]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-ldap/chain.c
allow proxies to filter out search references (ITS#5593)
[openldap] / servers / slapd / back-ldap / chain.c
index ddcc2a231cbf2280687ff8e0dc1940c51d610d51..32783ed0a9765a66baea47b8f39e484290920a43 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 2003-2006 The OpenLDAP Foundation.
+ * Copyright 2003-2008 The OpenLDAP Foundation.
  * Portions Copyright 2003 Howard Chu.
  * All rights reserved.
  *
@@ -27,9 +27,9 @@
 #include <ac/string.h>
 #include <ac/socket.h>
 
+#include "lutil.h"
 #include "slap.h"
 #include "back-ldap.h"
-
 #include "config.h"
 
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
 static int             sc_chainingBehavior;
 #endif /*  LDAP_CONTROL_X_CHAINING_BEHAVIOR */
 
-#define        LDAP_CH_NONE                    ((void *)(0))
-#define        LDAP_CH_RES                     ((void *)(1))
-#define LDAP_CH_ERR                    ((void *)(2))
-
+typedef enum {
+       LDAP_CH_NONE = 0,
+       LDAP_CH_RES,
+       LDAP_CH_ERR
+} ldap_chain_status_t;
 static BackendInfo     *lback;
 
 typedef struct ldap_chain_t {
@@ -87,13 +88,19 @@ typedef struct ldap_chain_t {
        /* tree of configured[/generated?] "uri" info */
        ldap_avl_info_t         lc_lai;
 
+       /* max depth in nested referrals chaining */
+       int                     lc_max_depth;
+
        unsigned                lc_flags;
 #define LDAP_CHAIN_F_NONE              (0x00U)
 #define        LDAP_CHAIN_F_CHAINING           (0x01U)
-#define        LDAP_CHAIN_F_CACHE_URI          (0x10U)
+#define        LDAP_CHAIN_F_CACHE_URI          (0x02U)
+#define        LDAP_CHAIN_F_RETURN_ERR         (0x04U)
 
-#define        LDAP_CHAIN_CHAINING( lc )       ( ( (lc)->lc_flags & LDAP_CHAIN_F_CHAINING ) == LDAP_CHAIN_F_CHAINING )
-#define        LDAP_CHAIN_CACHE_URI( lc )      ( ( (lc)->lc_flags & LDAP_CHAIN_F_CACHE_URI ) == LDAP_CHAIN_F_CACHE_URI )
+#define LDAP_CHAIN_ISSET(lc, f)                ( ( (lc)->lc_flags & (f) ) == (f) )
+#define        LDAP_CHAIN_CHAINING( lc )       LDAP_CHAIN_ISSET( (lc), LDAP_CHAIN_F_CHAINING )
+#define        LDAP_CHAIN_CACHE_URI( lc )      LDAP_CHAIN_ISSET( (lc), LDAP_CHAIN_F_CACHE_URI )
+#define        LDAP_CHAIN_RETURN_ERR( lc )     LDAP_CHAIN_ISSET( (lc), LDAP_CHAIN_F_RETURN_ERR )
 
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
        LDAPControl             lc_chaining_ctrl;
@@ -103,9 +110,33 @@ typedef struct ldap_chain_t {
 
 static int ldap_chain_db_init_common( BackendDB        *be );
 static int ldap_chain_db_init_one( BackendDB *be );
-#define        ldap_chain_db_open_one(be)      (lback)->bi_db_open( (be) )
+static int ldap_chain_db_open_one( BackendDB *be );
 #define        ldap_chain_db_close_one(be)     (0)
-#define        ldap_chain_db_destroy_one(be)   (lback)->bi_db_destroy( (be) )
+#define        ldap_chain_db_destroy_one(be, rs)       (lback)->bi_db_destroy( (be), (rs) )
+
+typedef struct ldap_chain_cb_t {
+       ldap_chain_status_t     lb_status;
+       ldap_chain_t            *lb_lc;
+       BI_op_func              *lb_op_f;
+       int                     lb_depth;
+} ldap_chain_cb_t;
+
+static int
+ldap_chain_op(
+       Operation       *op,
+       SlapReply       *rs,
+       BI_op_func      *op_f,
+       BerVarray       ref,
+       int             depth );
+
+static int
+ldap_chain_search(
+       Operation       *op,
+       SlapReply       *rs,
+       BerVarray       ref,
+       int             depth );
+
+static slap_overinst ldapchain;
 
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
 static int
@@ -219,35 +250,18 @@ ldap_chain_uri_dup( void *c1, void *c2 )
        return 0;
 }
 
-static int
-ldap_chain_operational( Operation *op, SlapReply *rs )
-{
-       /* Trap entries generated by back-ldap.
-        * 
-        * FIXME: we need a better way to recognize them; a cleaner
-        * solution would be to be able to intercept the response
-        * of be_operational(), so that we can divert only those
-        * calls that fail because operational attributes were
-        * requested for entries that do not belong to the underlying
-        * database.  This fix is likely to intercept also entries
-        * generated by back-perl and so. */
-       if ( rs->sr_entry->e_private == NULL ) {
-               return 0;
-       }
-
-       return SLAP_CB_CONTINUE;
-}
-
 /*
  * Search specific response that strips entryDN from entries
  */
 static int
 ldap_chain_cb_search_response( Operation *op, SlapReply *rs )
 {
+       ldap_chain_cb_t *lb = (ldap_chain_cb_t *)op->o_callback->sc_private;
+
        assert( op->o_tag == LDAP_REQ_SEARCH );
 
        /* if in error, don't proceed any further */
-       if ( op->o_callback->sc_private == LDAP_CH_ERR ) {
+       if ( lb->lb_status == LDAP_CH_ERR ) {
                return 0;
        }
 
@@ -269,18 +283,25 @@ ldap_chain_cb_search_response( Operation *op, SlapReply *rs )
                                break;
                        }
                }
+
+               /* tell the frontend not to add generated
+                * operational attributes */
+               rs->sr_flags |= REP_NO_OPERATIONALS;
                
                return SLAP_CB_CONTINUE;
 
        } else if ( rs->sr_type == REP_SEARCHREF ) {
                /* if we get it here, it means the library was unable
                 * to chase the referral... */
+               if ( lb->lb_depth < lb->lb_lc->lc_max_depth && rs->sr_ref != NULL ) {
+                       rs->sr_err = ldap_chain_search( op, rs, rs->sr_ref, lb->lb_depth );
+               }
 
