]> git.sur5r.net Git - openldap/blob - servers/slapd/mods.c
Sync with HEAD
[openldap] / servers / slapd / mods.c
1 /* $OpenLDAP$ */
2 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
3  *
4  * Copyright 1998-2005 The OpenLDAP Foundation.
5  * All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted only as authorized by the OpenLDAP
9  * Public License.
10  *
11  * A copy of this license is available in the file LICENSE in the
12  * top-level directory of the distribution or, alternatively, at
13  * <http://www.OpenLDAP.org/license.html>.
14  */
15 /* Portions Copyright (c) 1995 Regents of the University of Michigan.
16  * All rights reserved.
17  *
18  * Redistribution and use in source and binary forms are permitted
19  * provided that this notice is preserved and that due credit is given
20  * to the University of Michigan at Ann Arbor. The name of the University
21  * may not be used to endorse or promote products derived from this
22  * software without specific prior written permission. This software
23  * is provided ``as is'' without express or implied warranty.
24  */
25
26 #include "portable.h"
27
28 #include <ac/string.h>
29
30 #include "slap.h"
31
32 int
33 modify_add_values(
34         Entry           *e,
35         Modification    *mod,
36         int             permissive,
37         const char      **text,
38         char            *textbuf,
39         size_t          textlen )
40 {
41         int             rc;
42         const char      *op;
43         Attribute       *a;
44         Modification    pmod = *mod;
45
46         switch ( mod->sm_op ) {
47         case LDAP_MOD_ADD:
48                 op = "add";
49                 break;
50         case LDAP_MOD_REPLACE:
51                 op = "replace";
52                 break;
53         default:
54                 op = "?";
55                 assert( 0 );
56         }
57
58         /* check if values to add exist in attribute */
59         a = attr_find( e->e_attrs, mod->sm_desc );
60         if ( a != NULL ) {
61                 int             rc, i, j, p;
62                 MatchingRule    *mr;
63
64                 mr = mod->sm_desc->ad_type->sat_equality;
65                 if( mr == NULL || !mr->smr_match ) {
66                         /* do not allow add of additional attribute
67                                 if no equality rule exists */
68                         *text = textbuf;
69                         snprintf( textbuf, textlen,
70                                 "modify/%s: %s: no equality matching rule",
71                                 op, mod->sm_desc->ad_cname.bv_val );
72                         return LDAP_INAPPROPRIATE_MATCHING;
73                 }
74
75                 if ( permissive ) {
76                         for ( i = 0; !BER_BVISNULL( &mod->sm_values[i] ); i++ ) /* count 'em */;
77                         pmod.sm_values = (BerVarray)ch_malloc( (i + 1)*sizeof( struct berval ) );
78                         if ( pmod.sm_nvalues != NULL ) {
79                                 pmod.sm_nvalues = (BerVarray)ch_malloc(
80                                         (i + 1)*sizeof( struct berval ) );
81                         }
82                 }
83
84                 /* no normalization is done in this routine nor
85                  * in the matching routines called by this routine. 
86                  * values are now normalized once on input to the
87                  * server (whether from LDAP or from the underlying
88                  * database).
