s4:dsdb: split extended_dn into extended_dn_in, extended_dn_out and extended_dn_store.
authorAndrew Bartlett <abartlet@samba.org>
Tue, 16 Dec 2008 08:21:55 +0000 (09:21 +0100)
committerAndrew Bartlett <abartlet@samba.org>
Wed, 17 Dec 2008 01:29:28 +0000 (12:29 +1100)
By splitting the module, the extended_dn_in and extended_dn_store
moudles can use extended_dn_out to actually get the extended DN.  This
avoids code duplication.

The extended_dn_out module also contains a client implementation of
the OpenLDAP dereference control (draft-masarati-ldap-deref-00).

This also introduces a new control
'DSDB_CONTROL_DN_STORAGE_FORMAT_OID' to ask the extended_dn_out module
to return whatever the 'storage format' is.  This allows us to work
with both OpenLDAP (which performs a dereference at run time) and LDB
(which stores the GUID and SID on disk).

Signed-off-by: Stefan Metzmacher <metze@samba.org>
source4/dsdb/samdb/ldb_modules/config.mk
source4/dsdb/samdb/ldb_modules/extended_dn.c [deleted file]
source4/dsdb/samdb/ldb_modules/extended_dn_in.c [new file with mode: 0644]
source4/dsdb/samdb/ldb_modules/extended_dn_out.c [new file with mode: 0644]
source4/dsdb/samdb/ldb_modules/extended_dn_store.c [new file with mode: 0644]
source4/dsdb/samdb/samdb.h
source4/scripting/python/samba/provision.py

index 138706625625766d3184568882b09d780d8f2ec4..19375bb923f8df82d15c340e5aed2f3c53661b5b 100644 (file)
@@ -171,15 +171,39 @@ INIT_FUNCTION = LDB_MODULE(kludge_acl)
 ldb_kludge_acl_OBJ_FILES = $(dsdbsrcdir)/samdb/ldb_modules/kludge_acl.o
 
 ################################################
-# Start MODULE ldb_extended_dn
-[MODULE::ldb_extended_dn]
+# Start MODULE ldb_extended_dn_in
+[MODULE::ldb_extended_dn_in]
 SUBSYSTEM = LIBLDB
-PRIVATE_DEPENDENCIES = LIBTALLOC LIBEVENTS LIBNDR LIBSECURITY SAMDB
-INIT_FUNCTION = LDB_MODULE(extended_dn)
-# End MODULE ldb_extended_dn
+PRIVATE_DEPENDENCIES = LIBTALLOC LIBEVENTS
+INIT_FUNCTION = LDB_MODULE(extended_dn_in)
+# End MODULE ldb_extended_dn_in
+################################################
+
+ldb_extended_dn_in_OBJ_FILES = $(dsdbsrcdir)/samdb/ldb_modules/extended_dn_in.o
+
+################################################
+# Start MODULE ldb_extended_dn_out
+[MODULE::ldb_extended_dn_out]
+SUBSYSTEM = LIBLDB
+PRIVATE_DEPENDENCIES = LIBTALLOC LIBEVENTS
+INIT_FUNCTION = LDB_MODULE(extended_dn_out_ldb),LDB_MODULE(extended_dn_out_dereference)
+ENABLE = YES
+ALIASES = extended_dn_out_ldb extended_dn_out_dereference
+# End MODULE ldb_extended_dn_out
+################################################
+
+ldb_extended_dn_out_OBJ_FILES = $(dsdbsrcdir)/samdb/ldb_modules/extended_dn_out.o
+
+################################################
+# Start MODULE ldb_extended_dn_store
+[MODULE::ldb_extended_dn_store]
+SUBSYSTEM = LIBLDB
+PRIVATE_DEPENDENCIES = LIBTALLOC LIBEVENTS
+INIT_FUNCTION = LDB_MODULE(extended_dn_store)
+# End MODULE ldb_extended_dn_store
 ################################################
 
-ldb_extended_dn_OBJ_FILES = $(dsdbsrcdir)/samdb/ldb_modules/extended_dn.o
+ldb_extended_dn_store_OBJ_FILES = $(dsdbsrcdir)/samdb/ldb_modules/extended_dn_store.o
 
 ################################################
 # Start MODULE ldb_show_deleted
diff --git a/source4/dsdb/samdb/ldb_modules/extended_dn.c b/source4/dsdb/samdb/ldb_modules/extended_dn.c
deleted file mode 100644 (file)
index 48683db..0000000
+++ /dev/null
@@ -1,666 +0,0 @@
-/* 
-   ldb database library
-
-   Copyright (C) Simo Sorce 2005-2008
-
-     ** NOTE! The following LGPL license applies to the ldb
-     ** library. This does NOT imply that all of Samba is released
-     ** under the LGPL
-   
-   This library is free software; you can redistribute it and/or
-   modify it under the terms of the GNU Lesser General Public
-   License as published by the Free Software Foundation; either
-   version 3 of the License, or (at your option) any later version.
-
-   This library is distributed in the hope that it will be useful,
-   but WITHOUT ANY WARRANTY; without even the implied warranty of
-   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
-   Lesser General Public License for more details.
-
-   You should have received a copy of the GNU Lesser General Public
-   License along with this library; if not, see <http://www.gnu.org/licenses/>.