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
-               if ( get_chaining( op ) > SLAP_CONTROL_IGNORED ) {
+               if ( rs->sr_err == LDAP_REFERRAL && get_chaining( op ) > SLAP_CONTROL_IGNORED ) {
                        switch ( get_continuationBehavior( op ) ) {
                        case SLAP_CH_RESOLVE_CHAINING_REQUIRED:
-                               op->o_callback->sc_private = LDAP_CH_ERR;
+                               lb->lb_status = LDAP_CH_ERR;
                                return rs->sr_err = LDAP_X_CANNOT_CHAIN;
 
                        default:
@@ -291,8 +312,15 @@ ldap_chain_cb_search_response( Operation *op, SlapReply *rs )
                return SLAP_CB_CONTINUE;
 
        } else if ( rs->sr_type == REP_RESULT ) {
+               if ( rs->sr_err == LDAP_REFERRAL
+                       && lb->lb_depth < lb->lb_lc->lc_max_depth
+                       && rs->sr_ref != NULL )
+               {
+                       rs->sr_err = ldap_chain_op( op, rs, lb->lb_op_f, rs->sr_ref, lb->lb_depth );
+               }
+
                /* back-ldap tried to send result */
-               op->o_callback->sc_private = LDAP_CH_RES;
+               lb->lb_status = LDAP_CH_RES;
        }
 
        return 0;
@@ -305,12 +333,15 @@ ldap_chain_cb_search_response( Operation *op, SlapReply *rs )
 static int
 ldap_chain_cb_response( Operation *op, SlapReply *rs )
 {
+       ldap_chain_cb_t *lb = (ldap_chain_cb_t *)op->o_callback->sc_private;
+
        /* if in error, don't proceed any further */
-       if ( op->o_callback->sc_private == LDAP_CH_ERR ) {
+       if ( lb->lb_status == LDAP_CH_ERR ) {
                return 0;
        }
 
        if ( rs->sr_type == REP_RESULT ) {
+retry:;
                switch ( rs->sr_err ) {
                case LDAP_COMPARE_TRUE:
                case LDAP_COMPARE_FALSE:
@@ -320,15 +351,20 @@ ldap_chain_cb_response( Operation *op, SlapReply *rs )
                        /* fallthru */
 
                case LDAP_SUCCESS:
-                       op->o_callback->sc_private = LDAP_CH_RES;
+                       lb->lb_status = LDAP_CH_RES;
                        break;
 
                case LDAP_REFERRAL:
+                       if ( lb->lb_depth < lb->lb_lc->lc_max_depth && rs->sr_ref != NULL ) {
+                               rs->sr_err = ldap_chain_op( op, rs, lb->lb_op_f, rs->sr_ref, lb->lb_depth );
+                               goto retry;
+                       }
+
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
                        if ( get_chaining( op ) > SLAP_CONTROL_IGNORED ) {
                                switch ( get_continuationBehavior( op ) ) {
                                case SLAP_CH_RESOLVE_CHAINING_REQUIRED:
-                                       op->o_callback->sc_private = LDAP_CH_ERR;
+                                       lb->lb_status = LDAP_CH_ERR;
                                        return rs->sr_err = LDAP_X_CANNOT_CHAIN;
 
                                default:
@@ -355,16 +391,19 @@ static int
 ldap_chain_op(
        Operation       *op,
        SlapReply       *rs,
-       int             ( *op_f )( Operation *op, SlapReply *rs ), 
-       BerVarray       ref )
+       BI_op_func      *op_f,
+       BerVarray       ref,
+       int             depth )
 {
        slap_overinst   *on = (slap_overinst *) op->o_bd->bd_info;
+       ldap_chain_cb_t *lb = (ldap_chain_cb_t *)op->o_callback->sc_private;
        ldap_chain_t    *lc = (ldap_chain_t *)on->on_bi.bi_private;
        ldapinfo_t      li = { 0 }, *lip = NULL;
        struct berval   bvuri[ 2 ] = { { 0 } };
 
        /* NOTE: returned if ref is empty... */
-       int             rc = LDAP_OTHER;
+       int             rc = LDAP_OTHER,
+                       first_rc;
 
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
        LDAPControl     **ctrls = NULL;
@@ -373,15 +412,21 @@ ldap_chain_op(
 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
 
        li.li_bvuri = bvuri;
+       first_rc = -1;
        for ( ; !BER_BVISNULL( ref ); ref++ ) {
-               LDAPURLDesc     *srv;
-               char            *save_dn;
+               SlapReply       rs2 = { 0 };
+               LDAPURLDesc     *srv = NULL;
+               struct berval   save_req_dn = op->o_req_dn,
+                               save_req_ndn = op->o_req_ndn,
+                               dn = BER_BVNULL,
+                               pdn = BER_BVNULL,
+                               ndn = BER_BVNULL;
                int             temporary = 0;
                        
                /* We're setting the URI of the first referral;
                 * what if there are more?
 
-Document: draft-ietf-ldapbis-protocol-27.txt
+Document: RFC 4511
 
 4.1.10. Referral 
    ...
@@ -396,29 +441,232 @@ Document: draft-ietf-ldapbis-protocol-27.txt
        
                /* parse reference and use 
                 * proto://[host][:port]/ only */
-               rc = ldap_url_parse_ext( ref->bv_val, &srv );
+               rc = ldap_url_parse_ext( ref->bv_val, &srv, LDAP_PVT_URL_PARSE_NONE );
                if ( rc != LDAP_URL_SUCCESS ) {
                        /* try next */
                        rc = LDAP_OTHER;
                        continue;
                }
 
-               /* remove DN essentially because later on 
-                * ldap_initialize() will parse the URL 
-                * as a comma-separated URL list */
-               save_dn = srv->lud_dn;
-               srv->lud_dn = "";
+               /* normalize DN */
+               rc = LDAP_SUCCESS;
                srv->lud_scope = LDAP_SCOPE_DEFAULT;
+               if ( srv->lud_dn != NULL ) {
+                       ber_str2bv( srv->lud_dn, 0, 0, &dn );
+                       rc = dnPrettyNormal( NULL, &dn, &pdn, &ndn, op->o_tmpmemctx );
+                       if ( rc == LDAP_SUCCESS ) {
+                               /* remove DN essentially because later on 
+                                * ldap_initialize() will parse the URL 
+                                * as a comma-separated URL list */
+                               srv->lud_dn = "";
+                       }
+
+               } else {
+                       srv->lud_dn = "";
+               }
+
                li.li_uri = ldap_url_desc2str( srv );
-               srv->lud_dn = save_dn;
+               srv->lud_dn = dn.bv_val;
                ldap_free_urldesc( srv );
 
