp( itemopts, itemoptions[ i ] ) == 0 ) {
- break;
- }
- }
- if ( itemoptions[ i ] == NULL ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
- ip->ti_options |= itemoptvals[ i ];
- }
-
- for ( i = 0; itemtypes[ i ] != NULL; ++i ) {
- if ( strcasecmp( toks[ 1 ], itemtypes[ i ] ) == 0 ) {
- break;
- }
- }
- if ( itemtypes[ i ] == NULL ) {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
-
- NSLDAPI_FREE( toks[ 0 ] );
- NSLDAPI_FREE( toks[ 1 ] );
- ip->ti_syntaxid = itemsynids[ i ];
- ip->ti_label = toks[ 2 ];
- if ( toks[ 3 ][ 0 ] == '\0' ) {
- ip->ti_attrname = NULL;
- NSLDAPI_FREE( toks[ 3 ] );
- } else {
- ip->ti_attrname = toks[ 3 ];
- }
- if ( toks[ 4 ] != NULL ) { /* extra args. */
- for ( i = 0; toks[ i + 4 ] != NULL; ++i ) {
- ;
- }
- if (( ip->ti_args = (char **)NSLDAPI_CALLOC( i + 1,
- sizeof( char * ))) == NULL ) {
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_MEM );
- }
- for ( i = 0; toks[ i + 4 ] != NULL; ++i ) {
- ip->ti_args[ i ] = toks[ i + 4 ];
- }
- }
- NSLDAPI_FREE( (char *)toks );
-
- if ( tmpl->dt_items == NULL ) {
- tmpl->dt_items = rowp = ip;
- } else if ( samerow ) {
- previp->ti_next_in_row = ip;
- } else {
- rowp->ti_next_in_col = ip;
- rowp = ip;
- }
- previp = ip;
- samerow = 0;
- } else if ( strcasecmp( toks[ 0 ], "samerow" ) == 0 ) {
- nsldapi_free_strarray( toks );
- samerow = 1;
- } else {
- nsldapi_free_strarray( toks );
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
- }
- if ( tokcnt < 0 ) {
- free_disptmpl( tmpl );
- return( LDAP_TMPL_ERR_SYNTAX );
- }
-
- *tmplp = tmpl;
- return( 0 );
-}
-
-
-struct tmplerror {
- int e_code;
- char *e_reason;
-};
-
-static struct tmplerror ldap_tmplerrlist[] = {
- { LDAP_TMPL_ERR_VERSION, "Bad template version" },
- { LDAP_TMPL_ERR_MEM, "Out of memory" },
- { LDAP_TMPL_ERR_SYNTAX, "Bad template syntax" },
- { LDAP_TMPL_ERR_FILE, "File error reading template" },
- { -1, 0 }
-};
-
-char *
-LDAP_CALL
-ldap_tmplerr2string( int err )
-{
- int i;
-
- for ( i = 0; ldap_tmplerrlist[i].e_code != -1; i++ ) {
- if ( err == ldap_tmplerrlist[i].e_code )
- return( ldap_tmplerrlist[i].e_reason );
- }
-
- return( "Unknown error" );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/dllmain.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/dllmain.c
deleted file mode 100644
index 28001c06fc7..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/dllmain.c
+++ /dev/null
@@ -1,163 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Microsoft Windows specifics for LIBLDAP DLL
- */
-#include "ldap.h"
-#include "lber.h"
-
-
-#ifdef _WIN32
-/* Lifted from Q125688
- * How to Port a 16-bit DLL to a Win32 DLL
- * on the MSVC 4.0 CD
- */
-BOOL WINAPI DllMain (HANDLE hModule, DWORD fdwReason, LPVOID lpReserved)
-{
- switch (fdwReason)
- {
- case DLL_PROCESS_ATTACH:
- /* Code from LibMain inserted here. Return TRUE to keep the
- DLL loaded or return FALSE to fail loading the DLL.
-
- You may have to modify the code in your original LibMain to
- account for the fact that it may be called more than once.
- You will get one DLL_PROCESS_ATTACH for each process that
- loads the DLL. This is different from LibMain which gets
- called only once when the DLL is loaded. The only time this
- is critical is when you are using shared data sections.
- If you are using shared data sections for statically
- allocated data, you will need to be careful to initialize it
- only once. Check your code carefully.
-
- Certain one-time initializations may now need to be done for
- each process that attaches. You may also not need code from
- your original LibMain because the operating system may now
- be doing it for you.
- */
- /*
- * 16 bit code calls UnlockData()
- * which is mapped to UnlockSegment in windows.h
- * in 32 bit world UnlockData is not defined anywhere
- * UnlockSegment is mapped to GlobalUnfix in winbase.h
- * and the docs for both UnlockSegment and GlobalUnfix say
- * ".. function is oboslete. Segments have no meaning
- * in the 32-bit environment". So we do nothing here.
- */
- /* If we are building a version that includes the security libraries,
- * we have to initialize Winsock here. If not, we can defer until the
- * first real socket call is made (in mozock.c).
- */
-#ifdef LINK_SSL
- {
- WSADATA wsaData;
- WSAStartup(0x0101, &wsaData);
- }
-#endif
-
- break;
-
- case DLL_THREAD_ATTACH:
- /* Called each time a thread is created in a process that has
- already loaded (attached to) this DLL. Does not get called
- for each thread that exists in the process before it loaded
- the DLL.
-
- Do thread-specific initialization here.
- */
- break;
-
- case DLL_THREAD_DETACH:
- /* Same as above, but called when a thread in the process
- exits.
-
- Do thread-specific cleanup here.
- */
- break;
-
- case DLL_PROCESS_DETACH:
- /* Code from _WEP inserted here. This code may (like the
- LibMain) not be necessary. Check to make certain that the
- operating system is not doing it for you.
- */
-#ifdef LINK_SSL
- WSACleanup();
-#endif
-
- break;
- }
- /* The return value is only used for DLL_PROCESS_ATTACH; all other
- conditions are ignored. */
- return TRUE; // successful DLL_PROCESS_ATTACH
-}
-#else
-int CALLBACK
-LibMain( HINSTANCE hinst, WORD wDataSeg, WORD cbHeapSize, LPSTR lpszCmdLine )
-{
- /*UnlockData( 0 );*/
- return( 1 );
-}
-
-BOOL CALLBACK __loadds WEP(BOOL fSystemExit)
-{
- WSACleanup();
- return TRUE;
-}
-
-#endif
-
-#ifdef LDAP_DEBUG
-#ifndef _WIN32
-#include
-#include
-
-void LDAP_C LDAPDebug( int level, char* fmt, ... )
-{
- static char debugBuf[1024];
-
- if (ldap_debug & level)
- {
- va_list ap;
- va_start (ap, fmt);
- _snprintf (debugBuf, sizeof(debugBuf), fmt, ap);
- va_end (ap);
-
- OutputDebugString (debugBuf);
- }
-}
-#endif
-#endif
-
-#ifndef _WIN32
-
-/* The 16-bit version of the RTL does not implement perror() */
-
-#include
-
-void perror( const char *msg )
-{
- char buf[128];
- wsprintf( buf, "%s: error %d\n", msg, WSAGetLastError()) ;
- OutputDebugString( buf );
-}
-
-#endif
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/dsparse.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/dsparse.c
deleted file mode 100644
index cf6e78cc6a1..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/dsparse.c
+++ /dev/null
@@ -1,212 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1993, 1994 Regents of the University of Michigan.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms are permitted
- * provided that this notice is preserved and that due credit is given
- * to the University of Michigan at Ann Arbor. The name of the University
- * may not be used to endorse or promote products derived from this
- * software without specific prior written permission. This software
- * is provided ``as is'' without express or implied warranty.
