]> git.sur5r.net Git - openldap/blobdiff - clients/tools/ldapmodrdn.c
Add -H to usage
[openldap] / clients / tools / ldapmodrdn.c
index d5f578f5944d095407cd095722ea9c740b7b31e0..066ebfd6dc805436b5bddd50e55a4be1905341a3 100644 (file)
-/* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP */
+/* $OpenLDAP$ */
+/*
+ * Copyright 1998-2000 The OpenLDAP Foundation, All Rights Reserved.
+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+ */
+/* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP.
+ *
+ * Support for MODIFYDN REQUEST V3 (newSuperior) by:
+ * 
+ * Copyright 1999, Juan C. Gomez, All rights reserved.
+ * This software is not subject to any license of Silicon Graphics 
+ * Inc. or Purdue University.
+ *
+ * Redistribution and use in source and binary forms are permitted
+ * without restriction or fee of any kind as long as this notice
+ * is preserved.
+ *
+ */
 
-#define DISABLE_BRIDGE
 #include "portable.h"
 
 #include <stdio.h>
+
+#include <ac/stdlib.h>
+
+#include <ac/ctype.h>
+#include <ac/signal.h>
 #include <ac/string.h>
-#include <stdlib.h>
-#include <ctype.h>
-#include <ac/time.h>
+#include <ac/unistd.h>
 
-#include <lber.h>
 #include <ldap.h>
+#include "lutil_ldap.h"
+#include "ldap_defaults.h"
 
-#include "ldapconfig.h"
-
-static char    *binddn = LDAPMODRDN_BINDDN;
-static char    *passwd = LDAPMODRDN_BIND_CRED;
-static char    *base = LDAPMODRDN_BASE;
-static char    *ldaphost = LDAPHOST;
-static int     ldapport = LDAP_PORT;
+static char *prog = NULL;
+static char    *binddn = NULL;
+static struct berval passwd = { 0, NULL };
+static char    *ldapuri = NULL;
+static char    *ldaphost = NULL;
+static int     ldapport = 0;
+#ifdef HAVE_CYRUS_SASL
+static unsigned sasl_flags = LDAP_SASL_AUTOMATIC;
+static char *sasl_realm = NULL;
+static char    *sasl_authc_id = NULL;
+static char    *sasl_authz_id = NULL;
+static char    *sasl_mech = NULL;
+static char    *sasl_secprops = NULL;
+#endif
+static int     use_tls = 0;
 static int     not, verbose, contoper;
-static LDAP    *ld;
+static LDAP    *ld = NULL;
 
-#ifdef LDAP_DEBUG
-extern int ldap_debug, lber_debug;
-#endif /* LDAP_DEBUG */
+static int domodrdn(
+    LDAP       *ld,
+    char       *dn,
+    char       *rdn,
+    char       *newSuperior,
+    int                remove );       /* flag: remove old RDN */
 
-#define safe_realloc( ptr, size )      ( ptr == NULL ? malloc( size ) : \
-                                        realloc( ptr, size ))
+static void
+usage( const char *s )
+{
+       fprintf( stderr,
+"Rename LDAP entries\n\n"
+"usage: %s [options] [dn rdn]\n"
+"      dn rdn: If given, rdn will replace the RDN of the entry specified by DN\n"
+"              If not given, the list of modifications is read from stdin or\n"
+"              from the file specified by \"-f file\" (see man page).\n"
+"Rename options:\n"
+"  -c         continuous operation mode (do not stop on errors)\n"
+"  -f file    read operations from `file'\n"
+"  -r         remove old RDN\n"
+"  -s newsup  new superior entry\n"
 
