X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=clients%2Ftools%2Fldapcompare.c;h=18f9179476238c6fc881fc03ffc45679dd90afef;hb=caa512397591a7c08336293c652cc81ba9c3f283;hp=1dedf90ed58d0833e1478e6cb408aad18541547d;hpb=235973571a2cfca652d7095f9658e8a8a2090480;p=openldap diff --git a/clients/tools/ldapcompare.c b/clients/tools/ldapcompare.c index 1dedf90ed5..18f9179476 100644 --- a/clients/tools/ldapcompare.c +++ b/clients/tools/ldapcompare.c @@ -1,8 +1,40 @@ -/* - * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ +/* ldapcompare.c -- LDAP compare tool */ /* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2007 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* Portions Copyright 2002, F5 Networks, Inc, All rights reserved. + * This software is not subject to any license of F5 Networks. + * This is free software; you can redistribute and use it + * under the same terms as OpenLDAP itself. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by Jeff Costlow (F5 Networks) + * based, in part, on existing LDAP tools and adapted for inclusion + * into OpenLDAP Software by Kurt D. Zeilenga. + */ #include "portable.h" @@ -11,10 +43,11 @@ #include #include -#include #include #include #include +#include +#include #include #ifdef HAVE_FCNTL_H @@ -29,53 +62,32 @@ #include -#include "ldif.h" #include "lutil.h" #include "lutil_ldap.h" #include "ldap_defaults.h" -static void -usage( const char *s ) -{ - fprintf( stderr, -"usage: %s [options] DN \n" -"where:\n" -" DN\tDistinguished Name\n" -" attr\tassertion attribute\n" -" value\tassertion value\n" -" b64value\tbase64 encoding of assertion value\n" - -"Common options:\n" -" -d level set LDAP debugging level to `level'\n" -" -D binddn bind DN\n" -" -e [!][=] general controls (! indicates criticality)\n" -" [!]authzid= (\"dn:\" or \"u:\")\n" -" [!]manageDSAit (alternate form, see -M)\n" -" [!]noop\n" -" -h host LDAP server\n" -" -H URI LDAP Uniform Resource Indentifier(s)\n" -" -I use SASL Interactive mode\n" -" -k use Kerberos authentication\n" -" -K like -k, but do only step 1 of the Kerberos bind\n" -" -M enable Manage DSA IT control (-MM to make critical)\n" -" -n show what would be done but don't actually compare\n" -" -O props SASL security properties\n" -" -p port port on LDAP server\n" -" -P version procotol version (default: 3)\n" -" -z Quiet mode, don't print anything, use return values\n" -" -Q use SASL Quiet mode\n" -" -R realm SASL realm\n" -" -U authcid SASL authentication identity\n" -" -v run in verbose mode (diagnostics to standard output)\n" -" -w passwd bind passwd (for simple authentication)\n" -" -W prompt for bind passwd\n" -" -x Simple authentication\n" -" -X authzid SASL authorization identity (\"dn:\" or \"u:\")\n" -" -y file Read passwd from file\n" -" -Y mech SASL mechanism\n" -" -Z Start TLS request (-ZZ to require successful response)\n" -, s ); +#include "common.h" + +static int quiet = 0; + + +void +usage( void ) +{ + fprintf( stderr, _("usage: %s [options] DN \n"), prog); + fprintf( stderr, _("where:\n")); + fprintf( stderr, _(" DN\tDistinguished Name\n")); + fprintf( stderr, _(" attr\tassertion attribute\n")); + fprintf( stderr, _(" value\tassertion value\n")); + fprintf( stderr, _(" b64value\tbase64 encoding of assertion value\n")); + + fprintf( stderr, _("Compare options:\n")); + fprintf( stderr, _(" -E [!][=] compare extensions (! indicates criticality)\n")); + fprintf( stderr, _(" !dontUseCopy (Don't Use Copy)\n")); + fprintf( stderr, _(" -z Quiet mode," + " don't print anything, use return values\n")); + tool_common_usage(); exit( EXIT_FAILURE ); } @@ -88,56 +100,26 @@ static int docompare LDAP_P(( LDAPControl **sctrls, LDAPControl **cctrls)); -static char *prog = NULL; -static char *binddn = NULL; -static struct berval passwd = { 0, NULL }; -static char *ldaphost = NULL; -static char *ldapuri = NULL; -static int ldapport = 0; -#ifdef HAVE_CYRUS_SASL -static unsigned sasl_flags = LDAP_SASL_AUTOMATIC; -static char *sasl_realm = NULL; -static char *sasl_authc_id = NULL; -static char *sasl_authz_id = NULL; -static char *sasl_mech = NULL; -static char *sasl_secprops = NULL; + +const char options[] = "z" + "Cd:D:e:h:H:IMnO:o:p:P:QR:U:vVw:WxX:y:Y:Z"; + +#ifdef LDAP_CONTROL_DONTUSECOPY +int dontUseCopy = 0; #endif -static int use_tls = 0; -static int verbose, not; int -main( int argc, char **argv ) +handle_private_option( int i ) { - char *compdn = NULL, *attrs = NULL; - char *sep; - int rc, i, crit, manageDSAit, noop, quiet; - int referrals, debug; - int authmethod, version, want_bindpw; - LDAP *ld = NULL; - struct berval bvalue = { 0, NULL }; - char *pw_file = NULL; char *control, *cvalue; - char *authzid = NULL; - - debug = verbose = not = referrals = noop = - manageDSAit = want_bindpw = quiet = 0; - - version = -1; - - authmethod = -1; - - prog = lutil_progname( "ldapcompare", argc, argv ); - - while (( i = getopt( argc, argv, - "Cd:D:e:h:H:IkKMnO:p:P:qQR:U:vw:WxX:y:Y:zZ")) != EOF ) - { - switch( i ) { -#if 0 - case 'E': /* compare controls */ - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -E incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; + int crit; + + switch ( i ) { + case 'E': /* compare extensions */ + if( protocol == LDAP_VERSION2 ) { + fprintf( stderr, _("%s: -E incompatible with LDAPv%d\n"), + prog, protocol ); + exit( EXIT_FAILURE ); } /* should be extended to support comma separated list of @@ -151,451 +133,69 @@ main( int argc, char **argv ) optarg++; } - control = strdup( optarg ); - if ( (cvalue = strchr( control, '=' )) != NULL ) { - *cvalue++ = '\0'; - } - fprintf( stderr, "Invalid compare control name: %s\n", control ); - usage(prog); - return EXIT_FAILURE; -#endif - - /* Common Options */ - case 'C': - referrals++; - break; - case 'd': - debug |= atoi( optarg ); - break; - case 'D': /* bind DN */ - if( binddn != NULL ) { - fprintf( stderr, "%s: -D previously specified\n", prog ); - return EXIT_FAILURE; - } - binddn = strdup( optarg ); - break; - - case 'e': /* general controls */ - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -e incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - - /* should be extended to support comma separated list of - * [!]key[=value] parameters, e.g. -e !foo,bar=567 - */ - - crit = 0; - cvalue = NULL; - if( optarg[0] == '!' ) { - crit = 1; - optarg++; - } - - control = strdup( optarg ); + control = ber_strdup( optarg ); if ( (cvalue = strchr( control, '=' )) != NULL ) { *cvalue++ = '\0'; } - if ( strcasecmp( control, "authzid" ) == 0 ) { - if( authzid != NULL ) { - fprintf( stderr, "authzid control previously specified"); - return EXIT_FAILURE; +#ifdef LDAP_CONTROL_DONTUSECOPY + if ( strcasecmp( control, "dontUseCopy" ) == 0 ) { + if( dontUseCopy ) { + fprintf( stderr, + _("dontUseCopy control previously specified\n")); + exit( EXIT_FAILURE ); } - if( cvalue == NULL ) { - fprintf( stderr, "authzid: control value expected" ); - usage(prog); - return EXIT_FAILURE; + if( cvalue != NULL ) { + fprintf( stderr, + _("dontUseCopy: no control value expected\n") ); + usage(); } if( !crit ) { - fprintf( stderr, "authzid: must be marked critical" ); - usage(prog); - return EXIT_FAILURE; + fprintf( stderr, + _("dontUseCopy: critical flag required\n") ); + usage(); } - assert( authzid == NULL ); - authzid = control; - break; - - } else if ( strcasecmp( control, "manageDSAit" ) == 0 ) { - if( manageDSAit ) { - fprintf( stderr, "manageDSAit control previously specified"); - return