]> git.sur5r.net Git - openldap/blobdiff - clients/tools/ldapdelete.c
ITS#2128, setvbuf is unreliable
[openldap] / clients / tools / ldapdelete.c
index 64dc8b39c5bd1c2db7f31675f8fa54f64f2d58e6..bc9d057dda9af71130307bbf8f2eb6b4a79d3aeb 100644 (file)
@@ -1,7 +1,7 @@
 /* ldapdelete.c - simple program to delete an entry using LDAP */
 /* $OpenLDAP$ */
 /*
- * Copyright 1998-2000 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
  */
 
 #include <ac/unistd.h>
 
 #include <ldap.h>
+#include "lutil.h"
+#include "lutil_ldap.h"
+#include "ldap_defaults.h"
 
+static char    *prog;
 static char    *binddn = NULL;
-static struct berval passwd = { 0, NULL};
+static struct berval passwd = { 0, NULL };
+static char *ldapuri = NULL;
 static char    *ldaphost = NULL;
 static int     ldapport = 0;
 static int     prune = 0;
 #ifdef HAVE_CYRUS_SASL
+static unsigned sasl_flags = LDAP_SASL_AUTOMATIC;
+static char    *sasl_mech = NULL;
+static char *sasl_realm = NULL;
 static char    *sasl_authc_id = NULL;
 static char    *sasl_authz_id = NULL;
-static char    *sasl_mech = NULL;
-static int     sasl_integrity = 0;
-static int     sasl_privacy = 0;
+static char    *sasl_secprops = NULL;
 #endif
 static int     use_tls = 0;
 static int     not, verbose, contoper;
-static LDAP    *ld;
+static LDAP    *ld = NULL;
 
 static int dodelete LDAP_P((
     LDAP *ld,
@@ -50,30 +56,37 @@ usage( const char *s )
 "usage: %s [options] [dn]...\n"
 "      dn: list of DNs to delete. If not given, it will be readed from stdin\n"
 "          or from the file specified with \"-f file\".\n"
-"options:\n"
-"      -c\t\tcontinuous operation mode (do not stop on errors)\n"
-"      -C\t\tchase referrals\n"
-"      -d level\tset LDAP debugging level to `level'\n"
-"      -D binddn\tbind DN\n"
-"      -E\t\trequest SASL privacy (-EE to make it critical)\n"
-"      -f file\t\tdelete DNs listed in `file'\n"
-"      -h host\t\tLDAP server\n"
-"      -I\t\trequest SASL integrity checking (-II to make it\n"
-"              \tcritical)\n"
-"      -k\t\tuse Kerberos authentication\n"
-"      -K\t\tlike -k, but do only step 1 of the Kerberos bind\n"
-"      -M\t\tenable Manage DSA IT control (-MM to make it critical)\n"
-"      -n\t\tshow what would be done but don't actually delete\n"
-"      -p port\t\tport on LDAP server\n"
-"      -P version\tprocotol version (default: 3)\n"
-"      -r\t\tdelete recursively\n"
-"      -U user\t\tSASL authentication identity (username)\n"
-"      -v\t\trun in verbose mode (diagnostics to standard output)\n"
-"      -w passwd\tbind passwd (for simple authentication)\n"
-"      -W\t\tprompt for bind passwd\n"
-"      -X id\t\tSASL authorization identity (\"dn:<dn>\" or \"u:<user>\")\n"
-"      -Y mech\t\tSASL mechanism\n"
-"      -Z\t\tissue Start TLS request (-ZZ to require successful response)\n"
+"Delete Options:\n"
+"  -r         delete recursively\n"
+
+"Common options:\n"
+"  -d level   set LDAP debugging level to `level'\n"
+"  -D binddn  bind DN\n"
+"  -e [!]<ctrl>[=<ctrlparam>] general controls (! indicates criticality)\n"
+"             [!]manageDSAit   (alternate form, see -M)\n"
+"             [!]noop\n"
+"  -f file    read operations from `file'\n"
+"  -h host    LDAP server\n"
+"  -H URI     LDAP Uniform Resource Indentifier(s)\n"
+"  -I         use SASL Interactive mode\n"
+"  -k         use Kerberos authentication\n"
+"  -K         like -k, but do only step 1 of the Kerberos bind\n"
+"  -M         enable Manage DSA IT control (-MM to make critical)\n"
+"  -n         show what would be done but don't actually do it\n"
+"  -O props   SASL security properties\n"
+"  -p port    port on LDAP server\n"
+"  -P version procotol version (default: 3)\n"
+"  -Q         use SASL Quiet mode\n"
+"  -R realm   SASL realm\n"
+"  -U authcid SASL authentication identity\n"
+"  -v         run in verbose mode (diagnostics to standard output)\n"
+"  -w passwd  bind passwd (for simple authentication)\n"
+"  -W         prompt for bind passwd\n"
+"  -x         Simple authentication\n"
+"  -X authzid SASL authorization identity (\"dn:<dn>\" or \"u:<user>\")\n"
+"  -y file    Read passwd from file\n"
+"  -Y mech    SASL mechanism\n"
+"  -Z         Start TLS request (-ZZ to require successful response)\n"
 ,              s );
 
