]> git.sur5r.net Git - openldap/blob - servers/slapd/overlays/memberof.c
fix one-time leak (coverity)
[openldap] / servers / slapd / overlays / memberof.c
1 /* memberof.c - back-reference for group membership */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 2005-2007 Pierangelo Masarati <ando@sys-net.it>
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* ACKNOWLEDGMENTS:
17  * This work was initially developed by Pierangelo Masarati for inclusion
18  * in OpenLDAP Software, sponsored by SysNet s.r.l.
19  */
20
21 #include "portable.h"
22
23 #ifdef SLAPD_OVER_MEMBEROF
24
25 #include <stdio.h>
26
27 #include "ac/string.h"
28 #include "ac/socket.h"
29
30 #include "slap.h"
31 #include "config.h"
32 #include "lutil.h"
33
34 /*
35  *      Glossary:
36  *
37  *              GROUP           a group object (an entry with GROUP_OC
38  *                              objectClass)
39  *              MEMBER          a member object (an entry whose DN is
40  *                              listed as MEMBER_AT value of a GROUP)
41  *              GROUP_OC        the objectClass of the group object
42  *                              (default: groupOfNames)
43  *              MEMBER_AT       the membership attribute, DN-valued;
44  *                              note: nameAndOptionalUID is tolerated
45  *                              as soon as the optionalUID is absent
46  *                              (default: member)
47  *              MEMBER_OF       reverse membership attribute
48  *                              (default: memberOf)
49  *
50  *      - add:
51  *              - if the entry that is being added is a GROUP,
52  *                the MEMBER_AT defined as values of the add operation
53  *                get the MEMBER_OF value directly from the request.
54  *
55  *                if configured to do so, the MEMBER objects do not exist,
56  *                and no relax control is issued, either:
57  *                      - fail
58  *                      - drop non-existing members
59  *                (by default: don't muck with values)
60  *
61  *              - if (configured to do so,) the referenced GROUP exists,
62  *                the relax control is set and the user has
63  *                "manage" privileges, allow to add MEMBER_OF values to
64  *                generic entries.
65  *
66  *      - modify:
67  *              - if the entry being modified is a GROUP_OC and the 
68  *                MEMBER_AT attribute is modified, the MEMBER_OF value
69  *                of the (existing) MEMBER_AT entries that are affected
70  *                is modified according to the request:
71  *                      - if a MEMBER is removed from the group,
72  *                        delete the corresponding MEMBER_OF
73  *                      - if a MEMBER is added to a group,
74  *                        add the corresponding MEMBER_OF
75  *
76  *                We need to determine, from the database, if it is
77  *                a GROUP_OC, and we need to check, from the
78  *                modification list, if the MEMBER_AT attribute is being
79  *                affected, and what MEMBER_AT values are affected.
80  *
81  *                if configured to do so, the entries corresponding to
82  *                the MEMBER_AT values do not exist, and no relax control
83  *                is issued, either:
84  *                      - fail
85  *                      - drop non-existing members
86  *                (by default: don't muck with values)
87  *
88  *              - if configured to do so, the referenced GROUP exists,
89  *                (the relax control is set) and the user has
90  *                "manage" privileges, allow to add MEMBER_OF values to
91  *                generic entries; the change is NOT automatically reflected
92  *                in the MEMBER attribute of the GROUP referenced
93  *                by the value of MEMBER_OF; a separate modification,
94  *                with or without relax control, needs to be performed.
95  *
96  *      - modrdn:
97  *              - if the entry being renamed is a GROUP, the MEMBER_OF
98  *                value of the (existing) MEMBER objects is modified
99  *                accordingly based on the newDN of the GROUP.
100  *
101  *                We need to determine, from the database, if it is
102  *                a GROUP; the list of MEMBER objects is obtained from
103  *                the database.
104  *
105  *                Non-existing MEMBER objects are ignored, since the
106  *                MEMBER_AT is not being addressed by the operation.
107  *
108  *              - if the entry being renamed has the MEMBER_OF attribute,
109  *                the corresponding MEMBER value must be modified in the
110  *                respective group entries.
111  *              
112  *
113  *      - delete:
114  *              - if the entry being deleted is a GROUP, the (existing)
115  *                MEMBER objects are modified accordingly; a copy of the 
116  *                values of the MEMBER_AT is saved and, if the delete 
117  *                succeeds, the MEMBER_OF value of the (existing) MEMBER
118  *                objects is deleted.
119  *
120  *                We need to determine, from the database, if it is
121  *                a GROUP.
122  *
123  *                Non-existing MEMBER objects are ignored, since the entry
124  *                is being deleted.
125  *
126  *              - if the entry being deleted has the MEMBER_OF attribute,
127  *                the corresponding value of the MEMBER_AT must be deleted
128  *                from the respective GROUP entries.
129  */
130
131 #define SLAPD_MEMBEROF_ATTR     "memberOf"
132
133 static slap_overinst            memberof;
134
135 typedef struct memberof_t {
136         struct berval           mo_dn;
137         struct berval           mo_ndn;
138
139         ObjectClass             *mo_oc_group;
140         AttributeDescription    *mo_ad_member;
141         AttributeDescription    *mo_ad_memberof;
142         
143         struct berval           mo_groupFilterstr;
144         AttributeAssertion      mo_groupAVA;
145         Filter                  mo_groupFilter;
146
147         struct berval           mo_memberFilterstr;
148         Filter                  mo_memberFilter;
149
150         unsigned                mo_flags;
151 #define MEMBEROF_NONE           0x00U
152 #define MEMBEROF_FDANGLING_DROP 0x01U
153 #define MEMBEROF_FDANGLING_ERROR        0x02U
154 #define MEMBEROF_FDANGLING_MASK (MEMBEROF_FDANGLING_DROP|MEMBEROF_FDANGLING_ERROR)
155 #define MEMBEROF_FREFINT        0x04U
156 #define MEMBEROF_FREVERSE       0x08U
157
158 #define MEMBEROF_CHK(mo,f) \
159         (((mo)->mo_flags & (f)) == (f))
160 #define MEMBEROF_DANGLING_CHECK(mo) \
161         ((mo)->mo_flags & MEMBEROF_FDANGLING_MASK)
162 #define MEMBEROF_DANGLING_DROP(mo) \
163         MEMBEROF_CHK((mo),MEMBEROF_FDANGLING_DROP)
164 #define MEMBEROF_DANGLING_ERROR(mo) \
165         MEMBEROF_CHK((mo),MEMBEROF_FDANGLING_ERROR)
166 #define MEMBEROF_REFINT(mo) \
167         MEMBEROF_CHK((mo),MEMBEROF_FREFINT)
168 #define MEMBEROF_REVERSE(mo) \
169         MEMBEROF_CHK((mo),MEMBEROF_FREVERSE)
170 } memberof_t;
171
172 typedef enum memberof_is_t {
173         MEMBEROF_IS_NONE = 0x00,
174         MEMBEROF_IS_GROUP = 0x01,
175         MEMBEROF_IS_MEMBER = 0x02,
176         MEMBEROF_IS_BOTH = (MEMBEROF_IS_GROUP|MEMBEROF_IS_MEMBER)
177 } memberof_is_t;
178
179 /*
180  * failover storage for member attribute values of groups being deleted
181  * handles [no]thread cases.
182  */
183 static BerVarray        saved_member_vals;
184 static BerVarray        saved_memberof_vals;
185
186 static void
187 memberof_saved_member_free( void *key, void *data )
188 {
189         ber_bvarray_free( (BerVarray)data );
190 }
191
192 static BerVarray
193 memberof_saved_member_get( Operation *op, void *keyp )
194 {
195         BerVarray       vals;
196         BerVarray       *key = (BerVarray *)keyp;
197
198         assert( op );
199
200         if ( op->o_threadctx == NULL ) {
201                 vals = *key;
202                 *key = NULL;
203
204         } else {
205                 ldap_pvt_thread_pool_getkey( op->o_threadctx,
206                                 key, (void **)&vals, NULL );
207                 ldap_pvt_thread_pool_setkey( op->o_threadctx,
208                                 key, NULL, NULL );
209         }
210
211         return vals;
212 }
213
214 static void
215 memberof_saved_member_set( Operation *op, void *keyp, BerVarray vals )
216 {
217         BerVarray       saved_vals = NULL;
218         BerVarray       *key = (BerVarray*)keyp;
219
220         assert( op );
221
222         if ( vals ) {
223                 ber_bvarray_dup_x( &saved_vals, vals, NULL );
224         }
225
226         if ( op->o_threadctx == NULL ) {
227                 if ( *key ) {
228                         ber_bvarray_free( *key );
229                 }
230                 *key = saved_vals;
231
232         } else {
233                 ldap_pvt_thread_pool_setkey( op->o_threadctx, key,
234                                 saved_vals, memberof_saved_member_free );
235         }
236 }
237
238 typedef struct memberof_cookie_t {
239         AttributeDescription    *ad;
240         void                    *key;
241         int                     foundit;
242 } memberof_cookie_t;
243
244 static int
245 memberof_isGroupOrMember_cb( Operation *op, SlapReply *rs )
246 {
247         if ( rs->sr_type == REP_SEARCH ) {
248                 memberof_cookie_t       *mc;
249
250                 mc = (memberof_cookie_t *)op->o_callback->sc_private;
251                 mc->foundit = 1;
252         }
253
254         return 0;
255 }
256
257 /*
258  * callback for internal search that saves the member attribute values
259  * of groups being deleted.