+               if ( rc != LDAP_SUCCESS ) {
+                       /* try next */
+                       rc = LDAP_OTHER;
+                       continue;
+               }
+
                if ( li.li_uri == NULL ) {
                        /* try next */
                        rc = LDAP_OTHER;
+                       goto further_cleanup;
+               }
+
+               op->o_req_dn = pdn;
+               op->o_req_ndn = ndn;
+
+               ber_str2bv( li.li_uri, 0, 0, &li.li_bvuri[ 0 ] );
+
+               /* Searches for a ldapinfo in the avl tree */
+               ldap_pvt_thread_mutex_lock( &lc->lc_lai.lai_mutex );
+               lip = (ldapinfo_t *)avl_find( lc->lc_lai.lai_tree, 
+                       (caddr_t)&li, ldap_chain_uri_cmp );
+               ldap_pvt_thread_mutex_unlock( &lc->lc_lai.lai_mutex );
+
+               if ( lip != NULL ) {
+                       op->o_bd->be_private = (void *)lip;
+
+               } else {
+                       rc = ldap_chain_db_init_one( op->o_bd );
+                       if ( rc != 0 ) {
+                               goto cleanup;
+                       }
+                       lip = (ldapinfo_t *)op->o_bd->be_private;
+                       lip->li_uri = li.li_uri;
+                       lip->li_bvuri = bvuri;
+                       rc = ldap_chain_db_open_one( op->o_bd );
+                       if ( rc != 0 ) {
+                               lip->li_uri = NULL;
+                               lip->li_bvuri = NULL;
+                               (void)ldap_chain_db_destroy_one( op->o_bd, NULL);
+                               goto cleanup;
+                       }
+
+                       if ( LDAP_CHAIN_CACHE_URI( lc ) ) {
+                               ldap_pvt_thread_mutex_lock( &lc->lc_lai.lai_mutex );
+                               if ( avl_insert( &lc->lc_lai.lai_tree,
+                                       (caddr_t)lip, ldap_chain_uri_cmp, ldap_chain_uri_dup ) )
+                               {
+                                       /* someone just inserted another;
+                                        * don't bother, use this and then
+                                        * just free it */
+                                       temporary = 1;
+                               }
+                               ldap_pvt_thread_mutex_unlock( &lc->lc_lai.lai_mutex );
+
+                       } else {
+                               temporary = 1;
+                       }
+               }
+
+               lb->lb_op_f = op_f;
+               lb->lb_depth = depth + 1;
+
+               rc = op_f( op, &rs2 );
+
+               /* note the first error */
+               if ( first_rc == -1 ) {
+                       first_rc = rc;
+               }
+
+cleanup:;
+               ldap_memfree( li.li_uri );
+               li.li_uri = NULL;
+
+               if ( temporary ) {
+                       lip->li_uri = NULL;
+                       lip->li_bvuri = NULL;
+                       (void)ldap_chain_db_close_one( op->o_bd );
+                       (void)ldap_chain_db_destroy_one( op->o_bd, NULL );
+               }
+
+further_cleanup:;
+               if ( !BER_BVISNULL( &pdn ) ) {
+                       op->o_tmpfree( pdn.bv_val, op->o_tmpmemctx );
+               }
+               op->o_req_dn = save_req_dn;
+
+               if ( !BER_BVISNULL( &ndn ) ) {
+                       op->o_tmpfree( ndn.bv_val, op->o_tmpmemctx );
+               }
+               op->o_req_ndn = save_req_ndn;
+               
+               if ( rc == LDAP_SUCCESS && rs2.sr_err == LDAP_SUCCESS ) {
+                       *rs = rs2;
+                       break;
+               }
+
+               rc = rs2.sr_err;
+       }
+
+#ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
+       (void)chaining_control_remove( op, &ctrls );
+#endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
+
+       if ( rc != LDAP_SUCCESS && first_rc > 0 ) {
+               rc = first_rc;
+       }
+
+       return rc;
+}
+
+static int
+ldap_chain_search(
+       Operation       *op,
+       SlapReply       *rs,
+       BerVarray       ref,
+       int             depth )
+
+{
+       slap_overinst   *on = (slap_overinst *) op->o_bd->bd_info;
+       ldap_chain_cb_t *lb = (ldap_chain_cb_t *)op->o_callback->sc_private;
+       ldap_chain_t    *lc = (ldap_chain_t *)on->on_bi.bi_private;
+       ldapinfo_t      li = { 0 }, *lip = NULL;
+       struct berval   bvuri[ 2 ] = { { 0 } };
+
+       struct berval   odn = op->o_req_dn,
+                       ondn = op->o_req_ndn;
+       slap_response   *save_response = op->o_callback->sc_response;
+
+       int             rc = LDAP_OTHER,
+                       first_rc = -1;
+
+#ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
+       LDAPControl     **ctrls = NULL;
+       
+       (void)chaining_control_add( lc, op, &ctrls );
+#endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
+
+       rs->sr_type = REP_SEARCH;
+
+       op->o_callback->sc_response = ldap_chain_cb_search_response;
+
+       /* if we parse the URI then by no means 
+        * we can cache stuff or reuse connections, 
+        * because in back-ldap there's no caching
+        * based on the URI value, which is supposed
+        * to be set once for all (correct?) */
+       li.li_bvuri = bvuri;
+       for ( ; !BER_BVISNULL( &ref[0] ); ref++ ) {
+               SlapReply       rs2 = { 0 };
+               LDAPURLDesc     *srv;
+               struct berval   save_req_dn = op->o_req_dn,
+                               save_req_ndn = op->o_req_ndn,
+                               dn,
+                               pdn = BER_BVNULL,
+                               ndn = BER_BVNULL;
+               int             temporary = 0;
+
+               /* parse reference and use
+                * proto://[host][:port]/ only */
+               rc = ldap_url_parse_ext( ref[0].bv_val, &srv, LDAP_PVT_URL_PARSE_NONE );
+               if ( rc != LDAP_URL_SUCCESS ) {
+                       /* try next */
+                       rs->sr_err = LDAP_OTHER;
                        continue;
                }
 
