]> git.sur5r.net Git - openldap/blobdiff - clients/tools/ldapdelete.c
fix type format
[openldap] / clients / tools / ldapdelete.c
index 6abefbe2e1258590b4c3652697b5c66b39a90029..71f13cebe82c6999d7bee226f509ba6f8d53c25f 100644 (file)
@@ -1,8 +1,34 @@
 /* ldapdelete.c - simple program to delete an entry using LDAP */
 /* $OpenLDAP$ */
-/*
- * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
- * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2006 The OpenLDAP Foundation.
+ * Portions Copyright 1998-2003 Kurt D. Zeilenga.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
+ */
+/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms are permitted
+ * provided that this notice is preserved and that due credit is given
+ * to the University of Michigan at Ann Arbor.  The name of the
+ * University may not be used to endorse or promote products derived
+ * from this software without specific prior written permission.  This
+ * software is provided ``as is'' without express or implied warranty.
+ */
+/* ACKNOWLEDGEMENTS:
+ * This work was originally developed by the University of Michigan
+ * (as part of U-MICH LDAP).  Additional significant contributors
+ * include:
+ *   Kurt D. Zeilenga
  */
 
 #include "portable.h"
 
 #include <ac/stdlib.h>
 #include <ac/ctype.h>
-
-#include <ac/signal.h>
 #include <ac/string.h>
 #include <ac/unistd.h>
+#include <ac/socket.h>
+#include <ac/time.h>
 
 #include <ldap.h>
 #include "lutil.h"
 #include "lutil_ldap.h"
 #include "ldap_defaults.h"
 
-static char    *prog;
-static char    *binddn = NULL;
-static struct berval passwd = { 0, NULL };
-static char *ldapuri = NULL;
-static char    *ldaphost = NULL;
-static int     ldapport = 0;
+#include "common.h"
+
+
 static int     prune = 0;
-#ifdef HAVE_CYRUS_SASL
-static unsigned sasl_flags = LDAP_SASL_AUTOMATIC;
-static char    *sasl_mech = NULL;
-static char *sasl_realm = NULL;
-static char    *sasl_authc_id = NULL;
-static char    *sasl_authz_id = NULL;
-static char    *sasl_secprops = NULL;
-#endif
-static int     use_tls = 0;
-static int     not, verbose, contoper;
-static LDAP    *ld = NULL;
+
 
 static int dodelete LDAP_P((
     LDAP *ld,
@@ -48,82 +61,35 @@ static int deletechildren LDAP_P((
        LDAP *ld,
        const char *dn ));
 
-static void
-usage( const char *s )
+void
+usage( void )
 {
-       fprintf( stderr,
-"Delete entries from an LDAP server\n\n"
-"usage: %s [options] [dn]...\n"
-"      dn: list of DNs to delete. If not given, it will be readed from stdin\n"
-"          or from the file specified with \"-f file\".\n"
-"Delete Options:\n"
-"  -r         delete recursively\n"
-
-"Common options:\n"
-"  -d level   set LDAP debugging level to `level'\n"
-"  -D binddn  bind DN\n"
-"  -e [!]<ctrl>[=<ctrlparam>] general controls (! indicates criticality)\n"
-"             [!]manageDSAit   (alternate form, see -M)\n"
-"             [!]noop\n"
-"  -f file    read operations from `file'\n"
-"  -h host    LDAP server\n"
-"  -H URI     LDAP Uniform Resource Indentifier(s)\n"
-"  -I         use SASL Interactive mode\n"
-"  -k         use Kerberos authentication\n"
-"  -K         like -k, but do only step 1 of the Kerberos bind\n"
-"  -M         enable Manage DSA IT control (-MM to make critical)\n"
-"  -n         show what would be done but don't actually do it\n"
-"  -O props   SASL security properties\n"
-"  -p port    port on LDAP server\n"
-"  -P version procotol version (default: 3)\n"
-"  -Q         use SASL Quiet mode\n"
-"  -R realm   SASL realm\n"
-"  -U authcid SASL authentication identity\n"
-"  -v         run in verbose mode (diagnostics to standard output)\n"
-"  -w passwd  bind passwd (for simple authentication)\n"
-"  -W         prompt for bind passwd\n"
-"  -x         Simple authentication\n"
-"  -X authzid SASL authorization identity (\"dn:<dn>\" or \"u:<user>\")\n"
-"  -y file    Read passwd from file\n"
-"  -Y mech    SASL mechanism\n"
-"  -Z         Start TLS request (-ZZ to require successful response)\n"
-,              s );
-
+       fprintf( stderr, _("Delete entries from an LDAP server\n\n"));
+       fprintf( stderr, _("usage: %s [options] [dn]...\n"), prog);
+       fprintf( stderr, _("    dn: list of DNs to delete. If not given, it will be readed from stdin\n"));
+       fprintf( stderr, _("        or from the file specified with \"-f file\".\n"));
+       fprintf( stderr, _("Delete Options:\n"));
+       fprintf( stderr, _("  -r         delete recursively\n"));
+       tool_common_usage();
        exit( EXIT_FAILURE );
 }
 
