shelldap
author Davor Ocelic <docelic@crystallabs.io>
Mon, 29 Apr 2019 00:09:43 +0200
changeset 105 e7e850a1540c
parent 104 b60189929c4b
child 106 94d941f13a5a
permissions -rwxr-xr-x
Improve command descriptions
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
     1
#!/usr/bin/env perl
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
     2
# vim: set nosta noet ts=4 sw=4:
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
     3
#
99
2a7a3072d76c Add LICENSE file for packaging, bump copyright.
Mahlon E. Smith <mahlon@martini.nu>
parents: 95
diff changeset
     4
# Copyright (c) 2006-2019, Mahlon E. Smith <mahlon@martini.nu>
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
     5
# All rights reserved.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
     6
# Redistribution and use in source and binary forms, with or without
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
     7
# modification, are permitted provided that the following conditions are met:
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
     8
#
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
     9
#     * Redistributions of source code must retain the above copyright
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    10
#       notice, this list of conditions and the following disclaimer.
6
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
    11
#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    12
#     * Redistributions in binary form must reproduce the above copyright
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    13
#       notice, this list of conditions and the following disclaimer in the
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    14
#       documentation and/or other materials provided with the distribution.
6
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
    15
#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    16
#     * Neither the name of Mahlon E. Smith nor the names of his
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    17
#       contributors may be used to endorse or promote products derived
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    18
#       from this software without specific prior written permission.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    19
#
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    20
# THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND ANY
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    21
# EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    22
# WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    23
# DISCLAIMED. IN NO EVENT SHALL THE REGENTS AND CONTRIBUTORS BE LIABLE FOR ANY
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    24
# DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    25
# (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    26
# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    27
# ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    28
# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    29
# SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    30
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    31
=head1 NAME
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    32
10
664bbe3dcd44 Follow regular man page conventions. Patch from
Mahlon E. Smith <mahlon@laika.com>
parents: 9
diff changeset
    33
Shelldap - A program for interacting with an LDAP server via a shell-like interface
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    34
10
664bbe3dcd44 Follow regular man page conventions. Patch from
Mahlon E. Smith <mahlon@laika.com>
parents: 9
diff changeset
    35
=head1 DESCRIPTION
664bbe3dcd44 Follow regular man page conventions. Patch from
Mahlon E. Smith <mahlon@laika.com>
parents: 9
diff changeset
    36
664bbe3dcd44 Follow regular man page conventions. Patch from
Mahlon E. Smith <mahlon@laika.com>
parents: 9
diff changeset
    37
Shelldap /LDAP::Shell is a program for interacting with an LDAP server via a shell-like
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    38
interface.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    39
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    40
This is not meant to be an exhaustive LDAP editing and browsing
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    41
interface, but rather an intuitive shell for performing basic LDAP
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    42
tasks quickly and with minimal effort.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    43
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    44
=head1 SYNPOSIS
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    45
3
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
    46
 shelldap --server example.net [--help]
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    47
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    48
=head1 FEATURES
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    49
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    50
 - Upon successful authenticated binding, credential information is
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    51
   auto-cached to ~/.shelldap.rc -- future loads require no command line
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    52
   flags.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    53
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    54
 - Custom 'description maps' for entry listings.  (See the 'list' command.)
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    55
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    56
 - History and autocomplete via readline, if installed.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    57
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    58
 - Automatic reconnection attempts if the connection is lost with the
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    59
   LDAP server.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    60
51
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
    61
 - Basic schema introspection for quick reference.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
    62
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    63
 - It feels like a semi-crippled shell, making LDAP browsing and editing
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    64
   at least halfway pleasurable.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    65
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    66
=head1 OPTIONS
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    67
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    68
All command line options follow getopts long conventions.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    69
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    70
    shelldap --server example.net --basedn dc=your,o=company
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    71
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    72
You may also optionally create a ~/.shelldap.rc file with command line
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    73
defaults.  This file should be valid YAML.  (This file is generated
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    74
automatically on a successful bind auth.)
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    75
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    76
Example:
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    77
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    78
    server: ldap.example.net
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    79
    binddn: cn=Manager,dc=your,o=company
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    80
    bindpass: xxxxxxxxx
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    81
    basedn: dc=your,o=company
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    82
    tls: yes
3
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
    83
    tls_cacert: /etc/ssl/certs/cacert.pem
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
    84
    tls_cert:   ~/.ssl/client.cert.pem 
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
    85
    tls_key:    ~/.ssl/private/client.key.pem
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    86
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    87
=over 4
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
    88
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
    89
=item B<configfile>
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
    90
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
    91
Optional.  Use an alternate configuration file, instead of the
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
    92
default ~/.shelldap.rc.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
    93
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
    94
    --configfile /tmp/alternate-config.yml
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
    95
    -f /tmp/alternate-config.yml
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
    96
51
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
    97
This config file overrides values found in the default config, so
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
    98
you can easily have separate config files for connecting to your
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
    99
cn=monitor or cn=log overlays (for example.)
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   100
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   101
=back
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   102
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   103
=over 4
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   104
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   105
=item B<server>
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   106
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   107
Required. The LDAP server to connect to.  This can be a hostname, IP
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   108
address, or a URI.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   109
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   110
    --server ldaps://ldap.example.net
19
18e71da965ff Add documentation for the additional short flags.
Mahlon E. Smith <mahlon@martini.nu>
parents: 18
diff changeset
   111
    -H ldaps://ldap.example.net
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   112
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   113
=back
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   114
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   115
=over 4
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   116
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   117
=item B<binddn>
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   118
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   119
The full dn of a user to authenticate as.  If not specified, defaults to
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   120
an anonymous bind.  You will be prompted for a password.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   121
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   122
    --binddn cn=Manager,dc=your,o=company
19
18e71da965ff Add documentation for the additional short flags.
Mahlon E. Smith <mahlon@martini.nu>
parents: 18
diff changeset
   123
    -D cn=Manager,dc=your,o=company
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   124
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   125
=back
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   126
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   127
=over 4
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   128
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   129
=item B<basedn>
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   130
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   131
The directory 'root' of your LDAP server.  If omitted, shelldap will
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   132
try and ask the server for a sane default.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   133
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   134
    --basedn dc=your,o=company
19
18e71da965ff Add documentation for the additional short flags.
Mahlon E. Smith <mahlon@martini.nu>
parents: 18
diff changeset
   135
    -b dc=your,o=company
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   136
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   137
=back
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   138
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   139
=over 4
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   140
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   141
=item B<paginate>
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   142
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   143
Integer.  If enabled, shelldap will attempt to use server side
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   144
pagination to build listings.  Note: if you're using this to avoid
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   145
sizelimit errors, you'll likely need server configuration to raise the
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   146
limits for paginated results.
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   147
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   148
	--paginate 100
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   149
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   150
=back
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   151
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   152
=over 4
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   153
42
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   154
=item B<promptpass>
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   155
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   156
Force password prompting.  Useful to temporarily override cached
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   157
credentials.
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   158
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   159
=back
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   160
66
5a0c99ca0c0d Fix the pod so it can build without complaint under perl 5.20, bump to
Mahlon E. Smith <mahlon@martini.nu>
parents: 64
diff changeset
   161
=over 4
5a0c99ca0c0d Fix the pod so it can build without complaint under perl 5.20, bump to
Mahlon E. Smith <mahlon@martini.nu>
parents: 64
diff changeset
   162
62
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   163
=item B<sasl>
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   164
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   165
A space separated list of SASL mechanisms.  Requires the Authen::SASL
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   166
module.
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   167
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   168
    --sasl "PLAIN CRAM-MD5 GSSAPI"
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   169
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   170
=back
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   171
42
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   172
=over 4
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   173
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   174
=item B<tls>
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   175
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   176
Enables TLS over what would normally be an insecure connection.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   177
Requires server side support.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   178
3
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   179
=item B<tls_cacert>
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   180
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   181
Specify CA Certificate to trust.
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   182
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   183
    --tls_cacert /etc/ssl/certs/cacert.pem
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   184
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   185
=item B<tls_cert>
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   186
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   187
The TLS client certificate.
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   188
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   189
    --tls_cert ~/.ssl/client.cert.pem
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   190
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   191
=item B<tls_key>
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   192
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   193
The TLS client key.  Not specifying a key will connect via TLS without
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   194
key verification.
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   195
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   196
    --tls_key ~/.ssl/private/client.key.pem
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   197
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   198
=back
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   199
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   200
=over 4
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   201
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   202
=item B<cacheage>
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   203
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   204
Set the time to cache directory lookups in seconds.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   205
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   206
By default, directory lookups are cached for 300 seconds, to speed
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   207
autocomplete up when changing between different basedns.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   208
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   209
Modifications to the directory automatically reset the cache.  Directory
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   210
listings are not cached.  (This is just used for autocomplete.)  Set it
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   211
to 0 to disable caching completely.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   212
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   213
=back
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   214
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   215
=over 4
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   216
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   217
=item B<timeout>
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   218
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   219
Set the maximum time an LDAP operation can take before it is cancelled.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   220
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   221
=back
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   222
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   223
=over 4
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   224
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   225
=item B<debug>
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   226
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   227
Print extra operational info out, and backtrace on fatal error.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   228
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   229
=back
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   230
37
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
   231
=over 4
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
   232
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
   233
=item B<version>
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
   234
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
   235
Display the version number.
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
   236
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
   237
=back
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
   238
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   239
=head1 SHELL COMMANDS
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   240
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   241
=over 4
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   242
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   243
=head2 cat
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   244
105
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   245
Display LDIF dump of an entry. Globbing is supported. Specify either full DN, or a RDN.
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   246
RDNs are local to the current search base ('cwd' in shell terms). If RDN is '.' or missing,
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   247
it defaults to the current search base.
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   248
You may additionally add a list of attributes to display (e.g. use '+' for operational
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   249
attributes or provide a specific space-separated list). Default list of attributes is ['*']
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   250
and this default list can be changed using 'attributes' config key or --attributes cmdline
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   251
option.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   252
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   253
    cat uid=mahlon
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   254
    cat ou=*
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   255
    cat uid=mahlon,ou=People,dc=example,o=company
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   256
    cat uid=mahlon + userPassword
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   257
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   258
=head2 less
72
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
   259
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
   260
Like cat, but uses the configured pager to display output.
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
   261
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   262
=head2 cd
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   263
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
   264
Change directory.  Translated to LDAP, this changes the current basedn.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   265
All commands after a 'cd' operate within the new basedn.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   266
105
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   267
    cd                  change to 'home' (binddn if any, or basedn)
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   268
    cd ~                change to 'home' (binddn if any, or basedn)
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
   269
    cd -                change to previous node
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
   270
    cd ou=People        change to explicit path below current node
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
   271
    cd ..               change to parent node
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
   272
    cd ../../ou=Groups  change to node ou=Groups, which is a sibling
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
   273
                        to the current node's grandparent
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   274
105
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   275
Since LDAP doesn't limit what can be a container object, you can 'cd' into
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   276
any entry. Many commands then work on '.' or default to '.', meaning
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   277
"wherever I currently am."
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   278
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   279
    cd uid=mahlon
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   280
    cat .
105
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   281
    cat
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   282
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   283
=head2 clear
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   284
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   285
Clear the screen.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   286
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   287
=head2 copy
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   288
105
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   289
Copy an entry to a different DN path.  All copies are relative to the
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   290
current basedn unless a full DN is specified.  All attributes are
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   291
copied and then an LDAP moddn() is performed.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   292
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   293
    copy uid=mahlon uid=bob
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   294
    copy uid=mahlon ou=Others,dc=example,o=company
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   295
    copy uid=mahlon,ou=People,dc=example,o=company uid=mahlon,ou=Others,dc=example,o=company
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   296
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   297
aliased to: cp
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   298
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   299
=head2 create
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   300
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   301
Create an entry from scratch.  Arguments are space separated objectClass
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   302
names.  Possible objectClasses are derived automatically from the
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   303
server, and will tab-complete.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   304
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   305
After the classes are specified, an editor will launch.  Required
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   306
attributes are listed first, then optional attributes.  Optionals are
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   307
commented out.  After the editor exits, the resulting LDIF is validated
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   308
and added to the LDAP directory.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   309
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   310
    create top person organizationalPerson inetOrgPerson posixAccount
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   311
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   312
aliased to: touch
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   313
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   314
=head2 delete
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   315
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   316
Remove an entry from the directory.  Globbing is supported.
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
   317
All deletes are sanity-prompted.  The -v flag prints the entries out
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
   318
for review before delete.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   319
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   320
    delete uid=mahlon
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   321
    delete uid=ma*
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
   322
    rm -v uid=mahlon,ou=People,dc=example,o=company l=office
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   323
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   324
aliased to: rm
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   325
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   326
=head2 edit
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   327
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   328
Edit an entry in an external editor.  After the editor exits, the
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   329
resulting LDIF is sanity checked, and changes are written to the LDAP
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   330
directory.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   331
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   332
    edit uid=mahlon
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   333
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   334
aliased to: vi
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   335
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   336
=head2 env
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   337
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   338
 Show values for various runtime variables.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   339
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   340
=head2 grep
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   341
105
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   342
Search for arbitrary LDAP filters, and return matching DN results.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   343
The search string must be a valid LDAP filter.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   344
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   345
    grep uid=mahlon
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   346
    grep uid=mahlon ou=People
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   347
    grep -r (&(uid=mahlon)(objectClass=*))
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   348
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   349
 aliased to: search
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   350
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   351
=head2 inspect
51
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   352
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   353
View schema information about a given entry, or a list of arbitrary
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   354
objectClasses, along with the most common flags for the objectClass
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   355
attributes.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   356
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   357
    inspect uid=mahlon
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   358
    inspect posixAccount organizationalUnit
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   359
    inspect _schema
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   360
91
80ec00959fbd Fix spelling errors
Salvatore Bonaccorso <carnil@debian.org>
parents: 87
diff changeset
   361
The output is a list of found objectClasses, their schema hierarchy
51
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   362
(up to 'top'), whether or not they are a structural class, and then
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   363
a merged list of all valid attributes for the given objectClasses.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   364
Attributes are marked as either required or optional, and whether
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   365
they allow multiple values or not.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   366
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   367
If you ask for the special "_schema" object, the raw server schema
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   368
is dumped to screen.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   369
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   370
=head2 list
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   371
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   372
List entries for the current basedn.  Globbing is supported.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   373
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   374
aliased to: ls
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   375
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   376
    ls -l
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   377
    ls -lR uid=mahlon
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   378
    list uid=m*
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   379
36
2e78218b8045 Small documentation fixes, add better verbosity when saving connection
Mahlon E. Smith <mahlon@martini.nu>
parents: 35
diff changeset
   380
In 'long' mode, descriptions are listed as well, if they exist.