-*/
-
-/*
- *  Name: ldb
- *
- *  Component: ldb extended dn control module
- *
- *  Description: this module builds a special dn
- *
- *  Author: Simo Sorce
- */
-
-#include "includes.h"
-#include "ldb/include/ldb.h"
-#include "ldb/include/ldb_errors.h"
-#include "ldb/include/ldb_private.h"
-#include "librpc/gen_ndr/ndr_misc.h"
-#include "dsdb/samdb/samdb.h"
-#include "libcli/security/security.h"
-
-#include <time.h>
-
-static bool is_attr_in_list(const char * const * attrs, const char *attr)
-{
-       int i;
-
-       for (i = 0; attrs[i]; i++) {
-               if (strcasecmp(attrs[i], attr) == 0)
-                       return true;
-       }
-
-       return false;
-}
-
-static char **copy_attrs(void *mem_ctx, const char * const * attrs)
-{
-       char **new;
-       int i, num;
-
-       for (num = 0; attrs[num]; num++);
-
-       new = talloc_array(mem_ctx, char *, num + 1);
-       if (!new) return NULL;
-
-       for(i = 0; i < num; i++) {
-               new[i] = talloc_strdup(new, attrs[i]);
-               if (!new[i]) {
-                       talloc_free(new);
-                       return NULL;
-               }
-       }
-       new[i] = NULL;
-
-       return new;
-}
-
-static bool add_attrs(void *mem_ctx, char ***attrs, const char *attr)
-{
-       char **new;
-       int num;
-
-       for (num = 0; (*attrs)[num]; num++);
-
-       new = talloc_realloc(mem_ctx, *attrs, char *, num + 2);
-       if (!new) return false;
-
-       *attrs = new;
-
-       new[num] = talloc_strdup(new, attr);
-       if (!new[num]) return false;
-
-       new[num + 1] = NULL;
-
-       return true;
-}
-
-static int inject_extended_dn(struct ldb_message *msg,
-                               struct ldb_context *ldb,
-                               int type,
-                               bool remove_guid,
-                               bool remove_sid)
-{
-       const struct ldb_val *val;
-       struct GUID guid;
-       struct dom_sid *sid;
-       const DATA_BLOB *guid_blob;
-       const DATA_BLOB *sid_blob;
-       char *object_guid;
-       char *object_sid;
-       char *new_dn;
-
-       guid_blob = ldb_msg_find_ldb_val(msg, "objectGUID");
-       sid_blob = ldb_msg_find_ldb_val(msg, "objectSID");
-
-       if (!guid_blob) {
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       switch (type) {
-               case 0:
-                       /* return things in hexadecimal format */
-                       if (sid_blob) {
-                               const char *lower_guid_hex = strlower_talloc(msg, data_blob_hex_string(msg, guid_blob));
-                               const char *lower_sid_hex = strlower_talloc(msg, data_blob_hex_string(msg, sid_blob));
-                               if (!lower_guid_hex || !lower_sid_hex) {
-                                       return LDB_ERR_OPERATIONS_ERROR;
-                               }
-                               new_dn = talloc_asprintf(msg, "<GUID=%s>;<SID=%s>;%s",
-                                                        lower_guid_hex, 
-                                                        lower_sid_hex,
-                                                        ldb_dn_get_linearized(msg->dn));
-                       } else {
-                               const char *lower_guid_hex = strlower_talloc(msg, data_blob_hex_string(msg, guid_blob));
-                               if (!lower_guid_hex) {
-                                       return LDB_ERR_OPERATIONS_ERROR;
-                               }
-                               new_dn = talloc_asprintf(msg, "<GUID=%s>;%s",
-                                                        lower_guid_hex, 
-                                                        ldb_dn_get_linearized(msg->dn));
-                       }
-
-                       break;
-               case 1:
-                       /* retrieve object_guid */
-                       guid = samdb_result_guid(msg, "objectGUID");
-                       object_guid = GUID_string(msg, &guid);
-                       
-                       /* retrieve object_sid */
-                       object_sid = NULL;
-                       sid = samdb_result_dom_sid(msg, msg, "objectSID");
-                       if (sid) {
-                               object_sid = dom_sid_string(msg, sid);
-                               if (!object_sid)
-                                       return LDB_ERR_OPERATIONS_ERROR;
-
-                       }
-                       
-                       /* Normal, sane format */
-                       if (object_sid) {
-                               new_dn = talloc_asprintf(msg, "<GUID=%s>;<SID=%s>;%s",
-                                                        object_guid, object_sid,
-                                                        ldb_dn_get_linearized(msg->dn));
-                       } else {
-                               new_dn = talloc_asprintf(msg, "<GUID=%s>;%s",
-                                                        object_guid,
-                                                        ldb_dn_get_linearized(msg->dn));
-                       }
-                       break;
-               default:
-                       return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       if (!new_dn) {
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       if (remove_guid) {
-               ldb_msg_remove_attr(msg, "objectGUID");
-       }
-
-       if (sid_blob && remove_sid) {
-               ldb_msg_remove_attr(msg, "objectSID");
-       }
-
-       msg->dn = ldb_dn_new(msg, ldb, new_dn);
-       if (! ldb_dn_validate(msg->dn))
-               return LDB_ERR_OPERATIONS_ERROR;
-
-       val = ldb_msg_find_ldb_val(msg, "distinguishedName");
-       if (val) {
-               ldb_msg_remove_attr(msg, "distinguishedName");
-               if (ldb_msg_add_steal_string(msg, "distinguishedName", new_dn))
-                       return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       return LDB_SUCCESS;
-}
-
-/* search */
-struct extended_context {
-
-       struct ldb_module *module;
-       struct ldb_request *req;
-       struct ldb_control *control;
-       struct ldb_dn *basedn;
-       char *wellknown_object;
-       bool inject;
-       bool remove_guid;
-       bool remove_sid;
-       int extended_type;
-       const char * const *cast_attrs;
-};
-
-static int extended_callback(struct ldb_request *req, struct ldb_reply *ares)
-{
-       struct extended_context *ac;
-       int ret;
-
-       ac = talloc_get_type(req->context, struct extended_context);
-
-       if (!ares) {
-               return ldb_module_done(ac->req, NULL, NULL,
-                                       LDB_ERR_OPERATIONS_ERROR);
-       }
-       if (ares->error != LDB_SUCCESS) {
-               return ldb_module_done(ac->req, ares->controls,
-                                       ares->response, ares->error);
-       }
-
-       switch (ares->type) {
-       case LDB_REPLY_ENTRY:
-               if (ac->inject) {
-                       /* for each record returned post-process to add any derived
-                          attributes that have been asked for */
-                       ret = inject_extended_dn(ares->message, ac->module->ldb,
-                                                ac->extended_type, ac->remove_guid,
-                                                ac->remove_sid);
-                       if (ret != LDB_SUCCESS) {
-                               return ldb_module_done(ac->req, NULL, NULL, ret);
-                       }
-               }
-
-               return ldb_module_send_entry(ac->req, ares->message, ares->controls);
-
-       case LDB_REPLY_REFERRAL:
-               return ldb_module_send_referral(ac->req, ares->referral);
-
-       case LDB_REPLY_DONE:
-               return ldb_module_done(ac->req, ares->controls,
-                                       ares->response, LDB_SUCCESS);
-
-       }
-       return LDB_SUCCESS;
-}
-
-static int extended_base_callback(struct ldb_request *req, struct ldb_reply *ares)
-{
-       struct extended_context *ac;
-       struct ldb_request *down_req;
-       struct ldb_control **saved_controls;
-       struct ldb_message_element *el;
-       int ret;
-       size_t i;
-       size_t wkn_len = 0;
-       char *valstr = NULL;