 
+const char options[] = "r"
+       "cd:D:e:f:h:H:IkKMnO:o:p:P:QR:U:vVw:WxX:y:Y:Z";
+
 int
-main( int argc, char **argv )
+handle_private_option( int i )
 {
-       char            buf[ 4096 ];
-       FILE            *fp;
-       int             i, rc, authmethod, referrals, want_bindpw, version, debug, manageDSAit, noop, crit;
-       char    *pw_file;
-       char    *control, *cvalue;
-
-    not = verbose = contoper = want_bindpw = debug
-               = manageDSAit = noop = referrals = 0;
-    fp = NULL;
-    authmethod = -1;
-       version = -1;
-       pw_file = NULL;
-
-    prog = lutil_progname( "ldapdelete", argc, argv );
-
-    while (( i = getopt( argc, argv, "cf:r"
-               "Cd:D:e:h:H:IkKMnO:p:P:QR:U:vw:WxX:y:Y:Z" )) != EOF )
-       {
-       switch( i ) {
-       /* Delete Specific Options */
-       case 'c':       /* continuous operation mode */
-           ++contoper;
-           break;
-       case 'E': /* delete controls */
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -E incompatible with LDAPv%d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
+       switch ( i ) {
+#if 0
+               int crit;
+               char *control, *cvalue;
+       case 'E': /* delete extensions */
+               if( protocol == LDAP_VERSION2 ) {
+                       fprintf( stderr, _("%s: -E incompatible with LDAPv%d\n"),
+                               prog, protocol );
+                       exit( EXIT_FAILURE );
                }
 
                /* should be extended to support comma separated list of
@@ -141,590 +107,83 @@ main( int argc, char **argv )
                if ( (cvalue = strchr( control, '=' )) != NULL ) {
                        *cvalue++ = '\0';
                }
-               fprintf( stderr, "Invalid delete control name: %s\n", control );
-               usage(prog);
-               return EXIT_FAILURE;
-       case 'f':       /* read DNs from a file */
-               if( fp != NULL ) {
-                       fprintf( stderr, "%s: -f previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-           if (( fp = fopen( optarg, "r" )) == NULL ) {
-               perror( optarg );
-               exit( EXIT_FAILURE );
-           }
-           break;
+               fprintf( stderr, _("Invalid delete extension name: %s\n"), control );
+               usage();
+#endif
+
        case 'r':
                prune = 1;
                break;
 
-       /* Common Options */
-       case 'C':
-               referrals++;
-               break;
-       case 'd':
-           debug |= atoi( optarg );
-           break;
-       case 'D':       /* bind DN */
-               if( binddn != NULL ) {
-                       fprintf( stderr, "%s: -D previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-           binddn = strdup( optarg );
-           break;
-       case 'e': /* general controls */
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -e incompatible with LDAPv%d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-
-               /* should be extended to support comma separated list of
-                *      [!]key[=value] parameters, e.g.  -e !foo,bar=567
-                */
-
-               crit = 0;
-               cvalue = NULL;
-               if( optarg[0] == '!' ) {
-                       crit = 1;
-                       optarg++;
-               }
-
-               control = strdup( optarg );
-               if ( (cvalue = strchr( control, '=' )) != NULL ) {
-                       *cvalue++ = '\0';
-               }
+       default:
+               return 0;
+       }
+       return 1;
+}
 
-               if ( strcasecmp( control, "manageDSAit" ) == 0 ) {
-                       if( cvalue != NULL ) {
-                               fprintf( stderr, "manageDSAit: no control value expected" );
-                               usage(prog);
-                               return EXIT_FAILURE;
-                       }
 
