]> git.sur5r.net Git - openldap/blob - clients/tools/common.c
ITS#6977 fix verbose check in client tools
[openldap] / clients / tools / common.c
1 /* common.c - common routines for the ldap client tools */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 1998-2011 The OpenLDAP Foundation.
6  * Portions Copyright 2003 Kurt D. Zeilenga.
7  * Portions Copyright 2003 IBM Corporation.
8  * All rights reserved.
9  *
10  * Redistribution and use in source and binary forms, with or without
11  * modification, are permitted only as authorized by the OpenLDAP
12  * Public License.
13  *
14  * A copy of this license is available in the file LICENSE in the
15  * top-level directory of the distribution or, alternatively, at
16  * <http://www.OpenLDAP.org/license.html>.
17  */
18 /* ACKNOWLEDGEMENTS:
19  * This file was initially created by Hallvard B. Furuseth based (in
20  * part) upon argument parsing code for individual tools located in
21  * this directory.   Additional contributors include:
22  *   Kurt D. Zeilenga (additional common argument and control support)
23  */
24
25 #include "portable.h"
26
27 #include <stdio.h>
28
29 #include <ac/stdlib.h>
30 #include <ac/signal.h>
31 #include <ac/string.h>
32 #include <ac/ctype.h>
33 #include <ac/unistd.h>
34 #include <ac/errno.h>
35 #include <ac/time.h>
36 #include <ac/socket.h>
37
38 #ifdef HAVE_CYRUS_SASL
39 #ifdef HAVE_SASL_SASL_H
40 #include <sasl/sasl.h>
41 #else
42 #include <sasl.h>
43 #endif
44 #endif
45
46 #include <ldap.h>
47
48 #include "ldif.h"
49 #include "lutil.h"
50 #include "lutil_ldap.h"
51 #include "ldap_defaults.h"
52 #include "ldap_pvt.h"
53 #include "lber_pvt.h"
54
55 #include "common.h"
56
57 /* input-related vars */
58
59 /* misc. parameters */
60 tool_type_t     tool_type;
61 int             contoper = 0;
62 int             debug = 0;
63 char            *infile = NULL;
64 int             dont = 0;
65 int             nocanon = 0;
66 int             referrals = 0;
67 int             verbose = 0;
68 int             ldif = 0;
69 ber_len_t       ldif_wrap = LDIF_LINE_WIDTH;
70 char            *prog = NULL;
71
72 /* connection */
73 char            *ldapuri = NULL;
74 char            *ldaphost = NULL;
75 int             ldapport = 0;
76 int             use_tls = 0;
77 int             protocol = -1;
78 int             version = 0;
79
80 /* authc/authz */
81 int             authmethod = -1;
82 char            *binddn = NULL;
83 int             want_bindpw = 0;
84 struct berval   passwd = { 0, NULL };
85 char            *pw_file = NULL;
86 #ifdef HAVE_CYRUS_SASL
87 unsigned        sasl_flags = LDAP_SASL_AUTOMATIC;
88 char            *sasl_realm = NULL;
89 char            *sasl_authc_id = NULL;
90 char            *sasl_authz_id = NULL;
91 char            *sasl_mech = NULL;
92 char            *sasl_secprops = NULL;
93 #endif
94
95 /* controls */
96 int             assertctl;
97 char            *assertion = NULL;
98 struct berval   assertionvalue = BER_BVNULL;
99 char            *authzid = NULL;
100 int             authzcrit = 1;
101 /* support deprecated early version of proxyAuthz */
102 #define LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ       "2.16.840.1.113730.3.4.12"
103 #ifdef LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ
104 char            *proxydn = NULL;
105 #endif /* LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ */
106 int             manageDIT = 0;
107 int             manageDSAit = 0;
108 int             noop = 0;
109 int             ppolicy = 0;
110 int             preread = 0;
111 static char     *preread_attrs = NULL;
112 int             postread = 0;
113 static char     *postread_attrs = NULL;
114 ber_int_t       pr_morePagedResults = 1;
115 struct berval   pr_cookie = { 0, NULL };
116 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
117 int             chaining = 0;
118 static int      chainingResolve = -1;
119 static int      chainingContinuation = -1;
120 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
121 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
122 static int      sessionTracking = 0;
123 static char     *sessionTrackingName;
124 struct berval   stValue;
125 #endif /* LDAP_CONTROL_X_SESSION_TRACKING */
126 ber_int_t vlvPos;
127 ber_int_t vlvCount;
128 struct berval *vlvContext;
129 static int      bauthzid;
130
131 LDAPControl     *unknown_ctrls = NULL;
132 int             unknown_ctrls_num = 0;
133
134 /* options */
135 struct timeval  nettimeout = { -1 , 0 };
136
137 typedef int (*print_ctrl_fn)( LDAP *ld, LDAPControl *ctrl );
138
139 static int print_preread( LDAP *ld, LDAPControl *ctrl );
140 static int print_postread( LDAP *ld, LDAPControl *ctrl );
141 static int print_paged_results( LDAP *ld, LDAPControl *ctrl );
142 #ifdef LDAP_CONTROL_AUTHZID_RESPONSE
143 static int print_authzid( LDAP *ld, LDAPControl *ctrl );
144 #endif
145 #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
146 static int print_ppolicy( LDAP *ld, LDAPControl *ctrl );
147 #endif
148 static int print_sss( LDAP *ld, LDAPControl *ctrl );
149 static int print_vlv( LDAP *ld, LDAPControl *ctrl );
150 #ifdef LDAP_CONTROL_X_DEREF
151 static int print_deref( LDAP *ld, LDAPControl *ctrl );
152 #endif
153 #ifdef LDAP_CONTROL_X_WHATFAILED
154 static int print_whatfailed( LDAP *ld, LDAPControl *ctrl );
155 #endif
156
157 static struct tool_ctrls_t {
158         const char      *oid;
159         unsigned        mask;
160         print_ctrl_fn   func;
161 } tool_ctrl_response[] = {
162         { LDAP_CONTROL_PRE_READ,                        TOOL_ALL,       print_preread },
163         { LDAP_CONTROL_POST_READ,                       TOOL_ALL,       print_postread },
164         { LDAP_CONTROL_PAGEDRESULTS,                    TOOL_SEARCH,    print_paged_results },
165 #ifdef LDAP_CONTROL_AUTHZID_RESPONSE
166         /* this is generally deprecated in favor of LDAP WhoAmI? operation, hence only supported as a VC inner control */
167         { LDAP_CONTROL_AUTHZID_RESPONSE,                TOOL_VC,        print_authzid },
168 #endif
169 #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
170         { LDAP_CONTROL_PASSWORDPOLICYRESPONSE,          TOOL_ALL,       print_ppolicy },
171 #endif
172         { LDAP_CONTROL_SORTRESPONSE,    TOOL_SEARCH,    print_sss },
173         { LDAP_CONTROL_VLVRESPONSE,             TOOL_SEARCH,    print_vlv },
174 #ifdef LDAP_CONTROL_X_DEREF
175         { LDAP_CONTROL_X_DEREF,                         TOOL_SEARCH,    print_deref },
176 #endif
177 #ifdef LDAP_CONTROL_X_WHATFAILED
178         { LDAP_CONTROL_X_WHATFAILED,                    TOOL_ALL,       print_whatfailed },
179 #endif
180         { NULL,                                         0,              NULL }
181 };
182
183 /* "features" */
184 enum { Intr_None = 0, Intr_Abandon, Intr_Cancel, Intr_Ignore }; 
185 static volatile sig_atomic_t    gotintr, abcan;
186
187
188 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
189 static int
190 st_value( LDAP *ld, struct berval *value )
191 {
192         char            *ip = NULL, *name = NULL;
193         struct berval   id = { 0 };
194         char            namebuf[ MAXHOSTNAMELEN ];
195
196         if ( gethostname( namebuf, sizeof( namebuf ) ) == 0 ) {
197                 struct hostent  *h;
198                 struct in_addr  addr;
199
200                 name = namebuf;
201
202                 h = gethostbyname( name );
203                 if ( h != NULL ) {
204                         AC_MEMCPY( &addr, h->h_addr, sizeof( addr ) );
205                         ip = inet_ntoa( addr );
206                 }
207         }
208
209         if ( sessionTrackingName != NULL ) {
210                 ber_str2bv( sessionTrackingName , 0, 0, &id );
211         } else
212 #ifdef HAVE_CYRUS_SASL
213         if ( sasl_authz_id != NULL ) {
214                 ber_str2bv( sasl_authz_id, 0, 0, &id );
215
216         } else if ( sasl_authc_id != NULL ) {
217                 ber_str2bv( sasl_authc_id, 0, 0, &id );
218
219         } else 
220 #endif /* HAVE_CYRUS_SASL */
221         if ( binddn != NULL ) {
222                 ber_str2bv( binddn, 0, 0, &id );
223         }
224
225         if ( ldap_create_session_tracking_value( ld,
226                 ip, name, LDAP_CONTROL_X_SESSION_TRACKING_USERNAME,
227                 &id, &stValue ) )
228         {
229                 fprintf( stderr, _("Session tracking control encoding error!\n") );
230                 return -1;
231         }
232
233         return 0;
234 }
235 #endif /* LDAP_CONTROL_X_SESSION_TRACKING */
236
237 RETSIGTYPE
238 do_sig( int sig )
239 {
240         gotintr = abcan;
241 }
242
243 void
244 tool_init( tool_type_t type )
245 {
246         tool_type = type;
247         ldap_pvt_setlocale(LC_MESSAGES, "");
248         ldap_pvt_bindtextdomain(OPENLDAP_PACKAGE, LDAP_LOCALEDIR);
249         ldap_pvt_textdomain(OPENLDAP_PACKAGE);
250 }
251
252 void
253 tool_destroy( void )
254 {
255 #ifdef HAVE_CYRUS_SASL
256         sasl_done();
257 #endif
258 #ifdef HAVE_TLS
259         ldap_pvt_tls_destroy();
260 #endif
261
262         if ( ldapuri != NULL ) {
263                 ber_memfree( ldapuri );
264                 ldapuri = NULL;
265         }
266
267         if ( pr_cookie.bv_val != NULL ) {
268                 ber_memfree( pr_cookie.bv_val );
269                 BER_BVZERO( &pr_cookie );
270         }
271
272         if ( binddn != NULL ) {
273                 ber_memfree( binddn );
274                 binddn = NULL;
275         }
276
277         if ( passwd.bv_val != NULL ) {
278                 ber_memfree( passwd.bv_val );
279                 BER_BVZERO( &passwd );
280         }
281
282 #ifdef HAVE_CYRUS_SASL
283         if ( sasl_mech != NULL ) {
284                 ber_memfree( sasl_mech );
285                 sasl_mech = NULL;
286         }
287 #endif /* HAVE_CYRUS_SASL */
288
289         if ( infile != NULL ) {
290                 ber_memfree( infile );
291                 infile = NULL;
292         }
293
294         if ( assertion ) {
295                 ber_memfree( assertion );
296                 assertion = NULL;
297         }
298
299         if ( authzid ) {
300                 ber_memfree( authzid );
301                 authzid = NULL;
302         }
303
304         if ( proxydn ) {
305                 ber_memfree( proxydn );
306                 proxydn = NULL;
307         }
308
309         if ( preread_attrs ) {
310                 ber_memfree( preread_attrs );
311                 preread_attrs = NULL;
312         }
313
314         if ( postread_attrs ) {
315                 ber_memfree( postread_attrs );
316                 postread_attrs = NULL;
317         }
318
319 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
320         if ( !BER_BVISNULL( &stValue ) ) {
321                 ber_memfree( stValue.bv_val );
322                 BER_BVZERO( &stValue );
323         }
324
325         if ( sessionTrackingName ) {
326                 ber_memfree( sessionTrackingName );
327                 sessionTrackingName = NULL;
328         }
329 #endif /* LDAP_CONTROL_X_SESSION_TRACKING */
330 }
331
332 void
333 tool_common_usage( void )
334 {
335         static const char *const descriptions[] = {
336 N_("  -d level   set LDAP debugging level to `level'\n"),
337 N_("  -D binddn  bind DN\n"),
338 N_("  -e [!]<ext>[=<extparam>] general extensions (! indicates criticality)\n")
339 N_("             [!]assert=<filter>     (RFC 4528; a RFC 4515 Filter string)\n")
340 N_("             [!]authzid=<authzid>   (RFC 4370; \"dn:<dn>\" or \"u:<user>\")\n")
341 N_("             [!]bauthzid            (RFC 3829)\n")
342 #ifdef LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ
343 #if 0
344                  /* non-advertized support for proxyDN */
345 N_("             [!]proxydn=<dn>        (a RFC 4514 DN string)\n")
346 #endif
347 #endif
348 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
349 N_("             [!]chaining[=<resolveBehavior>[/<continuationBehavior>]]\n")
350 N_("                     one of \"chainingPreferred\", \"chainingRequired\",\n")
351 N_("                     \"referralsPreferred\", \"referralsRequired\"\n")
352 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
353 N_("             [!]manageDSAit         (RFC 3296)\n")
354 N_("             [!]noop\n")
355 #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
356 N_("             ppolicy\n")
357 #endif
358 N_("             [!]postread[=<attrs>]  (RFC 4527; comma-separated attr list)\n")
359 N_("             [!]preread[=<attrs>]   (RFC 4527; comma-separated attr list)\n")
360 N_("             [!]relax\n")
361 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
362 N_("             [!]sessiontracking[=<username>]\n")
363 #endif /* LDAP_CONTROL_X_SESSION_TRACKING */
364 N_("             abandon, cancel, ignore (SIGINT sends abandon/cancel,\n"
365    "             or ignores response; if critical, doesn't wait for SIGINT.\n"
366    "             not really controls)\n")
367 N_("  -h host    LDAP server\n"),
368 N_("  -H URI     LDAP Uniform Resource Identifier(s)\n"),
369 N_("  -I         use SASL Interactive mode\n"),
370 N_("  -n         show what would be done but don't actually do it\n"),
371 N_("  -N         do not use reverse DNS to canonicalize SASL host name\n"),
372 N_("  -O props   SASL security properties\n"),
373 N_("  -o <opt>[=<optparam] general options\n"),
374 N_("             nettimeout=<timeout> (in seconds, or \"none\" or \"max\")\n"),
375 N_("             ldif-wrap=<width> (in columns, or \"no\" for no wrapping)\n"),
376 N_("  -p port    port on LDAP server\n"),
377 N_("  -Q         use SASL Quiet mode\n"),
378 N_("  -R realm   SASL realm\n"),
379 N_("  -U authcid SASL authentication identity\n"),
380 N_("  -v         run in verbose mode (diagnostics to standard output)\n"),
381 N_("  -V         print version info (-VV only)\n"),
382 N_("  -w passwd  bind password (for simple authentication)\n"),
