]> git.sur5r.net Git - openldap/blobdiff - clients/tools/ldapsearch.c
Rework client control parsing... need to implement
[openldap] / clients / tools / ldapsearch.c
index 0b8ca33c31b2bf02c06620970912aa79d8a24251..885bfc36a03669a90722e1637f44fe4c60fee087 100644 (file)
@@ -1,6 +1,6 @@
 /* $OpenLDAP$ */
 /*
- * Copyright 1998-2000 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
  */
 
 
 #include "ldif.h"
 #include "lutil.h"
+#include "lutil_ldap.h"
 #include "ldap_defaults.h"
+#include "ldap_log.h"
+
+static char *def_tmpdir;
+static char *def_urlpre;
 
 static void
 usage( const char *s )
 {
        fprintf( stderr,
 "usage: %s [options] [filter [attributes...]]\nwhere:\n"
-"\tfilter\tRFC-2254 compliant LDAP search filter\n"
-"\tattributes\twhitespace-separated list of attribute descriptions\n"
-"\t  which may include:\n"
-"\t\t1.1 -- no attributes\n"
-"\t\t*   -- all user attributes\n"
-"\t\t+   -- all operational attributes\n"
-"options:\n"
-"\t-a deref\tdereference aliases: never (default), always, search, or find\n"
-"\t-A\t\tretrieve attribute names only (no values)\n"
-"\t-b basedn\tbase dn for search\n"
-"\t-d level\tset LDAP debugging level to `level'\n"
-"\t-D binddn\tbind DN\n"
-"\t-E\t\trequest SASL privacy (-EE to make it critical)\n"
-"\t-f file\t\tperform sequence of searches listed in `file'\n"
-"\t-h host\t\tLDAP server\n"
-"\t-I\t\trequest SASL integrity checking (-II to make it\n"
-"\t\t\tcritical)\n"
-"\t-k\t\tuse Kerberos authentication\n"
-"\t-K\t\tlike -k, but do only step 1 of the Kerberos bind\n"
-"\t-l limit\ttime limit (in seconds) for search\n"
-"\t-L\t\tprint responses in LDIFv1 format\n"
-"\t-LL\t\tprint responses in LDIF format without comments\n"
-"\t-LLL\t\tprint responses in LDIF format without comments\n"
-"\t\t\tand version\n"
-"\t-M\t\tenable Manage DSA IT control (-MM to make critical)\n"
-"\t-n\t\tshow what would be done but don't actually search\n"
-"\t-p port\t\tport on LDAP server\n"
-"\t-P version\tprocotol version (default: 3)\n"
-"\t-s scope\tone of base, one, or sub (search scope)\n"
-"\t-S attr\t\tsort the results by attribute `attr'\n"
-"\t-t\t\twrite binary values to files in temporary directory\n"
-"\t-tt\t\twrite all values to files in temporary directory\n"
-"\t-T path\t\twrite files to directory specified by path (default:\n"
-"\t\t\t\"" LDAP_TMPDIR "\")\n"
-"\t-u\t\tinclude User Friendly entry names in the output\n"
-"\t-U user\t\tSASL authentication identity (username)\n"
-"\t-v\t\trun in verbose mode (diagnostics to standard output)\n"
-"\t-V prefix\tURL prefix for files (default: \"" LDAP_FILE_URI_PREFIX ")\n"
-"\t-w passwd\tbind passwd (for simple authentication)\n"
-"\t-W\t\tprompt for bind passwd\n"
-"\t-X id\t\tSASL authorization identity (\"dn:<dn>\" or \"u:<user>\")\n"
-"\t-Y mech\t\tSASL mechanism\n"
-"\t-z limit\tsize limit (in entries) for search\n"
-"\t-Z\t\tissue Start TLS request (-ZZ to require successful response)\n"
-, s );
+"  filter\tRFC-2254 compliant LDAP search filter\n"
+"  attributes\twhitespace-separated list of attribute descriptions\n"
+"    which may include:\n"
+"      1.1   no attributes\n"
+"      *     all user attributes\n"
+"      +     all operational attributes\n"
+
+"Search options:\n"
+"  -a deref   one of never (default), always, search, or find\n"
+"  -A         retrieve attribute names only (no values)\n"
+"  -b basedn  base dn for search\n"
+"  -E [!]<ctrl>[=<ctrlparam>] search controls (! indicates criticality)\n"
+"             [!]mv=<filter>   (matched values filter)\n"
+"  -F prefix  URL prefix for files (default: %s)\n"
+"  -l limit   time limit (in seconds) for search\n"
+"  -L         print responses in LDIFv1 format\n"
+"  -LL        print responses in LDIF format without comments\n"
+"  -LLL       print responses in LDIF format without comments\n"
+"             and version\n"
+"  -s scope   one of base, one, or sub (search scope)\n"
+"  -S attr    sort the results by attribute `attr'\n"
+"  -t         write binary values to files in temporary directory\n"
+"  -tt        write all values to files in temporary directory\n"
+"  -T path    write files to directory specified by path (default: %s)\n"
+"  -u         include User Friendly entry names in the output\n"
+"  -z limit   size limit (in entries) for search\n"
+
+"Common options:\n"
+"  -d level   set LDAP debugging level to `level'\n"
+"  -D binddn  bind DN\n"
+"  -e [!]<ctrl>[=<ctrlparam>] general controls (! indicates criticality)\n"
+"             [!]manageDSAit   (alternate form, see -M)\n"
+"             [!]noop\n"
+"  -f file    read operations from `file'\n"
+"  -h host    LDAP server\n"
+"  -H URI     LDAP Uniform Resource Indentifier(s)\n"
+"  -I         use SASL Interactive mode\n"
+"  -k         use Kerberos authentication\n"
+"  -K         like -k, but do only step 1 of the Kerberos bind\n"
+"  -M         enable Manage DSA IT control (-MM to make critical)\n"
+"  -n         show what would be done but don't actually search\n"
+"  -O props   SASL security properties\n"
+"  -p port    port on LDAP server\n"
+"  -P version procotol version (default: 3)\n"
+"  -Q         use SASL Quiet mode\n"
+"  -R realm   SASL realm\n"
+"  -U authcid SASL authentication identity\n"
+"  -v         run in verbose mode (diagnostics to standard output)\n"
+"  -w passwd  bind passwd (for simple authentication)\n"
+"  -W         prompt for bind passwd\n"
+"  -x         Simple authentication\n"
+"  -X authzid SASL authorization identity (\"dn:<dn>\" or \"u:<user>\")\n"
+"  -y file    Read passwd from file\n"
+"  -Y mech    SASL mechanism\n"
+"  -Z         Start TLS request (-ZZ to require successful response)\n"
+, s, def_urlpre, def_tmpdir );
 