+               /* normalize DN */
+               rc = LDAP_INVALID_SYNTAX;
+               if ( srv->lud_dn != NULL ) {
+                       ber_str2bv( srv->lud_dn, 0, 0, &dn );
+                       rc = dnPrettyNormal( NULL, &dn, &pdn, &ndn, op->o_tmpmemctx );
+                       if ( rc == LDAP_SUCCESS ) {
+                               /* remove DN essentially because later on 
+                                * ldap_initialize() will parse the URL 
+                                * as a comma-separated URL list */
+                               srv->lud_dn = "";
+                               srv->lud_scope = LDAP_SCOPE_DEFAULT;
+                               li.li_uri = ldap_url_desc2str( srv );
+                               srv->lud_dn = dn.bv_val;
+                       }
+               }
+               ldap_free_urldesc( srv );
+
+               if ( rc != LDAP_SUCCESS ) {
+                       /* try next */
+                       rc = LDAP_OTHER;
+                       continue;
+               }
+
+               if ( li.li_uri == NULL ) {
+                       /* try next */
+                       rc = LDAP_OTHER;
+                       goto further_cleanup;
+               }
+
+               op->o_req_dn = pdn;
+               op->o_req_ndn = ndn;
+
                ber_str2bv( li.li_uri, 0, 0, &li.li_bvuri[ 0 ] );
 
                /* Searches for a ldapinfo in the avl tree */
@@ -431,6 +679,7 @@ Document: draft-ietf-ldapbis-protocol-27.txt
                        op->o_bd->be_private = (void *)lip;
 
                } else {
+                       /* if none is found, create a temporary... */
                        rc = ldap_chain_db_init_one( op->o_bd );
                        if ( rc != 0 ) {
                                goto cleanup;
@@ -440,7 +689,9 @@ Document: draft-ietf-ldapbis-protocol-27.txt
                        lip->li_bvuri = bvuri;
                        rc = ldap_chain_db_open_one( op->o_bd );
                        if ( rc != 0 ) {
-                               (void)ldap_chain_db_destroy_one( op->o_bd );
+                               lip->li_uri = NULL;
+                               lip->li_bvuri = NULL;
+                               (void)ldap_chain_db_destroy_one( op->o_bd, NULL );
                                goto cleanup;
                        }
 
@@ -461,7 +712,15 @@ Document: draft-ietf-ldapbis-protocol-27.txt
                        }
                }
 
-               rc = ( *op_f )( op, rs );
+               lb->lb_op_f = lback->bi_op_search;
+               lb->lb_depth = depth + 1;
+
+               /* FIXME: should we also copy filter and scope?
+                * according to RFC3296, no */
+               rc = lback->bi_op_search( op, &rs2 );
+               if ( first_rc == -1 ) {
+                       first_rc = rc;
+               }
 
 cleanup:;
                ldap_memfree( li.li_uri );
@@ -471,18 +730,48 @@ cleanup:;
                        lip->li_uri = NULL;
                        lip->li_bvuri = NULL;
                        (void)ldap_chain_db_close_one( op->o_bd );
-                       (void)ldap_chain_db_destroy_one( op->o_bd );
+                       (void)ldap_chain_db_destroy_one( op->o_bd, NULL );
+               }
+               
+further_cleanup:;
+               if ( !BER_BVISNULL( &pdn ) ) {
+                       op->o_tmpfree( pdn.bv_val, op->o_tmpmemctx );
+               }
+               op->o_req_dn = save_req_dn;
+
+               if ( !BER_BVISNULL( &ndn ) ) {
+                       op->o_tmpfree( ndn.bv_val, op->o_tmpmemctx );
                }
+               op->o_req_ndn = save_req_ndn;
                
-               if ( rc == LDAP_SUCCESS && rs->sr_err == LDAP_SUCCESS ) {
+               if ( rc == LDAP_SUCCESS && rs2.sr_err == LDAP_SUCCESS ) {
+                       *rs = rs2;
                        break;
                }
+
+               rc = rs2.sr_err;
        }
 
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
        (void)chaining_control_remove( op, &ctrls );
 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
 
+       op->o_req_dn = odn;
+       op->o_req_ndn = ondn;
+       op->o_callback->sc_response = save_response;
+       rs->sr_type = REP_SEARCHREF;
+       rs->sr_entry = NULL;
+
+       if ( rc != LDAP_SUCCESS ) {
+               /* couldn't chase any of the referrals */
+               if ( first_rc != -1 ) {
+                       rc = first_rc;
+
+               } else {
+                       rc = SLAP_CB_CONTINUE;
+               }
+       }
+
        return rc;
 }
 
@@ -490,10 +779,13 @@ static int
 ldap_chain_response( Operation *op, SlapReply *rs )
 {
        slap_overinst   *on = (slap_overinst *)op->o_bd->bd_info;
-       void            *private = op->o_bd->be_private;
+       ldap_chain_t    *lc = (ldap_chain_t *)on->on_bi.bi_private;
+       BackendDB       db, *bd = op->o_bd;
+       ldap_chain_cb_t lb = { 0 };
        slap_callback   *sc = op->o_callback,
                        sc2 = { 0 };
        int             rc = 0;
+       const char      *text = NULL;
        const char      *matched;
        BerVarray       ref;
        struct berval   ndn = op->o_ndn;
@@ -545,12 +837,20 @@ ldap_chain_response( Operation *op, SlapReply *rs )
         *   e) what ssf
         */
 
+       db = *op->o_bd;
+       SLAP_DBFLAGS( &db ) &= ~SLAP_DBFLAG_MONITORING;
+       op->o_bd = &db;
+
+       text = rs->sr_text;
+       rs->sr_text = NULL;
        matched = rs->sr_matched;
        rs->sr_matched = NULL;
        ref = rs->sr_ref;
        rs->sr_ref = NULL;
 
        /* we need this to know if back-ldap returned any result */
+       lb.lb_lc = lc;
+       sc2.sc_private = &lb;
        sc2.sc_response = ldap_chain_cb_response;
        op->o_callback = &sc2;
 
