]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/overlays/rwmmap.c
fix previous commit
[openldap] / servers / slapd / overlays / rwmmap.c
index 89543c445396c79153fd6fd6e4ebaf2be071256d..e8a630cce6c57d115d33778ccbe478bf365412c7 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 1999-2004 The OpenLDAP Foundation.
+ * Copyright 1999-2005 The OpenLDAP Foundation.
  * Portions Copyright 1999-2003 Howard Chu.
  * Portions Copyright 2000-2003 Pierangelo Masarati.
  * All rights reserved.
@@ -136,7 +136,7 @@ rwm_map( struct ldapmap *map, struct berval *s, struct berval *bv, int remap )
        struct ldapmapping *mapping;
 
        BER_BVZERO( bv );
-       rwm_mapping( map, s, &mapping, remap );
+       ( void )rwm_mapping( map, s, &mapping, remap );
        if ( mapping != NULL ) {
                if ( !BER_BVISNULL( &mapping->m_dst ) ) {
                        *bv = mapping->m_dst;
@@ -321,105 +321,120 @@ rwm_map_attrs(
                return LDAP_SUCCESS;
        }
 
-       for ( i = 0; !BER_BVISNULL( &an[i].an_name ); i++ ) {
+       for ( i = 0; !BER_BVISNULL( &an[ i ].an_name ); i++ ) {
                /*  */
        }
 
        na = (char **)ch_calloc( i + 1, sizeof( char * ) );
-       if (na == NULL) {
+       if ( na == NULL ) {
                *mapped_attrs = NULL;
                return LDAP_NO_MEMORY;
        }
 
        for ( i = j = 0; !BER_BVISNULL( &an[i].an_name ); i++ ) {
-               struct ldapmapping      *m;
+               struct ldapmapping      *mapping;
                
-               if ( rwm_mapping( at_map, &an[i].an_name, &m, remap ) ) {
+               if ( rwm_mapping( at_map, &an[i].an_name, &mapping, remap ) ) {
                        continue;
                }
 
-               if ( !m || ( m && !BER_BVISNULL( &m->m_dst ) ) ) {
-                       na[j++] = m->m_dst.bv_val;
+               if ( !mapping ) {
+                       na[ j++ ] = an[ i ].an_name.bv_val;
+                       
+               } else if ( !BER_BVISNULL( &mapping->m_dst ) ) {
+                       na[ j++ ] = mapping->m_dst.bv_val;
                }
        }
+
        if ( j == 0 && i != 0 ) {
-               na[j++] = LDAP_NO_ATTRS;
+               na[ j++ ] = LDAP_NO_ATTRS;
        }
-       na[j] = NULL;
+
+       na[ j ] = NULL;
 
        *mapped_attrs = na;
+
        return LDAP_SUCCESS;
 }
 
 static int
 map_attr_value(
                dncookie                *dc,
-               AttributeDescription    *ad,
+               AttributeDescription    **adp,
                struct berval           *mapped_attr,
                struct berval           *value,
                struct berval           *mapped_value,
                int                     remap )
 {
-       struct berval           vtmp;
+       struct berval           vtmp = BER_BVNULL;
        int                     freeval = 0;
+       AttributeDescription    *ad = *adp;
+       struct ldapmapping      *mapping = NULL;
 
-       rwm_map( &dc->rwmap->rwm_at, &ad->ad_cname, mapped_attr, remap );
-       if ( BER_BVISNULL( mapped_attr ) || BER_BVISEMPTY( mapped_attr ) ) {
-               /*
-                * FIXME: are we sure we need to search oc_map if at_map fails?
-                */
-               rwm_map( &dc->rwmap->rwm_oc, &ad->ad_cname, mapped_attr, remap );
-               if ( BER_BVISNULL( mapped_attr ) || BER_BVISEMPTY( mapped_attr ) )
-               {
-                       *mapped_attr = ad->ad_cname;
+       rwm_mapping( &dc->rwmap->rwm_at, &ad->ad_cname, &mapping, remap );
+       if ( mapping == NULL ) {
+               if ( dc->rwmap->rwm_at.drop_missing ) {
+                       return -1;
                }
-       }
 