        exit( EXIT_FAILURE );
@@ -85,194 +98,477 @@ main( int argc, char **argv )
 {
        char            buf[ 4096 ];
        FILE            *fp;
-       int             i, rc, authmethod, referrals, want_bindpw, version, debug, manageDSAit;
+       int             i, rc, authmethod, referrals, want_bindpw, version, debug, manageDSAit, noop, crit;
+       char    *pw_file;
+       char    *control, *cvalue;
 
-    not = verbose = contoper = want_bindpw = debug = manageDSAit = referrals = 0;
+    not = verbose = contoper = want_bindpw = debug
+               = manageDSAit = noop = referrals = 0;
     fp = NULL;
-    authmethod = LDAP_AUTH_SIMPLE;
+    authmethod = -1;
        version = -1;
+       pw_file = NULL;
+
+    prog = lutil_progname( "ldapdelete", argc, argv );
 
-    while (( i = getopt( argc, argv, "cCD:d:Ef:h:IKMnP:p:rU:vWw:X:Y:Z" )) != EOF ) {
+    while (( i = getopt( argc, argv, "cf:r"
+               "Cd:D:e:h:H:IkKMnO:p:P:QR:U:vw:WxX:y:Y:Z" )) != EOF )
+       {
        switch( i ) {
-       case 'k':       /* kerberos bind */
-#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
-               authmethod = LDAP_AUTH_KRBV4;
-#else
-               fprintf( stderr, "%s was not compiled with Kerberos support\n", argv[0] );
-               return( EXIT_FAILURE );
-#endif
-           break;
-       case 'K':       /* kerberos bind, part one only */
-#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
-               authmethod = LDAP_AUTH_KRBV41;
-#else
-               fprintf( stderr, "%s was not compiled with Kerberos support\n", argv[0] );
-               return( EXIT_FAILURE );
-#endif
-           break;
+       /* Delete Specific Options */
        case 'c':       /* continuous operation mode */
            ++contoper;
            break;
-       case 'C':
-               referrals++;
-               break;
-       case 'h':       /* ldap host */
-           ldaphost = strdup( optarg );
-           break;
-       case 'D':       /* bind DN */
-           binddn = strdup( optarg );
-           break;
-       case 'w':       /* password */
-           passwd.bv_val = strdup( optarg );
-               {
-                       char* p;
+       case 'E': /* delete controls */
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -E incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
 
