NAME | LIBRARY | SYNOPSIS | DESCRIPTION | SEE ALSO | ACKNOWLEDGEMENTS | COLOPHON

LDAP_EXTENDED_OPERATION(3)Library Functions ManualLDAP_EXTENDED_OPERATION(3)

NAME         top

       ldap_extended_operation, ldap_extended_operation_s - Extends the LDAP
       operations to the LDAP server.

LIBRARY         top

       OpenLDAP LDAP (libldap, -lldap)

SYNOPSIS         top

       #include <ldap.h>
       int ldap_extended_operation(
              LDAP *ld,
              const char *requestoid,
              const struct berval *requestdata,
              LDAPControl **sctrls,
              LDAPControl **cctrls,
              int *msgidp );
       int ldap_extended_operation_s(
              LDAP *ld,
              const char *requestoid,
              const struct berval *requestdata,
              LDAPControl **sctrls,
              LDAPControl **cctrls,
              char **retoidp,
              struct berval **retdatap );

DESCRIPTION         top

       The ldap_extended_operation_s() routine is used to synchronously
       perform an LDAP extended operation.  It takes requestoid, which
       points to a dotted-decimal OID string identifying the extended
       operation to perform. requestdata is the data required for the
       request, sctrls is an array of LDAPControl structures to use with
       this extended operation, cctrls is an array of LDAPControl structures
       that list the client controls to use with this extended operation.
       The output parameter retoidp points to a dotted-decimal OID string
       returned by the LDAP server.  The memory used by the string should be
       freed with the ldap_memfree(3) function.  The output parameter
       retdatap points to a pointer to a berval structure that contains the
       returned data.  If no data is returned by the server, the pointer is
       set this to NULL.  The memory used by this structure should be freed
       with the ber_bvfree(3) function.
       The ldap_extended_operation() works just like
       ldap_extended_operation_s(), but the operation is asynchronous.  It
       provides the message id of the request it initiated in the integer
       pointed to be msgidp.  The result of this operation can be obtained
       by calling ldap_result(3).

SEE ALSO         top

       ber_bvfree(3), ldap_memfree(3), ldap_parse_extended_result(3),
       ldap_result(3)

ACKNOWLEDGEMENTS         top

       OpenLDAP Software is developed and maintained by The OpenLDAP Project
       <http://www.openldap.org/>.  OpenLDAP Software is derived from the
       University of Michigan LDAP 3.3 Release.

COLOPHON         top

       This page is part of the OpenLDAP (an open source implementation of
       the Lightweight Directory Access Protocol) project.  Information
       about the project can be found at ⟨http://www.openldap.org/⟩.  If you
       have a bug report for this manual page, see 
       ⟨http://www.openldap.org/its/⟩.  This page was obtained from the
       project's upstream Git repository 
       ⟨git://git.openldap.org/openldap.git⟩ on 2017-07-05.  If you discover
       any rendering problems in this HTML version of the page, or you
       believe there is a better or more up-to-date source for the page, or
       you have corrections or improvements to the information in this
       COLOPHON (which is not part of the original manual page), send a mail
       to man-pages@man7.org
OpenLDAP LDVERSION               RELEASEDATE      LDAP_EXTENDED_OPERATION(3)

Pages that refer to this page: ldapexop(1)ldappasswd(1)ldapwhoami(1)