X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;ds=sidebyside;f=clients%2Ftools%2Fldapmodrdn.c;h=2841d7e087534a9f1dbcd6bd27df94f7585f02db;hb=b42d93f24f26c9ac80cfcae0596987eb2769f263;hp=180e2e1a5c76efeb6853af94021723b568f08a19;hpb=f846eee613313f4a13ce908636b58b5ce388abb6;p=openldap diff --git a/clients/tools/ldapmodrdn.c b/clients/tools/ldapmodrdn.c index 180e2e1a5c..2841d7e087 100644 --- a/clients/tools/ldapmodrdn.c +++ b/clients/tools/ldapmodrdn.c @@ -1,21 +1,48 @@ -/* - * Copyright 1998-1999 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP. +/* ldapmodrdn.c - generic program to modify an entry's RDN using LDAP */ +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2006 The OpenLDAP Foundation. + * Portions Copyright 1998-2003 Kurt D. Zeilenga. + * Portions Copyright 1998-2001 Net Boolean Incorporated. + * Portions Copyright 2001-2003 IBM Corporation. + * All rights reserved. * - * Support for MODIFYDN REQUEST V3 (newSuperior) by: - * - * Copyright 1999, Juan C. Gomez, All rights reserved. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright 1999, Juan C. Gomez, All rights reserved. * This software is not subject to any license of Silicon Graphics * Inc. or Purdue University. * * Redistribution and use in source and binary forms are permitted * without restriction or fee of any kind as long as this notice * is preserved. + */ +/* Portions Copyright (c) 1992-1996 Regents of the University of Michigan. + * All rights reserved. * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the + * University may not be used to endorse or promote products derived + * from this software without specific prior written permission. This + * software is provided ``as is'' without express or implied warranty. + */ +/* ACKNOWLEDGEMENTS: + * This work was originally developed by the University of Michigan + * (as part of U-MICH LDAP). Additional significant contributors + * include: + * Kurt D. Zeilenga + * Juan C Gomez */ + #include "portable.h" #include @@ -23,144 +50,116 @@ #include #include -#include #include #include +#include +#include -#include #include +#include "lutil.h" +#include "lutil_ldap.h" +#include "ldap_defaults.h" + +#include "common.h" + + +static char *newSuperior = NULL; +static int remove_old_RDN = 0; -static char *binddn = NULL; -static char *passwd = NULL; -static char *base = NULL; -static char *ldaphost = NULL; -static int ldapport = 0; -static int not, verbose, contoper; -static LDAP *ld; -static int domodrdn LDAP_P(( +static int domodrdn( LDAP *ld, char *dn, char *rdn, - int remove, /* flag: remove old RDN */ - char *newSuperior)); + char *newSuperior, + int remove ); /* flag: remove old RDN */ + +void +usage( void ) +{ + fprintf( stderr, _("Rename LDAP entries\n\n")); + fprintf( stderr, _("usage: %s [options] [dn rdn]\n"), prog); + fprintf( stderr, _(" dn rdn: If given, rdn will replace the RDN of the entry specified by DN\n")); + fprintf( stderr, _(" If not given, the list of modifications is read from stdin or\n")); + fprintf( stderr, _(" from the file specified by \"-f file\" (see man page).