-                       for( p = optarg; *p == '\0'; p++ ) {
-                               *p = '*';
-                       }
+               /* should be extended to support comma separated list of
+                *      [!]key[=value] parameters, e.g.  -E !foo,bar=567
+                */
+
+               crit = 0;
+               cvalue = NULL;
+               if( optarg[0] == '!' ) {
+                       crit = 1;
+                       optarg++;
                }
-               passwd.bv_len = strlen( passwd.bv_val );
-           break;
+
+               control = strdup( optarg );
+               if ( (cvalue = strchr( control, '=' )) != NULL ) {
+                       *cvalue++ = '\0';
+               }
+               fprintf( stderr, "Invalid delete control name: %s\n", control );
+               usage(prog);
+               return EXIT_FAILURE;
        case 'f':       /* read DNs from a file */
+               if( fp != NULL ) {
+                       fprintf( stderr, "%s: -f previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
            if (( fp = fopen( optarg, "r" )) == NULL ) {
                perror( optarg );
                exit( EXIT_FAILURE );
            }
            break;
+       case 'r':
+               prune = 1;
+               break;
+
+       /* Common Options */
+       case 'C':
+               referrals++;
+               break;
        case 'd':
            debug |= atoi( optarg );
            break;
-       case 'p':
-           ldapport = atoi( optarg );
+       case 'D':       /* bind DN */
+               if( binddn != NULL ) {
+                       fprintf( stderr, "%s: -D previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+           binddn = strdup( optarg );
            break;
-       case 'n':       /* print deletes, don't actually do them */
-           ++not;
+       case 'e': /* general controls */
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -e incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+
+               /* should be extended to support comma separated list of
+                *      [!]key[=value] parameters, e.g.  -e !foo,bar=567
+                */
+
+               crit = 0;
+               cvalue = NULL;
+               if( optarg[0] == '!' ) {
+                       crit = 1;
+                       optarg++;
+               }
+
+               control = strdup( optarg );
+               if ( (cvalue = strchr( control, '=' )) != NULL ) {
+                       *cvalue++ = '\0';
+               }
+
+               if ( strcasecmp( control, "manageDSAit" ) == 0 ) {
+                       if( manageDSAit ) {
+                               fprintf( stderr, "manageDSAit control previously specified");
+                               return EXIT_FAILURE;
+                       }
+                       if( cvalue != NULL ) {
+                               fprintf( stderr, "manageDSAit: no control value expected" );
+                               usage(prog);
+                               return EXIT_FAILURE;
+                       }
+
+                       manageDSAit = 1 + crit;
+                       free( control );
+                       break;
+                       
+               } else if ( strcasecmp( control, "noop" ) == 0 ) {
+                       if( noop ) {
+                               fprintf( stderr, "noop control previously specified");
+                               return EXIT_FAILURE;
+                       }
+                       if( cvalue != NULL ) {
+                               fprintf( stderr, "noop: no control value expected" );
+                               usage(prog);
+                               return EXIT_FAILURE;
+                       }
+
+                       noop = 1 + crit;
+                       free( control );
+                       break;
+
+               } else {
+                       fprintf( stderr, "Invalid general control name: %s\n", control );
+                       usage(prog);
+                       return EXIT_FAILURE;
+               }
+       case 'h':       /* ldap host */
+               if( ldapuri != NULL ) {
+                       fprintf( stderr, "%s: -h incompatible with -H\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( ldaphost != NULL ) {
+                       fprintf( stderr, "%s: -h previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+           ldaphost = strdup( optarg );
            break;
-       case 'r':
-               prune = 1;
+       case 'H':       /* ldap URI */
+               if( ldaphost != NULL ) {
+                       fprintf( stderr, "%s: -H incompatible with -h\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( ldapport ) {
+                       fprintf( stderr, "%s: -H incompatible with -p\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( ldapuri != NULL ) {
+                       fprintf( stderr, "%s: -H previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+           ldapuri = strdup( optarg );
+           break;
+       case 'I':
+#ifdef HAVE_CYRUS_SASL
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -I incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_flags = LDAP_SASL_INTERACTIVE;
                break;
-       case 'v':       /* verbose mode */
-           verbose++;
+#else
+               fprintf( stderr, "%s: was not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+       case 'k':       /* kerberos bind */
+#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
+               if( version > LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -k incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+
+               if( authmethod != -1 ) {
+                       fprintf( stderr, "%s: -k incompatible with previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+                       
+               authmethod = LDAP_AUTH_KRBV4;
+#else
+               fprintf( stderr, "%s: not compiled with Kerberos support\n", prog );
+               return EXIT_FAILURE;
+#endif
+           break;
+       case 'K':       /* kerberos bind, part one only */
+#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
+               if( version > LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -k incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 ) {
+                       fprintf( stderr, "%s: incompatible with previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+
+               authmethod = LDAP_AUTH_KRBV41;
+#else
+               fprintf( stderr, "%s: not compiled with Kerberos support\n", prog );
+               return( EXIT_FAILURE );
+#endif
            break;
        case 'M':
                /* enable Manage DSA IT */
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -M incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
                manageDSAit++;
+               version = LDAP_VERSION3;
                break;
-       case 'W':
-               want_bindpw++;
+       case 'n':       /* print deletes, don't actually do them */
+           ++not;
+           break;
+       case 'O':
+#ifdef HAVE_CYRUS_SASL
+               if( sasl_secprops != NULL ) {
+                       fprintf( stderr, "%s: -O previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -O incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_secprops = strdup( optarg );
+#else
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
                break;
+       case 'p':
+               if( ldapport ) {
+                       fprintf( stderr, "%s: -p previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+           ldapport = atoi( optarg );
+           break;
        case 'P':
-               switch( atoi(optarg) )
-               {
+               switch( atoi(optarg) ) {
                case 2:
+                       if( version == LDAP_VERSION3 ) {
+                               fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
+                                       prog, version );
+                               return EXIT_FAILURE;
+                       }
                        version = LDAP_VERSION2;
                        break;
                case 3:
+                       if( version == LDAP_VERSION2 ) {
+                               fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
+                                       prog, version );
+                               return EXIT_FAILURE;
+                       }
                        version = LDAP_VERSION3;
                        break;
                default:
-                       fprintf( stderr, "protocol version should be 2 or 3\n" );
-                       usage( argv[0] );
+                       fprintf( stderr, "%s: protocol version should be 2 or 3\n",
+                               prog );
+                       usage( prog );
                        return( EXIT_FAILURE );
-               }
-               break;
-       case 'I':
+               } break;
+       case 'Q':
 #ifdef HAVE_CYRUS_SASL
-               sasl_integrity++;
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -Q incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_flags = LDAP_SASL_QUIET;
+               break;
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
-               break;
-       case 'E':
+       case 'R':
 #ifdef HAVE_CYRUS_SASL
-               sasl_privacy++;
+               if( sasl_realm != NULL ) {
+                       fprintf( stderr, "%s: -R previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -R incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_realm = strdup( optarg );
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
-       case 'Y':
+       case 'U':
 #ifdef HAVE_CYRUS_SASL
-               if ( strcasecmp( optarg, "any" ) && strcmp( optarg, "*" ) ) {
-                       sasl_mech = strdup( optarg );
+               if( sasl_authc_id != NULL ) {
+                       fprintf( stderr, "%s: -U previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -U incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
                }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_authc_id = strdup( optarg );
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
-       case 'U':
+       case 'v':       /* verbose mode */
+           verbose++;
+           break;
+       case 'w':       /* password */
+           passwd.bv_val = strdup( optarg );
+               {
+                       char* p;
+
+                       for( p = optarg; *p != '\0'; p++ ) {
+                               *p = '\0';
+                       }
+               }
+               passwd.bv_len = strlen( passwd.bv_val );
+           break;
+       case 'W':
+               want_bindpw++;
+               break;
+       case 'y':
+               pw_file = optarg;
+               break;
+       case 'Y':
 #ifdef HAVE_CYRUS_SASL
-               sasl_authc_id = strdup( optarg );
+               if( sasl_mech != NULL ) {
+                       fprintf( stderr, "%s: -Y previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -Y incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible with authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_mech = strdup( optarg );
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
+       case 'x':
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SIMPLE ) {
+                       fprintf( stderr, "%s: incompatible with previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SIMPLE;
+               break;
        case 'X':
 #ifdef HAVE_CYRUS_SASL
-               sasl_authz_id = strdup( optarg );
+               if( sasl_authz_id != NULL ) {
+                       fprintf( stderr, "%s: -X previously specified\n", prog );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -X incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: -X incompatible with "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
                authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_authz_id = strdup( optarg );
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
        case 'Z':
 #ifdef HAVE_TLS
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -Z incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               version = LDAP_VERSION3;
                use_tls++;
 #else
-               fprintf( stderr, "%s was not compiled with TLS support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with TLS support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
                break;
        default:
-               usage( argv[0] );
+               fprintf( stderr, "%s: unrecognized option -%c\n",
+                       prog, optopt );
+               usage( prog );
                return( EXIT_FAILURE );
        }
     }
 