383 N_("  -W         prompt for bind password\n"),
384 N_("  -x         Simple authentication\n"),
385 N_("  -X authzid SASL authorization identity (\"dn:<dn>\" or \"u:<user>\")\n"),
386 N_("  -y file    Read password from file\n"),
387 N_("  -Y mech    SASL mechanism\n"),
388 N_("  -Z         Start TLS request (-ZZ to require successful response)\n"),
389 NULL
390         };
391         const char *const *cpp;
392
393         fputs( _("Common options:\n"), stderr );
394         for( cpp = descriptions; *cpp != NULL; cpp++ ) {
395                 if( strchr( options, (*cpp)[3] ) || (*cpp)[3] == ' ' ) {
396                         fputs( _(*cpp), stderr );
397                 }
398         }
399
400         tool_destroy();
401 }
402
403 void tool_perror(
404         const char *func,
405         int err,
406         const char *extra,
407         const char *matched,
408         const char *info,
409         char **refs )
410 {
411         fprintf( stderr, "%s: %s (%d)%s\n",
412                 func, ldap_err2string( err ), err, extra ? extra : "" );
413
414         if ( matched && *matched ) {
415                 fprintf( stderr, _("\tmatched DN: %s\n"), matched );
416         }
417
418         if ( info && *info ) {
419                 fprintf( stderr, _("\tadditional info: %s\n"), info );
420         }
421
422         if ( refs && *refs ) {
423                 int i;
424                 fprintf( stderr, _("\treferrals:\n") );
425                 for( i=0; refs[i]; i++ ) {
426                         fprintf( stderr, "\t\t%s\n", refs[i] );
427                 }
428         }
429 }
430
431
432 void
433 tool_args( int argc, char **argv )
434 {
435         int i;
436
437         while (( i = getopt( argc, argv, options )) != EOF ) {
438                 int crit, ival;
439                 char *control, *cvalue, *next;
440                 switch( i ) {
441                 case 'c':       /* continuous operation mode */
442                         contoper++;
443                         break;
444                 case 'C':
445                         referrals++;
446                         break;
447                 case 'd':
448                         ival = strtol( optarg, &next, 10 );
449                         if (next == NULL || next[0] != '\0') {
450                                 fprintf( stderr, "%s: unable to parse debug value \"%s\"\n", prog, optarg);
451                                 exit(EXIT_FAILURE);
452                         }
453                         debug |= ival;
454                         break;
455                 case 'D':       /* bind DN */
456                         if( binddn != NULL ) {
457                                 fprintf( stderr, "%s: -D previously specified\n", prog );
458                                 exit( EXIT_FAILURE );
459                         }
460                         binddn = ber_strdup( optarg );
461                         break;
462                 case 'e':       /* general extensions (controls and such) */
463                         /* should be extended to support comma separated list of
464                          *      [!]key[=value] parameters, e.g.  -e !foo,bar=567
465                          */
466
467                         crit = 0;
468                         cvalue = NULL;
469                         while ( optarg[0] == '!' ) {
470                                 crit++;
471                                 optarg++;
472                         }
473
474                         control = ber_strdup( optarg );
475                         if ( (cvalue = strchr( control, '=' )) != NULL ) {
476                                 *cvalue++ = '\0';
477                         }
478
479                         if ( strcasecmp( control, "assert" ) == 0 ) {
480                                 if( assertctl ) {
481                                         fprintf( stderr, "assert control previously specified\n");
482                                         exit( EXIT_FAILURE );
483                                 }
484                                 if( cvalue == NULL ) {
485                                         fprintf( stderr, "assert: control value expected\n" );
486                                         usage();
487                                 }
488
489                                 assertctl = 1 + crit;
490
491                                 assert( assertion == NULL );
492                                 assertion = ber_strdup( cvalue );
493
494                         } else if ( strcasecmp( control, "authzid" ) == 0 ) {
495                                 if( authzid != NULL ) {
496                                         fprintf( stderr, "authzid control previously specified\n");
497                                         exit( EXIT_FAILURE );
498                                 }
499 #ifdef LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ
500                                 if( proxydn != NULL ) {
501                                         fprintf( stderr, "authzid control incompatible with proxydn\n");
502                                         exit( EXIT_FAILURE );
503                                 }
504 #endif /* LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ */
505                                 if( cvalue == NULL ) {
506                                         fprintf( stderr, "authzid: control value expected\n" );
507                                         usage();
508                                 }
509                                 if( !crit ) {
510                                         fprintf( stderr, "authzid: must be marked critical\n" );
511                                         usage();
512                                 } else if ( crit > 1 ) {
513                                         /* purposely flag proxied authorization
514                                          * as non-critical, to test DSA */
515                                         authzcrit = 0;
516                                 }
517
518                                 assert( authzid == NULL );
519                                 authzid = ber_strdup( cvalue );
520
521 #ifdef LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ
522                         } else if ( strcasecmp( control, "proxydn" ) == 0 ) {
523                                 if( proxydn != NULL ) {
524                                         fprintf( stderr, "proxydn control previously specified\n");
525                                         exit( EXIT_FAILURE );
526                                 }
527                                 if( authzid != NULL ) {
528                                         fprintf( stderr, "proxydn control incompatible with authzid\n");
529                                         exit( EXIT_FAILURE );
530                                 }
531                                 if( cvalue == NULL ) {
532                                         fprintf( stderr, "proxydn: control value expected\n" );
533                                         usage();
534                                 }
535                                 if( !crit ) {
536                                         fprintf( stderr, "proxydn: must be marked critical\n" );
537                                         usage();
538                                 } else if ( crit > 1 ) {
539                                         /* purposely flag proxied authorization
540                                          * as non-critical, to test DSA */
541                                         authzcrit = 0;
542                                 }
543
544                                 assert( proxydn == NULL );
545                                 proxydn = ber_strdup( cvalue );
546 #endif /* LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ */
547
548                         } else if ( strcasecmp( control, "bauthzid" ) == 0 ) {
549                                 if( bauthzid ) {
550                                         fprintf( stderr, "bauthzid control previously specified\n");
551                                         exit( EXIT_FAILURE );
552                                 }
553                                 if( cvalue != NULL ) {
554                                         fprintf( stderr, "bauthzid: no control value expected\n" );
555                                         usage();
556                                 }
557                                 bauthzid = 1 + crit;
558
559                         } else if ( ( strcasecmp( control, "relax" ) == 0 ) ||
560                                 ( strcasecmp( control, "manageDIT" ) == 0 ) )
561                         {
562                                 if( manageDIT ) {
563                                         fprintf( stderr,
564                                                 "relax control previously specified\n");
565                                         exit( EXIT_FAILURE );
566                                 }
567                                 if( cvalue != NULL ) {
568                                         fprintf( stderr,
569                                                 "relax: no control value expected\n" );
570                                         usage();
571                                 }
572
573                                 manageDIT = 1 + crit;
574
575                         } else if ( strcasecmp( control, "manageDSAit" ) == 0 ) {
576                                 if( manageDSAit ) {
577                                         fprintf( stderr,
578                                                 "manageDSAit control previously specified\n");
579                                         exit( EXIT_FAILURE );
580                                 }
581                                 if( cvalue != NULL ) {
582                                         fprintf( stderr,
583                                                 "manageDSAit: no control value expected\n" );
584                                         usage();
585                                 }
586
587                                 manageDSAit = 1 + crit;
588
589                         } else if ( strcasecmp( control, "noop" ) == 0 ) {
590                                 if( noop ) {
591                                         fprintf( stderr, "noop control previously specified\n");
592                                         exit( EXIT_FAILURE );
593                                 }
594                                 if( cvalue != NULL ) {
595                                         fprintf( stderr, "noop: no control value expected\n" );
596                                         usage();
597                                 }
598
599                                 noop = 1 + crit;
600
601 #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
602                         } else if ( strcasecmp( control, "ppolicy" ) == 0 ) {
603                                 if( ppolicy ) {
604                                         fprintf( stderr, "ppolicy control previously specified\n");
605                                         exit( EXIT_FAILURE );
606                                 }
607                                 if( cvalue != NULL ) {
608                                         fprintf( stderr, "ppolicy: no control value expected\n" );
609                                         usage();
610                                 }
611                                 if( crit ) {
612                                         fprintf( stderr, "ppolicy: critical flag not allowed\n" );
613                                         usage();
614                                 }
615
616                                 ppolicy = 1;
617 #endif
618
619                         } else if ( strcasecmp( control, "preread" ) == 0 ) {
620                                 if( preread ) {
621                                         fprintf( stderr, "preread control previously specified\n");
622                                         exit( EXIT_FAILURE );
623                                 }
624
625                                 preread = 1 + crit;
626                                 preread_attrs = ber_strdup( cvalue );
627
628                         } else if ( strcasecmp( control, "postread" ) == 0 ) {
629                                 if( postread ) {
630                                         fprintf( stderr, "postread control previously specified\n");
631                                         exit( EXIT_FAILURE );
632                                 }
633
634                                 postread = 1 + crit;
635                                 postread_attrs = ber_strdup( cvalue );
636
637 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
638                         } else if ( strcasecmp( control, "chaining" ) == 0 ) {
639                                 if ( chaining ) {
640                                         fprintf( stderr, "chaining control previously specified\n");
641                                         exit( EXIT_FAILURE );
642                                 }
643
644                                 chaining = 1 + crit;
645
646                                 if ( cvalue != NULL ) {
647                                         char    *continuation;
648
649                                         continuation = strchr( cvalue, '/' );
650                                         if ( continuation ) {
651                                                 /* FIXME: this makes sense only in searches */
652                                                 *continuation++ = '\0';
653                                                 if ( strcasecmp( continuation, "chainingPreferred" ) == 0 ) {
654                                                         chainingContinuation = LDAP_CHAINING_PREFERRED;
