X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fback-meta%2Fconfig.c;h=1459cef1a6c4eb8cdf21302cb9e85131eb273fed;hb=8d14165274b244d6f91587502bd0a23ec7b08a87;hp=107ac5cadb9cc1c350fd99aa8f8527c8ec90e573;hpb=b5e7208cb8006bcccb3785a7d722e79cf2fe8c83;p=openldap diff --git a/servers/slapd/back-meta/config.c b/servers/slapd/back-meta/config.c index 107ac5cadb..1459cef1a6 100644 --- a/servers/slapd/back-meta/config.c +++ b/servers/slapd/back-meta/config.c @@ -1,67 +1,23 @@ -/* - * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* $OpenLDAP$ */ +/* This work is part of OpenLDAP Software . * - * Copyright 2001, Pierangelo Masarati, All rights reserved. + * Copyright 1999-2005 The OpenLDAP Foundation. + * Portions Copyright 2001-2003 Pierangelo Masarati. + * Portions Copyright 1999-2003 Howard Chu. + * All rights reserved. * - * This work has been developed to fulfill the requirements - * of SysNet s.n.c. and it has been donated - * to the OpenLDAP Foundation in the hope that it may be useful - * to the Open Source community, but WITHOUT ANY WARRANTY. - * - * Permission is granted to anyone to use this software for any purpose - * on any computer system, and to alter it and redistribute it, subject - * to the following restrictions: - * - * 1. The author and SysNet s.n.c. are not responsible for the consequences - * of use of this software, no matter how awful, even if they arise from - * flaws in it. - * - * 2. The origin of this software must not be misrepresented, either by - * explicit claim or by omission. Since few users ever read sources, - * credits should appear in the documentation. - * - * 3. Altered versions must be plainly marked as such, and must not be - * misrepresented as being the original software. Since few users - * ever read sources, credits should appear in the documentation. - * SysNet s.n.c. cannot be responsible for the consequences of the - * alterations. - * - * 4. This notice may not be removed or altered. - * - * - * This software is based on the backend back-ldap, implemented - * by Howard Chu , and modified by Mark Valence - * , Pierangelo Masarati and other - * contributors. The contribution of the original software to the present - * implementation is acknowledged in this copyright statement. - * - * A special acknowledgement goes to Howard for the overall architecture - * (and for borrowing large pieces of code), and to Mark, who implemented - * from scratch the attribute/objectclass mapping. - * - * The original copyright statement follows. - * - * Copyright 1999, Howard Chu, All rights reserved. - * - * Permission is granted to anyone to use this software for any purpose - * on any computer system, and to alter it and redistribute it, subject - * to the following restrictions: - * - * 1. The author is not responsible for the consequences of use of this - * software, no matter how awful, even if they arise from flaws in it. - * - * 2. The origin of this software must not be misrepresented, either by - * explicit claim or by omission. Since few users ever read sources, - * credits should appear in the documentation. - * - * 3. Altered versions must be plainly marked as such, and must not be - * misrepresented as being the original software. Since few users - * ever read sources, credits should appear in the - * documentation. - * - * 4. This notice may not be removed or altered. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* ACKNOWLEDGEMENTS: + * This work was initially developed by the Howard Chu for inclusion + * in OpenLDAP Software and subsequently enhanced by Pierangelo + * Masarati. */ #include "portable.h" @@ -72,7 +28,10 @@ #include #include "slap.h" +#include "lutil.h" #include "../back-ldap/back-ldap.h" +#undef ldap_debug /* silence a warning in ldap-int.h */ +#include "../../../libraries/libldap/ldap-int.h" #include "back-meta.h" static struct metatarget * @@ -86,13 +45,34 @@ new_target( void ) return NULL; } - lt->rwinfo = rewrite_info_init( REWRITE_MODE_USE_DEFAULT ); - if ( lt->rwinfo == NULL ) { + lt->mt_rwmap.rwm_rw = rewrite_info_init( REWRITE_MODE_USE_DEFAULT ); + if ( lt->mt_rwmap.rwm_rw == NULL ) { free( lt ); return NULL; } - ldap_back_map_init( <->at_map, &mapping ); + { + char *rargv[3]; + + /* + * the filter rewrite as a string must be disabled + * by default; it can be re-enabled by adding rules; + * this creates an empty rewriteContext + */ + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "searchFilter"; + rargv[ 2 ] = NULL; + rewrite_parse( lt->mt_rwmap.rwm_rw, "", + 1, 2, rargv ); + + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "default"; + rargv[ 2 ] = NULL; + rewrite_parse( lt->mt_rwmap.rwm_rw, "", + 1, 2, rargv ); + } + + ldap_back_map_init( <->mt_rwmap.rwm_at, &mapping ); return lt; } @@ -121,8 +101,7 @@ meta_back_db_config( #if 0 int j; #endif /* uncomment if uri MUST be a branch of suffix */ - LDAPURLDesc *ludp; - char *last; + LDAPURLDesc *ludp, *tmpludp; struct berval dn; int rc; @@ -157,7 +136,7 @@ meta_back_db_config( /* * uri MUST be legal! */ - if ( ldap_url_parse( argv[ 1 ], &ludp ) != LDAP_SUCCESS ) { + if ( ldap_url_parselist_ext( &ludp, argv[ 1 ], "\t" ) != LDAP_SUCCESS ) { fprintf( stderr, "%s: line %d: unable to parse URI" " in \"uri ://[:port]/\" line\n", @@ -182,8 +161,8 @@ meta_back_db_config( dn.bv_val = ludp->lud_dn; dn.bv_len = strlen( ludp->lud_dn ); - rc = dnPrettyNormal( NULL, &dn, &li->targets[ i ]->psuffix, - &li->targets[ i ]->suffix ); + rc = dnPrettyNormal( NULL, &dn, &li->targets[ i ]->mt_psuffix, + &li->targets[ i ]->mt_nsuffix, NULL ); if( rc != LDAP_SUCCESS ) { fprintf( stderr, "%s: line %d: " "target '%s' DN is invalid\n", @@ -191,10 +170,26 @@ meta_back_db_config( return( 1 ); } - li->targets[ i ]->uri = ch_strdup( argv[ 1 ] ); - last = strstr( li->targets[ i ]->uri, ludp->lud_dn ); - assert( last != NULL ); - last[ 0 ] = '\0'; + ludp->lud_dn[ 0 ] = '\0'; + + for ( tmpludp = ludp->lud_next; tmpludp; tmpludp = tmpludp->lud_next ) { + if ( tmpludp->lud_dn != NULL && tmpludp->lud_dn[ 0 ] != '\0' ) { + fprintf( stderr, "%s: line %d: " + "multiple URIs must have " + "no DN part\n", + fname, lineno ); + return( 1 ); + + } + } + + li->targets[ i ]->mt_uri = ldap_url_list2urls( ludp ); + ldap_free_urllist( ludp ); + if ( li->targets[ i ]->mt_uri == NULL) { + fprintf( stderr, "%s: line %d: no memory?