]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/modify.c
Use "uri" directive (instead of "server") to specify server. Add "bin
[openldap] / servers / slapd / modify.c
index 6a091444a583abc2d334d97655e27aa620008128..af40315e35c028dbb374e33aaa97d8f58f71e0dd 100644 (file)
@@ -1,6 +1,6 @@
 /* $OpenLDAP$ */
 /*
- * Copyright 1998-1999 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 1998-2000 The OpenLDAP Foundation, All Rights Reserved.
  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
  */
 /*
@@ -37,7 +37,7 @@ do_modify(
     Operation  *op
 )
 {
-       char            *dn, *ndn;
+       char            *dn, *ndn = NULL;
        char            *last;
        ber_tag_t       tag;
        ber_len_t       len;
@@ -49,17 +49,10 @@ do_modify(
        Modifications *mods = NULL;
        Backend         *be;
        int rc;
+       const char      *text;
 
        Debug( LDAP_DEBUG_TRACE, "do_modify\n", 0, 0, 0 );
 
-       if( op->o_bind_in_progress ) {
-               Debug( LDAP_DEBUG_ANY, "do_modify: SASL bind in progress.\n",
-                       0, 0, 0 );
-               send_ldap_result( conn, op, LDAP_SASL_BIND_IN_PROGRESS,
-                       NULL, "SASL bind in progress", NULL, NULL );
-               return LDAP_SASL_BIND_IN_PROGRESS;
-       }
-
        /*
         * Parse the modify request.  It looks like this:
         *
@@ -83,20 +76,11 @@ do_modify(
                Debug( LDAP_DEBUG_ANY, "do_modify: ber_scanf failed\n", 0, 0, 0 );
                send_ldap_disconnect( conn, op,
                        LDAP_PROTOCOL_ERROR, "decoding error" );
-               return -1;
+               return SLAPD_DISCONNECT;
        }
 
        Debug( LDAP_DEBUG_ARGS, "do_modify: dn (%s)\n", dn, 0, 0 );
 
-       ndn = ch_strdup( dn );
-
-       if(     dn_normalize( ndn ) == NULL ) {
-               Debug( LDAP_DEBUG_ANY, "do_modify: invalid dn (%s)\n", dn, 0, 0 );
-               send_ldap_result( conn, op, rc = LDAP_INVALID_DN_SYNTAX, NULL,
-                   "invalid DN", NULL, NULL );
-               goto cleanup;
-       }
-
        /* collect modifications & save for later */
 
        for ( tag = ber_first_element( op->o_ber, &len, &last );
@@ -113,39 +97,42 @@ do_modify(
                {
                        send_ldap_disconnect( conn, op,
                                LDAP_PROTOCOL_ERROR, "decoding modlist error" );
-                       rc = -1;
+                       rc = SLAPD_DISCONNECT;
                        goto cleanup;
                }
 
-               (*modtail)->ml_op = mop;
-               
-               if ( (*modtail)->ml_op != LDAP_MOD_ADD &&
-                   (*modtail)->ml_op != LDAP_MOD_DELETE &&
-                   (*modtail)->ml_op != LDAP_MOD_REPLACE )
-               {
-                       Debug( LDAP_DEBUG_ANY,
-                               "do_modify: invalid modify operation (%ld)\n",
-                               (long) (*modtail)->ml_op, 0, 0 );
-                       send_ldap_result( conn, op, LDAP_PROTOCOL_ERROR,
-                           NULL, "unrecognized modify operation", NULL, NULL );
-                       rc = LDAP_PROTOCOL_ERROR;
-                       goto cleanup;
-               }
+               switch( mop ) {
+               case LDAP_MOD_ADD:
+                       if ( (*modtail)->ml_bvalues == NULL ) {
+                               Debug( LDAP_DEBUG_ANY,
+                                       "do_modify: modify/add operation (%ld) requires values\n",
+                                       (long) mop, 0, 0 );
+                               send_ldap_result( conn, op, LDAP_PROTOCOL_ERROR,
+                                       NULL, "modify/add operation requires values",
+                                       NULL, NULL );
+                               rc = LDAP_PROTOCOL_ERROR;
+                               goto cleanup;
+                       }
 