655                                                 } else if ( strcasecmp( continuation, "chainingRequired" ) == 0 ) {
656                                                         chainingContinuation = LDAP_CHAINING_REQUIRED;
657                                                 } else if ( strcasecmp( continuation, "referralsPreferred" ) == 0 ) {
658                                                         chainingContinuation = LDAP_REFERRALS_PREFERRED;
659                                                 } else if ( strcasecmp( continuation, "referralsRequired" ) == 0 ) {
660                                                         chainingContinuation = LDAP_REFERRALS_REQUIRED;
661                                                 } else {
662                                                         fprintf( stderr,
663                                                                 "chaining behavior control "
664                                                                 "continuation value \"%s\" invalid\n",
665                                                                 continuation );
666                                                         exit( EXIT_FAILURE );
667                                                 }
668                                         }
669         
670                                         if ( strcasecmp( cvalue, "chainingPreferred" ) == 0 ) {
671                                                 chainingResolve = LDAP_CHAINING_PREFERRED;
672                                         } else if ( strcasecmp( cvalue, "chainingRequired" ) == 0 ) {
673                                                 chainingResolve = LDAP_CHAINING_REQUIRED;
674                                         } else if ( strcasecmp( cvalue, "referralsPreferred" ) == 0 ) {
675                                                 chainingResolve = LDAP_REFERRALS_PREFERRED;
676                                         } else if ( strcasecmp( cvalue, "referralsRequired" ) == 0 ) {
677                                                 chainingResolve = LDAP_REFERRALS_REQUIRED;
678                                         } else {
679                                                 fprintf( stderr,
680                                                         "chaining behavior control "
681                                                         "resolve value \"%s\" invalid\n",
682                                                         cvalue);
683                                                 exit( EXIT_FAILURE );
684                                         }
685                                 }
686 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
687
688 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
689                         } else if ( strcasecmp( control, "sessiontracking" ) == 0 ) {
690                                 if ( sessionTracking ) {
691                                         fprintf( stderr, "%s: session tracking can be only specified once\n", prog );
692                                         exit( EXIT_FAILURE );
693                                 }
694                                 sessionTracking = 1;
695                                 if ( crit ) {
696                                         fprintf( stderr, "sessiontracking: critical flag not allowed\n" );
697                                         usage();
698                                 }
699                                 if ( cvalue ) {
700                                         sessionTrackingName = ber_strdup( cvalue );
701                                 }
702 #endif /* LDAP_CONTROL_X_SESSION_TRACKING */
703
704                         /* this shouldn't go here, really; but it's a feature... */
705                         } else if ( strcasecmp( control, "abandon" ) == 0 ) {
706                                 abcan = Intr_Abandon;
707                                 if ( crit ) {
708                                         gotintr = abcan;
709                                 }
710
711                         } else if ( strcasecmp( control, "cancel" ) == 0 ) {
712                                 abcan = Intr_Cancel;
713                                 if ( crit ) {
714                                         gotintr = abcan;
715                                 }
716
717                         } else if ( strcasecmp( control, "ignore" ) == 0 ) {
718                                 abcan = Intr_Ignore;
719                                 if ( crit ) {
720                                         gotintr = abcan;
721                                 }
722
723                         } else if ( tool_is_oid( control ) ) {
724                                 LDAPControl     *tmpctrls, ctrl;
725
726                                 if ( unknown_ctrls != NULL ) {
727                                         int i;
728                                         for ( i = 0; unknown_ctrls[ i ].ldctl_oid != NULL; i++ ) {
729                                                 if ( strcmp( control, unknown_ctrls[ i ].ldctl_oid ) == 0 ) {
730                                                         fprintf( stderr, "%s control previously specified\n", control );
731                                                         exit( EXIT_FAILURE );
732                                                 }
733                                         }
734                                 }
735
736                                 tmpctrls = (LDAPControl *)ber_memrealloc( unknown_ctrls,
737                                         (unknown_ctrls_num + 1)*sizeof( LDAPControl ) );
738                                 if ( tmpctrls == NULL ) {
739                                         fprintf( stderr, "%s: no memory?\n", prog );
740                                         exit( EXIT_FAILURE );
741                                 }
742                                 unknown_ctrls = tmpctrls;
743                                 ctrl.ldctl_oid = control;
744                                 /* don't free it */
745                                 control = NULL;
746                                 ctrl.ldctl_value.bv_val = NULL;
747                                 ctrl.ldctl_value.bv_len = 0;
748                                 ctrl.ldctl_iscritical = crit;
749
750                                 if ( cvalue != NULL ) {
751                                         struct berval   bv;
752                                         size_t          len = strlen( cvalue );
753                                         int             retcode;
754
755                                         bv.bv_len = LUTIL_BASE64_DECODE_LEN( len );
756                                         bv.bv_val = ber_memalloc( bv.bv_len + 1 );
757
758                                         retcode = lutil_b64_pton( cvalue,
759                                                 (unsigned char *)bv.bv_val,
760                                                 bv.bv_len );
761
762                                         if ( retcode == -1 || (unsigned) retcode > bv.bv_len ) {
763                                                 fprintf( stderr, "Unable to parse value of general control %s\n",
764                                                         control );
765                                                 usage();
766                                         }
767
768                                         bv.bv_len = retcode;
769                                         ctrl.ldctl_value = bv;
770                                 }
771
772                                 unknown_ctrls[ unknown_ctrls_num ] = ctrl;
773                                 unknown_ctrls_num++;
774
775                         } else {
776                                 fprintf( stderr, "Invalid general control name: %s\n",
777                                         control );
778                                 usage();
779                         }
780                         if ( control ) {
781                                 ber_memfree( control );  
782                                 control = NULL;
783                         }
784                         break;
785                 case 'f':       /* read from file */
786                         if( infile != NULL ) {
787                                 fprintf( stderr, "%s: -f previously specified\n", prog );
788                                 exit( EXIT_FAILURE );
789                         }
790                         infile = ber_strdup( optarg );
791                         break;
792                 case 'h':       /* ldap host */
793                         if( ldaphost != NULL ) {
794                                 fprintf( stderr, "%s: -h previously specified\n", prog );
795                                 exit( EXIT_FAILURE );
796                         }
797                         ldaphost = ber_strdup( optarg );
798                         break;
799                 case 'H':       /* ldap URI */
800                         if( ldapuri != NULL ) {
801                                 fprintf( stderr, "%s: -H previously specified\n", prog );
802                                 exit( EXIT_FAILURE );
803                         }
804                         ldapuri = ber_strdup( optarg );
805                         break;
806                 case 'I':
807 #ifdef HAVE_CYRUS_SASL
808                         if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
809                                 fprintf( stderr, "%s: incompatible previous "
810                                         "authentication choice\n",
811                                         prog );
812                                 exit( EXIT_FAILURE );
813                         }
814                         authmethod = LDAP_AUTH_SASL;
815                         sasl_flags = LDAP_SASL_INTERACTIVE;
816                         break;
817 #else
818                         fprintf( stderr, "%s: was not compiled with SASL support\n",
819                                 prog );
820                         exit( EXIT_FAILURE );
821 #endif
822                 case 'M':
823                         /* enable Manage DSA IT */
824                         manageDSAit++;
825                         break;
826                 case 'n':       /* print operations, don't actually do them */
827                         dont++;
828                         break;
829                 case 'N':
830                         nocanon++;
831                         break;
832                 case 'o':
833                         control = ber_strdup( optarg );
834                         if ( (cvalue = strchr( control, '=' )) != NULL ) {
835                                 *cvalue++ = '\0';
836                         }
837
838                         if ( strcasecmp( control, "nettimeout" ) == 0 ) {
839                                 if( nettimeout.tv_sec != -1 ) {
840                                         fprintf( stderr, "nettimeout option previously specified\n");
841                                         exit( EXIT_FAILURE );
842                                 }
843                                 if( cvalue == NULL || cvalue[0] == '\0' ) {
844                                         fprintf( stderr, "nettimeout: option value expected\n" );
845                                         usage();
846                                 }
847                                 if ( strcasecmp( cvalue, "none" ) == 0 ) {
848                                         nettimeout.tv_sec = 0;
849                                 } else if ( strcasecmp( cvalue, "max" ) == 0 ) {
850                                         nettimeout.tv_sec = LDAP_MAXINT;
851                                 } else {
852                                         ival = strtol( cvalue, &next, 10 );
853                                         if ( next == NULL || next[0] != '\0' ) {
854                                                 fprintf( stderr,
855                                                         _("Unable to parse network timeout \"%s\"\n"), cvalue );
856                                                 exit( EXIT_FAILURE );
857                                         }
858                                         nettimeout.tv_sec = ival;
859                                 }
860                                 if( nettimeout.tv_sec < 0 || nettimeout.tv_sec > LDAP_MAXINT ) {
861                                         fprintf( stderr, _("%s: invalid network timeout (%ld) specified\n"),
862                                                 prog, (long)nettimeout.tv_sec );
863                                         exit( EXIT_FAILURE );
864                                 }
865
866                         } else if ( strcasecmp( control, "ldif-wrap" ) == 0 ) {
867                                 if ( cvalue == 0 ) {
868                                         ldif_wrap = LDIF_LINE_WIDTH;
869
870                                 } else if ( strcasecmp( cvalue, "no" ) == 0 ) {
871                                         ldif_wrap = LDIF_LINE_WIDTH_MAX;
872
873                                 } else {
874                                         unsigned int u;
875                                         if ( lutil_atou( &u, cvalue ) ) {
876                                                 fprintf( stderr,
877                                                         _("Unable to parse ldif-wrap=\"%s\"\n"), cvalue );
878                                                 exit( EXIT_FAILURE );
879                                         }
880                                         ldif_wrap = (ber_len_t)u;
881                                 }
882
883                         } else {
884                                 fprintf( stderr, "Invalid general option name: %s\n",
885                                         control );