2e78218b8045 Small documentation fixes, add better verbosity when saving connection
Mahlon E. Smith <mahlon@martini.nu>
parents: 35
diff changeset
   381
There are some default 'long listing' mappings for common objectClass
2e78218b8045 Small documentation fixes, add better verbosity when saving connection
Mahlon E. Smith <mahlon@martini.nu>
parents: 35
diff changeset
   382
types.  You can additionally specify your own mappings in your
2e78218b8045 Small documentation fixes, add better verbosity when saving connection
Mahlon E. Smith <mahlon@martini.nu>
parents: 35
diff changeset
   383
.shelldap.rc, like so:
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   384
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   385
    ...
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   386
    descmaps:
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   387
        objectClass: attributename
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   388
        posixAccount: gecos
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   389
        posixGroup: gidNumber
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   390
        ipHost: ipHostNumber
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   391
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   392
=head2 mkdir
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   393
38
12f279ef4f9d Backout the additional objectClasses patch for mkdir: same behavior can
Mahlon E. Smith <mahlon@martini.nu>
parents: 37
diff changeset
   394
Creates a new 'organizationalUnit' entry.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   395
38
12f279ef4f9d Backout the additional objectClasses patch for mkdir: same behavior can
Mahlon E. Smith <mahlon@martini.nu>
parents: 37
diff changeset
   396
    mkdir containername
12f279ef4f9d Backout the additional objectClasses patch for mkdir: same behavior can
Mahlon E. Smith <mahlon@martini.nu>
parents: 37
diff changeset
   397
    mkdir ou=whatever
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   398
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   399
=head2 move
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   400
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   401
Move an entry to a different dn path.  Usage is identical to B<copy>.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   402
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   403
aliased to: mv
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   404
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   405
=head2 passwd
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   406
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   407
If supported server side, change the password for a specified entry.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   408
The entry must have a 'userPassword' attribute.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   409
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   410
    passwd uid=mahlon
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   411
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   412
=head2 pwd
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   413
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   414
Print the 'working directory' - aka, the current ldap basedn.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   415
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   416
=head2 setenv
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   417
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   418
Modify various runtime variables normally set from the command line.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   419
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   420
    setenv debug 1
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   421
    export debug=1
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   422
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
   423
=head2 whoami
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   424
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   425
Show current auth credentials.  Unless you specified a binddn, this
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   426
will just show an anonymous bind.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   427
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
   428
aliased to: id
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
   429
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   430
=back
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   431
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   432
=head1 TODO
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   433
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   434
Referral support.  Currently, if you try to write to a replicant slave,
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   435
you'll just get a referral.  It would be nice if shelldap automatically
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   436
tried to follow it.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   437
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   438
For now, it only makes sense to connect to a master if you plan on doing
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   439
any writes.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   440
105
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   441
Add ability for command definitions in cmd_map to contain default
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   442
arguments passed to functions.
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   443
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   444
Then add ability to define custom commands/aliases in config file.
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   445
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   446
Split 'inspect' into separate commands, one working on files/entries,
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   447
and one working on objectclasses. This way, autocompleter for both commands
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   448
will be reasonable, unlike now.
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
   449
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   450
=head1 BUGS / LIMITATIONS
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   451
6
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
   452
There is no support for editing binary data.  If you need to edit base64
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
   453
stuff, just feed it to the regular ldapmodify/ldapadd/etc tools.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   454
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   455
=head1 AUTHOR
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   456
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   457
Mahlon E. Smith <mahlon@martini.nu>
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   458
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   459
=cut
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   460
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   461
package LDAP::Shell;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   462
use strict;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   463
use warnings;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   464
use Term::ReadKey;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   465
use Term::Shell;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   466
use Digest::MD5;
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   467
use Net::LDAP qw/
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   468
	LDAP_SUCCESS
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   469
	LDAP_SERVER_DOWN
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   470
	LDAP_OPERATIONS_ERROR
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   471
	LDAP_TIMELIMIT_EXCEEDED
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   472
	LDAP_BUSY
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   473
	LDAP_UNAVAILABLE
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   474
	LDAP_OTHER
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   475
	LDAP_TIMEOUT
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   476
	LDAP_NO_MEMORY
93
4c7843b9a047 Make password extension usage consistent with pager control.
Mahlon E. Smith <mahlon@martini.nu>
parents: 92
diff changeset
   477
	LDAP_EXTENSION_PASSWORD_MODIFY
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   478
	LDAP_CONNECT_ERROR
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   479
	LDAP_CONTROL_PAGED /;
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
   480
use Net::LDAP::Util qw/ canonical_dn ldap_explode_dn /;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   481
use Net::LDAP::LDIF;
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   482
use Net::LDAP::Extension::SetPassword;
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   483
use Net::LDAP::Control::Paged;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   484
use Data::Dumper;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   485
use File::Temp;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   486
use Algorithm::Diff;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   487
use Carp 'confess';
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   488
use base 'Term::Shell';
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   489
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   490
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   491
my $conf = $main::conf;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   492
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   493
# make 'die' backtrace in debug mode
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   494
$SIG{'__DIE__'} = \&Carp::confess if $conf->{'debug'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   495
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   496
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   497
########################################################################
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   498
### U T I L I T Y   F U N C T I O N S
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   499
########################################################################
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   500
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   501
### Initial shell behaviors.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   502
### 
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   503
sub init
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   504
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   505
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   506
	$self->{'API'}->{'match_uniq'} = 0;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   507
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   508
	$self->{'editor'} = $conf->{'editor'} || $ENV{'EDITOR'} || 'vi';
73
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   509
	$self->{'pager'}  = $conf->{'pager'}  || $ENV{'PAGER'}  || 'less';
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   510
	$self->{'env'}	  = [ qw/ debug cacheage timeout / ];
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   511
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   512
	# let autocomplete work with the '=' character
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   513
	my $term = $self->term();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   514
	$term->Attribs->{'basic_word_break_characters'}	 =~ s/=//m;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   515
	$term->Attribs->{'completer_word_break_characters'} =~ s/=//m;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   516
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   517
	# read in history
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   518
	eval {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   519
		$term->history_truncate_file("$ENV{'HOME'}/.shelldap_history", 50);
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   520
		$term->ReadHistory("$ENV{'HOME'}/.shelldap_history");
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   521
	};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   522
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   523
	# gather metadata from the LDAP server
57
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
   524
	$self->{'root_dse'} = $self->ldap->root_dse() or
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
   525
		die "Unable to retrieve LDAP server information.  (Doublecheck connection arguments.)\n";
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   526
	$self->{'schema'} = $self->ldap->schema();
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   527
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   528
	# get an initial list of all objectClasses
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   529
	$self->{'objectclasses'} = [];
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   530
	foreach my $o ( $self->{'schema'}->all_objectclasses() ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   531
		push @{ $self->{'objectclasses'} }, $o->{'name'};
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   532
	}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   533
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   534
	if ( $conf->{'debug'} ) {
17
669085d93aa3 simplify over-complex call of N:L:E->get_value()
Peter Marschall <peter@adpm.de>
parents: 16
diff changeset
   535
		my @versions = $self->{'root_dse'}->get_value('supportedLDAPVersion');
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   536
		print "Connected to $conf->{'server'}\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   537
		print "Supported LDAP version: ", ( join ', ', @versions ), "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   538
		print "Cipher in use: ", $self->ldap()->cipher(), "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   539
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   540
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   541
	# check for the pagination extension on the server early, and bail
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   542
	# if necessary.
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   543
	if ( $conf->{'paginate'} && $conf->{'paginate'} =~ /^\d+$/ && $conf->{'paginate'} > 0 ) {
93
4c7843b9a047 Make password extension usage consistent with pager control.
Mahlon E. Smith <mahlon@martini.nu>
parents: 92
diff changeset
   544
		unless ( $self->{'root_dse'}->supported_control(LDAP_CONTROL_PAGED) ) {
4c7843b9a047 Make password extension usage consistent with pager control.
Mahlon E. Smith <mahlon@martini.nu>
parents: 92
diff changeset
   545
			die "Server pagination is enabled, but the server doesn't seem to support it.\n";
4c7843b9a047 Make password extension usage consistent with pager control.
Mahlon E. Smith <mahlon@martini.nu>
parents: 92
diff changeset
   546
		}
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   547
	}
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   548
	else {
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   549
		$conf->{'paginate'} = undef;
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   550
	}
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   551
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   552
	# try an initial search and bail early if it doesn't work. (bad baseDN?)
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   553
	my $s = $self->search();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   554
	die "LDAP baseDN error: ", $s->{'message'}, "\n" if $s->{'code'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   555
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   556
	# okay, now do an initial population of 'cwd' for autocomplete.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   557
	$self->update_entries();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   558
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   559
	# whew, okay.  Update prompt, wait for input!
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   560
	$self->update_prompt();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   561
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   562
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   563
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   564
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   565
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   566
### Return an LDAP connection handle, creating it if necessary.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   567
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   568
sub ldap
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   569
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   570
	my $self = shift;
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   571
	my $rv;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   572
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   573
	# use cached connection object if it exists
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   574
	return $self->{'ldap'} if $self->{'ldap'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   575
	
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   576
	# fill in potentially missing info
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   577
	die "No server specified.\n" unless $conf->{'server'};
15
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   578
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   579
	# Emit a nicer error message if IO::Socket::SSL is
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   580
	# not installed and Net::LDAP decides it is required.
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   581
	#
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   582
	if ( $conf->{'tls'} || $conf->{'server'} =~ m|ldaps://| ) {
87
475aff91675b eval optional modules in blocks instead of strings.
Mahlon E. Smith <mahlon@martini.nu>
parents: 84
diff changeset
   583
		eval { require IO::Socket::SSL; };
15
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   584
		die qq{IO::Socket::SSL not installed, but is required for SSL or TLS connections.
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   585
You may try connecting insecurely, or install the module and try again.\n} if $@;
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   586
	}
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   587
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   588
	# Prompt for a password after disabling local echo.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   589
	#
42
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
   590
	if ( ($conf->{'binddn'} && ! $conf->{'bindpass'}) || $conf->{'promptpass'} ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   591
		print "Bind password: ";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   592
		Term::ReadKey::ReadMode 2;
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   593
		chomp( $conf->{'bindpass'} = <STDIN> );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   594
		Term::ReadKey::ReadMode 0;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   595
		print "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   596
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   597
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   598
	# make the connection
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   599
	my $ldap = Net::LDAP->new( $conf->{'server'} )
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   600
		or die "Unable to connect to LDAP server '$conf->{'server'}': $!\n";
3
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   601
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   602
	# secure connection options
15
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   603
	#
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   604
	if ( $conf->{'tls'} )  {
3
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   605
		if ( $conf->{'tls_key'} ) {
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   606
			$ldap->start_tls( 
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   607
				verify     => 'require',
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   608
				cafile     => $conf->{'tls_cacert'},
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   609
				clientcert => $conf->{'tls_cert'},
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   610
				clientkey  => $conf->{'tls_key'},
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   611
				keydecrypt => sub {
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   612
					print "Key Passphrase: "; 
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   613
					Term::ReadKey::ReadMode 2;
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   614
					chomp( my $secret = <STDIN> );
3
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   615
					Term::ReadKey::ReadMode 0;
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   616
					print "\n";
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   617
					return $secret;
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   618
				});
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   619
		}
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   620
		else {
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   621
			$ldap->start_tls( verify => 'none' );
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   622
		}
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
   623
	}
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   624
87
475aff91675b eval optional modules in blocks instead of strings.
Mahlon E. Smith <mahlon@martini.nu>
parents: 84
diff changeset
   625
	undef $@; eval { require Authen::SASL; };
62
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   626
	my ( $sasl, $sasl_conn );
84
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   627
	my $has_sasl = ! $@;
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   628
	my $use_sasl = $has_sasl && $conf->{'sasl'};
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   629
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   630
	die "SASL requested, but library is not installed.  Please install Authen::SASL and try again.\n" if $conf->{'sasl'} && ! $has_sasl;
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   631
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   632
	if ( $use_sasl ) {
61
e3bd30b95695 Add simple SASL support. Patch from Michael Raitza <spacefrogg-devel@meterriblecrew.net>.
Mahlon E. Smith <mahlon@laika.com>
parents: 60
diff changeset
   633
		my $serv = $conf->{'server'};
e3bd30b95695 Add simple SASL support. Patch from Michael Raitza <spacefrogg-devel@meterriblecrew.net>.
Mahlon E. Smith <mahlon@laika.com>
parents: 60
diff changeset
   634
		$serv =~ s!^ldap[si]?://!!;
62
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   635
		$sasl = Authen::SASL->new( mechanism => $conf->{'sasl'} );
84
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   636
		$sasl_conn = $sasl->client_new( 'ldap', $serv );
61
e3bd30b95695 Add simple SASL support. Patch from Michael Raitza <spacefrogg-devel@meterriblecrew.net>.