- */
-/*
- * dsparse.c: parsing routines used by display template and search
- * preference file library routines for LDAP clients.
- *
- */
-
-#include "ldap-int.h"
-
-static int next_line( char **bufp, long *blenp, char **linep );
-static char *next_token( char ** sp );
-
-int
-nsldapi_next_line_tokens( char **bufp, long *blenp, char ***toksp )
-{
- char *p, *line, *token, **toks;
- int rc, tokcnt;
-
- *toksp = NULL;
-
- if (( rc = next_line( bufp, blenp, &line )) <= 0 ) {
- return( rc );
- }
-
- if (( toks = (char **)NSLDAPI_CALLOC( 1, sizeof( char * ))) == NULL ) {
- NSLDAPI_FREE( line );
- return( -1 );
- }
- tokcnt = 0;
-
- p = line;
- while (( token = next_token( &p )) != NULL ) {
- if (( toks = (char **)NSLDAPI_REALLOC( toks, ( tokcnt + 2 ) *
- sizeof( char * ))) == NULL ) {
- NSLDAPI_FREE( (char *)toks );
- NSLDAPI_FREE( line );
- return( -1 );
- }
- toks[ tokcnt ] = token;
- toks[ ++tokcnt ] = NULL;
- }
-
- if ( tokcnt == 1 && strcasecmp( toks[ 0 ], "END" ) == 0 ) {
- tokcnt = 0;
- nsldapi_free_strarray( toks );
- toks = NULL;
- }
-
- NSLDAPI_FREE( line );
-
- if ( tokcnt == 0 ) {
- if ( toks != NULL ) {
- NSLDAPI_FREE( (char *)toks );
- }
- } else {
- *toksp = toks;
- }
-
- return( tokcnt );
-}
-
-
-static int
-next_line( char **bufp, long *blenp, char **linep )
-{
- char *linestart, *line, *p;
- long plen;
-
- linestart = *bufp;
- p = *bufp;
- plen = *blenp;
-
- do {
- for ( linestart = p; plen > 0; ++p, --plen ) {
- if ( *p == '\r' ) {
- if ( plen > 1 && *(p+1) == '\n' ) {
- ++p;
- --plen;
- }
- break;
- }
-
- if ( *p == '\n' ) {
- if ( plen > 1 && *(p+1) == '\r' ) {
- ++p;
- --plen;
- }
- break;
- }
- }
- ++p;
- --plen;
- } while ( plen > 0 && ( *linestart == '#' || linestart + 1 == p ));
-
-
- *bufp = p;
- *blenp = plen;
-
-
- if ( plen <= 0 ) {
- *linep = NULL;
- return( 0 ); /* end of file */
- }
-
- if (( line = NSLDAPI_MALLOC( p - linestart )) == NULL ) {
- *linep = NULL;
- return( -1 ); /* fatal error */
- }
-
- SAFEMEMCPY( line, linestart, p - linestart );
- line[ p - linestart - 1 ] = '\0';
- *linep = line;
- return( strlen( line ));
-}
-
-
-static char *
-next_token( char **sp )
-{
- int in_quote = 0;
- char *p, *tokstart, *t;
-
- if ( **sp == '\0' ) {
- return( NULL );
- }
-
- p = *sp;
-
- while ( ldap_utf8isspace( p )) { /* skip leading white space */
- ++p;
- }
-
- if ( *p == '\0' ) {
- return( NULL );
- }
-
- if ( *p == '\"' ) {
- in_quote = 1;
- ++p;
- }
- t = tokstart = p;
-
- for ( ;; ) {
- if ( *p == '\0' || ( ldap_utf8isspace( p ) && !in_quote )) {
- if ( *p != '\0' ) {
- ++p;
- }
- *t++ = '\0'; /* end of token */
- break;
- }
-
- if ( *p == '\"' ) {
- in_quote = !in_quote;
- ++p;
- } else {
- *t++ = *p++;
- }
- }
-
- *sp = p;
-
- if ( t == tokstart ) {
- return( NULL );
- }
-
- return( nsldapi_strdup( tokstart ));
-}
-
-
-void
-nsldapi_free_strarray( char **sap )
-{
- int i;
-
- if ( sap != NULL ) {
- for ( i = 0; sap[ i ] != NULL; ++i ) {
- NSLDAPI_FREE( sap[ i ] );
- }
- NSLDAPI_FREE( (char *)sap );
- }
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/error.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/error.c
deleted file mode 100644
index aa497beaf2d..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/error.c
+++ /dev/null
@@ -1,462 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-#include "ldap-int.h"
-
-struct ldaperror {
- int e_code;
- char *e_reason;
-};
-
-static struct ldaperror ldap_errlist[] = {
- { LDAP_SUCCESS, "Success" },
- { LDAP_OPERATIONS_ERROR, "Operations error" },
- { LDAP_PROTOCOL_ERROR, "Protocol error" },
- { LDAP_TIMELIMIT_EXCEEDED, "Timelimit exceeded" },
- { LDAP_SIZELIMIT_EXCEEDED, "Sizelimit exceeded" },
- { LDAP_COMPARE_FALSE, "Compare false" },
- { LDAP_COMPARE_TRUE, "Compare true" },
- { LDAP_STRONG_AUTH_NOT_SUPPORTED, "Authentication method not supported" },
- { LDAP_STRONG_AUTH_REQUIRED, "Strong authentication required" },
- { LDAP_PARTIAL_RESULTS, "Partial results and referral received" },
- { LDAP_REFERRAL, "Referral received" },
- { LDAP_ADMINLIMIT_EXCEEDED, "Administrative limit exceeded" },
- { LDAP_UNAVAILABLE_CRITICAL_EXTENSION, "Unavailable critical extension" },
- { LDAP_CONFIDENTIALITY_REQUIRED, "Confidentiality required" },
- { LDAP_SASL_BIND_IN_PROGRESS, "SASL bind in progress" },
-
- { LDAP_NO_SUCH_ATTRIBUTE, "No such attribute" },
- { LDAP_UNDEFINED_TYPE, "Undefined attribute type" },
- { LDAP_INAPPROPRIATE_MATCHING, "Inappropriate matching" },
- { LDAP_CONSTRAINT_VIOLATION, "Constraint violation" },
- { LDAP_TYPE_OR_VALUE_EXISTS, "Type or value exists" },
- { LDAP_INVALID_SYNTAX, "Invalid syntax" },
-
- { LDAP_NO_SUCH_OBJECT, "No such object" },
- { LDAP_ALIAS_PROBLEM, "Alias problem" },
- { LDAP_INVALID_DN_SYNTAX, "Invalid DN syntax" },
- { LDAP_IS_LEAF, "Object is a leaf" },