-       if ( value == NULL ) {
-               return 0;
+               *mapped_attr = ad->ad_cname;
+
+       } else {
+               *mapped_attr = mapping->m_dst;
        }
 
-       if ( ad->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName )
-       {
-               dncookie        fdc = *dc;
-               int             rc;
+       if ( value != NULL ) {
+               assert( mapped_value != NULL );
+
+               if ( ad->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName
+                               || ( mapping != NULL && mapping->m_dst_ad->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName ) )
+               {
+                       dncookie        fdc = *dc;
+                       int             rc;
 
 #ifdef ENABLE_REWRITE
-               fdc.ctx = "searchFilterAttrDN";
-#endif
+                       fdc.ctx = "searchFilterAttrDN";
+#endif /* ENABLE_REWRITE */
 
-               rc = rwm_dn_massage( &fdc, value, NULL, &vtmp );
-               switch ( rc ) {
-               case LDAP_SUCCESS:
-                       if ( vtmp.bv_val != value->bv_val ) {
-                               freeval = 1;
-                       }
-                       break;
+                       vtmp = *value;
+                       rc = rwm_dn_massage_normalize( &fdc, value, &vtmp );
+                       switch ( rc ) {
+                       case LDAP_SUCCESS:
+                               if ( vtmp.bv_val != value->bv_val ) {
+                                       freeval = 1;
+                               }
+                               break;
                
-               case LDAP_UNWILLING_TO_PERFORM:
-               case LDAP_OTHER:
-               default:
-                       return -1;
-               }
+                       case LDAP_UNWILLING_TO_PERFORM:
+                       case LDAP_OTHER:
+                       default:
+                               return -1;
+                       }
 
-       } else if ( ad == slap_schema.si_ad_objectClass
-                       || ad == slap_schema.si_ad_structuralObjectClass )
-       {
-               rwm_map( &dc->rwmap->rwm_oc, value, &vtmp, remap );
-               if ( BER_BVISNULL( &vtmp ) || BER_BVISEMPTY( &vtmp ) ) {
+               } else if ( ad == slap_schema.si_ad_objectClass
+                               || ad == slap_schema.si_ad_structuralObjectClass )
+               {
+                       rwm_map( &dc->rwmap->rwm_oc, value, &vtmp, remap );
+                       if ( BER_BVISNULL( &vtmp ) || BER_BVISEMPTY( &vtmp ) ) {
+                               vtmp = *value;
+                       }
+               
+               } else {
                        vtmp = *value;
                }
-               
-       } else {
-               vtmp = *value;
-       }
 
-       filter_escape_value( &vtmp, mapped_value );
+               filter_escape_value( &vtmp, mapped_value );
 
-       if ( freeval ) {
-               ch_free( vtmp.bv_val );
+               if ( freeval ) {
+                       ch_free( vtmp.bv_val );
+               }
        }
        
+       if ( mapping != NULL ) {
+               assert( mapping->m_dst_ad != NULL );
+               *adp = mapping->m_dst_ad;
+       }
+
        return 0;
 }
 
@@ -450,7 +465,7 @@ rwm_int_filter_map_rewrite(
 
        switch ( f->f_choice ) {
        case LDAP_FILTER_EQUALITY:
-               if ( map_attr_value( dc, f->f_av_desc, &atmp,
+               if ( map_attr_value( dc, &f->f_av_desc, &atmp,
                                        &f->f_av_value, &vtmp, RWM_MAP ) )
                {
                        return -1;
@@ -466,7 +481,7 @@ rwm_int_filter_map_rewrite(
                break;
 
        case LDAP_FILTER_GE:
-               if ( map_attr_value( dc, f->f_av_desc, &atmp,
+               if ( map_attr_value( dc, &f->f_av_desc, &atmp,
                                        &f->f_av_value, &vtmp, RWM_MAP ) )
                {
                        return -1;
@@ -482,7 +497,7 @@ rwm_int_filter_map_rewrite(
                break;
 