@@ -571,30 +871,30 @@ ldap_chain_response( Operation *op, SlapReply *rs )
                /* FIXME: can we really get a referral for binds? */
                op->o_req_ndn = slap_empty_bv;
                op->o_conn = NULL;
-               rc = ldap_chain_op( op, rs, lback->bi_op_bind, ref );
+               rc = ldap_chain_op( op, rs, lback->bi_op_bind, ref, 0 );
                op->o_req_ndn = rndn;
                op->o_conn = conn;
                }
                break;
 
        case LDAP_REQ_ADD:
-               rc = ldap_chain_op( op, rs, lback->bi_op_add, ref );
+               rc = ldap_chain_op( op, rs, lback->bi_op_add, ref, 0 );
                break;
 
        case LDAP_REQ_DELETE:
-               rc = ldap_chain_op( op, rs, lback->bi_op_delete, ref );
+               rc = ldap_chain_op( op, rs, lback->bi_op_delete, ref, 0 );
                break;
 
        case LDAP_REQ_MODRDN:
-               rc = ldap_chain_op( op, rs, lback->bi_op_modrdn, ref );
+               rc = ldap_chain_op( op, rs, lback->bi_op_modrdn, ref, 0 );
                break;
 
        case LDAP_REQ_MODIFY:
-               rc = ldap_chain_op( op, rs, lback->bi_op_modify, ref );
+               rc = ldap_chain_op( op, rs, lback->bi_op_modify, ref, 0 );
                break;
 
        case LDAP_REQ_COMPARE:
-               rc = ldap_chain_op( op, rs, lback->bi_op_compare, ref );
+               rc = ldap_chain_op( op, rs, lback->bi_op_compare, ref, 0 );
                if ( rs->sr_err == LDAP_COMPARE_TRUE || rs->sr_err == LDAP_COMPARE_FALSE ) {
                        rc = LDAP_SUCCESS;
                }
@@ -602,150 +902,7 @@ ldap_chain_response( Operation *op, SlapReply *rs )
 
        case LDAP_REQ_SEARCH:
                if ( rs->sr_type == REP_SEARCHREF ) {
-                       ldap_chain_t    *lc = (ldap_chain_t *)on->on_bi.bi_private;
-                       ldapinfo_t      li = { 0 }, *lip = NULL;
-                       struct berval   bvuri[ 2 ] = { { 0 } };
-
-                       struct berval   *curr = ref,
-                                       odn = op->o_req_dn,
-                                       ondn = op->o_req_ndn;
-
-#ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
-                       LDAPControl     **ctrls = NULL;
-       
-                       (void)chaining_control_add( lc, op, &ctrls );
-#endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
-
-                       rs->sr_type = REP_SEARCH;
-
-                       sc2.sc_response = ldap_chain_cb_search_response;
-
-                       /* if we parse the URI then by no means 
-                        * we can cache stuff or reuse connections, 
-                        * because in back-ldap there's no caching
-                        * based on the URI value, which is supposed
-                        * to be set once for all (correct?) */
-                       li.li_bvuri = bvuri;
-                       for ( ; !BER_BVISNULL( &curr[0] ); curr++ ) {
-                               LDAPURLDesc     *srv;
-                               char            *save_dn;
-                               int             temporary = 0;
-
-                               /* parse reference and use
-                                * proto://[host][:port]/ only */
-                               rc = ldap_url_parse_ext( curr[0].bv_val, &srv );
-                               if ( rc != LDAP_URL_SUCCESS ) {
-                                       /* try next */
-                                       rs->sr_err = LDAP_OTHER;
-                                       continue;
-                               }
-
-                               /* remove DN essentially because later on 
-                                * ldap_initialize() will parse the URL 
-                                * as a comma-separated URL list */
-                               save_dn = srv->lud_dn;
-                               srv->lud_dn = "";
-                               srv->lud_scope = LDAP_SCOPE_DEFAULT;
-                               li.li_uri = ldap_url_desc2str( srv );
-                               if ( li.li_uri != NULL ) {
-                                       ber_str2bv_x( save_dn, 0, 1, &op->o_req_dn,
-                                                       op->o_tmpmemctx );
-                                       ber_dupbv_x( &op->o_req_ndn, &op->o_req_dn,
-                                                       op->o_tmpmemctx );
-                               }
-
-                               srv->lud_dn = save_dn;
-                               ldap_free_urldesc( srv );
-
-                               if ( li.li_uri == NULL ) {
-                                       /* try next */
-                                       rs->sr_err = LDAP_OTHER;
-                                       continue;
-                               }
-
-                               ber_str2bv( li.li_uri, 0, 0, &li.li_bvuri[ 0 ] );
-
-                               /* Searches for a ldapinfo in the avl tree */
-                               ldap_pvt_thread_mutex_lock( &lc->lc_lai.lai_mutex );
-                               lip = (ldapinfo_t *)avl_find( lc->lc_lai.lai_tree, 
-                                       (caddr_t)&li, ldap_chain_uri_cmp );
-                               ldap_pvt_thread_mutex_unlock( &lc->lc_lai.lai_mutex );
-
-                               if ( lip != NULL ) {
-                                       op->o_bd->be_private = (void *)lip;
-
-                               } else {
-                                       /* if none is found, create a temporary... */
-                                       rc = ldap_chain_db_init_one( op->o_bd );
-                                       if ( rc != 0 ) {
-                                               goto cleanup;
-                                       }
-                                       lip = (ldapinfo_t *)op->o_bd->be_private;
-                                       lip->li_uri = li.li_uri;
-                                       lip->li_bvuri = bvuri;
-                                       rc = ldap_chain_db_open_one( op->o_bd );
-                                       if ( rc != 0 ) {
-                                               (void)ldap_chain_db_destroy_one( op->o_bd );
-                                               goto cleanup;
-                                       }
-
-                                       if ( LDAP_CHAIN_CACHE_URI( lc ) ) {
-                                               ldap_pvt_thread_mutex_lock( &lc->lc_lai.lai_mutex );
-                                               if ( avl_insert( &lc->lc_lai.lai_tree,
-                                                       (caddr_t)lip, ldap_chain_uri_cmp, ldap_chain_uri_dup ) )
-                                               {
-                                                       /* someone just inserted another;
-                                                        * don't bother, use this and then
-                                                        * just free it */
-                                                       temporary = 1;
-                                               }
-                                               ldap_pvt_thread_mutex_unlock( &lc->lc_lai.lai_mutex );
-               
-                                       } else {
-                                               temporary = 1;
-                                       }
-                               }
-
-                               /* FIXME: should we also copy filter and scope?
-                                * according to RFC3296, no */
-                               rc = lback->bi_op_search( op, rs );
-
-cleanup:;
-                               ldap_memfree( li.li_uri );
-                               li.li_uri = NULL;
-
-                               op->o_tmpfree( op->o_req_dn.bv_val,
-                                               op->o_tmpmemctx );
-                               op->o_tmpfree( op->o_req_ndn.bv_val,
-                                               op->o_tmpmemctx );
-
-                               if ( temporary ) {
-                                       lip->li_uri = NULL;
-                                       lip->li_bvuri = NULL;
-                                       (void)ldap_chain_db_close_one( op->o_bd );
-                                       (void)ldap_chain_db_destroy_one( op->o_bd );
-                               }
-               
-                               if ( rc == LDAP_SUCCESS && rs->sr_err == LDAP_SUCCESS ) {
-                                       break;
-                               }
-
-                               rc = rs->sr_err;
-                       }
-
-#ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
-                       (void)chaining_control_remove( op, &ctrls );
-#endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
-
-                       op->o_req_dn = odn;
-                       op->o_req_ndn = ondn;
-                       rs->sr_type = REP_SEARCHREF;
-                       rs->sr_entry = NULL;
-
-                       if ( rc != LDAP_SUCCESS ) {
-                               /* couldn't chase any of the referrals */
-                               rc = SLAP_CB_CONTINUE;
-                       }
+                       rc = ldap_chain_search( op, rs, ref, 0 );
                        