-                       manageDSAit = 1 + crit;
-                       free( control );
-                       break;
-                       
-               } else if ( strcasecmp( control, "noop" ) == 0 ) {
-                       if( cvalue != NULL ) {
-                               fprintf( stderr, "noop: no control value expected" );
-                               usage(prog);
-                               return EXIT_FAILURE;
-                       }
+static void
+private_conn_setup( LDAP *ld )
+{
+       /* this seems prudent for searches below */
+       int deref = LDAP_DEREF_NEVER;
+       ldap_set_option( ld, LDAP_OPT_DEREF, &deref );
+}
 
-                       noop = 1 + crit;
-                       free( control );
-                       break;
 
-               } else {
-                       fprintf( stderr, "Invalid general control name: %s\n", control );
-                       usage(prog);
-                       return EXIT_FAILURE;
-               }
-       case 'h':       /* ldap host */
-               if( ldapuri != NULL ) {
-                       fprintf( stderr, "%s: -h incompatible with -H\n", prog );
-                       return EXIT_FAILURE;
-               }
-               if( ldaphost != NULL ) {
-                       fprintf( stderr, "%s: -h previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-           ldaphost = strdup( optarg );
-           break;
-       case 'H':       /* ldap URI */
-               if( ldaphost != NULL ) {
-                       fprintf( stderr, "%s: -H incompatible with -h\n", prog );
-                       return EXIT_FAILURE;
-               }
-               if( ldapport ) {
-                       fprintf( stderr, "%s: -H incompatible with -p\n", prog );
-                       return EXIT_FAILURE;
-               }
-               if( ldapuri != NULL ) {
-                       fprintf( stderr, "%s: -H previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-           ldapuri = strdup( optarg );
-           break;
-       case 'I':
-#ifdef HAVE_CYRUS_SASL
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -I incompatible with version %d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
-                       fprintf( stderr, "%s: incompatible previous "
-                               "authentication choice\n",
-                               prog );
-                       return EXIT_FAILURE;
-               }
-               authmethod = LDAP_AUTH_SASL;
-               version = LDAP_VERSION3;
-               sasl_flags = LDAP_SASL_INTERACTIVE;
-               break;
-#else
-               fprintf( stderr, "%s: was not compiled with SASL support\n",
-                       prog );
-               return( EXIT_FAILURE );
-#endif
-       case 'k':       /* kerberos bind */
-#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
-               if( version > LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -k incompatible with LDAPv%d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-
-               if( authmethod != -1 ) {
-                       fprintf( stderr, "%s: -k incompatible with previous "
-                               "authentication choice\n", prog );
-                       return EXIT_FAILURE;
-               }
-                       
-               authmethod = LDAP_AUTH_KRBV4;
-#else
-               fprintf( stderr, "%s: not compiled with Kerberos support\n", prog );
-               return EXIT_FAILURE;
-#endif
-           break;
-       case 'K':       /* kerberos bind, part one only */
-#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
-               if( version > LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -k incompatible with LDAPv%d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               if( authmethod != -1 ) {
-                       fprintf( stderr, "%s: incompatible with previous "
-                               "authentication choice\n", prog );
-                       return EXIT_FAILURE;
-               }
+int
+main( int argc, char **argv )
+{
+       char            buf[ 4096 ];
+       FILE            *fp;
+       LDAP            *ld;
+       int             rc, retval;
 