        case LDAP_FILTER_LE:
-               if ( map_attr_value( dc, f->f_av_desc, &atmp,
+               if ( map_attr_value( dc, &f->f_av_desc, &atmp,
                                        &f->f_av_value, &vtmp, RWM_MAP ) )
                {
                        return -1;
@@ -498,7 +513,7 @@ rwm_int_filter_map_rewrite(
                break;
 
        case LDAP_FILTER_APPROX:
-               if ( map_attr_value( dc, f->f_av_desc, &atmp,
+               if ( map_attr_value( dc, &f->f_av_desc, &atmp,
                                        &f->f_av_value, &vtmp, RWM_MAP ) )
                {
                        return -1;
@@ -514,7 +529,7 @@ rwm_int_filter_map_rewrite(
                break;
 
        case LDAP_FILTER_SUBSTRINGS:
-               if ( map_attr_value( dc, f->f_sub_desc, &atmp,
+               if ( map_attr_value( dc, &f->f_sub_desc, &atmp,
                                        NULL, NULL, RWM_MAP ) )
                {
                        return -1;
@@ -576,7 +591,7 @@ rwm_int_filter_map_rewrite(
                break;
 
        case LDAP_FILTER_PRESENT:
-               if ( map_attr_value( dc, f->f_desc, &atmp,
+               if ( map_attr_value( dc, &f->f_desc, &atmp,
                                        NULL, NULL, RWM_MAP ) )
                {
                        return -1;
@@ -620,7 +635,7 @@ rwm_int_filter_map_rewrite(
 
        case LDAP_FILTER_EXT: {
                if ( f->f_mr_desc ) {
-                       if ( map_attr_value( dc, f->f_mr_desc, &atmp,
+                       if ( map_attr_value( dc, &f->f_mr_desc, &atmp,
                                                &f->f_mr_value, &vtmp, RWM_MAP ) )
                        {
                                return -1;
@@ -702,7 +717,8 @@ rwm_filter_map_rewrite(
 
        switch ( rewrite_session( fdc.rwmap->rwm_rw, fdc.ctx, 
                                ( !BER_BVISEMPTY( &ftmp ) ? ftmp.bv_val : "" ), 
-                               fdc.conn, &fstr->bv_val )) {
+                               fdc.conn, &fstr->bv_val ) )
+       {
        case REWRITE_REGEXEC_OK:
                if ( !BER_BVISNULL( fstr ) ) {
                        fstr->bv_len = strlen( fstr->bv_val );
@@ -712,15 +728,9 @@ rwm_filter_map_rewrite(
                        *fstr = ftmp;
                }
 
-#ifdef NEW_LOGGING
-               LDAP_LOG( BACK_LDAP, DETAIL1, 
-                       "[rw] %s: \"%s\" -> \"%s\"\n",
-                       dc->ctx, ftmp.bv_val, fstr->bv_val );           
-#else /* !NEW_LOGGING */
                Debug( LDAP_DEBUG_ARGS,
                        "[rw] %s: \"%s\" -> \"%s\"\n",
-                       dc->ctx, ftmp.bv_val, fstr->bv_val );           
-#endif /* !NEW_LOGGING */
+                       fdc.ctx, ftmp.bv_val, fstr->bv_val );           
                rc = LDAP_SUCCESS;
                break;
                
@@ -767,7 +777,8 @@ rwm_referral_rewrite(
        int                     i, last;
 
        dncookie                dc;
-       struct berval           dn, ndn, *ndnp = NULL;
+       struct berval           dn = BER_BVNULL,
+                               ndn = BER_BVNULL;
 
        assert( a_vals );
 
@@ -779,21 +790,21 @@ rwm_referral_rewrite(
        dc.conn = op->o_conn;
        dc.rs = rs;
        dc.ctx = (char *)cookie;
-#else
+#else /* ! ENABLE_REWRITE */
        dc.tofrom = ((int *)cookie)[0];
        dc.normalized = 0;
-#endif
+#endif /* ! ENABLE_REWRITE */
 