        exit( EXIT_FAILURE );
 }
@@ -128,99 +144,187 @@ static int dosearch LDAP_P((
        int             attrsonly,
        LDAPControl **sctrls,
        LDAPControl **cctrls,
-       struct timeval *timelimit,
+       struct timeval *timeout,
        int     sizelimit ));
 
 static char *tmpdir = NULL;
 static char *urlpre = NULL;
-
+static char *prog = NULL;
 static char    *binddn = NULL;
 static struct berval passwd = { 0, NULL };
 static char    *base = NULL;
 static char    *ldaphost = NULL;
+static char *ldapuri = NULL;
 static int     ldapport = 0;
 #ifdef HAVE_CYRUS_SASL
+static unsigned sasl_flags = LDAP_SASL_AUTOMATIC;
+static char    *sasl_realm = NULL;
 static char    *sasl_authc_id = NULL;
 static char    *sasl_authz_id = NULL;
 static char    *sasl_mech = NULL;
-static int     sasl_integrity = 0;
-static int     sasl_privacy = 0;
+static char    *sasl_secprops = NULL;
 #endif
 static int     use_tls = 0;
 static char    *sortattr = NULL;
 static int     verbose, not, includeufn, vals2tmp, ldif;
 
+static void
+urlize(char *url)
+{
+       char *p;
+
+       if (*LDAP_DIRSEP != '/') {
+               for (p = url; *p; p++) {
+                       if (*p == *LDAP_DIRSEP)
+                               *p = '/';
+               }
+       }
+}
+
 int
 main( int argc, char **argv )
 {
-       char            *infile, *filtpattern, **attrs, line[BUFSIZ];
+       char            *infile, *filtpattern, **attrs = NULL, line[BUFSIZ];
        FILE            *fp = NULL;
-       int                     rc, i, first, scope, deref, attrsonly, manageDSAit;
+       int                     rc, i, first, scope, deref, attrsonly, manageDSAit, noop, crit;
        int                     referrals, timelimit, sizelimit, debug;
        int             authmethod, version, want_bindpw;
-       LDAP            *ld;
+       LDAP            *ld = NULL;
+       int             valuesReturnFilter;
+       BerElement      *ber = NULL;
+       struct berval   *bvalp = NULL;
+       char    *vrFilter  = NULL, *control = NULL, *cvalue;
+       char    *pw_file = NULL;
+
 
        infile = NULL;
-       debug = verbose = not = vals2tmp = referrals =
-               attrsonly = manageDSAit = ldif = want_bindpw = 0;
+       debug = verbose = not = vals2tmp = referrals = valuesReturnFilter =
+               attrsonly = manageDSAit = noop = ldif = want_bindpw = 0;
+
+       prog = lutil_progname( "ldapsearch", argc, argv );
+
+       lutil_log_initialize(argc, argv);
 
        deref = sizelimit = timelimit = version = -1;
 
        scope = LDAP_SCOPE_SUBTREE;
-       authmethod = LDAP_AUTH_SIMPLE;
+       authmethod = -1;
 