-               if ( (*modtail)->ml_bvalues == NULL && (
-                       (*modtail)->ml_op != LDAP_MOD_REPLACE &&
-                       (*modtail)->ml_op != LDAP_MOD_DELETE ) )
-               {
-                       Debug( LDAP_DEBUG_ANY,
-                               "do_modify: invalid modify operation (%ld) without values\n",
-                               (long) (*modtail)->ml_op, 0, 0 );
-                       send_ldap_result( conn, op, LDAP_PROTOCOL_ERROR,
-                           NULL, "unrecognized modify operation without values",
-                               NULL, NULL );
-                       rc = LDAP_PROTOCOL_ERROR;
-                       goto cleanup;
+                       /* fall through */
+
+               case LDAP_MOD_DELETE:
+               case LDAP_MOD_REPLACE:
+                       break;
+
+               default: {
+                               Debug( LDAP_DEBUG_ANY,
+                                       "do_modify: invalid modify operation (%ld)\n",
+                                       (long) mop, 0, 0 );
+                               send_ldap_result( conn, op, LDAP_PROTOCOL_ERROR,
+                                       NULL, "unrecognized modify operation", NULL, NULL );
+                               rc = LDAP_PROTOCOL_ERROR;
+                               goto cleanup;
+                       }
                }
 
+               (*modtail)->ml_op = mop;
+               
 #ifndef SLAPD_SCHEMA_NOT_COMPAT
                attr_normalize( (*modtail)->ml_type );
 #endif
@@ -159,6 +146,15 @@ do_modify(
                goto cleanup;
        }
 
+       ndn = ch_strdup( dn );
+
+       if(     dn_normalize( ndn ) == NULL ) {
+               Debug( LDAP_DEBUG_ANY, "do_modify: invalid dn (%s)\n", dn, 0, 0 );
+               send_ldap_result( conn, op, rc = LDAP_INVALID_DN_SYNTAX, NULL,
+                   "invalid DN", NULL, NULL );
+               goto cleanup;
+       }
+
 #ifdef LDAP_DEBUG
        Debug( LDAP_DEBUG_ARGS, "modifications:\n", 0, 0, 0 );
        for ( tmp = modlist; tmp != NULL; tmp = tmp->ml_next ) {
@@ -185,11 +181,11 @@ do_modify(
        }
 
        /* make sure this backend recongizes critical controls */
-       rc = backend_check_controls( be, conn, op ) ;
+       rc = backend_check_controls( be, conn, op, &text ) ;
 
        if( rc != LDAP_SUCCESS ) {
                send_ldap_result( conn, op, rc,
-                       NULL, NULL, NULL, NULL );
+                       NULL, text, NULL, NULL );
                goto cleanup;
        }
 
@@ -197,7 +193,7 @@ do_modify(
                Debug( LDAP_DEBUG_ANY, "do_modify: database is read-only\n",
                       0, 0, 0 );
                send_ldap_result( conn, op, rc = LDAP_UNWILLING_TO_PERFORM,
-                                 NULL, "database is read-only", NULL, NULL );
+                                 NULL, "directory is read-only", NULL, NULL );
                goto cleanup;
        }
 
@@ -222,7 +218,7 @@ do_modify(
                {
                        int update = be->be_update_ndn != NULL;
 #ifdef SLAPD_SCHEMA_NOT_COMPAT
-                       char *text;
+                       const char *text;
                        rc = slap_modlist2mods( modlist, update, &mods, &text );
 