-       if ( ( authmethod == LDAP_AUTH_KRBV4 ) || ( authmethod ==
-                       LDAP_AUTH_KRBV41 ) ) {
-               if( version > LDAP_VERSION2 ) {
-                       fprintf( stderr, "Kerberos requires LDAPv2\n" );
-                       return( EXIT_FAILURE );
-               }
-               version = LDAP_VERSION2;
-       }
-       else if ( authmethod == LDAP_AUTH_SASL ) {
-               if( version != -1 && version != LDAP_VERSION3 ) {
-                       fprintf( stderr, "SASL requires LDAPv3\n" );
-                       return( EXIT_FAILURE );
-               }
+       if (version == -1) {
                version = LDAP_VERSION3;
        }
-
-       if( manageDSAit ) {
-               if( version != -1 && version != LDAP_VERSION3 ) {
-                       fprintf(stderr, "manage DSA control requires LDAPv3\n");
-                       return EXIT_FAILURE;
-               }
-               version = LDAP_VERSION3;
-       }
-
-       if( use_tls ) {
-               if( version != -1 && version != LDAP_VERSION3 ) {
-                       fprintf(stderr, "Start TLS requires LDAPv3\n");
-                       return EXIT_FAILURE;
-               }
-               version = LDAP_VERSION3;
+       if (authmethod == -1 && version > LDAP_VERSION2) {
+#ifdef HAVE_CYRUS_SASL
+               authmethod = LDAP_AUTH_SASL;
+#else
+               authmethod = LDAP_AUTH_SIMPLE;
+#endif
        }
 
