X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=clients%2Ftools%2Fldapmodrdn.c;h=2841d7e087534a9f1dbcd6bd27df94f7585f02db;hb=b42d93f24f26c9ac80cfcae0596987eb2769f263;hp=066ebfd6dc805436b5bddd50e55a4be1905341a3;hpb=fb6590f8db1b3cec24e00a888e033ee427d4aaab;p=openldap diff --git a/clients/tools/ldapmodrdn.c b/clients/tools/ldapmodrdn.c index 066ebfd6dc..2841d7e087 100644 --- a/clients/tools/ldapmodrdn.c +++ b/clients/tools/ldapmodrdn.c @@ -1,22 +1,48 @@ +/* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP */ /* $OpenLDAP$ */ -/* - * Copyright 1998-2000 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP. +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2006 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * Portions Copyright 2001-2003 IBM Corporation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * - * Support for MODIFYDN REQUEST V3 (newSuperior) by: - * - * Copyright 1999, Juan C. Gomez, All rights reserved. + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright 1999, Juan C. Gomez, All rights reserved. * This software is not subject to any license of Silicon Graphics * Inc. or Purdue University. * * Redistribution and use in source and binary forms are permitted * without restriction or fee of any kind as long as this notice * is preserved. + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Kurt D. Zeilenga + * Juan C Gomez */ + #include "portable.h" #include @@ -24,31 +50,22 @@ #include #include -#include #include #include +#include +#include #include +#include "lutil.h" #include "lutil_ldap.h" #include "ldap_defaults.h" -static char *prog = NULL; -static char *binddn = NULL; -static struct berval passwd = { 0, NULL }; -static char *ldapuri = NULL; -static char *ldaphost = NULL; -static int ldapport = 0; -#ifdef HAVE_CYRUS_SASL -static unsigned sasl_flags = LDAP_SASL_AUTOMATIC; -static char *sasl_realm = NULL; -static char *sasl_authc_id = NULL; -static char *sasl_authz_id = NULL; -static char *sasl_mech = NULL; -static char *sasl_secprops = NULL; -#endif -static int use_tls = 0; -static int not, verbose, contoper; -static LDAP *ld = NULL; +#include "common.h" + + +static char *newSuperior = NULL; +static int remove_old_RDN = 0; + static int domodrdn( LDAP *ld, @@ -57,444 +74,91 @@ static int domodrdn( char *newSuperior, int remove ); /* flag: remove old RDN */ -static void -usage( const char *s ) +void +usage( void ) { - fprintf( stderr, -"Rename LDAP entries\n\n" -"usage: %s [options] [dn rdn]\n" -" dn rdn: If given, rdn will replace the RDN of the entry specified by DN\n" -" If not given, the list of modifications is read from stdin or\n" -" from the file specified by \"-f file\" (see man page).\n" -"Rename options:\n" -" -c continuous operation mode (do not stop on errors)\n" -" -f file read operations from `file'\n" -" -r remove old RDN\n" -" -s newsup new superior entry\n" - -"Common options:\n" -" -d level set LDAP debugging level to `level'\n" -" -D binddn bind DN\n" -" -f file read operations from `file'\n" -" -h host LDAP server\n" -" -H URI LDAP Uniform Resource Indentifier(s)\n" -" -I use SASL Interactive mode\n" -" -k use Kerberos authentication\n" -" -K like -k, but do only step 1 of the Kerberos bind\n" -" -M enable Manage DSA IT control (-MM to make critical)\n" -" -n show what would be done but don't actually search\n" -" -O props SASL security properties\n" -" -p port port on LDAP server\n" -" -P version procotol