+"Common options:\n"
+"  -d level   set LDAP debugging level to `level'\n"
+"  -D binddn  bind DN\n"
+"  -f file    read operations from `file'\n"
+"  -h host    LDAP server\n"
+"  -H URI     LDAP Uniform Resource Indentifier(s)\n"
+"  -I         use SASL Interactive mode\n"
+"  -k         use Kerberos authentication\n"
+"  -K         like -k, but do only step 1 of the Kerberos bind\n"
+"  -M         enable Manage DSA IT control (-MM to make critical)\n"
+"  -n         show what would be done but don't actually search\n"
+"  -O props   SASL security properties\n"
+"  -p port    port on LDAP server\n"
+"  -P version procotol version (default: 3)\n"
+"  -Q         use SASL Quiet mode\n"
+"  -R realm   SASL realm\n"
+"  -U user    SASL authentication identity (username)\n"
+"  -v         run in verbose mode (diagnostics to standard output)\n"
+"  -w passwd  bind passwd (for simple authentication)\n"
+"  -W         prompt for bind passwd\n"
+"  -x         Simple authentication\n"
+"  -X id      SASL authorization identity (\"dn:<dn>\" or \"u:<user>\")\n"
+"  -Y mech    SASL mechanism\n"
+"  -Z         Start TLS request (-ZZ to require successful response)\n"
+,              s );
 
-main( argc, argv )
-    int                argc;
-    char       **argv;
+       exit( EXIT_FAILURE );
+}
+
+int
+main(int argc, char **argv)
 {
-    char               *usage = "usage: %s [-nvkc] [-d debug-level] [-h ldaphost] [-p ldapport] [-D binddn] [-w passwd] [ -f file | < entryfile | dn newrdn ]\n";
-    char               *myname,*infile, *p, *entrydn, *rdn, buf[ 4096 ];
+    char               *infile, *entrydn = NULL, *rdn = NULL, buf[ 4096 ];
     FILE               *fp;
-    int                        rc, i, kerberos, remove, havedn, authmethod;
-    LDAPMod            **pmods;
-
-    extern char        *optarg;
-    extern int optind;
+       int             rc, i, remove, havedn, authmethod, version, want_bindpw, debug, manageDSAit;
+       int             referrals;
+    char       *newSuperior=NULL;
 
     infile = NULL;
-    kerberos = not = contoper = verbose = remove = 0;
+    not = contoper = verbose = remove = want_bindpw =
+               debug = manageDSAit = referrals = 0;
+    authmethod = LDAP_AUTH_SIMPLE;
+       version = -1;
 
-    myname = (myname = strrchr(argv[0], '/')) == NULL ? argv[0] : ++myname;
+    prog = (prog = strrchr(argv[0], *LDAP_DIRSEP)) == NULL ? argv[0] : prog + 1;
 
