X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fmodify.c;h=ca628ef5ff424a93f86a8b243407d6e93f351fc7;hb=c0e3958cefa412a5c2348c645957719c4c4622e9;hp=d28b85e3c27f1e23bbb47d82c2b3496ae3ea5194;hpb=e8c58b4e7f21caa6c0b6006e3528cbad9b8aed45;p=openldap diff --git a/servers/slapd/modify.c b/servers/slapd/modify.c index d28b85e3c2..ca628ef5ff 100644 --- a/servers/slapd/modify.c +++ b/servers/slapd/modify.c @@ -1,10 +1,18 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2005 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ -/* - * Copyright (c) 1995 Regents of the University of Michigan. +/* Portions Copyright (c) 1995 Regents of the University of Michigan. * All rights reserved. * * Redistribution and use in source and binary forms are permitted @@ -23,11 +31,7 @@ #include #include -#include "ldap_pvt.h" #include "slap.h" -#ifdef LDAP_SLAPI -#include "slapi.h" -#endif #include "lutil.h" @@ -36,26 +40,17 @@ do_modify( Operation *op, SlapReply *rs ) { - struct berval dn = { 0, NULL }; + struct berval dn = BER_BVNULL; char *last; ber_tag_t tag; ber_len_t len; Modifications *modlist = NULL; Modifications **modtail = &modlist; -#ifdef LDAP_DEBUG - Modifications *tmp; -#endif -#ifdef LDAP_SLAPI - LDAPMod **modv = NULL; - Slapi_PBlock *pb = op->o_pb; -#endif - int manageDSAit; + int increment = 0; + char textbuf[ SLAP_TEXT_BUFLEN ]; + size_t textlen = sizeof( textbuf ); -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ENTRY, "do_modify: enter\n", 0, 0, 0 ); -#else Debug( LDAP_DEBUG_TRACE, "do_modify\n", 0, 0, 0 ); -#endif /* * Parse the modify request. It looks like this: @@ -77,25 +72,15 @@ do_modify( */ if ( ber_scanf( op->o_ber, "{m" /*}*/, &dn ) == LBER_ERROR ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ERR, "do_modify: ber_scanf failed\n", 0, 0, 0 ); -#else Debug( LDAP_DEBUG_ANY, "do_modify: ber_scanf failed\n", 0, 0, 0 ); -#endif send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); return SLAPD_DISCONNECT; } -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ARGS, "do_modify: dn (%s)\n", dn.bv_val, 0, 0 ); -#else Debug( LDAP_DEBUG_ARGS, "do_modify: dn (%s)\n", dn.bv_val, 0, 0 ); -#endif - /* collect modifications & save for later */ - for ( tag = ber_first_element( op->o_ber, &len, &last ); tag != LBER_DEFAULT; tag = ber_next_element( op->o_ber, &len, last ) ) @@ -103,26 +88,23 @@ do_modify( ber_int_t mop; Modifications tmp, *mod; -#ifdef SLAP_NVALUES tmp.sml_nvalues = NULL; -#endif - if ( ber_scanf( op->o_ber, "{i{m[W]}}", &mop, - &tmp.sml_type, &tmp.sml_values ) - == LBER_ERROR ) + if ( ber_scanf( op->o_ber, "{e{m[W]}}", &mop, + &tmp.sml_type, &tmp.sml_values ) == LBER_ERROR ) { - send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding modlist error" ); + send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, + "decoding modlist error" ); rs->sr_err = SLAPD_DISCONNECT; goto cleanup; } mod = (Modifications *) ch_malloc( sizeof(Modifications) ); mod->sml_op = mop; + mod->sml_flags = 0; mod->sml_type = tmp.sml_type; mod->sml_values = tmp.sml_values; -#ifdef SLAP_NVALUES mod->sml_nvalues = NULL; -#endif mod->sml_desc = NULL; mod->sml_next = NULL; *modtail = mod; @@ -130,15 +112,9 @@ do_modify( switch( mop ) { case LDAP_MOD_ADD: if ( mod->sml_values == NULL ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ERR, - "do_modify: modify/add operation (%ld) requires values\n", - (long)mop, 0, 0 ); -#else Debug( LDAP_DEBUG_ANY, "do_modify: modify/add operation (%ld) requires values\n", (long) mop, 0, 0 ); -#endif send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, "modify/add operation requires values" ); @@ -151,15 +127,37 @@ do_modify( case LDAP_MOD_REPLACE: break; + case LDAP_MOD_INCREMENT: + if( op->o_protocol >= LDAP_VERSION3 ) { + increment++; + if ( mod->sml_values == NULL ) { + Debug( LDAP_DEBUG_ANY, "do_modify: " + "modify/increment operation (%ld) requires value\n", + (long) mop, 0, 0 ); + + send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, + "modify/increment operation requires value" ); + goto cleanup; + } + + if ( !BER_BVISNULL( &mod->sml_values[ 1 ] ) ) { + Debug( LDAP_DEBUG_ANY, "do_modify: modify/increment " + "operation (%ld) requires single value\n", + (long) mop, 0, 0 ); + + send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, + "modify/increment operation requires single value" ); + goto cleanup; + } + + break; + } + /* fall thru */ + default: { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ERR, - "do_modify: invalid modify operation (%ld)\n", (long)mop, 0, 0 ); -#else Debug( LDAP_DEBUG_ANY, - "do_modify: invalid modify operation (%ld)\n", + "do_modify: unrecognized modify operation (%ld)\n", (long) mop, 0, 0 ); -#endif send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, "unrecognized modify operation" ); @@ -172,47 +170,68 @@ do_modify( *modtail = NULL; if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ERR, "do_modify: get_ctrls failed\n", 0, 0, 0 ); -#else Debug( LDAP_DEBUG_ANY, "do_modify: get_ctrls failed\n", 0, 0, 0 ); -#endif goto cleanup; } - rs->sr_err = dnPrettyNormal( NULL, &dn, &op->o_req_dn, &op->o_req_ndn ); + rs->sr_err = dnPrettyNormal( NULL, &dn, &op->o_req_dn, &op->o_req_ndn, + op->o_tmpmemctx ); if( rs->sr_err != LDAP_SUCCESS ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, INFO, "do_modify: conn %d invalid dn (%s)\n", - op->o_connid, dn.bv_val, 0 ); -#else Debug( LDAP_DEBUG_ANY, "do_modify: invalid dn (%s)\n", dn.bv_val, 0, 0 ); -#endif send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" ); goto cleanup; } + rs->sr_err = slap_mods_check( modlist, + &rs->sr_text, textbuf, textlen, NULL ); + + if ( rs->sr_err != LDAP_SUCCESS ) { + send_ldap_result( op, rs ); + goto cleanup; + } + + /* FIXME: needs review */ + op->orm_modlist = modlist; + op->orm_increment = increment; + + op->o_bd = frontendDB; + rs->sr_err = frontendDB->be_modify( op, rs ); + +cleanup: + slap_graduate_commit_csn( op ); + + op->o_tmpfree( op->o_req_dn.bv_val, op->o_tmpmemctx ); + op->o_tmpfree( op->o_req_ndn.bv_val, op->o_tmpmemctx ); + if ( op->orm_modlist != NULL ) slap_mods_free( op->orm_modlist, 1 ); + + return rs->sr_err; +} + +int +fe_op_modify( Operation *op, SlapReply *rs ) +{ +#ifdef LDAP_DEBUG + Modifications *tmp; +#endif + int manageDSAit; + Modifications *modlist = op->orm_modlist; + Modifications **modtail = &modlist; + int increment = op->orm_increment; + BackendDB *op_be; + char textbuf[ SLAP_TEXT_BUFLEN ]; + size_t textlen = sizeof( textbuf ); + if( op->o_req_ndn.bv_len == 0 ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ERR, - "do_modify: attempt to modify root DSE.\n",0, 0, 0 ); -#else Debug( LDAP_DEBUG_ANY, "do_modify: root dse!\n", 0, 0, 0 ); -#endif send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "modify upon the root DSE not supported" ); goto cleanup; - } else if ( bvmatch( &op->o_req_ndn, &global_schemandn ) ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, ERR, - "do_modify: attempt to modify subschema subentry.\n" , 0, 0, 0 ); -#else + } else if ( bvmatch( &op->o_req_ndn, &frontendDB->be_schemandn ) ) { Debug( LDAP_DEBUG_ANY, "do_modify: subschema subentry!\n", 0, 0, 0 ); -#endif send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, "modification of subschema subentry not supported" ); @@ -220,64 +239,50 @@ do_modify( } #ifdef LDAP_DEBUG -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, DETAIL1, "do_modify: modifications:\n", 0, 0, 0 ); -#else Debug( LDAP_DEBUG_ARGS, "modifications:\n", 0, 0, 0 ); -#endif for ( tmp = modlist; tmp != NULL; tmp = tmp->sml_next ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, DETAIL1, "\t%s: %s\n", - tmp->sml_op == LDAP_MOD_ADD ? - "add" : (tmp->sml_op == LDAP_MOD_DELETE ? - "delete" : "replace"), tmp->sml_type.bv_val, 0 ); - - if ( tmp->sml_values == NULL ) { - LDAP_LOG( OPERATION, DETAIL1, "\t\tno values", 0, 0, 0 ); - } else if ( tmp->sml_values[0].bv_val == NULL ) { - LDAP_LOG( OPERATION, DETAIL1, "\t\tzero values", 0, 0, 0 ); - } else if ( tmp->sml_values[1].bv_val == NULL ) { - LDAP_LOG( OPERATION, DETAIL1, "\t\tone value", 0, 0, 0 ); - } else { - LDAP_LOG( OPERATION, DETAIL1, "\t\tmultiple values", 0, 0, 0 ); - } - -#else Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", - tmp->sml_op == LDAP_MOD_ADD - ? "add" : (tmp->sml_op == LDAP_MOD_DELETE - ? "delete" : "replace"), tmp->sml_type.bv_val, 0 ); + tmp->sml_op == LDAP_MOD_ADD ? "add" : + (tmp->sml_op == LDAP_MOD_INCREMENT ? "increment" : + (tmp->sml_op == LDAP_MOD_DELETE ? "delete" : + "replace")), tmp->sml_type.bv_val, 0 ); if ( tmp->sml_values == NULL ) { Debug( LDAP_DEBUG_ARGS, "%s\n", "\t\tno values", NULL, NULL ); - } else if ( tmp->sml_values[0].bv_val == NULL ) { + } else if ( BER_BVISNULL( &tmp->sml_values[ 0 ] ) ) { Debug( LDAP_DEBUG_ARGS, "%s\n", "\t\tzero values", NULL, NULL ); - } else if ( tmp->sml_values[1].bv_val == NULL ) { + } else if ( BER_BVISNULL( &tmp->sml_values[ 1 ] ) ) { Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", "\t\tone value", (long) tmp->sml_values[0].bv_len, NULL ); } else { Debug( LDAP_DEBUG_ARGS, "%s\n", "\t\tmultiple values", NULL, NULL ); } -#endif } if ( StatslogTest( LDAP_DEBUG_STATS ) ) { char abuf[BUFSIZ/2], *ptr = abuf; int len = 0; - Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu MOD dn=\"%s\"\n", - op->o_connid, op->o_opid, dn.bv_val, 0, 0 ); + Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", + op->o_log_prefix, op->o_req_dn.bv_val, 0, 0, 0 ); for ( tmp = modlist; tmp != NULL; tmp = tmp->sml_next ) { if (len + 1 + tmp->sml_type.bv_len > sizeof(abuf)) { - Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu MOD attr=%s\n", - op->o_connid, op->o_opid, abuf, 0, 0 ); + Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", + op->o_log_prefix, abuf, 0, 0, 0 ); + len = 0; ptr = abuf; + + if( 1 + tmp->sml_type.bv_len > sizeof(abuf)) { + Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", + op->o_log_prefix, tmp->sml_type.bv_val, 0, 0, 0 ); + continue; + } } if (len) { *ptr++ = ' '; @@ -287,8 +292,8 @@ do_modify( len += tmp->sml_type.bv_len; } if (len) { - Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu MOD attr=%s\n", - op->o_connid, op->o_opid, abuf, 0, 0 ); + Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", + op->o_log_prefix, abuf, 0, 0, 0 ); } } #endif /* LDAP_DEBUG */ @@ -300,18 +305,34 @@ do_modify( * appropriate one, or send a referral to our "referral server" * if we don't hold it. */ - if ( (op->o_bd = select_backend( &op->o_req_ndn, manageDSAit, 0 )) == NULL ) { + op->o_bd = select_backend( &op->o_req_ndn, manageDSAit, 1 ); + if ( op->o_bd == NULL ) { rs->sr_ref = referral_rewrite( default_referral, NULL, &op->o_req_dn, LDAP_SCOPE_DEFAULT ); if (!rs->sr_ref) rs->sr_ref = default_referral; - rs->sr_err = LDAP_REFERRAL; - send_ldap_result( op, rs ); + if (rs->sr_ref != NULL ) { + rs->sr_err = LDAP_REFERRAL; + op->o_bd = frontendDB; + send_ldap_result( op, rs ); + op->o_bd = NULL; - if (rs->sr_ref != default_referral) ber_bvarray_free( rs->sr_ref ); + if (rs->sr_ref != default_referral) ber_bvarray_free( rs->sr_ref ); + } else { + op->o_bd = frontendDB; + send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, + "no global superior knowledge" ); + op->o_bd = NULL; + } goto cleanup; } + /* If we've got a glued backend, check the real backend */ + op_be = op->o_bd; + if ( SLAP_GLUE_INSTANCE( op->o_bd )) { + op->o_bd = select_backend( &op->o_req_ndn, manageDSAit, 0 ); + } + /* check restrictions */ if( backend_check_restrictions( op, rs, NULL ) != LDAP_SUCCESS ) { send_ldap_result( op, rs ); @@ -323,47 +344,18 @@ do_modify( goto cleanup; } -#if defined( LDAP_SLAPI ) - slapi_x_backend_set_pb( pb, be ); - slapi_x_connection_set_pb( pb, conn ); - slapi_x_operation_set_pb( pb, op ); - slapi_pblock_set( pb, SLAPI_MODIFY_TARGET, (void *)dn.bv_val ); - slapi_pblock_set( pb, SLAPI_MANAGEDSAIT, (void *)manageDSAit ); - modv = slapi_x_modifications2ldapmods( &modlist ); - slapi_pblock_set( pb, SLAPI_MODIFY_MODS, (void *)modv ); - - rs->sr_err = doPluginFNs( be, SLAPI_PLUGIN_PRE_MODIFY_FN, pb ); - if ( rs->sr_err != 0 ) { - /* - * A preoperation plugin failure will abort the - * entire operation. - */ -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, INFO, "do_modify: modify preoperation plugin " - "failed\n", 0, 0, 0 ); -#else - Debug(LDAP_DEBUG_TRACE, "do_modify: modify preoperation plugin failed.\n", - 0, 0, 0); -#endif - if ( slapi_pblock_get( pb, SLAPI_RESULT_CODE, (void *)&rs->sr_err ) != 0) { - rs->sr_err = LDAP_OTHER; - } - ldap_mods_free( modv, 1 ); - modv = NULL; + rs->sr_err = slap_mods_obsolete_check( op, modlist, + &rs->sr_text, textbuf, textlen ); + if ( rs->sr_err != LDAP_SUCCESS ) { + send_ldap_result( op, rs ); goto cleanup; } - /* - * It's possible that the preoperation plugin changed the - * modification array, so we need to convert it back to - * a Modification list. - * - * Calling slapi_x_modifications2ldapmods() destroyed modlist so - * we don't need to free it. - */ - slapi_pblock_get( pb, SLAPI_MODIFY_MODS, (void **)&modv ); - modlist = slapi_x_ldapmods2modifications( modv ); -#endif /* defined( LDAP_SLAPI ) */ + /* check for modify/increment support */ + if( increment && !SLAP_INCREMENT( op->o_bd ) ) { + send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, + "modify/increment not supported in context" ); + } /* * do the modify if 1 && (2 || 3) @@ -373,24 +365,27 @@ do_modify( */ if ( op->o_bd->be_modify ) { /* do the update here */ - int repl_user = be_isupdate( op->o_bd, &op->o_ndn ); -#ifndef SLAPD_MULTIMASTER + int repl_user = be_isupdate( op ); + /* Multimaster