\n")); + fprintf( stderr, _("Rename options:\n")); + fprintf( stderr, _(" -r remove old RDN\n")); + fprintf( stderr, _(" -s newsup new superior entry\n")); + tool_common_usage(); + exit( EXIT_FAILURE ); +} + + +const char options[] = "rs:" + "cd:D:e:f:h:H:IkKMnO:p:P:QR:U:vVw:WxX:y:Y:Z"; int -main(int argc, char **argv) +handle_private_option( int i ) { - char *usage = "usage: %s [-nvkWc] [-M[M]] [-d debug-level] [-h ldaphost] [-P version] [-p ldapport] [-D binddn] [-w passwd] [ -f file | < entryfile | dn newrdn ] [-s newSuperior]\n"; - char *myname,*infile, *entrydn, *rdn, buf[ 4096 ]; - FILE *fp; - int rc, i, remove, havedn, authmethod, version, want_bindpw, debug, manageDSAit; - char *newSuperior=NULL; - - infile = NULL; - not = contoper = verbose = remove = want_bindpw = debug = manageDSAit = 0; - authmethod = LDAP_AUTH_SIMPLE; - version = -1; - - myname = (myname = strrchr(argv[0], '/')) == NULL ? argv[0] : ++myname; - - while (( i = getopt( argc, argv, "WkKMcnvrh:P:p:D:w:d:f:s:" )) != EOF ) { - switch( i ) { - case 'k': /* kerberos bind */ -#ifdef HAVE_KERBEROS - authmethod = LDAP_AUTH_KRBV4; -#else - fprintf (stderr, "%s was not compiled with Kerberos support\n", argv[0]); - return( EXIT_FAILURE ); -#endif - break; - case 'K': /* kerberos bind, part one only */ -#ifdef HAVE_KERBEROS - authmethod = LDAP_AUTH_KRBV41; -#else - fprintf (stderr, "%s was not compiled with Kerberos support\n", argv[0]); - return( EXIT_FAILURE ); + switch ( i ) { +#if 0 + int crit; + char *control, *cvalue; + case 'E': /* modrdn extensions */ + if( protocol == LDAP_VERSION2 ) { + fprintf( stderr, _("%s: -E incompatible with LDAPv%d\n"), + prog, version ); + exit( EXIT_FAILURE ); + } + + /* should be extended to support comma separated list of + * [!]key[=value] parameters, e.g. -E !foo,bar=567 + */ + + crit = 0; + cvalue = NULL; + if( optarg[0] == '!' ) { + crit = 1; + optarg++; + } + + control = strdup( optarg ); + if ( (cvalue = strchr( control, '=' )) != NULL ) { + *cvalue++ = '\0'; + } + fprintf( stderr, _("Invalid modrdn extension name: %s\n"), control ); + usage(); #endif + + case 'r': /* remove old RDN */ + remove_old_RDN++; break; - case 'c': /* continuous operation mode */ - ++contoper; - break; - case 'h': /* ldap host */ - ldaphost = strdup( optarg ); - break; - case 'D': /* bind DN */ - binddn = strdup( optarg ); - break; + case 's': /* newSuperior */ + if( protocol == LDAP_VERSION2 ) { + fprintf( stderr, _("%s: -X incompatible with LDAPv%d\n"), + prog, protocol ); + exit( EXIT_FAILURE ); + } newSuperior = strdup( optarg ); - version = LDAP_VERSION3; /* This option => force V3 */ + protocol = LDAP_VERSION3; break; - case 'w': /* password */ - passwd = strdup( optarg ); - { - char* p; - for( p = optarg; *p == '\0'; p++ ) { - *p = '*'; - } - } - break; - case 'd': - debug |= atoi( optarg ); - break; - case 'f': /* read from file */ - infile = strdup( optarg ); - break; - case 'p': - ldapport = atoi( optarg ); - break; - case 'n': /* print adds, don't actually do them */ - ++not; - break; - case 'v': /* verbose mode */ - verbose++; - break; - case 'r': /* remove old RDN */ - remove++; - break; - case 'M': - /* enable Manage DSA IT */ - manageDSAit++; - break; - case 'W': - want_bindpw++; - break; - case 'P': - switch( atoi(optarg) ) - { - case 2: - version = LDAP_VERSION2; - break; - case 3: - version = LDAP_VERSION3; - break; - default: - fprintf( stderr, "protocol version