-       while (( i = getopt( argc, argv,
-               "Aa:b:CD:d:Ef:h:IKkLl:MnP:p:RS:s:T:tU:uV:vWw:X:Y:Zz:")) != EOF )
+       if((def_tmpdir = getenv("TMPDIR")) == NULL &&
+          (def_tmpdir = getenv("TMP")) == NULL &&
+          (def_tmpdir = getenv("TEMP")) == NULL )
+       {
+               def_tmpdir = LDAP_TMPDIR;
+       }
+
+       if ( !*def_tmpdir )
+               def_tmpdir = LDAP_TMPDIR;
+
+       def_urlpre = malloc( sizeof("file:////") + strlen(def_tmpdir) );
+
+       if( def_urlpre == NULL ) {
+               perror( "malloc" );
+               return EXIT_FAILURE;
+       }
+
+       sprintf( def_urlpre, "file:///%s/",
+               def_tmpdir[0] == *LDAP_DIRSEP ? &def_tmpdir[1] : def_tmpdir );
+
+       urlize( def_urlpre );
+
+       while (( i = getopt( argc, argv, "Aa:b:E:F:f:Ll:S:s:T:tuz:"
+               "Cd:e:D:h:H:IkKMnO:p:P:QR:U:vw:WxX:y:Y:Z")) != EOF )
        {
        switch( i ) {
-       case 'n':       /* do nothing */
-               ++not;
-               break;
-       case 'v':       /* verbose mode */
-               ++verbose;
-               break;
-       case 'd':
-               debug |= atoi( optarg );
-               break;
-       case 'k':       /* use kerberos bind */
-#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
-               authmethod = LDAP_AUTH_KRBV4;
-#else
-               fprintf( stderr, "%s was not compiled with Kerberos support\n", argv[0] );
-               return( EXIT_FAILURE );
-#endif
-               break;
-       case 'K':       /* use kerberos bind, 1st part only */
-#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
-               authmethod = LDAP_AUTH_KRBV41;
-#else
-               fprintf( stderr, "%s was not compiled with Kerberos support\n", argv[0] );
-               return( EXIT_FAILURE );
-#endif
-               break;
-               break;
-       case 'u':       /* include UFN */
-               ++includeufn;
+       /* Search Options */
+       case 'a':       /* set alias deref option */
+               if ( strcasecmp( optarg, "never" ) == 0 ) {
+               deref = LDAP_DEREF_NEVER;
+               } else if ( strncasecmp( optarg, "search", sizeof("search")-1 ) == 0 ) {
+               deref = LDAP_DEREF_SEARCHING;
+               } else if ( strncasecmp( optarg, "find", sizeof("find")-1 ) == 0 ) {
+               deref = LDAP_DEREF_FINDING;
+               } else if ( strcasecmp( optarg, "always" ) == 0 ) {
+               deref = LDAP_DEREF_ALWAYS;
+               } else {
+               fprintf( stderr, "alias deref should be never, search, find, or always\n" );
+               usage(prog);
+               }
                break;
-       case 't':       /* write attribute values to TMPDIR files */
-               ++vals2tmp;
+       case 'A':       /* retrieve attribute names only -- no values */
+               ++attrsonly;
                break;
-       case 'M':
-               /* enable Manage DSA IT */
-               manageDSAit++;
+       case 'b': /* search base */
+               base = strdup( optarg );
                break;
-       case 'C':
-               referrals++;
+       case 'E': /* search controls */
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -E incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+
+               /* should be extended to support comma separated list of
+                *      [!]key[=value] parameters, e.g.  -E !foo,bar=567
+                */
+
+               crit = 0;
+               cvalue = NULL;
+               if( optarg[0] == '!' ) {
+                       crit = 1;
+                       optarg++;
+               }
+
+               control = strdup( optarg );
+               if ( (cvalue = strchr( control, '=' )) != NULL ) {
+                       *cvalue++ = '\0';
+               }
+
+               if ( strcasecmp( control, "mv" ) == 0 ) {
+                       /* ValuesReturnFilter control */
+                       if (valuesReturnFilter!=0) {
+                               fprintf( stderr, "ValuesReturnFilter previously specified");
+                               return EXIT_FAILURE;
+                       }
+                       valuesReturnFilter= 1 + crit;
+
+                       if ( cvalue == NULL ) {
+                               fprintf( stderr,
+                                       "missing filter in ValuesReturnFilter control\n");
+                               return EXIT_FAILURE;
+                       }
+
+                       vrFilter = cvalue;
+                       version = LDAP_VERSION3;
+                       break;
+
+               } else {
+                       fprintf( stderr, "Invalid control name: %s\n", control );