-       const char *found = NULL;
-
-       ac = talloc_get_type(req->context, struct extended_context);
-
-       if (!ares) {
-               return ldb_module_done(ac->req, NULL, NULL,
-                                       LDB_ERR_OPERATIONS_ERROR);
-       }
-       if (ares->error != LDB_SUCCESS) {
-               return ldb_module_done(ac->req, ares->controls,
-                                       ares->response, ares->error);
-       }
-
-       switch (ares->type) {
-       case LDB_REPLY_ENTRY:
-               if (!ac->wellknown_object) {
-                       ac->basedn = ares->message->dn;
-                       break;
-               }
-
-               wkn_len = strlen(ac->wellknown_object);
-
-               el = ldb_msg_find_element(ares->message, "wellKnownObjects");
-               if (!el) {
-                       ac->basedn = NULL;
-                       break;
-               }
-
-               for (i=0; i < el->num_values; i++) {
-                       valstr = talloc_strndup(ac,
-                                               (const char *)el->values[i].data,
-                                               el->values[i].length);
-                       if (!valstr) {
-                               ldb_oom(ac->module->ldb);
-                               return ldb_module_done(ac->req, NULL, NULL,
-                                                      LDB_ERR_OPERATIONS_ERROR);
-                       }
-
-                       if (strncasecmp(valstr, ac->wellknown_object, wkn_len) != 0) {
-                               talloc_free(valstr);
-                               continue;
-                       }
-
-                       found = &valstr[wkn_len];
-                       break;
-               }
-
-               if (!found) {
-                       break;
-               }
-
-               ac->basedn = ldb_dn_new(ac, ac->module->ldb, found);
-               talloc_free(valstr);
-               if (!ac->basedn) {
-                       ldb_oom(ac->module->ldb);
-                       return ldb_module_done(ac->req, NULL, NULL,
-                                              LDB_ERR_OPERATIONS_ERROR);
-               }
-
-               break;
-
-       case LDB_REPLY_REFERRAL:
-               break;
-
-       case LDB_REPLY_DONE:
-
-               if (!ac->basedn) {
-                       const char *str = talloc_asprintf(req, "Base-DN '%s' not found",
-                                                         ldb_dn_get_linearized(ac->req->op.search.base));
-                       ldb_set_errstring(ac->module->ldb, str);
-                       return ldb_module_done(ac->req, NULL, NULL,
-                                              LDB_ERR_NO_SUCH_OBJECT);
-               }
-
-               ret = ldb_build_search_req_ex(&down_req,
-                                               ac->module->ldb, ac,
-                                               ac->basedn,
-                                               ac->req->op.search.scope,
-                                               ac->req->op.search.tree,
-                                               ac->cast_attrs,
-                                               ac->req->controls,
-                                               ac, extended_callback,
-                                               ac->req);
-               if (ret != LDB_SUCCESS) {
-                       return ldb_module_done(ac->req, NULL, NULL, LDB_ERR_OPERATIONS_ERROR);
-               }
-
-               if (ac->control) {
-                       /* save it locally and remove it from the list */
-                       /* we do not need to replace them later as we
-                        * are keeping the original req intact */
-                       if (!save_controls(ac->control, down_req, &saved_controls)) {
-                               return ldb_module_done(ac->req, NULL, NULL,
-                                                       LDB_ERR_OPERATIONS_ERROR);
-                       }
-               }
-
-               /* perform the search */
-               return ldb_next_request(ac->module, down_req);
-       }
-       return LDB_SUCCESS;
-}
-
-static int extended_search(struct ldb_module *module, struct ldb_request *req)
-{
-       struct ldb_control *control;
-       struct ldb_extended_dn_control *extended_ctrl = NULL;
-       struct ldb_control **saved_controls;
-       struct extended_context *ac;
-       struct ldb_request *down_req;
-       char **new_attrs;
-       int ret;
-       struct ldb_dn *base_dn = NULL;
-       enum ldb_scope base_dn_scope = LDB_SCOPE_BASE;
-       const char *base_dn_filter = NULL;
-       const char * const *base_dn_attrs = NULL;
-       char *wellknown_object = NULL;
-       static const char *dnattr[] = {
-               "distinguishedName",
-               NULL
-       };
-       static const char *wkattr[] = {
-               "wellKnownObjects",
-               NULL
-       };
-
-       if (ldb_dn_is_special(req->op.search.base)) {
-               char *dn;
-
-               dn = ldb_dn_alloc_linearized(req, req->op.search.base);
-               if (!dn) {
-                       ldb_oom(module->ldb);
-                       return LDB_ERR_OPERATIONS_ERROR;
-               }
-
-               if (strncasecmp(dn, "<SID=", 5) == 0) {
-                       char *str;
-                       char *valstr;
-                       char *p;
-
-                       p = strchr(dn, '=');
-                       if (!p) {
-                               return LDB_ERR_INVALID_DN_SYNTAX;
-                       }
-
-                       p[0] = '\0';
-                       p++;
-
-                       str = p;
-
-                       p = strchr(str, '>');
-                       if (!p) {
-                               return LDB_ERR_INVALID_DN_SYNTAX;
-                       }
-                       p[0] = '\0';
-
-                       if (strncasecmp(str, "S-", 2) == 0) {
-                               valstr = str;
-                       } else {
-                               DATA_BLOB binary;
-                               binary = strhex_to_data_blob(NULL, str);
-                               if (!binary.data) {
-                                       ldb_oom(module->ldb);
-                                       return LDB_ERR_OPERATIONS_ERROR;
-                               }
-                               valstr = ldb_binary_encode(req, binary);
-                               data_blob_free(&binary);
-                               if (!valstr) {
-                                       ldb_oom(module->ldb);
-                                       return LDB_ERR_OPERATIONS_ERROR;
-                               }
-                       }
-
-                       /* TODO: do a search over all partitions */
-                       base_dn = ldb_get_default_basedn(module->ldb);
-                       base_dn_filter = talloc_asprintf(req, "(objectSid=%s)", valstr);
-                       if (!base_dn_filter) {
-                               ldb_oom(module->ldb);
-                               return LDB_ERR_OPERATIONS_ERROR;
-                       }
-                       base_dn_scope = LDB_SCOPE_SUBTREE;
-                       base_dn_attrs = dnattr;
-               } else if (strncasecmp(dn, "<GUID=", 6) == 0) {
-                       char *str;
-                       char *valstr;
-                       char *p;
-
-                       p = strchr(dn, '=');
-                       if (!p) {
-                               return LDB_ERR_INVALID_DN_SYNTAX;
-                       }
-
-                       p[0] = '\0';
-                       p++;
-
-                       str = p;
-
-                       p = strchr(str, '>');
-                       if (!p) {
-                               return LDB_ERR_INVALID_DN_SYNTAX;
-                       }
-                       p[0] = '\0';
-
-                       if (strchr(str, '-')) {
-                               valstr = str;
-                       } else {
-                               DATA_BLOB binary;
-                               binary = strhex_to_data_blob(NULL, str);
-                               if (!binary.data) {
-                                       ldb_oom(module->ldb);