886                                 usage();
887                         }
888                         ber_memfree(control);
889                         break;
890                 case 'O':
891 #ifdef HAVE_CYRUS_SASL
892                         if( sasl_secprops != NULL ) {
893                                 fprintf( stderr, "%s: -O previously specified\n", prog );
894                                 exit( EXIT_FAILURE );
895                         }
896                         if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
897                                 fprintf( stderr, "%s: incompatible previous "
898                                         "authentication choice\n", prog );
899                                 exit( EXIT_FAILURE );
900                         }
901                         authmethod = LDAP_AUTH_SASL;
902                         sasl_secprops = ber_strdup( optarg );
903 #else
904                         fprintf( stderr, "%s: not compiled with SASL support\n", prog );
905                         exit( EXIT_FAILURE );
906 #endif
907                         break;
908                 case 'p':
909                         if( ldapport ) {
910                                 fprintf( stderr, "%s: -p previously specified\n", prog );
911                                 exit( EXIT_FAILURE );
912                         }
913                         ival = strtol( optarg, &next, 10 );
914                         if ( next == NULL || next[0] != '\0' ) {
915                                 fprintf( stderr, "%s: unable to parse port number \"%s\"\n", prog, optarg );
916                                 exit( EXIT_FAILURE );
917                         }
918                         ldapport = ival;
919                         break;
920                 case 'P':
921                         ival = strtol( optarg, &next, 10 );
922                         if ( next == NULL || next[0] != '\0' ) {
923                                 fprintf( stderr, "%s: unable to parse protocol version \"%s\"\n", prog, optarg );
924                                 exit( EXIT_FAILURE );
925                         }
926                         switch( ival ) {
927                         case 2:
928                                 if( protocol == LDAP_VERSION3 ) {
929                                         fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
930                                                 prog, protocol );
931                                         exit( EXIT_FAILURE );
932                                 }
933                                 protocol = LDAP_VERSION2;
934                                 break;
935                         case 3:
936                                 if( protocol == LDAP_VERSION2 ) {
937                                         fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
938                                                 prog, protocol );
939                                         exit( EXIT_FAILURE );
940                                 }
941                                 protocol = LDAP_VERSION3;
942                                 break;
943                         default:
944                                 fprintf( stderr, "%s: protocol version should be 2 or 3\n",
945                                         prog );
946                                 usage();
947                         }
948                         break;
949                 case 'Q':
950 #ifdef HAVE_CYRUS_SASL
951                         if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
952                                 fprintf( stderr, "%s: incompatible previous "
953                                         "authentication choice\n",
954                                         prog );
955                                 exit( EXIT_FAILURE );
956                         }
957                         authmethod = LDAP_AUTH_SASL;
958                         sasl_flags = LDAP_SASL_QUIET;
959                         break;
960 #else
961                         fprintf( stderr, "%s: not compiled with SASL support\n",
962                                 prog );
963                         exit( EXIT_FAILURE );
964 #endif
965                 case 'R':
966 #ifdef HAVE_CYRUS_SASL
967                         if( sasl_realm != NULL ) {
968                                 fprintf( stderr, "%s: -R previously specified\n", prog );
969                                 exit( EXIT_FAILURE );
970                         }
971                         if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
972                                 fprintf( stderr, "%s: incompatible previous "
973                                         "authentication choice\n",
974                                         prog );
975                                 exit( EXIT_FAILURE );
976                         }
977                         authmethod = LDAP_AUTH_SASL;
978                         sasl_realm = ber_strdup( optarg );
979 #else
980                         fprintf( stderr, "%s: not compiled with SASL support\n",
981                                 prog );
982                         exit( EXIT_FAILURE );
983 #endif
984                         break;
985                 case 'U':
986 #ifdef HAVE_CYRUS_SASL
987                         if( sasl_authc_id != NULL ) {
988                                 fprintf( stderr, "%s: -U previously specified\n", prog );
989                                 exit( EXIT_FAILURE );
990                         }
991                         if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
992                                 fprintf( stderr, "%s: incompatible previous "
993                                         "authentication choice\n",
994                                         prog );
995                                 exit( EXIT_FAILURE );
996                         }
997                         authmethod = LDAP_AUTH_SASL;
998                         sasl_authc_id = ber_strdup( optarg );
999 #else
1000                         fprintf( stderr, "%s: not compiled with SASL support\n",
1001                                 prog );
1002                         exit( EXIT_FAILURE );
1003 #endif
1004                         break;
1005                 case 'v':       /* verbose mode */
1006                         verbose++;
1007                         break;
1008                 case 'V':       /* version */
1009                         version++;
1010                         break;
1011                 case 'w':       /* password */
1012                         passwd.bv_val = ber_strdup( optarg );
1013                         {
1014                                 char* p;
1015
1016                                 for( p = optarg; *p != '\0'; p++ ) {
1017                                         *p = '\0';
1018                                 }
1019                         }
1020                         passwd.bv_len = strlen( passwd.bv_val );
1021                         break;
1022                 case 'W':
1023                         want_bindpw++;
1024                         break;
1025                 case 'y':
1026                         pw_file = optarg;
1027                         break;
1028                 case 'Y':
1029 #ifdef HAVE_CYRUS_SASL
1030                         if( sasl_mech != NULL ) {
1031                                 fprintf( stderr, "%s: -Y previously specified\n", prog );
1032                                 exit( EXIT_FAILURE );
1033                         }
1034                         if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
1035                                 fprintf( stderr,
1036                                         "%s: incompatible with authentication choice\n", prog );
1037                                 exit( EXIT_FAILURE );
1038                         }
1039                         authmethod = LDAP_AUTH_SASL;
1040                         sasl_mech = ber_strdup( optarg );
1041 #else
1042                         fprintf( stderr, "%s: not compiled with SASL support\n", prog );
1043                         exit( EXIT_FAILURE );
1044 #endif
1045                         break;
1046                 case 'x':
1047                         if( authmethod != -1 && authmethod != LDAP_AUTH_SIMPLE ) {
1048                                 fprintf( stderr, "%s: incompatible with previous "
1049                                         "authentication choice\n", prog );
1050                                 exit( EXIT_FAILURE );
1051                         }
1052                         authmethod = LDAP_AUTH_SIMPLE;
1053                         break;
1054                 case 'X':
1055 #ifdef HAVE_CYRUS_SASL
1056                         if( sasl_authz_id != NULL ) {
1057                                 fprintf( stderr, "%s: -X previously specified\n", prog );
1058                                 exit( EXIT_FAILURE );
1059                         }
1060                         if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
1061                                 fprintf( stderr, "%s: -X incompatible with "
1062                                         "authentication choice\n", prog );
1063                                 exit( EXIT_FAILURE );
1064                         }
1065                         authmethod = LDAP_AUTH_SASL;
1066                         sasl_authz_id = ber_strdup( optarg );
1067 #else
1068                         fprintf( stderr, "%s: not compiled with SASL support\n", prog );
1069                         exit( EXIT_FAILURE );
1070 #endif
1071                         break;
1072                 case 'Z':
1073 #ifdef HAVE_TLS
1074                         use_tls++;
1075 #else
1076                         fprintf( stderr, "%s: not compiled with TLS support\n", prog );
1077                         exit( EXIT_FAILURE );
1078 #endif
1079                         break;
1080                 default:
1081                         if( handle_private_option( i ) ) break;
1082                         fprintf( stderr, "%s: unrecognized option -%c\n",
1083                                 prog, optopt );
1084                         usage();
1085                 }
1086         }
1087
1088         {
1089                 /* prevent bad linking */
1090                 LDAPAPIInfo api;
1091                 api.ldapai_info_version = LDAP_API_INFO_VERSION;
1092
1093                 if ( ldap_get_option(NULL, LDAP_OPT_API_INFO, &api)
1094                         != LDAP_OPT_SUCCESS )
1095                 {
1096                         fprintf( stderr, "%s: ldap_get_option(API_INFO) failed\n", prog );
1097                         exit( EXIT_FAILURE );
1098                 }
1099
1100                 if (api.ldapai_info_version != LDAP_API_INFO_VERSION) {
1101                         fprintf( stderr, "LDAP APIInfo version mismatch: "
1102                                 "library %d, header %d\n",
1103                                 api.ldapai_info_version, LDAP_API_INFO_VERSION );
1104                         exit( EXIT_FAILURE );
1105                 }
1106
1107                 if( api.ldapai_api_version != LDAP_API_VERSION ) {
1108                         fprintf( stderr, "LDAP API version mismatch: "
1109                                 "library %d, header %d\n",
1110                                 api.ldapai_api_version, LDAP_API_VERSION );
1111                         exit( EXIT_FAILURE );
1112                 }
1113
1114                 if( strcmp(api.ldapai_vendor_name, LDAP_VENDOR_NAME ) != 0 ) {
1115                         fprintf( stderr, "LDAP vendor name mismatch: "
1116                                 "library %s, header %s\n",
1117                                 api.ldapai_vendor_name, LDAP_VENDOR_NAME );
1118                         exit( EXIT_FAILURE );
1119                 }
1120
1121                 if( api.ldapai_vendor_version != LDAP_VENDOR_VERSION ) {
1122                         fprintf( stderr, "LDAP vendor version mismatch: "
1123                                 "library %d, header %d\n",
1124                                 api.ldapai_vendor_version, LDAP_VENDOR_VERSION );
1125                         exit( EXIT_FAILURE );
1126                 }
1127
1128                 if (version) {
1129                         fprintf( stderr, "%s: %s\t(LDAP library: %s %d)\n",
1130                                 prog, __Version,
1131                                 LDAP_VENDOR_NAME, LDAP_VENDOR_VERSION );
1132                         if (version > 1) exit( EXIT_SUCCESS );
1133                 }
1134
1135                 ldap_memfree( api.ldapai_vendor_name );
1136                 ber_memvfree( (void **)api.ldapai_extensions );
1137         }
1138
1139         if (protocol == -1)
1140                 protocol = LDAP_VERSION3;
1141
1142         if (authmethod == -1 && protocol > LDAP_VERSION2) {
1143 #ifdef HAVE_CYRUS_SASL
1144                 if ( binddn != NULL ) {
1145                         authmethod = LDAP_AUTH_SIMPLE;
1146                 } else {
1147                         authmethod = LDAP_AUTH_SASL;
1148                 }
1149 #else
1150                 authmethod = LDAP_AUTH_SIMPLE;
1151 #endif
1152         }
1153
1154         if( ldapuri == NULL ) {
1155                 if( ldapport && ( ldaphost == NULL )) {
1156                         fprintf( stderr, "%s: -p without -h is invalid.\n", prog );
1157                         exit( EXIT_FAILURE );
1158                 }
1159         } else {
1160                 if( ldaphost != NULL ) {
1161                         fprintf( stderr, "%s: -H incompatible with -h\n", prog );
1162                         exit( EXIT_FAILURE );
1163                 }
1164                 if( ldapport ) {
1165                         fprintf( stderr, "%s: -H incompatible with -p\n", prog );