+                       usage(prog);
+                       return EXIT_FAILURE;
+               }
+       case 'f':       /* input file */
+               if( infile != NULL ) {
+                       fprintf( stderr, "%s: -f previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               infile = strdup( optarg );
                break;
-       case 'R':       /* ignore */
+       case 'F':       /* uri prefix */
+               if( urlpre ) free( urlpre );
+               urlpre = strdup( optarg );
                break;
-       case 'A':       /* retrieve attribute names only -- no values */
-               ++attrsonly;
+       case 'l':       /* time limit */
+               timelimit = atoi( optarg );
+               if( timelimit < 0 ) {
+                       fprintf( stderr, "%s: invalid timelimit (%d) specified\n",
+                               prog, timelimit );
+                       return EXIT_FAILURE;
+               }
                break;
        case 'L':       /* print entries in LDIF format */
                ++ldif;
                break;
-
        case 's':       /* search scope */
                if ( strcasecmp( optarg, "base" ) == 0 ) {
                scope = LDAP_SCOPE_BASE;
@@ -230,192 +334,440 @@ main( int argc, char **argv )
                scope = LDAP_SCOPE_SUBTREE;
                } else {
                fprintf( stderr, "scope should be base, one, or sub\n" );
-               usage( argv[ 0 ] );
+               usage(prog);
                }
                break;
-
-       case 'a':       /* set alias deref option */
-               if ( strcasecmp( optarg, "never" ) == 0 ) {
-               deref = LDAP_DEREF_NEVER;
-               } else if ( strncasecmp( optarg, "search", sizeof("search")-1 ) == 0 ) {
-               deref = LDAP_DEREF_SEARCHING;
-               } else if ( strncasecmp( optarg, "find", sizeof("find")-1 ) == 0 ) {
-               deref = LDAP_DEREF_FINDING;
-               } else if ( strcasecmp( optarg, "always" ) == 0 ) {
-               deref = LDAP_DEREF_ALWAYS;
-               } else {
-               fprintf( stderr, "alias deref should be never, search, find, or always\n" );
-               usage( argv[ 0 ] );
-               }
+       case 'S':       /* sort attribute */
+               sortattr = strdup( optarg );
+               break;
+       case 'u':       /* include UFN */
+               ++includeufn;
+               break;
+       case 't':       /* write attribute values to TMPDIR files */
+               ++vals2tmp;
                break;
-               
        case 'T':       /* tmpdir */
                if( tmpdir ) free( tmpdir );
                tmpdir = strdup( optarg );
                break;
-       case 'V':       /* uri prefix */
-               if( urlpre ) free( urlpre );
-               urlpre = strdup( optarg );
-               break;
-       case 'f':       /* input file */
-               infile = strdup( optarg );
-               break;
-       case 'h':       /* ldap host */
-               ldaphost = strdup( optarg );
+       case 'z':       /* size limit */
+               sizelimit = atoi( optarg );
                break;
-       case 'b':       /* search base */
-               base = strdup( optarg );
+
+       /* Common Options */
+       case 'C':
+               referrals++;
                break;
+       case 'd':
+           debug |= atoi( optarg );
+           break;
        case 'D':       /* bind DN */
-               binddn = strdup( optarg );
-               break;
-       case 'p':       /* ldap port */
-               ldapport = atoi( optarg );
-               break;
-       case 'w':       /* bind password */
-               passwd.bv_val = strdup( optarg );
-               {
-                       char* p;
+               if( binddn != NULL ) {
+                       fprintf( stderr, "%s: -D previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+           binddn = strdup( optarg );
+           break;
+       case 'e': /* general controls */
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -e incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+
+               /* should be extended to support comma separated list of
+                *      [!]key[=value] parameters, e.g.  -e !foo,bar=567
+                */
+
+               crit = 0;
+               cvalue = NULL;
+               if( optarg[0] == '!' ) {
+                       crit = 1;
+                       optarg++;
+               }
+
+               control = strdup( optarg );
+               if ( (cvalue = strchr( control, '=' )) != NULL ) {
+                       *cvalue++ = '\0';
+               }
 