260  */
261 static int
262 memberof_saveMember_cb( Operation *op, SlapReply *rs )
263 {
264         if ( rs->sr_type == REP_SEARCH ) {
265                 memberof_cookie_t       *mc;
266                 Attribute               *a;
267
268                 mc = (memberof_cookie_t *)op->o_callback->sc_private;
269                 mc->foundit = 1;
270
271                 assert( rs->sr_entry );
272                 assert( rs->sr_entry->e_attrs );
273
274                 a = attr_find( rs->sr_entry->e_attrs, mc->ad );
275
276                 assert( a != NULL );
277
278                 memberof_saved_member_set( op, mc->key, a->a_nvals );
279
280                 if ( attr_find( a->a_next, mc->ad ) != NULL ) {
281                         Debug( LDAP_DEBUG_ANY,
282                                 "%s: memberof_saveMember_cb(\"%s\"): "
283                                 "more than one occurrence of \"%s\" "
284                                 "attribute.\n",
285                                 op->o_log_prefix,
286                                 rs->sr_entry->e_name.bv_val,
287                                 mc->ad->ad_cname.bv_val );
288                 }
289         }
290
291         return 0;
292 }
293
294 /*
295  * the delete hook performs an internal search that saves the member
296  * attribute values of groups being deleted.
297  */
298 static int
299 memberof_isGroupOrMember( Operation *op, memberof_is_t *iswhatp )
300 {
301         slap_overinst           *on = (slap_overinst *)op->o_bd->bd_info;
302         memberof_t              *mo = (memberof_t *)on->on_bi.bi_private;
303
304         Operation               op2 = *op;
305         SlapReply               rs2 = { REP_RESULT };
306         slap_callback           cb = { 0 };
307         memberof_cookie_t       mc;
308         AttributeName           an[ 2 ];
309
310         memberof_is_t           iswhat = MEMBEROF_IS_NONE;
311
312         assert( iswhatp != NULL );
313         assert( *iswhatp != MEMBEROF_IS_NONE );
314
315         cb.sc_private = &mc;
316         if ( op->o_tag == LDAP_REQ_DELETE ) {
317                 cb.sc_response = memberof_saveMember_cb;
318
319         } else {
320                 cb.sc_response = memberof_isGroupOrMember_cb;
321         }
322
323         op2.o_tag = LDAP_REQ_SEARCH;
324         op2.o_callback = &cb;
325         op2.o_dn = op->o_bd->be_rootdn;
326         op2.o_ndn = op->o_bd->be_rootndn;
327
328         op2.ors_scope = LDAP_SCOPE_BASE;
329         op2.ors_deref = LDAP_DEREF_NEVER;
330         BER_BVZERO( &an[ 1 ].an_name );
331         op2.ors_attrs = an;
332         op2.ors_attrsonly = 0;
333         op2.ors_limit = NULL;
334         op2.ors_slimit = 1;
335         op2.ors_tlimit = SLAP_NO_LIMIT;
336
337         if ( *iswhatp & MEMBEROF_IS_GROUP ) {
338                 mc.ad = mo->mo_ad_member;
339                 mc.key = &saved_member_vals;
340                 mc.foundit = 0;
341                 an[ 0 ].an_desc = mo->mo_ad_member;
342                 an[ 0 ].an_name = an[ 0 ].an_desc->ad_cname;
343                 op2.ors_filterstr = mo->mo_groupFilterstr;
344                 op2.ors_filter = &mo->mo_groupFilter;
345
346                 op2.o_bd->bd_info = (BackendInfo *)on->on_info;
347                 (void)op->o_bd->be_search( &op2, &rs2 );
348                 op2.o_bd->bd_info = (BackendInfo *)on;
349
350                 if ( mc.foundit ) {
351                         iswhat |= MEMBEROF_IS_GROUP;
352
353                 } else {
354                         memberof_saved_member_set( op, mc.key, NULL );
355                 }
356         }
357
358         if ( *iswhatp & MEMBEROF_IS_MEMBER ) {
359                 mc.ad = mo->mo_ad_memberof;
360                 mc.key = &saved_memberof_vals;
361                 mc.foundit = 0;
362                 an[ 0 ].an_desc = mo->mo_ad_memberof;
363                 an[ 0 ].an_name = an[ 0 ].an_desc->ad_cname;
364                 op2.ors_filterstr = mo->mo_memberFilterstr;
365                 op2.ors_filter = &mo->mo_memberFilter;
366
367                 op2.o_bd->bd_info = (BackendInfo *)on->on_info;
368                 (void)op->o_bd->be_search( &op2, &rs2 );
369                 op2.o_bd->bd_info = (BackendInfo *)on;
370
371                 if ( mc.foundit ) {
372                         iswhat |= MEMBEROF_IS_MEMBER;
373
374                 } else {
375                         memberof_saved_member_set( op, mc.key, NULL );
376                 }
377         }
378
379         *iswhatp = iswhat;
380
381         return LDAP_SUCCESS;
382 }
383
384 /*
385  * response callback that adds memberof values when a group is modified.
386  */
387 static int
388 memberof_value_modify(
389         Operation               *op,
390         SlapReply               *rs,
391         struct berval           *ndn,
392         AttributeDescription    *ad,
393         struct berval           *old_dn,
394         struct berval           *old_ndn,
395         struct berval           *new_dn,
396         struct berval           *new_ndn )
397 {
398         slap_overinst   *on = (slap_overinst *)op->o_bd->bd_info;
399         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
400
401         Operation       op2 = *op;
402         SlapReply       rs2 = { REP_RESULT };
403         slap_callback   cb = { NULL, slap_null_cb, NULL, NULL };
404         Modifications   mod[ 2 ] = { { { 0 } } }, *ml;
405         struct berval   values[ 4 ], nvalues[ 4 ];
406
407         op2.o_tag = LDAP_REQ_MODIFY;
408
409         op2.o_req_dn = *ndn;
410         op2.o_req_ndn = *ndn;
411
412         op2.o_bd->bd_info = (BackendInfo *)on->on_info;
413
414         op2.o_callback = &cb;
415         op2.o_dn = op->o_bd->be_rootdn;
416         op2.o_ndn = op->o_bd->be_rootndn;
417
418         ml = &mod[ 0 ];
419         ml->sml_values = &values[ 0 ];
420         ml->sml_values[ 0 ] = mo->mo_dn;
421         BER_BVZERO( &ml->sml_values[ 1 ] );
422         ml->sml_nvalues = &nvalues[ 0 ];
423         ml->sml_nvalues[ 0 ] = mo->mo_ndn;
424         BER_BVZERO( &ml->sml_nvalues[ 1 ] );
425         ml->sml_desc = slap_schema.si_ad_modifiersName;
426         ml->sml_type = ml->sml_desc->ad_cname;
427         ml->sml_op = LDAP_MOD_REPLACE;
428         ml->sml_flags = SLAP_MOD_INTERNAL;
429         ml->sml_next = NULL;
430         op2.orm_modlist = ml;
431
432         ml = &mod[ 1 ];
433         ml->sml_values = &values[ 2 ];
434         BER_BVZERO( &ml->sml_values[ 1 ] );
435         ml->sml_nvalues = &nvalues[ 2 ];
436         BER_BVZERO( &ml->sml_nvalues[ 1 ] );
437         ml->sml_desc = ad;
438         ml->sml_type = ml->sml_desc->ad_cname;
439         ml->sml_flags = SLAP_MOD_INTERNAL;
440         ml->sml_next = NULL;
441         op2.orm_modlist->sml_next = ml;
442
443         if ( new_ndn != NULL ) {
444                 assert( !BER_BVISNULL( new_dn ) );
445                 assert( !BER_BVISNULL( new_ndn ) );
446
447                 ml = &mod[ 1 ];
448                 ml->sml_op = LDAP_MOD_ADD;
449
450                 ml->sml_values[ 0 ] = *new_dn;
451                 ml->sml_nvalues[ 0 ] = *new_ndn;
452
453                 (void)op->o_bd->be_modify( &op2, &rs2 );
454
455                 assert( op2.orm_modlist == &mod[ 0 ] );
456                 assert( op2.orm_modlist->sml_next == &mod[ 1 ] );
457                 ml = op2.orm_modlist->sml_next->sml_next;
458                 if ( ml != NULL ) {
459                         slap_mods_free( ml, 1 );
460                 }
461         }
462
463         if ( old_ndn != NULL ) {
464                 assert( !BER_BVISNULL( old_dn ) );
465                 assert( !BER_BVISNULL( old_ndn ) );
466
467                 ml = &mod[ 1 ];
468                 ml->sml_op = LDAP_MOD_DELETE;
469
470                 ml->sml_values[ 0 ] = *old_dn;
471                 ml->sml_nvalues[ 0 ] = *old_ndn;
472
473                 (void)op->o_bd->be_modify( &op2, &rs2 );
474
475                 assert( op2.orm_modlist == &mod[ 0 ] );
476                 assert( op2.orm_modlist->sml_next == &mod[ 1 ] );
477                 ml = op2.orm_modlist->sml_next->sml_next;
478                 if ( ml != NULL ) {
479                         slap_mods_free( ml, 1 );
480                 }
481         }
482
483         /* FIXME: if old_group_ndn doesn't exist, both delete __and__
484          * add will fail; better split in two operations, although
485          * not optimal in terms of performance.  At least it would
486          * move towards self-repairing capabilities. */
487
488         op2.o_bd->bd_info = (BackendInfo *)on;
489
490         return rs2.sr_err;
491 }
492
493 static int
494 memberof_op_add( Operation *op, SlapReply *rs )
495 {
496         slap_overinst   *on = (slap_overinst *)op->o_bd->bd_info;
497         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
498
499         Attribute       **ap, **map = NULL;
500         int             rc = SLAP_CB_CONTINUE;
501         int             i;
502         struct berval   save_dn, save_ndn;
503
504         if ( op->ora_e->e_attrs == NULL ) {
505                 /* FIXME: global overlay; need to deal with */
506                 Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
507                         "consistency checks not implemented when overlay "
508                         "is instantiated as global.\n",
509                         op->o_log_prefix, op->o_req_dn.bv_val, 0 );
510                 return SLAP_CB_CONTINUE;
511         }
512
513         if ( MEMBEROF_REVERSE( mo ) ) {
514                 for ( ap = &op->ora_e->e_attrs; *ap; ap = &(*ap)->a_next ) {
515                         Attribute       *a = *ap;
516
517                         if ( a->a_desc == mo->mo_ad_memberof ) {
518                                 map = ap;
519                                 break;
520                         }
521                 }
522         }
523
524         save_dn = op->o_dn;
525         save_ndn = op->o_ndn;
526
527         if ( MEMBEROF_DANGLING_CHECK( mo )
528                         && !get_relax( op )
529                         && is_entry_objectclass( op->ora_e, mo->mo_oc_group, 0 ) )
530         {
531                 op->o_dn = op->o_bd->be_rootdn;
532                 op->o_dn = op->o_bd->be_rootndn;
533                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
534
535                 for ( ap = &op->ora_e->e_attrs; *ap; ) {
536                         Attribute       *a = *ap;
537
538                         if ( !is_ad_subtype( a->a_desc, mo->mo_ad_member ) ) {
539                                 ap = &a->a_next;
540                                 continue;
541                         }
542
543                         assert( a->a_nvals != NULL );
544
545                         for ( i = 0; !BER_BVISNULL( &a->a_nvals[ i ] ); i++ ) {
546                                 Entry           *e;
547
548                                 /* FIXME: entry_get_rw does not pass
549                                  * thru overlays yet; when it does, we
550                                  * might need to make a copy of the DN */
551
552                                 rc = be_entry_get_rw( op, &a->a_nvals[ i ],
553                                                 NULL, NULL, 0, &e );