-               authmethod = LDAP_AUTH_KRBV41;
-#else
-               fprintf( stderr, "%s: not compiled with Kerberos support\n", prog );
-               return( EXIT_FAILURE );
-#endif
-           break;
-       case 'M':
-               /* enable Manage DSA IT */
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -M incompatible with LDAPv%d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               manageDSAit++;
-               version = LDAP_VERSION3;
-               break;
-       case 'n':       /* print deletes, don't actually do them */
-           ++not;
-           break;
-       case 'O':
-#ifdef HAVE_CYRUS_SASL
-               if( sasl_secprops != NULL ) {
-                       fprintf( stderr, "%s: -O previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -O incompatible with LDAPv%d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
-                       fprintf( stderr, "%s: incompatible previous "
-                               "authentication choice\n", prog );
-                       return EXIT_FAILURE;
-               }
-               authmethod = LDAP_AUTH_SASL;
-               version = LDAP_VERSION3;
-               sasl_secprops = strdup( optarg );
-#else
-               fprintf( stderr, "%s: not compiled with SASL support\n",
-                       prog );
-               return( EXIT_FAILURE );
-#endif
-               break;
-       case 'p':
-               if( ldapport ) {
-                       fprintf( stderr, "%s: -p previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-           ldapport = atoi( optarg );
-           break;
-       case 'P':
-               switch( atoi(optarg) ) {
-               case 2:
-                       if( version == LDAP_VERSION3 ) {
-                               fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
-                                       prog, version );
-                               return EXIT_FAILURE;
-                       }
-                       version = LDAP_VERSION2;
-                       break;
-               case 3:
-                       if( version == LDAP_VERSION2 ) {
-                               fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
-                                       prog, version );
-                               return EXIT_FAILURE;
-                       }
-                       version = LDAP_VERSION3;
-                       break;
-               default:
-                       fprintf( stderr, "%s: protocol version should be 2 or 3\n",
-                               prog );
-                       usage( prog );
-                       return( EXIT_FAILURE );
-               } break;
-       case 'Q':
-#ifdef HAVE_CYRUS_SASL
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -Q incompatible with version %d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
-                       fprintf( stderr, "%s: incompatible previous "
-                               "authentication choice\n",
-                               prog );
-                       return EXIT_FAILURE;
-               }
-               authmethod = LDAP_AUTH_SASL;
-               version = LDAP_VERSION3;
-               sasl_flags = LDAP_SASL_QUIET;
-               break;
-#else
-               fprintf( stderr, "%s: not compiled with SASL support\n",
-                       prog );
-               return( EXIT_FAILURE );
-#endif
-       case 'R':
-#ifdef HAVE_CYRUS_SASL
-               if( sasl_realm != NULL ) {
-                       fprintf( stderr, "%s: -R previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -R incompatible with version %d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
-                       fprintf( stderr, "%s: incompatible previous "
-                               "authentication choice\n",
-                               prog );
-                       return EXIT_FAILURE;
-               }
-               authmethod = LDAP_AUTH_SASL;
-               version = LDAP_VERSION3;
-               sasl_realm = strdup( optarg );
-#else
-               fprintf( stderr, "%s: not compiled with SASL support\n",
-                       prog );
-               return( EXIT_FAILURE );
-#endif
-               break;
-       case 'U':
-#ifdef HAVE_CYRUS_SASL
-               if( sasl_authc_id != NULL ) {
-                       fprintf( stderr, "%s: -U previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -U incompatible with version %d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
-                       fprintf( stderr, "%s: incompatible previous "
-                               "authentication choice\n",
-                               prog );
-                       return EXIT_FAILURE;
-               }
-               authmethod = LDAP_AUTH_SASL;
-               version = LDAP_VERSION3;
-               sasl_authc_id = strdup( optarg );
-#else
-               fprintf( stderr, "%s: not compiled with SASL support\n",
-                       prog );
-               return( EXIT_FAILURE );
-#endif
-               break;
-       case 'v':       /* verbose mode */
-           verbose++;
-           break;
-       case 'w':       /* password */
-           passwd.bv_val = strdup( optarg );
-               {
-                       char* p;
+    fp = NULL;
 