- { LDAP_ALIAS_DEREF_PROBLEM, "Alias dereferencing problem" },
-
- { LDAP_INAPPROPRIATE_AUTH, "Inappropriate authentication" },
- { LDAP_INVALID_CREDENTIALS, "Invalid credentials" },
- { LDAP_INSUFFICIENT_ACCESS, "Insufficient access" },
- { LDAP_BUSY, "DSA is busy" },
- { LDAP_UNAVAILABLE, "DSA is unavailable" },
- { LDAP_UNWILLING_TO_PERFORM, "DSA is unwilling to perform" },
- { LDAP_LOOP_DETECT, "Loop detected" },
- { LDAP_SORT_CONTROL_MISSING, "Sort Control is missing" },
- { LDAP_INDEX_RANGE_ERROR, "Search results exceed the range specified by the offsets" },
-
- { LDAP_NAMING_VIOLATION, "Naming violation" },
- { LDAP_OBJECT_CLASS_VIOLATION, "Object class violation" },
- { LDAP_NOT_ALLOWED_ON_NONLEAF, "Operation not allowed on nonleaf" },
- { LDAP_NOT_ALLOWED_ON_RDN, "Operation not allowed on RDN" },
- { LDAP_ALREADY_EXISTS, "Already exists" },
- { LDAP_NO_OBJECT_CLASS_MODS, "Cannot modify object class" },
- { LDAP_RESULTS_TOO_LARGE, "Results too large" },
- { LDAP_AFFECTS_MULTIPLE_DSAS, "Affects multiple servers" },
-
- { LDAP_OTHER, "Unknown error" },
- { LDAP_SERVER_DOWN, "Can't contact LDAP server" },
- { LDAP_LOCAL_ERROR, "Local error" },
- { LDAP_ENCODING_ERROR, "Encoding error" },
- { LDAP_DECODING_ERROR, "Decoding error" },
- { LDAP_TIMEOUT, "Timed out" },
- { LDAP_AUTH_UNKNOWN, "Unknown authentication method" },
- { LDAP_FILTER_ERROR, "Bad search filter" },
- { LDAP_USER_CANCELLED, "User cancelled operation" },
- { LDAP_PARAM_ERROR, "Bad parameter to an ldap routine" },
- { LDAP_NO_MEMORY, "Out of memory" },
- { LDAP_CONNECT_ERROR, "Can't connect to the LDAP server" },
- { LDAP_NOT_SUPPORTED, "Not supported by this version of the LDAP protocol" },
- { LDAP_CONTROL_NOT_FOUND, "Requested LDAP control not found" },
- { LDAP_NO_RESULTS_RETURNED, "No results returned" },
- { LDAP_MORE_RESULTS_TO_RETURN, "More results to return" },
- { LDAP_CLIENT_LOOP, "Client detected loop" },
- { LDAP_REFERRAL_LIMIT_EXCEEDED, "Referral hop limit exceeded" },
- { -1, 0 }
-};
-
-char *
-LDAP_CALL
-ldap_err2string( int err )
-{
- int i;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
-
- for ( i = 0; ldap_errlist[i].e_code != -1; i++ ) {
- if ( err == ldap_errlist[i].e_code )
- return( ldap_errlist[i].e_reason );
- }
-
- return( "Unknown error" );
-}
-
-
-static char *
-nsldapi_safe_strerror( e )
-{
- char *s;
-
- if (( s = strerror( e )) == NULL ) {
- s = "unknown error";
- }
-
- return( s );
-}
-
-
-void
-LDAP_CALL
-ldap_perror( LDAP *ld, const char *s )
-{
- int i, err;
- char *matched, *errmsg, *separator;
- char msg[1024];
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_perror\n", 0, 0, 0 );
-
- if ( s == NULL ) {
- s = separator = "";
- } else {
- separator = ": ";
- }
-
- if ( ld == NULL ) {
- sprintf( msg, "%s%s%s", s, separator,
- nsldapi_safe_strerror( errno ) );
- ber_err_print( msg );
- return;
- }
-
- LDAP_MUTEX_LOCK( ld, LDAP_ERR_LOCK );
- err = LDAP_GET_LDERRNO( ld, &matched, &errmsg );
- for ( i = 0; ldap_errlist[i].e_code != -1; i++ ) {
- if ( err == ldap_errlist[i].e_code ) {
- sprintf( msg, "%s%s%s", s, separator,
- ldap_errlist[i].e_reason );
- ber_err_print( msg );
- if ( err == LDAP_CONNECT_ERROR ) {
- ber_err_print( " - " );
- ber_err_print( nsldapi_safe_strerror(
- LDAP_GET_ERRNO( ld )));
- }
- ber_err_print( "\n" );
- if ( matched != NULL && *matched != '\0' ) {
- sprintf( msg, "%s%smatched: %s\n",
- s, separator, matched );
- ber_err_print( msg );
- }
- if ( errmsg != NULL && *errmsg != '\0' ) {
- sprintf( msg, "%s%sadditional info: %s\n",
- s, separator, errmsg );
- ber_err_print( msg );
- }
- LDAP_MUTEX_UNLOCK( ld, LDAP_ERR_LOCK );
- return;
- }
- }
- sprintf( msg, "%s%sNot an LDAP errno %d\n", s, separator, err );
- ber_err_print( msg );
- LDAP_MUTEX_UNLOCK( ld, LDAP_ERR_LOCK );
-}
-
-int
-LDAP_CALL
-ldap_result2error( LDAP *ld, LDAPMessage *r, int freeit )
-{
- int lderr_parse, lderr;
-
- lderr_parse = ldap_parse_result( ld, r, &lderr, NULL, NULL, NULL,
- NULL, freeit );
-
- if ( lderr_parse != LDAP_SUCCESS ) {
- return( lderr_parse );
- }
-
- return( lderr );
-}
-
-int
-LDAP_CALL
-ldap_get_lderrno( LDAP *ld, char **m, char **s )
-{
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( LDAP_PARAM_ERROR ); /* punt */
- }
-
- if ( ld->ld_get_lderrno_fn == NULL ) {
- if ( m != NULL ) {
- *m = ld->ld_matched;
- }
- if ( s != NULL ) {
- *s = ld->ld_error;
- }
- return( ld->ld_errno );
- } else {
- return( ld->ld_get_lderrno_fn( m, s, ld->ld_lderrno_arg ) );
- }
-}
-
-
-/*
- * Note: there is no need for callers of ldap_set_lderrno() to lock the
- * ld mutex. If applications intend to share an LDAP session handle
- * between threads they *must* perform their own locking around the
- * session handle or they must install a "set lderrno" thread callback
- * function.