Mahlon E. Smith <mahlon@laika.com>
parents: 60
diff changeset
   637
	}
84
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   638
62
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   639
	# bind with sasl
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   640
	#
84
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   641
	if ( $sasl_conn ) {
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   642
		$rv = $ldap->bind( $conf->{'binddn'},
61
e3bd30b95695 Add simple SASL support. Patch from Michael Raitza <spacefrogg-devel@meterriblecrew.net>.
Mahlon E. Smith <mahlon@laika.com>
parents: 60
diff changeset
   643
			password => $conf->{'bindpass'},
84
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   644
			sasl     => $sasl_conn
62
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   645
		);
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   646
	}
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   647
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   648
	# simple bind as an authenticated dn
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   649
	#
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   650
	elsif ( $conf->{'binddn'} ) {
84
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   651
		$rv = $ldap->bind( $conf->{'binddn'},
62
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   652
			password => $conf->{'bindpass'}
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   653
		);
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   654
	}
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   655
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   656
	# bind anonymously
62
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   657
	#
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
   658
	else {
84
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   659
		$rv = $sasl_conn ? $ldap->bind( sasl => $sasl_conn ) : $ldap->bind();
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   660
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   661
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   662
	my $err = $rv->error();
57
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
   663
	$self->debug(
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
   664
		"Bind as " .
84
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   665
			( $conf->{'binddn'} ? $conf->{'binddn'} : 'anonymous' ) .
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   666
			" to " . $conf->{'server'} . ": $err\n"
57
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
   667
	);
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
   668
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   669
	if ( $rv->code() ) {
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   670
		$err .= " (try the --tls flag?)" if $err =~ /confidentiality required/i;
84
ef002a0b0867 Fix anonymous binds when SASL is not used.
Mahlon E. Smith <mahlon@martini.nu>
parents: 82
diff changeset
   671
		$err .= "\n" . $sasl->error if $sasl_conn && defined( $sasl->error );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   672
		die "LDAP bind error: $err\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   673
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   674
57
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
   675
	# Offer to cache authentication info.
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
   676
	# If we enter this conditional, we have successfully authed with the server
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
   677
	# (non anonymous), and we haven't cached anything in the past.
15
f6157d378459 Exit with a nicer error message if IO::Socket::SSL isn't installed,
Mahlon E. Smith <mahlon@martini.nu>
parents: 14
diff changeset
   678
	#
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   679
	if ( $conf->{'binddn'} && ! -e $conf->{'configfile'} ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   680
		print "Would you like to cache your connection information? [Yn]: ";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   681
		chomp( my $response = <STDIN> );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   682
		unless ( $response =~ /^n/i ) {
102
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
   683
			main::save_config($conf->{configfile});
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   684
			print "Connection info cached to $conf->{'configfile'}.\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   685
		}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   686
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   687
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   688
	$self->{'ldap'} = $ldap;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   689
	return $ldap;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   690
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   691
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   692
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   693
### Return a new LDIF object, suitable for populating with
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   694
### a Net::LDAP::Entry.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   695
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   696
sub ldif 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   697
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   698
	my $self	 = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   699
	my $use_temp = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   700
99
2a7a3072d76c Add LICENSE file for packaging, bump copyright.
Mahlon E. Smith <mahlon@martini.nu>
parents: 95
diff changeset
   701
	my $raw = qr/(^jpegPhoto|;binary)/;
2a7a3072d76c Add LICENSE file for packaging, bump copyright.
Mahlon E. Smith <mahlon@martini.nu>
parents: 95
diff changeset
   702
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   703
	# create tmpfile and link ldif object with it
49
57df728cdb77 Alter the default wrap width for LDIF to expand to the terminal size,
Mahlon E. Smith <mahlon@laika.com>
parents: 48
diff changeset
   704
	#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   705
	if ( $use_temp ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   706
		my ( undef, $fname ) =
76
589332cac30b Use the system tempdir instead of hardcoding /tmp.
Mahlon E. Smith <mahlon@laika.com>
parents: 73
diff changeset
   707
		  File::Temp::tempfile( 'shelldap_XXXXXXXX', SUFFIX => '.ldif', TMPDIR => 1, UNLINK => 1 );
99
2a7a3072d76c Add LICENSE file for packaging, bump copyright.
Mahlon E. Smith <mahlon@martini.nu>
parents: 95
diff changeset
   708
		$self->{'ldif'}	      = Net::LDAP::LDIF->new( $fname, 'w', sort => 1, wrap => 0, raw => $raw );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   709
		$self->{'ldif_fname'} = $fname;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   710
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   711
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   712
	# ldif -> stdout
73
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   713
	#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   714
	else {
99
2a7a3072d76c Add LICENSE file for packaging, bump copyright.
Mahlon E. Smith <mahlon@martini.nu>
parents: 95
diff changeset
   715
		$self->{'ldif'} = Net::LDAP::LDIF->new( \*STDOUT, 'w', sort => 1, wrap => $self->wrapsize, raw => $raw );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   716
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   717
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   718
	return $self->{'ldif'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   719
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   720
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   721
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   722
### Return an Entry object from an LDIF filename, or undef if there was an error.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   723
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   724
sub load_ldif
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   725
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   726
	my $self = shift;
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   727
	my $ldif = Net::LDAP::LDIF->new( shift(), 'r' );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   728
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   729
	return unless $ldif;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   730
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   731
	my $e;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   732
	eval { $e = $ldif->read_entry(); };
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   733
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   734
	return if $@;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   735
	return $e;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   736
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   737
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   738
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   739
### Given a filename, return an md5 checksum.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   740
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   741
sub chksum 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   742
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   743
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   744
	my $file = shift or return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   745
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   746
	my $md5 = Digest::MD5->new();
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   747
	open F, $file or die "Unable to read file: $!\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   748
	my $hash = $md5->addfile( *F )->hexdigest();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   749
	close F;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   750
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   751
	return $hash;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   752
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   753
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   754
51
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   755
### Find and return the current terminal width.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   756
###
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   757
sub wrapsize
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   758
{
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   759
	my $self = shift;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   760
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   761
	my $wrap = $conf->{'wrap'};
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   762
	eval {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   763
		my $rows;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   764
		my $term = Term::ReadLine->new( 1 );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   765
		( $rows, $wrap ) = $term->get_screen_size() unless $wrap;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   766
	};
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   767
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   768
	$wrap ||= 78;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   769
	return $wrap;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   770
}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   771
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
   772
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   773
### Used by Term::Shell to generate the prompt.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   774
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   775
sub prompt_str
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   776
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   777
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   778
	return $self->{'prompt'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   779
}
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   780
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   781
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   782
### Display the current working entry as the prompt,
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   783
### truncating if necessary.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   784
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   785
sub update_prompt 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   786
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   787
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   788
	my $base = $self->base();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   789
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   790
	if ( length $base > 50 ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   791
		my $cwd_dn = $1 if $base =~ /^(.*?),/;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   792
		$self->{'prompt'} = "... $cwd_dn > ";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   793
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   794
	else {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   795
		my $prompt = $base;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   796
		$prompt =~ s/$conf->{'basedn'}/~/;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   797
		$self->{'prompt'} = "$prompt > ";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   798
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   799
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   800
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   801
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   802
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   803
### Prompt the user to re-edit their LDIF on error.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   804
### Returns true if the user wants to do so.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   805
###
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   806
sub prompt_edit_again
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   807
{
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   808
	my $self = shift;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   809
	print "Edit again? [Yn]: ";
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   810
	chomp( my $ans = <STDIN> );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   811
	return $ans !~ /^n/i;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   812
}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   813
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   814
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   815
### Return the basedn of the LDAP connection, being either explicitly
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   816
### configured or determined automatically from server metadata.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   817
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   818
sub base 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   819
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   820
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   821
	$self->{'base'} ||= $conf->{'basedn'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   822
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   823
	# try and determine base automatically from rootDSE
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   824
	#
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   825
	unless ( $self->{'base'} ) {
20
d956658803b8 use sane way to get a default basedn: RootDSe's namingContexts
Peter Marschall <peter@adpm.de>
parents: 19
diff changeset
   826
		my @namingContexts = $self->{'root_dse'}->get_value('namingContexts');
d956658803b8 use sane way to get a default basedn: RootDSe's namingContexts
Peter Marschall <peter@adpm.de>
parents: 19
diff changeset
   827
		$conf->{'basedn'} = $namingContexts[0];
d956658803b8 use sane way to get a default basedn: RootDSe's namingContexts
Peter Marschall <peter@adpm.de>
parents: 19
diff changeset
   828
		$self->{'base'}   = $namingContexts[0];
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   829
	}
23
2ab2df609cc7 small style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 22
diff changeset
   830
	if ( $_[0] ) {
2ab2df609cc7 small style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 22
diff changeset
   831
		my $base = canonical_dn( $_[0], casefold => 'none' );
2ab2df609cc7 small style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 22
diff changeset
   832
		$self->{'base'} = $base if $base;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   833
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   834
	return $self->{'base'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   835
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   836
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   837
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   838
### Returns true if the specified dn is valid on this LDAP server.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   839
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   840
sub is_valid_dn 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   841
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   842
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   843
	my $dn   = shift or return 0;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   844
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   845
	my $r = $self->search({ base => $dn });
16
a2e3faa3d2fc use symbolic LDAP error codes instead of numbers
Peter Marschall <peter@adpm.de>
parents: 15
diff changeset
   846
	return $r->{'code'} == LDAP_SUCCESS ? 1 : 0;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   847
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   848
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   849
73
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   850
### Emit LDIF to the terminal.
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   851
###
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   852
sub display
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   853
{
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   854
	my $self  = shift;
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   855
	my $dn    = shift;
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   856
	my @attrs = @{;shift};
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   857
	my $use_pager = shift;
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   858
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   859
	unless ( $dn ) {
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   860
		print "No dn provided.\n";
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   861
		return;
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   862
	}
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   863
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   864
	# support '.'
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   865
	$dn = $self->base() if $dn eq '.';
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   866
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   867
	# support globbing
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   868
	#
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   869
	my $s;
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   870
	if ( $dn eq '*' ) {
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   871
		$s = $self->search({
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   872
			scope  => 'one',
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   873
			vals   => 1,
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   874
			attrs  => \@attrs
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   875
		});
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   876
	}
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   877
	elsif ( $dn =~ /\*/ ) {
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   878
		$s = $self->search({
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   879
			scope  => 'one',
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   880
			vals   => 1,
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   881
			filter => $dn,
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   882
			attrs  => \@attrs
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   883
		});
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   884
	}
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   885
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   886
	# absolute/relative dn
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   887
	#
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   888
	else {
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   889
		$dn = $self->path_to_dn( $dn );
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   890
		$s = $self->search({
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   891
			base   => $dn,
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   892
			vals   => 1,
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   893
			attrs  => \@attrs
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   894
		});
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   895
	}
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   896
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   897
	# emit error, if any
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   898
	#
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   899
	if ( $s->{'code'} ) {
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   900
		print $s->{'message'} . "\n";
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   901
		return;
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   902
	}
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   903
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   904
	# display to stdout or pager
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   905
	#
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   906
	my $ldif = $self->ldif( $use_pager );
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   907
	foreach my $e ( @{ $s->{'entries'} } ) {
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   908
		$ldif->write_entry( $e );
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   909
	}
82
57a1335691e5 Allow the period character when moving an entry by full DN.
Mahlon E. Smith <mahlon@martini.nu>
parents: 81
diff changeset
   910
	if ( $use_pager ) {
73
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   911
		system( $self->{'pager'}, $self->{'ldif_fname'} );
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   912
		unlink $self->{'ldif_fname'};
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   913
	}	
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   914
	return;
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   915
}
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   916
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
   917
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   918
### Perform an LDAP search, optionally with the server side pager
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   919
### control.
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   920
###
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   921
### Returns a hashref containing the return code and
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   922
### an arrayref of Net::LDAP::Entry objects.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   923
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   924
sub search 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   925
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   926
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   927
	my $opts = shift || {};
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   928
	my $controls = [];
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   929
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   930
	$opts->{'base'}   ||= $self->base(),
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   931
	$opts->{'filter'} ||= '(objectClass=*)';
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   932
	$opts->{'scope'}  ||= 'base';
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   933
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   934
	my $pager;
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   935
	if ( $conf->{'paginate'} ) {
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   936
		$pager = Net::LDAP::Control::Paged->new( size => $conf->{'paginate'} );
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   937
		push( @$controls, $pager );
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   938
	}
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   939
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   940
	my $search = sub { 
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   941
		return $self->ldap->search(
43
b8836c9018fb Attempt to retry the operation on failure.
Mahlon E. Smith <mahlon@laika.com>
parents: 42
diff changeset
   942
			base	  => $opts->{'base'},
b8836c9018fb Attempt to retry the operation on failure.
Mahlon E. Smith <mahlon@laika.com>
parents: 42
diff changeset
   943
			filter	  => $opts->{'filter'},
b8836c9018fb Attempt to retry the operation on failure.
Mahlon E. Smith <mahlon@laika.com>
parents: 42
diff changeset
   944
			scope	  => $opts->{'scope'},
b8836c9018fb Attempt to retry the operation on failure.
Mahlon E. Smith <mahlon@laika.com>
parents: 42
diff changeset
   945
			timelimit => $conf->{'timeout'},
b8836c9018fb Attempt to retry the operation on failure.
Mahlon E. Smith <mahlon@laika.com>
parents: 42
diff changeset
   946
			typesonly => ! $opts->{'vals'},
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   947
			attrs	  => $opts->{'attrs'} || ['*'],
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   948
			control   => $controls
43
b8836c9018fb Attempt to retry the operation on failure.