-                       for( p = optarg; *p == '\0'; p++ ) {
-                               *p = '*';
+               if ( strcasecmp( control, "manageDSAit" ) == 0 ) {
+                       if( cvalue != NULL ) {
+                               fprintf( stderr, "manageDSAit: no control value expected" );
+                               usage(prog);
+                               return EXIT_FAILURE;
                        }
+
+                       manageDSAit = 1 + crit;
+                       free( control );
+                       break;
+                       
+               } else if ( strcasecmp( control, "noop" ) == 0 ) {
+                       if( cvalue != NULL ) {
+                               fprintf( stderr, "noop: no control value expected" );
+                               usage(prog);
+                               return EXIT_FAILURE;
+                       }
+
+                       noop = 1 + crit;
+                       free( control );
+                       break;
+
+               } else {
+                       fprintf( stderr, "Invalid general control name: %s\n", control );
+                       usage(prog);
+                       return EXIT_FAILURE;
                }
-               passwd.bv_len = strlen( passwd.bv_val );
-               break;
-       case 'l':       /* time limit */
-               timelimit = atoi( optarg );
-               break;
-       case 'z':       /* size limit */
-               sizelimit = atoi( optarg );
+       case 'h':       /* ldap host */
+               if( ldapuri != NULL ) {
+                       fprintf( stderr, "%s: -h incompatible with -H\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( ldaphost != NULL ) {
+                       fprintf( stderr, "%s: -h previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+           ldaphost = strdup( optarg );
+           break;
+       case 'H':       /* ldap URI */
+               if( ldaphost != NULL ) {
+                       fprintf( stderr, "%s: -H incompatible with -h\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( ldapport ) {
+                       fprintf( stderr, "%s: -H incompatible with -p\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( ldapuri != NULL ) {
+                       fprintf( stderr, "%s: -H previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+           ldapuri = strdup( optarg );
+           break;
+       case 'I':
+#ifdef HAVE_CYRUS_SASL
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -I incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_flags = LDAP_SASL_INTERACTIVE;
                break;
-       case 'S':       /* sort attribute */
-               sortattr = strdup( optarg );
+#else
+               fprintf( stderr, "%s: was not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+       case 'k':       /* kerberos bind */
+#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
+               if( version > LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -k incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+
+               if( authmethod != -1 ) {
+                       fprintf( stderr, "%s: -k incompatible with previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+                       
+               authmethod = LDAP_AUTH_KRBV4;
+#else
+               fprintf( stderr, "%s: not compiled with Kerberos support\n", prog );
+               return EXIT_FAILURE;
+#endif
+           break;
+       case 'K':       /* kerberos bind, part one only */
+#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
+               if( version > LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -k incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 ) {
+                       fprintf( stderr, "%s: incompatible with previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+
+               authmethod = LDAP_AUTH_KRBV41;
+#else
+               fprintf( stderr, "%s: not compiled with Kerberos support\n", prog );
+               return( EXIT_FAILURE );
+#endif
+           break;
+       case 'M':
+               /* enable Manage DSA IT */
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -M incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               manageDSAit++;
+               version = LDAP_VERSION3;
                break;
-       case 'W':
-               want_bindpw++;
+       case 'n':       /* print deletes, don't actually do them */
+           ++not;
+           break;
+       case 'O':
+#ifdef HAVE_CYRUS_SASL
+               if( sasl_secprops != NULL ) {
+                       fprintf( stderr, "%s: -O previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -O incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_secprops = strdup( optarg );
+#else
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
                break;
+       case 'p':
+               if( ldapport ) {
+                       fprintf( stderr, "%s: -p previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+           ldapport = atoi( optarg );
+           break;
        case 'P':
-               switch( atoi( optarg ) )
-               {
+               switch( atoi(optarg) ) {
                case 2:
+                       if( version == LDAP_VERSION3 ) {
+                               fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
+                                       prog, version );
+                               return EXIT_FAILURE;
+                       }
                        version = LDAP_VERSION2;
                        break;
                case 3:
+                       if( version == LDAP_VERSION2 ) {
+                               fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
+                                       prog, version );
+                               return EXIT_FAILURE;
+                       }
                        version = LDAP_VERSION3;
                        break;
                default:
-                       fprintf( stderr, "protocol version should be 2 or 3\n" );
-                       usage( argv[0] );
-               }
-               break;
-       case 'I':
+                       fprintf( stderr, "%s: protocol version should be 2 or 3\n",
+                               prog );
+                       usage( prog );
+                       return( EXIT_FAILURE );
+               } break;
+       case 'Q':
 #ifdef HAVE_CYRUS_SASL
-               sasl_integrity++;
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -Q incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_flags = LDAP_SASL_QUIET;
+               break;
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
-               break;
-       case 'E':
+       case 'R':
 #ifdef HAVE_CYRUS_SASL
-               sasl_privacy++;
+               if( sasl_realm != NULL ) {
+                       fprintf( stderr, "%s: -R previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -R incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_realm = strdup( optarg );
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
-       case 'Y':
+       case 'U':
 #ifdef HAVE_CYRUS_SASL
-               if ( strcasecmp( optarg, "any" ) && strcmp( optarg, "*" ) ) {
-                       sasl_mech = strdup( optarg );
+               if( sasl_authc_id != NULL ) {
+                       fprintf( stderr, "%s: -U previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -U incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
                }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_authc_id = strdup( optarg );
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
-       case 'U':
+       case 'v':       /* verbose mode */
+           verbose++;
+           break;
+       case 'w':       /* password */
+           passwd.bv_val = strdup( optarg );
+               {
+                       char* p;
+
+                       for( p = optarg; *p != '\0'; p++ ) {
+                               *p = '\0';
+                       }
+               }
+               passwd.bv_len = strlen( passwd.bv_val );
+           break;
+       case 'W':
+               want_bindpw++;
+               break;
+       case 'y':
+               pw_file = optarg;
+               break;
+       case 'Y':
 #ifdef HAVE_CYRUS_SASL
-               sasl_authc_id = strdup( optarg );
+               if( sasl_mech != NULL ) {
+                       fprintf( stderr, "%s: -Y previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -Y incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible with authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_mech = strdup( optarg );
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
+       case 'x':
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SIMPLE ) {
+                       fprintf( stderr, "%s: incompatible with previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SIMPLE;
+               break;
        case 'X':
 #ifdef HAVE_CYRUS_SASL
-               sasl_authz_id = strdup( optarg );
+               if( sasl_authz_id != NULL ) {
+                       fprintf( stderr, "%s: -X previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -X incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: -X incompatible with "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_authz_id = strdup( optarg );
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
        case 'Z':
 #ifdef HAVE_TLS
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -Z incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               version = LDAP_VERSION3;
                use_tls++;
 #else
-               fprintf( stderr, "%s was not compiled with TLS support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with TLS support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
        default:
-               usage( argv[0] );
-       }
-       }
-
-       if ( ( authmethod == LDAP_AUTH_KRBV4 ) || ( authmethod ==
-                       LDAP_AUTH_KRBV41 ) ) {
-               if( version > LDAP_VERSION2 ) {
-                       fprintf( stderr, "Kerberos requires LDAPv2\n" );
-                       return( EXIT_FAILURE );
-               }
-               version = LDAP_VERSION2;
+               fprintf( stderr, "%s: unrecognized option -%c\n",
+                       prog, optopt );
+               usage(prog);
        }
-       else if ( authmethod == LDAP_AUTH_SASL ) {
-               if( version != -1 && version != LDAP_VERSION3 ) {
-                       fprintf( stderr, "SASL requires LDAPv3\n" );
-                       return( EXIT_FAILURE );
-               }
-               version = LDAP_VERSION3;
        }
 