- *
- */
-int
-LDAP_CALL
-ldap_set_lderrno( LDAP *ld, int e, char *m, char *s )
-{
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( LDAP_PARAM_ERROR );
- }
-
- if ( ld->ld_set_lderrno_fn != NULL ) {
- ld->ld_set_lderrno_fn( e, m, s, ld->ld_lderrno_arg );
- } else {
- LDAP_MUTEX_LOCK( ld, LDAP_ERR_LOCK );
- ld->ld_errno = e;
- if ( ld->ld_matched ) {
- NSLDAPI_FREE( ld->ld_matched );
- }
- ld->ld_matched = m;
- if ( ld->ld_error ) {
- NSLDAPI_FREE( ld->ld_error );
- }
- ld->ld_error = s;
- LDAP_MUTEX_UNLOCK( ld, LDAP_ERR_LOCK );
- }
-
- return( LDAP_SUCCESS );
-}
-
-
-/*
- * Returns an LDAP error that says whether parse succeeded. The error code
- * from the LDAP result itself is returned in the errcodep result parameter.
- * If any of the result params. (errcodep, matchednp, errmsgp, referralsp,
- * or serverctrlsp) are NULL we don't return that info.
- */
-int
-LDAP_CALL
-ldap_parse_result( LDAP *ld, LDAPMessage *res, int *errcodep, char **matchednp,
- char **errmsgp, char ***referralsp, LDAPControl ***serverctrlsp,
- int freeit )
-{
- LDAPMessage *lm;
- int err, errcode;
- char *m, *e;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld ) ||
- !NSLDAPI_VALID_LDAPMESSAGE_POINTER( res )) {
- return( LDAP_PARAM_ERROR );
- }
-
- /* skip over entries and references to find next result in this chain */
- for ( lm = res; lm != NULL; lm = lm->lm_chain ) {
- if ( lm->lm_msgtype != LDAP_RES_SEARCH_ENTRY &&
- lm->lm_msgtype != LDAP_RES_SEARCH_REFERENCE ) {
- break;
- }
- }
-
- if ( lm == NULL ) {
- err = LDAP_NO_RESULTS_RETURNED;
- LDAP_SET_LDERRNO( ld, err, NULL, NULL );
- return( err );
- }
-
- err = nsldapi_parse_result( ld, lm->lm_msgtype, lm->lm_ber, &errcode,
- &m, &e, referralsp, serverctrlsp );
-
- if ( err == LDAP_SUCCESS ) {
- if ( errcodep != NULL ) {
- *errcodep = errcode;
- }
- if ( matchednp != NULL ) {
- *matchednp = nsldapi_strdup( m );
- }
- if ( errmsgp != NULL ) {
- *errmsgp = nsldapi_strdup( e );
- }
-
- /*
- * if there are more result messages in the chain, arrange to
- * return the special LDAP_MORE_RESULTS_TO_RETURN "error" code.
- */
- for ( lm = lm->lm_chain; lm != NULL; lm = lm->lm_chain ) {
- if ( lm->lm_msgtype != LDAP_RES_SEARCH_ENTRY &&
- lm->lm_msgtype != LDAP_RES_SEARCH_REFERENCE ) {
- err = LDAP_MORE_RESULTS_TO_RETURN;
- break;
- }
- }
- } else {
- m = e = NULL;
- }
-
- if ( freeit ) {
- ldap_msgfree( res );
- }
-
- LDAP_SET_LDERRNO( ld, ( err == LDAP_SUCCESS ) ? errcode : err, m, e );
-
- return( err );
-}
-
-
-/*
- * returns an LDAP error code indicating success or failure of parsing
- * does NOT set any error information inside "ld"
- */
-int
-nsldapi_parse_result( LDAP *ld, int msgtype, BerElement *rber, int *errcodep,
- char **matchednp, char **errmsgp, char ***referralsp,
- LDAPControl ***serverctrlsp )
-{
- BerElement ber;
- unsigned long len;
- int berrc, err, errcode;
- long along;
- char *m, *e;
-
- /*
- * Parse the result message. LDAPv3 result messages look like this:
- *
- * LDAPResult ::= SEQUENCE {
- * resultCode ENUMERATED { ... },
- * matchedDN LDAPDN,
- * errorMessage LDAPString,
- * referral [3] Referral OPTIONAL
- * opSpecificStuff OPTIONAL
- * }
- *
- * all wrapped up in an LDAPMessage sequence which looks like this:
- * LDAPMessage ::= SEQUENCE {
- * messageID MessageID,
- * LDAPResult CHOICE { ... }, // message type
- * controls [0] Controls OPTIONAL
- * }
- *
- * LDAPv2 messages don't include referrals or controls.
- * LDAPv1 messages don't include matchedDN, referrals, or controls.
- *
- * ldap_result() pulls out the message id, so by the time a result
- * message gets here we are sitting at the start of the LDAPResult.