Mahlon E. Smith <mahlon@laika.com>
parents: 42
diff changeset
   949
		);
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
   950
	};
43
b8836c9018fb Attempt to retry the operation on failure.
Mahlon E. Smith <mahlon@laika.com>
parents: 42
diff changeset
   951
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   952
	my $s;
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   953
	my $entries = [];
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   954
   	my $token  = '-';
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   955
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   956
	if ( $conf->{'paginate'} ) {
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   957
		while( $token ) {
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   958
			$s = $self->with_retry( $search );
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   959
			push( @$entries, $s->entries() );
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   960
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   961
			my $page_response = $s->control( LDAP_CONTROL_PAGED ) or last;
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   962
			$token = $page_response->cookie;
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   963
			$pager->cookie( $token );
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   964
		}
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   965
	}
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   966
	else {
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   967
		$s = $self->with_retry( $search );
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   968
		$entries = [ $s->entries() ];
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   969
	}
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   970
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   971
	my $rv = {
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   972
		code	=> $s->code(),
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   973
		message => $s->error()
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   974
	};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   975
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   976
	if ( $opts->{'scope'} eq 'base' ) {
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   977
		$rv->{'entries'} = [ $s->shift_entry() ]
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   978
	}
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   979
	else {
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   980
		$rv->{'entries'} = $entries;
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
   981
	}
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   982
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   983
	return $rv;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   984
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   985
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   986
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   987
### Maintain the cache of possible autocomplete values for
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   988
### the current DN.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   989
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   990
sub update_entries 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   991
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   992
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   993
	my %opts = @_;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   994
	my $base = lc( $self->base() );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   995
	
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
   996
	my $s = $opts{'search'} || $self->search({ scope => 'one', base => $base });
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   997
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   998
	$self->{'cwd_entries'} = [];
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
   999
	return if $s->{'code'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1000
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1001
	# setup cache object
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1002
	$self->{'cache'} ||= {};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1003
	$self->{'cache'}->{ $base } ||= {};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1004
	$self->{'cache'}->{ $base } = {} if $opts{'clearcache'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1005
	my $cache = $self->{'cache'}->{ $base };
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1006
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1007
	my $now = time();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1008
	if ( ! exists $cache->{'entries'}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1009
		or $now - $cache->{'timestamp'} > $conf->{'cacheage'} )
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1010
	{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1011
		$self->debug("Caching entries for $base\n");
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1012
		foreach my $e ( @{ $s->{'entries'} } ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1013
			my $dn  = $e->dn();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1014
			my $rdn = $dn;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1015
			$rdn =~ s/,$base//i;  # remove base from display
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1016
			push @{ $self->{'cwd_entries'} }, $rdn;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1017
		}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1018
		$cache->{'timestamp'} = $now;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1019
		$cache->{'entries'} = $self->{'cwd_entries'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1020
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1021
	else {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1022
		$self->debug("Using cached lookups for $base\n");
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1023
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1024
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1025
	$self->{'cwd_entries'} = $cache->{'entries'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1026
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1027
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1028
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1029
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1030
### Roughly convert a given path to a DN.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1031
###
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1032
### Additionally support:
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1033
###    parent  '..'
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1034
###    current '.'
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1035
###    last    '-'
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1036
###    home    '~'
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1037
###
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1038
### Synopsis: $dn = $self->path_to_dn( $path );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1039
###
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1040
sub path_to_dn
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1041
{
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1042
	my $self    = shift;
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1043
	my $path    = shift;
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1044
	my %flags   = @_;
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1045
	my $curbase = $self->base();
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1046
46
f0616455056d Fix the uninitialized $path value errors I erroneously introduced on
Mahlon E. Smith <mahlon@laika.com>
parents: 44
diff changeset
  1047
	# support empty 'cd' or 'cd ~' going to root
f0616455056d Fix the uninitialized $path value errors I erroneously introduced on
Mahlon E. Smith <mahlon@laika.com>
parents: 44
diff changeset
  1048
	return $conf->{'basedn'} if ! $path || $path eq '~';
f0616455056d Fix the uninitialized $path value errors I erroneously introduced on
Mahlon E. Smith <mahlon@laika.com>
parents: 44
diff changeset
  1049
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1050
	# return current base DN
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1051
	return $curbase if $path eq '.';
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1052
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1053
	# support 'cd -'
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1054
	return $self->{'previous_base'} if $path eq '-';
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1055
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1056
	# relative path, upwards
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1057
	#
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1058
	if ( $path =~ /^\.\./o ) {
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1059
		# support '..' (possibly iterated and as prefix to a DN)
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1060
		my @base = @{ ldap_explode_dn($curbase, casefold => 'none') };
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1061
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1062
		# deal with leading ..,
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1063
		#
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1064
		while ( $path =~ /^\.\./ ) {
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1065
			shift( @base ) if @base;
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1066
			$path =~ s/^\.\.//;
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1067
			last if $path !~ /[,\/]\s*/;
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1068
			$path =~ s/[,\/]\s*//;
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1069
		}
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1070
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1071
		# append the new dn to the node if one was specified:
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1072
		#    cd ../../cn=somewhere  vs
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1073
		#    cd ../../
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1074
		#
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1075
		my $newbase_root = canonical_dn( \@base, casefold => 'none' );
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1076
		$path = $path ? $path . ',' . $newbase_root : $newbase_root;
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1077
	}
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1078
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1079
	# attach the base if it isn't already there (this takes care of
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1080
	# deeper relative nodes and absolutes)
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1081
	#
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1082
	else {
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1083
		$path = "$path," . $curbase unless $path =~ /$curbase/;
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1084
	}
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1085
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1086
	return $path;
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1087
}
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1088
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1089
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1090
### Given an array ref of shell-like globs, 
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1091
### create and return a Net::LDAP::Filter object.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1092
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1093
sub make_filter 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1094
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1095
	my $self  = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1096
	my $globs = shift or return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1097
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1098
	return unless ref $globs eq 'ARRAY';
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1099
	return unless scalar @$globs;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1100
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1101
	my $filter;
28
d42bd1b087a1 make_filter: cope with filters that are already parenthesized
Peter Marschall <peter@adpm.de>
parents: 27
diff changeset
  1102
	$filter = join('', map { (/^\(.*\)$/o) ? $_ : "($_)" } @$globs);
d42bd1b087a1 make_filter: cope with filters that are already parenthesized
Peter Marschall <peter@adpm.de>
parents: 27
diff changeset
  1103
	$filter = '(|' . $filter . ')'  if (scalar(@$globs) > 1);
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1104
	$filter = Net::LDAP::Filter->new( $filter );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1105
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1106
	if ( $filter ) {
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1107
		$self->debug( 'Filter parsed as: ' . $filter->as_string() . "\n" );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1108
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1109
	else {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1110
		print "Error parsing filter.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1111
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1112
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1113
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1114
	return $filter;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1115
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1116
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1117
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1118
### Given an arrayref of objectClasses, pull a complete list of 
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1119
### required and optional attrbutes.  Returns two arrayrefs.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1120
###
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1121
sub fetch_attributes
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1122
{
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1123
	my $self = shift;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1124
	my $ocs  = shift or return [], [];
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1125
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1126
	my ( %seen, @must_attr, @may_attr );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1127
	foreach my $oc ( sort @{$ocs} ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1128
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1129
		# required
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1130
		my @must = $self->{'schema'}->must( $oc );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1131
		foreach my $attr ( sort { $a->{'name'} cmp $b->{'name'} } @must ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1132
			next if $attr->{'name'} =~ /^objectclass$/i;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1133
			next if $seen{ $attr->{'name'} };
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1134
			push @must_attr, $attr->{'name'};
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1135
			$seen{ $attr->{'name'} }++;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1136
		}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1137
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1138
		# optional
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1139
		my @may  = $self->{'schema'}->may( $oc );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1140
		foreach my $attr ( sort { $a->{'name'} cmp $b->{'name'} } @may ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1141
			next if $attr->{'name'} =~ /^objectclass$/i;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1142
			next if $seen{ $attr->{'name'} };
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1143
			push @may_attr, $attr->{'name'};
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1144
			$seen{ $attr->{'name'} }++;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1145
		}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1146
	}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1147
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1148
	return \@must_attr, \@may_attr;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1149
}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1150
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1151
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1152
### Check whether a given string can be used directly as
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1153
### an LDAP search filter.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1154
###
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1155
### Synopsis: $yesNo = $self->is_valid_filter($string);
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1156
###
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1157
sub is_valid_filter
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1158
{
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1159
	my $self   = shift;
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1160
	my $filter = shift or return;
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1161
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1162
	return Net::LDAP::Filter->new( $filter ) ? 1 : 0;
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1163
}
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1164
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1165
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1166
### Call code in subref $action, if there's any connection related errors,
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1167
### try it one additional time before giving up.  This should take care of
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1168
### most server disconnects due to timeout and other generic connection
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1169
### errors, and will attempt to transparently re-establish a connection.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1170
###
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1171
sub with_retry
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1172
{
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1173
	my $self = shift;
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1174
	my $action = shift;
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1175
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1176
	my $rv = $action->();
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1177
	if ( $rv->code() == LDAP_OPERATIONS_ERROR   ||
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1178
		 $rv->code() == LDAP_TIMELIMIT_EXCEEDED ||
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1179
		 $rv->code() == LDAP_BUSY               ||
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1180
		 $rv->code() == LDAP_UNAVAILABLE        ||
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1181
		 $rv->code() == LDAP_OTHER              ||
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1182
		 $rv->code() == LDAP_SERVER_DOWN        ||
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1183
		 $rv->code() == LDAP_TIMEOUT            ||
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1184
		 $rv->code() == LDAP_NO_MEMORY          ||
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1185
		 $rv->code() == LDAP_CONNECT_ERROR ) {
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1186
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1187
		$self->debug( "Error ". $rv->code() . ", retrying.\n" );
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1188
		$self->{'ldap'} = undef;
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1189
		$rv = $action->();
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1190
	}
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1191
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1192
	return $rv;
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1193
}
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1194
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1195
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1196
### little. yellow. different. better.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1197
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1198
sub debug 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1199
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1200
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1201
	return unless $conf->{'debug'};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1202
	print "\e[33m";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1203
	print shift();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1204
	print "\e[0m";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1205
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1206
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1207
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1208
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1209
### Autocomplete values: Returns cached children entries.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1210
###
104
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1211
sub comp_cwd
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1212
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1213
	my $self = shift;
51
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1214
	return @{ $self->{'cwd_entries'} };
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1215
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1216
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1217
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1218
### Autocomplete values: Returns previously set shelldap environment values.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1219
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1220
sub comp_setenv
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1221
{ 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1222
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1223
	return @{ $self->{'env'} };
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1224
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1225
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1226
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1227
### Autocomplete values: Returns all objectClasses as defined
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1228
### by the LDAP server.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1229
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1230
sub comp_create
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1231
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1232
	my $self = shift;
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1233
	return @{ $self->{'objectclasses'} };
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1234
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1235
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1236
51
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1237
### Autocomplete values: Returns all objectClasses as defined
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1238
### by the LDAP server, along with current children DNs.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1239
###
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1240
sub comp_inspect
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1241
{
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1242
	my $self = shift;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1243
	return ('_schema', @{ $self->{'objectclasses'} }, @{ $self->{'cwd_entries'} });
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1244
}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1245
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  1246
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1247
### Given an $arrayref, remove LDIF continuation wrapping in place,
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1248
### effectively making each entry a single line for LCS comparisons.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1249
### 
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1250
sub unwrap_line {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1251
	my $self  = shift;
5
78b2a48e07db Combine multiple lines into a single one before displaying LDIF. Patch
Mahlon E. Smith <mahlon@laika.com>
parents: 4
diff changeset
  1252
	my $array = shift;
78b2a48e07db Combine multiple lines into a single one before displaying LDIF. Patch
Mahlon E. Smith <mahlon@laika.com>
parents: 4
diff changeset
  1253
6
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1254
	my $i = 1;
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1255
	while ( $i < scalar(@$array) ) {
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1256
		if ( $array->[$i] =~ /^\s/ ) {
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1257
			$array->[ $i - 1 ] =~ s/\n$//;
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1258
			$array->[ $i ] =~ s/^\s//;
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1259
			splice( @$array, $i - 1, 2, $array->[$i - 1] . $array->[$i] );
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1260
		}
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1261
		else {
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1262
			$i++;
5
78b2a48e07db Combine multiple lines into a single one before displaying LDIF. Patch
Mahlon E. Smith <mahlon@laika.com>
parents: 4
diff changeset
  1263
		}
78b2a48e07db Combine multiple lines into a single one before displaying LDIF. Patch
Mahlon E. Smith <mahlon@laika.com>
parents: 4
diff changeset
  1264
	}
78b2a48e07db Combine multiple lines into a single one before displaying LDIF. Patch
Mahlon E. Smith <mahlon@laika.com>
parents: 4
diff changeset
  1265
}
78b2a48e07db Combine multiple lines into a single one before displaying LDIF. Patch