     if ( fp == NULL ) {
@@ -294,10 +590,32 @@ main( int argc, char **argv )
        (void) SIGNAL( SIGPIPE, SIG_IGN );
 #endif
 
-    if (( ld = ldap_init( ldaphost, ldapport )) == NULL ) {
-               perror( "ldap_init" );
-               return( EXIT_FAILURE );
-    }
+       if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) {
+               if ( verbose ) {
+                       fprintf( stderr, "ldap_init( %s, %d )\n",
+                               ldaphost != NULL ? ldaphost : "<DEFAULT>",
+                               ldapport );
+               }
+
+               ld = ldap_init( ldaphost, ldapport );
+               if( ld == NULL ) {
+                       perror("ldapdelete: ldap_init");
+                       return EXIT_FAILURE;
+               }
+
+       } else {
+               if ( verbose ) {
+                       fprintf( stderr, "ldap_initialize( %s )\n",
+                               ldapuri != NULL ? ldapuri : "<DEFAULT>" );
+               }
+
+               rc = ldap_initialize( &ld, ldapuri );
+               if( rc != LDAP_SUCCESS ) {
+                       fprintf( stderr, "Could not create LDAP session handle (%d): %s\n",
+                               rc, ldap_err2string(rc) );
+                       return EXIT_FAILURE;
+               }
+       }
 
        {
                /* this seems prudent for searches below */
@@ -314,10 +632,6 @@ main( int argc, char **argv )
                return EXIT_FAILURE;
        }
 
-       if (version == -1 ) {
-               version = 3;
-       }
-
        if( ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &version )
                != LDAP_OPT_SUCCESS )
        {
@@ -326,57 +640,57 @@ main( int argc, char **argv )
                return EXIT_FAILURE;
        }
 
-       if ( use_tls && ldap_start_tls_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
+       if ( use_tls && ( ldap_start_tls_s( ld, NULL, NULL ) != LDAP_SUCCESS )) {
+               ldap_perror( ld, "ldap_start_tls" );
                if ( use_tls > 1 ) {
-                       ldap_perror( ld, "ldap_start_tls" );
                        return EXIT_FAILURE;
                }
-               fprintf( stderr, "WARNING: could not start TLS\n" );
        }
 