- */
-
- err = LDAP_SUCCESS; /* optimistic */
- m = e = NULL;
- if ( matchednp != NULL ) {
- *matchednp = NULL;
- }
- if ( errmsgp != NULL ) {
- *errmsgp = NULL;
- }
- if ( referralsp != NULL ) {
- *referralsp = NULL;
- }
- if ( serverctrlsp != NULL ) {
- *serverctrlsp = NULL;
- }
- ber = *rber; /* struct copy */
-
- if ( NSLDAPI_LDAP_VERSION( ld ) < LDAP_VERSION2 ) {
- berrc = ber_scanf( &ber, "{ia}", &along, &e );
- errcode = (int)along; /* XXX lossy cast */
- } else {
- if (( berrc = ber_scanf( &ber, "{iaa", &along, &m, &e ))
- != LBER_ERROR ) {
- errcode = (int)along; /* XXX lossy cast */
- /* check for optional referrals */
- if ( ber_peek_tag( &ber, &len ) == LDAP_TAG_REFERRAL ) {
- if ( referralsp == NULL ) {
- /* skip referrals */
- berrc = ber_scanf( &ber, "x" );
- } else {
- /* suck out referrals */
- berrc = ber_scanf( &ber, "v",
- referralsp );
- }
- } else if ( referralsp != NULL ) {
- *referralsp = NULL;
- }
- }
-
- if ( berrc != LBER_ERROR ) {
- /*
- * skip past optional operation-specific elements:
- * bind results - serverSASLcreds
- * extendedop results - OID plus value
- */
- if ( msgtype == LDAP_RES_BIND ) {
- if ( ber_peek_tag( &ber, &len ) ==
- LDAP_TAG_SASL_RES_CREDS ) {
- berrc = ber_scanf( &ber, "x" );
- }
- } else if ( msgtype == LDAP_RES_EXTENDED ) {
- if ( ber_peek_tag( &ber, &len ) ==
- LDAP_TAG_EXOP_RES_OID ) {
- berrc = ber_scanf( &ber, "x" );
- }
- if ( berrc != LBER_ERROR &&
- ber_peek_tag( &ber, &len ) ==
- LDAP_TAG_EXOP_RES_VALUE ) {
- berrc = ber_scanf( &ber, "x" );
- }
- }
- }
-
- /* pull out controls (if requested and any are present) */
- if ( berrc != LBER_ERROR && serverctrlsp != NULL &&
- ( berrc = ber_scanf( &ber, "}" )) != LBER_ERROR ) {
- err = nsldapi_get_controls( &ber, serverctrlsp );
- }
- }
-
- if ( berrc == LBER_ERROR && err == LDAP_SUCCESS ) {
- err = LDAP_DECODING_ERROR;
- }
-
- if ( errcodep != NULL ) {
- *errcodep = errcode;
- }
- if ( matchednp != NULL ) {
- *matchednp = m;
- } else if ( m != NULL ) {
- NSLDAPI_FREE( m );
- }
- if ( errmsgp != NULL ) {
- *errmsgp = e;
- } else if ( e != NULL ) {
- NSLDAPI_FREE( e );
- }
-
- return( err );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/extendop.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/extendop.c
deleted file mode 100644
index aa4303622fa..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/extendop.c
+++ /dev/null
@@ -1,250 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-#include "ldap-int.h"
-
-/*
- * ldap_extended_operation - initiate an arbitrary ldapv3 extended operation.
- * the oid and data of the extended operation are supplied. Returns an
- * LDAP error code.
- *
- * Example:
- * struct berval exdata;
- * char *exoid;
- * int err, msgid;
- * ... fill in oid and data ...
- * err = ldap_extended_operation( ld, exoid, &exdata, NULL, NULL, &msgid );
- */
-
-int
-LDAP_CALL
-ldap_extended_operation(
- LDAP *ld,
- const char *exoid,
- const struct berval *exdata,
- LDAPControl **serverctrls,
- LDAPControl **clientctrls,
- int *msgidp
-)
-{
- BerElement *ber;
- int rc, msgid;
-
- /*
- * the ldapv3 extended operation request looks like this:
- *
- * ExtendedRequest ::= [APPLICATION 23] SEQUENCE {
- * requestName LDAPOID,
- * requestValue OCTET STRING
- * }
- *
- * all wrapped up in an LDAPMessage sequence.
- */
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( LDAP_PARAM_ERROR );
- }
-
-
- /* only ldapv3 or higher can do extended operations */
- if ( NSLDAPI_LDAP_VERSION( ld ) < LDAP_VERSION3 ) {
- rc = LDAP_NOT_SUPPORTED;
- LDAP_SET_LDERRNO( ld, rc, NULL, NULL );
- return( rc );
- }
-
- if ( msgidp == NULL || exoid == NULL || *exoid == '\0' ) {
- rc = LDAP_PARAM_ERROR;
- LDAP_SET_LDERRNO( ld, rc, NULL, NULL );
- return( rc );
- }
-
- LDAP_MUTEX_LOCK( ld, LDAP_MSGID_LOCK );
- msgid = ++ld->ld_msgid;
- LDAP_MUTEX_UNLOCK( ld, LDAP_MSGID_LOCK );
-
-#if 0
- if ( ld->ld_cache_on && ld->ld_cache_extendedop != NULL ) {
- LDAP_MUTEX_LOCK( ld, LDAP_CACHE_LOCK );
- if ( (rc = (ld->ld_cache_extendedop)( ld, msgid,
- LDAP_REQ_EXTENDED, exoid, cred )) != 0 ) {
- LDAP_MUTEX_UNLOCK( ld, LDAP_CACHE_LOCK );
- return( rc );
- }
- LDAP_MUTEX_UNLOCK( ld, LDAP_CACHE_LOCK );
- }
-#endif
-
- /* create a message to send */
- if (( rc = nsldapi_alloc_ber_with_options( ld, &ber ))
- != LDAP_SUCCESS ) {
- return( rc );
- }
-
- /* fill it in */
- if ( ber_printf( ber, "{it{tsto}", msgid, LDAP_REQ_EXTENDED,
- LDAP_TAG_EXOP_REQ_OID, exoid, LDAP_TAG_EXOP_REQ_VALUE,
- exdata->bv_val, (int)exdata->bv_len /* XXX lossy cast */ ) == -1 ) {
- rc = LDAP_ENCODING_ERROR;
- LDAP_SET_LDERRNO( ld, rc, NULL, NULL );
- ber_free( ber, 1 );
- return( rc );
- }
-
- if (( rc = nsldapi_put_controls( ld, serverctrls, 1, ber ))
- != LDAP_SUCCESS ) {
- ber_free( ber, 1 );
- return( rc );
- }
-
- /* send the message */
- rc = nsldapi_send_initial_request( ld, msgid, LDAP_REQ_EXTENDED, NULL,
- ber );
- *msgidp = rc;
- return( rc < 0 ? LDAP_GET_LDERRNO( ld, NULL, NULL ) : LDAP_SUCCESS );
-}
-
-
-/*
- * ldap_extended_operation_s - perform an arbitrary ldapv3 extended operation.
- * the oid and data of the extended operation are supplied. LDAP_SUCCESS
- * is returned upon success, the ldap error code otherwise.
- *
- * Example:
- * struct berval exdata, exretval;
- * char *exoid;
- * int rc;
- * ... fill in oid and data ...
- * rc = ldap_extended_operation_s( ld, exoid, &exdata, &exretval );
- */
-int
-LDAP_CALL
-ldap_extended_operation_s(
- LDAP *ld,
- const char *requestoid,
- const struct berval *requestdata,
- LDAPControl **serverctrls,
- LDAPControl **clientctrls,
- char **retoidp,
- struct berval **retdatap
-)
-{
- int err, msgid;
- LDAPMessage *result;
-
- if (( err = ldap_extended_operation( ld, requestoid, requestdata,
- serverctrls, clientctrls, &msgid )) != LDAP_SUCCESS ) {
- return( err );
- }
-
- if ( ldap_result( ld, msgid, 1, (struct timeval *) 0, &result )
- == -1 ) {
- return( LDAP_GET_LDERRNO( ld, NULL, NULL ) );
- }
-
- if (( err = ldap_parse_extended_result( ld, result, retoidp, retdatap,
- 0 )) != LDAP_SUCCESS ) {
- ldap_msgfree( result );
- return( err );
- }
-
- return( ldap_result2error( ld, result, 1 ) );
-}
-
-
-/*
- * Pull the oid returned by the server and the data out of an extended
- * operation result. Return an LDAP error code.