                } else {
                        /* we might get here before any database actually 
@@ -753,7 +910,7 @@ cleanup:;
                         * to check limits, to make sure safe defaults
                         * are in place */
                        if ( op->ors_limit != NULL || limits_check( op, rs ) == 0 ) {
-                               rc = ldap_chain_op( op, rs, lback->bi_op_search, ref );
+                               rc = ldap_chain_op( op, rs, lback->bi_op_search, ref, 0 );
 
                        } else {
                                rc = SLAP_CB_CONTINUE;
@@ -762,16 +919,17 @@ cleanup:;
                break;
 
        case LDAP_REQ_EXTENDED:
-               rc = ldap_chain_op( op, rs, lback->bi_extended, ref );
+               rc = ldap_chain_op( op, rs, lback->bi_extended, ref, 0 );
                /* FIXME: ldap_back_extended() by design 
                 * doesn't send result; frontend is expected
                 * to send it... */
-               /* FIXME: what aboit chaining? */
+               /* FIXME: what about chaining? */
                if ( rc != SLAPD_ABANDON ) {
+                       rs->sr_err = rc;
                        send_ldap_extended( op, rs );
                        rc = LDAP_SUCCESS;
                }
-               sc2.sc_private = LDAP_CH_RES;
+               lb.lb_status = LDAP_CH_RES;
                break;
 
        default:
@@ -786,12 +944,18 @@ cleanup:;
        case LDAP_SUCCESS:
        case LDAP_REFERRAL:
                /* slapd-ldap sent response */
-               assert( sc2.sc_private == LDAP_CH_RES );
+               if ( !op->o_abandon && lb.lb_status != LDAP_CH_RES ) {
+                       /* FIXME: should we send response? */
+                       Debug( LDAP_DEBUG_ANY,
+                               "%s: ldap_chain_response: "
+                               "overlay should have sent result.\n",
+                               op->o_log_prefix, 0, 0 );
+               }
                break;
 
        default:
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
-               if ( sc2.sc_private == LDAP_CH_ERR && rs->sr_err == LDAP_X_CANNOT_CHAIN ) {
+               if ( lb.lb_status == LDAP_CH_ERR && rs->sr_err == LDAP_X_CANNOT_CHAIN ) {
                        goto cannot_chain;
                }
 
@@ -805,18 +969,25 @@ cannot_chain:;
 
                default:
 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
-                       rc = SLAP_CB_CONTINUE;
-                       rs->sr_err = sr_err;
-                       rs->sr_type = sr_type;
-                       rs->sr_matched = matched;
-                       rs->sr_ref = ref;
+                       if ( LDAP_CHAIN_RETURN_ERR( lc ) ) {
+                               rs->sr_err = rc;
+                               rs->sr_type = sr_type;
+
+                       } else {
+                               rc = SLAP_CB_CONTINUE;
+                               rs->sr_err = sr_err;
+                               rs->sr_type = sr_type;
+                               rs->sr_text = text;
+                               rs->sr_matched = matched;
+                               rs->sr_ref = ref;
+                       }
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
                        break;
                }
 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
        }
 
-       if ( sc2.sc_private == LDAP_CH_NONE && rc != SLAPD_ABANDON ) {
+       if ( lb.lb_status == LDAP_CH_NONE && rc != SLAPD_ABANDON ) {
                op->o_callback = NULL;
                rc = rs->sr_err = slap_map_api2result( rs );
                send_ldap_result( op, rs );
@@ -825,9 +996,10 @@ cannot_chain:;
 dont_chain:;
        rs->sr_err = sr_err;
        rs->sr_type = sr_type;
+       rs->sr_text = text;
        rs->sr_matched = matched;
        rs->sr_ref = ref;
-       op->o_bd->be_private = private;
+       op->o_bd = bd;
        op->o_callback = sc;
        op->o_ndn = ndn;
 
@@ -867,7 +1039,9 @@ str2chain( const char *s )
 
 enum {
        CH_CHAINING = 1,
-       CH_CACHE_URI = 2,
+       CH_CACHE_URI,
+       CH_MAX_DEPTH,
+       CH_RETURN_ERR,
 
        CH_LAST
 };
@@ -886,9 +1060,21 @@ static ConfigTable chaincfg[] = {
 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
        { "chain-cache-uri", "TRUE/FALSE",
                2, 2, 0, ARG_MAGIC|ARG_ON_OFF|CH_CACHE_URI, chain_cf_gen,
-               "( OLcfgOvAt:3.2 NAME 'olcCacheURI' "
+               "( OLcfgOvAt:3.2 NAME 'olcChainCacheURI' "
                        "DESC 'Enables caching of URIs not present in configuration' "
                        "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
+       { "chain-max-depth", "args",
+               2, 2, 0, ARG_MAGIC|ARG_INT|CH_MAX_DEPTH, chain_cf_gen,
+               "( OLcfgOvAt:3.3 NAME 'olcChainMaxReferralDepth' "
+                       "DESC 'max referral depth' "
+                       "SYNTAX OMsInteger "
+                       "EQUALITY integerMatch "
+                       "SINGLE-VALUE )", NULL, NULL },
+       { "chain-return-error", "TRUE/FALSE",
+               2, 2, 0, ARG_MAGIC|ARG_ON_OFF|CH_RETURN_ERR, chain_cf_gen,
+               "( OLcfgOvAt:3.4 NAME 'olcChainReturnError' "
+                       "DESC 'Errors are returned instead of the original referral' "
+                       "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
        { NULL, NULL, 0, 0, 0, ARG_IGNORED }
 };
 
