X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fback-ldap%2Fmodrdn.c;h=a4c99fcc535966284f994b3b6dda6f8261292605;hb=b8bbe985b8a3f03c0531744d6ddcd2ee43a9db1e;hp=8c76a6bcb3f3680add54952bee0588db1cb93995;hpb=66ddf62922f2c8f5842bb041fb94d299f2114bcf;p=openldap diff --git a/servers/slapd/back-ldap/modrdn.c b/servers/slapd/back-ldap/modrdn.c index 8c76a6bcb3..a4c99fcc53 100644 --- a/servers/slapd/back-ldap/modrdn.c +++ b/servers/slapd/back-ldap/modrdn.c @@ -2,7 +2,7 @@ /* $OpenLDAP$ */ /* This work is part of OpenLDAP Software . * - * Copyright 1999-2004 The OpenLDAP Foundation. + * Copyright 1999-2012 The OpenLDAP Foundation. * Portions Copyright 1999-2003 Howard Chu. * Portions Copyright 2000-2003 Pierangelo Masarati. * All rights reserved. @@ -33,98 +33,92 @@ int ldap_back_modrdn( - Operation *op, - SlapReply *rs ) + Operation *op, + SlapReply *rs ) { - struct ldapinfo *li = (struct ldapinfo *) op->o_bd->be_private; - struct ldapconn *lc; - ber_int_t msgid; - dncookie dc; - LDAPControl **ctrls = NULL; -#ifdef LDAP_BACK_PROXY_AUTHZ - int rc = LDAP_SUCCESS; -#endif /* LDAP_BACK_PROXY_AUTHZ */ - - struct berval mdn = BER_BVNULL, mnewSuperior = BER_BVNULL; - - lc = ldap_back_getconn( op, rs ); - if ( !lc || !ldap_back_dobind(lc, op, rs) ) { - return( -1 ); + ldapinfo_t *li = (ldapinfo_t *)op->o_bd->be_private; + + ldapconn_t *lc = NULL; + ber_int_t msgid; + LDAPControl **ctrls = NULL; + ldap_back_send_t retrying = LDAP_BACK_RETRYING; + int rc = LDAP_SUCCESS; + char *newSup = NULL; + struct berval newrdn = BER_BVNULL; + + if ( !ldap_back_dobind( &lc, op, rs, LDAP_BACK_SENDERR ) ) { + return rs->sr_err; } - dc.rwmap = &li->rwmap; -#ifdef ENABLE_REWRITE - dc.conn = op->o_conn; - dc.rs = rs; -#else - dc.tofrom = 1; - dc.normalized = 0; -#endif - if (op->orr_newSup) { - int version = LDAP_VERSION3; - ldap_set_option( lc->ld, LDAP_OPT_PROTOCOL_VERSION, &version); - - /* - * Rewrite the new superior, if defined and required - */ -#ifdef ENABLE_REWRITE - dc.ctx = "newSuperiorDN"; -#endif - if ( ldap_back_dn_massage( &dc, op->orr_newSup, - &mnewSuperior ) ) { + if ( op->orr_newSup ) { + /* needs LDAPv3 */ + switch ( li->li_version ) { + case LDAP_VERSION3: + break; + + case 0: + if ( op->o_protocol == 0 || op->o_protocol == LDAP_VERSION3 ) { + break; + } + /* fall thru */ + + default: + /* op->o_protocol cannot be anything but LDAPv3, + * otherwise wouldn't be here */ + rs->sr_err = LDAP_UNWILLING_TO_PERFORM; send_ldap_result( op, rs ); - return -1; + goto cleanup; } + + newSup = op->orr_newSup->bv_val; } - /* - * Rewrite the modrdn dn, if required - */ -#ifdef ENABLE_REWRITE - dc.ctx = "modrDN"; -#endif - if ( ldap_back_dn_massage( &dc, &op->o_req_ndn, &mdn ) ) { - send_ldap_result( op, rs ); - return -1; + /* NOTE: we need to copy the newRDN in case it was formed + * from a DN by simply changing the length (ITS#5397) */ + newrdn = op->orr_newrdn; + if ( newrdn.bv_val[ newrdn.bv_len ] != '\0' ) { + ber_dupbv_x( &newrdn, &op->orr_newrdn, op->o_tmpmemctx ); } +retry: ctrls = op->o_ctrls; -#ifdef LDAP_BACK_PROXY_AUTHZ - rc = ldap_back_proxy_authz_ctrl( lc, op, rs, &ctrls ); + rc = ldap_back_controls_add( op, rs, lc, &ctrls ); if ( rc != LDAP_SUCCESS ) { + send_ldap_result( op, rs ); + rc = -1; goto cleanup; } -#endif /* LDAP_BACK_PROXY_AUTHZ */ - rs->sr_err = ldap_rename( lc->ld, mdn.bv_val, - op->orr_newrdn.bv_val, mnewSuperior.bv_val, - op->orr_deleteoldrdn, - ctrls, - NULL, &msgid ); + rs->sr_err = ldap_rename( lc->lc_ld, op->o_req_dn.bv_val, + newrdn.bv_val, newSup, + op->orr_deleteoldrdn, ctrls, NULL, &msgid ); + rc = ldap_back_op_result( lc, op, rs, msgid, + li->li_timeout[ SLAP_OP_MODRDN ], + ( LDAP_BACK_SENDRESULT | retrying ) ); + if ( rs->sr_err == LDAP_UNAVAILABLE && retrying ) { + retrying &= ~LDAP_BACK_RETRYING; + if ( ldap_back_retry( &lc, op, rs, LDAP_BACK_SENDERR ) ) { + /* if the identity changed, there might be need to re-authz */ + (void)ldap_back_controls_free( op, rs, &ctrls ); + goto retry; + } + } + + ldap_pvt_thread_mutex_lock( &li->li_counter_mutex ); + ldap_pvt_mp_add( li->li_ops_completed[ SLAP_OP_MODRDN ], 1 ); + ldap_pvt_thread_mutex_unlock( &li->li_counter_mutex ); -#ifdef LDAP_BACK_PROXY_AUTHZ cleanup: - if ( ctrls && ctrls != op->o_ctrls ) { - free( ctrls[ 0 ] ); - free( ctrls ); - } -#endif /* LDAP_BACK_PROXY_AUTHZ */ + (void)ldap_back_controls_free( op, rs, &ctrls ); - if ( mdn.bv_val != op->o_req_ndn.bv_val ) { - free( mdn.bv_val ); - } - if ( mnewSuperior.bv_val != NULL - && mnewSuperior.bv_val != op->oq_modrdn.rs_newSup->bv_val ) { - free( mnewSuperior.bv_val ); + if ( newrdn.bv_val != op->orr_newrdn.bv_val ) { + op->o_tmpfree( newrdn.bv_val, op->o_tmpmemctx ); } -#ifdef LDAP_BACK_PROXY_AUTHZ - if ( rc != LDAP_SUCCESS ) { - send_ldap_result( op, rs ); - return -1; + if ( lc != NULL ) { + ldap_back_release_conn( li, lc ); } -#endif /* LDAP_BACK_PROXY_AUTHZ */ - return( ldap_back_op_result( lc, op, rs, msgid, 1 ) ); + return rc; }