-                       for( p = optarg; *p != '\0'; p++ ) {
-                               *p = '\0';
-                       }
-               }
-               passwd.bv_len = strlen( passwd.bv_val );
-           break;
-       case 'W':
-               want_bindpw++;
-               break;
-       case 'y':
-               pw_file = optarg;
-               break;
-       case 'Y':
-#ifdef HAVE_CYRUS_SASL
-               if( sasl_mech != NULL ) {
-                       fprintf( stderr, "%s: -Y previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -Y incompatible with version %d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
-                       fprintf( stderr, "%s: incompatible with authentication choice\n", prog );
-                       return EXIT_FAILURE;
-               }
-               authmethod = LDAP_AUTH_SASL;
-               version = LDAP_VERSION3;
-               sasl_mech = strdup( optarg );
-#else
-               fprintf( stderr, "%s: not compiled with SASL support\n",
-                       prog );
-               return( EXIT_FAILURE );
-#endif
-               break;
-       case 'x':
-               if( authmethod != -1 && authmethod != LDAP_AUTH_SIMPLE ) {
-                       fprintf( stderr, "%s: incompatible with previous "
-                               "authentication choice\n", prog );
-                       return EXIT_FAILURE;
-               }
-               authmethod = LDAP_AUTH_SIMPLE;
-               break;
-       case 'X':
-#ifdef HAVE_CYRUS_SASL
-               if( sasl_authz_id != NULL ) {
-                       fprintf( stderr, "%s: -X previously specified\n", prog );
-                       return EXIT_FAILURE;
-               }
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -X incompatible with LDAPv%d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
-                       fprintf( stderr, "%s: -X incompatible with "
-                               "authentication choice\n", prog );
-                       return EXIT_FAILURE;
-               }
-               authmethod = LDAP_AUTH_SASL;
-               version = LDAP_VERSION3;
-               sasl_authz_id = strdup( optarg );
-#else
-               fprintf( stderr, "%s: not compiled with SASL support\n",
-                       prog );
-               return( EXIT_FAILURE );
-#endif
-               break;
-       case 'Z':
-#ifdef HAVE_TLS
-               if( version == LDAP_VERSION2 ) {
-                       fprintf( stderr, "%s: -Z incompatible with version %d\n",
-                               prog, version );
-                       return EXIT_FAILURE;
-               }
-               version = LDAP_VERSION3;
-               use_tls++;
-#else
-               fprintf( stderr, "%s: not compiled with TLS support\n",
-                       prog );
-               return( EXIT_FAILURE );
-#endif
-               break;
-       default:
-               fprintf( stderr, "%s: unrecognized option -%c\n",
-                       prog, optopt );
-               usage( prog );
-               return( EXIT_FAILURE );
-       }
-    }
+       tool_init( TOOL_DELETE );
+    prog = lutil_progname( "ldapdelete", argc, argv );
 
-       if (version == -1) {
-               version = LDAP_VERSION3;
-       }
-       if (authmethod == -1 && version > LDAP_VERSION2) {
-#ifdef HAVE_CYRUS_SASL
-               authmethod = LDAP_AUTH_SASL;
-#else
-               authmethod = LDAP_AUTH_SIMPLE;
-#endif
-       }
+       tool_args( argc, argv );
 
-    if ( fp == NULL ) {
+       if ( infile != NULL ) {
+               if (( fp = fopen( infile, "r" )) == NULL ) {
+                       perror( optarg );
+                       exit( EXIT_FAILURE );
+           }
+       } else {
        if ( optind >= argc ) {
            fp = stdin;
        }
     }
 
-       if ( debug ) {
-               if( ber_set_option( NULL, LBER_OPT_DEBUG_LEVEL, &debug ) != LBER_OPT_SUCCESS ) {
-                       fprintf( stderr, "Could not set LBER_OPT_DEBUG_LEVEL %d\n", debug );
-               }
-               if( ldap_set_option( NULL, LDAP_OPT_DEBUG_LEVEL, &debug ) != LDAP_OPT_SUCCESS ) {
-                       fprintf( stderr, "Could not set LDAP_OPT_DEBUG_LEVEL %d\n", debug );
-               }
-       }
-
-#ifdef SIGPIPE
-       (void) SIGNAL( SIGPIPE, SIG_IGN );
-#endif
-
-       if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) {
-               if ( verbose ) {
-                       fprintf( stderr, "ldap_init( %s, %d )\n",
-                               ldaphost != NULL ? ldaphost : "<DEFAULT>",
-                               ldapport );
-               }
-
-               ld = ldap_init( ldaphost, ldapport );
-               if( ld == NULL ) {
-                       perror("ldapdelete: ldap_init");
-                       return EXIT_FAILURE;
-               }
-
-       } else {
-               if ( verbose ) {
-                       fprintf( stderr, "ldap_initialize( %s )\n",
-                               ldapuri != NULL ? ldapuri : "<DEFAULT>" );
-               }
-
-               rc = ldap_initialize( &ld, ldapuri );
-               if( rc != LDAP_SUCCESS ) {
-                       fprintf( stderr, "Could not create LDAP session handle (%d): %s\n",
-                               rc, ldap_err2string(rc) );
-                       return EXIT_FAILURE;
-               }
-       }
-
-       {
-               /* this seems prudent for searches below */
-               int deref = LDAP_DEREF_NEVER;
-               ldap_set_option( ld, LDAP_OPT_DEREF, &deref );
-       }
-
-       /* chase referrals */
-       if( ldap_set_option( ld, LDAP_OPT_REFERRALS,
-               referrals ? LDAP_OPT_ON : LDAP_OPT_OFF ) != LDAP_OPT_SUCCESS )
-       {
-               fprintf( stderr, "Could not set LDAP_OPT_REFERRALS %s\n",
-                       referrals ? "on" : "off" );
-               return EXIT_FAILURE;
-       }
-
-       if( ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &version )
-               != LDAP_OPT_SUCCESS )
-       {
-               fprintf( stderr, "Could not set LDAP_OPT_PROTOCOL_VERSION %d\n",
-                       version );
-               return EXIT_FAILURE;
-       }
-
-       if ( use_tls && ( ldap_start_tls_s( ld, NULL, NULL ) != LDAP_SUCCESS )) {
-               ldap_perror( ld, "ldap_start_tls" );
-               if ( use_tls > 1 ) {
-                       return EXIT_FAILURE;
-               }
-       }
+       ld = tool_conn_setup( 0, &private_conn_setup );
 
