X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fback-ldap%2Fadd.c;h=2f54cef58fab3b923d6ddb562f3bf2ea3f9566e5;hb=44c2d8a7715f0170dfd396b4067b66ba40f1f369;hp=cccc79e2bae61f2cd9dec622bad034c2597dc6af;hpb=74fa239a201cd2d785fe34bdbaf6804161bdb231;p=openldap diff --git a/servers/slapd/back-ldap/add.c b/servers/slapd/back-ldap/add.c index cccc79e2ba..2f54cef58f 100644 --- a/servers/slapd/back-ldap/add.c +++ b/servers/slapd/back-ldap/add.c @@ -1,7 +1,7 @@ /* add.c - ldap backend add function */ /* $OpenLDAP$ */ /* - * Copyright 1998-2000 The OpenLDAP Foundation, All Rights Reserved. + * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. * COPYING RESTRICTIONS APPLY, see COPYRIGHT file */ /* This is an altered version */ @@ -47,21 +47,26 @@ int ldap_back_add( - Backend *be, - Connection *conn, Operation *op, - Entry *e -) + SlapReply *rs ) { - struct ldapinfo *li = (struct ldapinfo *) be->be_private; + struct ldapinfo *li = (struct ldapinfo *) op->o_bd->be_private; struct ldapconn *lc; - int i; + int i, j; Attribute *a; LDAPMod **attrs; - char *mdn = NULL, *mapped; - - lc = ldap_back_getconn(li, conn, op); - if ( !lc || !ldap_back_dobind( lc, op ) ) { + struct berval mapped; + struct berval mdn = { 0, NULL }; + ber_int_t msgid; + +#ifdef NEW_LOGGING + LDAP_LOG( BACK_LDAP, ENTRY, "ldap_back_add: %s\n", op->o_req_dn.bv_val, 0, 0 ); +#else /* !NEW_LOGGING */ + Debug(LDAP_DEBUG_ARGS, "==> ldap_back_add: %s\n", op->o_req_dn.bv_val, 0, 0); +#endif /* !NEW_LOGGING */ + + lc = ldap_back_getconn(li, op, rs); + if ( !lc || !ldap_back_dobind( li, lc, op, rs ) ) { return( -1 ); } @@ -69,55 +74,71 @@ ldap_back_add( * Rewrite the add dn, if needed */ #ifdef ENABLE_REWRITE - switch (rewrite_session( li->rwinfo, "addDn", e->e_dn, conn, &mdn )) { + switch (rewrite_session( li->rwinfo, "addDn", op->o_req_dn.bv_val, op->o_conn, + &mdn.bv_val )) { case REWRITE_REGEXEC_OK: - if ( mdn == NULL ) { - mdn = e->e_dn; + if ( mdn.bv_val != NULL && mdn.bv_val[ 0 ] != '\0' ) { + mdn.bv_len = strlen( mdn.bv_val ); + } else { + mdn = op->o_req_ndn; } +#ifdef NEW_LOGGING + LDAP_LOG( BACK_LDAP, DETAIL1, + "[rw] addDn: \"%s\" -> \"%s\"\n", op->o_req_dn.bv_val, mdn.bv_val, 0 ); +#else /* !NEW_LOGGING */ Debug( LDAP_DEBUG_ARGS, "rw> addDn: \"%s\" -> \"%s\"\n%s", - e->e_dn, mdn, "" ); + op->o_req_dn.bv_val, mdn.bv_val, "" ); +#endif /* !NEW_LOGGING */ break; case REWRITE_REGEXEC_UNWILLING: - send_ldap_result( conn, op, LDAP_UNWILLING_TO_PERFORM, - NULL, "Unwilling to perform", NULL, NULL ); + send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, + "Operation not allowed" ); + return( -1 ); case REWRITE_REGEXEC_ERR: + send_ldap_error( op, rs, LDAP_OTHER, + "Rewrite error" ); return( -1 ); } #else /* !ENABLE_REWRITE */ - mdn = ldap_back_dn_massage( li, ch_strdup( e->e_dn ), 0 ); + ldap_back_dn_massage( li, &op->o_req_ndn, &mdn, 0, 1 ); #endif /* !ENABLE_REWRITE */ /* Count number of attributes in entry */ - for (i = 1, a = e->e_attrs; a; i++, a = a->a_next) + for (i = 1, a = op->oq_add.rs_e->e_attrs; a; i++, a = a->a_next) ; /* Create array of LDAPMods for ldap_add() */ attrs = (LDAPMod **)ch_malloc(sizeof(LDAPMod *)*i); - for (i=0, a=e->e_attrs; a; a=a->a_next) { + for (i=0, a=op->oq_add.rs_e->e_attrs; a; a=a->a_next) { /* * lastmod should always be , so that * creation/modification operational attrs * of the target directory are used, if available */ #if 0 - if ( !strcasecmp( a->a_desc->ad_cname->bv_val, - slap_schema.si_ad_creatorsName->ad_cname->bv_val ) - || !strcasecmp( a->a_desc->ad_cname->bv_val, - slap_schema.si_ad_createTimestamp->ad_cname->bv_val ) - || !strcasecmp( a->a_desc->ad_cname->bv_val, - slap_schema.si_ad_modifiersName->ad_cname->bv_val ) - || !strcasecmp( a->a_desc->ad_cname->bv_val, - slap_schema.si_ad_modifyTimestamp->ad_cname->bv_val ) + if ( !strcasecmp( a->a_desc->ad_cname.bv_val, + slap_schema.si_ad_creatorsName->ad_cname.bv_val ) + || !strcasecmp( a->a_desc->ad_cname.bv_val, + slap_schema.si_ad_createTimestamp->ad_cname.bv_val ) + || !strcasecmp( a->a_desc->ad_cname.bv_val, + slap_schema.si_ad_modifiersName->ad_cname.bv_val ) + || !strcasecmp( a->a_desc->ad_cname.bv_val, + slap_schema.si_ad_modifyTimestamp->ad_cname.bv_val ) ) { continue; } #endif - mapped = ldap_back_map(&li->at_map, a->a_desc->ad_cname->bv_val, 0); - if (mapped == NULL) { + if ( a->a_desc->ad_type->sat_no_user_mod ) { + continue; + } + + ldap_back_map(&li->at_map, &a->a_desc->ad_cname, &mapped, + BACKLDAP_MAP); + if (mapped.bv_val == NULL || mapped.bv_val[0] == '\0') { continue; } @@ -127,67 +148,82 @@ ldap_back_add( } attrs[i]->mod_op = LDAP_MOD_BVALUES; - attrs[i]->mod_type = mapped; + attrs[i]->mod_type = mapped.bv_val; #ifdef ENABLE_REWRITE /* * FIXME: dn-valued attrs should be rewritten - * to allow their use in ACLs at the back-ldap - * level. + * to allow their use in ACLs at back-ldap level. */ if ( strcmp( a->a_desc->ad_type->sat_syntax->ssyn_oid, SLAPD_DN_SYNTAX ) == 0 ) { - ldap_dnattr_rewrite( li->rwinfo, a->a_vals, conn ); + /* + * FIXME: rewrite could fail; in this case + * the operation should give up, right? + */ + (void)ldap_dnattr_rewrite( li->rwinfo, a->a_vals, op->o_conn ); } #endif /* ENABLE_REWRITE */ - attrs[i]->mod_vals.modv_bvals = a->a_vals; + for (j=0; a->a_vals[j].bv_val; j++); + attrs[i]->mod_vals.modv_bvals = ch_malloc((j+1)*sizeof(struct berval *)); + for (j=0; a->a_vals[j].bv_val; j++) + attrs[i]->mod_vals.modv_bvals[j] = &a->a_vals[j]; + attrs[i]->mod_vals.modv_bvals[j] = NULL; i++; } attrs[i] = NULL; - ldap_add_s(lc->ld, mdn, attrs); - for (--i; i>= 0; --i) - free(attrs[i]); - free(attrs); -#ifdef ENABLE_REWRITE - if ( mdn != e->e_dn ) { -#endif /* ENABLE_REWRITE */ - free( mdn ); -#ifdef ENABLE_REWRITE + j = ldap_add_ext(lc->ld, mdn.bv_val, attrs, op->o_ctrls, NULL, &msgid); + for (--i; i>= 0; --i) { + ch_free(attrs[i]->mod_vals.modv_bvals); + ch_free(attrs[i]); + } + ch_free(attrs); + if ( mdn.bv_val != op->o_req_dn.bv_val ) { + free( mdn.bv_val ); } -#endif /* ENABLE_REWRITE */ - return( ldap_back_op_result( lc, op ) ); + return( ldap_back_op_result( li, lc, op, rs, msgid, j, 1 ) ); } #ifdef ENABLE_REWRITE int ldap_dnattr_rewrite( struct rewrite_info *rwinfo, - struct berval **a_vals, + BerVarray a_vals, void *cookie ) { - int j; char *mattr; - for ( j = 0; a_vals[ j ] != NULL; j++ ) { - switch ( rewrite_session( rwinfo, "bindDn", a_vals[ j ]->bv_val, + for ( ; a_vals->bv_val != NULL; a_vals++ ) { + switch ( rewrite_session( rwinfo, "bindDn", a_vals->bv_val, cookie, &mattr )) { case REWRITE_REGEXEC_OK: if ( mattr == NULL ) { /* no substitution */ continue; } +#ifdef NEW_LOGGING + LDAP_LOG( BACK_LDAP, DETAIL1, + "[rw] bindDn (in add of dn-valued" + " attr): \"%s\" -> \"%s\"\n", a_vals->bv_val, mattr, 0 ); +#else /* !NEW_LOGGING */ Debug( LDAP_DEBUG_ARGS, "rw> bindDn (in add of dn-valued attr):" " \"%s\" -> \"%s\"\n%s", - a_vals[ j ]->bv_val, mattr, "" ); - - free( a_vals[ j ]->bv_val ); - a_vals[ j ]->bv_val = mattr; - a_vals[ j ]->bv_len = strlen( mattr ); + a_vals->bv_val, mattr, "" ); +#endif /* !NEW_LOGGING */ + + /* + * FIXME: replacing server-allocated memory + * (ch_malloc) with librewrite allocated memory + * (malloc) + */ + ch_free( a_vals->bv_val ); + a_vals->bv_val = mattr; + a_vals->bv_len = strlen( mattr ); break;