                        if( rc != LDAP_SUCCESS ) {
@@ -239,7 +235,14 @@ do_modify(
                                global_lastmod == ON)) && !update )
                        {
 #ifdef SLAPD_SCHEMA_NOT_COMPAT
-                               rc = slap_mods_opattrs( op, &mods, &text );
+                               Modifications **modstail;
+                               for( modstail = &mods;
+                                       *modstail != NULL;
+                                       modstail = &(*modstail)->sml_next )
+                               {
+                                       /* empty */
+                               }
+                               rc = slap_mods_opattrs( op, modstail, &text );
 #else
                                char *text = "no-user-modification attribute type";
                                rc = add_modified_attrs( op, &mods );
@@ -273,12 +276,12 @@ do_modify(
                }
        } else {
                send_ldap_result( conn, op, rc = LDAP_UNWILLING_TO_PERFORM,
-                   NULL, "Function not implemented", NULL, NULL );
+                   NULL, "operation not supported within namingContext", NULL, NULL );
        }
 
 cleanup:
        free( dn );
-       free( ndn );
+       if( ndn != NULL ) free( ndn );
        if ( modlist != NULL )
                slap_modlist_free( modlist );
        if ( mods != NULL )
@@ -295,30 +298,33 @@ int slap_modlist2mods(
        LDAPModList *ml,
        int update,
        Modifications **mods,
-       char **text )
+       const char **text )
 {
        int rc;
        Modifications **modtail = mods;
 
        for( ; ml != NULL; ml = ml->ml_next ) {
                Modifications *mod;
-               AttributeDescription *ad;
+               AttributeDescription *ad = NULL;
 
                mod = (Modifications *)
                        ch_calloc( 1, sizeof(Modifications) );
 
-               ad = &mod->sml_desc;
+               /* copy the op */
+               mod->sml_op = ml->ml_op;
 
                /* convert to attribute description */
-               rc = slap_str2ad( ml->ml_type, &ad, text );
+               rc = slap_str2ad( ml->ml_type, &mod->sml_desc, text );
 
                if( rc != LDAP_SUCCESS ) {
                        slap_mods_free( mod );
                        return rc;
                }
 
-               if((ad->ad_type->sat_syntax->ssyn_flags & SLAP_SYNTAX_BINARY)
-                       && !( ad->ad_flags & SLAP_DESC_BINARY ))
+               ad = mod->sml_desc;
+
+               if( slap_syntax_is_binary( ad->ad_type->sat_syntax )
+                       && !slap_ad_is_binary( ad ))
                {
                        /* attribute requires binary transfer */
                        slap_mods_free( mod );
@@ -326,6 +332,15 @@ int slap_modlist2mods(
                        return LDAP_UNDEFINED_TYPE;
                }
 
+               if( !slap_syntax_is_binary( ad->ad_type->sat_syntax )
+                       && slap_ad_is_binary( ad ))
+               {
+                       /* attribute requires binary transfer */
+                       slap_mods_free( mod );
+                       *text = "attribute disallows ;binary transfer";
+                       return LDAP_UNDEFINED_TYPE;
+               }
+
                if (!update && is_at_no_user_mod( ad->ad_type )) {
                        /* user modification disallowed */
                        slap_mods_free( mod );
@@ -341,6 +356,15 @@ int slap_modlist2mods(
                        slap_syntax_validate_func *validate =
                                ad->ad_type->sat_syntax->ssyn_validate;
 
+                       if( !validate ) {
+                               Debug( LDAP_DEBUG_TRACE,
+                                       "modlist2mods: no validator for syntax %s\n",
+                                       ad->ad_type->sat_syntax->ssyn_oid, 0, 0 );
+                               slap_mods_free( mod );
+                               *text = "no validator for syntax";
+                               return LDAP_INVALID_SYNTAX;
+                       }
+
                        /*
                         * check that each value is valid per syntax
                         */
@@ -358,7 +382,7 @@ int slap_modlist2mods(
                         * a rough single value check... an additional check is needed
                         * to catch add of single value to existing single valued attribute
                         */
-                       if( ( ml->ml_op == LDAP_MOD_ADD || ml->ml_op == LDAP_MOD_REPLACE )
+                       if( ( mod->sml_op == LDAP_MOD_ADD || mod->sml_op == LDAP_MOD_REPLACE )
                                && nvals > 1 && is_at_single_value( ad->ad_type ))
                        {
                                slap_mods_free( mod );
@@ -379,10 +403,75 @@ int slap_modlist2mods(
 