\n", + fname, lineno ); + return( 1 ); + } /* * uri MUST be a branch of suffix! @@ -211,7 +206,7 @@ meta_back_db_config( /* * uri MUST be a branch of a suffix! */ - if ( select_backend( &li->targets[ i ]->suffix, 0, 0 ) == NULL ) { + if ( select_backend( &li->targets[ i ]->mt_nsuffix, 0, 0 ) == NULL ) { fprintf( stderr, "%s: line %d: of URI does not resolve to a backend" " in \"uri ://[:port]/\" line\n", @@ -238,8 +233,6 @@ meta_back_db_config( } } #endif - - ldap_free_urldesc( ludp ); #if 0 fprintf(stderr, "%s: line %d: URI \"%s\", suffix \"%s\"\n", @@ -298,6 +291,16 @@ meta_back_db_config( li->cache.ttl = atol( argv[ 1 ] ); } + /* network timeout when connecting to ldap servers */ + } else if ( strcasecmp( argv[ 0 ], "network-timeout" ) == 0 ) { + if ( argc != 2 ) { + fprintf( stderr, + "%s: line %d: missing network timeout in \"network-timeout \" line\n", + fname, lineno ); + return 1; + } + li->network_timeout = atol(argv[ 1 ]); + /* name to use for meta_back_group */ } else if ( strcasecmp( argv[ 0 ], "binddn" ) == 0 ) { int i = li->ntargets-1; @@ -307,6 +310,7 @@ meta_back_db_config( fprintf( stderr, "%s: line %d: need \"uri\" directive first\n", fname, lineno ); + return 1; } if ( argc != 2 ) { @@ -318,7 +322,9 @@ meta_back_db_config( dn.bv_val = argv[ 1 ]; dn.bv_len = strlen( argv[ 1 ] ); - if ( dnNormalize2( NULL, &dn, &li->targets[ i ]->binddn ) != LDAP_SUCCESS ) { + if ( dnNormalize( 0, NULL, NULL, &dn, &li->targets[ i ]->mt_binddn, + NULL ) != LDAP_SUCCESS ) + { fprintf( stderr, "%s: line %d: " "bind DN '%s' is invalid\n", fname, lineno, argv[ 1 ] ); @@ -333,6 +339,7 @@ meta_back_db_config( fprintf( stderr, "%s: line %d: need \"uri\" directive first\n", fname, lineno ); + return 1; } if ( argc != 2 ) { @@ -341,8 +348,18 @@ meta_back_db_config( fname, lineno ); return 1; } - ber_str2bv( argv[ 1 ], 0L, 1, &li->targets[ i ]->bindpw ); + ber_str2bv( argv[ 1 ], 0L, 1, &li->targets[ i ]->mt_bindpw ); + /* save bind creds for referral rebinds? */ + } else if ( strcasecmp( argv[0], "rebind-as-user" ) == 0 ) { + if (argc != 1) { + fprintf( stderr, + "%s: line %d: rebind-as-user takes no arguments\n", + fname, lineno ); + return( 1 ); + } + li->savecred = 1; + /* name to use as pseudo-root dn */ } else if ( strcasecmp( argv[ 0 ], "pseudorootdn" ) == 0 ) { int i = li->ntargets-1; @@ -352,6 +369,7 @@ meta_back_db_config( fprintf( stderr, "%s: line %d: need \"uri\" directive first\n", fname, lineno ); + return 1; } if ( argc != 2 ) { @@ -363,7 +381,9 @@ meta_back_db_config( dn.bv_val = argv[ 1 ]; dn.bv_len = strlen( argv[ 1 ] ); - if ( dnNormalize2( NULL, &dn, &li->targets[ i ]->pseudorootdn ) != LDAP_SUCCESS ) { + if ( dnNormalize( 0, NULL, NULL, &dn, + &li->targets[ i ]->mt_pseudorootdn, NULL ) != LDAP_SUCCESS ) + { fprintf( stderr, "%s: line %d: " "pseudoroot DN '%s' is invalid\n", fname, lineno, argv[ 1 ] ); @@ -378,6 +398,7 @@ meta_back_db_config( fprintf( stderr, "%s: line %d: need \"uri\" directive first\n", fname, lineno ); + return 1; } if ( argc != 2 ) { @@ -386,7 +407,7 @@ meta_back_db_config( fname, lineno ); return 1; } - ber_str2bv( argv[ 1 ], 0L, 1, &li->targets[ i ]->pseudorootpw ); + ber_str2bv( argv[ 1 ], 0L, 1, &li->targets[ i ]->mt_pseudorootpw ); /* dn massaging */ } else if ( strcasecmp( argv[ 0 ], "suffixmassage" ) == 0 ) { @@ -421,7 +442,7 @@ meta_back_db_config( dn.bv_val = argv[ 1 ]; dn.bv_len = strlen( argv[ 1 ] ); - if ( dnPrettyNormal( NULL, &dn, &pvnc, &nvnc ) != LDAP_SUCCESS ) { + if ( dnPrettyNormal( NULL, &dn, &pvnc, &nvnc, NULL ) != LDAP_SUCCESS ) { fprintf( stderr, "%s: line %d: " "suffix '%s' is invalid\n", fname, lineno, argv[ 