89                  */
90                 for ( p = i = 0; !BER_BVISNULL( &mod->sm_values[i] ); i++ ) {
91                         int     match;
92
93                         assert( a->a_vals[0].bv_val != NULL );
94                         for ( j = 0; !BER_BVISNULL( &a->a_vals[j] ); j++ ) {
95                                 if ( mod->sm_nvalues ) {
96                                         rc = ordered_value_match( &match, mod->sm_desc, mr,
97                                                 SLAP_MR_EQUALITY | SLAP_MR_VALUE_OF_ASSERTION_SYNTAX
98                                                         | SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH
99                                                         | SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH,
100                                                 &a->a_nvals[j], &mod->sm_nvalues[i], text );
101                                 } else {
102                                         rc = ordered_value_match( &match, mod->sm_desc, mr,
103                                                 SLAP_MR_EQUALITY | SLAP_MR_VALUE_OF_ASSERTION_SYNTAX,
104                                                 &a->a_vals[j], &mod->sm_values[i], text );
105                                 }
106
107                                 if ( rc == LDAP_SUCCESS && match == 0 ) {
108                                         /* value already exists */
109                                         if ( permissive ) break;
110
111                                         *text = textbuf;
112                                         snprintf( textbuf, textlen,
113                                                 "modify/%s: %s: value #%d already exists",
114                                                 op, mod->sm_desc->ad_cname.bv_val, i );
115                                         return LDAP_TYPE_OR_VALUE_EXISTS;
116
117                                 } else if ( rc != LDAP_SUCCESS ) {
118                                         return rc;
119                                 }
120                         }
121
122                         if ( permissive && match != 0 ) {
123                                 if ( pmod.sm_nvalues ) {
124                                         pmod.sm_nvalues[p] = mod->sm_nvalues[i];
125                                 }
126                                 pmod.sm_values[p++] = mod->sm_values[i];
127                         }
128                 }
129
130                 if ( permissive ) {
131                         if ( p == 0 ) {
132                                 /* all new values match exist */
133                                 ch_free( pmod.sm_values );
134                                 if ( pmod.sm_nvalues ) ch_free( pmod.sm_nvalues );
135                                 return LDAP_SUCCESS;
136                         }
137
138                         BER_BVZERO( &pmod.sm_values[p] );
139                         if ( pmod.sm_nvalues ) {
140                                 BER_BVZERO( &pmod.sm_nvalues[p] );
141                         }
142                 }
143         }
144
145         /* no - add them */
146         if ( mod->sm_desc->ad_type->sat_flags & SLAP_AT_ORDERED_VAL ) {
147                 rc = ordered_value_add( e, mod->sm_desc, a,
148                         pmod.sm_values, pmod.sm_nvalues );
149         } else {
150                 rc = attr_merge( e, mod->sm_desc, pmod.sm_values, pmod.sm_nvalues );
151         }
152
153         if ( a != NULL && permissive ) {
154                 ch_free( pmod.sm_values );
155                 if ( pmod.sm_nvalues ) ch_free( pmod.sm_nvalues );
156         }
157
158         if ( rc != 0 ) {
159                 /* this should return result of attr_merge */
160                 *text = textbuf;
161                 snprintf( textbuf, textlen,
162                         "modify/%s: %s: merge error",
163                         op, mod->sm_desc->ad_cname.bv_val );
164                 return LDAP_OTHER;
165         }
166
167         return LDAP_SUCCESS;
168 }
169
170 int
171 modify_delete_values(
172         Entry   *e,
173         Modification    *m,
174         int     perm,
175         const char      **text,
176         char *textbuf, size_t textlen )
177 {
178         return modify_delete_vindex( e, m, perm, text, textbuf, textlen, NULL );
179 }
180
181 int
182 modify_delete_vindex(
183         Entry   *e,
184         Modification    *mod,
185         int     permissive,
186         const char      **text,
187         char *textbuf, size_t textlen,
188         int *idx )
189 {
190         int             i, j, k, rc = LDAP_SUCCESS;
191         Attribute       *a;
192         MatchingRule    *mr = mod->sm_desc->ad_type->sat_equality;
193         char            dummy = '\0';
194         int             match = 0;
195
196         /*
197          * If permissive is set, then the non-existence of an 
198          * attribute is not treated as an error.