version (default: 3)\n" -" -Q use SASL Quiet mode\n" -" -R realm SASL realm\n" -" -U user SASL authentication identity (username)\n" -" -v run in verbose mode (diagnostics to standard output)\n" -" -w passwd bind passwd (for simple authentication)\n" -" -W prompt for bind passwd\n" -" -x Simple authentication\n" -" -X id SASL authorization identity (\"dn:\" or \"u:\")\n" -" -Y mech SASL mechanism\n" -" -Z Start TLS request (-ZZ to require successful response)\n" -, s ); - + fprintf( stderr, _("Rename LDAP entries\n\n")); + fprintf( stderr, _("usage: %s [options] [dn rdn]\n"), prog); + fprintf( stderr, _(" dn rdn: If given, rdn will replace the RDN of the entry specified by DN\n")); + fprintf( stderr, _(" If not given, the list of modifications is read from stdin or\n")); + fprintf( stderr, _(" from the file specified by \"-f file\" (see man page).\n")); + fprintf( stderr, _("Rename options:\n")); + fprintf( stderr, _(" -r remove old RDN\n")); + fprintf( stderr, _(" -s newsup new superior entry\n")); + tool_common_usage(); exit( EXIT_FAILURE ); } + +const char options[] = "rs:" + "cd:D:e:f:h:H:IkKMnO:p:P:QR:U:vVw:WxX:y:Y:Z"; + int -main(int argc, char **argv) +handle_private_option( int i ) { - char *infile, *entrydn = NULL, *rdn = NULL, buf[ 4096 ]; - FILE *fp; - int rc, i, remove, havedn, authmethod, version, want_bindpw, debug, manageDSAit; - int referrals; - char *newSuperior=NULL; - - infile = NULL; - not = contoper = verbose = remove = want_bindpw = - debug = manageDSAit = referrals = 0; - authmethod = LDAP_AUTH_SIMPLE; - version = -1; - - prog = (prog = strrchr(argv[0], *LDAP_DIRSEP)) == NULL ? argv[0] : prog + 1; - - while (( i = getopt( argc, argv, "cf:rs:" "Cd:D:h:H:IkKMnO:p:P:QRU:vw:WxX:Y:Z" )) != EOF ) { - switch( i ) { - /* Modrdn Options */ - case 'c': - contoper++; - break; - case 'f': /* read from file */ - if( infile != NULL ) { - fprintf( stderr, "%s: -f previously specified\n" ); - return EXIT_FAILURE; - } - infile = strdup( optarg ); - break; - case 'r': /* remove old RDN */ - remove++; - break; - case 's': /* newSuperior */ - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -X incompatible with LDAPv%d\n", + switch ( i ) { +#if 0 + int crit; + char *control, *cvalue; + case 'E': /* modrdn extensions */ + if( protocol == LDAP_VERSION2 ) { + fprintf( stderr, _("%s: -E incompatible with LDAPv%d\n"), prog, version ); - return EXIT_FAILURE; + exit( EXIT_FAILURE ); } - newSuperior = strdup( optarg ); - version = LDAP_VERSION3; - break; - /* Common Options */ - case 'C': - referrals++; - break; - case 'd': - debug |= atoi( optarg ); - break; - case 'D': /* bind DN */ - if( binddn != NULL ) { - fprintf( stderr, "%s: -D previously specified\n" ); - return EXIT_FAILURE; - } - binddn = strdup( optarg ); - break; - case 'h': /* ldap host */ - if( ldapuri != NULL ) { - fprintf( stderr, "%s: -h incompatible with -H\n" ); - return EXIT_FAILURE; - } - if( ldaphost != NULL ) { - fprintf( stderr, "%s: -h previously specified\n" ); - return EXIT_FAILURE; - } - ldaphost = strdup( optarg ); - break; - case 'H': /* ldap URI */ - if( ldaphost != NULL ) { - fprintf( stderr, "%s: -H incompatible with -h\n" ); - return EXIT_FAILURE; - } - if( ldapport ) { - fprintf( stderr, "%s: -H incompatible with -p\n" ); - return EXIT_FAILURE; - } - if( ldapuri != NULL ) { - fprintf( stderr, "%s: -H previously specified\n" ); - return EXIT_FAILURE; - } - ldapuri = strdup( optarg ); - break; - case 