-       for ( last = 0; !BER_BVISNULL( &a_vals[last] ); last++ );
+       for ( last = 0; !BER_BVISNULL( &a_vals[last] ); last++ )
+               ;
+       last--;
+       
        if ( pa_nvals != NULL ) {
-               ndnp = &ndn;
-
                if ( *pa_nvals == NULL ) {
-                       *pa_nvals = ch_malloc( last * sizeof(struct berval) );
-                       memset( *pa_nvals, 0, last * sizeof(struct berval) );
+                       *pa_nvals = ch_malloc( ( last + 2 ) * sizeof(struct berval) );
+                       memset( *pa_nvals, 0, ( last + 2 ) * sizeof(struct berval) );
                }
        }
-       last--;
 
        for ( i = 0; !BER_BVISNULL( &a_vals[i] ); i++ ) {
                struct berval   olddn, oldval;
@@ -809,9 +820,26 @@ rwm_referral_rewrite(
                        }
                        continue;
                }
+
+               /* FIXME: URLs like "ldap:///dc=suffix" if passed
+                * thru ldap_url_parse() and ldap_url_desc2str() 
+                * get rewritten as "ldap:///dc=suffix??base";
+                * we don't want this to occur... */
+               if ( ludp->lud_scope == LDAP_SCOPE_BASE ) {
+                       ludp->lud_scope = LDAP_SCOPE_DEFAULT;
+               }
+
                ber_str2bv( ludp->lud_dn, 0, 0, &olddn );
 
-               rc = rwm_dn_massage( &dc, &olddn, &dn, ndnp );
+               dn = olddn;
+               if ( pa_nvals ) {
+                       ndn = olddn;
+                       rc = rwm_dn_massage_pretty_normalize( &dc, &olddn,
+                                       &dn, &ndn );
+               } else {
+                       rc = rwm_dn_massage_pretty( &dc, &olddn, &dn );
+               }
+
                switch ( rc ) {
                case LDAP_UNWILLING_TO_PERFORM:
                        /*
@@ -839,9 +867,12 @@ rwm_referral_rewrite(
 
                                ludp->lud_dn = dn.bv_val;
                                newurl = ldap_url_desc2str( ludp );
+                               ludp->lud_dn = olddn.bv_val;
+                               ch_free( dn.bv_val );
                                if ( newurl == NULL ) {
                                        /* FIXME: leave attr untouched
-                                        * even if ldap_url_desc2str failed... */
+                                        * even if ldap_url_desc2str failed...
+                                        */
                                        break;
                                }
 
@@ -851,9 +882,12 @@ rwm_referral_rewrite(
                                if ( pa_nvals ) {
                                        ludp->lud_dn = ndn.bv_val;
                                        newurl = ldap_url_desc2str( ludp );
+                                       ludp->lud_dn = olddn.bv_val;
+                                       ch_free( ndn.bv_val );
                                        if ( newurl == NULL ) {
                                                /* FIXME: leave attr untouched
-                                                * even if ldap_url_desc2str failed... */
+                                                * even if ldap_url_desc2str failed...
+                                                */
                                                ch_free( a_vals[i].bv_val );
                                                a_vals[i] = oldval;
                                                break;
@@ -906,12 +940,12 @@ rwm_dnattr_rewrite(
        int                     i, last;
 
        dncookie                dc;
-       struct berval           dn, *dnp = NULL, ndn, *ndnp = NULL;
+       struct berval           dn = BER_BVNULL,
+                               ndn = BER_BVNULL;
        BerVarray               in;
 
        if ( a_vals ) {
                in = a_vals;
-               dnp = &dn;
 
        } else {
                if ( pa_nvals == NULL || *pa_nvals == NULL ) {
@@ -928,26 +962,36 @@ rwm_dnattr_rewrite(
        dc.conn = op->o_conn;
        dc.rs = rs;
        dc.ctx = (char *)cookie;
-#else
+#else /* ! ENABLE_REWRITE */
        dc.tofrom = ((int *)cookie)[0];
        dc.normalized = 0;
-#endif
+#endif /* ! ENABLE_REWRITE */
 
        for ( last = 0; !BER_BVISNULL( &in[last] ); last++ );
+       last--;
        if ( pa_nvals != NULL ) {
-               ndnp = &ndn;
-
                if ( *pa_nvals == NULL ) {
-                       *pa_nvals = ch_malloc( last * sizeof(struct berval) );
-                       memset( *pa_nvals, 0, last * sizeof(struct berval) );
+                       *pa_nvals = ch_malloc( ( last + 2 ) * sizeof(struct berval) );
+                       memset( *pa_nvals, 0, ( last + 2 ) * sizeof(struct berval) );
                }
        }
-       last--;
 
        for ( i = 0; !BER_BVISNULL( &in[i] ); i++ ) {
                int             rc;
 