- */
-int
-LDAP_CALL
-ldap_parse_extended_result(
- LDAP *ld,
- LDAPMessage *res,
- char **retoidp, /* may be NULL */
- struct berval **retdatap, /* may be NULL */
- int freeit
-)
-{
- struct berelement ber;
- unsigned long len;
- long err;
- char *m, *e, *roid;
- struct berval *rdata;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( LDAP_PARAM_ERROR );
- }
-
- if ( !NSLDAPI_VALID_LDAPMESSAGE_EXRESULT_POINTER( res )) {
- return( LDAP_PARAM_ERROR );
- }
-
- m = e = NULL;
- ber = *(res->lm_ber);
- if ( NSLDAPI_LDAP_VERSION( ld ) < LDAP_VERSION3 ) {
- LDAP_SET_LDERRNO( ld, LDAP_NOT_SUPPORTED, NULL, NULL );
- return( LDAP_NOT_SUPPORTED );
- }
-
- if ( ber_scanf( &ber, "{iaa", &err, &m, &e ) == LBER_ERROR ) {
- goto decoding_error;
- }
- roid = NULL;
- if ( ber_peek_tag( &ber, &len ) == LDAP_TAG_EXOP_RES_OID ) {
- if ( ber_scanf( &ber, "a", &roid ) == LBER_ERROR ) {
- goto decoding_error;
- }
- }
- if ( retoidp != NULL ) {
- *retoidp = roid;
- } else if ( roid != NULL ) {
- NSLDAPI_FREE( roid );
- }
-
- rdata = NULL;
- if ( ber_peek_tag( &ber, &len ) == LDAP_TAG_EXOP_RES_VALUE ) {
- if ( ber_scanf( &ber, "O", &rdata ) == LBER_ERROR ) {
- goto decoding_error;
- }
- }
- if ( retdatap != NULL ) {
- *retdatap = rdata;
- } else if ( rdata != NULL ) {
- ber_bvfree( rdata );
- }
-
- LDAP_SET_LDERRNO( ld, err, m, e );
-
- if ( freeit ) {
- ldap_msgfree( res );
- }
-
- return( LDAP_SUCCESS );
-
-decoding_error:;
- LDAP_SET_LDERRNO( ld, LDAP_DECODING_ERROR, NULL, NULL );
- return( LDAP_DECODING_ERROR );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/free.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/free.c
deleted file mode 100644
index 2ed2d4bcc79..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/free.c
+++ /dev/null
@@ -1,138 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1994 The Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * free.c - some free routines are included here to avoid having to
- * link in lots of extra code when not using certain features
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1994 The Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-void
-LDAP_CALL
-ldap_getfilter_free( LDAPFiltDesc *lfdp )
-{
- LDAPFiltList *flp, *nextflp;
- LDAPFiltInfo *fip, *nextfip;
-
- if ( lfdp == NULL ) {
- return;
- }
-
- for ( flp = lfdp->lfd_filtlist; flp != NULL; flp = nextflp ) {
- for ( fip = flp->lfl_ilist; fip != NULL; fip = nextfip ) {
- nextfip = fip->lfi_next;
- NSLDAPI_FREE( fip->lfi_filter );
- NSLDAPI_FREE( fip->lfi_desc );
- NSLDAPI_FREE( fip );
- }
- nextflp = flp->lfl_next;
- NSLDAPI_FREE( flp->lfl_pattern );
- NSLDAPI_FREE( flp->lfl_delims );
- NSLDAPI_FREE( flp->lfl_tag );
- NSLDAPI_FREE( flp );
- }
-
- if ( lfdp->lfd_curvalcopy != NULL ) {
- NSLDAPI_FREE( lfdp->lfd_curvalcopy );
- }
- if ( lfdp->lfd_curvalwords != NULL ) {
- NSLDAPI_FREE( lfdp->lfd_curvalwords );
- }
- if ( lfdp->lfd_filtprefix != NULL ) {
- NSLDAPI_FREE( lfdp->lfd_filtprefix );
- }
- if ( lfdp->lfd_filtsuffix != NULL ) {
- NSLDAPI_FREE( lfdp->lfd_filtsuffix );
- }
-
- NSLDAPI_FREE( lfdp );
-}
-
-
-/*
- * free a null-terminated array of pointers to mod structures. the
- * structures are freed, not the array itself, unless the freemods
- * flag is set.
- */
-void
-LDAP_CALL
-ldap_mods_free( LDAPMod **mods, int freemods )
-{
- int i;
-
- if ( !NSLDAPI_VALID_LDAPMOD_ARRAY( mods )) {
- return;
- }
-
- for ( i = 0; mods[i] != NULL; i++ ) {
- if ( mods[i]->mod_op & LDAP_MOD_BVALUES ) {
- if ( mods[i]->mod_bvalues != NULL ) {
- ber_bvecfree( mods[i]->mod_bvalues );
- }
- } else if ( mods[i]->mod_values != NULL ) {
- ldap_value_free( mods[i]->mod_values );
- }
- if ( mods[i]->mod_type != NULL ) {
- NSLDAPI_FREE( mods[i]->mod_type );
- }
- NSLDAPI_FREE( (char *) mods[i] );
- }
-
- if ( freemods )
- NSLDAPI_FREE( (char *) mods );
-}
-
-
-/*
- * ldap_memfree() is needed to ensure that memory allocated by the C runtime
- * assocated with libldap is freed by the same runtime code.
- */
-void
-LDAP_CALL
-ldap_memfree( void *s )
-{
- if ( s != NULL ) {
- NSLDAPI_FREE( s );
- }
-}
-
-
-/*
- * ldap_ber_free() is just a cover for ber_free()
- * ber_free() checks for ber == NULL, so we don't bother.