-       if (want_bindpw) {
-               passwd.bv_val = getpassphrase("Enter LDAP Password: ");
-               passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0;
+       if ( pw_file || want_bindpw ) {
+               if ( pw_file ) {
+                       rc = lutil_get_filed_password( pw_file, &passwd );
+                       if( rc ) return EXIT_FAILURE;
+               } else {
+                       passwd.bv_val = getpassphrase( "Enter LDAP Password: " );
+                       passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0;
+               }
        }
 
        if ( authmethod == LDAP_AUTH_SASL ) {
 #ifdef HAVE_CYRUS_SASL
-               int     minssf = 0, maxssf = 0;
-
-               if ( sasl_integrity > 0 )
-                       maxssf = 1;
-               if ( sasl_integrity > 1 )
-                       minssf = 1;
-               if ( sasl_privacy > 0 )
-                       maxssf = 100000; /* Something big value */
-               if ( sasl_privacy > 1 )
-                       minssf = 56;
-               
-               if ( ldap_set_option( ld, LDAP_OPT_X_SASL_MINSSF,
-                               (void *)&minssf ) != LDAP_OPT_SUCCESS ) {
-                       fprintf( stderr, "Could not set LDAP_OPT_X_SASL_MINSSF"
-                               "%d\n", minssf);
-                       return( EXIT_FAILURE );
-               }
-               if ( ldap_set_option( ld, LDAP_OPT_X_SASL_MAXSSF,
-                               (void *)&maxssf ) != LDAP_OPT_SUCCESS ) {
-                       fprintf( stderr, "Could not set LDAP_OPT_X_SASL_MAXSSF"
-                               "%d\n", maxssf);
-                       return( EXIT_FAILURE );
+               void *defaults;
+
+               if( sasl_secprops != NULL ) {
+                       rc = ldap_set_option( ld, LDAP_OPT_X_SASL_SECPROPS,
+                               (void *) sasl_secprops );
+                       
+                       if( rc != LDAP_OPT_SUCCESS ) {
+                               fprintf( stderr,
+                                       "Could not set LDAP_OPT_X_SASL_SECPROPS: %s\n",
+                                       sasl_secprops );
+                               return( EXIT_FAILURE );
+                       }
                }
                
-               rc = ldap_negotiated_sasl_bind_s( ld, binddn, sasl_authc_id,
-                               sasl_authz_id, sasl_mech,
-                               passwd.bv_len ? &passwd : NULL,
-                               NULL, NULL );
+               defaults = lutil_sasl_defaults( ld,
+                       sasl_mech,
+                       sasl_realm,
+                       sasl_authc_id,
+                       passwd.bv_val,
+                       sasl_authz_id );
+
+               rc = ldap_sasl_interactive_bind_s( ld, binddn,
+                       sasl_mech, NULL, NULL,
+                       sasl_flags, lutil_sasl_interact, defaults );
 
                if( rc != LDAP_SUCCESS ) {
-                       ldap_perror( ld, "ldap_negotiated_sasl_bind_s" );
+                       ldap_perror( ld, "ldap_sasl_interactive_bind_s" );
                        return( EXIT_FAILURE );
                }
 #else
-               fprintf( stderr, "%s was not compiled with SASL support\n",
-                       argv[0] );
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
                return( EXIT_FAILURE );
 #endif
        }
@@ -388,42 +702,60 @@ main( int argc, char **argv )
                }
        }
 
-       if ( manageDSAit ) {
-               int err;
-               LDAPControl c;
-               LDAPControl *ctrls[2];
-               ctrls[0] = &c;
-               ctrls[1] = NULL;
+       if ( manageDSAit || noop ) {
+               int err, i = 0;
+               LDAPControl c1, c2;
+               LDAPControl *ctrls[3];
+
+               if ( manageDSAit ) {
+                       ctrls[i++] = &c1;
+                       ctrls[i] = NULL;
+                       c1.ldctl_oid = LDAP_CONTROL_MANAGEDSAIT;
+                       c1.ldctl_value.bv_val = NULL;
+                       c1.ldctl_value.bv_len = 0;
+                       c1.ldctl_iscritical = manageDSAit > 1;
+               }
 
-               c.ldctl_oid = LDAP_CONTROL_MANAGEDSAIT;
-               c.ldctl_value.bv_val = NULL;
-               c.ldctl_value.bv_len = 0;
-               c.ldctl_iscritical = manageDSAit > 1;
+               if ( noop ) {
+                       ctrls[i++] = &c2;
+                       ctrls[i] = NULL;
 