-    while (( i = getopt( argc, argv, "kKcnvrh:p:D:w:d:f:" )) != EOF ) {
+    while (( i = getopt( argc, argv, "cf:rs:" "Cd:D:h:H:IkKMnO:p:P:QRU:vw:WxX:Y:Z" )) != EOF ) {
        switch( i ) {
-       case 'k':       /* kerberos bind */
-           kerberos = 2;
+       /* Modrdn Options */
+       case 'c':
+               contoper++;
+               break;
+       case 'f':       /* read from file */
+               if( infile != NULL ) {
+                       fprintf( stderr, "%s: -f previously specified\n" );
+                       return EXIT_FAILURE;
+               }
+           infile = strdup( optarg );
            break;
-       case 'K':       /* kerberos bind, part one only */
-           kerberos = 1;
+       case 'r':       /* remove old RDN */
+           remove++;
            break;
-       case 'c':       /* continuous operation mode */
-           ++contoper;
+       case 's':       /* newSuperior */
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -X incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+           newSuperior = strdup( optarg );
+           version = LDAP_VERSION3;
            break;
-       case 'h':       /* ldap host */
-           ldaphost = strdup( optarg );
+
+       /* Common Options */
+       case 'C':
+               referrals++;
+               break;
+       case 'd':
+           debug |= atoi( optarg );
            break;
        case 'D':       /* bind DN */
+               if( binddn != NULL ) {
+                       fprintf( stderr, "%s: -D previously specified\n" );
+                       return EXIT_FAILURE;
+               }
            binddn = strdup( optarg );
            break;
-       case 'w':       /* password */
-           passwd = strdup( optarg );
+       case 'h':       /* ldap host */
+               if( ldapuri != NULL ) {
+                       fprintf( stderr, "%s: -h incompatible with -H\n" );
+                       return EXIT_FAILURE;
+               }
+               if( ldaphost != NULL ) {
+                       fprintf( stderr, "%s: -h previously specified\n" );
+                       return EXIT_FAILURE;
+               }
+           ldaphost = strdup( optarg );
            break;
-       case 'd':
-#ifdef LDAP_DEBUG
-           ldap_debug = lber_debug = atoi( optarg );   /* */
-#else /* LDAP_DEBUG */
-           fprintf( stderr, "compile with -DLDAP_DEBUG for debugging\n" );
-#endif /* LDAP_DEBUG */
+       case 'H':       /* ldap URI */
+               if( ldaphost != NULL ) {
+                       fprintf( stderr, "%s: -H incompatible with -h\n" );
+                       return EXIT_FAILURE;
+               }
+               if( ldapport ) {
+                       fprintf( stderr, "%s: -H incompatible with -p\n" );
+                       return EXIT_FAILURE;
+               }
+               if( ldapuri != NULL ) {
+                       fprintf( stderr, "%s: -H previously specified\n" );
+                       return EXIT_FAILURE;
+               }
+           ldapuri = strdup( optarg );
            break;
-       case 'f':       /* read from file */
-           infile = strdup( optarg );
+       case 'I':
+#ifdef HAVE_CYRUS_SASL
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -I incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_flags = LDAP_SASL_INTERACTIVE;
+               break;
+#else
+               fprintf( stderr, "%s: was not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+       case 'k':       /* kerberos bind */
+#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
+               if( version > LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -k incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+
+               if( authmethod != -1 ) {
+                       fprintf( stderr, "%s: -k incompatible with previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+                       
+               authmethod = LDAP_AUTH_KRBV4;
+#else
+               fprintf( stderr, "%s: not compiled with Kerberos support\n", prog );
+               return EXIT_FAILURE;
+#endif
            break;
-       case 'p':
-           ldapport = atoi( optarg );
+       case 'K':       /* kerberos bind, part one only */
+#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
+               if( version > LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -k incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 ) {
+                       fprintf( stderr, "%s: incompatible with previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+
+               authmethod = LDAP_AUTH_KRBV41;
+#else
+               fprintf( stderr, "%s: not compiled with Kerberos support\n", prog );
+               return( EXIT_FAILURE );
+#endif
            break;
-       case 'n':       /* print adds, don't actually do them */
+       case 'M':
+               /* enable Manage DSA IT */
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -M incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               manageDSAit++;
+               version = LDAP_VERSION3;
+               break;
+       case 'n':       /* print deletes, don't actually do them */
            ++not;
            break;
+       case 'O':
+#ifdef HAVE_CYRUS_SASL
+               if( sasl_secprops != NULL ) {
+                       fprintf( stderr, "%s: -O previously specified\n" );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -O incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_secprops = strdup( optarg );