554                                 if ( rc == LDAP_SUCCESS ) {
555                                         be_entry_release_r( op, e );
556                                         continue;
557                                 }
558
559                                 if ( MEMBEROF_DANGLING_ERROR( mo ) ) {
560                                         rc = rs->sr_err = LDAP_CONSTRAINT_VIOLATION;
561                                         rs->sr_text = "adding non-existing object "
562                                                 "as group member";
563                                         send_ldap_result( op, rs );
564                                         goto done;
565                                 }
566
567                                 if ( MEMBEROF_DANGLING_DROP( mo ) ) {
568                                         int     j;
569         
570                                         Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
571                                                 "member=\"%s\" does not exist (stripping...)\n",
572                                                 op->o_log_prefix, op->ora_e->e_name.bv_val,
573                                                 a->a_vals[ i ].bv_val );
574         
575                                         for ( j = i + 1; !BER_BVISNULL( &a->a_nvals[ j ] ); j++ );
576                                         ber_memfree( a->a_vals[ i ].bv_val );
577                                         BER_BVZERO( &a->a_vals[ i ] );
578                                         if ( a->a_nvals != a->a_vals ) {
579                                                 ber_memfree( a->a_nvals[ i ].bv_val );
580                                                 BER_BVZERO( &a->a_nvals[ i ] );
581                                         }
582                                         if ( j - i == 1 ) {
583                                                 break;
584                                         }
585                 
586                                         AC_MEMCPY( &a->a_vals[ i ], &a->a_vals[ i + 1 ],
587                                                 sizeof( struct berval ) * ( j - i ) );
588                                         if ( a->a_nvals != a->a_vals ) {
589                                                 AC_MEMCPY( &a->a_nvals[ i ], &a->a_nvals[ i + 1 ],
590                                                         sizeof( struct berval ) * ( j - i ) );
591                                         }
592                                         i--;
593                                 }
594                         }
595
596                         /* If all values have been removed,
597                          * remove the attribute itself. */
598                         if ( BER_BVISNULL( &a->a_nvals[ 0 ] ) ) {
599                                 *ap = a->a_next;
600                                 attr_free( a );
601         
602                         } else {
603                                 ap = &a->a_next;
604                         }
605                 }
606                 op->o_dn = save_dn;
607                 op->o_ndn = save_ndn;
608                 op->o_bd->bd_info = (BackendInfo *)on;
609         }
610
611         if ( map != NULL ) {
612                 Attribute               *a = *map;
613                 AccessControlState      acl_state = ACL_STATE_INIT;
614
615                 for ( i = 0; !BER_BVISNULL( &a->a_nvals[ i ] ); i++ ) {
616                         Entry           *e;
617
618                         op->o_bd->bd_info = (BackendInfo *)on->on_info;
619                         /* access is checked with the original identity */
620                         rc = access_allowed( op, op->ora_e, mo->mo_ad_memberof,
621                                         &a->a_nvals[ i ], ACL_WADD,
622                                         &acl_state );
623                         if ( rc == 0 ) {
624                                 rc = rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
625                                 rs->sr_text = NULL;
626                                 send_ldap_result( op, rs );
627                                 goto done;
628                         }
629                         rc = be_entry_get_rw( op, &a->a_nvals[ i ],
630                                         NULL, NULL, 0, &e );
631                         op->o_bd->bd_info = (BackendInfo *)on;
632                         if ( rc != LDAP_SUCCESS ) {
633                                 if ( get_relax( op ) ) {
634                                         continue;
635                                 }
636
637                                 if ( MEMBEROF_DANGLING_ERROR( mo ) ) {
638                                         rc = rs->sr_err = LDAP_CONSTRAINT_VIOLATION;
639                                         rs->sr_text = "adding non-existing object "
640                                                 "as memberof";
641                                         send_ldap_result( op, rs );
642                                         goto done;
643                                 }
644
645                                 if ( MEMBEROF_DANGLING_DROP( mo ) ) {
646                                         int     j;
647         
648                                         Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
649                                                 "memberof=\"%s\" does not exist (stripping...)\n",
650                                                 op->o_log_prefix, op->ora_e->e_name.bv_val,
651                                                 a->a_nvals[ i ].bv_val );
652         
653                                         for ( j = i + 1; !BER_BVISNULL( &a->a_nvals[ j ] ); j++ );
654                                         ber_memfree( a->a_vals[ i ].bv_val );
655                                         BER_BVZERO( &a->a_vals[ i ] );
656                                         if ( a->a_nvals != a->a_vals ) {
657                                                 ber_memfree( a->a_nvals[ i ].bv_val );
658                                                 BER_BVZERO( &a->a_nvals[ i ] );
659                                         }
660                                         if ( j - i == 1 ) {
661                                                 break;
662                                         }
663                 
664                                         AC_MEMCPY( &a->a_vals[ i ], &a->a_vals[ i + 1 ],
665                                                 sizeof( struct berval ) * ( j - i ) );
666                                         if ( a->a_nvals != a->a_vals ) {
667                                                 AC_MEMCPY( &a->a_nvals[ i ], &a->a_nvals[ i + 1 ],
668                                                         sizeof( struct berval ) * ( j - i ) );
669                                         }
670                                         i--;
671                                 }
672                                 
673                                 continue;
674                         }
675
676                         /* access is checked with the original identity */
677                         op->o_bd->bd_info = (BackendInfo *)on->on_info;
678                         rc = access_allowed( op, e, mo->mo_ad_member,
679                                         &op->o_req_ndn, ACL_WADD, NULL );
680                         be_entry_release_r( op, e );
681                         op->o_bd->bd_info = (BackendInfo *)on;
682
683                         if ( !rc ) {
684                                 rc = rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
685                                 rs->sr_text = "insufficient access to object referenced by memberof";
686                                 send_ldap_result( op, rs );
687                                 goto done;
688                         }
689                 }
690
691                 if ( BER_BVISNULL( &a->a_nvals[ 0 ] ) ) {
692                         *map = a->a_next;
693                         attr_free( a );
694                 }
695         }
696
697         rc = SLAP_CB_CONTINUE;
698         
699 done:;
700         op->o_dn = save_dn;
701         op->o_ndn = save_ndn;
702         op->o_bd->bd_info = (BackendInfo *)on;
703
704         return rc;
705 }
706
707 static int
708 memberof_op_delete( Operation *op, SlapReply *rs )
709 {
710         slap_overinst   *on = (slap_overinst *)op->o_bd->bd_info;
711         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
712
713         memberof_is_t   iswhat = MEMBEROF_IS_GROUP;
714
715         if ( MEMBEROF_REFINT( mo ) ) {
716                 iswhat = MEMBEROF_IS_BOTH;
717         }
718
719         memberof_isGroupOrMember( op, &iswhat );
720
721         return SLAP_CB_CONTINUE;
722 }
723
724 static int
725 memberof_op_modify( Operation *op, SlapReply *rs )
726 {
727         slap_overinst   *on = (slap_overinst *)op->o_bd->bd_info;
728         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
729
730         Modifications   **mlp, **mmlp = NULL;
731         int             rc = SLAP_CB_CONTINUE;
732         struct berval   save_dn, save_ndn;
733         memberof_is_t   iswhat = MEMBEROF_IS_GROUP;
734
735         if ( MEMBEROF_REVERSE( mo ) ) {
736                 for ( mlp = &op->orm_modlist; *mlp; mlp = &(*mlp)->sml_next ) {
737                         Modifications   *ml = *mlp;
738
739                         if ( ml->sml_desc == mo->mo_ad_memberof ) {
740                                 mmlp = mlp;
741                                 break;
742                         }
743                 }
744         }
745
746         save_dn = op->o_dn;
747         save_ndn = op->o_ndn;
748
749         if ( MEMBEROF_DANGLING_CHECK( mo )
750                         && !get_relax( op )
751                         && memberof_isGroupOrMember( op, &iswhat ) == LDAP_SUCCESS
752                         && ( iswhat & MEMBEROF_IS_GROUP ) )
753         {
754                 op->o_dn = op->o_bd->be_rootdn;
755                 op->o_dn = op->o_bd->be_rootndn;
756                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
757         
758                 assert( op->orm_modlist != NULL );
759         
760                 for ( mlp = &op->orm_modlist; *mlp; ) {
761                         Modifications   *ml = *mlp;
762                         int             i;
763         
764                         if ( !is_ad_subtype( ml->sml_desc, mo->mo_ad_member ) ) {
765                                 mlp = &ml->sml_next;
766                                 continue;
767                         }
768         
769                         switch ( ml->sml_op ) {
770                         case LDAP_MOD_DELETE:
771                                 /* we don't care about cancellations: if the value
772                                  * exists, fine; if it doesn't, we let the underlying
773                                  * database fail as appropriate; */
774                                 mlp = &ml->sml_next;
775                                 break;
776         
777                         case LDAP_MOD_REPLACE:
778                         case LDAP_MOD_ADD:
779                                 /* NOTE: right now, the attributeType we use
780                                  * for member must have a normalized value */
781                                 assert( ml->sml_nvalues );
782         
783                                 for ( i = 0; !BER_BVISNULL( &ml->sml_nvalues[ i ] ); i++ ) {
784                                         int             rc;
785                                         Entry           *e;
786         
787                                         if ( be_entry_get_rw( op, &ml->sml_nvalues[ i ],
788                                                         NULL, NULL, 0, &e ) == LDAP_SUCCESS )
789                                         {
790                                                 be_entry_release_r( op, e );
791                                                 continue;
792                                         }
793         
794                                         if ( MEMBEROF_DANGLING_ERROR( mo ) ) {
795                                                 rc = rs->sr_err = LDAP_CONSTRAINT_VIOLATION;
796                                                 rs->sr_text = "adding non-existing object "
797                                                         "as group member";
798                                                 send_ldap_result( op, rs );
799                                                 goto done;
800                                         }
801         
802                                         if ( MEMBEROF_DANGLING_DROP( mo ) ) {
803                                                 int     j;
804         
805                                                 Debug( LDAP_DEBUG_ANY, "%s: memberof_op_modify(\"%s\"): "
806                                                         "member=\"%s\" does not exist (stripping...)\n",
807                                                         op->o_log_prefix, op->o_req_dn.bv_val,
808                                                         ml->sml_nvalues[ i ].bv_val );
809         
810                                                 for ( j = i + 1; !BER_BVISNULL( &ml->sml_nvalues[ j ] ); j++ );
811                                                 ber_memfree( ml->sml_values[ i ].bv_val );
812                                                 BER_BVZERO( &ml->sml_values[ i ] );
813                                                 ber_memfree( ml->sml_nvalues[ i ].bv_val );
814                                                 BER_BVZERO( &ml->sml_nvalues[ i ] );
815                                                 if ( j - i == 1 ) {
816                                                         break;
817                                                 }
818         
819                                                 AC_MEMCPY( &ml->sml_values[ i ], &ml->sml_values[ i + 1 ],
820                                                         sizeof( struct berval ) * ( j - i ) );
821                                                 AC_MEMCPY( &ml->sml_nvalues[ i ], &ml->sml_nvalues[ i + 1 ],
822                                                         sizeof( struct berval ) * ( j - i ) );
823                                                 i--;
824                                         }
825                                 }
826         
827                                 if ( BER_BVISNULL( &ml->sml_nvalues[ 0 ] ) ) {
828                                         *mlp = ml->sml_next;
829                                         slap_mod_free( &ml->sml_mod, 0 );
830                                         free( ml );
831         
832                                 } else {
833                                         mlp = &ml->sml_next;
834                                 }
835         
836                                 break;
837         
838                         default:
839                                 assert( 0 );
840                         }
841                 }
842         }
843
844         if ( mmlp != NULL ) {
845                 Modifications   *ml = *mmlp;
846                 int             i;
847                 Entry           *target;
848
849                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
850                 rc = be_entry_get_rw( op, &op->o_req_ndn,
851                                 NULL, NULL, 0, &target );
852                 op->o_bd->bd_info = (BackendInfo *)on;
853                 if ( rc != LDAP_SUCCESS ) {
854                         rc = rs->sr_err = LDAP_NO_SUCH_OBJECT;
855                         send_ldap_result( op, rs );
856                         goto done;
857                 }
858
859                 switch ( ml->sml_op ) {
860                 case LDAP_MOD_DELETE:
861                         if ( ml->sml_nvalues != NULL ) {
862                                 AccessControlState      acl_state = ACL_STATE_INIT;
863
864                                 for ( i = 0; !BER_BVISNULL( &ml->sml_nvalues[ i ] ); i++ ) {
865                                         Entry           *e;
866
867                                         op->o_bd->bd_info = (BackendInfo *)on->on_info;
868                                         /* access is checked with the original identity */
869                                         rc = access_allowed( op, target,
870                                                         mo->mo_ad_memberof,
871                                                         &ml->sml_nvalues[ i ],
872                                                         ACL_WDEL,
873                                                         &acl_state );
874                                         if ( rc == 0 ) {
875                                                 rc = rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
876                                                 rs->sr_text = NULL;
877                                                 send_ldap_result( op, rs );
878                                                 goto done2;
879                                         }
880
881                                         rc = be_entry_get_rw( op, &ml->sml_nvalues[ i ],
882                                                         NULL, NULL, 0, &e );
883                                         op->o_bd->bd_info = (BackendInfo *)on;
884                                         if ( rc != LDAP_SUCCESS ) {
885                                                 if ( get_relax( op ) ) {
886                                                         continue;
887                                                 }
888
889                                                 if ( MEMBEROF_DANGLING_ERROR( mo ) ) {
890                                                         rc = rs->sr_err = LDAP_CONSTRAINT_VIOLATION;
891                                                         rs->sr_text = "deleting non-existing object "
892                                                                 "as memberof";
893                                                         send_ldap_result( op, rs );
894                                                         goto done2;
895                                                 }
896
897                                                 if ( MEMBEROF_DANGLING_DROP( mo ) ) {
898                                                         int     j;
899         
900                                                         Debug( LDAP_DEBUG_ANY, "%s: memberof_op_modify(\"%s\"): "
901                                                                 "memberof=\"%s\" does not exist (stripping...)\n",
902                                                                 op->o_log_prefix, op->o_req_ndn.bv_val,
903                                                                 ml->sml_nvalues[ i ].bv_val );
904         
905                                                         for ( j = i + 1; !BER_BVISNULL( &ml->sml_nvalues[ j ] ); j++ );
906                                                         ber_memfree( ml->sml_values[ i ].bv_val );
907                                                         BER_BVZERO( &ml->sml_values[ i ] );
908                                                         if ( ml->sml_nvalues != ml->sml_values ) {
909                                                                 ber_memfree( ml->sml_nvalues[ i ].bv_val );
910                                                                 BER_BVZERO( &ml->sml_nvalues[ i ] );
911                                                         }
912                                                         if ( j - i == 1 ) {
913                                                                 break;
914                                                         }
915                 
916                                                         AC_MEMCPY( &ml->sml_values[ i ], &ml->sml_values[ i + 1 ],
917                                                                 sizeof( struct berval ) * ( j - i ) );
918                                                         if ( ml->sml_nvalues != ml->sml_values ) {
919                                                                 AC_MEMCPY( &ml->sml_nvalues[ i ], &ml->sml_nvalues[ i + 1 ],
920                                                                         sizeof( struct berval ) * ( j - i ) );
921                                                         }
922                                                         i--;
923                                                 }
924
925                                                 continue;
926                                         }
927
928                                         /* access is checked with the original identity */
929                                         op->o_bd->bd_info = (BackendInfo *)on->on_info;
930                                         rc = access_allowed( op, e, mo->mo_ad_member,
931                                                         &op->o_req_ndn,
932                                                         ACL_WDEL, NULL );
933                                         be_entry_release_r( op, e );
934                                         op->o_bd->bd_info = (BackendInfo *)on;
935
936                                         if ( !rc ) {
937                                                 rc = rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
938                                                 rs->sr_text = "insufficient access to object referenced by memberof";
939                                                 send_ldap_result( op, rs );
940                                                 goto done;
941                                         }
942                                 }
943
944                                 if ( BER_BVISNULL( &ml->sml_nvalues[ 0 ] ) ) {
945                                         *mmlp = ml->sml_next;
946                                         slap_mod_free( &ml->sml_mod, 0 );
947                                         free( ml );
948                                 }
949
950                                 break;
951                         }
952                         /* fall thru */
953
954                 case LDAP_MOD_REPLACE:
955
956                         op->o_bd->bd_info = (BackendInfo *)on->on_info;