 int slap_mods_opattrs(
        Operation *op,
-       Modifications **modlist,
-       char **text )
+       Modifications **modtail,
+       const char **text )
 {
-       /* not yet implemented */
+       struct berval name, timestamp;
+       time_t now = slap_get_time();
+       char timebuf[22];
+       struct tm *ltm;
+       Modifications *mod;
+
+       int mop = op->o_tag == LDAP_REQ_ADD
+               ? LDAP_MOD_ADD : LDAP_MOD_REPLACE;
+
+       assert( modtail != NULL );
+       assert( *modtail == NULL );
+
+       ldap_pvt_thread_mutex_lock( &gmtime_mutex );
+       ltm = gmtime( &now );
+       strftime( timebuf, sizeof(timebuf), "%Y%m%d%H%M%SZ", ltm );
+       ldap_pvt_thread_mutex_unlock( &gmtime_mutex );
+       timestamp.bv_val = timebuf;
+       timestamp.bv_len = strlen(timebuf);
+
+       if( op->o_dn == NULL || op->o_dn[0] == '\0' ) {
+               name.bv_val = SLAPD_ANONYMOUS;
+               name.bv_len = sizeof(SLAPD_ANONYMOUS)-1;
+       } else {
+               name.bv_val = op->o_dn;
+               name.bv_len = strlen( op->o_dn );
+       }
+
+       if( op->o_tag == LDAP_REQ_ADD ) {
+               mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
+               mod->sml_op = mop;
+               mod->sml_desc = ad_dup( slap_schema.si_ad_creatorsName );
+               mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof( struct berval * ) );
+               mod->sml_bvalues[0] = ber_bvdup( &name );
+               mod->sml_bvalues[1] = NULL;
+
+               *modtail = mod;
+               modtail = &mod->sml_next;
+
+               mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
+               mod->sml_op = mop;
+               mod->sml_desc = ad_dup( slap_schema.si_ad_createTimestamp );
+               mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof( struct berval * ) );
+               mod->sml_bvalues[0] = ber_bvdup( &timestamp );
+               mod->sml_bvalues[1] = NULL;
+               *modtail = mod;
+               modtail = &mod->sml_next;
+       }
+
+       mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
+       mod->sml_op = mop;
+       mod->sml_desc = ad_dup( slap_schema.si_ad_modifiersName );
+       mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof( struct berval * ) );
+       mod->sml_bvalues[0] = ber_bvdup( &name );
+       mod->sml_bvalues[1] = NULL;
+       *modtail = mod;
+       modtail = &mod->sml_next;
+
+       mod = (Modifications *) ch_calloc( 1, sizeof( Modifications ) );
+       mod->sml_op = mop;
+       mod->sml_desc = ad_dup( slap_schema.si_ad_modifyTimestamp );
+       mod->sml_bvalues = (struct berval **) malloc( 2 * sizeof( struct berval * ) );
+       mod->sml_bvalues[0] = ber_bvdup( &timestamp );
+       mod->sml_bvalues[1] = NULL;
+       *modtail = mod;
+       modtail = &mod->sml_next;
+
        return LDAP_SUCCESS;
 }
 
@@ -408,8 +497,8 @@ add_modified_attrs( Operation *op, Modifications **modlist )
        }
 
        if ( op->o_dn == NULL || op->o_dn[0] == '\0' ) {
-               bv.bv_val = "<anonymous>";
-               bv.bv_len = sizeof("<anonymous>")-1;
+               bv.bv_val = SLAPD_ANONYMOUS;
+               bv.bv_len = sizeof(SLAPD_ANONYMOUS)-1;
        } else {
                bv.bv_val = op->o_dn;
                bv.bv_len = strlen( bv.bv_val );
@@ -449,7 +538,7 @@ slap_mod_free(
 )
 {
 #ifdef SLAPD_SCHEMA_NOT_COMPAT
-       ad_free( &mod->sm_desc, 0 );
+       ad_free( mod->sm_desc, 1 );
 #else
        if (mod->sm_desc) {
                free( mod->sm_desc );