1 ] ); @@ -441,7 +462,7 @@ meta_back_db_config( dn.bv_val = argv[ 2 ]; dn.bv_len = strlen( argv[ 2 ] ); - if ( dnPrettyNormal( NULL, &dn, &prnc, &nrnc ) != LDAP_SUCCESS ) { + if ( dnPrettyNormal( NULL, &dn, &prnc, &nrnc, NULL ) != LDAP_SUCCESS ) { fprintf( stderr, "%s: line %d: " "massaged suffix '%s' is invalid\n", fname, lineno, argv[ 2 ] ); @@ -471,7 +492,7 @@ meta_back_db_config( * FIXME: no extra rewrite capabilities should be added * to the database */ - return suffix_massage_config( li->targets[ i ]->rwinfo, + return suffix_massage_config( li->targets[ i ]->mt_rwmap.rwm_rw, &pvnc, &nvnc, &prnc, &nrnc ); /* rewrite stuff ... */ @@ -479,104 +500,325 @@ meta_back_db_config( int i = li->ntargets-1; if ( i < 0 ) { - fprintf( stderr, - "%s: line %d: need \"uri\" directive first\n", - fname, lineno ); + if ( strcasecmp( argv[0], "rewriteEngine" ) == 0 ) { + li->rwinfo = rewrite_info_init( REWRITE_MODE_USE_DEFAULT ); + } + return rewrite_parse( li->rwinfo, fname, lineno, + argc, argv ); } - return rewrite_parse( li->targets[ i ]->rwinfo, fname, lineno, - argc, argv ); + return rewrite_parse( li->targets[ i ]->mt_rwmap.rwm_rw, + fname, lineno, argc, argv ); /* objectclass/attribute mapping */ } else if ( strcasecmp( argv[ 0 ], "map" ) == 0 ) { - struct ldapmap *map; - struct ldapmapping *mapping; - char *src, *dst; int i = li->ntargets-1; if ( i < 0 ) { fprintf( stderr, "%s: line %d: need \"uri\" directive first\n", fname, lineno ); - } - - - if ( argc < 3 || argc > 4 ) { - fprintf( stderr, - "%s: line %d: syntax is \"map {objectclass | attribute} [ | *] { | *}\"\n", - fname, lineno ); return 1; } - if ( strcasecmp( argv[ 1 ], "objectClass" ) == 0 ) { - map = &li->targets[ i ]->oc_map; - } else if ( strcasecmp( argv[ 1 ], "attribute" ) == 0 ) { - map = &li->targets[ i ]->at_map; - } else { - fprintf( stderr, + return ldap_back_map_config( &li->targets[ i ]->mt_rwmap.rwm_oc, + &li->targets[ i ]->mt_rwmap.rwm_at, + fname, lineno, argc, argv ); + /* anything else */ + } else { + return SLAP_CONF_UNKNOWN; + } + return 0; +} + +int +ldap_back_map_config( + struct ldapmap *oc_map, + struct ldapmap *at_map, + const char *fname, + int lineno, + int argc, + char **argv ) +{ + struct ldapmap *map; + struct ldapmapping *mapping; + char *src, *dst; + int is_oc = 0; + + if ( argc < 3 || argc > 4 ) { + fprintf( stderr, "%s: line %d: syntax is \"map {objectclass | attribute} [ | *] { | *}\"\n", - fname, lineno ); - return 1; + fname, lineno ); + return 1; + } + + if ( strcasecmp( argv[1], "objectclass" ) == 0 ) { + map = oc_map; + is_oc = 1; + + } else if ( strcasecmp( argv[1], "attribute" ) == 0 ) { + map = at_map; + + } else { + fprintf( stderr, "%s: line %d: syntax is " + "\"map {objectclass | attribute} [ | *] " + "{ | *}\"\n", + fname, lineno ); + return 1; + } + + if ( strcmp( argv[2], "*" ) == 0 ) { + if ( argc < 4 || strcmp( argv[3], "*" ) == 0 ) { + map->drop_missing = ( argc < 4 ); + return 0; } + src = dst = argv[3]; - if ( strcmp( argv[ 2 ], "*" ) == 0 ) { - if ( argc < 4 || strcmp( argv[ 3 ], "*" ) == 0 ) { - map->drop_missing = ( argc < 4 ); - return 0; + } else if ( argc < 4 ) { + src = ""; + dst = argv[2]; + + } else { + src = argv[2]; + dst = ( strcmp( argv[3], "*" ) == 0 ? src : argv[3] ); + } + + if ( ( map == at_map ) + && ( strcasecmp( src, "objectclass" ) == 