-       if( manageDSAit ) {
-               if( version != -1 && version != LDAP_VERSION3 ) {
-                       fprintf(stderr, "manage DSA control requires LDAPv3\n");
-                       return EXIT_FAILURE;
-               }
+       if (version == -1) {
                version = LDAP_VERSION3;
        }
-
-       if( use_tls ) {
-               if( version != -1 && version != LDAP_VERSION3 ) {
-                       fprintf(stderr, "Start TLS requires LDAPv3\n");
-                       return EXIT_FAILURE;
-               }
-               version = LDAP_VERSION3;
+       if (authmethod == -1 && version > LDAP_VERSION2) {
+#ifdef HAVE_CYRUS_SASL
+               authmethod = LDAP_AUTH_SASL;
+#else
+               authmethod = LDAP_AUTH_SIMPLE;
+#endif
        }
 
-       if ( argc - optind < 1 ) {
+       if (( argc - optind < 1 ) ||
+               ( *argv[optind] != '(' /*')'*/ &&
+               ( strchr( argv[optind], '=' ) == NULL ) ) )
+       {
                filtpattern = "(objectclass=*)";
        } else {
                filtpattern = strdup( argv[optind++] );
        }
 
-       if ( argv[optind] == NULL ) {
-               attrs = NULL;
-       } else if ( sortattr == NULL || *sortattr == '\0' ) {
+       if ( argv[optind] != NULL ) {
                attrs = &argv[optind];
        }
 
@@ -428,12 +780,11 @@ main( int argc, char **argv )
                }
        }
 
-       if( tmpdir == NULL
-               && (tmpdir = getenv("TMPDIR")) == NULL
-               && (tmpdir = getenv("TMP")) == NULL
-               && (tmpdir = getenv("TEMP")) == NULL )
-       {
-               tmpdir = LDAP_TMPDIR;
+       if ( tmpdir == NULL ) {
+               tmpdir = def_tmpdir;
+
+               if ( urlpre == NULL )
+                       urlpre = def_urlpre;
        }
 
        if( urlpre == NULL ) {
@@ -445,9 +796,9 @@ main( int argc, char **argv )
                }
 
                sprintf( urlpre, "file:///%s/",
-                       tmpdir[0] == '/' ? &tmpdir[1] : tmpdir );
+                       tmpdir[0] == *LDAP_DIRSEP ? &tmpdir[1] : tmpdir );
 
-               /* urlpre should be URLized.... */
+               urlize( urlpre );
        }
 
        if ( debug ) {
@@ -464,16 +815,31 @@ main( int argc, char **argv )
        (void) SIGNAL( SIGPIPE, SIG_IGN );
 #endif
 
-       if ( verbose ) {
-               fprintf( stderr,
-                       (ldapport ? "ldap_init( %s, %d )\n" : "ldap_init( %s, <DEFAULT> )\n"),
-                       (ldaphost != NULL) ? ldaphost : "<DEFAULT>",
-                       ldapport );
-       }
+       if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) {
+               if ( verbose ) {
+                       fprintf( stderr, "ldap_init( %s, %d )\n",
+                               ldaphost != NULL ? ldaphost : "<DEFAULT>",
+                               ldapport );
+               }
 
-       if (( ld = ldap_init( ldaphost, ldapport )) == NULL ) {
-               perror( "ldap_init" );
-               return EXIT_FAILURE;
+               ld = ldap_init( ldaphost, ldapport );
+               if( ld == NULL ) {
+                       perror("ldapsearch: ldap_init");
+                       return EXIT_FAILURE;
+               }
+
+       } else {
+               if ( verbose ) {
+                       fprintf( stderr, "ldap_initialize( %s )\n",
+                               ldapuri != NULL ? ldapuri : "<DEFAULT>" );
+               }
+
+               rc = ldap_initialize( &ld, ldapuri );
+               if( rc != LDAP_SUCCESS ) {
+                       fprintf( stderr, "Could not create LDAP session handle (%d): %s\n",
+                               rc, ldap_err2string(rc) );
+                       return EXIT_FAILURE;
+               }
        }
 
        if (deref != -1 &&
@@ -505,7 +871,7 @@ main( int argc, char **argv )
        }
 
        if (version == -1 ) {
-               version = 3;
+               version = LDAP_VERSION3;
        }
 
        if( ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &version )
@@ -516,57 +882,57 @@ main( int argc, char **argv )
                return EXIT_FAILURE;
        }
 
-       if ( use_tls && ldap_start_tls_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
+       if ( use_tls && ( ldap_start_tls_s( ld, NULL, NULL ) != LDAP_SUCCESS )) {
+               ldap_perror( ld, "ldap_start_tls" );
                if ( use_tls > 1 ) {
-                       ldap_perror( ld, "ldap_start_tls" );
                        return EXIT_FAILURE;
                }
-               fprintf( stderr, "WARNING: could not start TLS\n" );
        }
 