+#else
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+               break;
+       case 'p':
+               if( ldapport ) {
+                       fprintf( stderr, "%s: -p previously specified\n" );
+                       return EXIT_FAILURE;
+               }
+           ldapport = atoi( optarg );
+           break;
+       case 'P':
+               switch( atoi(optarg) ) {
+               case 2:
+                       if( version == LDAP_VERSION3 ) {
+                               fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
+                                       prog, version );
+                               return EXIT_FAILURE;
+                       }
+                       version = LDAP_VERSION2;
+                       break;
+               case 3:
+                       if( version == LDAP_VERSION2 ) {
+                               fprintf( stderr, "%s: -P 2 incompatible with version %d\n",
+                                       prog, version );
+                               return EXIT_FAILURE;
+                       }
+                       version = LDAP_VERSION3;
+                       break;
+               default:
+                       fprintf( stderr, "%s: protocol version should be 2 or 3\n",
+                               prog );
+                       usage( prog );
+                       return( EXIT_FAILURE );
+               } break;
+       case 'Q':
+#ifdef HAVE_CYRUS_SASL
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -Q incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_flags = LDAP_SASL_QUIET;
+               break;
+#else
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+       case 'R':
+#ifdef HAVE_CYRUS_SASL
+               if( sasl_realm != NULL ) {
+                       fprintf( stderr, "%s: -R previously specified\n" );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -R incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_realm = strdup( optarg );
+#else
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+               break;
+       case 'U':
+#ifdef HAVE_CYRUS_SASL
+               if( sasl_authc_id != NULL ) {
+                       fprintf( stderr, "%s: -U previously specified\n" );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -U incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible previous "
+                               "authentication choice\n",
+                               prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_authc_id = strdup( optarg );
+#else
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+               break;
        case 'v':       /* verbose mode */
            verbose++;
            break;
-       case 'r':       /* remove old RDN */
-           remove++;
+       case 'w':       /* password */
+           passwd.bv_val = strdup( optarg );
+               {
+                       char* p;
+
+                       for( p = optarg; *p == '\0'; p++ ) {
+                               *p = '\0';
+                       }
+               }
+               passwd.bv_len = strlen( passwd.bv_val );
            break;
+       case 'W':
+               want_bindpw++;
+               break;
+       case 'Y':
+#ifdef HAVE_CYRUS_SASL
+               if( sasl_mech != NULL ) {
+                       fprintf( stderr, "%s: -Y previously specified\n" );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -Y incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: incompatible with authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_mech = strdup( optarg );
+#else
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+               break;
+       case 'x':
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SIMPLE ) {
+                       fprintf( stderr, "%s: incompatible with previous "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SIMPLE;
+               break;
+       case 'X':
+#ifdef HAVE_CYRUS_SASL
+               if( sasl_authz_id != NULL ) {
+                       fprintf( stderr, "%s: -X previously specified\n" );
+                       return EXIT_FAILURE;
+               }
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -X incompatible with LDAPv%d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) {
+                       fprintf( stderr, "%s: -X incompatible with "
+                               "authentication choice\n", prog );
+                       return EXIT_FAILURE;
+               }
+               authmethod = LDAP_AUTH_SASL;
+               version = LDAP_VERSION3;
+               sasl_authz_id = strdup( optarg );
+#else
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+               break;
+       case 'Z':
+#ifdef HAVE_TLS
+               if( version == LDAP_VERSION2 ) {
+                       fprintf( stderr, "%s: -Z incompatible with version %d\n",
+                               prog, version );
+                       return EXIT_FAILURE;
+               }
+               version = LDAP_VERSION3;
+               use_tls++;
+#else
+               fprintf( stderr, "%s: not compiled with TLS support\n",
+                       prog );
+               return( EXIT_FAILURE );
+#endif
+               break;
        default:
-           fprintf( stderr, usage, argv[0] );
-           exit( 1 );
+               fprintf( stderr, "%s: unrecongized option -%c\n",
+                       prog, optopt );
+           usage( argv[0] );
+           return( EXIT_FAILURE );
        }
     }
 
