X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=clients%2Ftools%2Fldapmodrdn.c;h=066ebfd6dc805436b5bddd50e55a4be1905341a3;hb=fb6590f8db1b3cec24e00a888e033ee427d4aaab;hp=cc8cc724faa65b9fc33611d6bfc7244a81c20c48;hpb=1e562b0d1f11994c45545331b3243b8711ef03ea;p=openldap diff --git a/clients/tools/ldapmodrdn.c b/clients/tools/ldapmodrdn.c index cc8cc724fa..066ebfd6dc 100644 --- a/clients/tools/ldapmodrdn.c +++ b/clients/tools/ldapmodrdn.c @@ -32,11 +32,15 @@ #include "lutil_ldap.h" #include "ldap_defaults.h" +static char *prog = NULL; static char *binddn = NULL; static struct berval passwd = { 0, NULL }; +static char *ldapuri = NULL; static char *ldaphost = NULL; static int ldapport = 0; #ifdef HAVE_CYRUS_SASL +static unsigned sasl_flags = LDAP_SASL_AUTOMATIC; +static char *sasl_realm = NULL; static char *sasl_authc_id = NULL; static char *sasl_authz_id = NULL; static char *sasl_mech = NULL; @@ -44,7 +48,7 @@ static char *sasl_secprops = NULL; #endif static int use_tls = 0; static int not, verbose, contoper; -static LDAP *ld; +static LDAP *ld = NULL; static int domodrdn( LDAP *ld, @@ -63,30 +67,35 @@ usage( const char *s ) " If not given, the list of modifications is read from stdin or\n" " from the file specified by \"-f file\" (see man page).\n" "Rename options:\n" -" -c\t\tcontinuous operation mode (do not stop on errors)\n" -" -f file\t\tread operations from `file'\n" -" -r\t\tremove old RDN\n" -" -s newsuperior\tnew superior entry\n" - -"common options:\n" -" -C\t\tchase referrals\n" -" -d level\tset LDAP debugging level to `level'\n" -" -D binddn\tbind DN\n" -" -h host\t\tLDAP server\n" -" -k\t\tuse Kerberos authentication\n" -" -K\t\tlike -k, but do only step 1 of the Kerberos bind\n" -" -M\t\tenable Manage DSA IT control (-MM to make it critical)\n" -" -n\t\tshow what would be done but don't actually do it\n" -" -O secprops\tSASL security properties\n" -" -p port\t\tport on LDAP server\n" -" -P version\tprocotol version (default: 3)\n" -" -U user\t\tSASL authentication identity (username)\n" -" -v\t\trun in verbose mode (diagnostics to standard output)\n" -" -w passwd\tbind passwd (for simple authentication)\n" -" -W\t\tprompt for bind passwd\n" -" -X id\t\tSASL authorization identity (\"dn:\" or \"u:\")\n" -" -Y mech\t\tSASL mechanism\n" -" -Z\t\tissue Start TLS request (-ZZ to require successful response)\n" +" -c continuous operation mode (do not stop on errors)\n" +" -f file read operations from `file'\n" +" -r remove old RDN\n" +" -s newsup new superior entry\n" + +"Common options:\n" +" -d level set LDAP debugging level to `level'\n" +" -D binddn bind DN\n" +" -f file read operations from `file'\n" +" -h host LDAP server\n" +" -H URI LDAP Uniform Resource Indentifier(s)\n" +" -I use SASL Interactive mode\n" +" -k use Kerberos authentication\n" +" -K like -k, but do only step 1 of the Kerberos bind\n" +" -M enable Manage DSA IT control (-MM to make critical)\n" +" -n show what would be done but don't actually search\n" +" -O props SASL security properties\n" +" -p port port on LDAP server\n" +" -P version procotol version (default: 3)\n" +" -Q use SASL Quiet mode\n" +" -R realm SASL realm\n" +" -U user SASL authentication identity (username)\n" +" -v run in verbose mode (diagnostics to standard output)\n" +" -w passwd bind passwd (for simple authentication)\n" +" -W prompt for bind passwd\n" +" -x Simple authentication\n" +" -X id SASL