Mahlon E. Smith <mahlon@laika.com>
parents: 4
diff changeset
  1266
6
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1267
81
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1268
### Given an LDAP Entry object $e, an array reference to it's LDIF original
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1269
### content, and another array reference to updated LDIF content, run an LCS
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1270
### comparison, modifying the Entry object in place.
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1271
### 
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1272
sub diff {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1273
	my $self = shift;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1274
	my $e    = shift;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1275
	my $orig = shift;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1276
	my $new  = shift;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1277
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1278
	$self->unwrap_line( $orig );
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1279
	$self->unwrap_line( $new );
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1280
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1281
	# parser subref
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1282
	#
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1283
	my $parse = sub {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1284
		my $line = shift || $_;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1285
		return if $line	 =~ /^\#/; # ignore comments
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1286
		my ( $attr, $val ) = ( $1, $2 ) if $line =~ /^(.+?): (.*)$/;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1287
		return unless $attr;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1288
		return if index($attr, ':') != -1;  # ignore base64
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1289
		return ( $attr, $val );
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1290
	};
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1291
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1292
	my $diff = Algorithm::Diff->new( $orig, $new );
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1293
	HUNK:
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1294
	while ( $diff->Next() ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1295
		next if $diff->Same();
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1296
		my $diff_bit = $diff->Diff();
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1297
		my %seen_attr;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1298
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1299
		# attr removal hunk
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1300
		#
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1301
		if ( $diff_bit == 1 ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1302
			foreach ( $diff->Items(1) ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1303
				my ( $attr, $val ) = $parse->( $_ ) or next;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1304
				$self->debug("DELETE: $_");
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1305
				$e->delete( $attr => [ $val ] );
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1306
			}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1307
		}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1308
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1309
		# attr insertion hunk
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1310
		#
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1311
		if ( $diff_bit == 2 ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1312
			foreach ( $diff->Items(2) ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1313
				my ( $attr, $val ) = $parse->( $_ ) or next;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1314
				$self->debug("INSERT: $_");
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1315
				$e->add( $attr => $val );
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1316
			}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1317
		}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1318
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1319
		# attr change hunk
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1320
		#
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1321
		if ( $diff_bit == 3 ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1322
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1323
			# modification to existing line
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1324
			#
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1325
			foreach ( $diff->Items(2) ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1326
				my ( $attr, $val ) = $parse->( $_ ) or next;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1327
				$self->debug("MODIFY: $_");
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1328
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1329
				my $cur_vals = $e->get_value( $attr, asref => 1 ) || [];
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1330
				my $cur_valcount = scalar @$cur_vals;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1331
				next if $cur_valcount == 0; # should have been an 'add'
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1332
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1333
				# replace immediately 
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1334
				#
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1335
				if ( $cur_valcount == 1 ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1336
					$e->replace( $attr => $val );
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1337
				}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1338
				else {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1339
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1340
					# retain attributes that allow multiples, so updating
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1341
					# one attribute doesn't inadvertently remove others with
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1342
					# the same name.
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1343
					#
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1344
					next if $seen_attr{ $attr };
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1345
					my @new_vals;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1346
					foreach my $line ( @$new ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1347
						my ( $new_attr, $new_val ) = $parse->( $line ) or next;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1348
						next unless $new_attr eq $attr;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1349
						$seen_attr{ $attr }++;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1350
						push @new_vals, $new_val;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1351
					}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1352
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1353
					$e->replace( $attr => \@new_vals );
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1354
				}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1355
			}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1356
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1357
			# deletion within the same hunk
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1358
			#
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1359
			foreach ( $diff->Items(1) ) {
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1360
				my ( $attr, $val ) = $parse->( $_ ) or next;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1361
				my $cur_vals = $e->get_value( $attr, asref => 1 ) || [];
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1362
				my $cur_valcount = scalar @$cur_vals;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1363
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1364
				next if $cur_valcount == 1;
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1365
				next if $seen_attr{ $attr };
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1366
				$self->debug("DELETE: $_");
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1367
				$e->delete( $attr => [ $val ] );
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1368
			}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1369
		}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1370
	}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1371
}
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1372
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1373
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1374
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1375
########################################################################
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1376
### S H E L L   M E T H O D S
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1377
########################################################################
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1378
104
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1379
# alias_or_command => [ real_command_name, completion_function ]
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1380
#
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1381
# It is not necessary to list all real commands here, but you can/should
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1382
# do so to assign autocompleter function to them, and/or to define aliases.
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1383
my %cmd_map = (
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1384
	#'whoami'  => [ undef ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1385
	#'pwd'     => [ undef ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1386
	'list'    => [ undef, 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1387
	'grep'    => [ undef, 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1388
	'edit'    => [ undef, 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1389
	'delete'  => [ undef, 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1390
	'copy'    => [ undef, 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1391
	'cat'     => [ undef, 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1392
	'move'    => [ undef, 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1393
	'less'    => [ undef, 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1394
	'cd'      => [ undef, 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1395
	'create'  => [ undef, 'comp_create' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1396
	'setenv'  => [ undef, 'comp_setenv' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1397
	#'passwd'  => [ undef ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1398
	##'clear'   => [ undef ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1399
	#'env'     => [ undef ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1400
	#'help'    => [ undef ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1401
	#'mkdir'   => [ undef ],
105
e7e850a1540c Improve command descriptions
Davor Ocelic <docelic@crystallabs.io>
parents: 104
diff changeset
  1402
	'inspect' => [ undef, 'comp_inspect' ],
104
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1403
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1404
	'id'      => [ 'whoami' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1405
	'ls'      => [ 'list',   'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1406
	'search'  => [ 'grep',   'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1407
	'vi'      => [ 'edit',   'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1408
	'rm'      => [ 'delete', 'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1409
	'cp'      => [ 'copy',   'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1410
	'read'    => [ 'read',   'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1411
	'mv'      => [ 'move',   'comp_cwd' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1412
	'touch'   => [ 'create', 'comp_create' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1413
	'export'  => [ 'setenv', 'comp_setenv' ],
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1414
);
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1415
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1416
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1417
### Don't die on a newline, just no-op.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1418
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1419
sub run_ { return; }
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1420
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1421
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1422
### Term::Shell hook.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1423
### Write history for each command, print shell debug actions.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1424
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1425
sub precmd
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1426
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1427
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1428
	my ( $handler, $cmd, $args ) = @_;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1429
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1430
	my $term = $self->term();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1431
	eval { $term->WriteHistory("$ENV{'HOME'}/.shelldap_history"); };
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1432
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1433
	$self->debug( "$$cmd (" . ( join ' ', @$args ) . "), calling '$$handler'\n" );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1434
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1435
} 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1436
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1437
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1438
### Display an entry as LDIF to the terminal.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1439
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1440
sub run_cat 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1441
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1442
	my $self  = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1443
	my $dn    = shift;
101
cb4de2ecc7ab Allow default attributes to be set via config and cmdline
Davor Ocelic <docelic@crystallabs.io>
parents: 99
diff changeset
  1444
	my @attrs = (@_) ? @_ : @{$conf->{'attributes'}};
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1445
73
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
  1446
	$self->display( $dn, \@attrs, 0 );
72
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
  1447
}
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
  1448
73
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
  1449
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
  1450
### Display an entry as LDIF to the terminal with external pagination.
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
  1451
###
72
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
  1452
sub run_less
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
  1453
{
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
  1454
	my $self  = shift;
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
  1455
	my $dn    = shift;
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
  1456
	my @attrs = (@_) ? @_ : ('*');
39e9f802eb40 Add a 'less' command, that does the same as cat, but uses a pager.
Dennis Kaarsemaker <dennis.kaarsemaker@booking.com>
parents: 71
diff changeset
  1457
73
b3b840a4b56c Minor style cleanups, version bump.
Mahlon E. Smith <mahlon@laika.com>
parents: 72
diff changeset
  1458
	$self->display( $dn, \@attrs, 1 );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1459
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1460
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1461
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1462
### Change shelldap's idea of a current working 'directory',
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1463
### by adjusting the current default basedn for all searches.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1464
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1465
sub run_cd 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1466
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1467
	my $self	= shift;
41
3e7c107f8b93 Take only second argument for run_{cd,edit,mkdir}
Salvatore Bonaccorso <carnil@debian.org>
parents: 40
diff changeset
  1468
	my $newbase = shift;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1469
30
e4b4b0968107 add method path_to_dn() to convert a given "path" to a DN
Peter Marschall <peter@adpm.de>
parents: 29
diff changeset
  1470
	# convert given path to a DN
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1471
	$newbase = $self->path_to_dn( $newbase );
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1472
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1473
	unless ( $self->is_valid_dn( $newbase ) ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1474
		print "No such object\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1475
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1476
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1477
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1478
	# store old base
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1479
	$self->{'previous_base'} = $self->base();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1480
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1481
	# update new base
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1482
	$self->base( $newbase );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1483
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1484
	# get new 'cwd' listing
26
68318d115f6c fix attribute lists for LDAP queries
Peter Marschall <peter@adpm.de>
parents: 25
diff changeset
  1485
	my $s = $self->search({ scope => 'one', attrs => [ '1.1' ] });
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1486
	if ( $s->{'code'} ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1487
		print "$s->{'message'}\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1488
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1489
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1490
	$self->update_entries( search => $s );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1491
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1492
	# reflect cwd change in prompt
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1493
	$self->update_prompt();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1494
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1495
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1496
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1497
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1498
### Simply clear the screen.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1499
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1500
sub run_clear
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1501
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1502
	my $self = shift;
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1503
	system( 'clear' );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1504
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1505
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1506
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1507
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1508
### Fetch the source DN entry, modify it's DN data
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1509
### and write it back to the directory.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1510
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1511
sub run_copy
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1512
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1513
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1514
	my ( $s_dn, $d_dn ) = @_;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1515
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1516
	unless ( $s_dn ) {
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1517
		print "No source DN provided.\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1518
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1519
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1520
	unless ( $d_dn ) {
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1521
		print "No destination DN provided.\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1522
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1523
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1524
31
a3a710f720dd run_cat: convert to using path_to_dn()
Peter Marschall <peter@adpm.de>
parents: 30
diff changeset
  1525
	# convert given source path to DN
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1526
	$s_dn = $self->path_to_dn( $s_dn );
31
a3a710f720dd run_cat: convert to using path_to_dn()
Peter Marschall <peter@adpm.de>
parents: 30
diff changeset
  1527
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1528
	# sanity check source
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1529
	#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1530
	my $s = $self->search({ base => $s_dn, vals => 1 });
16
a2e3faa3d2fc use symbolic LDAP error codes instead of numbers
Peter Marschall <peter@adpm.de>
parents: 15
diff changeset
  1531
	unless ( $s->{'code'} == LDAP_SUCCESS ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1532
		print "No such object\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1533
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1534
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1535
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1536
	# see if we're copying the entry to a nonexistent path
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1537
	#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1538
	my ( $new_dn, $old_dn );
60
f90f7ff0b146 Fix the DN regexp to include dashes. Patch from Mike Hix <m@hix.io>.
Mahlon E. Smith <mahlon@laika.com>
parents: 58
diff changeset
  1539
	( $d_dn, $new_dn ) = ( $1, $2 ) if $d_dn =~ /^([\-\w=]+),(.*)$/;
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1540
	if ( $new_dn ) { # absolute
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1541
		unless ( $self->is_valid_dn( $new_dn ) ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1542
			print "Invalid destination.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1543
			return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1544
		}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1545
	}
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1546
	else { # relative
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1547
		$new_dn = $self->base();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1548
	}
60
f90f7ff0b146 Fix the DN regexp to include dashes. Patch from Mike Hix <m@hix.io>.
Mahlon E. Smith <mahlon@laika.com>
parents: 58
diff changeset
  1549
	$old_dn = $1 if $s_dn =~ /^[\-\w=]+,(.*)$/;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1550
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1551
	# get the source entry object
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1552
	my $e = ${ $s->{'entries'} }[0];
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1553
	$e->dn( $s_dn );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1554
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1555
	# add changes in new entry instead of modifying existing
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1556
	$e->changetype( 'add' ); 
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1557
	$e->dn( "$d_dn,$new_dn" );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1558
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1559
	# get the unique attribute from the dn for modification
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1560
	# perhaps there is a better way to do this...?
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1561
	#
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1562
	my ( $uniqkey, $uniqval ) = ( $1, $2 )
60
f90f7ff0b146 Fix the DN regexp to include dashes. Patch from Mike Hix <m@hix.io>.