957                         /* access is checked with the original identity */
958                         rc = access_allowed( op, target,
959                                         mo->mo_ad_memberof,
960                                         NULL,
961                                         ACL_WDEL, NULL );
962                         op->o_bd->bd_info = (BackendInfo *)on;
963                         if ( rc == 0 ) {
964                                 rc = rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
965                                 rs->sr_text = NULL;
966                                 send_ldap_result( op, rs );
967                                 goto done2;
968                         }
969
970                         if ( ml->sml_op == LDAP_MOD_DELETE ) {
971                                 break;
972                         }
973                         /* fall thru */
974
975                 case LDAP_MOD_ADD: {
976                         AccessControlState      acl_state = ACL_STATE_INIT;
977
978                         for ( i = 0; !BER_BVISNULL( &ml->sml_nvalues[ i ] ); i++ ) {
979                                 Entry           *e;
980
981                                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
982                                 /* access is checked with the original identity */
983                                 rc = access_allowed( op, target,
984                                                 mo->mo_ad_memberof,
985                                                 &ml->sml_nvalues[ i ],
986                                                 ACL_WADD,
987                                                 &acl_state );
988                                 if ( rc == 0 ) {
989                                         rc = rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
990                                         rs->sr_text = NULL;
991                                         send_ldap_result( op, rs );
992                                         goto done2;
993                                 }
994
995                                 rc = be_entry_get_rw( op, &ml->sml_nvalues[ i ],
996                                                 NULL, NULL, 0, &e );
997                                 op->o_bd->bd_info = (BackendInfo *)on;
998                                 if ( rc != LDAP_SUCCESS ) {
999                                         if ( MEMBEROF_DANGLING_ERROR( mo ) ) {
1000                                                 rc = rs->sr_err = LDAP_CONSTRAINT_VIOLATION;
1001                                                 rs->sr_text = "adding non-existing object "
1002                                                         "as memberof";
1003                                                 send_ldap_result( op, rs );
1004                                                 goto done2;
1005                                         }
1006
1007                                         if ( MEMBEROF_DANGLING_DROP( mo ) ) {
1008                                                 int     j;
1009
1010                                                 Debug( LDAP_DEBUG_ANY, "%s: memberof_op_modify(\"%s\"): "
1011                                                         "memberof=\"%s\" does not exist (stripping...)\n",
1012                                                         op->o_log_prefix, op->o_req_ndn.bv_val,
1013                                                         ml->sml_nvalues[ i ].bv_val );
1014
1015                                                 for ( j = i + 1; !BER_BVISNULL( &ml->sml_nvalues[ j ] ); j++ );
1016                                                 ber_memfree( ml->sml_values[ i ].bv_val );
1017                                                 BER_BVZERO( &ml->sml_values[ i ] );
1018                                                 if ( ml->sml_nvalues != ml->sml_values ) {
1019                                                         ber_memfree( ml->sml_nvalues[ i ].bv_val );
1020                                                         BER_BVZERO( &ml->sml_nvalues[ i ] );
1021                                                 }
1022                                                 if ( j - i == 1 ) {
1023                                                         break;
1024                                                 }
1025         
1026                                                 AC_MEMCPY( &ml->sml_values[ i ], &ml->sml_values[ i + 1 ],
1027                                                         sizeof( struct berval ) * ( j - i ) );
1028                                                 if ( ml->sml_nvalues != ml->sml_values ) {
1029                                                         AC_MEMCPY( &ml->sml_nvalues[ i ], &ml->sml_nvalues[ i + 1 ],
1030                                                                 sizeof( struct berval ) * ( j - i ) );
1031                                                 }
1032                                                 i--;
1033                                         }
1034
1035                                         continue;
1036                                 }
1037
1038                                 /* access is checked with the original identity */
1039                                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
1040                                 rc = access_allowed( op, e, mo->mo_ad_member,
1041                                                 &op->o_req_ndn,
1042                                                 ACL_WDEL, NULL );
1043                                 be_entry_release_r( op, e );
1044                                 op->o_bd->bd_info = (BackendInfo *)on;
1045
1046                                 if ( !rc ) {
1047                                         rc = rs->sr_err = LDAP_INSUFFICIENT_ACCESS;
1048                                         rs->sr_text = "insufficient access to object referenced by memberof";
1049                                         send_ldap_result( op, rs );
1050                                         goto done;
1051                                 }
1052                         }
1053
1054                         if ( BER_BVISNULL( &ml->sml_nvalues[ 0 ] ) ) {
1055                                 *mmlp = ml->sml_next;
1056                                 slap_mod_free( &ml->sml_mod, 0 );
1057                                 free( ml );
1058                         }
1059
1060                         } break;
1061
1062                 default:
1063                         assert( 0 );
1064                 }
1065
1066 done2:;
1067                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
1068                 be_entry_release_r( op, target );
1069                 op->o_bd->bd_info = (BackendInfo *)on;
1070         }
1071
1072         rc = SLAP_CB_CONTINUE;
1073
1074 done:;
1075         op->o_dn = save_dn;
1076         op->o_ndn = save_ndn;
1077         op->o_bd->bd_info = (BackendInfo *)on;
1078
1079         return rc;
1080 }
1081
1082 /*
1083  * response callback that adds memberof values when a group is added.
1084  */
1085 static int
1086 memberof_res_add( Operation *op, SlapReply *rs )
1087 {
1088         slap_overinst   *on = (slap_overinst *)op->o_bd->bd_info;
1089         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
1090
1091         int             i;
1092
1093         if ( MEMBEROF_REVERSE( mo ) ) {
1094                 Attribute       *ma;
1095
1096                 ma = attr_find( op->ora_e->e_attrs, mo->mo_ad_memberof );
1097                 if ( ma != NULL ) {
1098                         Operation       op2 = *op;
1099                         SlapReply       rs2 = { 0 };
1100
1101                         /* relax is required to allow to add
1102                          * a non-existing member */
1103                         op2.o_relax = SLAP_CONTROL_CRITICAL;
1104
1105                         for ( i = 0; !BER_BVISNULL( &ma->a_nvals[ i ] ); i++ ) {
1106                 
1107                                 /* the modification is attempted
1108                                  * with the original identity */
1109                                 (void)memberof_value_modify( &op2, &rs2,
1110                                         &ma->a_nvals[ i ], mo->mo_ad_member,
1111                                         NULL, NULL, &op->o_req_dn, &op->o_req_ndn );
1112                         }
1113                 }
1114         }
1115
1116         if ( is_entry_objectclass( op->ora_e, mo->mo_oc_group, 0 ) ) {
1117                 Attribute       *a;
1118
1119                 for ( a = attrs_find( op->ora_e->e_attrs, mo->mo_ad_member );
1120                                 a != NULL;
1121                                 a = attrs_find( a->a_next, mo->mo_ad_member ) )
1122                 {
1123                         for ( i = 0; !BER_BVISNULL( &a->a_nvals[ i ] ); i++ ) {
1124                                 (void)memberof_value_modify( op, rs,
1125                                                 &a->a_nvals[ i ],
1126                                                 mo->mo_ad_memberof,
1127                                                 NULL, NULL,
1128                                                 &op->o_req_dn,
1129                                                 &op->o_req_ndn );
1130                         }
1131                 }
1132         }
1133
1134         return SLAP_CB_CONTINUE;
1135 }
1136
1137 /*
1138  * response callback that deletes memberof values when a group is deleted.
1139  */
1140 static int
1141 memberof_res_delete( Operation *op, SlapReply *rs )
1142 {
1143         slap_overinst   *on = (slap_overinst *)op->o_bd->bd_info;
1144         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
1145
1146         BerVarray       vals;
1147         int             i;
1148
1149         vals = memberof_saved_member_get( op, &saved_member_vals );
1150         if ( vals != NULL ) {
1151                 for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1152                         (void)memberof_value_modify( op, rs,
1153                                         &vals[ i ], mo->mo_ad_memberof,
1154                                         &op->o_req_dn, &op->o_req_ndn,
1155                                         NULL, NULL );
1156                 }
1157
1158                 ber_bvarray_free( vals );
1159         }
1160
1161         if ( MEMBEROF_REFINT( mo ) ) {
1162                 vals = memberof_saved_member_get( op, &saved_memberof_vals );
1163                 if ( vals != NULL ) {
1164                         for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1165                                 (void)memberof_value_modify( op, rs,
1166                                                 &vals[ i ], mo->mo_ad_member,
1167                                                 &op->o_req_dn, &op->o_req_ndn,
1168                                                 NULL, NULL );
1169                         }
1170
1171                         ber_bvarray_free( vals );
1172                 }
1173         }
1174
1175         return SLAP_CB_CONTINUE;
1176 }
1177
1178 /*
1179  * response callback that adds/deletes memberof values when a group
1180  * is modified.