        if ( pw_file || want_bindpw ) {
                if ( pw_file ) {
                        rc = lutil_get_filed_password( pw_file, &passwd );
                        if( rc ) return EXIT_FAILURE;
                } else {
-                       passwd.bv_val = getpassphrase( "Enter LDAP Password: " );
+                       passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") );
                        passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0;
                }
        }
 
-       if ( authmethod == LDAP_AUTH_SASL ) {
-#ifdef HAVE_CYRUS_SASL
-               void *defaults;
+       tool_bind( ld );
 
-               if( sasl_secprops != NULL ) {
-                       rc = ldap_set_option( ld, LDAP_OPT_X_SASL_SECPROPS,
-                               (void *) sasl_secprops );
-                       
-                       if( rc != LDAP_OPT_SUCCESS ) {
-                               fprintf( stderr,
-                                       "Could not set LDAP_OPT_X_SASL_SECPROPS: %s\n",
-                                       sasl_secprops );
-                               return( EXIT_FAILURE );
-                       }
-               }
-               
-               defaults = lutil_sasl_defaults( ld,
-                       sasl_mech,
-                       sasl_realm,
-                       sasl_authc_id,
-                       passwd.bv_val,
-                       sasl_authz_id );
-
-               rc = ldap_sasl_interactive_bind_s( ld, binddn,
-                       sasl_mech, NULL, NULL,
-                       sasl_flags, lutil_sasl_interact, defaults );
-
-               if( rc != LDAP_SUCCESS ) {
-                       ldap_perror( ld, "ldap_sasl_interactive_bind_s" );
-                       return( EXIT_FAILURE );
-               }
-#else
-               fprintf( stderr, "%s: not compiled with SASL support\n",
-                       prog );
-               return( EXIT_FAILURE );
-#endif
-       }
-       else {
-               if ( ldap_bind_s( ld, binddn, passwd.bv_val, authmethod )
-                               != LDAP_SUCCESS ) {
-                       ldap_perror( ld, "ldap_bind" );
-                       return( EXIT_FAILURE );
-               }
-       }
+       tool_server_controls( ld, NULL, 0 );
 
-       if ( manageDSAit ) {
-               int err;
-               LDAPControl c;
-               LDAPControl *ctrls[2];
-               ctrls[0] = &c;
-               ctrls[1] = NULL;
-
-               c.ldctl_oid = LDAP_CONTROL_MANAGEDSAIT;
-               c.ldctl_value.bv_val = NULL;
-               c.ldctl_value.bv_len = 0;
-               c.ldctl_iscritical = manageDSAit > 1;
-
-               err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, ctrls );
-
-               if( err != LDAP_OPT_SUCCESS ) {
-                       fprintf( stderr, "Could not set ManageDSAit %scontrol\n",
-                               c.ldctl_iscritical ? "critical " : "" );
-                       if( c.ldctl_iscritical ) {
-                               exit( EXIT_FAILURE );
-                       }
-               }
-       }
+       retval = rc = 0;
 
-       rc = 0;
-
-    if ( fp == NULL ) {
+       if ( fp == NULL ) {
                for ( ; optind < argc; ++optind ) {
                        rc = dodelete( ld, argv[ optind ] );
 
                        /* Stop on error and no -c option */
-                       if( rc != 0 && contoper == 0) break;
+                       if( rc != 0 ) {
+                               retval = rc;
+                               if( contoper == 0 ) break;
+                       }
                }
        } else {
                while ((rc == 0 || contoper) && fgets(buf, sizeof(buf), fp) != NULL) {
@@ -732,13 +191,15 @@ main( int argc, char **argv )
 