0 + || strcasecmp( dst, "objectclass" ) == 0 ) ) + { + fprintf( stderr, + "%s: line %d: objectclass attribute cannot be mapped\n", + fname, lineno ); + } + + mapping = (struct ldapmapping *)ch_calloc( 2, + sizeof(struct ldapmapping) ); + if ( mapping == NULL ) { + fprintf( stderr, + "%s: line %d: out of memory\n", + fname, lineno ); + return 1; + } + ber_str2bv( src, 0, 1, &mapping->src ); + ber_str2bv( dst, 0, 1, &mapping->dst ); + mapping[1].src = mapping->dst; + mapping[1].dst = mapping->src; + + /* + * schema check + */ + if ( is_oc ) { + if ( src[0] != '\0' ) { + if ( oc_bvfind( &mapping->src ) == NULL ) { + fprintf( stderr, + "%s: line %d: warning, source objectClass '%s' " + "should be defined in schema\n", + fname, lineno, src ); + + /* + * FIXME: this should become an err + */ + goto error_return; } - src = dst = argv[ 3 ]; - } else if ( argc < 4 ) { - src = ""; - dst = argv[ 2 ]; - } else { - src = argv[ 2 ]; - dst = ( strcmp( argv[ 3 ], "*" ) == 0 ? src : argv[ 3 ] ); } - if ( ( map == &li->targets[ i ]->at_map ) - && ( strcasecmp( src, "objectclass" ) == 0 - || strcasecmp( dst, "objectclass" ) == 0 ) ) { + if ( oc_bvfind( &mapping->dst ) == NULL ) { fprintf( stderr, - "%s: line %d: objectclass attribute cannot be mapped\n", - fname, lineno ); + "%s: line %d: warning, destination objectClass '%s' " + "is not defined in schema\n", + fname, lineno, dst ); } + } else { + int rc; + const char *text = NULL; + AttributeDescription *ad = NULL; - mapping = ch_calloc( 2, sizeof( struct ldapmapping ) ); - if ( mapping == NULL ) { - fprintf( stderr, - "%s: line %d: out of memory\n", - fname, lineno ); - return 1; + if ( src[0] != '\0' ) { + rc = slap_bv2ad( &mapping->src, &ad, &text ); + if ( rc != LDAP_SUCCESS ) { + fprintf( stderr, + "%s: line %d: warning, source attributeType '%s' " + "should be defined in schema\n", + fname, lineno, src ); + + /* + * FIXME: this should become an err + */ + goto error_return; + } + + ad = NULL; } - ber_str2bv( src, 0, 1, &mapping->src ); - ber_str2bv( dst, 0, 1, &mapping->dst ); - mapping[ 1 ].src = mapping->dst; - mapping[ 1 ].dst = mapping->src; - if ( (*src != '\0' && - avl_find( map->map, ( caddr_t )mapping, - mapping_cmp ) != NULL) - || avl_find( map->remap, ( caddr_t )&mapping[ 1 ], - mapping_cmp ) != NULL) { + rc = slap_bv2ad( &mapping->dst, &ad, &text ); + if ( rc != LDAP_SUCCESS ) { fprintf( stderr, - "%s: line %d: duplicate mapping found (ignored)\n", - fname, lineno ); - return 0; + "%s: line %d: warning, destination attributeType '%s' " + "is not defined in schema\n", + fname, lineno, dst ); } + } - if ( *src != '\0' ) - avl_insert( &map->map, ( caddr_t )mapping, - mapping_cmp, mapping_dup ); - avl_insert( &map->remap, ( caddr_t )&mapping[ 1 ], + if ( (src[0] != '\0' && avl_find( map->map, (caddr_t)mapping, mapping_cmp ) != NULL) + || avl_find( map->remap, (caddr_t)&mapping[1], mapping_cmp ) != NULL) + { + fprintf( stderr, + "%s: line %d: duplicate mapping found (ignored)\n", + fname, lineno ); + goto error_return; + } + + if ( src[0] != '\0' ) { + avl_insert( &map->map, (caddr_t)mapping, mapping_cmp, mapping_dup ); + } + avl_insert( &map->remap, (caddr_t)&mapping[1], + mapping_cmp, mapping_dup ); - /* anything else */ - } else { - fprintf( stderr, - "%s: line %d: unknown directive \"%s\" in meta