1181  */
1182 static int
1183 memberof_res_modify( Operation *op, SlapReply *rs )
1184 {
1185         slap_overinst   *on = (slap_overinst *)op->o_bd->bd_info;
1186         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
1187
1188         int             i, rc;
1189         Modifications   *ml, *mml = NULL;
1190         BerVarray       vals;
1191         memberof_is_t   iswhat = MEMBEROF_IS_GROUP;
1192
1193         if ( MEMBEROF_REVERSE( mo ) ) {
1194                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
1195                         if ( ml->sml_desc == mo->mo_ad_memberof ) {
1196                                 mml = ml;
1197                                 break;
1198                         }
1199                 }
1200         }
1201
1202         if ( mml != NULL ) {
1203                 BerVarray       vals = mml->sml_nvalues;
1204
1205                 switch ( mml->sml_op ) {
1206                 case LDAP_MOD_DELETE:
1207                         if ( vals != NULL ) {
1208                                 for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1209                                         memberof_value_modify( op, rs,
1210                                                         &vals[ i ], mo->mo_ad_member,
1211                                                         &op->o_req_dn, &op->o_req_ndn,
1212                                                         NULL, NULL );
1213                                 }
1214                                 break;
1215                         }
1216                         /* fall thru */
1217
1218                 case LDAP_MOD_REPLACE:
1219                         /* delete all ... */
1220                         op->o_bd->bd_info = (BackendInfo *)on->on_info;
1221                         rc = backend_attribute( op, NULL, &op->o_req_ndn,
1222                                         mo->mo_ad_memberof, &vals, ACL_READ );
1223                         op->o_bd->bd_info = (BackendInfo *)on;
1224                         if ( rc == LDAP_SUCCESS ) {
1225                                 for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1226                                         (void)memberof_value_modify( op, rs,
1227                                                         &vals[ i ], mo->mo_ad_member,
1228                                                         &op->o_req_dn, &op->o_req_ndn,
1229                                                         NULL, NULL );
1230                                 }
1231                                 ber_bvarray_free_x( vals, op->o_tmpmemctx );
1232                         }
1233
1234                         if ( ml->sml_op == LDAP_MOD_DELETE ) {
1235                                 break;
1236                         }
1237                         /* fall thru */
1238
1239                 case LDAP_MOD_ADD:
1240                         assert( vals != NULL );
1241
1242                         for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1243                                 memberof_value_modify( op, rs,
1244                                                 &vals[ i ], mo->mo_ad_member,
1245                                                 NULL, NULL,
1246                                                 &op->o_req_dn, &op->o_req_ndn );
1247                         }
1248                         break;
1249
1250                 default:
1251                         assert( 0 );
1252                 }
1253         }
1254
1255         if ( memberof_isGroupOrMember( op, &iswhat ) == LDAP_SUCCESS
1256                         && ( iswhat & MEMBEROF_IS_GROUP ) )
1257         {
1258                 for ( ml = op->orm_modlist; ml; ml = ml->sml_next ) {
1259                         if ( ml->sml_desc != mo->mo_ad_member ) {
1260                                 continue;
1261                         }
1262
1263                         switch ( ml->sml_op ) {
1264                         case LDAP_MOD_DELETE:
1265                                 vals = ml->sml_nvalues;
1266                                 if ( vals != NULL ) {
1267                                         for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1268                                                 memberof_value_modify( op, rs,
1269                                                                 &vals[ i ], mo->mo_ad_memberof,
1270                                                                 &op->o_req_dn, &op->o_req_ndn,
1271                                                                 NULL, NULL );
1272                                         }
1273                                         break;
1274                                 }
1275                                 /* fall thru */
1276         
1277                         case LDAP_MOD_REPLACE:
1278                                 /* delete all ... */
1279                                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
1280                                 rc = backend_attribute( op, NULL, &op->o_req_ndn,
1281                                                 mo->mo_ad_member, &vals, ACL_READ );
1282                                 op->o_bd->bd_info = (BackendInfo *)on;
1283                                 if ( rc == LDAP_SUCCESS ) {
1284                                         for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1285                                                 (void)memberof_value_modify( op, rs,
1286                                                                 &vals[ i ], mo->mo_ad_memberof,
1287                                                                 &op->o_req_dn, &op->o_req_ndn,
1288                                                                 NULL, NULL );
1289                                         }
1290                                         ber_bvarray_free_x( vals, op->o_tmpmemctx );
1291                                 }
1292         
1293                                 if ( ml->sml_op == LDAP_MOD_DELETE ) {
1294                                         break;
1295                                 }
1296                                 /* fall thru */
1297         
1298                         case LDAP_MOD_ADD:
1299                                 assert( ml->sml_nvalues != NULL );
1300                                 vals = ml->sml_nvalues;
1301                                 for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1302                                         memberof_value_modify( op, rs,
1303                                                         &vals[ i ], mo->mo_ad_memberof,
1304                                                         NULL, NULL,
1305                                                         &op->o_req_dn, &op->o_req_ndn );
1306                                 }
1307                                 break;
1308         
1309                         default:
1310                                 assert( 0 );
1311                         }
1312                 }
1313         }
1314
1315         return SLAP_CB_CONTINUE;
1316 }
1317
1318 /*
1319  * response callback that adds/deletes member values when a group member
1320  * is modified.
1321  */
1322 static int
1323 memberof_res_rename( Operation *op, SlapReply *rs )
1324 {
1325         slap_overinst   *on = (slap_overinst *)op->o_bd->bd_info;
1326         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
1327
1328         struct berval   newPDN, newDN = BER_BVNULL, newPNDN, newNDN;
1329         int             i, rc;
1330         BerVarray       vals;
1331
1332         struct berval   save_dn, save_ndn;
1333         memberof_is_t   iswhat = MEMBEROF_IS_GROUP;
1334
1335         if ( MEMBEROF_REFINT( mo ) ) {
1336                 iswhat |= MEMBEROF_IS_MEMBER;
1337         }
1338
1339         if ( op->orr_nnewSup ) {
1340                 newPNDN = *op->orr_nnewSup;
1341
1342         } else {
1343                 dnParent( &op->o_req_ndn, &newPNDN );
1344         }
1345
1346         build_new_dn( &newNDN, &newPNDN, &op->orr_nnewrdn, op->o_tmpmemctx ); 
1347
1348         save_dn = op->o_req_dn;
1349         save_ndn = op->o_req_ndn;
1350
1351         op->o_req_dn = newNDN;
1352         op->o_req_ndn = newNDN;
1353         rc = memberof_isGroupOrMember( op, &iswhat );
1354         op->o_req_dn = save_dn;
1355         op->o_req_ndn = save_ndn;
1356
1357         if ( rc != LDAP_SUCCESS || iswhat == MEMBEROF_IS_NONE ) {
1358                 goto done;
1359         }
1360
1361         if ( op->orr_newSup ) {
1362                 newPDN = *op->orr_newSup;
1363
1364         } else {
1365                 dnParent( &op->o_req_dn, &newPDN );
1366         }
1367
1368         build_new_dn( &newDN, &newPDN, &op->orr_newrdn, op->o_tmpmemctx ); 
1369
1370         if ( iswhat & MEMBEROF_IS_GROUP ) {
1371                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
1372                 rc = backend_attribute( op, NULL, &newNDN,
1373                                 mo->mo_ad_member, &vals, ACL_READ );
1374                 op->o_bd->bd_info = (BackendInfo *)on;
1375
1376                 if ( rc == LDAP_SUCCESS ) {
1377                         for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1378                                 (void)memberof_value_modify( op, rs,
1379                                                 &vals[ i ], mo->mo_ad_memberof,
1380                                                 &op->o_req_dn, &op->o_req_ndn,
1381                                                 &newDN, &newNDN );
1382                         }
1383                         ber_bvarray_free_x( vals, op->o_tmpmemctx );
1384                 }
1385         }
1386
1387         if ( MEMBEROF_REFINT( mo ) && ( iswhat & MEMBEROF_IS_MEMBER ) ) {
1388                 op->o_bd->bd_info = (BackendInfo *)on->on_info;
1389                 rc = backend_attribute( op, NULL, &newNDN,
1390                                 mo->mo_ad_memberof, &vals, ACL_READ );
1391                 op->o_bd->bd_info = (BackendInfo *)on;
1392
1393                 if ( rc == LDAP_SUCCESS ) {
1394                         for ( i = 0; !BER_BVISNULL( &vals[ i ] ); i++ ) {
1395                                 (void)memberof_value_modify( op, rs,
1396                                                 &vals[ i ], mo->mo_ad_member,
1397                                                 &op->o_req_dn, &op->o_req_ndn,
1398                                                 &newDN, &newNDN );
1399                         }
1400                         ber_bvarray_free_x( vals, op->o_tmpmemctx );
1401                 }
1402         }
1403
1404 done:;
1405         if ( !BER_BVISNULL( &newDN ) ) {
1406                 op->o_tmpfree( newDN.bv_val, op->o_tmpmemctx );
1407         }