Mahlon E. Smith <mahlon@laika.com>
parents: 58
diff changeset
  1563
	  if $d_dn =~ /^([\-\.\w]+)(?:\s+)?=(?:\s+)?([\-\.\s\w]+),?/;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1564
	unless ( $uniqkey && $uniqval ) {
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1565
		print "Unable to parse unique values from RDN.\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1566
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1567
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1568
	$e->replace( $uniqkey => $uniqval );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1569
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1570
	# update (which will actually create the new entry)
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1571
	#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1572
	my $update = sub { return $e->update($self->ldap()) };
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1573
	my $rv = $self->with_retry( $update );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1574
	print $rv->error(), "\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1575
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1576
	# clear caches
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1577
	#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1578
	$self->{'cache'}->{ $new_dn } = {} if $new_dn;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1579
	$self->{'cache'}->{ $old_dn } = {} if $old_dn;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1580
	$self->update_entries( clearcache => 1 );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1581
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1582
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1583
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1584
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1585
### Create a new entry from scratch, using attributes from
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1586
### what the server's schema says is available from the specified
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1587
### (optional) objectClass list.  Populate a new LDIF file and
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1588
### present an editor to the user.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1589
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1590
sub run_create
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1591
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1592
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1593
	my @ocs  = @_;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1594
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1595
	# manually generate some boilerplate LDIF.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1596
	#
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1597
	unless ( $self->{'create_file'} ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1598
		my $fh;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1599
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1600
		( $fh, $self->{'create_file'} ) =
58
94b64bbf93cf Automatically use ldif syntax highlighting for editors that understand
Mahlon E. Smith <mahlon@laika.com>
parents: 57
diff changeset
  1601
			File::Temp::tempfile( 'shelldap_XXXXXXXX', SUFFIX => '.ldif', DIR => '/tmp', UNLINK => 1 );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1602
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1603
		# first print out the dn and object classes.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1604
		#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1605
		print $fh 'dn: ???,', $self->base(), "\n";
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1606
		foreach my $oc ( sort @ocs ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1607
			print $fh "objectClass: $oc\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1608
		}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1609
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1610
		# gather and print attributes for requested objectClasses
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1611
		#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1612
		my ( $must_attr, $may_attr ) = $self->fetch_attributes( \@ocs );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1613
		print $fh "$_: \n"   foreach @{ $must_attr };
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1614
		print $fh "# $_: \n" foreach @{ $may_attr };
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1615
		close $fh;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1616
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1617
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1618
	# checksum the file.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1619
	#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1620
	my $hash_orig = $self->chksum( $self->{'create_file'} );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1621
	system( $self->{'editor'}, $self->{'create_file'} ) && die "Unable to launch editor: $!\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1622
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1623
	# detect a total lack of change
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1624
	#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1625
	if ( $hash_orig eq $self->chksum($self->{'create_file'}) ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1626
		print "Entry not modified.\n";
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1627
		unlink $self->{'create_file'};
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1628
		$self->{'create_file'} = undef;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1629
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1630
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1631
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1632
	# load in LDIF
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1633
	#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1634
	my $ldif = Net::LDAP::LDIF->new( $self->{'create_file'}, 'r', onerror => 'warn' );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1635
	my $e	 = $ldif->read_entry();
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1636
	unless ( $e ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1637
		print "Unable to parse LDIF.\n";
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1638
		unlink $self->{'create_file'};
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1639
		$self->{'create_file'} = undef;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1640
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1641
	}
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1642
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1643
	# create the new entry.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1644
	#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1645
	$e->changetype('add');
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1646
	my $create = sub { return $e->update($self->ldap()) };
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1647
	my $rv = $self->with_retry( $create );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1648
	print $rv->error(), "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1649
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1650
	if ( $rv->code() != LDAP_SUCCESS && $self->prompt_edit_again() ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1651
		return $self->run_create();
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1652
	}
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1653
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1654
	$self->update_entries( clearcache => 1 );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1655
	unlink $self->{'create_file'};
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1656
	$self->{'create_file'} = undef;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1657
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1658
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1659
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1660
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1661
### Remove an entry (or entries) from the LDAP directory.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1662
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1663
sub run_delete
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1664
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1665
	my $self = shift;
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1666
	my @args  = @_;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1667
	my @matches;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1668
	my $s;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1669
	my $verbose;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1670
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1671
	unless ( scalar @args ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1672
		print "No dn specified.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1673
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1674
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1675
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1676
	# Flags.
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1677
	#
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1678
	if ( $args[0] =~ /^\-v/ ) {
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1679
		$verbose = 1;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1680
		shift @args;
6
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1681
	}
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1682
	
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1683
	# Separate real args from filter arguments.
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1684
	#
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1685
	foreach my $dn ( @args ) {
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1686
		if ( $dn eq '*' ) {
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1687
			$s = $self->search({ scope => 'one' });
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1688
			map { push @matches, $_ } @{ $s->{'entries'} } if $s->{'code'} == LDAP_SUCCESS;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1689
		}
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1690
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1691
		# Search by filter
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1692
		#
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1693
		else {
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1694
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1695
			my $filter = $self->make_filter( [$dn] ) or next;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1696
			$s = $self->search({ scope => 'one', filter => $filter });
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1697
			if ( scalar @{$s->{'entries'}} != 0 ) {
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1698
				map { push @matches, $_ } @{ $s->{'entries'} } if $s->{'code'} == LDAP_SUCCESS;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1699
			}
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1700
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1701
			# Search by exact DN.
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1702
			#
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1703
			else {
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1704
				$dn = $self->path_to_dn( $dn );
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1705
				$s = $self->search({ base => $dn, vals => 0 });
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1706
				my $e = ${ $s->{'entries'} }[0];
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1707
				push @matches, $e if $s->{'code'} == LDAP_SUCCESS;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1708
			}
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1709
		}
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1710
	}
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1711
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1712
	# Unique the matchset for a consistent count, keyed by DN.
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1713
	#
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1714
	my @uniq_matches = keys %{{ map { $_->dn => 1 } @matches }};
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1715
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1716
	my $mcount = scalar @uniq_matches;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1717
	if ( $mcount == 0 ) {
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1718
		print "Nothing matched.\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1719
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1720
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1721
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1722
	if ( $verbose ) {
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1723
		print "* $_\n" foreach @uniq_matches;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1724
	}
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1725
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1726
	print "About to remove $mcount item(s).  Are you sure? [Ny]: ";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1727
	chomp( my $resp = <STDIN> );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1728
	return unless $resp =~ /^y/i;
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1729
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1730
	my %seen;
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1731
	foreach my $e ( @matches ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1732
		my $dn = $e->dn();
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1733
		next if $seen{ $dn };
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1734
		my $rv = $self->ldap->delete( $dn );
67
86e3374a40a3 Add 'rm' for a fully qualified DN, instead of only working with RDN.
Mahlon E. Smith <mahlon@laika.com>
parents: 62
diff changeset
  1735
		$seen{ $dn }++;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1736
		print "$dn: ", $rv->error(), "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1737
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1738
   
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1739
	$self->update_entries( clearcache => 1 );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1740
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1741
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1742
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1743
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1744
### Fetch an entry from the directory, write it out to disk
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1745
### as LDIF, launch an editor, then compare changes and write
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1746
### it back to the directory.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1747
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1748
sub run_edit
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1749
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1750
	my $self = shift;
41
3e7c107f8b93 Take only second argument for run_{cd,edit,mkdir}
Salvatore Bonaccorso <carnil@debian.org>
parents: 40
diff changeset
  1751
	my $dn   = shift;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1752
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1753
	unless ( $dn ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1754
		print "No dn provided.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1755
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1756
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1757
31
a3a710f720dd run_cat: convert to using path_to_dn()
Peter Marschall <peter@adpm.de>
parents: 30
diff changeset
  1758
	# convert given path to DN
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1759
	$dn = $self->path_to_dn( $dn );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1760
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1761
	# sanity check
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1762
	#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1763
	my $s = $self->search({ base => $dn, vals => 1 });
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1764
	unless ( $s->{'code'} == LDAP_SUCCESS ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1765
		print $s->{'message'} . "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1766
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1767
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1768
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1769
	# fetch entry.
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1770
	my $e = ${ $s->{'entries'} }[0];
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1771
	$e->changetype( 'modify' );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1772
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1773
	# write it out to disk.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1774
	#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1775
	unless( $self->{'edit_again'} )  {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1776
		my $ldif = $self->ldif(1);
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1777
		$ldif->write_entry( $e );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1778
		$ldif->done();  # force sync
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1779
	}
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1780
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1781
	# load it into an array for potential comparison
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1782
	open LDIF, "$self->{'ldif_fname'}" or return;
6
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1783
	my @orig_ldif = <LDIF>;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1784
	close LDIF;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1785
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1786
	# append optional, unused attributes as comments for fast reference.
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1787
	#
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1788
	unless ( $self->{'edit_again'} )  {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1789
		my %current_attrs = map { $_ => 1 } $e->attributes();
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1790
		my ( $must_attr, $may_attr ) = $self->fetch_attributes( $e->get_value('objectClass', asref => 1) );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1791
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1792
		open LDIF, ">> $self->{'ldif_fname'}";
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1793
		foreach my $opt_attr ( sort { $a cmp $b } @{$may_attr} ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1794
			next if $current_attrs{ $opt_attr };
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1795
			print LDIF "# " . $opt_attr . ":\n";
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1796
		}
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1797
		close LDIF;
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1798
	}
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1799
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1800
	# checksum it, then open it in an editor
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1801
	#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1802
	my $hash_orig = $self->chksum( $self->{'ldif_fname'} );
81
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1803
	my @edit_args = split /\s+/, $self->{'editor'};
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1804
	push @edit_args, $self->{'ldif_fname'};
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1805
	system( @edit_args ) && die "Unable to launch editor: $!\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1806
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1807
	# detect a total lack of change
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1808
	#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1809
	if ( $hash_orig eq $self->chksum($self->{'ldif_fname'}) ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1810
		print "Entry not modified.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1811
		unlink $self->{'ldif_fname'};
54
0cc20d93ff50 Fix for edge case Diff::LCS traversals. Also ensure re-edit state is
Mahlon E. Smith <mahlon@laika.com>
parents: 51
diff changeset
  1812
		$self->{'edit_again'} = undef;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1813
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1814
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1815
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1816
	# check changes for basic LDIF validity
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1817
	#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1818
	while( ! $self->load_ldif($self->{'ldif_fname'}) ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1819
		print "Unable to parse LDIF.\n";
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1820
		if ( $self->prompt_edit_again() ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1821
			system( $self->{'editor'}, $self->{'ldif_fname'} );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1822
		}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1823
		else {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1824
			unlink $self->{'ldif_fname'};
54
0cc20d93ff50 Fix for edge case Diff::LCS traversals. Also ensure re-edit state is
Mahlon E. Smith <mahlon@laika.com>
parents: 51
diff changeset
  1825
			$self->{'edit_again'} = undef;
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1826
			return;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1827
		}
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1828
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1829
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1830
	# load changes into a new array for comparison
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1831
	#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1832
	open LDIF, "$self->{'ldif_fname'}" or return;
6
46dfe9d6f368 Update documentation, now that multiline edits work. Minor other
Mahlon E. Smith <mahlon@laika.com>
parents: 5
diff changeset
  1833
	my @new_ldif = <LDIF>;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1834
	close LDIF;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1835
81
c39a13f112b6 Break LCS diffing to its own function. Minor style tweaks.
Mahlon E. Smith <mahlon@martini.nu>
parents: 80
diff changeset
  1836
	$self->diff( $e, \@orig_ldif, \@new_ldif );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1837
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1838
	my $update = sub { return $e->update( $self->ldap ); };
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  1839
	my $rv = $self->with_retry( $update );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1840
	print $rv->error(), "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1841
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1842
	if ( $rv->code() != LDAP_SUCCESS && $self->prompt_edit_again() ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1843
		$self->{'edit_again'} = 1;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1844
		return $self->run_edit( $dn );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1845
	}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1846
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1847
	unlink $self->{'ldif_fname'};
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1848
	$self->{'edit_again'} = undef;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1849
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1850
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1851
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1852
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1853
### Display current tunable runtime settings.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1854
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1855
sub run_env
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1856
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1857
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1858
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1859
	foreach ( sort @{ $self->{'env'} } ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1860
		print "$_: ";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1861
		print $conf->{$_} ? $conf->{$_} : 0; 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1862
		print "\n"
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1863
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1864
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1865
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1866
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1867
### Alter settings.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1868
###
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1869
sub run_setenv
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1870
{
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1871
	my $self = shift;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1872
	my ( $key, $val ) = @_;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1873
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1874
	( $key, $val ) = split /=/, $key if $key && ! defined $val;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1875
	return unless $key && defined $val;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1876
	$key = lc $key;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1877
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1878
	$conf->{$key} = $val;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1879
	return;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1880
}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1881
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1882
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1883
### Search across the directory and display matching entries.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1884
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1885
sub run_grep
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1886
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1887
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1888
	my ( $recurse, $filter, $base ) = @_;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1889
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1890
	# set 'recursion'
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1891
	unless ( $recurse && $recurse =~ /\-r|recurse/ ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1892
		# shift args to the left
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1893
		( $recurse, $filter, $base ) = ( undef, $recurse, $filter );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1894
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1895
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1896
	$filter = Net::LDAP::Filter->new( $filter );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1897
	unless ( $filter ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1898
		print "Invalid search filter.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1899
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1900
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1901
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1902
	# support '*'
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1903
	$base = $self->base() if ! $base or $base eq '*';
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1904
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1905
	unless ( $base ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1906
		print "No search base specified.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1907
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1908
	}
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1909
31
a3a710f720dd run_cat: convert to using path_to_dn()
Peter Marschall <peter@adpm.de>
parents: 30
diff changeset
  1910
	# convert base path to DN
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  1911
	$base = $self->path_to_dn( $base );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1912
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1913
	$self->debug("Filter parsed as: " . $filter->as_string() . "\n");
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1914
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1915
	my $s = $self->search({
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1916
		scope  => $recurse ? 'sub' : 'one',
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1917
		base   => $base,
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1918
		filter => $filter
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1919
	});
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1920
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1921
	foreach my $e ( @{ $s->{'entries'} } ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1922
		my $dn = $e->dn();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1923
		print "$dn\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1924
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1925
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1926
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1927
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1928
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1929
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1930
### Override internal help function with pod2usage output.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1931
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1932
sub run_help 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1933
{
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
  1934
	my $self = shift;
104
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1935
	my $section = 'SHELL COMMANDS';
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1936
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
  1937
	my $command = shift;
104
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1938
	if( $command ) {
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1939
		# If it is an alias, resolve to real name:
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1940
		$command = $cmd_map{$command}[0] if $cmd_map{$command}[0];
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1941
		$section .= "/$command"
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  1942
	}
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
  1943
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1944
	return Pod::Usage::pod2usage(
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1945
		-exitval  => 'NOEXIT',
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1946
		-verbose  => 99,
103
20752fcf201c Improve 'help' command
Davor Ocelic <docelic@crystallabs.io>
parents: 102
diff changeset
  1947
		-sections => $section
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1948
	);
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1949
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1950
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1951
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1952
### Generate and display a list of LDAP entries, relative to the current
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1953
### location the command was run from.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1954
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1955
sub run_list
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1956
{
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1957
	my $self  = shift;
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1958
	my @args  = @_;
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1959
	my @attrs = ();
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1960
	my $filter;
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1961
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1962
	# flag booleans
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1963
	my ( $recurse, $long );
