X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fback-meta%2Fmodify.c;h=62a041a17f5f6904cadd82482c8782d0a68a5fc0;hb=52165180f7713b5fdebef933a9dca8842daa2e2a;hp=dd3ea4c3b2ee31bbc7146b820232ee78129a741a;hpb=ccef53677fa741126b0c2590274c896082381123;p=openldap diff --git a/servers/slapd/back-meta/modify.c b/servers/slapd/back-meta/modify.c index dd3ea4c3b2..62a041a17f 100644 --- a/servers/slapd/back-meta/modify.c +++ b/servers/slapd/back-meta/modify.c @@ -1,67 +1,23 @@ -/* - * Copyright 1998-2001 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * Copyright 2001, Pierangelo Masarati, All rights reserved. + * Copyright 1999-2005 The OpenLDAP Foundation. + * Portions Copyright 2001-2003 Pierangelo Masarati. + * Portions Copyright 1999-2003 Howard Chu. + * All rights reserved. * - * This work has been developed to fulfill the requirements - * of SysNet s.n.c. and it has been donated - * to the OpenLDAP Foundation in the hope that it may be useful - * to the Open Source community, but WITHOUT ANY WARRANTY. - * - * Permission is granted to anyone to use this software for any purpose - * on any computer system, and to alter it and redistribute it, subject - * to the following restrictions: - * - * 1. The author and SysNet s.n.c. are not responsible for the consequences - * of use of this software, no matter how awful, even if they arise from - * flaws in it. - * - * 2. The origin of this software must not be misrepresented, either by - * explicit claim or by omission. Since few users ever read sources, - * credits should appear in the documentation. - * - * 3. Altered versions must be plainly marked as such, and must not be - * misrepresented as being the original software. Since few users - * ever read sources, credits should appear in the documentation. - * SysNet s.n.c. cannot be responsible for the consequences of the - * alterations. - * - * 4. This notice may not be removed or altered. - * - * - * This software is based on the backend back-ldap, implemented - * by Howard Chu , and modified by Mark Valence - * , Pierangelo Masarati and other - * contributors. The contribution of the original software to the present - * implementation is acknowledged in this copyright statement. - * - * A special acknowledgement goes to Howard for the overall architecture - * (and for borrowing large pieces of code), and to Mark, who implemented - * from scratch the attribute/objectclass mapping. - * - * The original copyright statement follows. - * - * Copyright 1999, Howard Chu, All rights reserved. - * - * Permission is granted to anyone to use this software for any purpose - * on any computer system, and to alter it and redistribute it, subject - * to the following restrictions: - * - * 1. The author is not responsible for the consequences of use of this - * software, no matter how awful, even if they arise from flaws in it. - * - * 2. The origin of this software must not be misrepresented, either by - * explicit claim or by omission. Since few users ever read sources, - * credits should appear in the documentation. - * - * 3. Altered versions must be plainly marked as such, and must not be - * misrepresented as being the original software. Since few users - * ever read sources, credits should appear in the - * documentation. - * - * 4. This notice may not be removed or altered. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ #include "portable.h" @@ -76,129 +32,174 @@ #include "back-meta.h" int -meta_back_modify( - Backend *be, - Connection *conn, - Operation *op, - const char *dn, - const char *ndn, - Modifications *modlist -) +meta_back_modify( Operation *op, SlapReply *rs ) { - struct metainfo *li = ( struct metainfo * )be->be_private; - struct metaconn *lc; - LDAPMod **modv; - LDAPMod *mods; - Modifications *ml; - int candidate = -1, i; - char *mdn, *mapped; - - lc = meta_back_getconn( li, conn, op, META_OP_REQUIRE_SINGLE, - ndn, &candidate ); - if ( !lc || !meta_back_dobind( lc, op ) ) { - return -1; + metainfo_t *mi = ( metainfo_t * )op->o_bd->be_private; + metaconn_t *mc; + int rc = 0; + LDAPMod **modv = NULL; + LDAPMod *mods = NULL; + Modifications *ml; + int candidate = -1, i; + int isupdate; + struct berval mdn = BER_BVNULL; + struct berval mapped; + dncookie dc; + int do_retry = 1; + + mc = meta_back_getconn( op, rs, &candidate, LDAP_BACK_SENDERR ); + if ( !mc || !meta_back_dobind( op, rs, mc, LDAP_BACK_SENDERR ) ) { + return rs->sr_err; } + assert( mc->mc_conns[ candidate ].msc_ld != NULL ); + /* * Rewrite the modify dn, if needed */ - switch ( rewrite_session( li->targets[ candidate ]->rwinfo, - "modifyDn", dn, conn, &mdn ) ) { - case REWRITE_REGEXEC_OK: - if ( mdn == NULL ) { - mdn = ( char * )dn; - } -#ifdef NEW_LOGGING - LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1, - "[rw] modifyDn: \"%s\" -> \"%s\"\n", - dn, mdn )); -#else /* !NEW_LOGGING */ - Debug( LDAP_DEBUG_ARGS, "rw> modifyDn: \"%s\" -> \"%s\"\n%s", - dn, mdn, "" ); -#endif /* !NEW_LOGGING */ - break; - - case REWRITE_REGEXEC_UNWILLING: - send_ldap_result( conn, op, LDAP_UNWILLING_TO_PERFORM, - NULL, NULL, NULL, NULL ); - return -1; - - case REWRITE_REGEXEC_ERR: - send_ldap_result( conn, op, LDAP_OPERATIONS_ERROR, - NULL, NULL, NULL, NULL ); - return -1; + dc.target = &mi->mi_targets[ candidate ]; + dc.conn = op->o_conn; + dc.rs = rs; + dc.ctx = "modifyDN"; + + if ( ldap_back_dn_massage( &dc, &op->o_req_dn, &mdn ) ) { + rc = -1; + goto cleanup; } - for ( i = 0, ml = modlist; ml; i++ ,ml = ml->sml_next ) + for ( i = 0, ml = op->orm_modlist; ml; i++ ,ml = ml->sml_next ) ; mods = ch_malloc( sizeof( LDAPMod )*i ); if ( mods == NULL ) { - if ( mdn != dn ) { - free( mdn ); - } - return -1; + rs->sr_err = LDAP_NO_MEMORY; + rc = -1; + goto cleanup; } modv = ( LDAPMod ** )ch_malloc( ( i + 1 )*sizeof( LDAPMod * ) ); if ( modv == NULL ) { - free( mods ); - if ( mdn != dn ) { - free( mdn ); - } - return -1; + rs->sr_err = LDAP_NO_MEMORY; + rc = -1; + goto cleanup; } - for ( i = 0, ml = modlist; ml; ml = ml->sml_next ) { - /* - * lastmod should always be - */ -#if 0 - if ( !strcasecmp( a->a_desc->ad_cname->bv_val, - slap_schema.si_ad_creatorsName->ad_cname->bv_val ) - || !strcasecmp( a->a_desc->ad_cname->bv_val, - slap_schema.si_ad_createTimestamp->ad_cname->bv_val ) - || !strcasecmp( a->a_desc->ad_cname->bv_val, - slap_schema.si_ad_modifiersName->ad_cname->bv_val ) - || !strcasecmp( a->a_desc->ad_cname->bv_val, - slap_schema.si_ad_modifyTimestamp->ad_cname->bv_val ) ) { + dc.ctx = "modifyAttrDN"; + isupdate = be_shadow_update( op ); + for ( i = 0, ml = op->orm_modlist; ml; ml = ml->sml_next ) { + int j, is_oc = 0; + + if ( !isupdate && ml->sml_desc->ad_type->sat_no_user_mod ) { continue; } -#endif - mapped = ldap_back_map( &li->targets[ candidate ]->at_map, - ml->sml_desc->ad_cname->bv_val, 0 ); - if ( mapped == NULL ) { - continue; + if ( ml->sml_desc == slap_schema.si_ad_objectClass + || ml->sml_desc == slap_schema.si_ad_structuralObjectClass ) + { + is_oc = 1; + mapped = ml->sml_desc->ad_cname; + + } else { + ldap_back_map( &mi->mi_targets[ candidate ].mt_rwmap.rwm_at, + &ml->sml_desc->ad_cname, &mapped, + BACKLDAP_MAP ); + if ( BER_BVISNULL( &mapped ) || BER_BVISEMPTY( &mapped ) ) { + continue; + } } modv[ i ] = &mods[ i ]; mods[ i ].mod_op = ml->sml_op | LDAP_MOD_BVALUES; - mods[ i ].mod_type = mapped; + mods[ i ].mod_type = mapped.bv_val; /* * FIXME: dn-valued attrs should be rewritten * to allow their use in ACLs at the back-ldap * level. */ - if ( strcmp( ml->sml_desc->ad_type->sat_syntax->ssyn_oid, - SLAPD_DN_SYNTAX ) == 0 ) { - ldap_dnattr_rewrite( - li->targets[ candidate ]->rwinfo, - ml->sml_bvalues, conn ); + if ( ml->sml_values != NULL ) { + if ( is_oc ) { + for ( j = 0; !BER_BVISNULL( &ml->sml_values[ j ] ); j++ ) + ; + mods[ i ].mod_bvalues = + (struct berval **)ch_malloc( ( j + 1 ) * + sizeof( struct berval * ) ); + for ( j = 0; !BER_BVISNULL( &ml->sml_values[ j ] ); ) { + struct ldapmapping *mapping; + + ldap_back_mapping( &mi->mi_targets[ candidate ].mt_rwmap.rwm_oc, + &ml->sml_values[ j ], &mapping, BACKLDAP_MAP ); + + if ( mapping == NULL ) { + if ( mi->mi_targets[ candidate ].mt_rwmap.rwm_oc.drop_missing ) { + continue; + } + mods[ i ].mod_bvalues[ j ] = &ml->sml_values[ j ]; + + } else { + mods[ i ].mod_bvalues[ j ] = &mapping->dst; + } + j++; + } + mods[ i ].mod_bvalues[ j ] = NULL; + + } else { + if ( ml->sml_desc->ad_type->sat_syntax == + slap_schema.si_syn_distinguishedName ) + { + ( void )ldap_dnattr_rewrite( &dc, ml->sml_values ); + if ( ml->sml_values == NULL ) { + continue; + } + } + + for ( j = 0; !BER_BVISNULL( &ml->sml_values[ j ] ); j++ ) + ; + mods[ i ].mod_bvalues = + (struct berval **)ch_malloc( ( j + 1 ) * + sizeof( struct berval * ) ); + for ( j = 0; !BER_BVISNULL( &ml->sml_values[ j ] ); j++ ) { + mods[ i ].mod_bvalues[ j ] = &ml->sml_values[ j ]; + } + mods[ i ].mod_bvalues[ j ] = NULL; + } + + } else { + mods[ i ].mod_bvalues = NULL; } - - mods[ i ].mod_bvalues = ml->sml_bvalues; + i++; } modv[ i ] = 0; - ldap_modify_s( lc->conns[ candidate ]->ld, mdn, modv ); +retry:; + rs->sr_err = ldap_modify_ext_s( mc->mc_conns[ candidate ].msc_ld, mdn.bv_val, + modv, op->o_ctrls, NULL ); + if ( rs->sr_err == LDAP_UNAVAILABLE && do_retry ) { + do_retry = 0; + if ( meta_back_retry( op, rs, mc, candidate, LDAP_BACK_SENDERR ) ) { + goto retry; + } + } - if ( mdn != dn ) { - free( mdn ); +cleanup:; + if ( mdn.bv_val != op->o_req_dn.bv_val ) { + free( mdn.bv_val ); + BER_BVZERO( &mdn ); + } + if ( modv != NULL ) { + for ( i = 0; modv[ i ]; i++ ) { + free( modv[ i ]->mod_bvalues ); + } } free( mods ); free( modv ); - return meta_back_op_result( lc, op ); + + if ( rc != -1 ) { + return meta_back_op_result( mc, op, rs, candidate ); + } + + send_ldap_result( op, rs ); + + return rs->sr_err; }