-       if (want_bindpw) {
-               passwd.bv_val = getpassphrase("Enter LDAP Password: ");
-               passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0;
+       if ( pw_file || want_bindpw ) {
+               if ( pw_file ) {
+                       rc = lutil_get_filed_password( pw_file, &passwd );
+                       if( rc ) return EXIT_FAILURE;
+               } else {
+                       passwd.bv_val = getpassphrase( "Enter LDAP Password: " );
+                       passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0;
+               }
        }
 
        if ( authmethod == LDAP_AUTH_SASL ) {
 #ifdef HAVE_CYRUS_SASL
-               int     minssf = 0, maxssf = 0;
-
-               if ( sasl_integrity > 0 )
-                       maxssf = 1;
-               if ( sasl_integrity > 1 )
-                       minssf = 1;
-               if ( sasl_privacy > 0 )
-                       maxssf = 100000; /* Something big value */
-               if ( sasl_privacy > 1 )
-                       minssf = 56;
-               
-               if ( ldap_set_option( ld, LDAP_OPT_X_SASL_MINSSF,
-                               (void *)&minssf ) != LDAP_OPT_SUCCESS ) {
-                       fprintf( stderr, "Could not set LDAP_OPT_X_SASL_MINSSF"
-                               "%d\n", minssf);
-                       return( EXIT_FAILURE );
-               }
-               if ( ldap_set_option( ld, LDAP_OPT_X_SASL_MAXSSF,
-                               (void *)&maxssf ) != LDAP_OPT_SUCCESS ) {
-                       fprintf( stderr, "Could not set LDAP_OPT_X_SASL_MAXSSF"
-                               "%d\n", maxssf);
-                       return( EXIT_FAILURE );
+               void *defaults;
+
+               if( sasl_secprops != NULL ) {
+                       rc = ldap_set_option( ld, LDAP_OPT_X_SASL_SECPROPS,
+                               (void *) sasl_secprops );
+                       
+                       if( rc != LDAP_OPT_SUCCESS ) {
+                               fprintf( stderr,
+                                       "Could not set LDAP_OPT_X_SASL_SECPROPS: %s\n",
+                                       sasl_secprops );
+                               return( EXIT_FAILURE );
+                       }
                }
                
-               rc = ldap_negotiated_sasl_bind_s( ld, binddn, sasl_authc_id,
-                               sasl_authz_id, sasl_mech,
-                               passwd.bv_len ? &passwd : NULL,
-                               NULL, NULL );
+               defaults = lutil_sasl_defaults( ld,
+                       sasl_mech,
+                       sasl_realm,
+                       sasl_authc_id,
+                       passwd.bv_val,
+                       sasl_authz_id );
+
+               rc = ldap_sasl_interactive_bind_s( ld, binddn,
+                       sasl_mech, NULL, NULL,
+                       sasl_flags, lutil_sasl_interact, defaults );
 
                if( rc != LDAP_SUCCESS ) {
-                       ldap_perror( ld, "ldap_negotiated_sasl_bind_s" );
+                       ldap_perror( ld, "ldap_sasl_interactive_bind_s" );
                        return( EXIT_FAILURE );
                }
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog);
                return( EXIT_FAILURE );
 #endif
        } else {
@@ -577,25 +943,57 @@ main( int argc, char **argv )
                }
        }
 
-       if ( manageDSAit ) {
+       if ( manageDSAit || valuesReturnFilter ) {
                int err;
-               LDAPControl c;
-               LDAPControl *ctrls[2];
-               ctrls[0] = &c;
-               ctrls[1] = NULL;
+               int i=0;
+               LDAPControl c1,c2;
+               LDAPControl *ctrls[3];
+               
+               if ( manageDSAit ) {
+                       ctrls[i++]=&c1;
+                       ctrls[i] = NULL;
 
-               c.ldctl_oid = LDAP_CONTROL_MANAGEDSAIT;
-               c.ldctl_value.bv_val = NULL;
-               c.ldctl_value.bv_len = 0;
-               c.ldctl_iscritical = manageDSAit > 1;
+                       c1.ldctl_oid = LDAP_CONTROL_MANAGEDSAIT;
+                       c1.ldctl_value.bv_val = NULL;
+                       c1.ldctl_value.bv_len = 0;
+                       c1.ldctl_iscritical = manageDSAit > 1;
+               }
+
+               if ( valuesReturnFilter ) {
+                       ctrls[i++]=&c2;
+                       ctrls[i] = NULL;
+
+                       c2.ldctl_oid = LDAP_CONTROL_VALUESRETURNFILTER;
+                       c2.ldctl_iscritical = valuesReturnFilter > 1;
+                   
+               if (( ber = ber_alloc_t(LBER_USE_DER)) == NULL ) {
+                               return EXIT_FAILURE;
+                       }
+
+               if ( ( err = ldap_put_vrFilter( ber, vrFilter ) ) == -1 ) {
+                               ber_free( ber, 1 );
+                               fprintf( stderr, "Bad ValuesReturnFilter: %s\n", vrFilter );
+                               return EXIT_FAILURE;
+                       }
+
+                       if ( ber_flatten( ber, &bvalp ) == LBER_ERROR ) {
+                               return EXIT_FAILURE;
+                       }
+
+                       c2.ldctl_value=(*bvalp);
+               }
+
+               err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, ctrls );
 
-               err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, &ctrls );
+               ber_bvfree(bvalp);
+               ber_free( ber, 1 );
 
                if( err != LDAP_OPT_SUCCESS ) {
-                       fprintf( stderr, "Could not set ManageDSAit %scontrol\n",
-                               c.ldctl_iscritical ? "critical " : "" );
-                       if( c.ldctl_iscritical ) {
-                               exit( EXIT_FAILURE );
+                       fprintf( stderr, "Could not set %scontrols\n",
+                               (c1.ldctl_iscritical || c2.ldctl_iscritical)
+                               ? "critical " : "" );
+                       if( c1.ldctl_iscritical && c2.ldctl_iscritical ) {
+                               return EXIT_FAILURE;
                        }
                }
        }
@@ -615,12 +1013,15 @@ main( int argc, char **argv )
                fprintf( stderr, "\n" );
        }
 