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1964
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1965
	# parse arguments: [ <option> ...] [<filter> ...] [<attribute> ...]
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1966
	#
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1967
	if ( scalar @args ) {
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1968
		# options: support '-l' or '-R' listings
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1969
		if ( $args[0] =~ /^\-(\w+)/o ) {
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1970
			my $flags = $1;
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1971
			$recurse  = $flags =~ /R/;
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1972
			$long	  = $flags =~ /l/;
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1973
			shift( @args );
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1974
		}
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1975
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1976
		my @filters;
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1977
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1978
		# get filter elements from argument list
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1979
		#
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1980
		while ( @args && $self->is_valid_filter($args[0]) ) {
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1981
			push( @filters, shift(@args) );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1982
		}
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1983
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  1984
		# No filter for display?  Default to all entries.
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1985
		push( @filters, '(objectClass=*)' ) unless scalar @filters;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1986
		
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1987
		# construct OR'ed filter from filter elements
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1988
		$filter = $self->make_filter( \@filters );
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1989
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  1990
		# remaining arguments must be attributes
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1991
		push( @attrs, @args );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1992
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1993
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1994
	# Get all attributes if none are specified, and we're in long-list mode.
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  1995
	push( @attrs, '*' )  if $long && ! scalar @attrs;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  1996
4
5a65bc849363 Append a trailing slash to entries that contain other entries. Thanks
Mahlon E. Smith <mahlon@martini.nu>
parents: 3
diff changeset
  1997
	my $s = $self->search({
5a65bc849363 Append a trailing slash to entries that contain other entries. Thanks
Mahlon E. Smith <mahlon@martini.nu>
parents: 3
diff changeset
  1998
		scope  => $recurse ? 'sub' : 'one',
5a65bc849363 Append a trailing slash to entries that contain other entries. Thanks
Mahlon E. Smith <mahlon@martini.nu>
parents: 3
diff changeset
  1999
		vals   => 1,
5a65bc849363 Append a trailing slash to entries that contain other entries. Thanks
Mahlon E. Smith <mahlon@martini.nu>
parents: 3
diff changeset
  2000
		filter => $filter,
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2001
		attrs  => [ @attrs, 'hasSubordinates' ]
4
5a65bc849363 Append a trailing slash to entries that contain other entries. Thanks
Mahlon E. Smith <mahlon@martini.nu>
parents: 3
diff changeset
  2002
	});
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2003
	if ( $s->{'code'} ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2004
		print "$s->{'message'}\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2005
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2006
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2007
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2008
	# if an entry doesn't have a description field,
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2009
	# try and show some nice defaults for ls -l !
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2010
	# 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2011
	# objectClass -> Attribute to show
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2012
	#
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2013
	my %descs = %{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2014
		$conf->{'descmaps'}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2015
		  || {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2016
			posixAccount => 'gecos',
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2017
			posixGroup   => 'gidNumber',
4
5a65bc849363 Append a trailing slash to entries that contain other entries. Thanks
Mahlon E. Smith <mahlon@martini.nu>
parents: 3
diff changeset
  2018
			ipHost	     => 'ipHostNumber',
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2019
		  }
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2020
	  };
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2021
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2022
	# iterate and print
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2023
	#
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2024
	my $dn_count = 0;
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2025
	my $base = $self->base();
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2026
	foreach my $e ( sort { $a->dn() cmp $b->dn() } @{ $s->{'entries'} } ) {
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2027
		my $dn = $e->dn();
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2028
		next if lc( $dn ) eq lc( $base );
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2029
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2030
		if ( ! $long ) {
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2031
			# strip the current base from the dn, if we're recursing and not in long mode
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2032
			if ( $recurse ) {
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2033
				$dn =~ s/,$base//oi;
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2034
			}
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2035
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2036
			# only show RDN unless -l was given
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2037
			else {
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2038
				$dn = canonical_dn( [shift(@{ldap_explode_dn($dn, casefold => 'none')})], casefold => 'none' )
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2039
			}
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2040
		}
4
5a65bc849363 Append a trailing slash to entries that contain other entries. Thanks
Mahlon E. Smith <mahlon@martini.nu>
parents: 3
diff changeset
  2041
5a65bc849363 Append a trailing slash to entries that contain other entries. Thanks
Mahlon E. Smith <mahlon@martini.nu>
parents: 3
diff changeset
  2042
		# if this entry is a container for other entries, append a
5a65bc849363 Append a trailing slash to entries that contain other entries. Thanks
Mahlon E. Smith <mahlon@martini.nu>
parents: 3
diff changeset
  2043
		# trailing slash.
35
3e5572aeee55 Make sure the hasSubordinates attribute is defined before checking its
Mahlon E. Smith <mahlon@martini.nu>
parents: 34
diff changeset
  2044
		$dn .= '/'  if $e->get_value('hasSubordinates') &&
3e5572aeee55 Make sure the hasSubordinates attribute is defined before checking its
Mahlon E. Smith <mahlon@martini.nu>
parents: 34
diff changeset
  2045
			$e->get_value('hasSubordinates') eq 'TRUE';
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2046
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2047
		# additional arguments/attributes were given; show their values
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2048
		#
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2049
		if ( scalar @args ) {
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2050
			my @elements = ( $dn );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2051
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2052
			foreach my $attr ( @args ) {
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2053
				my @vals = $e->get_value( $attr );
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2054
				push( @elements, join(',', @vals) );
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2055
			}
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2056
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2057
			print join( "\t", @elements )."\n";
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2058
		}
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2059
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2060
		# show descriptions
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2061
		#
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2062
		else {
34
40c3719c87d4 fix 'ls -R' output, minor style cleanup
Mahlon E. Smith <mahlon@martini.nu>
parents: 33
diff changeset
  2063
			my $desc = $e->get_value( 'description' );
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2064
			if ( $desc ) {
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2065
				$desc =~ s/\n.*//s; # 1st line only
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2066
				$dn .= " ($desc)";
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2067
			}
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2068
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2069
			# no desc?  Try and infer something useful
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2070
			# to display.
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2071
			#
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2072
			else {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2073
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2074
				# pull objectClasses, hash for lookup speed
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2075
				my @oc = $e->get_value( 'objectClass' );
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2076
				my %ochash;
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2077
				map { $ochash{$_} = 1 } @oc;
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2078
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2079
				foreach my $d_listing ( sort keys %descs ) {
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2080
					if ( exists $ochash{ $d_listing } ) {
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2081
						my $str = $e->get_value( $descs{ $d_listing }, asref => 1 );
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2082
						$dn .= ' (' . (join ', ', @$str) . ')' if $str && scalar @$str;
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2083
					}
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2084
					next;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2085
				}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2086
			}
27
7d170d1bc17b run_list: new argument syntax: [<options>] [<filter>] [<attributes>]
Peter Marschall <peter@adpm.de>
parents: 26
diff changeset
  2087
			print "$dn\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2088
		}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2089
		$dn_count++;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2090
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2091
	
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2092
	print "\n$dn_count " .
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2093
		( $dn_count == 1 ? 'object.' : 'objects.') .
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2094
		"\n" if $long;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2095
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2096
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2097
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2098
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2099
### Create a new organizationalUnit entry.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2100
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2101
sub run_mkdir
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2102
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2103
	my $self = shift;
41
3e7c107f8b93 Take only second argument for run_{cd,edit,mkdir}
Salvatore Bonaccorso <carnil@debian.org>
parents: 40
diff changeset
  2104
	my $dir  = shift;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2105
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2106
	unless ( $dir ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2107
		print "No 'directory' provided.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2108
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2109
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2110
38
12f279ef4f9d Backout the additional objectClasses patch for mkdir: same behavior can
Mahlon E. Smith <mahlon@martini.nu>
parents: 37
diff changeset
  2111
	# normalize name, if it is not yet a legal DN
12f279ef4f9d Backout the additional objectClasses patch for mkdir: same behavior can
Mahlon E. Smith <mahlon@martini.nu>
parents: 37
diff changeset
  2112
	$dir = 'ou=' . $dir unless canonical_dn( $dir );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2113
38
12f279ef4f9d Backout the additional objectClasses patch for mkdir: same behavior can
Mahlon E. Smith <mahlon@martini.nu>
parents: 37
diff changeset
  2114
	# convert given path to full DN
12f279ef4f9d Backout the additional objectClasses patch for mkdir: same behavior can
Mahlon E. Smith <mahlon@martini.nu>
parents: 37
diff changeset
  2115
	$dir = $self->path_to_dn( $dir );
29
bd95c3aea253 mkdir: support more objectclasses
Peter Marschall <peter@adpm.de>
parents: 28
diff changeset
  2116
bd95c3aea253 mkdir: support more objectclasses
Peter Marschall <peter@adpm.de>
parents: 28
diff changeset
  2117
	# get RDN: naming attributes (lower-case) and their values
38
12f279ef4f9d Backout the additional objectClasses patch for mkdir: same behavior can
Mahlon E. Smith <mahlon@martini.nu>
parents: 37
diff changeset
  2118
	my %rdn = %{ shift(@{ ldap_explode_dn($dir, casefold => 'lower') }) };
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2119
38
12f279ef4f9d Backout the additional objectClasses patch for mkdir: same behavior can
Mahlon E. Smith <mahlon@martini.nu>
parents: 37
diff changeset
  2120
	# add
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2121
	my $mkdir = sub {
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2122
		return $self->ldap()->add( $dir, attr => [
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2123
			objectClass => [ 'top', 'organizationalUnit' ], %rdn
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2124
		]);
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2125
	};
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2126
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2127
	my $rv = $self->with_retry( $mkdir );
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2128
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2129
	print $rv->error(), "\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2130
	$self->update_entries( clearcache => 1 );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2131
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2132
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2133
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2134
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2135
### Alter an entry's DN.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2136
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2137
sub run_move
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2138
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2139
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2140
	my ( $s_dn, $d_dn ) = @_;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2141
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2142
	unless ( $s_dn ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2143
		print "No source dn provided.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2144
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2145
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2146
	unless ( $d_dn ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2147
		print "No destination dn provided.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2148
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2149
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2150
31
a3a710f720dd run_cat: convert to using path_to_dn()
Peter Marschall <peter@adpm.de>
parents: 30
diff changeset
  2151
	# convert given source path to DN
33
057fefab56b0 Repair broken path behavior, remove unneeded #path_to_dn 'relative'
Mahlon E. Smith <mahlon@martini.nu>
parents: 32
diff changeset
  2152
	$s_dn = $self->path_to_dn( $s_dn );
31
a3a710f720dd run_cat: convert to using path_to_dn()
Peter Marschall <peter@adpm.de>
parents: 30
diff changeset
  2153
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2154
	unless ( $self->is_valid_dn( $s_dn ) ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2155
		print "No such object\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2156
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2157
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2158
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2159
	# see if we're moving the entry to a totally new path
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2160
	my ( $new_dn, $old_dn );
82
57a1335691e5 Allow the period character when moving an entry by full DN.
Mahlon E. Smith <mahlon@martini.nu>
parents: 81
diff changeset
  2161
	( $d_dn, $new_dn ) = ( $1, $2 ) if $d_dn =~ /^([\.\-\w=]+),(.*)$/;
57a1335691e5 Allow the period character when moving an entry by full DN.
Mahlon E. Smith <mahlon@martini.nu>
parents: 81
diff changeset
  2162
	$old_dn = $1 if $s_dn =~ /^[\.\-\w=]+,(.*)$/;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2163
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2164
	my $moddn = sub {
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2165
		return $self->ldap()->moddn(
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2166
			$s_dn,
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2167
			newrdn	     => $d_dn,
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2168
			deleteoldrdn => 1,
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2169
			newsuperior  => $new_dn
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2170
		);
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2171
	};
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2172
	my $rv = $self->with_retry( $moddn );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2173
	print $rv->error(), "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2174
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2175
	# clear caches
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2176
	$self->{'cache'}->{ $new_dn } = {} if $new_dn;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2177
	$self->{'cache'}->{ $old_dn } = {} if $old_dn;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2178
	$self->update_entries( clearcache => 1 );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2179
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2180
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2181
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2182
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2183
### Change the 'userPassword' attribute of an entry, if
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2184
### supported by the LDAP server.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2185
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2186
sub run_passwd 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2187
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2188
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2189
	my $dn   = shift || $self->base();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2190
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2191
	$self->{'root_dse'} ||= $self->ldap->root_dse();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2192
93
4c7843b9a047 Make password extension usage consistent with pager control.
Mahlon E. Smith <mahlon@martini.nu>
parents: 92
diff changeset
  2193
	unless ( $self->{'root_dse'}->supported_extension(LDAP_EXTENSION_PASSWORD_MODIFY) ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2194
		print "Sorry, password changes not supported by LDAP server.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2195
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2196
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2197
31
a3a710f720dd run_cat: convert to using path_to_dn()
Peter Marschall <peter@adpm.de>
parents: 30
diff changeset
  2198
	# convert given path to DN
40
c6a3abc56c74 Fix bug introduced in rev:a3a710f720dd with passwd arguments.