1408         op->o_tmpfree( newNDN.bv_val, op->o_tmpmemctx );
1409
1410         return SLAP_CB_CONTINUE;
1411 }
1412
1413 static int
1414 memberof_response( Operation *op, SlapReply *rs )
1415 {
1416         if ( rs->sr_err != LDAP_SUCCESS ) {
1417                 return SLAP_CB_CONTINUE;
1418         }
1419
1420         switch ( op->o_tag ) {
1421         case LDAP_REQ_ADD:
1422                 return memberof_res_add( op, rs );
1423
1424         case LDAP_REQ_DELETE:
1425                 return memberof_res_delete( op, rs );
1426
1427         case LDAP_REQ_MODIFY:
1428                 return memberof_res_modify( op, rs );
1429
1430         case LDAP_REQ_MODDN:
1431                 return memberof_res_rename( op, rs );
1432
1433         default:
1434                 return SLAP_CB_CONTINUE;
1435         }
1436 }
1437
1438 static int
1439 memberof_db_init(
1440         BackendDB       *be,
1441         ConfigReply     *cr )
1442 {
1443         slap_overinst   *on = (slap_overinst *)be->bd_info;
1444         memberof_t      tmp_mo = { 0 }, *mo;
1445
1446         int             rc;
1447         const char      *text = NULL;
1448
1449         rc = slap_str2ad( SLAPD_MEMBEROF_ATTR, &tmp_mo.mo_ad_memberof, &text );
1450         if ( rc != LDAP_SUCCESS ) {
1451                 Debug( LDAP_DEBUG_ANY,
1452                         "memberof_db_init: "
1453                         "unable to find attribute=\"%s\": %s (%d)\n",
1454                         SLAPD_MEMBEROF_ATTR, text, rc );
1455                 return rc;
1456         }
1457
1458         rc = slap_str2ad( SLAPD_GROUP_ATTR, &tmp_mo.mo_ad_member, &text );
1459         if ( rc != LDAP_SUCCESS ) {
1460                 Debug( LDAP_DEBUG_ANY,
1461                         "memberof_db_init: "
1462                         "unable to find attribute=\"%s\": %s (%d)\n",
1463                         SLAPD_GROUP_ATTR, text, rc );
1464                 return rc;
1465         }
1466
1467         tmp_mo.mo_oc_group = oc_find( SLAPD_GROUP_CLASS );
1468         if ( tmp_mo.mo_oc_group == NULL ) {
1469                 Debug( LDAP_DEBUG_ANY,
1470                         "memberof_db_init: "
1471                         "unable to find objectClass=\"%s\"\n",
1472                         SLAPD_GROUP_CLASS, 0, 0 );
1473                 return 1;
1474         }
1475
1476         mo = (memberof_t *)ch_calloc( 1, sizeof( memberof_t ) );
1477         *mo = tmp_mo;
1478
1479         on->on_bi.bi_private = (void *)mo;
1480
1481         return 0;
1482 }
1483
1484 enum {
1485         MO_DN = 1,
1486         MO_DANGLING,
1487         MO_REFINT,
1488 #if 0
1489         MO_REVERSE,
1490 #endif
1491         MO_GROUP_OC,
1492         MO_MEMBER_AD,
1493         MO_MEMBER_OF_AD
1494 };
1495
1496 static ConfigDriver mo_cf_gen;
1497
1498 #define OID             "1.3.6.1.4.1.7136.2.666.4"
1499 #define OIDAT           OID ".1.1"
1500 #define OIDCFGAT        OID ".1.2"
1501 #define OIDOC           OID ".2.1"
1502 #define OIDCFGOC        OID ".2.2"
1503
1504
1505 static ConfigTable mo_cfg[] = {
1506         { "memberof-dn", "modifiersName",
1507                 2, 2, 0, ARG_MAGIC|ARG_DN|MO_DN, mo_cf_gen,
1508                 "( OLcfgOvAt:18.0 NAME 'olcMemberOfDN' "
1509                         "DESC 'DN to be used as modifiersName' "
1510                         "SYNTAX OMsDN SINGLE-VALUE )",
1511                 NULL, NULL },
1512
1513         { "memberof-dangling", "ignore|drop|error",
1514                 2, 2, 0, ARG_MAGIC|MO_DANGLING, mo_cf_gen,
1515                 "( OLcfgOvAt:18.1 NAME 'olcMemberOfDangling' "
1516                         "DESC 'Behavior with respect to dangling members, "
1517                                 "constrained to ignore, drop, error' "
1518                         "SYNTAX OMsDirectoryString SINGLE-VALUE )",
1519                 NULL, NULL },
1520
1521         { "memberof-refint", "true|FALSE",
1522                 2, 2, 0, ARG_MAGIC|ARG_ON_OFF|MO_REFINT, mo_cf_gen,
1523                 "( OLcfgOvAt:18.2 NAME 'olcMemberOfRefInt' "
1524                         "DESC 'Take care of referential integrity' "
1525                         "SYNTAX OMsBoolean SINGLE-VALUE )",
1526                 NULL, NULL },
1527
1528         { "memberof-group-oc", "objectClass",
1529                 2, 2, 0, ARG_MAGIC|MO_GROUP_OC, mo_cf_gen,
1530                 "( OLcfgOvAt:18.3 NAME 'olcMemberOfGroupOC' "
1531                         "DESC 'Group objectClass' "
1532                         "SYNTAX OMsDirectoryString SINGLE-VALUE )",
1533                 NULL, NULL },
1534
1535         { "memberof-member-ad", "member attribute",
1536                 2, 2, 0, ARG_MAGIC|MO_MEMBER_AD, mo_cf_gen,
1537                 "( OLcfgOvAt:18.4 NAME 'olcMemberOfMemberAD' "
1538                         "DESC 'member attribute' "
1539                         "SYNTAX OMsDirectoryString SINGLE-VALUE )",
1540                 NULL, NULL },
1541
1542         { "memberof-memberof-ad", "memberOf attribute",
1543                 2, 2, 0, ARG_MAGIC|MO_MEMBER_OF_AD, mo_cf_gen,
1544                 "( OLcfgOvAt:18.5 NAME 'olcMemberOfMemberOfAD' "
1545                         "DESC 'memberOf attribute' "
1546                         "SYNTAX OMsDirectoryString SINGLE-VALUE )",
1547                 NULL, NULL },
1548
1549 #if 0
1550         { "memberof-reverse", "true|FALSE",
1551                 2, 2, 0, ARG_MAGIC|ARG_ON_OFF|MO_REVERSE, mo_cf_gen,
1552                 "( OLcfgOvAt:18.6 NAME 'olcMemberOfReverse' "
1553                         "DESC 'Take care of referential integrity "
1554                                 "also when directly modifying memberOf' "
1555                         "SYNTAX OMsBoolean SINGLE-VALUE )",
1556                 NULL, NULL },
1557 #endif
1558
1559         { NULL, NULL, 0, 0, 0, ARG_IGNORED }
1560 };
1561
1562 static ConfigOCs mo_ocs[] = {
1563         { "( OLcfgOvOc:18.1 "
1564                 "NAME 'olcMemberOf' "
1565                 "DESC 'Member-of configuration' "
1566                 "SUP olcOverlayConfig "
1567                 "MAY ( "
1568                         "olcMemberOfDN "
1569                         "$ olcMemberOfDangling "
1570                         "$ olcMemberOfRefInt "
1571                         "$ olcMemberOfGroupOC "
1572                         "$ olcMemberOfMemberAD "
1573                         "$ olcMemberOfMemberOfAD "
1574 #if 0
1575                         "$ olcMemberOfReverse "
1576 #endif
1577                         ") "
1578                 ")",
1579                 Cft_Overlay, mo_cfg, NULL, NULL },
1580         { NULL, 0, NULL }
1581 };
1582
1583 static slap_verbmasks dangling_mode[] = {
1584         { BER_BVC( "ignore" ),          MEMBEROF_NONE },
1585         { BER_BVC( "drop" ),            MEMBEROF_FDANGLING_DROP },
1586         { BER_BVC( "error" ),           MEMBEROF_FDANGLING_ERROR },
1587         { BER_BVNULL,                   0 }
1588 };
1589
1590 static int
1591 memberof_make_group_filter( memberof_t *mo )
1592 {
1593         char            *ptr;
1594
1595         if ( !BER_BVISNULL( &mo->mo_groupFilterstr ) ) {
1596                 ch_free( mo->mo_groupFilterstr.bv_val );
1597         }
1598
1599         mo->mo_groupFilter.f_choice = LDAP_FILTER_EQUALITY;
1600         mo->mo_groupFilter.f_ava = &mo->mo_groupAVA;
1601         
1602         mo->mo_groupFilter.f_av_desc = slap_schema.si_ad_objectClass;
1603         mo->mo_groupFilter.f_av_value = mo->mo_oc_group->soc_cname;
1604
1605         mo->mo_groupFilterstr.bv_len = STRLENOF( "(=)" )
1606                 + slap_schema.si_ad_objectClass->ad_cname.bv_len
1607                 + mo->mo_oc_group->soc_cname.bv_len;
1608         ptr = mo->mo_groupFilterstr.bv_val = ch_malloc( mo->mo_groupFilterstr.bv_len + 1 );
1609         *ptr++ = '(';
1610         ptr = lutil_strcopy( ptr, slap_schema.si_ad_objectClass->ad_cname.bv_val );
1611         *ptr++ = '=';
1612         ptr = lutil_strcopy( ptr, mo->mo_oc_group->soc_cname.bv_val );
1613         *ptr++ = ')';
1614         *ptr = '\0';
1615
1616         return 0;
1617 }
1618
1619 static int
1620 memberof_make_member_filter( memberof_t *mo )
1621 {
1622         char            *ptr;
1623
1624         if ( !BER_BVISNULL( &mo->mo_memberFilterstr ) ) {
1625                 ch_free( mo->mo_memberFilterstr.bv_val );
1626         }
1627
1628         mo->mo_memberFilter.f_choice = LDAP_FILTER_PRESENT;
1629         mo->mo_memberFilter.f_desc = mo->mo_ad_memberof;
1630
1631         mo->mo_memberFilterstr.bv_len = STRLENOF( "(=*)" )
1632                 + mo->mo_ad_memberof->ad_cname.bv_len;
1633         ptr = mo->mo_memberFilterstr.bv_val = ch_malloc( mo->mo_memberFilterstr.bv_len + 1 );
1634         *ptr++ = '(';
1635         ptr = lutil_strcopy( ptr, mo->mo_ad_memberof->ad_cname.bv_val );
1636         ptr = lutil_strcopy( ptr, "=*)" );
1637
1638         return 0;
1639 }
1640
1641 static int
1642 mo_cf_gen( ConfigArgs *c )
1643 {
1644         slap_overinst   *on = (slap_overinst *)c->bi;
1645         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
1646
1647         int             i, rc = 0;
1648
1649         if ( c->op == SLAP_CONFIG_EMIT ) {
1650                 struct berval bv = BER_BVNULL;
1651
1652                 switch( c->type ) {
1653                 case MO_DN:
1654                         value_add_one( &c->rvalue_vals, &mo->mo_dn );
1655                         value_add_one( &c->rvalue_nvals, &mo->mo_ndn );
1656                         break;
1657
1658                 case MO_DANGLING:
1659                         enum_to_verb( dangling_mode, (mo->mo_flags & MEMBEROF_FDANGLING_MASK), &bv );
1660                         if ( BER_BVISNULL( &bv ) ) {
1661                                 /* there's something wrong... */
1662                                 assert( 0 );
1663                                 rc = 1;
1664
1665                         } else {
1666                                 value_add_one( &c->rvalue_vals, &bv );
1667                         }
1668                         break;
1669
1670                 case MO_REFINT:
1671                         c->value_int = MEMBEROF_REFINT( mo );
1672                         break;
1673
1674 #if 0
1675                 case MO_REVERSE:
1676                         c->value_int = MEMBEROF_REVERSE( mo );
1677                         break;
1678 #endif
1679
1680                 case MO_GROUP_OC:
1681                         assert( mo->mo_oc_group != NULL );
1682                         value_add_one( &c->rvalue_vals, &mo->mo_oc_group->soc_cname );
1683                         break;
1684
1685                 case MO_MEMBER_AD:
1686                         assert( mo->mo_ad_member != NULL );
1687                         value_add_one( &c->rvalue_vals, &mo->mo_ad_member->ad_cname );
1688                         break;
1689