-                                       return LDB_ERR_OPERATIONS_ERROR;
-                               }
-                               valstr = ldb_binary_encode(req, binary);
-                               data_blob_free(&binary);
-                               if (!valstr) {
-                                       ldb_oom(module->ldb);
-                                       return LDB_ERR_OPERATIONS_ERROR;
-                               }
-                       }
-
-                       /* TODO: do a search over all partitions */
-                       base_dn = ldb_get_default_basedn(module->ldb);
-                       base_dn_filter = talloc_asprintf(req, "(objectGUID=%s)", valstr);
-                       if (!base_dn_filter) {
-                               ldb_oom(module->ldb);
-                               return LDB_ERR_OPERATIONS_ERROR;
-                       }
-                       base_dn_scope = LDB_SCOPE_SUBTREE;
-                       base_dn_attrs = dnattr;
-               } else if (strncasecmp(dn, "<WKGUID=", 8) == 0) {
-                       char *tail_str;
-                       char *p;
-
-                       p = strchr(dn, ',');
-                       if (!p) {
-                               return LDB_ERR_INVALID_DN_SYNTAX;
-                       }
-
-                       p[0] = '\0';
-                       p++;
-
-                       wellknown_object = talloc_asprintf(req, "B:32:%s:", &dn[8]);
-                       if (!wellknown_object) {
-                               ldb_oom(module->ldb);
-                               return LDB_ERR_OPERATIONS_ERROR;
-                       }
-
-                       tail_str = p;
-                       p = strchr(tail_str, '>');
-                       if (!p) {
-                               return LDB_ERR_INVALID_DN_SYNTAX;
-                       }
-                       p[0] = '\0';
-
-                       base_dn = ldb_dn_new(req, module->ldb, tail_str);
-                       if (!base_dn) {
-                               ldb_oom(module->ldb);
-                               return LDB_ERR_OPERATIONS_ERROR;
-                       }
-                       base_dn_filter = talloc_strdup(req, "(objectClass=*)");
-                       if (!base_dn_filter) {
-                               ldb_oom(module->ldb);
-                               return LDB_ERR_OPERATIONS_ERROR;
-                       }
-                       base_dn_scope = LDB_SCOPE_BASE;
-                       base_dn_attrs = wkattr;
-               }
-               talloc_free(dn);
-       }
-
-       /* check if there's an extended dn control */
-       control = ldb_request_get_control(req, LDB_CONTROL_EXTENDED_DN_OID);
-       if (control == NULL && base_dn_filter == NULL) {
-               /* not found go on */
-               return ldb_next_request(module, req);
-       }
-
-       if (control && control->data) {
-               extended_ctrl = talloc_get_type(control->data, struct ldb_extended_dn_control);
-               if (!extended_ctrl) {
-                       return LDB_ERR_PROTOCOL_ERROR;
-               }
-       }
-
-       ac = talloc_zero(req, struct extended_context);
-       if (ac == NULL) {
-               ldb_oom(module->ldb);
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       ac->module = module;
-       ac->req = req;
-       ac->control = control;
-       ac->basedn = NULL;
-       ac->wellknown_object = wellknown_object;
-       ac->inject = false;
-       ac->remove_guid = false;
-       ac->remove_sid = false;
-
-       if (control) {
-               ac->inject = true;
-               if (extended_ctrl) {
-                       ac->extended_type = extended_ctrl->type;
-               } else {
-                       ac->extended_type = 0;
-               }
-
-               /* check if attrs only is specified, in that case check wether we need to modify them */
-               if (req->op.search.attrs) {
-                       if (! is_attr_in_list(req->op.search.attrs, "objectGUID")) {
-                               ac->remove_guid = true;
-                       }
-                       if (! is_attr_in_list(req->op.search.attrs, "objectSID")) {
-                               ac->remove_sid = true;
-                       }
-                       if (ac->remove_guid || ac->remove_sid) {
-                               new_attrs = copy_attrs(ac, req->op.search.attrs);
-                               if (new_attrs == NULL) {
-                                       ldb_oom(module->ldb);
-                                       return LDB_ERR_OPERATIONS_ERROR;
-                               }
-
-                               if (ac->remove_guid) {
-                                       if (!add_attrs(ac, &new_attrs, "objectGUID"))
-                                               return LDB_ERR_OPERATIONS_ERROR;
-                               }
-                               if (ac->remove_sid) {
-                                       if (!add_attrs(ac, &new_attrs, "objectSID"))
-                                               return LDB_ERR_OPERATIONS_ERROR;
-                               }
-                               ac->cast_attrs = (const char * const *)new_attrs;
-                       } else {
-                               ac->cast_attrs = req->op.search.attrs;
-                       }
-               }
-       }
-
-       if (base_dn) {
-               ret = ldb_build_search_req(&down_req,
-                                          module->ldb, ac,
-                                          base_dn,
-                                          base_dn_scope,
-                                          base_dn_filter,
-                                          base_dn_attrs,
-                                          NULL,
-                                          ac, extended_base_callback,
-                                          req);
-               if (ret != LDB_SUCCESS) {
-                       return LDB_ERR_OPERATIONS_ERROR;
-               }
-
-               /* perform the search */
-               return ldb_next_request(module, down_req);
-       }
-
-       ret = ldb_build_search_req_ex(&down_req,
-                                       module->ldb, ac,
-                                       req->op.search.base,
-                                       req->op.search.scope,
-                                       req->op.search.tree,
-                                       ac->cast_attrs,
-                                       req->controls,
-                                       ac, extended_callback,
-                                       req);
-       if (ret != LDB_SUCCESS) {
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       if (ac->control) {
-               /* save it locally and remove it from the list */
-               /* we do not need to replace them later as we
-                * are keeping the original req intact */
-               if (!save_controls(control, down_req, &saved_controls)) {
-                       return LDB_ERR_OPERATIONS_ERROR;
-               }
-       }
-
-       /* perform the search */
-       return ldb_next_request(module, down_req);
-}
-
-static int extended_init(struct ldb_module *module)
-{
-       int ret;
-
-       ret = ldb_mod_register_control(module, LDB_CONTROL_EXTENDED_DN_OID);
-       if (ret != LDB_SUCCESS) {
-               ldb_debug(module->ldb, LDB_DEBUG_ERROR,
-                       "extended_dn: Unable to register control with rootdse!\n");
-               return LDB_ERR_OPERATIONS_ERROR;
-       }
-
-       return ldb_next_init(module);
-}
-
-_PUBLIC_ const struct ldb_module_ops ldb_extended_dn_module_ops = {
-       .name              = "extended_dn",
-       .search            = extended_search,
-       .init_context      = extended_init
-};
diff --git a/source4/dsdb/samdb/ldb_modules/extended_dn_in.c b/source4/dsdb/samdb/ldb_modules/extended_dn_in.c
new file mode 100644 (file)
index 0000000..c3db4fa
--- /dev/null
@@ -0,0 +1,394 @@
+/* 
+   ldb database library
+
+   Copyright (C) Simo Sorce 2005-2008
+   Copyright (C) Andrew Bartlett <abartlet@samba.org> 2007-2008
+
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 3 of the License, or
+   (at your option) any later version.