1166                         exit( EXIT_FAILURE );
1167                 }
1168         }
1169
1170         if( protocol == LDAP_VERSION2 ) {
1171                 if( assertctl || authzid || manageDIT || manageDSAit ||
1172 #ifdef LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ
1173                         proxydn ||
1174 #endif /* LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ */
1175 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
1176                         chaining ||
1177 #endif
1178 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
1179                         sessionTracking ||
1180 #endif /* LDAP_CONTROL_X_SESSION_TRACKING */
1181                         noop || ppolicy || preread || postread )
1182                 {
1183                         fprintf( stderr, "%s: -e/-M incompatible with LDAPv2\n", prog );
1184                         exit( EXIT_FAILURE );
1185                 }
1186 #ifdef HAVE_TLS
1187                 if( use_tls ) {
1188                         fprintf( stderr, "%s: -Z incompatible with LDAPv2\n", prog );
1189                         exit( EXIT_FAILURE );
1190                 }
1191 #endif
1192 #ifdef HAVE_CYRUS_SASL
1193                 if( authmethod == LDAP_AUTH_SASL ) {
1194                         fprintf( stderr, "%s: -[IOQRUXY] incompatible with LDAPv2\n",
1195                                 prog );
1196                         exit( EXIT_FAILURE );
1197                 }
1198 #endif
1199         }
1200
1201         if ( ( pw_file || want_bindpw ) && !BER_BVISNULL( &passwd ) ) {
1202                 fprintf( stderr, "%s: -%c incompatible with -w\n",
1203                         prog, ( pw_file ? 'y' : 'W' ) );
1204                 exit( EXIT_FAILURE );
1205         }
1206 }
1207
1208
1209 LDAP *
1210 tool_conn_setup( int dont, void (*private_setup)( LDAP * ) )
1211 {
1212         LDAP *ld = NULL;
1213
1214         if ( debug ) {
1215                 if( ber_set_option( NULL, LBER_OPT_DEBUG_LEVEL, &debug )
1216                         != LBER_OPT_SUCCESS )
1217                 {
1218                         fprintf( stderr,
1219                                 "Could not set LBER_OPT_DEBUG_LEVEL %d\n", debug );
1220                 }
1221                 if( ldap_set_option( NULL, LDAP_OPT_DEBUG_LEVEL, &debug )
1222                         != LDAP_OPT_SUCCESS )
1223                 {
1224                         fprintf( stderr,
1225                                 "Could not set LDAP_OPT_DEBUG_LEVEL %d\n", debug );
1226                 }
1227         }
1228
1229 #ifdef SIGPIPE
1230         (void) SIGNAL( SIGPIPE, SIG_IGN );
1231 #endif
1232
1233         if ( abcan ) {
1234                 SIGNAL( SIGINT, do_sig );
1235         }
1236
1237         if ( !dont ) {
1238                 int rc;
1239
1240                 if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) {
1241                         /* construct URL */
1242                         LDAPURLDesc url;
1243                         memset( &url, 0, sizeof(url));
1244
1245                         url.lud_scheme = "ldap";
1246                         url.lud_host = ldaphost;
1247                         url.lud_port = ldapport;
1248                         url.lud_scope = LDAP_SCOPE_DEFAULT;
1249
1250                         ldapuri = ldap_url_desc2str( &url );
1251
1252                 } else if ( ldapuri != NULL ) {
1253                         LDAPURLDesc     *ludlist, **ludp;
1254                         char            **urls = NULL;
1255                         int             nurls = 0;
1256
1257                         rc = ldap_url_parselist( &ludlist, ldapuri );
1258                         if ( rc != LDAP_URL_SUCCESS ) {
1259                                 fprintf( stderr,
1260                                         "Could not parse LDAP URI(s)=%s (%d)\n",
1261                                         ldapuri, rc );
1262                                 exit( EXIT_FAILURE );
1263                         }
1264
1265                         for ( ludp = &ludlist; *ludp != NULL; ) {
1266                                 LDAPURLDesc     *lud = *ludp;
1267                                 char            **tmp;
1268
1269                                 if ( lud->lud_dn != NULL && lud->lud_dn[ 0 ] != '\0' &&
1270                                         ( lud->lud_host == NULL || lud->lud_host[0] == '\0' ) )
1271                                 {
1272                                         /* if no host but a DN is provided,
1273                                          * use DNS SRV to gather the host list
1274                                          * and turn it into a list of URIs
1275                                          * using the scheme provided */
1276                                         char    *domain = NULL,
1277                                                 *hostlist = NULL,
1278                                                 **hosts = NULL;
1279                                         int     i,
1280                                                 len_proto = strlen( lud->lud_scheme );
1281
1282                                         if ( ldap_dn2domain( lud->lud_dn, &domain )
1283                                                 || domain == NULL )
1284                                         {
1285                                                 fprintf( stderr,
1286                                                         "DNS SRV: Could not turn "
1287                                                         "DN=\"%s\" into a domain\n",
1288                                                         lud->lud_dn );
1289                                                 goto dnssrv_free;
1290                                         }
1291                                         
1292                                         rc = ldap_domain2hostlist( domain, &hostlist );
1293                                         if ( rc ) {
1294                                                 fprintf( stderr,
1295                                                         "DNS SRV: Could not turn "
1296                                                         "domain=%s into a hostlist\n",
1297                                                         domain );
1298                                                 goto dnssrv_free;
1299                                         }
1300
1301                                         hosts = ldap_str2charray( hostlist, " " );
1302                                         if ( hosts == NULL ) {
1303                                                 fprintf( stderr,
1304                                                         "DNS SRV: Could not parse "
1305                                                         "hostlist=\"%s\"\n",
1306                                                         hostlist );
1307                                                 goto dnssrv_free;
1308                                         }
1309
1310                                         for ( i = 0; hosts[ i ] != NULL; i++ )
1311                                                 /* count'em */ ;
1312
1313                                         tmp = (char **)ber_memrealloc( urls, sizeof( char * ) * ( nurls + i + 1 ) );
1314                                         if ( tmp == NULL ) {
1315                                                 fprintf( stderr,
1316                                                         "DNS SRV: out of memory?\n" );
1317                                                 goto dnssrv_free;
1318                                         }
1319                                         urls = tmp;
1320                                         urls[ nurls ] = NULL;
1321
1322                                         for ( i = 0; hosts[ i ] != NULL; i++ ) {
1323                                                 size_t  len = len_proto
1324                                                         + STRLENOF( "://" )
1325                                                         + strlen( hosts[ i ] )
1326                                                         + 1;
1327
1328                                                 urls[ nurls + i + 1 ] = NULL;
1329                                                 urls[ nurls + i ] = (char *)malloc( sizeof( char ) * len );
1330                                                 if ( urls[ nurls + i ] == NULL ) {
1331                                                         fprintf( stderr,
1332                                                                 "DNS SRV: out of memory?\n" );
1333                                                         goto dnssrv_free;
1334                                                 }
1335
1336                                                 snprintf( urls[ nurls + i ], len, "%s://%s",
1337                                                         lud->lud_scheme, hosts[ i ] );
1338                                         }
1339                                         nurls += i;
1340
1341 dnssrv_free:;
1342                                         ber_memvfree( (void **)hosts );
1343                                         ber_memfree( hostlist );
1344                                         ber_memfree( domain );
1345
1346                                 } else {
1347                                         tmp = (char **)ber_memrealloc( urls, sizeof( char * ) * ( nurls + 2 ) );
1348                                         if ( tmp == NULL ) {
1349                                                 fprintf( stderr,
1350                                                         "DNS SRV: out of memory?\n" );
1351                                                 break;
1352                                         }
1353                                         urls = tmp;
1354                                         urls[ nurls + 1 ] = NULL;
1355
1356                                         urls[ nurls ] = ldap_url_desc2str( lud );
1357                                         if ( urls[ nurls ] == NULL ) {
1358                                                 fprintf( stderr,
1359                                                         "DNS SRV: out of memory?\n" );
1360                                                 break;
1361                                         }
1362                                         nurls++;
1363                                 }
1364
1365                                 *ludp = lud->lud_next;
1366
1367                                 lud->lud_next = NULL;
1368                                 ldap_free_urldesc( lud );
1369                         }
1370
1371                         if ( ludlist != NULL ) {
1372                                 ldap_free_urllist( ludlist );
1373                                 exit( EXIT_FAILURE );
1374
1375                         } else if ( urls == NULL ) {
1376                                 exit( EXIT_FAILURE );
1377                         }
1378
1379                         ldap_memfree( ldapuri );
1380                         ldapuri = ldap_charray2str( urls, " " );
1381                         ber_memvfree( (void **)urls );
1382                 }
1383
1384                 if ( verbose ) {
1385                         fprintf( stderr, "ldap_initialize( %s )\n",
1386                                 ldapuri != NULL ? ldapuri : "<DEFAULT>" );
1387                 }
1388                 rc = ldap_initialize( &ld, ldapuri );
1389                 if( rc != LDAP_SUCCESS ) {
1390                         fprintf( stderr,
1391                                 "Could not create LDAP session handle for URI=%s (%d): %s\n",
1392                                 ldapuri, rc, ldap_err2string(rc) );
1393                         exit( EXIT_FAILURE );
1394                 }
1395
1396                 if( private_setup ) private_setup( ld );
1397
1398                 /* referrals */
1399                 if( ldap_set_option( ld, LDAP_OPT_REFERRALS,
1400                         referrals ? LDAP_OPT_ON : LDAP_OPT_OFF ) != LDAP_OPT_SUCCESS )
1401                 {
1402                         fprintf( stderr, "Could not set LDAP_OPT_REFERRALS %s\n",
1403                                 referrals ? "on" : "off" );
1404                         exit( EXIT_FAILURE );
1405                 }
1406
1407 #ifdef HAVE_CYRUS_SASL
1408                 /* canon */
1409                 if( ldap_set_option( ld, LDAP_OPT_X_SASL_NOCANON,
1410                         nocanon ? LDAP_OPT_ON : LDAP_OPT_OFF ) != LDAP_OPT_SUCCESS )
1411                 {
1412                         fprintf( stderr, "Could not set LDAP_OPT_X_SASL_NOCANON %s\n",
1413                                 nocanon ? "on" : "off" );
1414                         exit( EXIT_FAILURE );
1415                 }
1416 #endif
1417                 if( ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &protocol )
1418                         != LDAP_OPT_SUCCESS )
1419                 {
1420                         fprintf( stderr, "Could not set LDAP_OPT_PROTOCOL_VERSION %d\n",
1421                                 protocol );
1422                         exit( EXIT_FAILURE );
1423                 }
1424
1425                 if ( use_tls ) {
1426                         rc = ldap_start_tls_s( ld, NULL, NULL );
1427                         if ( rc != LDAP_SUCCESS ) {
1428                                 char *msg=NULL;
1429                                 ldap_get_option( ld, LDAP_OPT_DIAGNOSTIC_MESSAGE, (void*)&msg);
1430                                 tool_perror( "ldap_start_tls", rc, NULL, NULL, msg, NULL );
1431                                 ldap_memfree(msg);
1432                                 if ( use_tls > 1 ) {
1433                                         exit( EXIT_FAILURE );
1434                                 }
1435                         }
1436                 }
1437