slapd does not have to check for replicator dn * because it accepts each modify request */ - if ( !op->o_bd->be_update_ndn.bv_len || repl_user ) +#ifndef SLAPD_MULTIMASTER + if ( !SLAP_SHADOW(op->o_bd) || repl_user ) #endif { - int update = op->o_bd->be_update_ndn.bv_len; - char textbuf[SLAP_TEXT_BUFLEN]; - size_t textlen = sizeof textbuf; + int update = !BER_BVISEMPTY( &op->o_bd->be_update_ndn ); + slap_callback cb = { NULL, slap_replog_cb, NULL, NULL }; - rs->sr_err = slap_mods_check( modlist, update, &rs->sr_text, - textbuf, textlen ); + op->o_bd = op_be; - if( rs->sr_err != LDAP_SUCCESS ) { - send_ldap_result( op, rs ); - goto cleanup; + if ( !update ) { + rs->sr_err = slap_mods_no_user_mod_check( op, modlist, + &rs->sr_text, textbuf, textlen ); + if ( rs->sr_err != LDAP_SUCCESS ) { + send_ldap_result( op, rs ); + goto cleanup; + } } if ( !repl_user ) { @@ -402,35 +397,49 @@ do_modify( } rs->sr_err = slap_mods_opattrs( op, modlist, modtail, - &rs->sr_text, textbuf, textlen ); + &rs->sr_text, textbuf, textlen, 1 ); if( rs->sr_err != LDAP_SUCCESS ) { send_ldap_result( op, rs ); goto cleanup; } } - op->oq_modify.rs_modlist = modlist; - if ( (op->o_bd->be_modify)( op, rs ) == 0 + op->orm_modlist = modlist; #ifdef SLAPD_MULTIMASTER - && !repl_user + if ( !repl_user ) #endif - ) { - /* but we log only the ones not from a replicator user */ - replog( op ); + { + /* but multimaster slapd logs only the ones + * not from a replicator user */ + cb.sc_next = op->o_callback; + op->o_callback = &cb; } + op->o_bd->be_modify( op, rs ); #ifndef SLAPD_MULTIMASTER /* send a referral */ } else { BerVarray defref = op->o_bd->be_update_refs ? op->o_bd->be_update_refs : default_referral; - rs->sr_ref = referral_rewrite( defref, - NULL, &op->o_req_dn, LDAP_SCOPE_DEFAULT ); + if ( defref != NULL ) { + rs->sr_ref = referral_rewrite( defref, + NULL, &op->o_req_dn, + LDAP_SCOPE_DEFAULT ); + if ( rs->sr_ref == NULL ) { + /* FIXME: must duplicate, because + * overlays may muck with it */ + rs->sr_ref = defref; + } + rs->sr_err = LDAP_REFERRAL; + send_ldap_result( op, rs ); + if ( rs->sr_ref != defref ) { + ber_bvarray_free( rs->sr_ref ); + } - if (!rs->sr_ref) rs->sr_ref = defref; - rs->sr_err = LDAP_REFERRAL; - send_ldap_result( op, rs ); - if (rs->sr_ref != defref) ber_bvarray_free( rs->sr_ref ); + } else { + send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM, + "shadow context; no update referral" ); + } #endif } } else { @@ -438,26 +447,109 @@ do_modify( "operation not supported within namingContext" ); } -#if defined( LDAP_SLAPI ) - if ( doPluginFNs( op->o_bd, SLAPI_PLUGIN_POST_MODIFY_FN, pb ) != 0 ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, INFO, "do_modify: modify postoperation plugins " - "failed\n", 0, 0, 0 ); -#else - Debug(LDAP_DEBUG_TRACE, "do_modify: modify postoperation plugins " - "failed.\n", 0, 0, 0); -#endif +cleanup:; + return rs->sr_err; +} + +/* + * Obsolete constraint checking. + */ +int +slap_mods_obsolete_check( + Operation *op, + Modifications *ml, + const char **text, + char *textbuf, + size_t textlen ) +{ + if( get_manageDIT( op ) ) return LDAP_SUCCESS; + + for ( ; ml != NULL; ml = ml->sml_next ) { + if ( is_at_obsolete( ml->sml_desc->ad_type ) && + (( ml->sml_op != LDAP_MOD_REPLACE && + ml->sml_op != LDAP_MOD_DELETE ) || + ml->sml_values != NULL )) + { + /* + * attribute is obsolete, + * only allow replace/delete with no values + */ + snprintf( textbuf, textlen, + "%s: attribute is obsolete", + ml->sml_type.bv_val ); + *text = textbuf; + return LDAP_CONSTRAINT_VIOLATION; + } } -#endif /* defined( LDAP_SLAPI ) */ -cleanup: - free( op->o_req_dn.bv_val ); - free( op->o_req_ndn.bv_val ); - if ( modlist != NULL ) slap_mods_free( modlist ); -#if defined( LDAP_SLAPI ) - if ( modv != NULL ) slapi_x_free_ldapmods( modv ); -#endif - return rs->sr_err; + return LDAP_SUCCESS; +} + +/* + * No-user-modification constraint checking. + */ +int +slap_mods_no_user_mod_check( + Operation *op, + Modifications *ml, + const char **text, + char *textbuf, + size_t textlen ) +{ + for ( ; ml != NULL; ml = ml->sml_next ) { + if ( !is_at_no_user_mod( ml->sml_desc->ad_type ) ) continue; + + if ( get_manageDIT( op ) ) { + if ( ml->sml_desc->ad_type->sat_flags & SLAP_AT_MANAGEABLE ) { + ml->sml_flags |= SLAP_MOD_MANAGING; + continue; + } + + /* attribute not manageable */ + snprintf( textbuf, textlen, + "%s: no-user-modification attribute not manageable", + ml->sml_type.bv_val ); + + } else { + /* user modification disallowed */ + snprintf( textbuf, textlen, + "%s: no user modification allowed", + ml->sml_type.bv_val ); + } + + *text = textbuf; + return LDAP_CONSTRAINT_VIOLATION; + } + + return LDAP_SUCCESS; +} + +int +slap_mods_no_repl_user_mod_check( + Operation *op, + Modifications *ml, + const char **text, + char *textbuf, + size_t textlen ) +{ + Modifications *mods; + Modifications *modp; + + for ( mods = ml; mods != NULL; mods = mods->sml_next ) { + assert( mods->sml_op == LDAP_MOD_ADD ); + + /* check doesn't already appear */ + for ( modp = ml; modp != NULL; modp = modp->sml_next ) { + if ( mods->sml_desc == modp->sml_desc && mods != modp ) { + snprintf( textbuf, textlen, + "attribute '%s' provided more than once", + mods->sml_desc->ad_cname.bv_val ); + return LDAP_TYPE_OR_VALUE_EXISTS; + } + } + } + + return LDAP_SUCCESS; } /* @@ -465,10 +557,10 @@ cleanup: */ int slap_mods_check( Modifications *ml, - int update, const char **text, char *textbuf, - size_t textlen ) + size_t textlen, + void *ctx ) { int rc; @@ -476,13 +568,14 @@ int slap_mods_check( AttributeDescription *ad = NULL; /* convert to attribute description */ - rc = slap_bv2ad( &ml->sml_type, &ml->sml_desc, text ); - - if( rc != LDAP_SUCCESS ) { - snprintf( textbuf, textlen, "%s: %s", - ml->sml_type.bv_val, *text ); - *text = textbuf; - return rc; + if ( ml->sml_desc == NULL ) { + rc = slap_bv2ad( &ml->sml_type, &ml->sml_desc, text ); + if( rc != LDAP_SUCCESS ) { + snprintf( textbuf, textlen, "%s: %s", + ml->sml_type.bv_val, *text ); + *text = textbuf; + return rc; + } } ad = ml->sml_desc; @@ -501,7 +594,7 @@ int slap_mods_check( if( !slap_syntax_is_binary( ad->ad_type->sat_syntax ) && slap_ad_is_binary( ad )) { - /* attribute requires binary transfer */ + /* attribute does not require binary transfer */ snprintf( textbuf, textlen, "%s: disallows ;binary transfer", ml->sml_type.bv_val ); @@ -518,24 +611,35 @@ int slap_mods_check( return LDAP_UNDEFINED_TYPE; } - if (!update && is_at_no_user_mod( ad->ad_type )) { - /* user modification disallowed */ +#if 0 + if ( is_at_obsolete( ad->ad_type ) && + (( ml->sml_op != LDAP_MOD_REPLACE && + ml->sml_op != LDAP_MOD_DELETE ) || + ml->sml_values != NULL )) + { + /* + * attribute is obsolete, + * only allow replace/delete with no values + */ snprintf( textbuf, textlen, - "%s: no user modification allowed", + "%s: attribute is obsolete", ml->sml_type.bv_val ); *text = textbuf; return LDAP_CONSTRAINT_VIOLATION; } +#endif - if ( is_at_obsolete( ad->ad_type ) && - ( ml->sml_op == LDAP_MOD_ADD || ml->sml_values != NULL ) ) + if ( ml->sml_op == LDAP_MOD_INCREMENT && +#ifdef SLAPD_REAL_SYNTAX + !is_at_syntax( ad->ad_type, SLAPD_REAL_SYNTAX ) && +#endif + !is_at_syntax( ad->ad_type, SLAPD_INTEGER_SYNTAX ) ) { /* - * attribute is obsolete, - * only allow replace/delete with no values + * attribute values must be INTEGER or REAL */ snprintf( textbuf, textlen, - "%s: attribute is obsolete", + "%s: attribute syntax inappropriate for increment", ml->sml_type.bv_val ); *text = textbuf; return LDAP_CONSTRAINT_VIOLATION; @@ -565,14 +669,25 @@ int slap_mods_check( * check that each value is valid per syntax * and pretty if appropriate */ - for( nvals = 0; ml->sml_values[nvals].bv_val; nvals++ ) { + for ( nvals = 0; ml->sml_values[nvals].bv_val; nvals++ ) { struct berval pval; - if( pretty ) { + + if ( pretty ) { +#ifdef SLAP_ORDERED_PRETTYNORM + rc = ordered_value_pretty( ad, + &ml->sml_values[nvals], &pval, ctx ); +#else /* ! SLAP_ORDERED_PRETTYNORM */ rc = pretty( ad->ad_type->sat_syntax, - &ml->sml_values[nvals], &pval ); + &ml->sml_values[nvals], &pval, ctx ); +#endif /* ! SLAP_ORDERED_PRETTYNORM */ } else { +#ifdef SLAP_ORDERED_PRETTYNORM + rc = ordered_value_validate( ad, + &ml->sml_values[nvals] ); +#else /* ! SLAP_ORDERED_PRETTYNORM */ rc = validate( ad->ad_type->sat_syntax, &ml->sml_values[nvals] ); +#endif /* ! SLAP_ORDERED_PRETTYNORM */ } if( rc != 0 ) { @@ -584,7 +699,7 @@ int slap_mods_check( } if( pretty ) { - ber_memfree( ml->sml_values[nvals].bv_val ); + ber_memfree_x( ml->sml_values[nvals].bv_val, ctx ); ml->sml_values[nvals] = pval; } } @@ -603,27 +718,38 @@ int slap_mods_check( return LDAP_CONSTRAINT_VIOLATION; } -#ifdef SLAP_NVALUES + /* if the type has a normalizer, generate the + * normalized values. otherwise leave them NULL. + * + * this is different from the rule for attributes + * in an entry - in an attribute list, the normalized + * value is set equal to the non-normalized value + * when there is no normalizer. + */ if( nvals && ad->ad_type->sat_equality && ad->ad_type->sat_equality->smr_normalize ) { - ml->sml_nvalues = ch_malloc( (nvals+1)*sizeof(struct berval) ); - for( nvals = 0; ml->sml_values[nvals].bv_val; nvals++ ) { + ml->sml_nvalues = ber_memalloc_x( + (nvals+1)*sizeof(struct berval), ctx ); + + for ( nvals = 0; ml->sml_values[nvals].bv_val; nvals++ ) { +#ifdef SLAP_ORDERED_PRETTYNORM + rc = ordered_value_normalize( + SLAP_MR_VALUE_OF_ATTRIBUTE_SYNTAX, + ad, + ad->ad_type->sat_equality, + &ml->sml_values[nvals], &ml->sml_nvalues[nvals], ctx ); +#else /* ! SLAP_ORDERED_PRETTYNORM */ rc = ad->ad_type->sat_equality->smr_normalize( - 0, + SLAP_MR_VALUE_OF_ATTRIBUTE_SYNTAX, ad->ad_type->sat_syntax, ad->ad_type->sat_equality, - &ml->sml_values[nvals], &ml->sml_nvalues[nvals] ); - if( rc ) { -#ifdef NEW_LOGGING - LDAP_LOG( OPERATION, DETAIL1, - "str2entry: NULL (ssyn_normalize %d)\n", - rc, 0, 0 ); -#else + &ml->sml_values[nvals], &ml->sml_nvalues[nvals], ctx ); +#endif /* ! SLAP_ORDERED_PRETTYNORM */ + if ( rc ) { Debug( LDAP_DEBUG_ANY, "<= str2entry NULL (ssyn_normalize %d)\n", rc, 0, 0 ); -#endif snprintf( textbuf, textlen, "%s: value #%ld normalization failed", ml->sml_type.bv_val, (long) nvals ); @@ -631,27 +757,84 @@ int slap_mods_check( return rc; } } - ml->sml_nvalues[nvals].bv_val = NULL; - ml->sml_nvalues[nvals].bv_len = 0; + + BER_BVZERO( &ml->sml_nvalues[nvals] ); } -#endif + + /* check for duplicates, but ignore Deletes. + */ + if( nvals > 1 && ml->sml_op != LDAP_MOD_DELETE ) { + int i, j, rc, match; + MatchingRule *mr = ad->ad_type->sat_equality; + + for ( i = 1; i < nvals ; i++ ) { + /* test asserted values against themselves */ + for( j = 0; j < i; j++ ) { + rc = ordered_value_match( &match, ml->sml_desc, mr, + SLAP_MR_EQUALITY + | SLAP_MR_VALUE_OF_ATTRIBUTE_SYNTAX + | SLAP_MR_ASSERTED_VALUE_NORMALIZED_MATCH + | SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, + ml->sml_nvalues + ? &ml->sml_nvalues[i] + : &ml->sml_values[i], + ml->sml_nvalues + ? &ml->sml_nvalues[j] + : &ml->sml_values[j], + text ); + if ( rc == LDAP_SUCCESS && match == 0 ) { + /* value exists already */ + snprintf( textbuf, textlen, + "%s: value #%d provided more than once", + ml->sml_desc->ad_cname.bv_val, j ); + *text = textbuf; + return LDAP_TYPE_OR_VALUE_EXISTS; + + } else if ( rc != LDAP_SUCCESS ) { + return rc; + } + } + } + } + } } return LDAP_SUCCESS; } +/* Enter with bv->bv_len = sizeof buffer, returns with + * actual length of string + */ +void slap_timestamp( time_t *tm, struct berval *bv ) +{ + struct tm *ltm; +#ifdef HAVE_GMTIME_R + struct tm ltm_buf; + + ltm = gmtime_r( tm, <m_buf ); +#else + ldap_pvt_thread_mutex_lock( &gmtime_mutex ); + ltm = gmtime( tm ); +#endif + + bv->bv_len = lutil_gentime( bv->bv_val, bv->bv_len, ltm ); + +#ifndef HAVE_GMTIME_R + ldap_pvt_thread_mutex_unlock( &gmtime_mutex ); +#endif +} + int slap_mods_opattrs( Operation *op, Modifications *mods, Modifications **modtail, const char **text, - char *textbuf, size_t textlen ) + char *textbuf, size_t textlen, + int manage_ctxcsn ) { struct berval name, timestamp, csn; -#ifdef SLAP_NVALUES struct berval nname; -#endif char timebuf[ LDAP_LUTIL_GENTIME_BUFSIZE ]; char csnbuf[ LDAP_LUTIL_CSNSTR_BUFSIZE ]; Modifications *mod; @@ -662,178 +845,230 @@ int slap_mods_opattrs( assert( modtail != NULL ); assert( *modtail == NULL ); - if( SLAP_LASTMOD(op->o_bd) ) { - struct tm *ltm; + if ( SLAP_LASTMOD( op->o_bd ) ) { time_t now = slap_get_time(); - ldap_pvt_thread_mutex_lock( &gmtime_mutex ); - ltm = gmtime( &now ); - lutil_gentime( timebuf, sizeof(timebuf), ltm ); - - csn.bv_len = lutil_csnstr( csnbuf, sizeof( csnbuf ), 0, 0 ); - ldap_pvt_thread_mutex_unlock( &gmtime_mutex ); - csn.bv_val = csnbuf; + slap_get_csn( op, csnbuf, sizeof(csnbuf), &csn, manage_ctxcsn ); timestamp.bv_val = timebuf; - timestamp.bv_len = strlen(timebuf); + timestamp.bv_len = sizeof(timebuf); + + slap_timestamp( &now, ×tamp ); - if( op->o_dn.bv_len == 0 ) { - name.bv_val = SLAPD_ANONYMOUS; - name.bv_len = sizeof(SLAPD_ANONYMOUS)-1; -#ifdef SLAP_NVALUES + if ( BER_BVISEMPTY( &op->o_dn ) ) { + BER_BVSTR( &name, SLAPD_ANONYMOUS ); nname = name; -#endif } else { name = op->o_dn; -#ifdef SLAP_NVALUES nname = op->o_ndn; -#endif } } - if( op->o_tag == LDAP_REQ_ADD ) { + if ( op->o_tag == LDAP_REQ_ADD ) { struct berval tmpval; - if( global_schemacheck ) { + mod = *modtail; + if ( get_manageDIT( op ) ) { + for ( mod = mods; mod != *modtail; mod = mod->sml_next ) { + if ( mod->sml_desc == slap_schema.si_ad_structuralObjectClass ) { + break; + } + } + + } + + if ( mod == *modtail ) { int rc = mods_structural_class( mods, &tmpval, text, textbuf, textlen ); - if( rc != LDAP_SUCCESS ) { - return rc; - } + if( rc != LDAP_SUCCESS ) return rc; mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); mod->sml_op = mop; - mod->sml_type.bv_val = NULL; + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_next = NULL; + BER_BVZERO( &mod->sml_type ); mod->sml_desc = slap_schema.si_ad_structuralObjectClass; mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); ber_dupbv( &mod->sml_values[0], &tmpval ); - mod->sml_values[1].bv_len = 0; - mod->sml_values[1].bv_val = NULL; - assert( mod->sml_values[0].bv_val ); -#ifdef SLAP_NVALUES + BER_BVZERO( &mod->sml_values[1] ); + assert( !BER_BVISNULL( &mod->sml_values[0] ) ); mod->sml_nvalues = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); ber_dupbv( &mod->sml_nvalues[0], &tmpval ); - mod->sml_nvalues[1].bv_len = 0; - mod->sml_nvalues[1].bv_val = NULL; - assert( mod->sml_nvalues[0].bv_val ); -#endif + BER_BVZERO( &mod->sml_nvalues[1] ); + assert( !BER_BVISNULL( &mod->sml_nvalues[0] ) ); *modtail = mod; modtail = &mod->sml_next; } - if( SLAP_LASTMOD(op->o_bd) ) { - char uuidbuf[ LDAP_LUTIL_UUIDSTR_BUFSIZE ]; + if ( SLAP_LASTMOD( op->o_bd ) ) { + mod = *modtail; + if ( get_manageDIT( op ) ) { + for ( mod = mods; mod != *modtail; mod = mod->sml_next ) { + if ( mod->sml_desc == slap_schema.si_ad_entryUUID ) { + break; + } + } + } - tmpval.bv_len = lutil_uuidstr( uuidbuf, sizeof( uuidbuf ) ); - tmpval.bv_val = uuidbuf; - - mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); - mod->sml_op = mop; - mod->sml_type.bv_val = NULL; - mod->sml_desc = slap_schema.si_ad_entryUUID; - mod->sml_values = - (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); - ber_dupbv( &mod->sml_values[0], &tmpval ); - mod->sml_values[1].bv_len = 0; - mod->sml_values[1].bv_val = NULL; - assert( mod->sml_values[0].bv_val ); -#ifdef SLAP_NVALUES - mod->sml_nvalues = NULL; -#endif - *modtail = mod; - modtail = &mod->sml_next; + if ( mod == *modtail ) { + char uuidbuf[ LDAP_LUTIL_UUIDSTR_BUFSIZE ]; + + tmpval.bv_len = lutil_uuidstr( uuidbuf, sizeof( uuidbuf ) ); + tmpval.bv_val = uuidbuf; + + mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mod->sml_op = mop; + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_next = NULL; + BER_BVZERO( &mod->sml_type ); + mod->sml_desc = slap_schema.si_ad_entryUUID; + mod->sml_values = + (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); + ber_dupbv( &mod->sml_values[0], &tmpval ); + BER_BVZERO( &mod->sml_values[1] ); + assert( !BER_BVISNULL( &mod->sml_values[0] ) ); + mod->sml_nvalues = + (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); + (*mod->sml_desc->ad_type->sat_equality->smr_normalize)( + SLAP_MR_VALUE_OF_ATTRIBUTE_SYNTAX, + mod->sml_desc->ad_type->sat_syntax, + mod->sml_desc->ad_type->sat_equality, + mod->sml_values, mod->sml_nvalues, NULL ); + BER_BVZERO( &mod->sml_nvalues[1] ); + *modtail = mod; + modtail = &mod->sml_next; + } + mod = *modtail; + if ( get_manageDIT( op ) ) { + for ( mod = mods; mod != *modtail; mod = mod->sml_next ) { + if ( mod->sml_desc == slap_schema.si_ad_creatorsName ) { + break; + } + } + } + + if ( mod == *modtail ) { + mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mod->sml_op = mop; + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_next = NULL; + BER_BVZERO( &mod->sml_type ); + mod->sml_desc = slap_schema.si_ad_creatorsName; + mod->sml_values = + (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); + ber_dupbv( &mod->sml_values[0], &name ); + BER_BVZERO( &mod->sml_values[1] ); + assert( !BER_BVISNULL( &mod->sml_values[0] ) ); + mod->sml_nvalues = + (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); + ber_dupbv( &mod->sml_nvalues[0], &nname ); + BER_BVZERO( &mod->sml_nvalues[1] ); + assert( !BER_BVISNULL( &mod->sml_nvalues[0] ) ); + *modtail = mod; + modtail = &mod->sml_next; + } + + mod = *modtail; + if ( get_manageDIT( op ) ) { + for ( mod = mods; mod != *modtail; mod = mod->sml_next ) { + if ( mod->sml_desc == slap_schema.si_ad_createTimestamp ) { + break; + } + } + } + + if ( mod == *modtail ) { + mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mod->sml_op = mop; + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_next = NULL; + BER_BVZERO( &mod->sml_type ); + mod->sml_desc = slap_schema.si_ad_createTimestamp; + mod->sml_values = + (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); + ber_dupbv( &mod->sml_values[0], ×tamp ); + BER_BVZERO( &mod->sml_values[1] ); + assert( !BER_BVISNULL( &mod->sml_values[0] ) ); + mod->sml_nvalues = NULL; + *modtail = mod; + modtail = &mod->sml_next; + } + } + } + + if ( SLAP_LASTMOD( op->o_bd ) ) { + mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mod->sml_op = mop; + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_next = NULL; + BER_BVZERO( &mod->sml_type ); + mod->sml_desc = slap_schema.si_ad_entryCSN; + mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); + ber_dupbv( &mod->sml_values[0], &csn ); + BER_BVZERO( &mod->sml_values[1] ); + assert( !BER_BVISNULL( &mod->sml_values[0] ) ); + mod->sml_nvalues = NULL; + *modtail = mod; + modtail = &mod->sml_next; + + mod = *modtail; + if ( get_manageDIT( op ) ) { + for ( mod = mods; mod != *modtail; mod = mod->sml_next ) { + if ( mod->sml_desc == slap_schema.si_ad_modifiersName ) { + break; + } + } + } + + if ( mod == *modtail ) { mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); mod->sml_op = mop; - mod->sml_type.bv_val = NULL; - mod->sml_desc = slap_schema.si_ad_creatorsName; + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_next = NULL; + BER_BVZERO( &mod->sml_type ); + mod->sml_desc = slap_schema.si_ad_modifiersName; mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); ber_dupbv( &mod->sml_values[0], &name ); - mod->sml_values[1].bv_len = 0; - mod->sml_values[1].bv_val = NULL; - assert( mod->sml_values[0].bv_val ); -#ifdef SLAP_NVALUES + BER_BVZERO( &mod->sml_values[1] ); + assert( !BER_BVISNULL( &mod->sml_values[0] ) ); mod->sml_nvalues = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); ber_dupbv( &mod->sml_nvalues[0], &nname ); - mod->sml_nvalues[1].bv_len = 0; - mod->sml_nvalues[1].bv_val = NULL; - assert( mod->sml_nvalues[0].bv_val ); -#endif + BER_BVZERO( &mod->sml_nvalues[1] ); + assert( !BER_BVISNULL( &mod->sml_nvalues[0] ) ); *modtail = mod; modtail = &mod->sml_next; + } + + mod = *modtail; + if ( get_manageDIT( op ) ) { + for ( mod = mods; mod != *modtail; mod = mod->sml_next ) { + if ( mod->sml_desc == slap_schema.si_ad_modifyTimestamp ) { + break; + } + } + } + if ( mod == *modtail ) { mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); mod->sml_op = mop; - mod->sml_type.bv_val = NULL; - mod->sml_desc = slap_schema.si_ad_createTimestamp; + mod->sml_flags = SLAP_MOD_INTERNAL; + mod->sml_next = NULL; + BER_BVZERO( &mod->sml_type ); + mod->sml_desc = slap_schema.si_ad_modifyTimestamp; mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); ber_dupbv( &mod->sml_values[0], ×tamp ); - mod->sml_values[1].bv_len = 0; - mod->sml_values[1].bv_val = NULL; - assert( mod->sml_values[0].bv_val ); -#ifdef SLAP_NVALUES + BER_BVZERO( &mod->sml_values[1] ); + assert( !BER_BVISNULL( &mod->sml_values[0] ) ); mod->sml_nvalues = NULL; -#endif *modtail = mod; modtail = &mod->sml_next; } } - if( SLAP_LASTMOD(op->o_bd) ) { - mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); - mod->sml_op = mop; - mod->sml_type.bv_val = NULL; - mod->sml_desc = slap_schema.si_ad_entryCSN; - mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); - ber_dupbv( &mod->sml_values[0], &csn ); - mod->sml_values[1].bv_len = 0; - mod->sml_values[1].bv_val = NULL; - assert( mod->sml_values[0].bv_val ); -#ifdef SLAP_NVALUES - mod->sml_nvalues = NULL; -#endif - *modtail = mod; - modtail = &mod->sml_next; - - mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); - mod->sml_op = mop; - mod->sml_type.bv_val = NULL; - mod->sml_desc = slap_schema.si_ad_modifiersName; - mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); - ber_dupbv( &mod->sml_values[0], &name ); - mod->sml_values[1].bv_len = 0; - mod->sml_values[1].bv_val = NULL; - assert( mod->sml_values[0].bv_val ); -#ifdef SLAP_NVALUES - mod->sml_nvalues = - (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); - ber_dupbv( &mod->sml_nvalues[0], &nname ); - mod->sml_nvalues[1].bv_len = 0; - mod->sml_nvalues[1].bv_val = NULL; - assert( mod->sml_nvalues[0].bv_val ); -#endif - *modtail = mod; - modtail = &mod->sml_next; - - mod = (Modifications *) ch_malloc( sizeof( Modifications ) ); - mod->sml_op = mop; - mod->sml_type.bv_val = NULL; - mod->sml_desc = slap_schema.si_ad_modifyTimestamp; - mod->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); - ber_dupbv( &mod->sml_values[0], ×tamp ); - mod->sml_values[1].bv_len = 0; - mod->sml_values[1].bv_val = NULL; - assert( mod->sml_values[0].bv_val ); -#ifdef SLAP_NVALUES - mod->sml_nvalues = NULL; -#endif - *modtail = mod; - modtail = &mod->sml_next; - } - *modtail = NULL; return LDAP_SUCCESS; }