+   
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+   
+   You should have received a copy of the GNU General Public License
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.
+*/
+
+/*
+ *  Name: ldb
+ *
+ *  Component: ldb extended dn control module
+ *
+ *  Description: this module interprets DNs of the form <SID=S-1-2-4456> into normal DNs.
+ *
+ *  Authors: Simo Sorce
+ *           Andrew Bartlett
+ */
+
+#include "includes.h"
+#include "ldb/include/ldb.h"
+#include "ldb/include/ldb_errors.h"
+#include "ldb/include/ldb_private.h"
+
+/* search */
+struct extended_search_context {
+       struct ldb_module *module;
+       struct ldb_request *req;
+       struct ldb_dn *basedn;
+       char *wellknown_object;
+       int extended_type;
+};
+
+/* An extra layer of indirection because LDB does not allow the original request to be altered */
+
+static int extended_final_callback(struct ldb_request *req, struct ldb_reply *ares)
+{
+       int ret = LDB_ERR_OPERATIONS_ERROR;
+       struct extended_search_context *ac;
+       ac = talloc_get_type(req->context, struct extended_search_context);
+
+       if (ares->error != LDB_SUCCESS) {
+               ret = ldb_module_done(ac->req, ares->controls,
+                                     ares->response, ares->error);
+       } else {
+               switch (ares->type) {
+               case LDB_REPLY_ENTRY:
+                       
+                       ret = ldb_module_send_entry(ac->req, ares->message, ares->controls);
+                       break;
+               case LDB_REPLY_REFERRAL:
+                       
+                       ret = ldb_module_send_referral(ac->req, ares->referral);
+                       break;
+               case LDB_REPLY_DONE:
+                       
+                       ret = ldb_module_done(ac->req, ares->controls,
+                                             ares->response, ares->error);
+                       break;
+               }
+       }
+       return ret;
+}
+
+static int extended_base_callback(struct ldb_request *req, struct ldb_reply *ares)
+{
+       struct extended_search_context *ac;
+       struct ldb_request *down_req;
+       struct ldb_message_element *el;
+       int ret;
+       size_t i;
+       size_t wkn_len = 0;
+       char *valstr = NULL;
+       const char *found = NULL;
+
+       ac = talloc_get_type(req->context, struct extended_search_context);
+
+       if (!ares) {
+               return ldb_module_done(ac->req, NULL, NULL,
+                                       LDB_ERR_OPERATIONS_ERROR);
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+               if (!ac->wellknown_object) {
+                       ac->basedn = talloc_steal(ac, ares->message->dn);
+                       break;
+               }
+
+               wkn_len = strlen(ac->wellknown_object);
+
+               el = ldb_msg_find_element(ares->message, "wellKnownObjects");
+               if (!el) {
+                       ac->basedn = NULL;
+                       break;
+               }
+
+               for (i=0; i < el->num_values; i++) {
+                       valstr = talloc_strndup(ac,
+                                               (const char *)el->values[i].data,
+                                               el->values[i].length);
+                       if (!valstr) {
+                               ldb_oom(ac->module->ldb);
+                               return ldb_module_done(ac->req, NULL, NULL,
+                                                      LDB_ERR_OPERATIONS_ERROR);
+                       }
+
+                       if (strncasecmp(valstr, ac->wellknown_object, wkn_len) != 0) {
+                               talloc_free(valstr);
+                               continue;
+                       }
+
+                       found = &valstr[wkn_len];
+                       break;
+               }
+
+               if (!found) {
+                       break;
+               }
+
+               ac->basedn = ldb_dn_new(ac, ac->module->ldb, found);
+               talloc_free(valstr);
+               if (!ac->basedn) {
+                       ldb_oom(ac->module->ldb);
+                       return ldb_module_done(ac->req, NULL, NULL,
+                                              LDB_ERR_OPERATIONS_ERROR);
+               }
+
+               break;
+
+       case LDB_REPLY_REFERRAL:
+               break;
+
+       case LDB_REPLY_DONE:
+
+               if (!ac->basedn) {
+                       const char *str = talloc_asprintf(req, "Base-DN '%s' not found",
+                                                         ldb_dn_get_linearized(ac->req->op.search.base));
+                       ldb_set_errstring(ac->module->ldb, str);
+                       return ldb_module_done(ac->req, NULL, NULL,
+                                              LDB_ERR_NO_SUCH_OBJECT);
+               }
+
+               switch (ac->req->operation) {
+               case LDB_SEARCH:
+                       ret = ldb_build_search_req_ex(&down_req,
+                                                     ac->module->ldb, ac->req,
+                                                     ac->basedn,
+                                                     ac->req->op.search.scope,
+                                                     ac->req->op.search.tree,
+                                                     ac->req->op.search.attrs,
+                                                     ac->req->controls,
+                                                     ac, extended_final_callback, 
+                                                     ac->req);
+                       break;
+               case LDB_ADD:
+               {
+                       struct ldb_message *add_msg = ldb_msg_copy_shallow(ac, ac->req->op.add.message);
+                       if (!add_msg) {
+                               ldb_oom(ac->module->ldb);
+                               return ldb_module_done(ac->req, NULL, NULL,
+                                                      LDB_ERR_OPERATIONS_ERROR);
+                       }
+                       
+                       add_msg->dn = ac->basedn;
+
+                       ret = ldb_build_add_req(&down_req,
+                                               ac->module->ldb, ac->req,
+                                               add_msg, 
+                                               ac->req->controls,
+                                               ac, extended_final_callback, 
+                                               ac->req);
+                       break;
+               }
+               case LDB_MODIFY:
+               {
+                       struct ldb_message *mod_msg = ldb_msg_copy_shallow(ac, ac->req->op.mod.message);
+                       if (!mod_msg) {
+                               ldb_oom(ac->module->ldb);
+                               return ldb_module_done(ac->req, NULL, NULL,
+                                                      LDB_ERR_OPERATIONS_ERROR);
+                       }
+                       
+                       mod_msg->dn = ac->basedn;
+
+                       ret = ldb_build_mod_req(&down_req,
+                                               ac->module->ldb, ac->req,
+                                               mod_msg, 
+                                               ac->req->controls,
+                                               ac, extended_final_callback, 
+                                               ac->req);
+                       break;
+               }
+               case LDB_DELETE:
+                       ret = ldb_build_del_req(&down_req,
+                                               ac->module->ldb, ac->req,
+                                               ac->basedn, 
+                                               ac->req->controls,
+                                               ac, extended_final_callback, 
+                                               ac->req);
+                       break;