-               err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, &ctrls );
+                       c2.ldctl_oid = LDAP_CONTROL_NOOP;
+                       c2.ldctl_value.bv_val = NULL;
+                       c2.ldctl_value.bv_len = 0;
+                       c2.ldctl_iscritical = noop > 1;
+               }
+       
+               err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, ctrls );
 
                if( err != LDAP_OPT_SUCCESS ) {
-                       fprintf( stderr, "Could not set ManageDSAit %scontrol\n",
-                               c.ldctl_iscritical ? "critical " : "" );
-                       if( c.ldctl_iscritical ) {
-                               exit( EXIT_FAILURE );
+                       fprintf( stderr, "Could not set %scontrols\n",
+                               (c1.ldctl_iscritical || c2.ldctl_iscritical)
+                               ? "critical " : "" );
+                       if ( c1.ldctl_iscritical && c2.ldctl_iscritical ) {
+                               return EXIT_FAILURE;
                        }
                }
        }
 
        rc = 0;
+
     if ( fp == NULL ) {
-       for ( ; optind < argc; ++optind ) {
-           rc = dodelete( ld, argv[ optind ] );
-       }
-    } else {
-       while ((rc == 0 || contoper) && fgets(buf, sizeof(buf), fp) != NULL) {
-           buf[ strlen( buf ) - 1 ] = '\0';    /* remove trailing newline */
-           if ( *buf != '\0' ) {
-               rc = dodelete( ld, buf );
-           }
+               for ( ; optind < argc; ++optind ) {
+                       rc = dodelete( ld, argv[ optind ] );
+
+                       /* Stop on error and no -c option */
+                       if( rc != 0 && contoper == 0) break;
+               }
+       } else {
+               while ((rc == 0 || contoper) && fgets(buf, sizeof(buf), fp) != NULL) {
+                       buf[ strlen( buf ) - 1 ] = '\0'; /* remove trailing newline */
+
+                       if ( *buf != '\0' ) {
+                               rc = dodelete( ld, buf );
+                       }
+               }
        }
-    }
 
     ldap_unbind( ld );
 
@@ -435,7 +767,10 @@ static int dodelete(
     LDAP       *ld,
     const char *dn)
 {
-       int     rc;
+       int id;
+       int     rc, code;
+       char *matcheddn = NULL, *text = NULL, **refs = NULL;
+       LDAPMessage *res;
 
        if ( verbose ) {
                printf( "%sdeleting entry \"%s\"\n",
@@ -451,16 +786,53 @@ static int dodelete(
         */
        if ( prune ) deletechildren( ld, dn );
 
-       rc = ldap_delete_s( ld, dn );
+       rc = ldap_delete_ext( ld, dn, NULL, NULL, &id );
        if ( rc != LDAP_SUCCESS ) {
-               ldap_perror( ld, "ldap_delete" );
+               fprintf( stderr, "%s: ldap_delete_ext: %s (%d)\n",
+                       prog, ldap_err2string( rc ), rc );
+               return rc;
        }
 
-       if ( verbose ) {
-               printf( "\tremoved\n" );
+       rc = ldap_result( ld, LDAP_RES_ANY, LDAP_MSG_ALL, NULL, &res );
+       if ( rc < 0 ) {
+               ldap_perror( ld, "ldapdelete: ldap_result" );
+               return rc;
        }
 
-       return rc;
+       rc = ldap_parse_result( ld, res, &code, &matcheddn, &text, &refs, NULL, 1 );
+
+       if( rc != LDAP_SUCCESS ) {
+               fprintf( stderr, "%s: ldap_parse_result: %s (%d)\n",
+                       prog, ldap_err2string( rc ), rc );
+               return rc;
+       }
+
+       if( verbose || code != LDAP_SUCCESS ||
+               (matcheddn && *matcheddn) || (text && *text) || (refs && *refs) )
+       {
+               printf( "Delete Result: %s (%d)\n", ldap_err2string( code ), code );
+
+               if( text && *text ) {
+                       printf( "Additional info: %s\n", text );
+               }
+
+               if( matcheddn && *matcheddn ) {
+                       printf( "Matched DN: %s\n", matcheddn );
+               }
+
+               if( refs ) {
+                       int i;
+                       for( i=0; refs[i]; i++ ) {
+                               printf("Referral: %s\n", refs[i] );
+                       }
+               }
+       }
+
+       ber_memfree( text );
+       ber_memfree( matcheddn );
+       ber_memvfree( (void **) refs );
+
+       return code;
 }
 
 /*