199          */
200
201         /* delete the entire attribute */
202         if ( mod->sm_values == NULL ) {
203                 rc = attr_delete( &e->e_attrs, mod->sm_desc );
204
205                 if( permissive ) {
206                         rc = LDAP_SUCCESS;
207                 } else if( rc != LDAP_SUCCESS ) {
208                         *text = textbuf;
209                         snprintf( textbuf, textlen,
210                                 "modify/delete: %s: no such attribute",
211                                 mod->sm_desc->ad_cname.bv_val );
212                         rc = LDAP_NO_SUCH_ATTRIBUTE;
213                 }
214                 return rc;
215         }
216
217         if( mr == NULL || !mr->smr_match ) {
218                 /* disallow specific attributes from being deleted if
219                         no equality rule */
220                 *text = textbuf;
221                 snprintf( textbuf, textlen,
222                         "modify/delete: %s: no equality matching rule",
223                         mod->sm_desc->ad_cname.bv_val );
224                 return LDAP_INAPPROPRIATE_MATCHING;
225         }
226
227         /* delete specific values - find the attribute first */
228         if ( (a = attr_find( e->e_attrs, mod->sm_desc )) == NULL ) {
229                 if( permissive ) {
230                         return LDAP_SUCCESS;
231                 }
232                 *text = textbuf;
233                 snprintf( textbuf, textlen,
234                         "modify/delete: %s: no such attribute",
235                         mod->sm_desc->ad_cname.bv_val );
236                 return LDAP_NO_SUCH_ATTRIBUTE;
237         }
238
239         for ( i = 0; !BER_BVISNULL( &mod->sm_values[i] ); i++ ) {
240                 int     found = 0;
241                 for ( j = 0; !BER_BVISNULL( &a->a_vals[j] ); j++ ) {
242                         /* skip already deleted values */
243                         if ( a->a_vals[j].bv_val == &dummy ) {
244                                 continue;
245                         }
246
247                         if( mod->sm_nvalues ) {
248                                 assert( a->a_nvals != NULL );
249                                 rc = ordered_value_match( &match, a->a_desc, mr,
250                                         SLAP_MR_EQUALITY | SLAP_MR_VALUE_OF_ASSERTION_SYNTAX
251                                                 | SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH
252                                                 | SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH,
253                                         &a->a_nvals[j], &mod->sm_nvalues[i], text );
254                         } else {
255 #if 0
256                                 assert( a->a_nvals == NULL );
257 #endif
258                                 rc = ordered_value_match( &match, a->a_desc, mr,
259                                         SLAP_MR_EQUALITY | SLAP_MR_VALUE_OF_ASSERTION_SYNTAX,
260                                         &a->a_vals[j], &mod->sm_values[i], text );
261                         }
262
263                         if ( rc != LDAP_SUCCESS ) {
264                                 *text = textbuf;
265                                 snprintf( textbuf, textlen,
266                                         "%s: matching rule failed",
267                                         mod->sm_desc->ad_cname.bv_val );
268                                 break;
269                         }
270
271                         if ( match != 0 ) {
272                                 continue;
273                         }
274
275                         found = 1;
276
277                         if ( idx )
278                                 idx[i] = j;
279
280                         /* delete value and mark it as dummy */
281                         free( a->a_vals[j].bv_val );
282                         a->a_vals[j].bv_val = &dummy;
283                         if( a->a_nvals != a->a_vals ) {
284                                 free( a->a_nvals[j].bv_val );
285                                 a->a_nvals[j].bv_val = &dummy;
286                         }
287
288                         break;
289                 }
290
291                 if ( found == 0 ) {
292                         *text = textbuf;
293                         snprintf( textbuf, textlen,
294                                 "modify/delete: %s: no such value",
295                                 mod->sm_desc->ad_cname.bv_val );
296                         rc = LDAP_NO_SUCH_ATTRIBUTE;
297                         if ( i > 0 ) {
298                                 break;
299                         } else {
300                                 goto return_results;
301                         }
302                 }
303         }
304
305         /* compact array skipping dummies */
306         for ( k = 0, j = 0; !BER_BVISNULL( &a->a_vals[k] ); k++ ) {
307                 /* skip dummies */