@@ -901,7 +1087,9 @@ static ConfigOCs chainocs[] = {
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
                        "olcChainingBehavior $ "
 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
-                       "olcCacheURI "
+                       "olcChainCacheURI $ "
+                       "olcChainMaxReferralDepth $ "
+                       "olcChainReturnError "
                        ") )",
                Cft_Overlay, chaincfg, NULL, chain_cfadd },
        { "( OLcfgOvOc:3.2 "
@@ -985,19 +1173,23 @@ chain_ldadd( CfEntryInfo *p, Entry *e, ConfigArgs *ca )
        if ( lc->lc_common_li == NULL ) {
                lc->lc_common_li = li;
 
-       } else if ( avl_insert( &lc->lc_lai.lai_tree, (caddr_t)li,
-               ldap_chain_uri_cmp, ldap_chain_uri_dup ) )
-       {
-               Debug( LDAP_DEBUG_ANY, "slapd-chain: "
-                       "database \"%s\" insert failed.\n",
-                       e->e_name.bv_val, 0, 0 );
-               rc = LDAP_CONSTRAINT_VIOLATION;
-               goto done;
+       } else {
+               li->li_uri = ch_strdup( at->a_vals[ 0 ].bv_val );
+               value_add_one( &li->li_bvuri, &at->a_vals[ 0 ] );
+               if ( avl_insert( &lc->lc_lai.lai_tree, (caddr_t)li,
+                       ldap_chain_uri_cmp, ldap_chain_uri_dup ) )
+               {
+                       Debug( LDAP_DEBUG_ANY, "slapd-chain: "
+                               "database \"%s\" insert failed.\n",
+                               e->e_name.bv_val, 0, 0 );
+                       rc = LDAP_CONSTRAINT_VIOLATION;
+                       goto done;
+               }
        }
 
 done:;
        if ( rc != LDAP_SUCCESS ) {
-               (void)ldap_chain_db_destroy_one( ca->be );
+               (void)ldap_chain_db_destroy_one( ca->be, NULL );
                ch_free( ca->be );
                ca->be = NULL;
        }
@@ -1022,9 +1214,9 @@ ldap_chain_cfadd_apply( void *datum, void *arg )
        struct berval                   bv;
 
        /* FIXME: should not hardcode "olcDatabase" here */
-       bv.bv_len = snprintf( lca->ca->msg, sizeof( lca->ca->msg ),
+       bv.bv_len = snprintf( lca->ca->cr_msg, sizeof( lca->ca->cr_msg ),
                "olcDatabase={%d}%s", lca->count, lback->bi_type );
-       bv.bv_val = lca->ca->msg;
+       bv.bv_val = lca->ca->cr_msg;
 
        lca->ca->be->be_private = (void *)li;
        config_build_entry( lca->op, lca->rs, lca->p->e_private, lca->ca,
@@ -1119,6 +1311,14 @@ chain_cf_gen( ConfigArgs *c )
                        c->value_int = LDAP_CHAIN_CACHE_URI( lc );
                        break;
 
+               case CH_MAX_DEPTH:
+                       c->value_int = lc->lc_max_depth;
+                       break;
+
+               case CH_RETURN_ERR:
+                       c->value_int = LDAP_CHAIN_RETURN_ERR( lc );
+                       break;
+
                default:
                        assert( 0 );
                        rc = 1;
@@ -1134,6 +1334,14 @@ chain_cf_gen( ConfigArgs *c )
                        lc->lc_flags &= ~LDAP_CHAIN_F_CACHE_URI;
                        break;
 
+               case CH_MAX_DEPTH:
+                       c->value_int = 0;
+                       break;
+
+               case CH_RETURN_ERR:
+                       lc->lc_flags &= ~LDAP_CHAIN_F_RETURN_ERR;
+                       break;
+
                default:
                        return 1;
                }
@@ -1266,6 +1474,26 @@ chain_cf_gen( ConfigArgs *c )
                }
                break;
 
+       case CH_MAX_DEPTH:
+               if ( c->value_int < 0 ) {
+                       snprintf( c->cr_msg, sizeof( c->cr_msg ),
+                               "<%s> invalid max referral depth %d",
+                               c->argv[0], c->value_int );
+                       Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
+                               c->log, c->cr_msg, 0 );
+                       rc = 1;
+                       break;
+               }
+               lc->lc_max_depth = c->value_int;
+
+       case CH_RETURN_ERR:
+               if ( c->value_int ) {
+                       lc->lc_flags |= LDAP_CHAIN_F_RETURN_ERR;
+               } else {
+                       lc->lc_flags &= ~LDAP_CHAIN_F_RETURN_ERR;
+               }
+               break;
+
        default:
                assert( 0 );
                return 1;
@@ -1275,17 +1503,24 @@ chain_cf_gen( ConfigArgs *c )
 
 static int
 ldap_chain_db_init(
-       BackendDB *be )
+       BackendDB *be,
+       ConfigReply *cr )
 {
        slap_overinst   *on = (slap_overinst *)be->bd_info;
        ldap_chain_t    *lc = NULL;
 
        if ( lback == NULL ) {
+               static BackendInfo      lback2;
+
                lback = backend_info( "ldap" );
 
                if ( lback == NULL ) {
                        return 1;
                }
+
+               lback2 = *lback;
+               lback2.bi_type = ldapchain.on_bi.bi_type;
+               lback = &lback2;
        }
 
        lc = ch_malloc( sizeof( ldap_chain_t ) );
@@ -1293,6 +1528,8 @@ ldap_chain_db_init(
                return 1;
        }
        memset( lc, 0, sizeof( ldap_chain_t ) );
+       lc->lc_max_depth = 1;
+       ldap_pvt_thread_mutex_init( &lc->lc_lai.lai_mutex );
 
        on->on_bi.bi_private = (void *)lc;
 
@@ -1398,7 +1635,7 @@ private_destroy:;
 
                                db.bd_info = lback;
                                db.be_private = (void *)lc->lc_cfg_li;
-                               ldap_chain_db_destroy_one( &db );
+                               ldap_chain_db_destroy_one( &db, NULL );
                                lc->lc_cfg_li = NULL;
 
                        } else {
@@ -1451,7 +1688,7 @@ ldap_chain_db_apply( void *datum, void *arg )
 
        lca->be->be_private = (void *)li;
 
-       return lca->func( lca->be );
+       return lca->func( lca->be, NULL );
 }
 
 static int
@@ -1474,7 +1711,7 @@ ldap_chain_db_func(
                        db.bd_info = lback;
                        db.be_private = lc->lc_common_li;
 