1438                 if ( nettimeout.tv_sec > 0 ) {
1439                         if ( ldap_set_option( ld, LDAP_OPT_NETWORK_TIMEOUT, (void *) &nettimeout )
1440                                 != LDAP_OPT_SUCCESS )
1441                         {
1442                                 fprintf( stderr, "Could not set LDAP_OPT_NETWORK_TIMEOUT %ld\n",
1443                                         (long)nettimeout.tv_sec );
1444                                 exit( EXIT_FAILURE );
1445                         }
1446                 }
1447         }
1448
1449         return ld;
1450 }
1451
1452
1453 void
1454 tool_bind( LDAP *ld )
1455 {
1456         LDAPControl     **sctrlsp = NULL;
1457         LDAPControl     *sctrls[4];
1458         LDAPControl     sctrl[3];
1459         int             nsctrls = 0;
1460
1461         int rc, msgid;
1462         LDAPMessage *result = NULL;
1463
1464         int err;
1465         char *matched = NULL;
1466         char *info = NULL;
1467         char **refs = NULL;
1468         LDAPControl **ctrls = NULL;
1469         char msgbuf[256];
1470
1471         msgbuf[0] = 0;
1472
1473 #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
1474         if ( ppolicy ) {
1475                 LDAPControl c;
1476                 c.ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST;
1477                 c.ldctl_value.bv_val = NULL;
1478                 c.ldctl_value.bv_len = 0;
1479                 c.ldctl_iscritical = 0;
1480                 sctrl[nsctrls] = c;
1481                 sctrls[nsctrls] = &sctrl[nsctrls];
1482                 sctrls[++nsctrls] = NULL;
1483         }
1484 #endif
1485
1486         if ( bauthzid ) {
1487                 LDAPControl c;
1488
1489                 c.ldctl_oid = LDAP_CONTROL_AUTHZID_REQUEST;
1490                 c.ldctl_iscritical = bauthzid > 1;
1491                 BER_BVZERO( &c.ldctl_value );
1492
1493                 sctrl[nsctrls] = c;
1494                 sctrls[nsctrls] = &sctrl[nsctrls];
1495                 sctrls[++nsctrls] = NULL;
1496         }
1497
1498 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
1499         if ( sessionTracking ) {
1500                 LDAPControl c;
1501
1502                 if ( BER_BVISNULL( &stValue) && st_value( ld, &stValue ) ) {
1503                         exit( EXIT_FAILURE );
1504                 }
1505
1506                 c.ldctl_oid = LDAP_CONTROL_X_SESSION_TRACKING;
1507                 c.ldctl_iscritical = 0;
1508                 c.ldctl_value = stValue;
1509
1510                 sctrl[nsctrls] = c;
1511                 sctrls[nsctrls] = &sctrl[nsctrls];
1512                 sctrls[++nsctrls] = NULL;
1513         }
1514 #endif /* LDAP_CONTROL_X_SESSION_TRACKING */
1515
1516         if ( nsctrls ) {
1517                 sctrlsp = sctrls;
1518         }
1519
1520         assert( nsctrls < (int) (sizeof(sctrls)/sizeof(sctrls[0])) );
1521
1522         if ( pw_file || want_bindpw ) {
1523                 assert( passwd.bv_val == NULL && passwd.bv_len == 0 );
1524
1525                 if ( pw_file ) {
1526                         if ( lutil_get_filed_password( pw_file, &passwd ) ) {
1527                                 exit( EXIT_FAILURE );
1528                         }
1529
1530                 } else {
1531                         char *pw = getpassphrase( _("Enter LDAP Password: ") );
1532                         if ( pw ) {
1533                                 passwd.bv_val = ber_strdup( pw );
1534                                 passwd.bv_len = strlen( passwd.bv_val );
1535                         }
1536                 }
1537         }
1538
1539         if ( authmethod == LDAP_AUTH_SASL ) {
1540 #ifdef HAVE_CYRUS_SASL
1541                 void *defaults;
1542                 const char *rmech = NULL;
1543
1544                 if( sasl_secprops != NULL ) {
1545                         rc = ldap_set_option( ld, LDAP_OPT_X_SASL_SECPROPS,
1546                                 (void *) sasl_secprops );
1547
1548                         if( rc != LDAP_OPT_SUCCESS ) {
1549                                 fprintf( stderr,
1550                                         "Could not set LDAP_OPT_X_SASL_SECPROPS: %s\n",
1551                                         sasl_secprops );
1552                                 exit( LDAP_LOCAL_ERROR );
1553                         }
1554                 }
1555
1556                 defaults = lutil_sasl_defaults( ld,
1557                         sasl_mech,
1558                         sasl_realm,
1559                         sasl_authc_id,
1560                         passwd.bv_val,
1561                         sasl_authz_id );
1562
1563                 do {
1564                         rc = ldap_sasl_interactive_bind( ld, binddn, sasl_mech,
1565                                 sctrlsp, NULL, sasl_flags, lutil_sasl_interact, defaults,
1566                                 result, &rmech, &msgid );
1567
1568                         if ( rc != LDAP_SASL_BIND_IN_PROGRESS )
1569                                 break;
1570
1571                         ldap_msgfree( result );
1572
1573                         if ( ldap_result( ld, msgid, LDAP_MSG_ALL, NULL, &result ) == -1 || !result ) {
1574                                 ldap_get_option( ld, LDAP_OPT_RESULT_CODE, (void*)&err );
1575                                 ldap_get_option( ld, LDAP_OPT_DIAGNOSTIC_MESSAGE, (void*)&info );
1576                                 tool_perror( "ldap_sasl_interactive_bind",
1577                                         err, NULL, NULL, info, NULL );
1578                                 ldap_memfree( info );
1579                                 exit( err );
1580                         }
1581                 } while ( rc == LDAP_SASL_BIND_IN_PROGRESS );
1582
1583                 lutil_sasl_freedefs( defaults );
1584
1585                 if ( rc != LDAP_SUCCESS ) {
1586                         ldap_get_option( ld, LDAP_OPT_DIAGNOSTIC_MESSAGE, (void*)&info );
1587                         tool_perror( "ldap_sasl_interactive_bind",
1588                                 rc, NULL, NULL, info, NULL );
1589                         ldap_memfree( info );
1590                         exit( rc );
1591                 }
1592 #else
1593                 fprintf( stderr, "%s: not compiled with SASL support\n", prog );
1594                 exit( LDAP_NOT_SUPPORTED );
1595 #endif
1596         } else {
1597                 /* simple bind */
1598                 rc = ldap_sasl_bind( ld, binddn, LDAP_SASL_SIMPLE, &passwd,
1599                         sctrlsp, NULL, &msgid );
1600                 if ( msgid == -1 ) {
1601                         tool_perror( "ldap_sasl_bind(SIMPLE)", rc,
1602                                 NULL, NULL, NULL, NULL );
1603                         exit( rc );
1604                 }
1605
1606                 rc = ldap_result( ld, msgid, LDAP_MSG_ALL, NULL, &result );
1607                 if ( rc == -1 ) {
1608                         tool_perror( "ldap_result", -1, NULL, NULL, NULL, NULL );
1609                         exit( LDAP_LOCAL_ERROR );
1610                 }
1611
1612                 if ( rc == 0 ) {
1613                         tool_perror( "ldap_result", LDAP_TIMEOUT, NULL, NULL, NULL, NULL );
1614                         exit( LDAP_LOCAL_ERROR );
1615                 }
1616         }
1617
1618         rc = ldap_parse_result( ld, result, &err, &matched, &info, &refs,
1619                 &ctrls, 1 );
1620         if ( rc != LDAP_SUCCESS ) {
1621                 tool_perror( "ldap_bind parse result", rc, NULL, matched, info, refs );
1622                 exit( LDAP_LOCAL_ERROR );
1623         }
1624
1625 #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
1626         if ( ctrls && ppolicy ) {
1627                 LDAPControl *ctrl;
1628                 int expire, grace, len = 0;
1629                 LDAPPasswordPolicyError pErr = -1;
1630                 
1631                 ctrl = ldap_control_find( LDAP_CONTROL_PASSWORDPOLICYRESPONSE,
1632                         ctrls, NULL );
1633
1634                 if ( ctrl && ldap_parse_passwordpolicy_control( ld, ctrl,
1635                         &expire, &grace, &pErr ) == LDAP_SUCCESS )
1636                 {
1637                         if ( pErr != PP_noError ){
1638                                 msgbuf[0] = ';';
1639                                 msgbuf[1] = ' ';
1640                                 strcpy( msgbuf+2, ldap_passwordpolicy_err2txt( pErr ));
1641                                 len = strlen( msgbuf );
1642                         }
1643                         if ( expire >= 0 ) {
1644                                 sprintf( msgbuf+len,
1645                                         " (Password expires in %d seconds)",
1646                                         expire );
1647                         } else if ( grace >= 0 ) {
1648                                 sprintf( msgbuf+len,
1649                                         " (Password expired, %d grace logins remain)",
1650                                         grace );
1651                         }
1652                 }
1653         }
1654 #endif
1655
1656         if ( ctrls && bauthzid ) {
1657                 LDAPControl *ctrl;
1658                 
1659                 ctrl = ldap_control_find( LDAP_CONTROL_AUTHZID_RESPONSE,
1660                         ctrls, NULL );
1661                 if ( ctrl ) {
1662                         LDAPControl *ctmp[2];
1663                         ctmp[0] = ctrl;
1664                         ctmp[1] = NULL;
1665                         tool_print_ctrls( ld, ctmp );
1666                 }
1667         }
1668
1669         if ( ctrls ) {
1670                 ldap_controls_free( ctrls );
1671         }
1672
1673         if ( err != LDAP_SUCCESS
1674                 || msgbuf[0]
1675                 || ( matched && matched[ 0 ] )
1676                 || ( info && info[ 0 ] )
1677                 || refs )
1678         {
1679                 tool_perror( "ldap_bind", err, msgbuf, matched, info, refs );
1680
1681                 if( matched ) ber_memfree( matched );
1682                 if( info ) ber_memfree( info );
1683                 if( refs ) ber_memvfree( (void **)refs );
1684
1685                 if ( err != LDAP_SUCCESS ) exit( err );
1686         }
1687 }
1688
1689 void
1690 tool_unbind( LDAP *ld )
1691 {
1692         int err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, NULL );
1693
1694         if ( err != LDAP_OPT_SUCCESS ) {
1695                 fprintf( stderr, "Could not unset controls\n");
1696         }
1697
1698         (void) ldap_unbind_ext( ld, NULL, NULL );
1699 }
1700
1701
1702 /* Set server controls.  Add controls extra_c[0..count-1], if set. */
1703 void
1704 tool_server_controls( LDAP *ld, LDAPControl *extra_c, int count )
1705 {
1706         int i = 0, j, crit = 0, err;
1707         LDAPControl c[16], **ctrls;
1708
1709         if ( ! ( assertctl
1710                 || authzid
1711 #ifdef LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ
1712                 || proxydn
1713 #endif /* LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ */
1714                 || manageDIT
1715                 || manageDSAit
1716                 || noop
1717 #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
1718                 || ppolicy
1719 #endif
1720                 || preread
1721                 || postread
1722 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
1723                 || chaining
1724 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
1725 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
1726                 || sessionTracking
1727 #endif /* LDAP_CONTROL_X_SESSION_TRACKING */
1728                 || count
1729                 || unknown_ctrls_num ) )
1730         {
1731                 return;
1732         }
1733
1734         ctrls = (LDAPControl**) malloc(sizeof(c) + (count + unknown_ctrls_num + 1)*sizeof(LDAPControl*));
1735         if ( ctrls == NULL ) {
1736                 fprintf( stderr, "No memory\n" );
1737                 exit( EXIT_FAILURE );
1738         }
1739
1740         if ( assertctl ) {
1741                 if ( BER_BVISNULL( &assertionvalue ) ) {
1742                         err = ldap_create_assertion_control_value( ld,
1743                                 assertion, &assertionvalue );
1744                         if ( err ) {
1745                                 fprintf( stderr,
1746                                         "Unable to create assertion value "
1747                                         "\"%s\" (%d)\n", assertion, err );
1748                         }
1749                 }
1750
1751                 c[i].ldctl_oid = LDAP_CONTROL_ASSERT;
1752                 c[i].ldctl_value = assertionvalue;
1753                 c[i].ldctl_iscritical = assertctl > 1;
1754                 ctrls[i] = &c[i];
1755                 i++;
1756         }
1757
1758         if ( authzid ) {
1759                 c[i].ldctl_value.bv_val = authzid;
1760                 c[i].ldctl_value.bv_len = strlen( authzid );
1761                 c[i].ldctl_oid = LDAP_CONTROL_PROXY_AUTHZ;
1762                 c[i].ldctl_iscritical = authzcrit;
1763                 ctrls[i] = &c[i];
1764                 i++;
1765         }
1766
1767 #ifdef LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ
1768         /* NOTE: doesn't need an extra count because it's incompatible
1769          * with authzid */
1770         if ( proxydn ) {
1771                 BerElementBuffer berbuf;
1772                 BerElement *ber = (BerElement *)&berbuf;
1773                 
1774                 ber_init2( ber, NULL, LBER_USE_DER );
1775
1776                 if ( ber_printf( ber, "s", proxydn ) == -1 ) {
1777                         exit( EXIT_FAILURE );
1778                 }
1779
1780                 if ( ber_flatten2( ber, &c[i].ldctl_value, 0 ) == -1 ) {