+       if (version == -1) {
+               version = LDAP_VERSION3;
+       }
+       if (authmethod == -1 && version > LDAP_VERSION2) {
+#ifdef HAVE_CYRUS_SASL
+               authmethod = LDAP_AUTH_SASL;
+#else
+               authmethod = LDAP_AUTH_SIMPLE;
+#endif
+       }
+
     havedn = 0;
     if (argc - optind == 2) {
        if (( rdn = strdup( argv[argc - 1] )) == NULL ) {
            perror( "strdup" );
-           exit( 1 );
+           return( EXIT_FAILURE );
        }
         if (( entrydn = strdup( argv[argc - 2] )) == NULL ) {
            perror( "strdup" );
-           exit( 1 );
+           return( EXIT_FAILURE );
         }
        ++havedn;
     } else if ( argc - optind != 0 ) {
-       fprintf( stderr, "%s: invalid number of arguments, only two allowed\n", myname);
-       fprintf( stderr, usage, argv[0] );
-       exit( 1 );
+       fprintf( stderr, "%s: invalid number of arguments (%d), "
+               "only two allowed\n", prog, argc-optind );
+       usage( argv[0] );
+       return( EXIT_FAILURE );
     }
 
     if ( infile != NULL ) {
        if (( fp = fopen( infile, "r" )) == NULL ) {
            perror( infile );
-           exit( 1 );
+           return( EXIT_FAILURE );
        }
     } else {
        fp = stdin;
     }
 
-    if (( ld = ldap_open( ldaphost, ldapport )) == NULL ) {
-       perror( "ldap_open" );
-       exit( 1 );
-    }
+       if ( debug ) {
+               if( ber_set_option( NULL, LBER_OPT_DEBUG_LEVEL, &debug ) != LBER_OPT_SUCCESS ) {
+                       fprintf( stderr, "Could not set LBER_OPT_DEBUG_LEVEL %d\n", debug );
+               }
+               if( ldap_set_option( NULL, LDAP_OPT_DEBUG_LEVEL, &debug ) != LDAP_OPT_SUCCESS ) {
+                       fprintf( stderr, "Could not set LDAP_OPT_DEBUG_LEVEL %d\n", debug );
+               }
+       }
 
-    ld->ld_deref = LDAP_DEREF_NEVER;   /* this seems prudent */
+#ifdef SIGPIPE
+       (void) SIGNAL( SIGPIPE, SIG_IGN );
+#endif
 