database definition" - " (ignored)\n", - fname, lineno, argv[0] ); + return 0; + +error_return:; + if ( mapping ) { + ch_free( mapping->src.bv_val ); + ch_free( mapping->dst.bv_val ); + ch_free( mapping ); + } + + return 1; +} + + +#ifdef ENABLE_REWRITE +static char * +suffix_massage_regexize( const char *s ) +{ + char *res, *ptr; + const char *p, *r; + int i; + + for ( i = 0, p = s; + ( r = strchr( p, ',' ) ) != NULL; + p = r + 1, i++ ) + ; + + res = ch_calloc( sizeof( char ), strlen( s ) + 4 + 4*i + 1 ); + + ptr = lutil_strcopy( res, "(.*)" ); + for ( i = 0, p = s; + ( r = strchr( p, ',' ) ) != NULL; + p = r + 1 , i++ ) { + ptr = lutil_strncopy( ptr, p, r - p + 1 ); + ptr = lutil_strcopy( ptr, "[ ]?" ); + + if ( r[ 1 ] == ' ' ) { + r++; + } } + lutil_strcopy( ptr, p ); + + return res; +} + +static char * +suffix_massage_patternize( const char *s ) +{ + ber_len_t len; + char *res; + + len = strlen( s ); + + res = ch_calloc( sizeof( char ), len + sizeof( "%1" ) ); + if ( res == NULL ) { + return NULL; + } + + strcpy( res, "%1" ); + strcpy( res + sizeof( "%1" ) - 1, s ); + + return res; +} + +int +suffix_massage_config( + struct rewrite_info *info, + struct berval *pvnc, + struct berval *nvnc, + struct berval *prnc, + struct berval *nrnc +) +{ + char *rargv[ 5 ]; + int line = 0; + + rargv[ 0 ] = "rewriteEngine"; + rargv[ 1 ] = "on"; + rargv[ 2 ] = NULL; + rewrite_parse( info, "", ++line, 2, rargv ); + + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "default"; + rargv[ 2 ] = NULL; + rewrite_parse( info, "", ++line, 2, rargv ); + + rargv[ 0 ] = "rewriteRule"; + rargv[ 1 ] = suffix_massage_regexize( pvnc->bv_val ); + rargv[ 2 ] = suffix_massage_patternize( prnc->bv_val ); + rargv[ 3 ] = ":"; + rargv[ 4 ] = NULL; + rewrite_parse( info, "", ++line, 4, rargv ); + ch_free( rargv[ 1 ] ); + ch_free( rargv[ 2 ] ); + + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "searchEntryDN"; + rargv[ 2 ] = NULL; + rewrite_parse( info, "", ++line, 2, rargv ); + + rargv[ 0 ] = "rewriteRule"; + rargv[ 1 ] = suffix_massage_regexize( prnc->bv_val ); + rargv[ 2 ] = suffix_massage_patternize( pvnc->bv_val ); + rargv[ 3 ] = ":"; + rargv[ 4 ] = NULL; + rewrite_parse( info, "", ++line, 4, rargv ); + ch_free( rargv[ 1 ] ); + ch_free( rargv[ 2 ] ); + + /* backward compatibility */ + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "searchResult"; + rargv[ 2 ] = "alias"; + rargv[ 3 ] = "searchEntryDN"; + rargv[ 4 ] = NULL; + rewrite_parse( info, "", ++line, 4, rargv ); + + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "matchedDN"; + rargv[ 2 ] = "alias"; + rargv[ 3 ] = "searchEntryDN"; + rargv[ 4 ] = NULL; + rewrite_parse( info, "", ++line, 4, rargv ); + + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "searchAttrDN"; + rargv[ 2 ] = "alias"; + rargv[ 3 ] = "searchEntryDN"; + rargv[ 4 ] = NULL; + rewrite_parse( info, "", ++line, 4, rargv ); + + /* NOTE: this corresponds to #undef'ining RWM_REFERRAL_REWRITE; + * see servers/slapd/overlays/rwm.h for details */ + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "referralAttrDN"; + rargv[ 2 ] = NULL; + rewrite_parse( info, "", ++line, 2, rargv ); + + rargv[ 0 ] = "rewriteContext"; + rargv[ 1 ] = "referralDN"; + rargv[ 2 ] = NULL; + rewrite_parse( info, "", ++line, 2, rargv ); + return 0; } +#endif /* ENABLE_REWRITE */