-       if (ldif < 3 ) {
-               printf( "version: %d\n\n", ldif ? 1 : 2 );
+       if ( ldif == 0 ) {
+               printf( "# extended LDIF\n" );
+       } else if ( ldif < 3 ) {
+               printf( "version: %d\n\n", 1 );
        }
 
        if (ldif < 2 ) {
-               printf( "#\n# filter%s: %s\n# requesting: ",
+               printf( "#\n# LDAPv%d\n# filter%s: %s\n# requesting: ",
+                       version,
                        infile != NULL ? " pattern" : "",
                        filtpattern );
 
@@ -677,11 +1078,11 @@ static int dosearch(
        int             attrsonly,
        LDAPControl **sctrls,
        LDAPControl **cctrls,
-       struct timeval *timelimit,
+       struct timeval *timeout,
        int sizelimit )
 {
-       char            filter[ BUFSIZ ];
-       int                     rc, first;
+       char                    *filter;
+       int                     rc;
        int                     nresponses;
        int                     nentries;
        int                     nreferences;
@@ -691,10 +1092,16 @@ static int dosearch(
        ber_int_t       msgid;
 
        if( filtpatt != NULL ) {
+               filter = malloc( strlen( filtpatt ) + strlen( value ) );
+               if( filter == NULL ) {
+                       perror( "malloc" );
+                       return EXIT_FAILURE;
+               }
+
                sprintf( filter, filtpatt, value );
 
                if ( verbose ) {
-                       fprintf( stderr, "filter is: (%s)\n", filter );
+                       fprintf( stderr, "filter: %s\n", filter );
                }
 
                if( ldif < 2 ) {
@@ -702,7 +1109,7 @@ static int dosearch(
                }
 
        } else {
-               sprintf( filter, "%s", value );
+               filter = value;
        }
 
        if ( not ) {
@@ -710,11 +1117,15 @@ static int dosearch(
        }
 
        rc = ldap_search_ext( ld, base, scope, filter, attrs, attrsonly,
-               sctrls, cctrls, timelimit, sizelimit, &msgid );
+               sctrls, cctrls, timeout, sizelimit, &msgid );
+
+       if ( filtpatt != NULL ) {
+               free( filter );
+       }
 
        if( rc != LDAP_SUCCESS ) {
-               fprintf( stderr, "ldapsearch: ldap_search_ext: %s (%d)",
-                       ldap_err2string( rc ), rc );
+               fprintf( stderr, "%s: ldap_search_ext: %s (%d)\n",
+                       prog, ldap_err2string( rc ), rc );
                return( rc );
        }
 
@@ -849,16 +1260,14 @@ print_entry(
                                {
                                        int tmpfd;
                                        /* write value to file */
-                                       sprintf( tmpfname, "%s" LDAP_DIRSEP "ldapsearch-%s-XXXXXX",
+                                       snprintf( tmpfname, sizeof tmpfname,
+                                               "%s" LDAP_DIRSEP "ldapsearch-%s-XXXXXX",
                                                tmpdir, a );
                                        tmpfp = NULL;
 
-                                       if ( mktemp( tmpfname ) == NULL ) {
-                                               perror( tmpfname );
-                                               continue;
-                                       }
+                                       tmpfd = mkstemp( tmpfname );
 
-                                       if (( tmpfd = open( tmpfname, O_WRONLY|O_CREAT|O_EXCL, 0600 )) == -1 ) {
+                                       if ( tmpfd < 0  ) {
                                                perror( tmpfname );
                                                continue;
                                        }
@@ -878,9 +1287,10 @@ print_entry(
 
                                        fclose( tmpfp );
 
-                                       sprintf( url, "%s%s", urlpre,
+                                       snprintf( url, sizeof url, "%s%s", urlpre,
                                                &tmpfname[strlen(tmpdir) + sizeof(LDAP_DIRSEP) - 1] );
 
+                                       urlize( url );
                                        write_ldif( LDIF_PUT_URL, a, url, strlen( url ));
 
                                } else {
@@ -1008,7 +1418,6 @@ static int print_result(
        LDAP *ld,
        LDAPMessage *result, int search )
 {
-       char rst[BUFSIZ];
        int rc;
        int err;
        char *matcheddn = NULL;
@@ -1069,7 +1478,7 @@ static int print_result(
                        if( !ldif ) {
                                write_ldif( LDIF_PUT_VALUE, "ref", refs[i], strlen(refs[i]) );
                        } else {
-                               fprintf( stderr, "Referral: %s", refs[i] );
+                               fprintf( stderr, "Referral: %s\n", refs[i] );
                        }
                }
 
@@ -1084,7 +1493,9 @@ static int print_result(
        return err;
 }
 
-void print_ctrls( LDAPControl **ctrls ) {
+static void print_ctrls(
+       LDAPControl **ctrls )
+{
        int i;
        for(i=0; ctrls[i] != NULL; i++ ) {
                /* control: OID criticality base64value */