- */
-void
-LDAP_CALL
-ldap_ber_free( BerElement *ber, int freebuf )
-{
- ber_free( ber, freebuf );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/freevalues.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/freevalues.c
deleted file mode 100644
index 3f936e277b4..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/freevalues.c
+++ /dev/null
@@ -1,58 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * freevalues.c
- */
-
-#include "ldap-int.h"
-
-void
-LDAP_CALL
-ldap_value_free( char **vals )
-{
- int i;
-
- if ( vals == NULL )
- return;
- for ( i = 0; vals[i] != NULL; i++ )
- NSLDAPI_FREE( vals[i] );
- NSLDAPI_FREE( (char *) vals );
-}
-
-void
-LDAP_CALL
-ldap_value_free_len( struct berval **vals )
-{
- int i;
-
- if ( vals == NULL )
- return;
- for ( i = 0; vals[i] != NULL; i++ ) {
- NSLDAPI_FREE( vals[i]->bv_val );
- NSLDAPI_FREE( vals[i] );
- }
- NSLDAPI_FREE( (char *) vals );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/friendly.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/friendly.c
deleted file mode 100644
index 2a32102afd8..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/friendly.c
+++ /dev/null
@@ -1,136 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * friendly.c
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1993 Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-char *
-LDAP_CALL
-ldap_friendly_name( char *filename, char *name, FriendlyMap *map )
-{
- int i, entries;
- FILE *fp;
- char *s;
- char buf[BUFSIZ];
-
- if ( map == NULL ) {
- return( name );
- }
- if ( NULL == name)
- {
- return (name);
- }
-
- if ( *map == NULL ) {
- if ( (fp = fopen( filename, "r" )) == NULL )
- return( name );
-
- entries = 0;
- while ( fgets( buf, sizeof(buf), fp ) != NULL ) {
- if ( buf[0] != '#' )
- entries++;
- }
- rewind( fp );
-
- if ( (*map = (FriendlyMap)NSLDAPI_MALLOC( (entries + 1) *
- sizeof(struct friendly) )) == NULL ) {
- fclose( fp );
- return( name );
- }
-
- i = 0;
- while ( fgets( buf, sizeof(buf), fp ) != NULL && i < entries ) {
- if ( buf[0] == '#' )
- continue;
-
- if ( (s = strchr( buf, '\n' )) != NULL )
- *s = '\0';
-
- if ( (s = strchr( buf, '\t' )) == NULL )
- continue;
- *s++ = '\0';
-
- if ( *s == '"' ) {
- int esc = 0, found = 0;
-
- for ( ++s; *s && !found; s++ ) {
- switch ( *s ) {
- case '\\':
- esc = 1;
- break;
- case '"':
- if ( !esc )
- found = 1;
- /* FALL */
- default:
- esc = 0;
- break;
- }
- }
- }
-
- (*map)[i].f_unfriendly = nsldapi_strdup( buf );
- (*map)[i].f_friendly = nsldapi_strdup( s );
- i++;
- }
-
- fclose( fp );
- (*map)[i].f_unfriendly = NULL;
- }
-
- for ( i = 0; (*map)[i].f_unfriendly != NULL; i++ ) {
- if ( strcasecmp( name, (*map)[i].f_unfriendly ) == 0 )
- return( (*map)[i].f_friendly );
- }
- return( name );
-}
-
-
-void
-LDAP_CALL
-ldap_free_friendlymap( FriendlyMap *map )
-{
- struct friendly* pF;
-
- if ( map == NULL || *map == NULL ) {
- return;
- }
-
- for ( pF = *map; pF->f_unfriendly; pF++ ) {
- NSLDAPI_FREE( pF->f_unfriendly );
- NSLDAPI_FREE( pF->f_friendly );
- }
- NSLDAPI_FREE( *map );
- *map = NULL;
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/getattr.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/getattr.c
deleted file mode 100644
index a3eedc27165..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/getattr.c
+++ /dev/null
@@ -1,135 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1990 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * getattr.c
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1990 Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-
-static unsigned long
-bytes_remaining( BerElement *ber )
-{
- unsigned long len;
-
- if ( ber_get_option( ber, LBER_OPT_REMAINING_BYTES, &len ) != 0 ) {
- return( 0 ); /* not sure what else to do.... */
- }
- return( len );
-}
-
-
-char *
-LDAP_CALL
-ldap_first_attribute( LDAP *ld, LDAPMessage *entry, BerElement **ber )
-{
- char *attr;
- int err;
- long seqlength;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( NULL ); /* punt */
- }
-
- if ( ber == NULL || !NSLDAPI_VALID_LDAPMESSAGE_ENTRY_POINTER( entry )) {
- LDAP_SET_LDERRNO( ld, LDAP_PARAM_ERROR, NULL, NULL );
- return( NULL );
- }
-
- if ( nsldapi_alloc_ber_with_options( ld, ber ) != LDAP_SUCCESS ) {
- return( NULL );
- }
-
- **ber = *entry->lm_ber;
-
- attr = NULL; /* pessimistic */
- err = LDAP_DECODING_ERROR; /* ditto */
-
- /*
- * Skip past the sequence, dn, and sequence of sequence.
- * Reset number of bytes remaining so we confine the rest of our
- * decoding to the current sequence.
- */
- if ( ber_scanf( *ber, "{xl{", &seqlength ) != LBER_ERROR &&
- ber_set_option( *ber, LBER_OPT_REMAINING_BYTES, &seqlength )
- == 0 ) {
- /* snarf the attribute type, and skip the set of values,
- * leaving us positioned right before the next attribute
- * type/value sequence.
- */
- if ( ber_scanf( *ber, "{ax}", &attr ) != LBER_ERROR ||
- bytes_remaining( *ber ) == 0 ) {
- err = LDAP_SUCCESS;
- }
- }
-
- LDAP_SET_LDERRNO( ld, err, NULL, NULL );
- if ( attr == NULL || err != LDAP_SUCCESS ) {
- ber_free( *ber, 0 );
- *ber = NULL;
- }
- return( attr );
-}
-
-/* ARGSUSED */
-char *
-LDAP_CALL
-ldap_next_attribute( LDAP *ld, LDAPMessage *entry, BerElement *ber )
-{
- char *attr;
- int err;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( NULL ); /* punt */
- }
-
- if ( ber == NULL || !NSLDAPI_VALID_LDAPMESSAGE_ENTRY_POINTER( entry )) {
- LDAP_SET_LDERRNO( ld, LDAP_PARAM_ERROR, NULL, NULL );
- return( NULL );
- }
-
- attr = NULL; /* pessimistic */
- err = LDAP_DECODING_ERROR; /* ditto */
-
- /* skip sequence, snarf attribute type, skip values */
- if ( ber_scanf( ber, "{ax}", &attr ) != LBER_ERROR ||
- bytes_remaining( ber ) == 0 ) {
- err = LDAP_SUCCESS;
- }
-
- LDAP_SET_LDERRNO( ld, err, NULL, NULL );
- return( attr );
-}
diff --git a/mozilla/directory/c-sdk/ldap/libraries/libldap/getdn.c b/mozilla/directory/c-sdk/ldap/libraries/libldap/getdn.c
deleted file mode 100644
index 48610b34d2e..00000000000
--- a/mozilla/directory/c-sdk/ldap/libraries/libldap/getdn.c
+++ /dev/null
@@ -1,349 +0,0 @@
-/*
- * The contents of this file are subject to the Netscape Public
- * License Version 1.1 (the "License"); you may not use this file
- * except in compliance with the License. You may obtain a copy of
- * the License at http://www.mozilla.org/NPL/
- *
- * Software distributed under the License is distributed on an "AS
- * IS" basis, WITHOUT WARRANTY OF ANY KIND, either express or
- * implied. See the License for the specific language governing
- * rights and limitations under the License.