Mahlon E. Smith <mahlon@martini.nu>
parents: 38
diff changeset
  2199
	$dn = $self->path_to_dn( $dn );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2200
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2201
	my $s = $self->search( { base => $dn, scope => 'base' } );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2202
	if ( $s->{'code'} ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2203
		print $s->{'message'}, "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2204
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2205
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2206
	my $e = ${ $s->{'entries'} }[0];
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2207
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2208
	unless ( $e->exists('userPassword') ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2209
		print "No userPassword attribute for $dn\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2210
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2211
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2212
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2213
	print "Changing password for $dn\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2214
	Term::ReadKey::ReadMode 2;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2215
	print "Enter new password: ";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2216
	chomp( my $pw  = <STDIN> );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2217
	print "\nRetype new password: ";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2218
	chomp( my $pw2 = <STDIN> );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2219
	print "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2220
	Term::ReadKey::ReadMode 0;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2221
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2222
	if ( $pw ne $pw2 ) {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2223
		print "Sorry, passwords do not match.\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2224
		return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2225
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2226
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2227
	my $setpw = sub { return $self->ldap->set_password( user => $dn, newpasswd => $pw ); };
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2228
	my $rv = $self->with_retry( $setpw );
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2229
16
a2e3faa3d2fc use symbolic LDAP error codes instead of numbers
Peter Marschall <peter@adpm.de>
parents: 15
diff changeset
  2230
	if ( $rv->code() == LDAP_SUCCESS ) {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2231
		print "Password updated successfully.\n";
48
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2232
	}
fe27dfe5179e More robust path for connection retries. Show optional, unused
Mahlon E. Smith <mahlon@laika.com>
parents: 46
diff changeset
  2233
	else {
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2234
		print "Password error: " . $rv->error() . "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2235
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2236
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2237
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2238
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2239
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2240
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2241
### Display the current working "directory".
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2242
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2243
sub run_pwd 
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2244
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2245
	my $self = shift;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2246
	print $self->base() . "\n";
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2247
	return;   
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2248
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2249
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2250
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2251
### Display the currently bound user.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2252
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2253
sub run_whoami
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2254
{
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2255
	my $self = shift;
57
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
  2256
	my $msg = ( $conf->{'binddn'} || 'anonymous bind' ) . ' (' .  $conf->{'server'} . ')';
85cc85d0c1b1 Catch a case where the LDAP object is defined, but in a state that
Mahlon E. Smith <mahlon@laika.com>
parents: 56
diff changeset
  2257
	print "$msg\n";
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2258
	return;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2259
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2260
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2261
51
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2262
### Show basic information for an entry (DN) or list of objectClasses.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2263
###
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2264
###   structural/auxillary classes
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2265
###   required attributes
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2266
###   optional attributes
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2267
###
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2268
sub run_inspect
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2269
{
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2270
	my $self = shift;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2271
	my @ocs  = @_;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2272
	my $dn   = $ocs[0];
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2273
	my ( $must_attr, $may_attr );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2274
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2275
	unless ( $dn ) {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2276
		print "No DN or objectClass(es) provided.\n";
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2277
		return;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2278
	}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2279
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2280
	# "Magic" argument that dumps all raw schema information.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2281
	#
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2282
	if ( $dn eq '_schema' ) {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2283
		$self->{'schema'}->dump();
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2284
		return;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2285
	}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2286
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2287
	# one argument -- if it successfully resolves to a valid DN, fetch
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2288
	# the objectClass list from it.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2289
	#
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2290
	if ( scalar @ocs == 1 ) {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2291
		$dn = $self->base() if $dn eq '.';
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2292
		$dn = $self->path_to_dn( $dn );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2293
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2294
		my $s = $self->search({ base => $dn, vals => 1, attrs => ['objectClass'] });
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2295
		if ( $s->{'code'} == LDAP_SUCCESS ) {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2296
			my $e = ${ $s->{'entries'} }[0];
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2297
			@ocs = $e->get_value('objectClass');
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2298
		}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2299
	}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2300
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2301
	# get the complete attributes list.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2302
	#
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2303
	( $must_attr, $may_attr ) = $self->fetch_attributes( \@ocs );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2304
	my %must = map { $_ => 1 } @{$must_attr};
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2305
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2306
	# Output objectClass chains and flags.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2307
	#
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2308
	print "ObjectClasses:\n";
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2309
	foreach my $oc ( sort @ocs ) {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2310
		my @sups = $self->findall_supers( $oc );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2311
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2312
		my @oc_chain = ( $oc, @sups );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2313
		my @oc_out;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2314
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2315
		foreach my $oc ( @oc_chain ) {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2316
			my $oc_obj = $self->{'schema'}->objectclass( $oc );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2317
			next unless $oc_obj;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2318
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2319
			$oc = $oc . ' (' . 'structural' . ')' if $oc_obj->{'structural'};
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2320
			push( @oc_out, $oc );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2321
		}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2322
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2323
		print "    " . join( ' --> ', @oc_out ) . "\n" if scalar @oc_out;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2324
	}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2325
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2326
	# Output attributes and flags.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2327
	#
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2328
	print "\nAttributes:\n";
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2329
	foreach my $attr ( sort (@{$must_attr}, @{$may_attr}) ) {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2330
		my @flaglist;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2331
		if ( $self->{'schema'}->attribute( $attr )->{'single-value'} ) {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2332
			push ( @flaglist, 'single-value' );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2333
		}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2334
		else {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2335
			push ( @flaglist, 'multivalue' );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2336
		}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2337
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2338
		push ( @flaglist, $must{$attr} ? 'required' : 'optional' );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2339
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2340
		my $flags = '';
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2341
		$flags = (' (' . join( ', ', sort @flaglist ) . ')') if scalar @flaglist > 0;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2342
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2343
		printf( "    %s%s\n", $attr, $flags );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2344
	}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2345
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2346
	print "\n";
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2347
	return;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2348
}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2349
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2350
104
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2351
### Inject various autocomplete and alias routines into the symbol table.
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2352
###
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2353
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2354
# setup alias subs
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2355
#
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2356
# Term::Shell has an alias_* feature, but
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2357
# it seems to work about 90% of the time.
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2358
# that last 10% is something of a mystery.
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2359
#
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2360
{ no strict 'refs';
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2361
	while(my($cmd, $data) = each %cmd_map ) {
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2362
		if( $$data[0]) {
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2363
			my $alias_sub = 'run_' . $cmd;
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2364
			my $real_sub  = 'run_' . $$data[0];
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2365
			*$alias_sub = \&$real_sub;
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2366
		}
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2367
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2368
		if( $$data[1]) {
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2369
			my $comp_sub = "comp_$cmd";
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2370
			*$comp_sub   = \&{$$data[1]}
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2371
		}
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2372
	}
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2373
}
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2374
b60189929c4b Streamline %cmd_map
Davor Ocelic <docelic@crystallabs.io>
parents: 103
diff changeset
  2375
91
80ec00959fbd Fix spelling errors
Salvatore Bonaccorso <carnil@debian.org>
parents: 87
diff changeset
  2376
### Recursively walk an objectClass hierarchy, returning an array
51
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2377
### of inheritence.
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2378
###
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2379
sub findall_supers
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2380
{
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2381
	my $self = shift;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2382
	my $oc   = shift or return;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2383
	my @found;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2384
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2385
	foreach my $sup ( $self->{'schema'}->superclass($oc) ) {
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2386
		push( @found, $sup );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2387
		push( @found, $self->findall_supers( $sup ) );
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2388
	}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2389
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2390
	return @found;
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2391
}
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2392
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2393
27bbe75233a3 Add the "inspect" command, which provides some quick reference for
Mahlon E. Smith <mahlon@laika.com>
parents: 50
diff changeset
  2394
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2395
########################################################################
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2396
### M A I N
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2397
########################################################################
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2398
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2399
package main;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2400
use strict;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2401
use warnings;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2402
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2403
$0 = 'shelldap';
94
4464f9984530 Version bump.
Mahlon E. Smith <mahlon@martini.nu>
parents: 93
diff changeset
  2404
my $VERSION = '1.4.0';
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2405
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2406
use Getopt::Long;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2407
use YAML::Syck;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2408
use Pod::Usage;
87
475aff91675b eval optional modules in blocks instead of strings.
Mahlon E. Smith <mahlon@martini.nu>
parents: 84
diff changeset
  2409
eval { require Term::ReadLine::Gnu; };
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2410
warn qq{Term::ReadLine::Gnu not installed.
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2411
Continuing, but shelldap is of limited usefulness without it.\n\n} if $@;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2412
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2413
# get config - rc file first, command line overrides
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2414
use vars '$conf';
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2415
$conf = load_config() || {};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2416
Getopt::Long::GetOptions(
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2417
	$conf, 
18
db47ba64ebda accept short option names for some options
Peter Marschall <peter@adpm.de>
parents: 17
diff changeset
  2418
	'server|H=s',
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2419
	'configfile|f=s',
18
db47ba64ebda accept short option names for some options
Peter Marschall <peter@adpm.de>
parents: 17
diff changeset
  2420
	'binddn|D=s',
db47ba64ebda accept short option names for some options
Peter Marschall <peter@adpm.de>
parents: 17
diff changeset
  2421
	'basedn|b=s',
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2422
	'cacheage=i',
101
cb4de2ecc7ab Allow default attributes to be set via config and cmdline
Davor Ocelic <docelic@crystallabs.io>
parents: 99
diff changeset
  2423
	'attributes=s@',
92
a1aa55019077 Optionally use the server side pager control for search results.
Mahlon E. Smith <mahlon@martini.nu>
parents: 91
diff changeset
  2424
	'paginate=i',
42
b8c6d4e8f828 Add a flag to force a password prompt, so you can override credentials
Mahlon E. Smith <mahlon@laika.com>
parents: 41
diff changeset
  2425
	'promptpass|W',
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2426
	'timeout=i',
62
ed8253b3105a Add quick documentation blurb for SASL mechanisms. Make SASL
Mahlon E. Smith <mahlon@laika.com>
parents: 61
diff changeset
  2427
	'sasl|Y=s',
3
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
  2428
	'tls_cacert=s',
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
  2429
	'tls_cert=s',
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
  2430
	'tls_key=s',
37
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
  2431
	'tls', 'debug', 'version',
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2432
	 help => sub {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2433
		Pod::Usage::pod2usage(
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2434
			-verbose => 1,
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2435
			-message => "\n$0 command line flags\n" . '-' x 65
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2436
		);
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2437
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2438
);
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2439
37
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
  2440
# show version
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
  2441
if ( $conf->{'version'} ) {
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2442
	print "$0 $VERSION\n";
37
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
  2443
	exit( 0 );
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
  2444
}
7a8855e7cfb8 Add a --version flag.
Mahlon E. Smith <mahlon@martini.nu>
parents: 36
diff changeset
  2445
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2446
# additional/different config file?
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2447
#
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2448
if ( $conf->{'configfile'} ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2449
	my $more_conf = load_config( $conf->{'configfile'} );
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2450
	while ( my ($k, $v) = each %{$conf} ) { $conf->{ $k } = $v }
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2451
}
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2452
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2453
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2454
# defaults
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2455
$conf->{'configfile'} ||= "$ENV{'HOME'}/.shelldap.rc";
101
cb4de2ecc7ab Allow default attributes to be set via config and cmdline
Davor Ocelic <docelic@crystallabs.io>
parents: 99
diff changeset
  2456
$conf->{'cacheage'}   ||= 300;
cb4de2ecc7ab Allow default attributes to be set via config and cmdline
Davor Ocelic <docelic@crystallabs.io>
parents: 99
diff changeset
  2457
$conf->{'timeout'}    ||= 10;
cb4de2ecc7ab Allow default attributes to be set via config and cmdline
Davor Ocelic <docelic@crystallabs.io>
parents: 99
diff changeset
  2458
$conf->{'attributes'} ||= ['*'];
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2459
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2460
# create and enter shell loop
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2461
my $shell = LDAP::Shell->new();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2462
$shell->cmdloop();
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2463
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2464
### load YAML config into global conf.
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2465
###
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2466
sub load_config
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2467
{
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2468
	my $confpath = shift;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2469
	my ( $d, $data );
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2470
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2471
	unless ( $confpath ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2472
		my @confs = (
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2473
			"$ENV{'HOME'}/.shelldap.rc",
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2474
			'/usr/local/etc/shelldap.conf',
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2475
			'/etc/shelldap.conf',
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2476
		);
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2477
		foreach ( @confs ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2478
			if ( -e $_ ) {
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2479
				$confpath = $_;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2480
				last;
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2481
			}
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2482
		}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2483
	}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2484
	$confpath or return undef;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2485
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2486
	open YAML, $confpath or return undef;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2487
	do {
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2488
		local $/ = undef;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2489
		$data = <YAML>;  # slurp!
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2490
	};
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2491
	close YAML;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2492
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2493
	eval { $conf = YAML::Syck::Load( $data ) };
3
0f815f3daaf7 Add options to support ssl key verification when connecting with TLS.
Mahlon E. Smith <mahlon@martini.nu>
parents: 1
diff changeset
  2494
	die "Invalid YAML in $confpath\n" if $@;
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2495
102
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2496
	# remove reference to itself, if somehow it got dumped
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2497
	# into YAML.
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2498
	if( $conf->{configfile} and ($confpath eq $conf->{configfile})) {
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2499
		delete $conf->{'configfile'}
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2500
	}
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2501
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2502
	return $conf;
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2503
}
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2504
102
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2505
### dump YAML config into conf file while making sure that
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2506
### name of configfile itself is not dumped if it is equal
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2507
### to the file being written.
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2508
###
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2509
sub save_config
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2510
{
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2511
	my $confpath = shift;
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2512
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2513
	my %conf2 = %$conf;
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2514
	if( $confpath eq $conf->{configfile}) {
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2515
		delete $conf2{'configfile'}
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2516
	}
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2517
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2518
	YAML::Syck::DumpFile( $conf->{'configfile'}, \%conf2 );
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2519
	chmod 0600, $conf->{'configfile'};
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2520
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2521
	return 1;
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2522
}
e92cb378144d Fix precedence of command line arguments
Davor Ocelic <docelic@crystallabs.io>
parents: 101
diff changeset
  2523
50
21ba5eb5c2fc Numerous changes:
Mahlon E. Smith <mahlon@laika.com>
parents: 49
diff changeset
  2524
### EOF
0
f7990a76e217 Restructure for tags/branches.
mahlon
parents:
diff changeset
  2525