308                 if( a->a_vals[k].bv_val == &dummy ) {
309                         assert( a->a_nvals[k].bv_val == &dummy );
310                         continue;
311                 }
312                 if ( j != k ) {
313                         a->a_vals[ j ] = a->a_vals[ k ];
314                         if (a->a_nvals != a->a_vals) {
315                                 a->a_nvals[ j ] = a->a_nvals[ k ];
316                         }
317                 }
318
319                 j++;
320         }
321
322         BER_BVZERO( &a->a_vals[j] );
323         if (a->a_nvals != a->a_vals) {
324                 BER_BVZERO( &a->a_nvals[j] );
325         }
326
327         /* if no values remain, delete the entire attribute */
328         if ( BER_BVISNULL( &a->a_vals[0] ) ) {
329                 if ( attr_delete( &e->e_attrs, mod->sm_desc ) ) {
330                         *text = textbuf;
331                         snprintf( textbuf, textlen,
332                                 "modify/delete: %s: no such attribute",
333                                 mod->sm_desc->ad_cname.bv_val );
334                         rc = LDAP_NO_SUCH_ATTRIBUTE;
335                 }
336         } else if ( a->a_desc->ad_type->sat_flags & SLAP_AT_ORDERED_VAL ) {
337                 /* For an ordered attribute, renumber the value indices */
338                 ordered_value_sort( a, 1 );
339         }
340
341 return_results:;
342
343         return rc;
344 }
345
346 int
347 modify_replace_values(
348         Entry   *e,
349         Modification    *mod,
350         int             permissive,
351         const char      **text,
352         char *textbuf, size_t textlen )
353 {
354         (void) attr_delete( &e->e_attrs, mod->sm_desc );
355
356         if ( mod->sm_values ) {
357                 return modify_add_values( e, mod, permissive, text, textbuf, textlen );
358         }
359
360         return LDAP_SUCCESS;
361 }
362
363 int
364 modify_increment_values(
365         Entry   *e,
366         Modification    *mod,
367         int     permissive,
368         const char      **text,
369         char *textbuf, size_t textlen )
370 {
371         Attribute *a;
372
373         a = attr_find( e->e_attrs, mod->sm_desc );
374         if( a == NULL ) {
375                 *text = textbuf;
376                 snprintf( textbuf, textlen,
377                         "modify/increment: %s: no such attribute",
378                         mod->sm_desc->ad_cname.bv_val );
379                 return LDAP_NO_SUCH_ATTRIBUTE;
380         }
381
382         if ( !strcmp( a->a_desc->ad_type->sat_syntax_oid, SLAPD_INTEGER_SYNTAX )) {
383                 int i;
384                 char str[sizeof(long)*3 + 2]; /* overly long */
385                 long incr = atol( mod->sm_values[0].bv_val );
386
387                 /* treat zero and errors as a no-op */
388                 if( incr == 0 ) {
389                         return LDAP_SUCCESS;
390                 }
391
392                 for( i = 0; !BER_BVISNULL( &a->a_nvals[i] ); i++ ) {
393                         char *tmp;
394                         long value = atol( a->a_nvals[i].bv_val );
395                         size_t strln = snprintf( str, sizeof(str), "%ld", value+incr );
396
397                         tmp = SLAP_REALLOC( a->a_nvals[i].bv_val, strln+1 );
398                         if( tmp == NULL ) {
399                                 *text = "modify/increment: reallocation error";
400                                 return LDAP_OTHER;;
401                         }
402                         a->a_nvals[i].bv_val = tmp;
403                         a->a_nvals[i].bv_len = strln;
404
405                         AC_MEMCPY( a->a_nvals[i].bv_val, str, strln+1 );
406                 }
407
408         } else {
409                 snprintf( textbuf, textlen,
410                         "modify/increment: %s: increment not supported for value syntax %s",
411                         mod->sm_desc->ad_cname.bv_val,
412                         a->a_desc->ad_type->sat_syntax_oid );
413                 return LDAP_CONSTRAINT_VIOLATION;
414         }
415
416         return LDAP_SUCCESS;
417 }
418
419 void
420 slap_mod_free(
421         Modification    *mod,
422         int                             freeit )
423 {
424         if ( mod->sm_values != NULL ) ber_bvarray_free( mod->sm_values );
425         mod->sm_values = NULL;
426
427         if ( mod->sm_nvalues != NULL ) ber_bvarray_free( mod->sm_nvalues );
428         mod->sm_nvalues = NULL;
429
430         if( freeit ) free( mod );
431 }
432
433 void
434 slap_mods_free(
435     Modifications       *ml,
436     int                 freevals )
437 {
438         Modifications *next;
439
440         for ( ; ml != NULL; ml = next ) {
441                 next = ml->sml_next;
442
443                 if ( freevals )
444                         slap_mod_free( &ml->sml_mod, 0 );
445                 free( ml );
446         }
447 }
448