should be 2 or 3\n" ); - fprintf( stderr, usage, argv[0] ); - return( EXIT_FAILURE ); - } - break; default: - fprintf( stderr, usage, argv[0] ); - return( EXIT_FAILURE ); + return 0; } - } + return 1; +} - if (newSuperior != NULL) { - if (version == LDAP_VERSION2) { - fprintf( stderr, - "%s: version conflict!, -s newSuperior requires LDAPv3\n", - myname); - fprintf( stderr, usage, argv[0] ); - return( EXIT_FAILURE ); - } - /* promote to LDAPv3 */ - version = LDAP_VERSION3; - } - +int +main(int argc, char **argv) +{ + char *entrydn = NULL, *rdn = NULL, buf[ 4096 ]; + FILE *fp; + LDAP *ld; + int rc, retval, havedn; + + tool_init( TOOL_MODRDN ); + prog = lutil_progname( "ldapmodrdn", argc, argv ); + + tool_args( argc, argv ); + havedn = 0; if (argc - optind == 2) { if (( rdn = strdup( argv[argc - 1] )) == NULL ) { @@ -173,9 +172,8 @@ main(int argc, char **argv) } ++havedn; } else if ( argc - optind != 0 ) { - fprintf( stderr, "%s: invalid number of arguments, only two allowed\n", myname); - fprintf( stderr, usage, argv[0] ); - return( EXIT_FAILURE ); + fprintf( stderr, _("%s: invalid number of arguments (%d), only two allowed\n"), prog, argc-optind ); + usage(); } if ( infile != NULL ) { @@ -187,71 +185,27 @@ main(int argc, char **argv) fp = stdin; } - if ( debug ) { - if( ber_set_option( NULL, LBER_OPT_DEBUG_LEVEL, &debug ) != LBER_OPT_SUCCESS ) { - fprintf( stderr, "Could not set LBER_OPT_DEBUG_LEVEL %d\n", debug ); - } - if( ldap_set_option( NULL, LDAP_OPT_DEBUG_LEVEL, &debug ) != LDAP_OPT_SUCCESS ) { - fprintf( stderr, "Could not set LDAP_OPT_DEBUG_LEVEL %d\n", debug ); - } - } - -#ifdef SIGPIPE - (void) SIGNAL( SIGPIPE, SIG_IGN ); -#endif - - if (( ld = ldap_init( ldaphost, ldapport )) == NULL ) { - perror( "ldap_init" ); - return( EXIT_FAILURE ); - } - - /* this seems prudent */ - { - int deref = LDAP_DEREF_NEVER; - ldap_set_option( ld, LDAP_OPT_DEREF, &deref); - } - - if (want_bindpw) - passwd = getpass("Enter LDAP Password: "); + ld = tool_conn_setup( 0, 0 ); - if (version != -1 && - ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, &version ) != LDAP_OPT_SUCCESS) - { - fprintf( stderr, "Could not set LDAP_OPT_PROTOCOL_VERSION %d\n", version ); + if ( pw_file || want_bindpw ) { + if ( pw_file ) { + rc = lutil_get_filed_password( pw_file, &passwd ); + if( rc ) return EXIT_FAILURE; + } else { + passwd.bv_val = getpassphrase( _("Enter LDAP Password: ") ); + passwd.bv_len = passwd.bv_val ? strlen( passwd.bv_val ) : 0; + } } - if ( ldap_bind_s( ld, binddn, passwd, authmethod ) != LDAP_SUCCESS ) { - ldap_perror( ld, "ldap_bind" ); - return( EXIT_FAILURE ); - } - - if ( manageDSAit ) { - int err; - LDAPControl c; - LDAPControl *ctrls[2]; - ctrls[0] = &c; - ctrls[1] = NULL; - - c.ldctl_oid = LDAP_CONTROL_MANAGEDSAIT; - c.ldctl_value.bv_val = NULL; - c.ldctl_value.bv_len = 0; - c.ldctl_iscritical = manageDSAit > 1; - - err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, &ctrls ); + tool_bind( ld ); - if( err != LDAP_OPT_SUCCESS ) { - fprintf( stderr, "Could not set Manage DSA IT Control\n" ); - if( c.ldctl_iscritical ) { - exit( EXIT_FAILURE ); - } - } - } + tool_server_controls( ld, NULL, 0 ); - rc = 0; + retval = rc = 0; if (havedn) - rc = domodrdn(ld, entrydn, rdn, remove, newSuperior); + retval = domodrdn( ld, entrydn, rdn, newSuperior, remove_old_RDN ); else while ((rc == 0 || contoper) && fgets(buf, sizeof(buf), fp) != NULL) { - if ( *buf != '\0' ) { /* blank lines optional, skip */ + if ( *buf != '\n' ) { /* blank lines optional, skip */ buf[ strlen( buf ) - 1 ] = '\0'; /* remove nl */ if ( havedn ) { /* have DN, get RDN */ @@ -259,7 +213,9 @@ main(int argc, char **argv) perror( "strdup" ); return( EXIT_FAILURE ); } - rc = domodrdn(ld, entrydn, rdn, remove, newSuperior); + rc = domodrdn(ld, entrydn, rdn, newSuperior, remove_old_RDN ); + if ( rc != 0 ) + retval = rc; havedn = 0; } else if ( !havedn ) { /* don't have DN yet */ if (( entrydn = strdup( buf )) == NULL ) { @@ -271,41 +227,96 @@ main(int argc, char **argv) } } - ldap_unbind( ld ); - - /* UNREACHABLE */ - return( rc ); + tool_unbind( ld ); + tool_destroy(); + return( retval ); } static int domodrdn( LDAP *ld, char *dn, char *rdn, - int remove, /* flag: remove old RDN */ - char *newSuperior) + char *newSuperior, + int remove ) /* flag: remove old RDN */ { - int i; + int rc, code, id; + char *matcheddn=NULL, *text=NULL, **refs=NULL; + LDAPMessage *res; if ( verbose ) { - printf( "modrdn %s:\n\t%s\n", dn, rdn ); - if (remove) - printf("removing old RDN\n"); - else - printf("keeping old RDN\n"); - if(newSuperior!=NULL) - printf("placing node under a new parent = %s\n", newSuperior); - } + printf( _("Renaming \"%s\"\n"), dn ); + printf( _("\tnew rdn=\"%s\" (%s old rdn)\n"), + rdn, remove ? _("delete") : _("keep") ); + if( newSuperior != NULL ) { + printf(_("\tnew parent=\"%s\"\n"), newSuperior); + } + } - if ( !not ) { - i = ldap_rename2_s( ld, dn, rdn, remove, newSuperior ); - if ( i != LDAP_SUCCESS ) { - ldap_perror( ld, "ldap_rename2_s" ); - } else if ( verbose ) { - printf( "modrdn complete\n" ); + if( dont ) return LDAP_SUCCESS; + + rc = ldap_rename( ld, dn, rdn, newSuperior, remove, + NULL, NULL, &id ); + + if ( rc != LDAP_SUCCESS ) { + fprintf( stderr, "%s: ldap_rename: %s (%d)\n", + prog, ldap_err2string( rc ), rc ); + return rc; } - } else { - i = LDAP_SUCCESS; - } - return( i ); + for ( ; ; ) { + struct timeval tv = { 0, 0 }; + + if ( tool_check_abandon( ld, id ) ) { + return LDAP_CANCELLED; + } + + tv.tv_sec = 0; + tv.tv_usec = 100000; + + rc = ldap_result( ld, LDAP_RES_ANY, LDAP_MSG_ALL, &tv, &res ); + if ( rc < 0 ) { + tool_perror( "ldap_result", rc, NULL, NULL, NULL, NULL ); + return rc; + } + + if ( rc != 0 ) { + break; + } + } + + rc = ldap_parse_result( ld, res, &code, &matcheddn, &text, &refs, NULL, 1 ); + + if( rc != LDAP_SUCCESS ) { + fprintf( stderr, "%s: ldap_parse_result: %s (%d)\n", + prog, ldap_err2string( rc ), rc ); + return rc; + } + + if( verbose || code != LDAP_SUCCESS || + (matcheddn && *matcheddn) || (text && *text) || (refs && *refs) ) + { + printf( _("Rename Result: %s (%d)\n"), + ldap_err2string( code ), code ); + + if( text && *text ) { + printf( _("Additional info: %s\n"), text ); + } + + if( matcheddn && *matcheddn ) { + printf( _("Matched DN: %s\n"), matcheddn ); + } + + if( refs ) { + int i; + for( i=0; refs[i]; i++ ) { + printf(_("Referral: %s\n"), refs[i] ); + } + } + } + + ber_memfree( text ); + ber_memfree( matcheddn ); + ber_memvfree( (void **) refs ); + + return code; }