+               case LDB_RENAME:
+                       ret = ldb_build_rename_req(&down_req,
+                                                  ac->module->ldb, ac->req,
+                                                  ac->basedn, 
+                                                  ac->req->op.rename.newdn,
+                                                  ac->req->controls,
+                                                  ac, extended_final_callback, 
+                                                  ac->req);
+                       break;
+               default:
+                       return ldb_module_done(ac->req, NULL, NULL, LDB_ERR_OPERATIONS_ERROR);
+               }
+               
+               if (ret != LDB_SUCCESS) {
+                       return ldb_module_done(ac->req, NULL, NULL, ret);
+               }
+
+               return ldb_next_request(ac->module, down_req);
+       }
+       talloc_free(ares);
+       return LDB_SUCCESS;
+}
+
+static int extended_dn_in_fix(struct ldb_module *module, struct ldb_request *req, struct ldb_dn *dn)
+{
+       struct extended_search_context *ac;
+       struct ldb_request *down_req;
+       int ret;
+       struct ldb_dn *base_dn = NULL;
+       enum ldb_scope base_dn_scope = LDB_SCOPE_BASE;
+       const char *base_dn_filter = NULL;
+       const char * const *base_dn_attrs = NULL;
+       char *wellknown_object = NULL;
+       static const char *no_attr[] = {
+               NULL
+       };
+       static const char *wkattr[] = {
+               "wellKnownObjects",
+               NULL
+       };
+
+       if (!ldb_dn_has_extended(dn)) {
+               /* Move along there isn't anything to see here */
+               return ldb_next_request(module, req);
+       } else {
+               /* It looks like we need to map the DN */
+               const struct ldb_val *sid_val, *guid_val, *wkguid_val;
+
+               sid_val = ldb_dn_get_extended_component(dn, "SID");
+               guid_val = ldb_dn_get_extended_component(dn, "GUID");
+               wkguid_val = ldb_dn_get_extended_component(dn, "WKGUID");
+
+               if (sid_val) {
+                       /* TODO: do a search over all partitions */
+                       base_dn = ldb_get_default_basedn(module->ldb);
+                       base_dn_filter = talloc_asprintf(req, "(objectSid=%s)", 
+                                                        ldb_binary_encode(req, *sid_val));
+                       if (!base_dn_filter) {
+                               ldb_oom(module->ldb);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+                       base_dn_scope = LDB_SCOPE_SUBTREE;
+                       base_dn_attrs = no_attr;
+
+               } else if (guid_val) {
+
+                       /* TODO: do a search over all partitions */
+                       base_dn = ldb_get_default_basedn(module->ldb);
+                       base_dn_filter = talloc_asprintf(req, "(objectGUID=%s)", 
+                                                        ldb_binary_encode(req, *guid_val));
+                       if (!base_dn_filter) {
+                               ldb_oom(module->ldb);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+                       base_dn_scope = LDB_SCOPE_SUBTREE;
+                       base_dn_attrs = no_attr;
+
+
+               } else if (wkguid_val) {
+                       char *wkguid_dup;
+                       char *tail_str;
+                       char *p;
+
+                       wkguid_dup = talloc_strndup(req, (char *)wkguid_val->data, wkguid_val->length);
+
+                       p = strchr(wkguid_dup, ',');
+                       if (!p) {
+                               return LDB_ERR_INVALID_DN_SYNTAX;
+                       }
+
+                       p[0] = '\0';
+                       p++;
+
+                       wellknown_object = talloc_asprintf(req, "B:32:%s:", wkguid_dup);
+                       if (!wellknown_object) {
+                               ldb_oom(module->ldb);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+
+                       tail_str = p;
+
+                       base_dn = ldb_dn_new(req, module->ldb, tail_str);
+                       talloc_free(wkguid_dup);
+                       if (!base_dn) {
+                               ldb_oom(module->ldb);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+                       base_dn_filter = talloc_strdup(req, "(objectClass=*)");
+                       if (!base_dn_filter) {
+                               ldb_oom(module->ldb);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+                       base_dn_scope = LDB_SCOPE_BASE;
+                       base_dn_attrs = wkattr;
+               } else {
+                       return LDB_ERR_INVALID_DN_SYNTAX;
+               }
+
+               ac = talloc_zero(req, struct extended_search_context);
+               if (ac == NULL) {
+                       ldb_oom(module->ldb);
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+               
+               ac->module = module;
+               ac->req = req;
+               ac->basedn = NULL;  /* Filled in if the search finds the DN by SID/GUID etc */
+               ac->wellknown_object = wellknown_object;
+               
+               /* If the base DN was an extended DN (perhaps a well known
+                * GUID) then search for that, so we can proceed with the original operation */
+
+               ret = ldb_build_search_req(&down_req,
+                                          module->ldb, ac,
+                                          base_dn,
+                                          base_dn_scope,
+                                          base_dn_filter,
+                                          base_dn_attrs,
+                                          NULL,
+                                          ac, extended_base_callback,
+                                          req);
+               if (ret != LDB_SUCCESS) {
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+
+               /* perform the search */
+               return ldb_next_request(module, down_req);
+       }
+}
+
+static int extended_dn_in_search(struct ldb_module *module, struct ldb_request *req)
+{
+       return extended_dn_in_fix(module, req, req->op.search.base);
+}
+
+static int extended_dn_in_modify(struct ldb_module *module, struct ldb_request *req)
+{
+       return extended_dn_in_fix(module, req, req->op.mod.message->dn);
+}
+
+static int extended_dn_in_del(struct ldb_module *module, struct ldb_request *req)
+{
+       return extended_dn_in_fix(module, req, req->op.del.dn);
+}
+
+static int extended_dn_in_rename(struct ldb_module *module, struct ldb_request *req)
+{
+       return extended_dn_in_fix(module, req, req->op.rename.olddn);
+}
+
+_PUBLIC_ const struct ldb_module_ops ldb_extended_dn_in_module_ops = {
+       .name              = "extended_dn_in",
+       .search            = extended_dn_in_search,
+       .modify            = extended_dn_in_modify,
+       .del               = extended_dn_in_del,
+       .rename            = extended_dn_in_rename,
+};
diff --git a/source4/dsdb/samdb/ldb_modules/extended_dn_out.c b/source4/dsdb/samdb/ldb_modules/extended_dn_out.c
new file mode 100644 (file)
index 0000000..058c51b
--- /dev/null
@@ -0,0 +1,655 @@
+/* 
+   ldb database library
+
+   Copyright (C) Simo Sorce 2005-2008
+   Copyright (C) Andrew Bartlett <abartlet@samba.org> 2007-2008
+
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 3 of the License, or
+   (at your option) any later version.
+   
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+   
+   You should have received a copy of the GNU General Public License
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.
+*/
+
+/*
+ *  Name: ldb
+ *
+ *  Component: ldb extended dn control module
+ *
+ *  Description: this module builds a special dn for returned search
+ *  results, and fixes some other aspects of the result (returned case issues)
+ *  values.