'I': -#ifdef HAVE_CYRUS_SASL - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -I incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", - prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_flags = LDAP_SASL_INTERACTIVE; - break; -#else - fprintf( stderr, "%s: was not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - case 'k': /* kerberos bind */ -#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND - if( version > LDAP_VERSION2 ) { - fprintf( stderr, "%s: -k incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } + /* should be extended to support comma separated list of + * [!]key[=value] parameters, e.g. -E !foo,bar=567 + */ - if( authmethod != -1 ) { - fprintf( stderr, "%s: -k incompatible with previous " - "authentication choice\n", prog ); - return EXIT_FAILURE; - } - - authmethod = LDAP_AUTH_KRBV4; -#else - fprintf( stderr, "%s: not compiled with Kerberos support\n", prog ); - return EXIT_FAILURE; -#endif - break; - case 'K': /* kerberos bind, part one only */ -#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND - if( version > LDAP_VERSION2 ) { - fprintf( stderr, "%s: -k incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 ) { - fprintf( stderr, "%s: incompatible with previous " - "authentication choice\n", prog ); - return EXIT_FAILURE; + crit = 0; + cvalue = NULL; + if( optarg[0] == '!' ) { + crit = 1; + optarg++; } - authmethod = LDAP_AUTH_KRBV41; -#else - fprintf( stderr, "%s: not compiled with Kerberos support\n", prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'M': - /* enable Manage DSA IT */ - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -M incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - manageDSAit++; - version = LDAP_VERSION3; - break; - case 'n': /* print deletes, don't actually do them */ - ++not; - break; - case 'O': -#ifdef HAVE_CYRUS_SASL - if( sasl_secprops != NULL ) { - fprintf( stderr, "%s: -O previously specified\n" ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -O incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_secprops = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'p': - if( ldapport ) { - fprintf( stderr, "%s: -p previously specified\n" ); - return EXIT_FAILURE; - } - ldapport = atoi( optarg ); - break; - case 'P': - switch( atoi(optarg) ) { - case 2: - if( version == LDAP_VERSION3 ) { - fprintf( stderr, "%s: -P 2 incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - version = LDAP_VERSION2; - break; - case 3: - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -P 2 incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - version = LDAP_VERSION3; - break; - default: - fprintf( stderr, "%s: protocol version should be 2 or 3\n", - prog ); - usage( prog ); - return( EXIT_FAILURE ); - } break; - case 'Q': -#ifdef HAVE_CYRUS_SASL - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -Q incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", - prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_flags = LDAP_SASL_QUIET; - break; -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - case 'R': -#ifdef HAVE_CYRUS_SASL - if( sasl_realm != NULL ) { - fprintf( stderr, "%s: -R previously specified\n" ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -R incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", - prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_realm = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'U': -#ifdef HAVE_CYRUS_SASL - if( sasl_authc_id != NULL ) { - fprintf( stderr, "%s: -U previously specified\n" ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -U incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible previous " - "authentication choice\n", - prog ); - return EXIT_FAILURE; + control = strdup( optarg ); + if ( (cvalue = strchr( control, '=' )) != NULL ) { + *cvalue++ = '\0'; } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_authc_id = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); + fprintf( stderr, _("Invalid modrdn extension name: %s\n"), control ); + usage(); #endif - break; - case 'v': /* verbose mode */ - verbose++; + + case 'r': /* remove old RDN */ + remove_old_RDN++; break; - case 'w': /* password */ - passwd.bv_val = strdup( optarg ); - { - char* p; - for( p = optarg; *p == '\0'; p++ ) { - *p = '\0'; - } + case 's': /* newSuperior */ + if( protocol == LDAP_VERSION2 ) { + fprintf( stderr, _("%s: -X incompatible with LDAPv%d\n"), + prog, protocol ); + exit( EXIT_FAILURE ); } - passwd.bv_len = strlen( passwd.bv_val ); + newSuperior = strdup( optarg ); + protocol = LDAP_VERSION3; break; - case 'W': - want_bindpw++; - break; - case 'Y': -#ifdef HAVE_CYRUS_SASL - if( sasl_mech != NULL ) { - fprintf( stderr, "%s: -Y previously specified\n" ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -Y incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: incompatible with authentication choice\n", prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_mech = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'x': - if( authmethod != -1 && authmethod != LDAP_AUTH_SIMPLE ) { - fprintf( stderr, "%s: incompatible with previous " - "authentication choice\n", prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SIMPLE; - break; - case 'X': -#ifdef HAVE_CYRUS_SASL - if( sasl_authz_id != NULL ) { - fprintf( stderr, "%s: -X previously specified\n" ); - return EXIT_FAILURE; - } - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -X incompatible with LDAPv%d\n", - prog, version ); - return EXIT_FAILURE; - } - if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { - fprintf( stderr, "%s: -X incompatible with " - "authentication choice\n", prog ); - return EXIT_FAILURE; - } - authmethod = LDAP_AUTH_SASL; - version = LDAP_VERSION3; - sasl_authz_id = strdup( optarg ); -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; - case 'Z': -#ifdef HAVE_TLS - if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s: -Z incompatible with version %d\n", - prog, version ); - return EXIT_FAILURE; - } - version = LDAP_VERSION3; - use_tls++; -#else - fprintf( stderr, "%s: not compiled with TLS support\n", - prog ); - return( EXIT_FAILURE ); -#endif - break; + default: - fprintf( stderr, "%s: unrecongized option -%c\n", - prog, optopt ); - usage( argv[0] ); - return( EXIT_FAILURE ); + return 0; } - } + return 1; +} - if (version == -1) { - version = LDAP_VERSION3; - } - if (authmethod == -1 && version > LDAP_VERSION2) { -#ifdef HAVE_CYRUS_SASL - authmethod = LDAP_AUTH_SASL; -#else - authmethod = LDAP_AUTH_SIMPLE; -#endif - } + +int +main(int argc, char **argv) +{ + char *entrydn = NULL, *rdn = NULL, buf[ 4096 ]; + FILE *fp; + LDAP *ld; + int rc, retval, havedn; + + tool_init( TOOL_MODRDN ); + prog = lutil_progname( "ldapmodrdn", argc, argv ); + + tool_args( argc, argv ); havedn = 0; if (argc - optind == 2) { @@ -508,10 +172,8 @@ main(int argc, char **argv) } ++havedn; } else if ( argc - optind != 0 ) { - fprintf( stderr, "%s: invalid number of arguments (%d), " - "only two allowed\n", prog, argc-optind ); - usage( argv[0] ); - return( EXIT_FAILURE ); + fprintf( stderr, _("%s: invalid number of arguments (%d), only two allowed\n"), prog, argc-optind ); + usage(); } if ( infile != NULL ) { @@ -523,144 +185,27 @@ main(int argc, char **argv) fp = stdin; } - if ( debug ) { - if( ber_set_option( NULL, LBER_OPT_DEBUG_LEVEL, &debug ) != LBER_OPT_SUCCESS ) { - fprintf( stderr, "Could not set LBER_OPT_DEBUG_LEVEL %d\n", debug ); - } - if( ldap_set_option( NULL, LDAP_OPT_DEBUG_LEVEL, &debug ) != LDAP_OPT_SUCCESS ) { - fprintf( stderr, "Could not set LDAP_OPT_DEBUG_LEVEL %d\n", debug ); - } - } + ld = tool_conn_setup( 0, 0 ); -#ifdef SIGPIPE - (void) SIGNAL( SIGPIPE, SIG_IGN ); -#endif - - if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) { - if ( verbose ) { - fprintf( stderr, "ldap_init( %s, %d )\n", - ldaphost != NULL ? ldaphost : "", - ldapport ); - } - ld = ldap_init( ldaphost, ldapport ); - - } else { - if ( verbose ) { - fprintf( stderr, "ldap_initialize( %s )\n", - ldapuri != NULL ? ldapuri : "" ); - } - (void) ldap_initialize( &ld, ldapuri ); - } - - if( ld == NULL ) { - fprintf( stderr, "Could not create LDAP session handle (%d): %s\n", - rc, ldap_err2string(rc) ); - return EXIT_FAILURE; - } - - /* referrals */ - if( ldap_set_option( ld, LDAP_OPT_REFERRALS, - referrals ? LDAP_OPT_ON : LDAP_OPT_OFF ) != LDAP_OPT_SUCCESS ) - { - fprintf( stderr, "Could not set LDAP_OPT_REFERRALS %s\n", - referrals ? "on" : "off" ); - return EXIT_FAILURE; - } - - if( ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &version ) - != LDAP_OPT_SUCCESS ) - { - fprintf( stderr, "Could not set LDAP_OPT_PROTOCOL_VERSION %d\n", - version ); - return EXIT_FAILURE; - } - - if ( use_tls && ldap_start_tls_s( ld, NULL, NULL ) != LDAP_SUCCESS ) { - if ( use_tls > 1 ) { - ldap_perror( ld, "ldap_start_tls" ); - return( EXIT_FAILURE ); + if ( pw_file || want_bindpw ) { + if ( pw_file ) { + rc = lutil_get_filed_password( pw_file, &passwd ); + if( rc ) return EXIT_FAILURE; + } else { + passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); + passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; } - fprintf( stderr, "WARNING: could not start TLS\n" ); } - if (want_bindpw) { - passwd.bv_val = getpassphrase("Enter LDAP Password: "); - passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; - } - - if ( authmethod == LDAP_AUTH_SASL ) { -#ifdef HAVE_CYRUS_SASL - void *defaults; - - if( sasl_secprops != NULL ) { - rc = ldap_set_option( ld, LDAP_OPT_X_SASL_SECPROPS, - (void *) sasl_secprops ); - - if( rc != LDAP_OPT_SUCCESS ) { - fprintf( stderr, - "Could not set LDAP_OPT_X_SASL_SECPROPS: %s\n", - sasl_secprops ); - return( EXIT_FAILURE ); - } - } - - defaults = lutil_sasl_defaults( ld, - sasl_mech, - sasl_realm, - sasl_authc_id, - passwd.bv_val, - sasl_authz_id ); - - rc = ldap_sasl_interactive_bind_s( ld, binddn, - sasl_mech, NULL, NULL, - sasl_flags, lutil_sasl_interact, defaults ); - - if( rc != LDAP_SUCCESS ) { - ldap_perror( ld, "ldap_sasl_interactive_bind_s" ); - return( EXIT_FAILURE ); - } -#else - fprintf( stderr, "%s: not compiled with SASL support\n", - argv[0] ); - return( EXIT_FAILURE ); -#endif - } - else { - if ( ldap_bind_s( ld, binddn, passwd.bv_val, authmethod ) - != LDAP_SUCCESS ) { - ldap_perror( ld, "ldap_bind" ); - return( EXIT_FAILURE ); - } - } + tool_bind( ld ); - if ( manageDSAit ) { - int err; - LDAPControl c; - LDAPControl *ctrls[2]; - ctrls[0] = &c; - ctrls[1] = NULL; - - c.ldctl_oid = LDAP_CONTROL_MANAGEDSAIT; - c.ldctl_value.bv_val = NULL; - c.ldctl_value.bv_len = 0; - c.ldctl_iscritical = manageDSAit > 1; - - err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, ctrls ); - - if( err != LDAP_OPT_SUCCESS ) { - fprintf( stderr, "Could not set ManageDSAit %scontrol\n", - c.ldctl_iscritical ? "critical " : "" ); - if( c.ldctl_iscritical ) { - exit( EXIT_FAILURE ); - } - } - } + tool_server_controls( ld, NULL, 0 ); - rc = 0; + retval = rc = 0; if (havedn) - rc = domodrdn( ld, entrydn, rdn, newSuperior, remove ); + retval = domodrdn( ld, entrydn, rdn, newSuperior, remove_old_RDN ); else while ((rc == 0 || contoper) && fgets(buf, sizeof(buf), fp) != NULL) { - if ( *buf != '\0' ) { /* blank lines optional, skip */ + if ( *buf != '\n' ) { /* blank lines optional, skip */ buf[ strlen( buf ) - 1 ] = '\0'; /* remove nl */ if ( havedn ) { /* have DN, get RDN */ @@ -668,7 +213,9 @@ main(int argc, char **argv) perror( "strdup" ); return( EXIT_FAILURE ); } - rc = domodrdn(ld, entrydn, rdn, newSuperior, remove ); + rc = domodrdn(ld, entrydn, rdn, newSuperior, remove_old_RDN ); + if ( rc != 0 ) + retval = rc; havedn = 0; } else if ( !havedn ) { /* don't have DN yet */ if (( entrydn = strdup( buf )) == NULL ) { @@ -680,10 +227,9 @@ main(int argc, char **argv) } } - ldap_unbind( ld ); - - /* UNREACHABLE */ - return( rc ); + tool_unbind( ld ); + tool_destroy(); + return( retval ); } static int domodrdn( @@ -698,15 +244,15 @@ static int domodrdn( LDAPMessage *res; if ( verbose ) { - printf( "Renaming \"%s\"\n", dn ); - printf( "\tnew rdn=\"%s\" (%s old rdn)\n", - rdn, remove ? "delete" : "keep" ); + printf( _("Renaming \"%s\"\n"), dn ); + printf( _("\tnew rdn=\"%s\" (%s old rdn)\n"), + rdn, remove ? _("delete") : _("keep") ); if( newSuperior != NULL ) { - printf("\tnew parent=\"%s\"\n", newSuperior); + printf(_("\tnew parent=\"%s\"\n"), newSuperior); } } - if( not ) return LDAP_SUCCESS; + if( dont ) return LDAP_SUCCESS; rc = ldap_rename( ld, dn, rdn, newSuperior, remove, NULL, NULL, &id ); @@ -717,10 +263,25 @@ static int domodrdn( return rc; } - rc = ldap_result( ld, LDAP_RES_ANY, LDAP_MSG_ALL, NULL, &res ); - if ( rc < 0 ) { - ldap_perror( ld, "ldapmodrdn: ldap_result" ); - return rc; + for ( ; ; ) { + struct timeval tv = { 0, 0 }; + + if ( tool_check_abandon( ld, id ) ) { + return LDAP_CANCELLED; + } + + tv.tv_sec = 0; + tv.tv_usec = 100000; + + rc = ldap_result( ld, LDAP_RES_ANY, LDAP_MSG_ALL, &tv, &res ); + if ( rc < 0 ) { + tool_perror( "ldap_result", rc, NULL, NULL, NULL, NULL ); + return rc; + } + + if ( rc != 0 ) { + break; + } } rc = ldap_parse_result( ld, res, &code, &matcheddn, &text, &refs, NULL, 1 ); @@ -734,21 +295,21 @@ static int domodrdn( if( verbose || code != LDAP_SUCCESS || (matcheddn && *matcheddn) || (text && *text) || (refs && *refs) ) { - printf( "Rename Result: %s (%d)\n", + printf( _("Rename Result: %s (%d)\n"), ldap_err2string( code ), code ); if( text && *text ) { - printf( "Additional info: %s\n", text ); + printf( _("Additional info: %s\n"), text ); } if( matcheddn && *matcheddn ) { - printf( "Matched DN: %s\n", matcheddn ); + printf( _("Matched DN: %s\n"), matcheddn ); } if( refs ) { int i; for( i=0; refs[i]; i++ ) { - printf("Referral: %s\n", refs[i] ); + printf(_("Referral: %s\n"), refs[i] ); } } }