-    if ( !kerberos ) {
-       authmethod = LDAP_AUTH_SIMPLE;
-    } else if ( kerberos == 1 ) {
-       authmethod = LDAP_AUTH_KRBV41;
-    } else {
-       authmethod = LDAP_AUTH_KRBV4;
-    }
-    if ( ldap_bind_s( ld, binddn, passwd, authmethod ) != LDAP_SUCCESS ) {
-       ldap_perror( ld, "ldap_bind" );
-       exit( 1 );
-    }
+       if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) {
+               if ( verbose ) {
+                       fprintf( stderr, "ldap_init( %s, %d )\n",
+                               ldaphost != NULL ? ldaphost : "<DEFAULT>",
+                               ldapport );
+               }
+               ld = ldap_init( ldaphost, ldapport );
+
+       } else {
+               if ( verbose ) {
+                       fprintf( stderr, "ldap_initialize( %s )\n",
+                               ldapuri != NULL ? ldapuri : "<DEFAULT>" );
+               }
+               (void) ldap_initialize( &ld, ldapuri );
+       }
+
+       if( ld == NULL ) {
+               fprintf( stderr, "Could not create LDAP session handle (%d): %s\n",
+                       rc, ldap_err2string(rc) );
+               return EXIT_FAILURE;
+       }
+
+       /* referrals */
+       if( ldap_set_option( ld, LDAP_OPT_REFERRALS,
+               referrals ? LDAP_OPT_ON : LDAP_OPT_OFF ) != LDAP_OPT_SUCCESS )
+       {
+               fprintf( stderr, "Could not set LDAP_OPT_REFERRALS %s\n",
+                       referrals ? "on" : "off" );
+               return EXIT_FAILURE;
+       }
+
+       if( ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &version )
+               != LDAP_OPT_SUCCESS )
+       {
+               fprintf( stderr, "Could not set LDAP_OPT_PROTOCOL_VERSION %d\n",
+                       version );
+               return EXIT_FAILURE;
+       }
+
+       if ( use_tls && ldap_start_tls_s( ld, NULL, NULL ) != LDAP_SUCCESS ) {
+               if ( use_tls > 1 ) {
+                       ldap_perror( ld, "ldap_start_tls" );
+                       return( EXIT_FAILURE );
+               }
+               fprintf( stderr, "WARNING: could not start TLS\n" );
+       }
+
+       if (want_bindpw) {
+               passwd.bv_val = getpassphrase("Enter LDAP Password: ");
+               passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0;
+       }
+
+       if ( authmethod == LDAP_AUTH_SASL ) {
+#ifdef HAVE_CYRUS_SASL
+               void *defaults;
+
+               if( sasl_secprops != NULL ) {
+                       rc = ldap_set_option( ld, LDAP_OPT_X_SASL_SECPROPS,
+                               (void *) sasl_secprops );
+                       
+                       if( rc != LDAP_OPT_SUCCESS ) {
+                               fprintf( stderr,
+                                       "Could not set LDAP_OPT_X_SASL_SECPROPS: %s\n",
+                                       sasl_secprops );
+                               return( EXIT_FAILURE );
+                       }
+               }
+               
+               defaults = lutil_sasl_defaults( ld,
+                       sasl_mech,
+                       sasl_realm,
+                       sasl_authc_id,
+                       passwd.bv_val,
+                       sasl_authz_id );
+
+               rc = ldap_sasl_interactive_bind_s( ld, binddn,
+                       sasl_mech, NULL, NULL,
+                       sasl_flags, lutil_sasl_interact, defaults );
+
+               if( rc != LDAP_SUCCESS ) {
+                       ldap_perror( ld, "ldap_sasl_interactive_bind_s" );
+                       return( EXIT_FAILURE );
+               }
+#else
+               fprintf( stderr, "%s: not compiled with SASL support\n",
+                       argv[0] );
+               return( EXIT_FAILURE );
+#endif
+       }
+       else {
+               if ( ldap_bind_s( ld, binddn, passwd.bv_val, authmethod )
+                               != LDAP_SUCCESS ) {
+                       ldap_perror( ld, "ldap_bind" );
+                       return( EXIT_FAILURE );
+               }
+       }
+
+       if ( manageDSAit ) {
+               int err;
+               LDAPControl c;
+               LDAPControl *ctrls[2];
+               ctrls[0] = &c;
+               ctrls[1] = NULL;
+
+               c.ldctl_oid = LDAP_CONTROL_MANAGEDSAIT;
+               c.ldctl_value.bv_val = NULL;
+               c.ldctl_value.bv_len = 0;
+               c.ldctl_iscritical = manageDSAit > 1;
+
+               err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, ctrls );
+
+               if( err != LDAP_OPT_SUCCESS ) {
+                       fprintf( stderr, "Could not set ManageDSAit %scontrol\n",
+                               c.ldctl_iscritical ? "critical " : "" );
+                       if( c.ldctl_iscritical ) {
+                               exit( EXIT_FAILURE );
+                       }
+               }
+       }
 
     rc = 0;
     if (havedn)
-       rc = domodrdn(ld, entrydn, rdn, remove);
+       rc = domodrdn( ld, entrydn, rdn, newSuperior, remove );
     else while ((rc == 0 || contoper) && fgets(buf, sizeof(buf), fp) != NULL) {
        if ( *buf != '\0' ) {   /* blank lines optional, skip */
            buf[ strlen( buf ) - 1 ] = '\0';    /* remove nl */
@@ -151,14 +666,14 @@ main( argc, argv )
            if ( havedn ) {     /* have DN, get RDN */
                if (( rdn = strdup( buf )) == NULL ) {
                     perror( "strdup" );
-                    exit( 1 );
+                    return( EXIT_FAILURE );
                }
-               rc = domodrdn(ld, entrydn, rdn, remove);
+               rc = domodrdn(ld, entrydn, rdn, newSuperior, remove );
                havedn = 0;
            } else if ( !havedn ) {     /* don't have DN yet */
                if (( entrydn = strdup( buf )) == NULL ) {
                    perror( "strdup" );
-                   exit( 1 );
+                   return( EXIT_FAILURE );
                }
                ++havedn;
            }
@@ -167,35 +682,80 @@ main( argc, argv )
 
     ldap_unbind( ld );
 