+ *
+ *  Authors: Simo Sorce
+ *           Andrew Bartlett
+ */
+
+#include "includes.h"
+#include "ldb/include/ldb.h"
+#include "ldb/include/ldb_errors.h"
+#include "ldb/include/ldb_private.h"
+#include "librpc/gen_ndr/ndr_misc.h"
+#include "librpc/ndr/libndr.h"
+#include "dsdb/samdb/samdb.h"
+
+struct extended_dn_out_private {
+       bool dereference;
+       bool normalise;
+       struct dsdb_openldap_dereference_control *dereference_control;
+};
+
+static bool is_attr_in_list(const char * const * attrs, const char *attr)
+{
+       int i;
+
+       for (i = 0; attrs[i]; i++) {
+               if (ldb_attr_cmp(attrs[i], attr) == 0)
+                       return true;
+       }
+
+       return false;
+}
+
+static char **copy_attrs(void *mem_ctx, const char * const * attrs)
+{
+       char **new;
+       int i, num;
+
+       for (num = 0; attrs[num]; num++);
+
+       new = talloc_array(mem_ctx, char *, num + 1);
+       if (!new) return NULL;
+
+       for(i = 0; i < num; i++) {
+               new[i] = talloc_strdup(new, attrs[i]);
+               if (!new[i]) {
+                       talloc_free(new);
+                       return NULL;
+               }
+       }
+       new[i] = NULL;
+
+       return new;
+}
+
+static bool add_attrs(void *mem_ctx, char ***attrs, const char *attr)
+{
+       char **new;
+       int num;
+
+       for (num = 0; (*attrs)[num]; num++);
+
+       new = talloc_realloc(mem_ctx, *attrs, char *, num + 2);
+       if (!new) return false;
+
+       *attrs = new;
+
+       new[num] = talloc_strdup(new, attr);
+       if (!new[num]) return false;
+
+       new[num + 1] = NULL;
+
+       return true;
+}
+
+/* Fix the DN so that the relative attribute names are in upper case so that the DN:
+   cn=Adminstrator,cn=users,dc=samba,dc=example,dc=com becomes
+   CN=Adminstrator,CN=users,DC=samba,DC=example,DC=com
+*/
+
+
+static int fix_dn(struct ldb_dn *dn) 
+{
+       int i, ret;
+       char *upper_rdn_attr;
+
+       for (i=0; i < ldb_dn_get_comp_num(dn); i++) {
+               /* We need the attribute name in upper case */
+               upper_rdn_attr = strupper_talloc(dn,
+                                                ldb_dn_get_component_name(dn, i));
+               if (!upper_rdn_attr) {
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+               
+               /* And replace it with CN=foo (we need the attribute in upper case */
+               ret = ldb_dn_set_component(dn, i, upper_rdn_attr,
+                                          *ldb_dn_get_component_val(dn, i));
+               talloc_free(upper_rdn_attr);
+               if (ret != LDB_SUCCESS) {
+                       return ret;
+               }
+       }
+       return LDB_SUCCESS;
+}
+
+/* Inject the extended DN components, so the DN cn=Adminstrator,cn=users,dc=samba,dc=example,dc=com becomes
+   <GUID=541203ae-f7d6-47ef-8390-bfcf019f9583>;<SID=S-1-5-21-4177067393-1453636373-93818737-500>;cn=Adminstrator,cn=users,dc=samba,dc=example,dc=com */
+
+static int inject_extended_dn_out(struct ldb_reply *ares,
+                                 struct ldb_context *ldb,
+                                 int type,
+                                 bool remove_guid,
+                                 bool remove_sid)
+{
+       int ret;
+       const DATA_BLOB *guid_blob;
+       const DATA_BLOB *sid_blob;
+
+       guid_blob = ldb_msg_find_ldb_val(ares->message, "objectGUID");
+       sid_blob = ldb_msg_find_ldb_val(ares->message, "objectSID");
+
+       if (!guid_blob) {
+               ldb_set_errstring(ldb, "Did not find objectGUID to inject into extended DN");
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       ret = ldb_dn_set_extended_component(ares->message->dn, "GUID", guid_blob);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       if (sid_blob) {
+               ret = ldb_dn_set_extended_component(ares->message->dn, "SID", sid_blob);
+               if (ret != LDB_SUCCESS) {
+                       return ret;
+               }
+       }
+
+       if (remove_guid) {
+               ldb_msg_remove_attr(ares->message, "objectGUID");
+       }
+
+       if (sid_blob && remove_sid) {
+               ldb_msg_remove_attr(ares->message, "objectSID");
+       }
+
+       return LDB_SUCCESS;
+}
+
+static int handle_dereference(struct ldb_dn *dn,
+                             struct dsdb_openldap_dereference_result **dereference_attrs, 
+                             const char *attr, const DATA_BLOB *val)
+{
+       const struct ldb_val *entryUUIDblob, *sid_blob;
+       struct ldb_message fake_msg; /* easier to use routines that expect an ldb_message */
+       int j;
+       
+       fake_msg.num_elements = 0;
+                       
+       /* Look for this attribute in the returned control */
+       for (j = 0; dereference_attrs && dereference_attrs[j]; j++) {
+               struct ldb_val source_dn = data_blob_string_const(dereference_attrs[j]->dereferenced_dn);
+               if (ldb_attr_cmp(dereference_attrs[j]->source_attribute, attr) == 0
+                   && data_blob_cmp(&source_dn, val) == 0) {
+                       fake_msg.num_elements = dereference_attrs[j]->num_attributes;
+                       fake_msg.elements = dereference_attrs[j]->attributes;
+                       break;
+               }
+       }
+       if (!fake_msg.num_elements) {
+               return LDB_SUCCESS;
+       }
+       /* Look for an OpenLDAP entryUUID */
+       
+       entryUUIDblob = ldb_msg_find_ldb_val(&fake_msg, "entryUUID");
+       if (entryUUIDblob) {
+               NTSTATUS status;
+               enum ndr_err_code ndr_err;
+               
+               struct ldb_val guid_blob;
+               struct GUID guid;
+               
+               status = GUID_from_data_blob(entryUUIDblob, &guid);
+               
+               if (!NT_STATUS_IS_OK(status)) {
+                       return LDB_ERR_INVALID_DN_SYNTAX;
+               }
+               ndr_err = ndr_push_struct_blob(&guid_blob, NULL, NULL, &guid,
+                                              (ndr_push_flags_fn_t)ndr_push_GUID);
+               if (!NDR_ERR_CODE_IS_SUCCESS(ndr_err)) {
+                       return LDB_ERR_INVALID_DN_SYNTAX;
+               }
+               
+               ldb_dn_set_extended_component(dn, "GUID", &guid_blob);
+       }
+       
+       sid_blob = ldb_msg_find_ldb_val(&fake_msg, "objectSID");
+       
+       /* Look for the objectSID */
+       if (sid_blob) {
+               ldb_dn_set_extended_component(dn, "SID", sid_blob);
+       }
+       return LDB_SUCCESS;
+}
+
+/* search */
+struct extended_search_context {
+       struct ldb_module *module;
+       const struct dsdb_schema *schema;
+       struct ldb_request *req;
+       bool inject;
+       bool remove_guid;
+       bool remove_sid;
+       int extended_type;
+};
+
+static int extended_callback(struct ldb_request *req, struct ldb_reply *ares)
+{
+       struct extended_search_context *ac;
+       struct ldb_control *control;
+       struct dsdb_openldap_dereference_result_control *dereference_control = NULL;
+       int ret, i, j;
+       struct ldb_message *msg = ares->message;
+       struct extended_dn_out_private *private;
+
+       ac = talloc_get_type(req->context, struct extended_search_context);