-                       rc = func( &db );
+                       rc = func( &db, NULL );
 
                        if ( rc != 0 ) {
                                return rc;
@@ -1498,14 +1735,15 @@ ldap_chain_db_func(
 
 static int
 ldap_chain_db_open(
-       BackendDB       *be )
+       BackendDB       *be,
+       ConfigReply     *cr )
 {
        slap_overinst   *on = (slap_overinst *) be->bd_info;
        ldap_chain_t    *lc = (ldap_chain_t *)on->on_bi.bi_private;
+       slap_mask_t     monitoring;
+       int             rc = 0;
 
 #ifdef LDAP_CONTROL_X_CHAINING_BEHAVIOR
-       int     rc = 0;
-
        rc = overlay_register_control( be, LDAP_CONTROL_X_CHAINING_BEHAVIOR );
        if ( rc != 0 ) {
                return rc;
@@ -1519,19 +1757,27 @@ ldap_chain_db_open(
                be->be_private = be_private;
        }
 
-       return ldap_chain_db_func( be, db_open );
+       /* filter out and restore monitoring */
+       monitoring = ( SLAP_DBFLAGS( be ) & SLAP_DBFLAG_MONITORING );
+       SLAP_DBFLAGS( be ) &= ~SLAP_DBFLAG_MONITORING;
+       rc = ldap_chain_db_func( be, db_open );
+       SLAP_DBFLAGS( be ) |= monitoring;
+
+       return rc;
 }
 
 static int
 ldap_chain_db_close(
-       BackendDB       *be )
+       BackendDB       *be,
+       ConfigReply     *cr )
 {
        return ldap_chain_db_func( be, db_close );
 }
 
 static int
 ldap_chain_db_destroy(
-       BackendDB       *be )
+       BackendDB       *be,
+       ConfigReply     *cr )
 {
        slap_overinst   *on = (slap_overinst *) be->bd_info;
        ldap_chain_t    *lc = (ldap_chain_t *)on->on_bi.bi_private;
@@ -1542,6 +1788,7 @@ ldap_chain_db_destroy(
 
        if ( lc ) {
                avl_free( lc->lc_lai.lai_tree, NULL );
+               ldap_pvt_thread_mutex_destroy( &lc->lc_lai.lai_mutex );
                ch_free( lc );
        }
 
@@ -1557,14 +1804,19 @@ ldap_chain_db_init_common(
        BackendDB       *be )
 {
        BackendInfo     *bi = be->bd_info;
-       int             t;
+       ldapinfo_t      *li;
+       int             rc;
 
        be->bd_info = lback;
        be->be_private = NULL;
-       t = lback->bi_db_init( be );
-       if ( t != 0 ) {
-               return t;
+       rc = lback->bi_db_init( be, NULL );
+       if ( rc != 0 ) {
+               return rc;
        }
+       li = (ldapinfo_t *)be->be_private;
+       li->li_urllist_f = NULL;
+       li->li_urllist_p = NULL;
+
        be->bd_info = bi;
 
        return 0;
@@ -1588,21 +1840,23 @@ ldap_chain_db_init_one(
        BackendInfo     *bi = be->bd_info;
        ldapinfo_t      *li;
 
-       int             t;
+       slap_op_t       t;
 
        be->bd_info = lback;
        be->be_private = NULL;
-       t = lback->bi_db_init( be );
+       t = lback->bi_db_init( be, NULL );
        if ( t != 0 ) {
                return t;
        }
        li = (ldapinfo_t *)be->be_private;
+       li->li_urllist_f = NULL;
+       li->li_urllist_p = NULL;
 
        /* copy common data */
        li->li_nretries = lc->lc_common_li->li_nretries;
        li->li_flags = lc->lc_common_li->li_flags;
        li->li_version = lc->lc_common_li->li_version;
-       for ( t = 0; t < LDAP_BACK_OP_LAST; t++ ) {
+       for ( t = 0; t < SLAP_OP_LAST; t++ ) {
                li->li_timeout[ t ] = lc->lc_common_li->li_timeout[ t ];
        }
        be->bd_info = bi;
@@ -1610,6 +1864,33 @@ ldap_chain_db_init_one(
        return 0;
 }
 
+static int
+ldap_chain_db_open_one(
+       BackendDB       *be )
+{
+       if ( SLAP_DBMONITORING( be ) ) {
+               ldapinfo_t      *li = (ldapinfo_t *)be->be_private;
+
+               if ( li->li_uri == NULL ) {
+                       ber_str2bv( "cn=Common Connections", 0, 1,
+                               &li->li_monitor_info.lmi_rdn );
+
+               } else {
+                       char            *ptr;
+
+                       li->li_monitor_info.lmi_rdn.bv_len
+                               = STRLENOF( "cn=" ) + strlen( li->li_uri );
+                       ptr = li->li_monitor_info.lmi_rdn.bv_val
+                               = ch_malloc( li->li_monitor_info.lmi_rdn.bv_len + 1 );
+                       ptr = lutil_strcopy( ptr, "cn=" );
+                       ptr = lutil_strcopy( ptr, li->li_uri );
+                       ptr[ 0 ] = '\0';
+               }
+       }
+
+       return lback->bi_db_open( be, NULL );
+}
+
 typedef struct ldap_chain_conn_apply_t {
        BackendDB       *be;
        Connection      *conn;
@@ -1778,8 +2059,6 @@ ldap_chain_parse_ctrl(
 }
 #endif /* LDAP_CONTROL_X_CHAINING_BEHAVIOR */
 
-static slap_overinst ldapchain;
-
 int
 chain_initialize( void )
 {
@@ -1807,17 +2086,6 @@ chain_initialize( void )
        ldapchain.on_bi.bi_db_close = ldap_chain_db_close;
        ldapchain.on_bi.bi_db_destroy = ldap_chain_db_destroy;
 
-       /* ... otherwise the underlying backend's function would be called,
-        * likely passing an invalid entry; on the contrary, the requested
-        * operational attributes should have been returned while chasing
-        * the referrals.  This all in all is a bit messy, because part
-        * of the operational attributes are generated by the backend;
-        * part by the frontend; back-ldap should receive all the available
-        * ones from the remote server, but then, on its own, it strips those
-        * it assumes will be (re)generated by the frontend (e.g.
-        * subschemaSubentry.) */
-       ldapchain.on_bi.bi_operational = ldap_chain_operational;
-       
        ldapchain.on_bi.bi_connection_destroy = ldap_chain_connection_destroy;
 
        ldapchain.on_response = ldap_chain_response;