EXIT_FAILURE; - } - if( cvalue != NULL ) { - fprintf( stderr, "manageDSAit: no control value expected" ); - usage(prog); - return EXIT_FAILURE; - } + dontUseCopy = 1 + crit; + } else +#endif + { + fprintf( stderr, + _("Invalid compare extension name: %s\n"), control ); + usage(); + } + break; - manageDSAit = 1 + crit; - break; - - } else if ( strcasecmp( control, "noop" ) == 0 ) { - if( noop ) { - fprintf( stderr, "noop control previously specified"); - return EXIT_FAILURE; - } - if( cvalue != NULL ) { - fprintf( stderr, "noop: no control value expected" ); - usage(prog); - return EXIT_FAILURE; - } + case 'z': + quiet = 1; + break; - noop = 1 + crit; - break; + default: + return 0; + } + return 1; +} - } else { - fprintf( stderr, "Invalid general control name: %s\n", control ); - usage(prog); - return EXIT_FAILURE; - } - case 'h': /* ldap host */ - if( ldapuri != NULL ) { - fprintf( stderr, "%s: -h incompatible with -H\n", prog ); - return EXIT_FAILURE; - } - if( ldaphost != NULL ) { - fprintf( stderr, "%s: -h previously specified\n", prog ); - return EXIT_FAILURE; - } - ldaphost = strdup( optarg ); - break; - case 'H': /* ldap URI */ - if( ldaphost != NULL ) { - fprintf( stderr, "%s: -H incompatible with -h\n", prog ); - return EXIT_FAILURE; - } - if( ldapport ) { - fprintf( stderr, "%s: -H incompatible with -p\n", prog ); - return EXIT_FAILURE; - } - if( ldapuri != NULL ) { - fprintf( stderr, "%s: -H previously specified\n", prog ); - return EXIT_FAILURE; - } - ldapuri = strdup( optarg ); - break; - case 'I': -#ifdef HAVE_CYRUS_SASL - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -I incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", - prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_flags = LDAP_SASL_INTERACTIVE; - break; -#else - fprintf( stderr, "%s: was not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - case 'k': /* kerberos bind */ -#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND - if( version > LDAP_VERSION2 ) { - fprintf( stderr, "%s: -k incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 ) { - fprintf( stderr, "%s: -k incompatible with previous " - "authentication choice\n", prog ); - return EXIT_FAILURE; - } +int +main( int argc, char **argv ) +{ + char *compdn = NULL, *attrs = NULL; + char *sep; + int rc; + LDAP *ld = NULL; + struct berval bvalue = { 0, NULL }; + int i = 0; + LDAPControl c[1]; - authmethod = LDAP_AUTH_KRBV4; -#else - fprintf( stderr, "%s: not compiled with Kerberos support\n", prog ); - return EXIT_FAILURE; -#endif - break; - case 'K': /* kerberos bind, part one only */ -#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND - if( version > LDAP_VERSION2 ) { - fprintf( stderr, "%s: -k incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 ) { - fprintf( stderr, "%s: incompatible with previous " - "authentication choice\n", prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_KRBV41; -#else - fprintf( stderr, "%s: not compiled with Kerberos support\n", prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'M': - /* enable Manage DSA IT */ - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -M incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - manageDSAit++; - version = LDAP_VERSION3; - break; - case 'n': /* print compares, don't actually do them */ - ++not; - break; - case 'O': -#ifdef HAVE_CYRUS_SASL - if( sasl_secprops != NULL ) { - fprintf( stderr, "%s: -O previously specified\n", prog ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -O incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_secprops = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'p': - if( ldapport ) { - fprintf( stderr, "%s: -p previously specified\n", prog ); - return EXIT_FAILURE; - } - ldapport = atoi( optarg ); - break; - case 'P': - switch( atoi(optarg) ) { - case 2: - if( version == LDAP_VERSION3 ) { - fprintf( stderr, "%s: -P 2 incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - version = LDAP_VERSION2; - break; - case 3: - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -P 2 incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - version = LDAP_VERSION3; - break; - default: - fprintf( stderr, "%s: protocol version should be 2 or 3\n", - prog ); - usage( prog ); - return( EXIT_FAILURE ); - } break; - case 'Q': -#ifdef HAVE_CYRUS_SASL - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -Q incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", - prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_flags = LDAP_SASL_QUIET; - break; -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - case 'R': -#ifdef HAVE_CYRUS_SASL - if( sasl_realm != NULL ) { - fprintf( stderr, "%s: -R previously specified\n", prog ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -R incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", - prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_realm = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'U': -#ifdef HAVE_CYRUS_SASL - if( sasl_authc_id != NULL ) { - fprintf( stderr, "%s: -U previously specified\n", prog ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -U incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", - prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_authc_id = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'v': /* verbose mode */ - verbose++; - break; - case 'w': /* password */ - passwd.bv_val = strdup( optarg ); - { - char* p; - - for( p = optarg; *p != '\0'; p++ ) { - *p = '\0'; - } - } - passwd.bv_len = strlen( passwd.bv_val ); - break; - case 'W': - want_bindpw++; - break; - case 'y': - pw_file = optarg; - break; - case 'Y': -#ifdef HAVE_CYRUS_SASL - if( sasl_mech != NULL ) { - fprintf( stderr, "%s: -Y previously specified\n", prog ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -Y incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible with authentication choice\n", prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_mech = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'x': - if( authmethod != -1 && authmethod != LDAP_AUTH_SIMPLE ) { - fprintf( stderr, "%s: incompatible with previous " - "authentication choice\n", prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SIMPLE; - break; - case 'X': -#ifdef HAVE_CYRUS_SASL - if( sasl_authz_id != NULL ) { - fprintf( stderr, "%s: -X previously specified\n", prog ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -X incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: -X incompatible with " - "authentication choice\n", prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_authz_id = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'z': - quiet++; - break; - case 'Z': -#ifdef HAVE_TLS - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -Z incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - version = LDAP_VERSION3; - use_tls++; -#else - fprintf( stderr, "%s: not compiled with TLS support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - default: - fprintf( stderr, "%s: unrecognized option -%c\n", - prog, optopt ); - usage( argv[0] ); - } - } + tool_init( TOOL_COMPARE ); + prog = lutil_progname( "ldapcompare", argc, argv ); - if (version == -1) { - version = LDAP_VERSION3; - } - if (authmethod == -1 && version > LDAP_VERSION2) { -#ifdef HAVE_CYRUS_SASL - authmethod = LDAP_AUTH_SASL; -#else - authmethod = LDAP_AUTH_SIMPLE; -#endif - } + tool_args( argc, argv ); if ( argc - optind != 2 ) { - usage( argv[ 0 ] ); + usage(); } compdn = argv[optind++]; @@ -606,7 +206,7 @@ main( int