                        if ( *buf != '\0' ) {
                                rc = dodelete( ld, buf );
+                               if ( rc != 0 )
+                                       retval = rc;
                        }
                }
        }
 
-    ldap_unbind( ld );
-
-       return( rc );
+       tool_unbind( ld );
+       tool_destroy();
+    return retval;
 }
 
 
@@ -752,11 +213,11 @@ static int dodelete(
        LDAPMessage *res;
 
        if ( verbose ) {
-               printf( "%sdeleting entry \"%s\"\n",
-                       (not ? "!" : ""), dn );
+               printf( _("%sdeleting entry \"%s\"\n"),
+                       (dont ? "!" : ""), dn );
        }
 
-       if ( not ) {
+       if ( dont ) {
                return LDAP_SUCCESS;
        }
 
@@ -772,10 +233,25 @@ static int dodelete(
                return rc;
        }
 
-       rc = ldap_result( ld, LDAP_RES_ANY, LDAP_MSG_ALL, NULL, &res );
-       if ( rc < 0 ) {
-               ldap_perror( ld, "ldapdelete: ldap_result" );
-               return rc;
+       for ( ; ; ) {
+               struct timeval tv;
+
+               if ( tool_check_abandon( ld, id ) ) {
+                       return LDAP_CANCELLED;
+               }
+
+               tv.tv_sec = 0;
+               tv.tv_usec = 100000;
+
+               rc = ldap_result( ld, LDAP_RES_ANY, LDAP_MSG_ALL, &tv, &res );
+               if ( rc < 0 ) {
+                       tool_perror( "ldap_result", rc, NULL, NULL, NULL, NULL );
+                       return rc;
+               }
+
+               if ( rc != 0 ) {
+                       break;
+               }
        }
 
        rc = ldap_parse_result( ld, res, &code, &matcheddn, &text, &refs, NULL, 1 );
@@ -786,23 +262,26 @@ static int dodelete(
                return rc;
        }
 
-       if( verbose || code != LDAP_SUCCESS ||
-               (matcheddn && *matcheddn) || (text && *text) || (refs && *refs) )
+       if( code != LDAP_SUCCESS ) {
+               tool_perror( "ldap_delete", code, NULL, matcheddn, text, refs );
+       } else if ( verbose && 
+               ((matcheddn && *matcheddn) || (text && *text) || (refs && *refs) ))
        {
-               printf( "Delete Result: %s (%d)\n", ldap_err2string( code ), code );
+               printf( _("Delete Result: %s (%d)\n"),
+                       ldap_err2string( code ), code );
 
                if( text && *text ) {
-                       printf( "Additional info: %s\n", text );
+                       printf( _("Additional info: %s\n"), text );
                }
 
                if( matcheddn && *matcheddn ) {
-                       printf( "Matched DN: %s\n", matcheddn );
+                       printf( _("Matched DN: %s\n"), matcheddn );
                }
 
                if( refs ) {
                        int i;
                        for( i=0; refs[i]; i++ ) {
-                               printf("Referral: %s\n", refs[i] );
+                               printf(_("Referral: %s\n"), refs[i] );
                        }
                }
        }
@@ -816,7 +295,6 @@ static int dodelete(
 
 /*
  * Delete all the children of an entry recursively until leaf nodes are reached.
- *
  */
 static int deletechildren(
        LDAP *ld,
@@ -825,9 +303,13 @@ static int deletechildren(
        LDAPMessage *res, *e;
        int entries;
        int rc;
-       static char *attrs[] = { "1.1", NULL };
+       static char *attrs[] = { LDAP_NO_ATTRS, NULL };
+       LDAPControl c, *ctrls[2];
+       BerElement *ber = NULL;
+       LDAPMessage *res_se;
+
+       if ( verbose ) printf ( _("deleting children of: %s\n"), dn );
 
-       if ( verbose ) printf ( "deleting children of: %s\n", dn );
        /*
         * Do a one level search at dn for children.  For each, delete its children.
         */
@@ -835,7 +317,7 @@ static int deletechildren(
        rc = ldap_search_ext_s( ld, dn, LDAP_SCOPE_ONELEVEL, NULL, attrs, 1,
                NULL, NULL, NULL, -1, &res );
        if ( rc != LDAP_SUCCESS ) {
-               ldap_perror( ld, "ldap_search" );
+               tool_perror( "ldap_search", rc, NULL, NULL, NULL, NULL );
                return( rc );
        }
 
