X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;ds=sidebyside;f=servers%2Fslapd%2Foverlays%2Frwm.c;h=85d73d2ad07e030d694d63944a1913689a5f2595;hb=1e436aba370d47ab738c5ea320a440b1042698f8;hp=09b37302882b7aa644ba26c1d8ae89175ac45c51;hpb=0690f79a5a6749ea940b48d2aa0af689a7f3f2ab;p=openldap diff --git a/servers/slapd/overlays/rwm.c b/servers/slapd/overlays/rwm.c index 09b3730288..85d73d2ad0 100644 --- a/servers/slapd/overlays/rwm.c +++ b/servers/slapd/overlays/rwm.c @@ -1,33 +1,28 @@ /* rwm.c - rewrite/remap operations */ -/* - * Copyright 2003 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file - */ -/* - * Copyright 2003, Pierangelo Masarati, All rights reserved. - * - * Permission is granted to anyone to use this software for any purpose - * on any computer system, and to alter it and redistribute it, subject - * to the following restrictions: - * - * 1. The author is not responsible for the consequences of use of this - * software, no matter how awful, even if they arise from flaws in it. - * - * 2. The origin of this software must not be misrepresented, either by - * explicit claim or by omission. Since few users ever read sources, - * credits should appear in the documentation. - * - * 3. Altered versions must be plainly marked as such, and must not be - * misrepresented as being the original software. Since few users - * ever read sources, credits should appear in the documentation. - * - * 4. This notice may not be removed or altered. +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . + * + * Copyright 2003-2005 The OpenLDAP Foundation. + * Portions Copyright 2003 Pierangelo Masarati. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . */ #include "portable.h" +#ifdef SLAPD_OVER_RWM + #include +#include + #include "slap.h" #include "rwm.h" @@ -38,198 +33,709 @@ rwm_op_dn_massage( Operation *op, SlapReply *rs, void *cookie ) struct ldaprwmap *rwmap = (struct ldaprwmap *)on->on_bi.bi_private; - struct berval dn, ndn, mdn = { 0, NULL }; + struct berval dn = BER_BVNULL, + ndn = BER_BVNULL; int rc = 0; dncookie dc; /* - * Rewrite the bind dn if needed + * Rewrite the dn if needed */ dc.rwmap = rwmap; #ifdef ENABLE_REWRITE dc.conn = op->o_conn; dc.rs = rs; dc.ctx = (char *)cookie; -#else +#else /* ! ENABLE_REWRITE */ dc.tofrom = ((int *)cookie)[0]; dc.normalized = 0; -#endif +#endif /* ! ENABLE_REWRITE */ + + /* NOTE: in those cases where only the ndn is available, + * and the caller sets op->o_req_dn = op->o_req_ndn, + * only rewrite the op->o_req_ndn and use it as + * op->o_req_dn as well */ + ndn = op->o_req_ndn; + if ( op->o_req_dn.bv_val != op->o_req_ndn.bv_val ) { + dn = op->o_req_dn; + rc = rwm_dn_massage_pretty_normalize( &dc, &op->o_req_dn, &dn, &ndn ); + } else { + rc = rwm_dn_massage_normalize( &dc, &op->o_req_ndn, &ndn ); + } - rc = rwm_dn_massage( &dc, &op->o_req_dn, &mdn ); if ( rc != LDAP_SUCCESS ) { return rc; } - if ( mdn.bv_val == op->o_req_dn.bv_val ) { + if ( ( op->o_req_dn.bv_val != op->o_req_ndn.bv_val && dn.bv_val == op->o_req_dn.bv_val ) + || ndn.bv_val == op->o_req_ndn.bv_val ) + { return LDAP_SUCCESS; } - rc = dnPrettyNormal( NULL, &mdn, &dn, &ndn, op->o_tmpmemctx ); - if ( rc != LDAP_SUCCESS ) { - return rc; - } - - if ( mdn.bv_val != dn.bv_val ) { - ch_free( mdn.bv_val ); + if ( op->o_req_dn.bv_val != op->o_req_ndn.bv_val ) { + op->o_tmpfree( op->o_req_dn.bv_val, op->o_tmpmemctx ); + op->o_req_dn = dn; + } else { + op->o_req_dn = ndn; } - - op->o_tmpfree( op->o_req_dn.bv_val, op->o_tmpmemctx ); op->o_tmpfree( op->o_req_ndn.bv_val, op->o_tmpmemctx ); - - op->o_req_dn = dn; op->o_req_ndn = ndn; return LDAP_SUCCESS; } static int -rwm_bind( Operation *op, SlapReply *rs ) +rwm_op_add( Operation *op, SlapReply *rs ) { - int rc; + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + + int rc, + i; + Attribute **ap = NULL; + char *olddn = op->o_req_dn.bv_val; + int isupdate; #ifdef ENABLE_REWRITE - rc = rwm_op_dn_massage( op, rs, "bindDn" ); -#else + rc = rwm_op_dn_massage( op, rs, "addDN" ); +#else /* ! ENABLE_REWRITE */ rc = 1; rc = rwm_op_dn_massage( op, rs, &rc ); -#endif +#endif /* ! ENABLE_REWRITE */ if ( rc != LDAP_SUCCESS ) { - return rc; + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "addDN massage error" ); + return -1; } + if ( olddn != op->o_req_dn.bv_val ) { + ch_free( op->ora_e->e_name.bv_val ); + ch_free( op->ora_e->e_nname.bv_val ); + + ber_dupbv( &op->ora_e->e_name, &op->o_req_dn ); + ber_dupbv( &op->ora_e->e_nname, &op->o_req_ndn ); + } + + /* Count number of attributes in entry */ + isupdate = be_shadow_update( op ); + for ( i = 0, ap = &op->oq_add.rs_e->e_attrs; *ap; ) { + Attribute *a; + + if ( (*ap)->a_desc == slap_schema.si_ad_objectClass || + (*ap)->a_desc == slap_schema.si_ad_structuralObjectClass ) + { + int j, last; + + for ( last = 0; !BER_BVISNULL( &(*ap)->a_vals[ last ] ); last++ ) + /* count values */ ; + last--; + for ( j = 0; !BER_BVISNULL( &(*ap)->a_vals[ j ] ); j++ ) { + struct ldapmapping *mapping = NULL; + + ( void )rwm_mapping( &rwmap->rwm_oc, &(*ap)->a_vals[ j ], + &mapping, RWM_MAP ); + if ( mapping == NULL ) { + if ( rwmap->rwm_at.drop_missing ) { + /* FIXME: we allow to remove objectClasses as well; + * if the resulting entry is inconsistent, that's + * the relayed database's business... + */ + ch_free( (*ap)->a_vals[ j ].bv_val ); + if ( last > j ) { + (*ap)->a_vals[ j ] = (*ap)->a_vals[ last ]; + } + BER_BVZERO( &(*ap)->a_vals[ last ] ); + last--; + j--; + } + + } else { + ch_free( (*ap)->a_vals[ j ].bv_val ); + ber_dupbv( &(*ap)->a_vals[ j ], &mapping->m_dst ); + } + } + + } else if ( !isupdate && (*ap)->a_desc->ad_type->sat_no_user_mod ) { + goto next_attr; + + } else { + struct ldapmapping *mapping = NULL; + + ( void )rwm_mapping( &rwmap->rwm_at, &(*ap)->a_desc->ad_cname, + &mapping, RWM_MAP ); + if ( mapping == NULL ) { + if ( rwmap->rwm_at.drop_missing ) { + goto cleanup_attr; + } + } + + if ( (*ap)->a_desc->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName + || ( mapping != NULL && mapping->m_dst_ad->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName ) ) + { + /* + * FIXME: rewrite could fail; in this case + * the operation should give up, right? + */ +#ifdef ENABLE_REWRITE + rc = rwm_dnattr_rewrite( op, rs, "addAttrDN", + (*ap)->a_vals, + (*ap)->a_nvals ? &(*ap)->a_nvals : NULL ); +#else /* ! ENABLE_REWRITE */ + rc = 1; + rc = rwm_dnattr_rewrite( op, rs, &rc, (*ap)->a_vals, + (*ap)->a_nvals ? &(*ap)->a_nvals : NULL ); +#endif /* ! ENABLE_REWRITE */ + if ( rc ) { + goto cleanup_attr; + } + + } else if ( (*ap)->a_desc == slap_schema.si_ad_ref ) { +#ifdef ENABLE_REWRITE + rc = rwm_referral_rewrite( op, rs, "referralAttrDN", + (*ap)->a_vals, + (*ap)->a_nvals ? &(*ap)->a_nvals : NULL ); +#else /* ! ENABLE_REWRITE */ + rc = 1; + rc = rwm_referral_rewrite( op, rs, &rc, (*ap)->a_vals, + (*ap)->a_nvals ? &(*ap)->a_nvals : NULL ); +#endif /* ! ENABLE_REWRITE */ + if ( rc != LDAP_SUCCESS ) { + goto cleanup_attr; + } + } + + if ( mapping != NULL ) { + assert( mapping->m_dst_ad ); + (*ap)->a_desc = mapping->m_dst_ad; + } + } + +next_attr:; + ap = &(*ap)->a_next; + continue; + +cleanup_attr:; + /* FIXME: leaking attribute/values? */ + a = *ap; + + *ap = (*ap)->a_next; + attr_free( a ); + } + + /* TODO: map attribute types, values of DN-valued attributes ... */ return SLAP_CB_CONTINUE; } static int -rwm_add( Operation *op, SlapReply *rs ) +rwm_op_bind( Operation *op, SlapReply *rs ) { - int rc; + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + int rc; #ifdef ENABLE_REWRITE - rc = rwm_op_dn_massage( op, rs, "addDn" ); -#else + ( void )rewrite_session_delete( rwmap->rwm_rw, op->o_conn ); + ( void )rewrite_session_init( rwmap->rwm_rw, op->o_conn ); + + rc = rwm_op_dn_massage( op, rs, "bindDN" ); +#else /* ! ENABLE_REWRITE */ rc = 1; rc = rwm_op_dn_massage( op, rs, &rc ); -#endif +#endif /* ! ENABLE_REWRITE */ if ( rc != LDAP_SUCCESS ) { - return rc; + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "bindDN massage error" ); + return -1; } - /* TODO: rewrite attribute types, values of DN-valued attributes ... */ return SLAP_CB_CONTINUE; } static int -rwm_delete( Operation *op, SlapReply *rs ) +rwm_op_unbind( Operation *op, SlapReply *rs ) +{ + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + +#ifdef ENABLE_REWRITE + rewrite_session_delete( rwmap->rwm_rw, op->o_conn ); +#endif /* ENABLE_REWRITE */ + + return SLAP_CB_CONTINUE; +} + +static int +rwm_op_compare( Operation *op, SlapReply *rs ) { - int rc; + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + + int rc; + struct berval mapped_at = BER_BVNULL, + mapped_vals[2] = { BER_BVNULL, BER_BVNULL }; #ifdef ENABLE_REWRITE - rc = rwm_op_dn_massage( op, rs, "deleteDn" ); -#else + rc = rwm_op_dn_massage( op, rs, "compareDN" ); +#else /* ! ENABLE_REWRITE */ rc = 1; rc = rwm_op_dn_massage( op, rs, &rc ); -#endif +#endif /* ! ENABLE_REWRITE */ if ( rc != LDAP_SUCCESS ) { - return rc; + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "compareDN massage error" ); + return -1; + } + + /* if the attribute is an objectClass, try to remap its value */ + if ( op->orc_ava->aa_desc == slap_schema.si_ad_objectClass + || op->orc_ava->aa_desc == slap_schema.si_ad_structuralObjectClass ) + { + rwm_map( &rwmap->rwm_oc, &op->orc_ava->aa_value, + &mapped_vals[0], RWM_MAP ); + if ( BER_BVISNULL( &mapped_vals[0] ) || BER_BVISEMPTY( &mapped_vals[0] ) ) + { + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, LDAP_OTHER, "compare objectClass map error" ); + return -1; + + } else if ( mapped_vals[0].bv_val != op->orc_ava->aa_value.bv_val ) { + free( op->orc_ava->aa_value.bv_val ); + op->orc_ava->aa_value = mapped_vals[0]; + } + mapped_at = op->orc_ava->aa_desc->ad_cname; + + } else { + struct ldapmapping *mapping = NULL; + AttributeDescription *ad = op->orc_ava->aa_desc; + + ( void )rwm_mapping( &rwmap->rwm_at, &op->orc_ava->aa_desc->ad_cname, + &mapping, RWM_MAP ); + if ( mapping == NULL ) { + if ( rwmap->rwm_at.drop_missing ) { + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, LDAP_OTHER, "compare attributeType map error" ); + return -1; + } + + } else { + assert( mapping->m_dst_ad ); + ad = mapping->m_dst_ad; + } + + if ( op->orc_ava->aa_desc->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName + || ( mapping != NULL && mapping->m_dst_ad->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName ) ) + { + struct berval *mapped_valsp[2]; + + mapped_valsp[0] = &mapped_vals[0]; + mapped_valsp[1] = &mapped_vals[1]; + + mapped_vals[0] = op->orc_ava->aa_value; + +#ifdef ENABLE_REWRITE + rc = rwm_dnattr_rewrite( op, rs, "compareAttrDN", NULL, mapped_valsp ); +#else /* ! ENABLE_REWRITE */ + rc = 1; + rc = rwm_dnattr_rewrite( op, rs, &rc, NULL, mapped_valsp ); +#endif /* ! ENABLE_REWRITE */ + + if ( rc != LDAP_SUCCESS ) { + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "compareAttrDN massage error" ); + return -1; + } + + op->orc_ava->aa_value = mapped_vals[0]; + } + op->orc_ava->aa_desc = ad; } return SLAP_CB_CONTINUE; } static int -rwm_modrdn( Operation *op, SlapReply *rs ) +rwm_op_delete( Operation *op, SlapReply *rs ) { - int rc; + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + int rc; #ifdef ENABLE_REWRITE - rc = rwm_op_dn_massage( op, rs, "renameDn" ); -#else + rc = rwm_op_dn_massage( op, rs, "deleteDN" ); +#else /* ! ENABLE_REWRITE */ rc = 1; rc = rwm_op_dn_massage( op, rs, &rc ); -#endif +#endif /* ! ENABLE_REWRITE */ if ( rc != LDAP_SUCCESS ) { - return rc; + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "deleteDN massage error" ); + return -1; } - /* TODO: rewrite attribute types, values of DN-valued attributes ... */ return SLAP_CB_CONTINUE; } static int -rwm_modify( Operation *op, SlapReply *rs ) +rwm_op_modify( Operation *op, SlapReply *rs ) { - int rc; + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + + int isupdate; + Modifications **mlp; + int rc; #ifdef ENABLE_REWRITE - rc = rwm_op_dn_massage( op, rs, "modifyDn" ); -#else + rc = rwm_op_dn_massage( op, rs, "modifyDN" ); +#else /* ! ENABLE_REWRITE */ rc = 1; rc = rwm_op_dn_massage( op, rs, &rc ); -#endif +#endif /* ! ENABLE_REWRITE */ if ( rc != LDAP_SUCCESS ) { - return rc; + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "modifyDN massage error" ); + return -1; + } + + isupdate = be_shadow_update( op ); + for ( mlp = &op->oq_modify.rs_modlist; *mlp; ) { + int is_oc = 0; + Modifications *ml; + struct ldapmapping *mapping = NULL; + + if ( (*mlp)->sml_desc == slap_schema.si_ad_objectClass + || (*mlp)->sml_desc == slap_schema.si_ad_structuralObjectClass ) + { + is_oc = 1; + + } else if ( !isupdate && (*mlp)->sml_desc->ad_type->sat_no_user_mod ) { + goto next_mod; + + } else { + int drop_missing; + + drop_missing = rwm_mapping( &rwmap->rwm_at, + &(*mlp)->sml_desc->ad_cname, + &mapping, RWM_MAP ); + if ( drop_missing || ( mapping != NULL && BER_BVISNULL( &mapping->m_dst ) ) ) + { + goto cleanup_mod; + } + } + + if ( (*mlp)->sml_values != NULL ) { + if ( is_oc ) { + int last, j; + + for ( last = 0; !BER_BVISNULL( &(*mlp)->sml_values[ last ] ); last++ ) + /* count values */ ; + last--; + + for ( j = 0; !BER_BVISNULL( &(*mlp)->sml_values[ j ] ); j++ ) { + struct ldapmapping *oc_mapping = NULL; + + ( void )rwm_mapping( &rwmap->rwm_oc, &(*mlp)->sml_values[ j ], + &oc_mapping, RWM_MAP ); + if ( oc_mapping == NULL ) { + if ( rwmap->rwm_at.drop_missing ) { + /* FIXME: we allow to remove objectClasses as well; + * if the resulting entry is inconsistent, that's + * the relayed database's business... + */ + ch_free( (*mlp)->sml_values[ j ].bv_val ); + if ( last > j ) { + (*mlp)->sml_values[ j ] = (*mlp)->sml_values[ last ]; + } + BER_BVZERO( &(*mlp)->sml_values[ last ] ); + last--; + j--; + } + + } else { + ch_free( (*mlp)->sml_values[ j ].bv_val ); + ber_dupbv( &(*mlp)->sml_values[ j ], &oc_mapping->m_dst ); + } + } + + } else { + if ( (*mlp)->sml_desc->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName + || ( mapping != NULL && mapping->m_dst_ad->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName ) ) + { +#ifdef ENABLE_REWRITE + rc = rwm_dnattr_rewrite( op, rs, "modifyAttrDN", + (*mlp)->sml_values, + (*mlp)->sml_nvalues ? &(*mlp)->sml_nvalues : NULL ); +#else /* ! ENABLE_REWRITE */ + rc = 1; + rc = rwm_dnattr_rewrite( op, rs, &rc, + (*mlp)->sml_values, + (*mlp)->sml_nvalues ? &(*mlp)->sml_nvalues : NULL ); +#endif /* ! ENABLE_REWRITE */ + + } else if ( (*mlp)->sml_desc == slap_schema.si_ad_ref ) { +#ifdef ENABLE_REWRITE + rc = rwm_referral_rewrite( op, rs, + "referralAttrDN", + (*mlp)->sml_values, + (*mlp)->sml_nvalues ? &(*mlp)->sml_nvalues : NULL ); +#else /* ! ENABLE_REWRITE */ + rc = 1; + rc = rwm_referral_rewrite( op, rs, &rc, + (*mlp)->sml_values, + (*mlp)->sml_nvalues ? &(*mlp)->sml_nvalues : NULL ); +#endif /* ! ENABLE_REWRITE */ + if ( rc != LDAP_SUCCESS ) { + goto cleanup_mod; + } + } + + if ( rc != LDAP_SUCCESS ) { + goto cleanup_mod; + } + } + } + +next_mod:; + if ( mapping != NULL ) { + /* use new attribute description */ + assert( mapping->m_dst_ad ); + (*mlp)->sml_desc = mapping->m_dst_ad; + } + + mlp = &(*mlp)->sml_next; + continue; + +cleanup_mod:; + ml = *mlp; + *mlp = (*mlp)->sml_next; + slap_mod_free( &ml->sml_mod, 0 ); + free( ml ); } - /* TODO: rewrite attribute types, values of DN-valued attributes ... */ return SLAP_CB_CONTINUE; } static int -rwm_compare( Operation *op, SlapReply *rs ) +rwm_op_modrdn( Operation *op, SlapReply *rs ) { - int rc; + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + + int rc; + if ( op->orr_newSup ) { + dncookie dc; + struct berval nnewSup = BER_BVNULL; + struct berval newSup = BER_BVNULL; + + /* + * Rewrite the new superior, if defined and required + */ + dc.rwmap = rwmap; +#ifdef ENABLE_REWRITE + dc.conn = op->o_conn; + dc.rs = rs; + dc.ctx = "newSuperiorDN"; +#else /* ! ENABLE_REWRITE */ + dc.tofrom = 0; + dc.normalized = 0; +#endif /* ! ENABLE_REWRITE */ + newSup = *op->orr_newSup; + nnewSup = *op->orr_nnewSup; + rc = rwm_dn_massage_pretty_normalize( &dc, op->orr_newSup, &newSup, &nnewSup ); + if ( rc != LDAP_SUCCESS ) { + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "newSuperiorDN massage error" ); + return -1; + } + + if ( op->orr_newSup->bv_val != newSup.bv_val ) { + op->o_tmpfree( op->orr_newSup->bv_val, op->o_tmpmemctx ); + op->o_tmpfree( op->orr_nnewSup->bv_val, op->o_tmpmemctx ); + *op->orr_newSup = newSup; + *op->orr_nnewSup = nnewSup; + } + } + + /* + * Rewrite the dn, if needed + */ #ifdef ENABLE_REWRITE - rc = rwm_op_dn_massage( op, rs, "compareDn" ); -#else + rc = rwm_op_dn_massage( op, rs, "renameDN" ); +#else /* ! ENABLE_REWRITE */ rc = 1; rc = rwm_op_dn_massage( op, rs, &rc ); -#endif +#endif /* ! ENABLE_REWRITE */ if ( rc != LDAP_SUCCESS ) { - return rc; + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "renameDN massage error" ); + return -1; } - /* TODO: rewrite attribute types, values of DN-valued attributes ... */ + /* TODO: rewrite newRDN, attribute types, + * values of DN-valued attributes ... */ return SLAP_CB_CONTINUE; } static int -rwm_search( Operation *op, SlapReply *rs ) +rwm_swap_attrs( Operation *op, SlapReply *rs ) { - int rc; + slap_callback *cb = op->o_callback; + AttributeName *an = (AttributeName *)cb->sc_private; + + rs->sr_attrs = an; + + return SLAP_CB_CONTINUE; +} + +static int rwm_freeself( Operation *op, SlapReply *rs ) +{ + if ( op->o_tag == LDAP_REQ_SEARCH && rs->sr_type == REP_RESULT ) { + assert( op->o_callback ); + + op->o_tmpfree( op->o_callback, op->o_tmpmemctx ); + op->o_callback = NULL; + } + + return SLAP_CB_CONTINUE; +} + +static int +rwm_op_search( Operation *op, SlapReply *rs ) +{ + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + + int rc; + dncookie dc; + + struct berval fstr = BER_BVNULL; + Filter *f = NULL; + + slap_callback *cb; + AttributeName *an = NULL; + + char *text = NULL; #ifdef ENABLE_REWRITE - rc = rwm_op_dn_massage( op, rs, "searchDn" ); -#else + rc = rwm_op_dn_massage( op, rs, "searchDN" ); +#else /* ! ENABLE_REWRITE */ rc = 1; rc = rwm_op_dn_massage( op, rs, &rc ); -#endif +#endif /* ! ENABLE_REWRITE */ if ( rc != LDAP_SUCCESS ) { - return rc; + text = "searchDN massage error"; + goto error_return; + } + + /* + * Rewrite the dn if needed + */ + dc.rwmap = rwmap; +#ifdef ENABLE_REWRITE + dc.conn = op->o_conn; + dc.rs = rs; + dc.ctx = "searchFilterAttrDN"; +#else /* ! ENABLE_REWRITE */ + dc.tofrom = 0; + dc.normalized = 0; +#endif /* ! ENABLE_REWRITE */ + + rc = rwm_filter_map_rewrite( &dc, op->ors_filter, &fstr ); + if ( rc != LDAP_SUCCESS ) { + text = "searchFilter/searchFilterAttrDN massage error"; + goto error_return; + } + + f = str2filter_x( op, fstr.bv_val ); + + if ( f == NULL ) { + text = "massaged filter parse error"; + goto error_return; + } + + if ( !BER_BVISNULL( &op->ors_filterstr ) ) { + ch_free( op->ors_filterstr.bv_val ); + } + + if( op->ors_filter ) { + filter_free_x( op, op->ors_filter ); + } + + op->ors_filter = f; + op->ors_filterstr = fstr; + + rc = rwm_map_attrnames( &rwmap->rwm_at, &rwmap->rwm_oc, + op->ors_attrs, &an, RWM_MAP ); + if ( rc != LDAP_SUCCESS ) { + text = "attribute list mapping error"; + goto error_return; } - /* TODO: rewrite/map