-    exit( rc );
+       /* UNREACHABLE */
+       return( rc );
 }
 
-domodrdn( ld, dn, rdn, remove )
-    LDAP       *ld;
-    char       *dn;
-    char       *rdn;
-    int                remove; /* flag: remove old RDN */
+static int domodrdn(
+    LDAP       *ld,
+    char       *dn,
+    char       *rdn,
+    char       *newSuperior,
+    int                remove ) /* flag: remove old RDN */
 {
-    int        i;
+       int rc, code, id;
+       char *matcheddn=NULL, *text=NULL, **refs=NULL;
+       LDAPMessage *res;
 
     if ( verbose ) {
-       printf( "modrdn %s:\n\t%s\n", dn, rdn );
-       if (remove)
-           printf("removing old RDN\n");
-       else
-           printf("keeping old RDN\n");
-    }
+               printf( "Renaming \"%s\"\n", dn );
+               printf( "\tnew rdn=\"%s\" (%s old rdn)\n",
+                       rdn, remove ? "delete" : "keep" );
+               if( newSuperior != NULL ) {
+                       printf("\tnew parent=\"%s\"\n", newSuperior);
+               }
+       }
+
+       if( not ) return LDAP_SUCCESS;
+
+       rc = ldap_rename( ld, dn, rdn, newSuperior, remove,
+               NULL, NULL, &id );
 
-    if ( !not ) {
-       i = ldap_modrdn2_s( ld, dn, rdn, remove );
-       if ( i != LDAP_SUCCESS ) {
-           ldap_perror( ld, "ldap_modrdn2_s" );
-       } else if ( verbose ) {
-           printf( "modrdn complete\n" );
+       if ( rc != LDAP_SUCCESS ) {
+               fprintf( stderr, "%s: ldap_rename: %s (%d)\n",
+                       prog, ldap_err2string( rc ), rc );
+               return rc;
        }
-    } else {
-       i = LDAP_SUCCESS;
-    }
 
-    return( i );
+       rc = ldap_result( ld, LDAP_RES_ANY, LDAP_MSG_ALL, NULL, &res );
+       if ( rc < 0 ) {
+               ldap_perror( ld, "ldapmodrdn: ldap_result" );
+               return rc;
+       }
+
+       rc = ldap_parse_result( ld, res, &code, &matcheddn, &text, &refs, NULL, 1 );
+
+       if( rc != LDAP_SUCCESS ) {
+               fprintf( stderr, "%s: ldap_parse_result: %s (%d)\n",
+                       prog, ldap_err2string( rc ), rc );
+               return rc;
+       }
+
+       if( verbose || code != LDAP_SUCCESS ||
+               (matcheddn && *matcheddn) || (text && *text) || (refs && *refs) )
+       {
+               printf( "Rename Result: %s (%d)\n",
+                       ldap_err2string( code ), code );
+
+               if( text && *text ) {
+                       printf( "Additional info: %s\n", text );
+               }
+
+               if( matcheddn && *matcheddn ) {
+                       printf( "Matched DN: %s\n", matcheddn );
+               }
+
+               if( refs ) {
+                       int i;
+                       for( i=0; refs[i]; i++ ) {
+                               printf("Referral: %s\n", refs[i] );
+                       }
+               }
+       }
+
+       ber_memfree( text );
+       ber_memfree( matcheddn );
+       ber_memvfree( (void **) refs );
+
+       return code;
 }