-               rc = rwm_dn_massage( &dc, &in[i], dnp, ndnp );
+               if ( a_vals ) {
+                       dn = in[i];
+                       if ( pa_nvals ) {
+                               ndn = (*pa_nvals)[i];
+                               rc = rwm_dn_massage_pretty_normalize( &dc, &in[i], &dn, &ndn );
+                       } else {
+                               rc = rwm_dn_massage_pretty( &dc, &in[i], &dn );
+                       }
+               } else {
+                       ndn = in[i];
+                       rc = rwm_dn_massage_normalize( &dc, &in[i], &ndn );
+               }
+
                switch ( rc ) {
                case LDAP_UNWILLING_TO_PERFORM:
                        /*
@@ -984,8 +1028,6 @@ rwm_dnattr_rewrite(
                                }
                                
                        } else {
-                               assert( ndnp != NULL );
-
                                if ( !BER_BVISNULL( &ndn ) && ndn.bv_val != (*pa_nvals)[i].bv_val ) {
                                        ch_free( (*pa_nvals)[i].bv_val );
                                        (*pa_nvals)[i] = ndn;
@@ -1027,9 +1069,18 @@ rwm_referral_result_rewrite(
                        continue;
                }
 
+               /* FIXME: URLs like "ldap:///dc=suffix" if passed
+                * thru ldap_url_parse() and ldap_url_desc2str()
+                * get rewritten as "ldap:///dc=suffix??base";
+                * we don't want this to occur... */
+               if ( ludp->lud_scope == LDAP_SCOPE_BASE ) {
+                       ludp->lud_scope = LDAP_SCOPE_DEFAULT;
+               }
+
                ber_str2bv( ludp->lud_dn, 0, 0, &olddn );
-               
-               rc = rwm_dn_massage( dc, &olddn, &dn, NULL );
+
+               dn = olddn;
+               rc = rwm_dn_massage_pretty( dc, &olddn, &dn );
                switch ( rc ) {
                case LDAP_UNWILLING_TO_PERFORM:
                        /*
@@ -1037,12 +1088,13 @@ rwm_referral_result_rewrite(
                         * legal to trim values when adding/modifying;
                         * it should be when searching (e.g. ACLs).
                         */
-                       ch_free( &a_vals[i].bv_val );
+                       ch_free( a_vals[i].bv_val );
                        if ( last > i ) {
                                a_vals[i] = a_vals[last];
                        }
                        BER_BVZERO( &a_vals[last] );
                        last--;
+                       i--;
                        break;
 
                default:
@@ -1054,7 +1106,8 @@ rwm_referral_result_rewrite(
                                newurl = ldap_url_desc2str( ludp );
                                if ( newurl == NULL ) {
                                        /* FIXME: leave attr untouched
-                                        * even if ldap_url_desc2str failed... */
+                                        * even if ldap_url_desc2str failed...
+                                        */
                                        break;
                                }
 
@@ -1087,7 +1140,8 @@ rwm_dnattr_result_rewrite(
                struct berval   dn;
                int             rc;
                
-               rc = rwm_dn_massage( dc, &a_vals[i], &dn, NULL );
+               dn = a_vals[i];
+               rc = rwm_dn_massage_pretty( dc, &a_vals[i], &dn );
                switch ( rc ) {
                case LDAP_UNWILLING_TO_PERFORM:
                        /*
@@ -1095,7 +1149,7 @@ rwm_dnattr_result_rewrite(
                         * legal to trim values when adding/modifying;
                         * it should be when searching (e.g. ACLs).
                         */
-                       ch_free( &a_vals[i].bv_val );
+                       ch_free( a_vals[i].bv_val );
                        if ( last > i ) {
                                a_vals[i] = a_vals[last];
                        }