1781                         exit( EXIT_FAILURE );
1782                 }
1783
1784                 c[i].ldctl_oid = LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ;
1785                 c[i].ldctl_iscritical = authzcrit;
1786                 ctrls[i] = &c[i];
1787                 i++;
1788         }
1789 #endif /* LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ */
1790
1791         if ( manageDIT ) {
1792                 c[i].ldctl_oid = LDAP_CONTROL_MANAGEDIT;
1793                 BER_BVZERO( &c[i].ldctl_value );
1794                 c[i].ldctl_iscritical = manageDIT > 1;
1795                 ctrls[i] = &c[i];
1796                 i++;
1797         }
1798
1799         if ( manageDSAit ) {
1800                 c[i].ldctl_oid = LDAP_CONTROL_MANAGEDSAIT;
1801                 BER_BVZERO( &c[i].ldctl_value );
1802                 c[i].ldctl_iscritical = manageDSAit > 1;
1803                 ctrls[i] = &c[i];
1804                 i++;
1805         }
1806
1807         if ( noop ) {
1808                 c[i].ldctl_oid = LDAP_CONTROL_NOOP;
1809                 BER_BVZERO( &c[i].ldctl_value );
1810                 c[i].ldctl_iscritical = noop > 1;
1811                 ctrls[i] = &c[i];
1812                 i++;
1813         }
1814
1815 #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
1816         if ( ppolicy ) {
1817                 c[i].ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYREQUEST;
1818                 BER_BVZERO( &c[i].ldctl_value );
1819                 c[i].ldctl_iscritical = 0;
1820                 ctrls[i] = &c[i];
1821                 i++;
1822         }
1823 #endif
1824
1825         if ( preread ) {
1826                 BerElementBuffer berbuf;
1827                 BerElement *ber = (BerElement *)&berbuf;
1828                 char **attrs = NULL;
1829
1830                 if( preread_attrs ) {
1831                         attrs = ldap_str2charray( preread_attrs, "," );
1832                 }
1833
1834                 ber_init2( ber, NULL, LBER_USE_DER );
1835
1836                 if( ber_printf( ber, "{v}", attrs ) == -1 ) {
1837                         fprintf( stderr, "preread attrs encode failed.\n" );
1838                         exit( EXIT_FAILURE );
1839                 }
1840
1841                 err = ber_flatten2( ber, &c[i].ldctl_value, 0 );
1842                 if( err < 0 ) {
1843                         fprintf( stderr, "preread flatten failed (%d)\n", err );
1844                         exit( EXIT_FAILURE );
1845                 }
1846
1847                 c[i].ldctl_oid = LDAP_CONTROL_PRE_READ;
1848                 c[i].ldctl_iscritical = preread > 1;
1849                 ctrls[i] = &c[i];
1850                 i++;
1851
1852                 if( attrs ) ldap_charray_free( attrs );
1853         }
1854
1855         if ( postread ) {
1856                 BerElementBuffer berbuf;
1857                 BerElement *ber = (BerElement *)&berbuf;
1858                 char **attrs = NULL;
1859
1860                 if( postread_attrs ) {
1861                         attrs = ldap_str2charray( postread_attrs, "," );
1862                 }
1863
1864                 ber_init2( ber, NULL, LBER_USE_DER );
1865
1866                 if( ber_printf( ber, "{v}", attrs ) == -1 ) {
1867                         fprintf( stderr, "postread attrs encode failed.\n" );
1868                         exit( EXIT_FAILURE );
1869                 }
1870
1871                 err = ber_flatten2( ber, &c[i].ldctl_value, 0 );
1872                 if( err < 0 ) {
1873                         fprintf( stderr, "postread flatten failed (%d)\n", err );
1874                         exit( EXIT_FAILURE );
1875                 }
1876
1877                 c[i].ldctl_oid = LDAP_CONTROL_POST_READ;
1878                 c[i].ldctl_iscritical = postread > 1;
1879                 ctrls[i] = &c[i];
1880                 i++;
1881
1882                 if( attrs ) ldap_charray_free( attrs );
1883         }
1884
1885 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
1886         if ( chaining ) {
1887                 if ( chainingResolve > -1 ) {
1888                         BerElementBuffer berbuf;
1889                         BerElement *ber = (BerElement *)&berbuf;
1890
1891                         ber_init2( ber, NULL, LBER_USE_DER );
1892
1893                         err = ber_printf( ber, "{e" /* } */, chainingResolve );
1894                         if ( err == -1 ) {
1895                                 ber_free( ber, 1 );
1896                                 fprintf( stderr, _("Chaining behavior control encoding error!\n") );
1897                                 exit( EXIT_FAILURE );
1898                         }
1899
1900                         if ( chainingContinuation > -1 ) {
1901                                 err = ber_printf( ber, "e", chainingContinuation );
1902                                 if ( err == -1 ) {
1903                                         ber_free( ber, 1 );
1904                                         fprintf( stderr, _("Chaining behavior control encoding error!\n") );
1905                                         exit( EXIT_FAILURE );
1906                                 }
1907                         }
1908
1909                         err = ber_printf( ber, /* { */ "N}" );
1910                         if ( err == -1 ) {
1911                                 ber_free( ber, 1 );
1912                                 fprintf( stderr, _("Chaining behavior control encoding error!\n") );
1913                                 exit( EXIT_FAILURE );
1914                         }
1915
1916                         if ( ber_flatten2( ber, &c[i].ldctl_value, 0 ) == -1 ) {
1917                                 exit( EXIT_FAILURE );
1918                         }
1919
1920                 } else {
1921                         BER_BVZERO( &c[i].ldctl_value );
1922                 }
1923
1924                 c[i].ldctl_oid = LDAP_CONTROL_X_CHAINING_BEHAVIOR;
1925                 c[i].ldctl_iscritical = chaining > 1;
1926                 ctrls[i] = &c[i];
1927                 i++;
1928         }
1929 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
1930
1931 #ifdef LDAP_CONTROL_X_SESSION_TRACKING
1932         if ( sessionTracking ) {
1933                 if ( BER_BVISNULL( &stValue ) && st_value( ld, &stValue ) ) {
1934                         exit( EXIT_FAILURE );
1935                 }
1936
1937                 c[i].ldctl_oid = LDAP_CONTROL_X_SESSION_TRACKING;
1938                 c[i].ldctl_iscritical = 0;
1939                 c[i].ldctl_value = stValue;
1940
1941                 ctrls[i] = &c[i];
1942                 i++;
1943         }
1944 #endif /* LDAP_CONTROL_X_SESSION_TRACKING */
1945
1946         while ( count-- ) {
1947                 ctrls[i++] = extra_c++;
1948         }
1949         for ( count = 0; count < unknown_ctrls_num; count++ ) {
1950                 ctrls[i++] = &unknown_ctrls[count];
1951         }
1952         ctrls[i] = NULL;
1953
1954         err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, ctrls );
1955
1956         if ( err != LDAP_OPT_SUCCESS ) {
1957                 for ( j = 0; j < i; j++ ) {
1958                         if ( ctrls[j]->ldctl_iscritical ) crit = 1;
1959                 }
1960                 fprintf( stderr, "Could not set %scontrols\n",
1961                         crit ? "critical " : "" );
1962         }
1963
1964         free( ctrls );
1965         if ( crit ) {
1966                 exit( EXIT_FAILURE );
1967         }
1968 }
1969
1970 int
1971 tool_check_abandon( LDAP *ld, int msgid )
1972 {
1973         int     rc;
1974
1975         switch ( gotintr ) {
1976         case Intr_Cancel:
1977                 rc = ldap_cancel_s( ld, msgid, NULL, NULL );
1978                 fprintf( stderr, "got interrupt, cancel got %d: %s\n",
1979                                 rc, ldap_err2string( rc ) );
1980                 return -1;
1981
1982         case Intr_Abandon:
1983                 rc = ldap_abandon_ext( ld, msgid, NULL, NULL );
1984                 fprintf( stderr, "got interrupt, abandon got %d: %s\n",
1985                                 rc, ldap_err2string( rc ) );
1986                 return -1;
1987
1988         case Intr_Ignore:
1989                 /* just unbind, ignoring the request */
1990                 return -1;
1991         }
1992
1993         return 0;
1994 }
1995
1996 static int
1997 print_prepostread( LDAP *ld, LDAPControl *ctrl, struct berval *what)
1998 {
1999         BerElement      *ber;
2000         struct berval   bv;
2001
2002         tool_write_ldif( LDIF_PUT_COMMENT, "==> ",
2003                 what->bv_val, what->bv_len );
2004         ber = ber_init( &ctrl->ldctl_value );
2005         if ( ber == NULL ) {
2006                 /* error? */
2007                 return 1;
2008
2009         } else if ( ber_scanf( ber, "{m{" /*}}*/, &bv ) == LBER_ERROR ) {
2010                 /* error? */
2011                 return 1;
2012
2013         } else {
2014                 tool_write_ldif( LDIF_PUT_VALUE, "dn", bv.bv_val, bv.bv_len );
2015
2016                 while ( ber_scanf( ber, "{m" /*}*/, &bv ) != LBER_ERROR ) {
2017                         int             i;
2018                         BerVarray       vals = NULL;
2019                         char            *str = NULL;
2020
2021                         if ( ber_scanf( ber, "[W]", &vals ) == LBER_ERROR ||
2022                                 vals == NULL )
2023                         {
2024                                 /* error? */
2025                                 return 1;
2026                         }
2027
2028                         if ( ldif ) {
2029                                 char *ptr;
2030
2031                                 str = malloc( bv.bv_len + STRLENOF(": ") + 1 );
2032
2033                                 ptr = str;
2034                                 ptr = lutil_strncopy( ptr, bv.bv_val, bv.bv_len );
2035                                 ptr = lutil_strcopy( ptr, ": " );
2036                         }
2037                 
2038                         for ( i = 0; vals[ i ].bv_val != NULL; i++ ) {
2039                                 tool_write_ldif(
2040                                         ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE,
2041                                         ldif ? str : bv.bv_val, vals[ i ].bv_val, vals[ i ].bv_len );
2042                         }
2043
2044                         ber_bvarray_free( vals );
2045                         if ( str ) free( str );
2046                 }
2047         }
2048
2049         if ( ber != NULL ) {
2050                 ber_free( ber, 1 );
2051         }
2052
2053         tool_write_ldif( LDIF_PUT_COMMENT, "<== ",
2054                 what->bv_val, what->bv_len );
2055
2056         return 0;
2057 }
2058
2059 static int
2060 print_preread( LDAP *ld, LDAPControl *ctrl )
2061 {
2062         static struct berval what = BER_BVC( "preread" );
2063
2064         return print_prepostread( ld, ctrl, &what );
2065 }
2066
2067 static int
2068 print_postread( LDAP *ld, LDAPControl *ctrl )
2069 {
2070         static struct berval what = BER_BVC( "postread" );
2071
2072         return print_prepostread( ld, ctrl, &what );
2073 }
2074
2075 static int
2076 print_paged_results( LDAP *ld, LDAPControl *ctrl )
2077 {
2078         ber_int_t estimate;
2079
2080         /* note: pr_cookie is being malloced; it's freed
2081          * the next time the control is sent, but the last
2082          * time it's not; we don't care too much, because
2083          * the last time an empty value is returned... */
2084         if ( ldap_parse_pageresponse_control( ld, ctrl, &estimate, &pr_cookie )
2085                 != LDAP_SUCCESS )
2086         {
2087                 /* error? */
2088                 return 1;
2089
2090         } else {
2091                 /* FIXME: check buffer overflow */
2092                 char    buf[ BUFSIZ ], *ptr = buf;
2093
2094                 if ( estimate > 0 ) {
2095                         ptr += snprintf( ptr, sizeof( buf ) - ( ptr - buf ),
2096                                 "estimate=%d", estimate );
2097                 }
2098
2099                 if ( pr_cookie.bv_len > 0 ) {
2100                         struct berval   bv;
2101
2102                         bv.bv_len = LUTIL_BASE64_ENCODE_LEN(
2103                                 pr_cookie.bv_len ) + 1;
2104                         bv.bv_val = ber_memalloc( bv.bv_len + 1 );
2105
2106                         bv.bv_len = lutil_b64_ntop(
2107                                 (unsigned char *) pr_cookie.bv_val,
2108                                 pr_cookie.bv_len,
2109                                 bv.bv_val, bv.bv_len );
2110
2111                         ptr += snprintf( ptr, sizeof( buf ) - ( ptr - buf ),
2112                                 "%scookie=%s", ptr == buf ? "" : " ",
2113                                 bv.bv_val );
2114
2115                         ber_memfree( bv.bv_val );
2116
2117                         pr_morePagedResults = 1;
2118
2119                 } else {
2120                         ptr += snprintf( ptr, sizeof( buf ) - ( ptr - buf ),
2121                                 "%scookie=", ptr == buf ? "" : " " );
2122                 }
2123
2124                 tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE,
2125                         ldif ? "pagedresults: " : "pagedresults",
2126                         buf, ptr - buf );
2127         }
2128
2129         return 0;
2130 }
2131
2132 static int
2133 print_sss( LDAP *ld, LDAPControl *ctrl )
2134 {
2135         int rc;
2136         ber_int_t err;
2137         char *attr;
2138
2139         rc = ldap_parse_sortresponse_control( ld, ctrl, &err, &attr );
2140         if ( rc == LDAP_SUCCESS ) {
2141                 char buf[ BUFSIZ ];