- *
- * The Original Code is Mozilla Communicator client code, released
- * March 31, 1998.
- *
- * The Initial Developer of the Original Code is Netscape
- * Communications Corporation. Portions created by Netscape are
- * Copyright (C) 1998-1999 Netscape Communications Corporation. All
- * Rights Reserved.
- *
- * Contributor(s):
- */
-/*
- * Copyright (c) 1994 Regents of the University of Michigan.
- * All rights reserved.
- */
-/*
- * getdn.c
- */
-
-#if 0
-#ifndef lint
-static char copyright[] = "@(#) Copyright (c) 1990 Regents of the University of Michigan.\nAll rights reserved.\n";
-#endif
-#endif
-
-#include "ldap-int.h"
-
-char *
-LDAP_CALL
-ldap_get_dn( LDAP *ld, LDAPMessage *entry )
-{
- char *dn;
- struct berelement tmp;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 );
-
- if ( !NSLDAPI_VALID_LDAP_POINTER( ld )) {
- return( NULL ); /* punt */
- }
-
- if ( !NSLDAPI_VALID_LDAPMESSAGE_ENTRY_POINTER( entry )) {
- LDAP_SET_LDERRNO( ld, LDAP_PARAM_ERROR, NULL, NULL );
- return( NULL );
- }
-
- tmp = *entry->lm_ber; /* struct copy */
- if ( ber_scanf( &tmp, "{a", &dn ) == LBER_ERROR ) {
- LDAP_SET_LDERRNO( ld, LDAP_DECODING_ERROR, NULL, NULL );
- return( NULL );
- }
-
- return( dn );
-}
-
-char *
-LDAP_CALL
-ldap_dn2ufn( const char *dn )
-{
- char *p, *ufn, *r;
- size_t plen;
- int state;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 );
-
- if ( dn == NULL ) {
- dn = "";
- }
-
- if ( ldap_is_dns_dn( dn ) || ( p = strchr( dn, '=' )) == NULL )
- return( nsldapi_strdup( (char *)dn ));
-
- ufn = nsldapi_strdup( ++p );
-
-#define INQUOTE 1
-#define OUTQUOTE 2
- state = OUTQUOTE;
- for ( p = ufn, r = ufn; *p; p += plen ) {
- plen = 1;
- switch ( *p ) {
- case '\\':
- if ( *++p == '\0' )
- plen=0;
- else {
- *r++ = '\\';
- r += (plen = LDAP_UTF8COPY(r,p));
- }
- break;
- case '"':
- if ( state == INQUOTE )
- state = OUTQUOTE;
- else
- state = INQUOTE;
- *r++ = *p;
- break;
- case ';':
- case ',':
- if ( state == OUTQUOTE )
- *r++ = ',';
- else
- *r++ = *p;
- break;
- case '=':
- if ( state == INQUOTE )
- *r++ = *p;
- else {
- char *rsave = r;
- LDAP_UTF8DEC(r);
- *rsave = '\0';
- while ( !ldap_utf8isspace( r ) && *r != ';'
- && *r != ',' && r > ufn )
- LDAP_UTF8DEC(r);
- LDAP_UTF8INC(r);
-
- if ( strcasecmp( r, "c" )
- && strcasecmp( r, "o" )
- && strcasecmp( r, "ou" )
- && strcasecmp( r, "st" )
- && strcasecmp( r, "l" )
- && strcasecmp( r, "dc" )
- && strcasecmp( r, "uid" )
- && strcasecmp( r, "cn" ) ) {
- r = rsave;
- *r++ = '=';
- }
- }
- break;
- default:
- r += (plen = LDAP_UTF8COPY(r,p));
- break;
- }
- }
- *r = '\0';
-
- return( ufn );
-}
-
-char **
-LDAP_CALL
-ldap_explode_dns( const char *dn )
-{
- int ncomps, maxcomps;
- char *s, *cpydn;
- char **rdns;
-#ifdef HAVE_STRTOK_R /* defined in portable.h */
- char *lasts;
-#endif
-
- if ( dn == NULL ) {
- dn = "";
- }
-
- if ( (rdns = (char **)NSLDAPI_MALLOC( 8 * sizeof(char *) )) == NULL ) {
- return( NULL );
- }
-
- maxcomps = 8;
- ncomps = 0;
- cpydn = nsldapi_strdup( (char *)dn );
- for ( s = STRTOK( cpydn, "@.", &lasts ); s != NULL;
- s = STRTOK( NULL, "@.", &lasts ) ) {
- if ( ncomps == maxcomps ) {
- maxcomps *= 2;
- if ( (rdns = (char **)NSLDAPI_REALLOC( rdns, maxcomps *
- sizeof(char *) )) == NULL ) {
- NSLDAPI_FREE( cpydn );
- return( NULL );
- }
- }
- rdns[ncomps++] = nsldapi_strdup( s );
- }
- rdns[ncomps] = NULL;
- NSLDAPI_FREE( cpydn );
-
- return( rdns );
-}
-
-#define LDAP_DN 1
-#define LDAP_RDN 2
-
-static char **
-ldap_explode( const char *dn, const int notypes, const int nametype )
-{
- char *p, *q, *rdnstart, **rdns = NULL;
- size_t plen = 0;
- int state, count = 0, endquote, len, goteq;
-
- LDAPDebug( LDAP_DEBUG_TRACE, "ldap_explode\n", 0, 0, 0 );
-
- if ( dn == NULL ) {
- dn = "";
- }
-
-#if 0
- if ( ldap_is_dns_dn( dn ) ) {
- return( ldap_explode_dns( dn ) );
- }
-#endif
-
- while ( ldap_utf8isspace( (char *)dn )) { /* ignore leading spaces */
- ++dn;
- }
-
- p = rdnstart = (char *) dn;
- state = OUTQUOTE;
- goteq = 0;
-
- do {
- p += plen;
- plen = 1;
- switch ( *p ) {
- case '\\':
- if ( *++p == '\0' )
- p--;
- else
- plen = LDAP_UTF8LEN(p);
- break;
- case '"':
- if ( state == INQUOTE )
- state = OUTQUOTE;
- else
- state = INQUOTE;
- break;
- case '+': if ( nametype != LDAP_RDN ) break;
- case ';':
- case ',':
- case '\0':
- if ( state == OUTQUOTE ) {
- /*
- * semicolon and comma are not valid RDN
- * separators.
- */
- if ( nametype == LDAP_RDN &&
- ( *p == ';' || *p == ',' || !goteq)) {
- ldap_charray_free( rdns );
- return NULL;
- }
- if ( (*p == ',' || *p == ';') && !goteq ) {
- /* If we get here, we have a case similar
- * to =