filter & attrs */ + cb = (slap_callback *) op->o_tmpcalloc( sizeof( slap_callback ), + 1, op->o_tmpmemctx ); + if ( cb == NULL ) { + rc = LDAP_NO_MEMORY; + goto error_return; + } + + cb->sc_response = rwm_swap_attrs; + cb->sc_cleanup = rwm_freeself; + cb->sc_private = (void *)op->ors_attrs; + cb->sc_next = op->o_callback; + + op->o_callback = cb; + op->ors_attrs = an; + return SLAP_CB_CONTINUE; + +error_return:; + if ( an != NULL ) { + ch_free( an ); + } + + if ( f != NULL ) { + filter_free_x( op, f ); + } + + if ( !BER_BVISNULL( &fstr ) ) { + ch_free( fstr.bv_val ); + } + + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, text ); + + return -1; + } static int rwm_extended( Operation *op, SlapReply *rs ) { - int rc; + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + int rc; #ifdef ENABLE_REWRITE - rc = rwm_op_dn_massage( op, rs, "extendedDn" ); -#else + rc = rwm_op_dn_massage( op, rs, "extendedDN" ); +#else /* ! ENABLE_REWRITE */ rc = 1; rc = rwm_op_dn_massage( op, rs, &rc ); -#endif +#endif /* ! ENABLE_REWRITE */ if ( rc != LDAP_SUCCESS ) { - return rc; + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "extendedDN massage error" ); + return -1; } /* TODO: rewrite/map extended data ? ... */ - return 0; + return SLAP_CB_CONTINUE; } static int @@ -241,6 +747,7 @@ rwm_matched( Operation *op, SlapReply *rs ) struct berval dn, mdn; dncookie dc; + int rc; if ( rs->sr_matched == NULL ) { return SLAP_CB_CONTINUE; @@ -250,17 +757,24 @@ rwm_matched( Operation *op, SlapReply *rs ) #ifdef ENABLE_REWRITE dc.conn = op->o_conn; dc.rs = rs; - dc.ctx = "matchedDn"; -#else + dc.ctx = "matchedDN"; +#else /* ! ENABLE_REWRITE */ dc.tofrom = 0; dc.normalized = 0; -#endif +#endif /* ! ENABLE_REWRITE */ ber_str2bv( rs->sr_matched, 0, 0, &dn ); - rwm_dn_massage( &dc, &dn, &mdn ); + mdn = dn; + rc = rwm_dn_massage_pretty( &dc, &dn, &mdn ); + if ( rc != LDAP_SUCCESS ) { + rs->sr_err = rc; + rs->sr_text = "Rewrite error"; + return 1; + } if ( mdn.bv_val != dn.bv_val ) { if ( rs->sr_flags & REP_MATCHED_MUSTBEFREED ) { ch_free( (void *)rs->sr_matched ); + } else { rs->sr_flags |= REP_MATCHED_MUSTBEFREED; } @@ -270,6 +784,178 @@ rwm_matched( Operation *op, SlapReply *rs ) return SLAP_CB_CONTINUE; } +static int +rwm_attrs( Operation *op, SlapReply *rs, Attribute** a_first, int stripEntryDN ) +{ + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + + dncookie dc; + int rc; + Attribute **ap; + int isupdate; + + /* + * Rewrite the dn attrs, if needed + */ + dc.rwmap = rwmap; +#ifdef ENABLE_REWRITE + dc.conn = op->o_conn; + dc.rs = NULL; +#else /* ! ENABLE_REWRITE */ + dc.tofrom = 0; + dc.normalized = 0; +#endif /* ! ENABLE_REWRITE */ + + /* FIXME: the entries are in the remote mapping form; + * so we need to select those attributes we are willing + * to return, and remap them accordingly */ + + /* FIXME: in principle, one could map an attribute + * on top of another, which already exists. + * As such, in the end there might exist more than + * one instance of an attribute. + * We should at least check if this occurs, and issue + * an error (because multiple instances of attrs in + * response are not valid), or merge the values (what + * about duplicate values?) */ + isupdate = be_shadow_update( op ); + for ( ap = a_first; *ap; ) { + struct ldapmapping *mapping = NULL; + int drop_missing; + int last; + Attribute *a; + + if ( SLAP_OPATTRS( rs->sr_attr_flags ) && is_at_operational( (*ap)->a_desc->ad_type ) ) + { + /* go on */ ; + + } else { + if ( op->ors_attrs != NULL && + !SLAP_USERATTRS( rs->sr_attr_flags ) && + !ad_inlist( (*ap)->a_desc, op->ors_attrs ) ) + { + goto cleanup_attr; + } + + drop_missing = rwm_mapping( &rwmap->rwm_at, + &(*ap)->a_desc->ad_cname, &mapping, RWM_REMAP ); + if ( drop_missing || ( mapping != NULL && BER_BVISEMPTY( &mapping->m_dst ) ) ) + { + goto cleanup_attr; + } + + if ( mapping != NULL ) { + (*ap)->a_desc = mapping->m_dst_ad; + } + } + + if ( (*ap)->a_desc == slap_schema.si_ad_entryDN ) { + if ( stripEntryDN ) { + /* will be generated by frontend */ + goto cleanup_attr; + } + + } else if ( !isupdate + && (*ap)->a_desc->ad_type->sat_no_user_mod + && (*ap)->a_desc->ad_type != slap_schema.si_at_undefined ) + { + goto next_attr; + } + + for ( last = 0; !BER_BVISNULL( &(*ap)->a_vals[last] ); last++ ) + /* just count */ ; + + if ( last == 0 ) { + /* empty? leave it in place because of attrsonly and vlv */ + goto next_attr; + } + last--; + + if ( (*ap)->a_desc == slap_schema.si_ad_objectClass + || (*ap)->a_desc == slap_schema.si_ad_structuralObjectClass ) + { + struct berval *bv; + + for ( bv = (*ap)->a_vals; !BER_BVISNULL( bv ); bv++ ) { + struct berval mapped; + + rwm_map( &rwmap->rwm_oc, &bv[0], &mapped, RWM_REMAP ); + if ( BER_BVISNULL( &mapped ) || BER_BVISEMPTY( &mapped ) ) { + ch_free( bv[0].bv_val ); + BER_BVZERO( &bv[0] ); + if ( &(*ap)->a_vals[last] > &bv[0] ) { + bv[0] = (*ap)->a_vals[last]; + BER_BVZERO( &(*ap)->a_vals[last] ); + } + last--; + bv--; + + } else if ( mapped.bv_val != bv[0].bv_val ) { + /* + * FIXME: after LBER_FREEing + * the value is replaced by + * ch_alloc'ed memory + */ + ch_free( bv[0].bv_val ); + ber_dupbv( &bv[0], &mapped ); + } + } + + /* + * It is necessary to try to rewrite attributes with + * dn syntax because they might be used in ACLs as + * members of groups; since ACLs are applied to the + * rewritten stuff, no dn-based subject clause could + * be used at the ldap backend side (see + * http://www.OpenLDAP.org/faq/data/cache/452.html) + * The problem can be overcome by moving the dn-based + * ACLs to the target directory server, and letting + * everything pass thru the ldap backend. */ + /* FIXME: handle distinguishedName-like syntaxes, like + * nameAndOptionalUID */ + } else if ( (*ap)->a_desc->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName + || ( mapping != NULL && mapping->m_src_ad->ad_type->sat_syntax == slap_schema.si_syn_distinguishedName ) ) + { +#ifdef ENABLE_REWRITE + dc.ctx = "searchAttrDN"; +#endif /* ENABLE_REWRITE */ + rc = rwm_dnattr_result_rewrite( &dc, (*ap)->a_vals ); + if ( rc != LDAP_SUCCESS ) { + goto cleanup_attr; + } + + } else if ( (*ap)->a_desc == slap_schema.si_ad_ref ) { +#ifdef ENABLE_REWRITE + dc.ctx = "searchAttrDN"; +#endif /* ENABLE_REWRITE */ + rc = rwm_referral_result_rewrite( &dc, (*ap)->a_vals ); + if ( rc != LDAP_SUCCESS ) { + goto cleanup_attr; + } + } + + if ( mapping != NULL ) { + /* rewrite the attribute description */ + assert( mapping->m_dst_ad ); + (*ap)->a_desc = mapping->m_dst_ad; + } + +next_attr:; + ap = &(*ap)->a_next; + continue; + +cleanup_attr:; + a = *ap; + *ap = (*ap)->a_next; + + attr_free( a ); + } + + return 0; +} + static int rwm_send_entry( Operation *op, SlapReply *rs ) { @@ -277,15 +963,15 @@ rwm_send_entry( Operation *op, SlapReply *rs ) struct ldaprwmap *rwmap = (struct ldaprwmap *)on->on_bi.bi_private; - Entry *e = NULL; - struct berval dn = { 0, NULL }, ndn = { 0, NULL }; - dncookie dc; - int rc = SLAP_CB_CONTINUE; + Entry *e = NULL; + int flags; + struct berval dn = BER_BVNULL, + ndn = BER_BVNULL; + dncookie dc; + int rc; assert( rs->sr_entry ); - e = rs->sr_entry; - /* * Rewrite the dn of the result, if needed */ @@ -293,17 +979,29 @@ rwm_send_entry( Operation *op, SlapReply *rs ) #ifdef ENABLE_REWRITE dc.conn = op->o_conn; dc.rs = NULL; - dc.ctx = "searchResultDN"; -#else + dc.ctx = "searchEntryDN"; +#else /* ! ENABLE_REWRITE */ dc.tofrom = 0; dc.normalized = 0; -#endif - if ( rwm_dn_massage( &dc, &e->e_name, &dn ) ) { - return LDAP_OTHER; - } +#endif /* ! ENABLE_REWRITE */ - if ( e->e_name.bv_val == dn.bv_val ) { - return SLAP_CB_CONTINUE; + e = rs->sr_entry; + flags = rs->sr_flags; + if ( !( rs->sr_flags & REP_ENTRY_MODIFIABLE ) ) { + /* FIXME: all we need to duplicate are: + * - dn + * - ndn + * - attributes that are requested + * - no values if attrsonly is set + */ + + e = entry_dup( e ); + if ( e == NULL ) { + rc = LDAP_NO_MEMORY; + goto fail; + } + + flags |= ( REP_ENTRY_MODIFIABLE | REP_ENTRY_MUSTBEFREED ); } /* @@ -311,47 +1009,104 @@ rwm_send_entry( Operation *op, SlapReply *rs ) * from the one known to the meta, and a DN with unknown * attributes is returned. */ - if ( dnNormalize( 0, NULL, NULL, &dn, &ndn, NULL ) != LDAP_SUCCESS ) { - if ( dn.bv_val != e->e_name.bv_val ) { - ch_free( dn.bv_val ); - } - rc = LDAP_INVALID_DN_SYNTAX; + dn = e->e_name; + ndn = e->e_nname; + rc = rwm_dn_massage_pretty_normalize( &dc, &e->e_name, &dn, &ndn ); + if ( rc != LDAP_SUCCESS ) { + rc = 1; goto fail; } - if ( !( rs->sr_flags & REP_ENTRY_MODIFIABLE ) ) { - e = entry_dup( e ); - if ( e == NULL ) { - goto fail; - } - rs->sr_flags |= ( REP_ENTRY_MODIFIABLE | REP_ENTRY_MUSTBEFREED ); + if ( e->e_name.bv_val != dn.bv_val ) { + ch_free( e->e_name.bv_val ); + ch_free( e->e_nname.bv_val ); + + e->e_name = dn; + e->e_nname = ndn; } - free( e->e_name.bv_val ); - free( e->e_nname.bv_val ); + /* TODO: map entry attribute types, objectclasses + * and dn-valued attribute values */ + + /* FIXME: the entries are in the remote mapping form; + * so we need to select those attributes we are willing + * to return, and remap them accordingly */ + (void)rwm_attrs( op, rs, &e->e_attrs, 1 ); - e->e_name = dn; - e->e_nname = ndn; +#if 0 + if ( rs->sr_operational_attrs ) { + (void)rwm_attrs( op, rs, &rs->sr_operational_attrs, 0 ); + } +#endif rs->sr_entry = e; + rs->sr_flags = flags; - /* TODO: map entry attribute types, objectclasses - * and dn-valued attribute values */ - return SLAP_CB_CONTINUE; fail:; - if ( dn.bv_val && ( dn.bv_val != e->e_name.bv_val ) ) { + if ( e != NULL && e != rs->sr_entry ) { + if ( e->e_name.bv_val == dn.bv_val ) { + BER_BVZERO( &e->e_name ); + } + + if ( e->e_nname.bv_val == ndn.bv_val ) { + BER_BVZERO( &e->e_nname ); + } + + entry_free( e ); + } + + if ( !BER_BVISNULL( &dn ) ) { ch_free( dn.bv_val ); } - if ( ndn.bv_val ) { + if ( !BER_BVISNULL( &ndn ) ) { ch_free( ndn.bv_val ); } return rc; } +static int +rwm_operational( Operation *op, SlapReply *rs ) +{ + /* FIXME: the entries are in the remote mapping form; + * so we need to select those attributes we are willing + * to return, and remap them accordingly */ + if ( rs->sr_operational_attrs ) { + rwm_attrs( op, rs, &rs->sr_operational_attrs, 1 ); + } + + return SLAP_CB_CONTINUE; +} + +#if 0 +/* don't use this; it cannot be reverted, and leaves op->o_req_dn + * rewritten for subsequent operations; fine for plain suffixmassage, + * but destroys everything else */ +static int +rwm_chk_referrals( Operation *op, SlapReply *rs ) +{ + slap_overinst *on = (slap_overinst *) op->o_bd->bd_info; + int rc; + +#ifdef ENABLE_REWRITE + rc = rwm_op_dn_massage( op, rs, "referralCheckDN" ); +#else /* ! ENABLE_REWRITE */ + rc = 1; + rc = rwm_op_dn_massage( op, rs, &rc ); +#endif /* ! ENABLE_REWRITE */ + if ( rc != LDAP_SUCCESS ) { + op->o_bd->bd_info = (BackendInfo *)on->on_info; + send_ldap_error( op, rs, rc, "referralCheckDN massage error" ); + return -1; + } + + return SLAP_CB_CONTINUE; +} +#endif + static int rwm_rw_config( BackendDB *be, @@ -390,38 +1145,54 @@ rwm_suffixmassage_config( struct ldaprwmap *rwmap = (struct ldaprwmap *)on->on_bi.bi_private; - struct berval bvnc, nvnc, pvnc, brnc, nrnc, prnc; + struct berval bvnc, nvnc, pvnc, brnc, nrnc, prnc; + int massaged; #ifdef ENABLE_REWRITE - int rc; + int rc; #endif /* ENABLE_REWRITE */ /* * syntax: * - * suffixmassage + * suffixmassage [] * - * the field must be defined as a valid suffix - * (or suffixAlias?) for the current database; + * the [] field must be defined as a valid suffix + * for the current database; * the shouldn't have already been - * defined as a valid suffix or suffixAlias for the - * current server + * defined as a valid suffix for the current server */ - if ( argc != 3 ) { + if ( argc == 2 ) { + if ( be->be_suffix == NULL ) { + fprintf( stderr, "%s: line %d: " + " \"suffixMassage []" + " \" without " + " part requires database " + "suffix be defined first.\n", + fname, lineno ); + return 1; + } + bvnc = be->be_suffix[ 0 ]; + massaged = 1; + + } else if ( argc == 3 ) { + ber_str2bv( argv[ 1 ], 0, 0, &bvnc ); + massaged = 2; + + } else { fprintf( stderr, "%s: line %d: syntax is" - " \"suffixMassage " + " \"suffixMassage []" " \"\n", fname, lineno ); return 1; } - - ber_str2bv( argv[1], 0, 0, &bvnc ); + if ( dnPrettyNormal( NULL, &bvnc, &pvnc, &nvnc, NULL ) != LDAP_SUCCESS ) { fprintf( stderr, "%s: line %d: suffix DN %s is invalid\n", fname, lineno, bvnc.bv_val ); return 1; } - ber_str2bv( argv[2], 0, 0, &brnc ); + ber_str2bv( argv[ massaged ], 0, 0, &brnc ); if ( dnPrettyNormal( NULL, &brnc, &prnc, &nrnc, NULL ) != LDAP_SUCCESS ) { fprintf( stderr, "%s: line %d: suffix DN %s is invalid\n", fname, lineno, brnc.bv_val ); @@ -435,7 +1206,7 @@ rwm_suffixmassage_config( * The suffix massaging is emulated * by means of the rewrite capabilities */ - rc = suffix_massage_config( rwmap->rwm_rw, + rc = rwm_suffix_massage_config( rwmap->rwm_rw, &pvnc, &nvnc, &prnc, &nrnc ); free( nvnc.bv_val ); free( pvnc.bv_val ); @@ -477,23 +1248,59 @@ rwm_m_config( static int rwm_response( Operation *op, SlapReply *rs ) { - int rc; + slap_overinst *on = (slap_overinst *)op->o_bd->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + + int rc; if ( op->o_tag == LDAP_REQ_SEARCH && rs->sr_type == REP_SEARCH ) { return rwm_send_entry( op, rs ); } switch( op->o_tag ) { + case LDAP_REQ_SEARCH: + /* Note: the operation attrs are remapped */ + if ( rs->sr_type == REP_RESULT + && op->ors_attrs != NULL + && op->ors_attrs != rs->sr_attrs ) + { + ch_free( op->ors_attrs ); + op->ors_attrs = rs->sr_attrs; + } + /* fall thru */ + case LDAP_REQ_BIND: case LDAP_REQ_ADD: case LDAP_REQ_DELETE: case LDAP_REQ_MODRDN: case LDAP_REQ_MODIFY: case LDAP_REQ_COMPARE: - case LDAP_REQ_SEARCH: case LDAP_REQ_EXTENDED: + if ( rs->sr_ref ) { + dncookie dc; + + /* + * Rewrite the dn of the referrals, if needed + */ + dc.rwmap = rwmap; +#ifdef ENABLE_REWRITE + dc.conn = op->o_conn; + dc.rs = NULL; + dc.ctx = "referralDN"; +#else /* ! ENABLE_REWRITE */ + dc.tofrom = 0; + dc.normalized = 0; +#endif /* ! ENABLE_REWRITE */ + rc = rwm_referral_result_rewrite( &dc, rs->sr_ref ); + if ( rc != LDAP_SUCCESS ) { + rc = 1; + break; + } + } rc = rwm_matched( op, rs ); break; + default: rc = SLAP_CB_CONTINUE; break; @@ -503,7 +1310,7 @@ rwm_response( Operation *op, SlapReply *rs ) } static int -rwm_config( +rwm_db_config( BackendDB *be, const char *fname, int lineno, @@ -511,26 +1318,67 @@ rwm_config( char **argv ) { + slap_overinst *on = (slap_overinst *) be->bd_info; + struct ldaprwmap *rwmap = + (struct ldaprwmap *)on->on_bi.bi_private; + int rc = 0; + char *argv0 = NULL; - if ( strncasecmp( argv[0], "rewrite", sizeof("rewrite") - 1) == 0 ) { + if ( strncasecmp( argv[ 0 ], "rwm-", STRLENOF( "rwm-" ) ) == 0 ) { + argv0 = argv[ 0 ]; + argv[ 0 ] = &argv0[ STRLENOF( "rwm-" ) ]; + } + + if ( strncasecmp( argv[0], "rewrite", STRLENOF("rewrite") ) == 0 ) { rc = rwm_rw_config( be, fname, lineno, argc, argv ); - } else if (strcasecmp( argv[0], "map" ) == 0 ) { + } else if ( strcasecmp( argv[0], "map" ) == 0 ) { rc = rwm_m_config( be, fname, lineno, argc, argv ); - } else if (strcasecmp( argv[0], "suffixmassage" ) == 0 ) { + } else if ( strcasecmp( argv[0], "suffixmassage" ) == 0 ) { rc = rwm_suffixmassage_config( be, fname, lineno, argc, argv ); + } else if ( strcasecmp( argv[0], "t-f-support" ) == 0 ) { + if ( argc != 2 ) { + fprintf( stderr, + "%s: line %d: \"t-f-support {no|yes|discover}\" needs 1 argument.\n", + fname, lineno ); + return( 1 ); + } + + if ( strcasecmp( argv[ 1 ], "no" ) == 0 ) { + rwmap->rwm_flags &= ~(RWM_F_SUPPORT_T_F|RWM_F_SUPPORT_T_F_DISCOVER); + + } else if ( strcasecmp( argv[ 1 ], "yes" ) == 0 ) { + rwmap->rwm_flags |= RWM_F_SUPPORT_T_F; + +#if 0 + /* TODO: not implemented yet */ + } else if ( strcasecmp( argv[ 1 ], "discover" ) == 0 ) { + rwmap->rwm_flags |= RWM_F_SUPPORT_T_F_DISCOVER; +#endif + + } else { + fprintf( stderr, + "%s: line %d: unknown value \"%s\" for \"t-f-support {no|yes|discover}\".\n", + fname, lineno, argv[ 1 ] ); + return 1; + } + } else { rc = SLAP_CONF_UNKNOWN; } + if ( argv0 ) { + argv[ 0 ] = argv0; + } + return rc; } static int -rwm_init( +rwm_db_init( BackendDB *be ) { @@ -547,10 +1395,30 @@ rwm_init( ch_free( rwmap ); return -1; } + + { + char *rargv[3]; + + /* this rewriteContext by default must be null; + * rules can be added if required */ + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "searchFilter"; + rargv[ 2 ] = NULL; + rewrite_parse( rwmap->rwm_rw, "", 1, 2, rargv ); + + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "default"; + rargv[ 2 ] = NULL; + rewrite_parse( rwmap->rwm_rw, "", 2, 2, rargv ); + } + #endif /* ENABLE_REWRITE */ - rwm_map_init( &rwmap->rwm_oc, &mapping ); - rwm_map_init( &rwmap->rwm_at, &mapping ); + if ( rwm_map_init( &rwmap->rwm_oc, &mapping ) != LDAP_SUCCESS || + rwm_map_init( &rwmap->rwm_at, &mapping ) != LDAP_SUCCESS ) + { + return 1; + } on->on_bi.bi_private = (void *)rwmap; @@ -558,7 +1426,7 @@ rwm_init( } static int -rwm_destroy( +rwm_db_destroy( BackendDB *be ) { @@ -574,15 +1442,15 @@ rwm_destroy( rewrite_info_delete( &rwmap->rwm_rw ); } #else /* !ENABLE_REWRITE */ - if ( rwmap->lrwm_suffix_massage ) { + if ( rwmap->rwm_suffix_massage ) { ber_bvarray_free( rwmap->rwm_suffix_massage ); } #endif /* !ENABLE_REWRITE */ avl_free( rwmap->rwm_oc.remap, NULL ); - avl_free( rwmap->rwm_oc.map, mapping_free ); + avl_free( rwmap->rwm_oc.map, rwm_mapping_free ); avl_free( rwmap->rwm_at.remap, NULL ); - avl_free( rwmap->rwm_at.map, mapping_free ); + avl_free( rwmap->rwm_at.map, rwm_mapping_free ); } return rc; @@ -591,26 +1459,40 @@ rwm_destroy( static slap_overinst rwm = { { NULL } }; int -init_module(void) +rwm_init(void) { - memset( &rwm, 0, sizeof(slap_overinst) ); - - rwm.on_bi.bi_type = "rewrite-remap"; - rwm.on_bi.bi_db_init = rwm_init; - rwm.on_bi.bi_db_config = rwm_config; - rwm.on_bi.bi_db_destroy = rwm_destroy; - - rwm.on_bi.bi_op_bind = rwm_bind; - rwm.on_bi.bi_op_search = rwm_search; - rwm.on_bi.bi_op_compare = rwm_compare; - rwm.on_bi.bi_op_modify = rwm_modify; - rwm.on_bi.bi_op_modrdn = rwm_modrdn; - rwm.on_bi.bi_op_add = rwm_add; - rwm.on_bi.bi_op_delete = rwm_delete; + memset( &rwm, 0, sizeof( slap_overinst ) ); + + rwm.on_bi.bi_type = "rwm"; + + rwm.on_bi.bi_db_init = rwm_db_init; + rwm.on_bi.bi_db_config = rwm_db_config; + rwm.on_bi.bi_db_destroy = rwm_db_destroy; + + rwm.on_bi.bi_op_bind = rwm_op_bind; + rwm.on_bi.bi_op_search = rwm_op_search; + rwm.on_bi.bi_op_compare = rwm_op_compare; + rwm.on_bi.bi_op_modify = rwm_op_modify; + rwm.on_bi.bi_op_modrdn = rwm_op_modrdn; + rwm.on_bi.bi_op_add = rwm_op_add; + rwm.on_bi.bi_op_delete = rwm_op_delete; + rwm.on_bi.bi_op_unbind = rwm_op_unbind; rwm.on_bi.bi_extended = rwm_extended; + rwm.on_bi.bi_operational = rwm_operational; + rwm.on_bi.bi_chk_referrals = 0 /* rwm_chk_referrals */ ; + rwm.on_response = rwm_response; return overlay_register( &rwm ); } +#if SLAPD_OVER_RWM == SLAPD_MOD_DYNAMIC +int +init_module( int argc, char *argv[] ) +{ + return rwm_init(); +} +#endif /* SLAPD_OVER_RWM == SLAPD_MOD_DYNAMIC */ + +#endif /* SLAPD_OVER_RWM */