2142                 rc = snprintf( buf, sizeof(buf), "(%d) %s%s%s",
2143                         err, ldap_err2string(err), attr ? " " : "", attr ? attr : "" );
2144
2145                 tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE,
2146                         ldif ? "sortResult: " : "sortResult", buf, rc );
2147         }
2148
2149         return rc;
2150 }
2151
2152 static int
2153 print_vlv( LDAP *ld, LDAPControl *ctrl )
2154 {
2155         int rc;
2156         ber_int_t err;
2157         struct berval bv;
2158
2159         rc = ldap_parse_vlvresponse_control( ld, ctrl, &vlvPos, &vlvCount,
2160                 &vlvContext, &err );
2161         if ( rc == LDAP_SUCCESS ) {
2162                 char buf[ BUFSIZ ];
2163
2164                 if ( vlvContext && vlvContext->bv_len > 0 ) {
2165                         bv.bv_len = LUTIL_BASE64_ENCODE_LEN(
2166                                 vlvContext->bv_len ) + 1;
2167                         bv.bv_val = ber_memalloc( bv.bv_len + 1 );
2168
2169                         bv.bv_len = lutil_b64_ntop(
2170                                 (unsigned char *) vlvContext->bv_val,
2171                                 vlvContext->bv_len,
2172                                 bv.bv_val, bv.bv_len );
2173                 } else {
2174                         bv.bv_val = "";
2175                         bv.bv_len = 0;
2176                 }
2177
2178                 rc = snprintf( buf, sizeof(buf), "pos=%d count=%d context=%s (%d) %s",
2179                         vlvPos, vlvCount, bv.bv_val,
2180                         err, ldap_err2string(err));
2181
2182                 if ( bv.bv_len )
2183                         ber_memfree( bv.bv_val );
2184
2185                 tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE,
2186                         ldif ? "vlvResult" : "vlvResult", buf, rc );
2187         }
2188
2189         return rc;
2190 }
2191
2192 #ifdef LDAP_CONTROL_X_DEREF
2193 static int
2194 print_deref( LDAP *ld, LDAPControl *ctrl )
2195 {
2196         LDAPDerefRes    *drhead = NULL, *dr;
2197         int             rc;
2198
2199         rc = ldap_parse_derefresponse_control( ld, ctrl, &drhead );
2200         if ( rc != LDAP_SUCCESS ) {
2201                 return rc;
2202         }
2203
2204         for ( dr = drhead; dr != NULL; dr = dr->next ) {
2205                 LDAPDerefVal    *dv;
2206                 ber_len_t       len;
2207                 char            *buf, *ptr;
2208
2209                 len = strlen( dr->derefAttr ) + STRLENOF(": ");
2210
2211                 for ( dv = dr->attrVals; dv != NULL; dv = dv->next ) {
2212                         if ( dv->vals != NULL ) {
2213                                 int j;
2214                                 ber_len_t tlen = strlen(dv->type);
2215
2216                                 for ( j = 0; dv->vals[ j ].bv_val != NULL; j++ ) {
2217                                         len += STRLENOF("<:=>;") + tlen + 4*((dv->vals[ j ].bv_len - 1)/3 + 1);
2218                                 }
2219                         }
2220                 }
2221                 len += dr->derefVal.bv_len + STRLENOF("\n");
2222                 buf = ldap_memalloc( len + 1 );
2223                 if ( buf == NULL ) {
2224                         rc = LDAP_NO_MEMORY;
2225                         goto done;
2226                 }
2227
2228                 ptr = buf;
2229                 ptr = lutil_strcopy( ptr, dr->derefAttr );
2230                 *ptr++ = ':';
2231                 *ptr++ = ' ';
2232                 for ( dv = dr->attrVals; dv != NULL; dv = dv->next ) {
2233                         if ( dv->vals != NULL ) {
2234                                 int j;
2235                                 for ( j = 0; dv->vals[ j ].bv_val != NULL; j++ ) {
2236                                         int k = ldif_is_not_printable( dv->vals[ j ].bv_val, dv->vals[ j ].bv_len );
2237
2238                                         *ptr++ = '<';
2239                                         ptr = lutil_strcopy( ptr, dv->type );
2240                                         if ( k ) {
2241                                                 *ptr++ = ':';
2242                                         }
2243                                         *ptr++ = '=';
2244                                         if ( k ) {
2245                                                 k = lutil_b64_ntop(
2246                                                         (unsigned char *) dv->vals[ j ].bv_val,
2247                                                         dv->vals[ j ].bv_len,
2248                                                         ptr, buf + len - ptr );
2249                                                 assert( k >= 0 );
2250                                                 ptr += k;
2251                                                 
2252                                         } else {
2253                                                 ptr = lutil_memcopy( ptr, dv->vals[ j ].bv_val, dv->vals[ j ].bv_len );
2254                                         }
2255                                         *ptr++ = '>';
2256                                         *ptr++ = ';';
2257                                 }
2258                         }
2259                 }
2260                 ptr = lutil_strncopy( ptr, dr->derefVal.bv_val, dr->derefVal.bv_len );
2261                 *ptr++ = '\n';
2262                 *ptr = '\0';
2263                 assert( ptr <= buf + len );
2264
2265                 tool_write_ldif( LDIF_PUT_COMMENT, NULL, buf, ptr - buf);
2266
2267                 ldap_memfree( buf );
2268         }
2269
2270         rc = LDAP_SUCCESS;
2271
2272 done:;
2273         ldap_derefresponse_free( drhead );
2274
2275         return rc;
2276 }
2277 #endif
2278
2279 #ifdef LDAP_CONTROL_X_WHATFAILED
2280 static int
2281 print_whatfailed( LDAP *ld, LDAPControl *ctrl )
2282 {
2283         BerElement *ber;
2284         ber_tag_t tag;
2285         ber_len_t siz;
2286         BerVarray bva = NULL;
2287
2288         /* Create a BerElement from the berval returned in the control. */
2289         ber = ber_init( &ctrl->ldctl_value );
2290
2291         if ( ber == NULL ) {
2292                 return LDAP_NO_MEMORY;
2293         }
2294
2295         siz = sizeof(struct berval);
2296         tag = ber_scanf( ber, "[M]", &bva, &siz, 0 );
2297         if ( tag != LBER_ERROR ) {
2298                 int i;
2299
2300                 tool_write_ldif( LDIF_PUT_COMMENT, " what failed:", NULL, 0 );
2301
2302                 for ( i = 0; bva[i].bv_val != NULL; i++ ) {
2303                         tool_write_ldif( LDIF_PUT_COMMENT, NULL, bva[i].bv_val, bva[i].bv_len );
2304                 }
2305
2306                 ldap_memfree( bva );
2307         }
2308
2309         ber_free( ber, 1 );
2310
2311
2312         return 0;
2313 }
2314 #endif
2315
2316 #ifdef LDAP_CONTROL_AUTHZID_RESPONSE
2317 static int
2318 print_authzid( LDAP *ld, LDAPControl *ctrl )
2319 {
2320         if ( ctrl->ldctl_value.bv_len ) {
2321                 tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE,
2322                         ldif ? "authzid: " : "authzid",
2323                 ctrl->ldctl_value.bv_val, ctrl->ldctl_value.bv_len );
2324         } else {
2325                 tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE,
2326                         ldif ? "authzid: " : "authzid",
2327                         "anonymous",  STRLENOF("anonymous") );
2328         }
2329
2330         return 0;
2331 }
2332 #endif
2333
2334 #ifdef LDAP_CONTROL_PASSWORDPOLICYREQUEST
2335 static int
2336 print_ppolicy( LDAP *ld, LDAPControl *ctrl )
2337 {
2338         int expire = 0, grace = 0, rc;
2339         LDAPPasswordPolicyError pperr;
2340
2341         rc = ldap_parse_passwordpolicy_control( ld, ctrl,
2342                 &expire, &grace, &pperr );
2343         if ( rc == LDAP_SUCCESS ) {
2344                 char    buf[ BUFSIZ ], *ptr = buf;
2345
2346                 if ( expire != -1 ) {
2347                         ptr += snprintf( ptr, sizeof( buf ) - ( ptr - buf ),
2348                                 "expire=%d", expire );
2349                 }
2350
2351                 if ( grace != -1 ) {
2352                         ptr += snprintf( ptr, sizeof( buf ) - ( ptr - buf ),
2353                                 "%sgrace=%d", ptr == buf ? "" : " ", grace );
2354                 }
2355
2356                 if ( pperr != PP_noError ) {
2357                         ptr += snprintf( ptr, sizeof( buf ) - ( ptr - buf ),
2358                                 "%serror=%d (%s)", ptr == buf ? "" : " ",
2359                                 pperr,
2360                                 ldap_passwordpolicy_err2txt( pperr ) );
2361                 }
2362
2363                 tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE,
2364                         ldif ? "ppolicy: " : "ppolicy", buf, ptr - buf );
2365         }
2366
2367         return rc;
2368 }
2369 #endif
2370
2371 void tool_print_ctrls(
2372         LDAP            *ld,
2373         LDAPControl     **ctrls )
2374 {
2375         int     i;
2376         char    *ptr;
2377
2378         for ( i = 0; ctrls[i] != NULL; i++ ) {
2379                 /* control: OID criticality base64value */
2380                 struct berval b64 = BER_BVNULL;
2381                 ber_len_t len;
2382                 char *str;
2383                 int j;
2384
2385                 /* FIXME: there might be cases where a control has NULL OID;
2386                  * this makes little sense, especially when returned by the
2387                  * server, but libldap happily allows it */
2388                 if ( ctrls[i]->ldctl_oid == NULL ) {
2389                         continue;
2390                 }
2391
2392                 len = ldif ? 2 : 0;
2393                 len += strlen( ctrls[i]->ldctl_oid );
2394
2395                 /* add enough for space after OID and the critical value itself */
2396                 len += ctrls[i]->ldctl_iscritical
2397                         ? sizeof("true") : sizeof("false");
2398
2399                 /* convert to base64 */
2400                 if ( !BER_BVISNULL( &ctrls[i]->ldctl_value ) ) {
2401                         b64.bv_len = LUTIL_BASE64_ENCODE_LEN(
2402                                 ctrls[i]->ldctl_value.bv_len ) + 1;
2403                         b64.bv_val = ber_memalloc( b64.bv_len + 1 );
2404
2405                         b64.bv_len = lutil_b64_ntop(
2406                                 (unsigned char *) ctrls[i]->ldctl_value.bv_val,
2407                                 ctrls[i]->ldctl_value.bv_len,
2408                                 b64.bv_val, b64.bv_len );
2409                 }
2410
2411                 if ( b64.bv_len ) {
2412                         len += 1 + b64.bv_len;
2413                 }
2414
2415                 ptr = str = malloc( len + 1 );
2416                 if ( ldif ) {
2417                         ptr = lutil_strcopy( ptr, ": " );
2418                 }
2419                 ptr = lutil_strcopy( ptr, ctrls[i]->ldctl_oid );
2420                 ptr = lutil_strcopy( ptr, ctrls[i]->ldctl_iscritical
2421                         ? " true" : " false" );
2422
2423                 if ( b64.bv_len ) {
2424                         ptr = lutil_strcopy( ptr, " " );
2425                         ptr = lutil_strcopy( ptr, b64.bv_val );
2426                 }
2427
2428                 if ( ldif < 2 ) {
2429                         tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE,
2430                                 "control", str, len );
2431                 }
2432
2433                 free( str );
2434                 if ( b64.bv_len ) {
2435                         ber_memfree( b64.bv_val );
2436                 }
2437
2438                 /* known controls */
2439                 for ( j = 0; tool_ctrl_response[j].oid != NULL; j++ ) {
2440                         if ( strcmp( tool_ctrl_response[j].oid, ctrls[i]->ldctl_oid ) == 0 ) {
2441                                 if ( !tool_ctrl_response[j].mask & tool_type ) {
2442                                         /* this control should not appear
2443                                          * with this tool; warning? */
2444                                 }
2445                                 break;
2446                         }
2447                 }
2448
2449                 if ( tool_ctrl_response[j].oid != NULL && tool_ctrl_response[j].func ) {
2450                         (void)tool_ctrl_response[j].func( ld, ctrls[i] );
2451                 }
2452         }
2453 }
2454
2455 int
2456 tool_write_ldif( int type, char *name, char *value, ber_len_t vallen )
2457 {
2458         char    *ldif;
2459
2460         if (( ldif = ldif_put_wrap( type, name, value, vallen, ldif_wrap )) == NULL ) {
2461                 return( -1 );
2462         }
2463
2464         fputs( ldif, stdout );
2465         ber_memfree( ldif );
2466
2467         return( 0 );
2468 }
2469
2470 int
2471 tool_is_oid( const char *s )
2472 {
2473         int             first = 1;
2474
2475         if ( !isdigit( (unsigned char) s[ 0 ] ) ) {
2476                 return 0;
2477         }
2478
2479         for ( ; s[ 0 ]; s++ ) {
2480                 if ( s[ 0 ] == '.' ) {
2481                         if ( s[ 1 ] == '\0' ) {
2482                                 return 0;
2483                         }
2484                         first = 1;
2485                         continue;
2486                 }
2487
2488                 if ( !isdigit( (unsigned char) s[ 0 ] ) ) {
2489                         return 0;
2490                 }
2491
2492                 if ( first == 1 && s[ 0 ] == '0' && s[ 1 ] != '.' ) {
2493                         return 0;
2494                 }
2495                 first = 0;
2496         }
2497
2498         return 1;
2499 }
2500