@@ -850,33 +332,33 @@ static int deletechildren(
                        char *dn = ldap_get_dn( ld, e );
 
                        if( dn == NULL ) {
-                               ldap_perror( ld, "ldap_prune" );
-                               ldap_get_option( ld, LDAP_OPT_ERROR_NUMBER, &rc );
+                               ldap_get_option( ld, LDAP_OPT_RESULT_CODE, &rc );
+                               tool_perror( "ldap_prune", rc, NULL, NULL, NULL, NULL );
                                ber_memfree( dn );
                                return rc;
                        }
 
                        rc = deletechildren( ld, dn );
                        if ( rc == -1 ) {
-                               ldap_perror( ld, "ldap_prune" );
+                               tool_perror( "ldap_prune", rc, NULL, NULL, NULL, NULL );
                                ber_memfree( dn );
                                return rc;
                        }
 
                        if ( verbose ) {
-                               printf( "\tremoving %s\n", dn );
+                               printf( _("\tremoving %s\n"), dn );
                        }
 
-                       rc = ldap_delete_s( ld, dn );
+                       rc = ldap_delete_ext_s( ld, dn, NULL, NULL );
                        if ( rc == -1 ) {
-                               ldap_perror( ld, "ldap_delete" );
+                               tool_perror( "ldap_delete", rc, NULL, NULL, NULL, NULL );
                                ber_memfree( dn );
                                return rc;
 
                        }
                        
                        if ( verbose ) {
-                               printf( "\t%s removed\n", dn );
+                               printf( _("\t%s removed\n"), dn );
                        }
 
                        ber_memfree( dn );
@@ -884,5 +366,73 @@ static int deletechildren(
        }
 
        ldap_msgfree( res );
+
+       /*
+        * Do a one level search at dn for subentry children.
+        */
+
+       if ((ber = ber_alloc_t(LBER_USE_DER)) == NULL) {
+               return EXIT_FAILURE;
+       }
+       rc = ber_printf( ber, "b", 1 );
+       if ( rc == -1 ) {
+               ber_free( ber, 1 );
+               fprintf( stderr, _("Subentries control encoding error!\n"));
+               return EXIT_FAILURE;
+       }
+       if ( ber_flatten2( ber, &c.ldctl_value, 0 ) == -1 ) {
+               return EXIT_FAILURE;
+       }
+       c.ldctl_oid = LDAP_CONTROL_SUBENTRIES;
+       c.ldctl_iscritical = 1;
+       ctrls[0] = &c;
+       ctrls[1] = NULL;
+
+       rc = ldap_search_ext_s( ld, dn, LDAP_SCOPE_ONELEVEL, NULL, attrs, 1,
+               ctrls, NULL, NULL, -1, &res_se );
+       if ( rc != LDAP_SUCCESS ) {
+               tool_perror( "ldap_search", rc, NULL, NULL, NULL, NULL );
+               return( rc );
+       }
+       ber_free( ber, 1 );
+
+       entries = ldap_count_entries( ld, res_se );
+
+       if ( entries > 0 ) {
+               int i;
+
+               for (e = ldap_first_entry( ld, res_se ), i = 0; e != NULL;
+                       e = ldap_next_entry( ld, e ), i++ )
+               {
+                       char *dn = ldap_get_dn( ld, e );
+
+                       if( dn == NULL ) {
+                               ldap_get_option( ld, LDAP_OPT_RESULT_CODE, &rc );
+                               tool_perror( "ldap_prune", rc, NULL, NULL, NULL, NULL );
+                               ber_memfree( dn );
+                               return rc;
+                       }
+
+                       if ( verbose ) {
+                               printf( _("\tremoving %s\n"), dn );
+                       }
+
+                       rc = ldap_delete_ext_s( ld, dn, NULL, NULL );
+                       if ( rc == -1 ) {
+                               tool_perror( "ldap_delete", rc, NULL, NULL, NULL, NULL );
+                               ber_memfree( dn );
+                               return rc;
+
+                       }
+                       
+                       if ( verbose ) {
+                               printf( _("\t%s removed\n"), dn );
+                       }
+
+                       ber_memfree( dn );
+               }
+       }
+
+       ldap_msgfree( res_se );
        return rc;
 }