argc, char **argv ) */ sep = strchr(attrs, ':'); if (!sep) { - usage( argv[ 0 ] ); + usage(); } *sep++='\0'; @@ -618,196 +218,49 @@ main( int argc, char **argv ) /* it's base64 encoded. */ bvalue.bv_val = malloc( strlen( &sep[1] )); bvalue.bv_len = lutil_b64_pton( &sep[1], - bvalue.bv_val, strlen( &sep[1] )); + (unsigned char *) bvalue.bv_val, strlen( &sep[1] )); - if (bvalue.bv_len == -1) { - fprintf(stderr, "base64 decode error\n"); + if (bvalue.bv_len == (ber_len_t)-1) { + fprintf(stderr, _("base64 decode error\n")); exit(-1); } } - if ( debug ) { - if( ber_set_option( NULL, LBER_OPT_DEBUG_LEVEL, &debug ) - != LBER_OPT_SUCCESS ) - { - fprintf( stderr, - "Could not set LBER_OPT_DEBUG_LEVEL %d\n", debug ); - } - if( ldap_set_option( NULL, LDAP_OPT_DEBUG_LEVEL, &debug ) - != LDAP_OPT_SUCCESS ) - { - fprintf( stderr, - "Could not set LDAP_OPT_DEBUG_LEVEL %d\n", debug ); - } - ldif_debug = debug; - } - -#ifdef SIGPIPE - (void) SIGNAL( SIGPIPE, SIG_IGN ); -#endif - - if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) { - if ( verbose ) { - fprintf( stderr, "ldap_init( %s, %d )\n", - ldaphost != NULL ? ldaphost : "", - ldapport ); - } - - ld = ldap_init( ldaphost, ldapport ); - if( ld == NULL ) { - perror("ldapcompare: ldap_init"); - return EXIT_FAILURE; - } - - } else { - if ( verbose ) { - fprintf( stderr, "ldap_initialize( %s )\n", - ldapuri != NULL ? ldapuri : "" ); - } - - rc = ldap_initialize( &ld, ldapuri ); - if( rc != LDAP_SUCCESS ) { - fprintf( stderr, - "Could not create LDAP session handle (%d): %s\n", - rc, ldap_err2string(rc) ); - return EXIT_FAILURE; - } - } - - - /* referrals */ - if (ldap_set_option( ld, LDAP_OPT_REFERRALS, - referrals ? LDAP_OPT_ON : LDAP_OPT_OFF ) != LDAP_OPT_SUCCESS ) - { - fprintf( stderr, "Could not set LDAP_OPT_REFERRALS %s\n", - referrals ? "on" : "off" ); - return EXIT_FAILURE; - } - - if (version == -1 ) { - version = LDAP_VERSION3; - } - - if( ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &version ) - != LDAP_OPT_SUCCESS ) - { - fprintf( stderr, "Could not set LDAP_OPT_PROTOCOL_VERSION %d\n", - version ); - return EXIT_FAILURE; - } - - if ( use_tls && ( ldap_start_tls_s( ld, NULL, NULL ) != LDAP_SUCCESS )) { - ldap_perror( ld, "ldap_start_tls" ); - if ( use_tls > 1 ) { - return EXIT_FAILURE; - } - } + ld = tool_conn_setup( 0, 0 ); if ( pw_file || want_bindpw ) { if ( pw_file ) { rc = lutil_get_filed_password( pw_file, &passwd ); if( rc ) return EXIT_FAILURE; } else { - passwd.bv_val = getpassphrase( "Enter LDAP Password: " ); + passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; } } - if ( authmethod == LDAP_AUTH_SASL ) { -#ifdef HAVE_CYRUS_SASL - void *defaults; + tool_bind( ld ); - if( sasl_secprops != NULL ) { - rc = ldap_set_option( ld, LDAP_OPT_X_SASL_SECPROPS, - (void *) sasl_secprops ); - - if( rc != LDAP_OPT_SUCCESS ) { - fprintf( stderr, - "Could not set LDAP_OPT_X_SASL_SECPROPS: %s\n", - sasl_secprops ); - return EXIT_FAILURE; - } - } - - defaults = lutil_sasl_defaults( ld, - sasl_mech, - sasl_realm, - sasl_authc_id, - passwd.bv_val, - sasl_authz_id ); - - rc = ldap_sasl_interactive_bind_s( ld, binddn, - sasl_mech, NULL, NULL, - sasl_flags, lutil_sasl_interact, defaults ); - - if( rc != LDAP_SUCCESS ) { - ldap_perror( ld, "ldap_sasl_interactive_bind_s" ); - return EXIT_FAILURE; - } -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog, argv[0] ); - return EXIT_FAILURE; + if ( 0 +#ifdef LDAP_CONTROL_DONTUSECOPY + || dontUseCopy #endif - } else { - if ( ldap_bind_s( ld, binddn, passwd.bv_val, authmethod ) - != LDAP_SUCCESS ) { - ldap_perror( ld, "ldap_bind" ); - return EXIT_FAILURE; - } - } - - if ( authzid || manageDSAit || noop ) { - int err, crit=0, i=0; - LDAPControl c[3]; - LDAPControl *ctrls[4]; - - if ( authzid ) { - c[i].ldctl_oid = LDAP_CONTROL_PROXY_AUTHZ; - c[i].ldctl_value.bv_val = authzid; - c[i].ldctl_value.bv_len = strlen( authzid ); - c[i].ldctl_iscritical = 1; - - if( c[i].ldctl_iscritical ) crit++; - ctrls[i] = &c[i]; - ctrls[++i] = NULL; - } - - if ( manageDSAit ) { - c[i].ldctl_oid = LDAP_CONTROL_MANAGEDSAIT; - c[i].ldctl_value.bv_val = NULL; - c[i].ldctl_value.bv_len = 0; - c[i].ldctl_iscritical = manageDSAit > 1; - - if( c[i].ldctl_iscritical ) crit++; - ctrls[i] = &c[i]; - ctrls[++i] = NULL; - } - - if ( noop ) { - c[i].ldctl_oid = LDAP_CONTROL_NOOP; + ) + { +#ifdef LDAP_CONTROL_DONTUSECOPY + if ( dontUseCopy ) { + c[i].ldctl_oid = LDAP_CONTROL_DONTUSECOPY; c[i].ldctl_value.bv_val = NULL; c[i].ldctl_value.bv_len = 0; - c[i].ldctl_iscritical = noop > 1; - - if( c[i].ldctl_iscritical ) crit++; - ctrls[i] = &c[i]; - ctrls[++i] = NULL; - } - - err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, ctrls ); - - if( err != LDAP_OPT_SUCCESS ) { - fprintf( stderr, "Could not set %scontrols\n", - crit ? "critical " : "" ); - if ( crit ) { - return EXIT_FAILURE; - } + c[i].ldctl_iscritical = dontUseCopy > 1; + i++; } +#endif } + tool_server_controls( ld, c, i ); + if ( verbose ) { - fprintf( stderr, "DN:%s, attr:%s, value:%s\n", + fprintf( stderr, _("DN:%s, attr:%s, value:%s\n"), compdn, attrs, sep ); } @@ -815,8 +268,8 @@ main( int argc, char **argv ) free( bvalue.bv_val ); - ldap_unbind( ld ); - + tool_unbind( ld ); + tool_destroy(); return rc; } @@ -830,33 +283,94 @@ static int docompare( LDAPControl **sctrls, LDAPControl **cctrls ) { - int rc; - - if ( not ) { + int rc, msgid, code; + LDAPMessage *res; + char *matcheddn; + char *text; + char **refs; + LDAPControl **ctrls = NULL; + + if ( dont ) { return LDAP_SUCCESS; } - rc = ldap_compare_ext_s( ld, dn, attr, bvalue, - sctrls, cctrls ); - + rc = ldap_compare_ext( ld, dn, attr, bvalue, + sctrls, cctrls, &msgid ); if ( rc == -1 ) { - ldap_perror( ld, "ldap_result" ); return( rc ); } + for ( ; ; ) { + struct timeval tv; + + tv.tv_sec = 0; + tv.tv_usec = 100000; + + if ( tool_check_abandon( ld, msgid ) ) { + return LDAP_CANCELLED; + } + + rc = ldap_result( ld, LDAP_RES_ANY, LDAP_MSG_ALL, &tv, &res ); + if ( rc < 0 ) { + tool_perror( "ldap_result", rc, NULL, NULL, NULL, NULL ); + return rc; + } + + if ( rc != 0 ) { + break; + } + } + + rc = ldap_parse_result( ld, res, &code, &matcheddn, &text, &refs, &ctrls, 1 ); + + if( rc != LDAP_SUCCESS ) { + fprintf( stderr, "%s: ldap_parse_result: %s (%d)\n", + prog, ldap_err2string( rc ), rc ); + return rc; + } + + if ( !quiet && ( verbose || ( code != LDAP_SUCCESS && code != LDAP_COMPARE_TRUE && code != LDAP_COMPARE_FALSE )|| + (matcheddn && *matcheddn) || (text && *text) || (refs && *refs) ) ) + { + printf( _("Compare Result: %s (%d)\n"), + ldap_err2string( code ), code ); + + if( text && *text ) { + printf( _("Additional info: %s\n"), text ); + } + + if( matcheddn && *matcheddn ) { + printf( _("Matched DN: %s\n"), matcheddn ); + } + + if( refs ) { + int i; + for( i=0; refs[i]; i++ ) { + printf(_("Referral: %s\n"), refs[i] ); + } + } + } + /* if we were told to be quiet, use the return value. */ if ( !quiet ) { - if ( rc == LDAP_COMPARE_TRUE ) { - rc = 0; - printf("TRUE\n"); - } else if ( rc == LDAP_COMPARE_FALSE ) { - rc = 0; - printf("FALSE\n"); + if ( code == LDAP_COMPARE_TRUE ) { + printf(_("TRUE\n")); + } else if ( code == LDAP_COMPARE_FALSE ) { + printf(_("FALSE\n")); } else { - ldap_perror( ld, "ldap_compare" ); + printf(_("UNDEFINED\n")); } } - return( rc ); + if ( ctrls ) { + tool_print_ctrls( ld, ctrls ); + ldap_controls_free( ctrls ); + } + + ber_memfree( text ); + ber_memfree( matcheddn ); + ber_memvfree( (void **) refs ); + + return( code ); }