1690                 case MO_MEMBER_OF_AD:
1691                         assert( mo->mo_ad_memberof != NULL );
1692                         value_add_one( &c->rvalue_vals, &mo->mo_ad_memberof->ad_cname );
1693                         break;
1694
1695                 default:
1696                         assert( 0 );
1697                         return 1;
1698                 }
1699
1700                 return rc;
1701
1702         } else if ( c->op == LDAP_MOD_DELETE ) {
1703                 return 1;       /* FIXME */
1704
1705         } else {
1706                 switch( c->type ) {
1707                 case MO_DN:
1708                         if ( !BER_BVISNULL( &mo->mo_dn ) ) {
1709                                 ber_memfree( mo->mo_dn.bv_val );
1710                                 ber_memfree( mo->mo_ndn.bv_val );
1711                         }
1712                         mo->mo_dn = c->value_dn;
1713                         mo->mo_ndn = c->value_ndn;
1714                         break;
1715
1716                 case MO_DANGLING:
1717                         i = verb_to_mask( c->argv[ 1 ], dangling_mode );
1718                         if ( BER_BVISNULL( &dangling_mode[ i ].word ) ) {
1719                                 return 1;
1720                         }
1721
1722                         mo->mo_flags &= ~MEMBEROF_FDANGLING_MASK;
1723                         mo->mo_flags |= dangling_mode[ i ].mask;
1724                         break;
1725
1726                 case MO_REFINT:
1727                         if ( c->value_int ) {
1728                                 mo->mo_flags |= MEMBEROF_FREFINT;
1729
1730                         } else {
1731                                 mo->mo_flags &= ~MEMBEROF_FREFINT;
1732                         }
1733                         break;
1734
1735 #if 0
1736                 case MO_REVERSE:
1737                         if ( c->value_int ) {
1738                                 mo->mo_flags |= MEMBEROF_FREVERSE;
1739
1740                         } else {
1741                                 mo->mo_flags &= ~MEMBEROF_FREVERSE;
1742                         }
1743                         break;
1744 #endif
1745
1746                 case MO_GROUP_OC: {
1747                         ObjectClass     *oc = NULL;
1748
1749                         oc = oc_find( c->argv[ 1 ] );
1750                         if ( oc == NULL ) {
1751                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1752                                         "unable to find group objectClass=\"%s\"",
1753                                         c->argv[ 1 ] );
1754                                 Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
1755                                         c->log, c->cr_msg, 0 );
1756                                 return 1;
1757                         }
1758
1759                         mo->mo_oc_group = oc;
1760                         memberof_make_group_filter( mo );
1761                         } break;
1762
1763                 case MO_MEMBER_AD: {
1764                         AttributeDescription    *ad = NULL;
1765                         const char              *text = NULL;
1766
1767
1768                         rc = slap_str2ad( c->argv[ 1 ], &ad, &text );
1769                         if ( rc != LDAP_SUCCESS ) {
1770                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1771                                         "unable to find member attribute=\"%s\": %s (%d)",
1772                                         c->argv[ 1 ], text, rc );
1773                                 Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
1774                                         c->log, c->cr_msg, 0 );
1775                                 return 1;
1776                         }
1777
1778                         if ( !is_at_syntax( ad->ad_type, SLAPD_DN_SYNTAX )              /* e.g. "member" */
1779                                 && !is_at_syntax( ad->ad_type, SLAPD_NAMEUID_SYNTAX ) ) /* e.g. "uniqueMember" */
1780                         {
1781                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1782                                         "member attribute=\"%s\" must either "
1783                                         "have DN (%s) or nameUID (%s) syntax",
1784                                         c->argv[ 1 ], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX );
1785                                 Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
1786                                         c->log, c->cr_msg, 0 );
1787                                 return 1;
1788                         }
1789
1790                         mo->mo_ad_member = ad;
1791                         } break;
1792
1793                 case MO_MEMBER_OF_AD: {
1794                         AttributeDescription    *ad = NULL;
1795                         const char              *text = NULL;
1796
1797
1798                         rc = slap_str2ad( c->argv[ 1 ], &ad, &text );
1799                         if ( rc != LDAP_SUCCESS ) {
1800                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1801                                         "unable to find memberof attribute=\"%s\": %s (%d)",
1802                                         c->argv[ 1 ], text, rc );
1803                                 Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
1804                                         c->log, c->cr_msg, 0 );
1805                                 return 1;
1806                         }
1807
1808                         if ( !is_at_syntax( ad->ad_type, SLAPD_DN_SYNTAX )              /* e.g. "member" */
1809                                 && !is_at_syntax( ad->ad_type, SLAPD_NAMEUID_SYNTAX ) ) /* e.g. "uniqueMember" */
1810                         {
1811                                 snprintf( c->cr_msg, sizeof( c->cr_msg ),
1812                                         "memberof attribute=\"%s\" must either "
1813                                         "have DN (%s) or nameUID (%s) syntax",
1814                                         c->argv[ 1 ], SLAPD_DN_SYNTAX, SLAPD_NAMEUID_SYNTAX );
1815                                 Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
1816                                         c->log, c->cr_msg, 0 );
1817                                 return 1;
1818                         }
1819
1820                         mo->mo_ad_memberof = ad;
1821                         memberof_make_member_filter( mo );
1822                         } break;
1823
1824                 default:
1825                         assert( 0 );
1826                         return 1;
1827                 }
1828         }
1829
1830         return 0;
1831 }
1832
1833 static int
1834 memberof_db_open(
1835         BackendDB       *be,
1836         ConfigReply     *cr )
1837 {
1838         slap_overinst   *on = (slap_overinst *)be->bd_info;
1839         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
1840
1841         if ( BER_BVISNULL( &mo->mo_dn ) ) {
1842                 ber_dupbv( &mo->mo_dn, &be->be_rootdn );
1843                 ber_dupbv( &mo->mo_ndn, &be->be_rootndn );
1844         }
1845
1846         if ( BER_BVISNULL( &mo->mo_groupFilterstr ) ) {
1847                 memberof_make_group_filter( mo );
1848         }
1849
1850         if ( BER_BVISNULL( &mo->mo_memberFilterstr ) ) {
1851                 memberof_make_member_filter( mo );
1852         }
1853
1854         return 0;
1855 }
1856
1857 static int
1858 memberof_db_destroy(
1859         BackendDB       *be,
1860         ConfigReply     *cr )
1861 {
1862         slap_overinst   *on = (slap_overinst *)be->bd_info;
1863         memberof_t      *mo = (memberof_t *)on->on_bi.bi_private;
1864
1865         if ( mo ) {
1866                 if ( !BER_BVISNULL( &mo->mo_dn ) ) {
1867                         ber_memfree( mo->mo_dn.bv_val );
1868                         ber_memfree( mo->mo_ndn.bv_val );
1869                 }
1870
1871                 if ( !BER_BVISNULL( &mo->mo_groupFilterstr ) ) {
1872                         ber_memfree( mo->mo_groupFilterstr.bv_val );
1873                 }
1874
1875                 if ( !BER_BVISNULL( &mo->mo_memberFilterstr ) ) {
1876                         ber_memfree( mo->mo_memberFilterstr.bv_val );
1877                 }
1878
1879                 ber_memfree( mo );
1880         }
1881
1882         return 0;
1883 }
1884
1885 /* unused */
1886 static AttributeDescription     *ad_memberOf;
1887
1888 static struct {
1889         char    *desc;
1890         AttributeDescription **adp;
1891 } as[] = {
1892         { "( 1.2.840.113556.1.2.102 "
1893                 "NAME 'memberOf' "
1894                 "DESC 'Group that the entry belongs to' "
1895                 "SYNTAX '1.3.6.1.4.1.1466.115.121.1.12' "
1896                 "EQUALITY distinguishedNameMatch "      /* added */
1897                 "USAGE dSAOperation "                   /* added; questioned */
1898                 /* "NO-USER-MODIFICATION " */           /* add? */
1899                 "X-ORIGIN 'iPlanet Delegated Administrator' )",
1900                 &ad_memberOf },
1901         { NULL }
1902 };
1903
1904 #if SLAPD_OVER_MEMBEROF == SLAPD_MOD_DYNAMIC
1905 static
1906 #endif /* SLAPD_OVER_MEMBEROF == SLAPD_MOD_DYNAMIC */
1907 int
1908 memberof_initialize( void )
1909 {
1910         int                     code, i;
1911
1912         for ( i = 0; as[ i ].desc != NULL; i++ ) {
1913                 code = register_at( as[ i ].desc, as[ i ].adp, 0 );
1914                 if ( code ) {
1915                         Debug( LDAP_DEBUG_ANY,
1916                                 "memberof_initialize: register_at #%d failed\n",
1917                                 i, 0, 0 );
1918                         return code;
1919                 }
1920         }
1921
1922         memberof.on_bi.bi_type = "memberof";
1923
1924         memberof.on_bi.bi_db_init = memberof_db_init;
1925         memberof.on_bi.bi_db_open = memberof_db_open;
1926         memberof.on_bi.bi_db_destroy = memberof_db_destroy;
1927
1928         memberof.on_bi.bi_op_add = memberof_op_add;
1929         memberof.on_bi.bi_op_delete = memberof_op_delete;
1930         memberof.on_bi.bi_op_modify = memberof_op_modify;
1931
1932         memberof.on_response = memberof_response;
1933
1934         memberof.on_bi.bi_cf_ocs = mo_ocs;
1935
1936         code = config_register_schema( mo_cfg, mo_ocs );
1937         if ( code ) return code;
1938
1939         return overlay_register( &memberof );
1940 }
1941
1942 #if SLAPD_OVER_MEMBEROF == SLAPD_MOD_DYNAMIC
1943 int
1944 init_module( int argc, char *argv[] )
1945 {
1946         return memberof_initialize();
1947 }
1948 #endif /* SLAPD_OVER_MEMBEROF == SLAPD_MOD_DYNAMIC */
1949
1950 #endif /* SLAPD_OVER_MEMBEROF */