authorization identity (\"dn:\" or \"u:\")\n" +" -Y mech SASL mechanism\n" +" -Z Start TLS request (-ZZ to require successful response)\n" , s ); exit( EXIT_FAILURE ); @@ -95,7 +104,7 @@ usage( const char *s ) int main(int argc, char **argv) { - char *prog,*infile, *entrydn = NULL, *rdn = NULL, buf[ 4096 ]; + char *infile, *entrydn = NULL, *rdn = NULL, buf[ 4096 ]; FILE *fp; int rc, i, remove, havedn, authmethod, version, want_bindpw, debug, manageDSAit; int referrals; @@ -107,14 +116,24 @@ main(int argc, char **argv) authmethod = LDAP_AUTH_SIMPLE; version = -1; - prog = (prog = strrchr(argv[0], *LDAP_DIRSEP)) == NULL ? argv[0] : ++prog; + prog = (prog = strrchr(argv[0], *LDAP_DIRSEP)) == NULL ? argv[0] : prog + 1; - while (( i = getopt( argc, argv, "cf:rs:" "Cd:D:h:kKMnO:p:P:U:vw:WxX:Y:Z" )) != EOF ) { + while (( i = getopt( argc, argv, "cf:rs:" "Cd:D:h:H:IkKMnO:p:P:QRU:vw:WxX:Y:Z" )) != EOF ) { switch( i ) { /* Modrdn Options */ case 'c': contoper++; break; + case 'f': /* read from file */ + if( infile != NULL ) { + fprintf( stderr, "%s: -f previously specified\n" ); + return EXIT_FAILURE; + } + infile = strdup( optarg ); + break; + case 'r': /* remove old RDN */ + remove++; + break; case 's': /* newSuperior */ if( version == LDAP_VERSION2 ) { fprintf( stderr, "%s: -X incompatible with LDAPv%d\n", @@ -124,9 +143,6 @@ main(int argc, char **argv) newSuperior = strdup( optarg ); version = LDAP_VERSION3; break; - case 'r': /* remove old RDN */ - remove++; - break; /* Common Options */ case 'C': @@ -136,11 +152,60 @@ main(int argc, char **argv) debug |= atoi( optarg ); break; case 'D': /* bind DN */ + if( binddn != NULL ) { + fprintf( stderr, "%s: -D previously specified\n" ); + return EXIT_FAILURE; + } binddn = strdup( optarg ); break; case 'h': /* ldap host */ + if( ldapuri != NULL ) { + fprintf( stderr, "%s: -h incompatible with -H\n" ); + return EXIT_FAILURE; + } + if( ldaphost != NULL ) { + fprintf( stderr, "%s: -h previously specified\n" ); + return EXIT_FAILURE; + } ldaphost = strdup( optarg ); break; + case 'H': /* ldap URI */ + if( ldaphost != NULL ) { + fprintf( stderr, "%s: -H incompatible with -h\n" ); + return EXIT_FAILURE; + } + if( ldapport ) { + fprintf( stderr, "%s: -H incompatible with -p\n" ); + return EXIT_FAILURE; + } + if( ldapuri != NULL ) { + fprintf( stderr, "%s: -H previously specified\n" ); + return EXIT_FAILURE; + } + ldapuri = strdup( optarg ); + break; + case 'I': +#ifdef HAVE_CYRUS_SASL + if( version == LDAP_VERSION2 ) { + fprintf( stderr, "%s: -I incompatible with version %d\n", + prog, version ); + return EXIT_FAILURE; + } + if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { + fprintf( stderr, "%s: incompatible previous " + "authentication choice\n", + prog ); + return EXIT_FAILURE; + } + authmethod = LDAP_AUTH_SASL; + version = LDAP_VERSION3; + sasl_flags = LDAP_SASL_INTERACTIVE; + break; +#else + fprintf( stderr, "%s: was not compiled with SASL support\n", + prog ); + return( EXIT_FAILURE ); +#endif case 'k': /* kerberos bind */ #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND if( version > LDAP_VERSION2 ) { @@ -195,8 +260,12 @@ main(int argc, char **argv) break; case 'O': #ifdef HAVE_CYRUS_SASL + if( sasl_secprops != NULL ) { + fprintf( stderr, "%s: -O previously specified\n" ); + return EXIT_FAILURE; + } if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s -O incompatible with LDAPv%d\n", + fprintf( stderr, "%s: -O incompatible with LDAPv%d\n", prog, version ); return EXIT_FAILURE; } @@ -205,9 +274,9 @@ main(int argc, char **argv) "authentication choice\n", prog ); return EXIT_FAILURE; } - sasl_secprops = strdup( optarg ); authmethod = LDAP_AUTH_SASL; version = LDAP_VERSION3; + sasl_secprops = strdup( optarg ); #else fprintf( stderr, "%s: not compiled with SASL support\n", prog ); @@ -215,6 +284,10 @@ main(int argc, char **argv) #endif break; case 'p': + if( ldapport ) { + fprintf( stderr, "%s: -p previously specified\n" ); + return EXIT_FAILURE; + } ldapport = atoi( optarg ); break; case 'P': @@ -241,8 +314,60 @@ main(int argc, char **argv) usage( prog ); return( EXIT_FAILURE ); } break; + case 'Q': +#ifdef HAVE_CYRUS_SASL + if( version == LDAP_VERSION2 ) { + fprintf( stderr, "%s: -Q incompatible with version %d\n", + prog, version ); + return EXIT_FAILURE; + } + if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { + fprintf( stderr, "%s: incompatible previous " + "authentication choice\n", + prog ); + return EXIT_FAILURE; + } + authmethod = LDAP_AUTH_SASL; + version = LDAP_VERSION3; + sasl_flags = LDAP_SASL_QUIET; + break; +#else + fprintf( stderr, "%s: not compiled with SASL support\n", + prog ); + return( EXIT_FAILURE ); +#endif + case 'R': +#ifdef HAVE_CYRUS_SASL + if( sasl_realm != NULL ) { + fprintf( stderr, "%s: -R previously specified\n" ); + return EXIT_FAILURE; + } + if( version == LDAP_VERSION2 ) { + fprintf( stderr, "%s: -R incompatible with version %d\n", + prog, version ); + return EXIT_FAILURE; + } + if( authmethod != -1 && authmethod != LDAP_AUTH_SASL ) { + fprintf( stderr, "%s: incompatible previous " + "authentication choice\n", + prog ); + return EXIT_FAILURE; + } + authmethod = LDAP_AUTH_SASL; + version = LDAP_VERSION3; + sasl_realm = strdup( optarg ); +#else + fprintf( stderr, "%s: not compiled with SASL support\n", + prog ); + return( EXIT_FAILURE ); +#endif + break; case 'U': #ifdef HAVE_CYRUS_SASL + if( sasl_authc_id != NULL ) { + fprintf( stderr, "%s: -U previously specified\n" ); + return EXIT_FAILURE; + } if( version == LDAP_VERSION2 ) { fprintf( stderr, "%s: -U incompatible with version %d\n", prog, version ); @@ -256,11 +381,9 @@ main(int argc, char **argv) } authmethod = LDAP_AUTH_SASL; version = LDAP_VERSION3; - sasl_authc_id = strdup( optarg ); - authmethod = LDAP_AUTH_SASL; #else - fprintf( stderr, "%s: was not compiled with SASL support\n", + fprintf( stderr, "%s: not compiled with SASL support\n", prog ); return( EXIT_FAILURE ); #endif @@ -274,7 +397,7 @@ main(int argc, char **argv) char* p; for( p = optarg; *p == '\0'; p++ ) { - *p = '*'; + *p = '\0'; } } passwd.bv_len = strlen( passwd.bv_val ); @@ -284,6 +407,10 @@ main(int argc, char **argv) break; case 'Y': #ifdef HAVE_CYRUS_SASL + if( sasl_mech != NULL ) { + fprintf( stderr, "%s: -Y previously specified\n" ); + return EXIT_FAILURE; + } if( version == LDAP_VERSION2 ) { fprintf( stderr, "%s: -Y incompatible with version %d\n", prog, version ); @@ -293,11 +420,11 @@ main(int argc, char **argv) fprintf( stderr, "%s: incompatible with authentication choice\n", prog ); return EXIT_FAILURE; } - authmethod = LDAP_AUTH_SASL; version = LDAP_VERSION3; + sasl_mech = strdup( optarg ); #else - fprintf( stderr, "%s: was not compiled with SASL support\n", + fprintf( stderr, "%s: not compiled with SASL support\n", prog ); return( EXIT_FAILURE ); #endif @@ -312,6 +439,10 @@ main(int argc, char **argv) break; case 'X': #ifdef HAVE_CYRUS_SASL + if( sasl_authz_id != NULL ) { + fprintf( stderr, "%s: -X previously specified\n" ); + return EXIT_FAILURE; + } if( version == LDAP_VERSION2 ) { fprintf( stderr, "%s: -X incompatible with LDAPv%d\n", prog, version ); @@ -324,9 +455,7 @@ main(int argc, char **argv) } authmethod = LDAP_AUTH_SASL; version = LDAP_VERSION3; - sasl_authz_id = strdup( optarg ); - authmethod = LDAP_AUTH_SASL; #else fprintf( stderr, "%s: not compiled with SASL support\n", prog ); @@ -336,7 +465,7 @@ main(int argc, char **argv) case 'Z': #ifdef HAVE_TLS if( version == LDAP_VERSION2 ) { - fprintf( stderr, "%s -Z incompatible with version %d\n", + fprintf( stderr, "%s: -Z incompatible with version %d\n", prog, version ); return EXIT_FAILURE; } @@ -407,10 +536,27 @@ main(int argc, char **argv) (void) SIGNAL( SIGPIPE, SIG_IGN ); #endif - if (( ld = ldap_init( ldaphost, ldapport )) == NULL ) { - perror( "ldap_init" ); - return( EXIT_FAILURE ); - } + if( ( ldaphost != NULL || ldapport ) && ( ldapuri == NULL ) ) { + if ( verbose ) { + fprintf( stderr, "ldap_init( %s, %d )\n", + ldaphost != NULL ? ldaphost : "", + ldapport ); + } + ld = ldap_init( ldaphost, ldapport ); + + } else { + if ( verbose ) { + fprintf( stderr, "ldap_initialize( %s )\n", + ldapuri != NULL ? ldapuri : "" ); + } + (void) ldap_initialize( &ld, ldapuri ); + } + + if( ld == NULL ) { + fprintf( stderr, "Could not create LDAP session handle (%d): %s\n", + rc, ldap_err2string(rc) ); + return EXIT_FAILURE; + } /* referrals */ if( ldap_set_option( ld, LDAP_OPT_REFERRALS, @@ -444,6 +590,8 @@ main(int argc, char **argv) if ( authmethod == LDAP_AUTH_SASL ) { #ifdef HAVE_CYRUS_SASL + void *defaults; + if( sasl_secprops != NULL ) { rc = ldap_set_option( ld, LDAP_OPT_X_SASL_SECPROPS, (void *) sasl_secprops ); @@ -456,15 +604,23 @@ main(int argc, char **argv) } } + defaults = lutil_sasl_defaults( ld, + sasl_mech, + sasl_realm, + sasl_authc_id, + passwd.bv_val, + sasl_authz_id ); + rc = ldap_sasl_interactive_bind_s( ld, binddn, - sasl_mech, NULL, NULL, lutil_sasl_interact ); + sasl_mech, NULL, NULL, + sasl_flags, lutil_sasl_interact, defaults ); if( rc != LDAP_SUCCESS ) { ldap_perror( ld, "ldap_sasl_interactive_bind_s" ); return( EXIT_FAILURE ); } #else - fprintf( stderr, "%s was not compiled with SASL support\n", + fprintf( stderr, "%s: not compiled with SASL support\n", argv[0] ); return( EXIT_FAILURE ); #endif @@ -489,7 +645,7 @@ main(int argc, char **argv) c.ldctl_value.bv_len = 0; c.ldctl_iscritical = manageDSAit > 1; - err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, &ctrls ); + err = ldap_set_option( ld, LDAP_OPT_SERVER_CONTROLS, ctrls ); if( err != LDAP_OPT_SUCCESS ) { fprintf( stderr, "Could not set ManageDSAit %scontrol\n", @@ -556,8 +712,8 @@ static int domodrdn( NULL, NULL, &id ); if ( rc != LDAP_SUCCESS ) { - fprintf( stderr, "ldapmodrdn: ldap_rename: %s (%d)\n", - ldap_err2string( rc ), rc ); + fprintf( stderr, "%s: ldap_rename: %s (%d)\n", + prog, ldap_err2string( rc ), rc ); return rc; } @@ -570,8 +726,8 @@ static int domodrdn( rc = ldap_parse_result( ld, res, &code, &matcheddn, &text, &refs, NULL, 1 ); if( rc != LDAP_SUCCESS ) { - fprintf( stderr, "ldapmodrdn: ldap_parse_result: %s (%d)\n", - ldap_err2string( rc ), rc ); + fprintf( stderr, "%s: ldap_parse_result: %s (%d)\n", + prog, ldap_err2string( rc ), rc ); return rc; }