+       private = talloc_get_type(ac->module->private_data, struct extended_dn_out_private);
+
+       if (!ares) {
+               return ldb_module_done(ac->req, NULL, NULL,
+                                       LDB_ERR_OPERATIONS_ERROR);
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       switch (ares->type) {
+       case LDB_REPLY_REFERRAL:
+               return ldb_module_send_referral(ac->req, ares->referral);
+
+       case LDB_REPLY_DONE:
+               return ldb_module_done(ac->req, ares->controls,
+                                       ares->response, LDB_SUCCESS);
+       case LDB_REPLY_ENTRY:
+               break;
+       }
+
+       if (private && private->normalise) {
+               ret = fix_dn(ares->message->dn);
+               if (ret != LDB_SUCCESS) {
+                       return ldb_module_done(ac->req, NULL, NULL, ret);
+               }
+       }
+                       
+       if (ac->inject) {
+               /* for each record returned post-process to add any derived
+                  attributes that have been asked for */
+               ret = inject_extended_dn_out(ares, ac->module->ldb,
+                                            ac->extended_type, ac->remove_guid,
+                                            ac->remove_sid);
+               if (ret != LDB_SUCCESS) {
+                       return ldb_module_done(ac->req, NULL, NULL, ret);
+               }
+       }
+
+       if ((private && private->normalise) || ac->inject) {
+               const struct ldb_val *val = ldb_msg_find_ldb_val(ares->message, "distinguishedName");
+               if (val) {
+                       ldb_msg_remove_attr(ares->message, "distinguishedName");
+                       if (ac->inject) {
+                               ret = ldb_msg_add_steal_string(ares->message, "distinguishedName", 
+                                                              ldb_dn_get_extended_linearized(ares->message, ares->message->dn, ac->extended_type));
+                       } else {
+                               ret = ldb_msg_add_string(ares->message, "distinguishedName", 
+                                                        ldb_dn_get_linearized(ares->message->dn));
+                       }
+                       if (ret != LDB_SUCCESS) {
+                               ldb_oom(ac->module->ldb);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+               }
+       }
+
+       if (private && private->dereference) {
+               control = ldb_reply_get_control(ares, DSDB_OPENLDAP_DEREFERENCE_CONTROL);
+       
+               if (control && control->data) {
+                       dereference_control = talloc_get_type(control->data, struct dsdb_openldap_dereference_result_control);
+               }
+       }
+
+       /* Walk the retruned elements (but only if we have a schema to interpret the list with) */
+       for (i = 0; ac->schema && i < msg->num_elements; i++) {
+               const struct dsdb_attribute *attribute;
+               attribute = dsdb_attribute_by_lDAPDisplayName(ac->schema, msg->elements[i].name);
+               if (!attribute) {
+                       continue;
+               }
+
+               if (private->normalise) {
+                       /* If we are also in 'normalise' mode, then
+                        * fix the attribute names to be in the
+                        * correct case */
+                       msg->elements[i].name = talloc_strdup(msg->elements, attribute->lDAPDisplayName);
+                       if (!msg->elements[i].name) {
+                               ldb_oom(ac->module->ldb);
+                               return ldb_module_done(ac->req, NULL, NULL, LDB_ERR_OPERATIONS_ERROR);
+                       }
+               }
+
+               /* distinguishedName has been dealt with above */
+               if (ldb_attr_cmp(msg->elements[i].name, "distinguishedName") == 0) {
+                       continue;
+               }
+
+               /* Look to see if this attributeSyntax is a DN */
+               if (strcmp(attribute->attributeSyntax_oid, "2.5.5.1") != 0) {
+                       continue;
+               }
+
+               for (j = 0; j < msg->elements[i].num_values; j++) {
+                       const char *dn_str;
+                       struct ldb_dn *dn = ldb_dn_from_ldb_val(ac, ac->module->ldb, &msg->elements[i].values[j]);
+                       if (!dn || !ldb_dn_validate(dn)) {
+                               return ldb_module_done(ac->req, NULL, NULL, LDB_ERR_INVALID_DN_SYNTAX);
+                       }
+
+                       if (private->normalise) {
+                               ret = fix_dn(dn);
+                               if (ret != LDB_SUCCESS) {
+                                       return ldb_module_done(ac->req, NULL, NULL, ret);
+                               }
+                       }
+                       
+                       /* If we are running in dereference mode (such
+                        * as against OpenLDAP) then the DN in the msg
+                        * above does not contain the extended values,
+                        * and we need to look in the dereference
+                        * result */
+
+                       /* Look for this value in the attribute */
+
+                       if (dereference_control) {
+                               ret = handle_dereference(dn, 
+                                                        dereference_control->attributes,
+                                                        msg->elements[i].name,
+                                                        &msg->elements[i].values[j]);
+                               if (ret != LDB_SUCCESS) {
+                                       return ldb_module_done(ac->req, NULL, NULL, ret);
+                               }
+                       }
+                       
+                       if (!ac->inject) {
+                               dn_str = talloc_steal(msg->elements[i].values, 
+                                                     ldb_dn_get_linearized(dn));
+                       } else {
+                               dn_str = talloc_steal(msg->elements[i].values, 
+                                                     ldb_dn_get_extended_linearized(msg->elements[i].values, 
+                                                                                    dn, ac->extended_type));
+                       }
+                       if (!dn_str) {
+                               ldb_oom(ac->module->ldb);
+                               return ldb_module_done(ac->req, NULL, NULL, LDB_ERR_OPERATIONS_ERROR);
+                       }
+                       msg->elements[i].values[j] = data_blob_string_const(dn_str);
+                       talloc_free(dn);
+               }
+       }
+       return ldb_module_send_entry(ac->req, msg, ares->controls);
+}
+
+
+static int extended_dn_out_search(struct ldb_module *module, struct ldb_request *req)
+{
+       struct ldb_control *control;
+       struct ldb_control *storage_format_control;
+       struct ldb_extended_dn_control *extended_ctrl = NULL;
+       struct ldb_control **saved_controls;
+       struct extended_search_context *ac;
+       struct ldb_request *down_req;
+       char **new_attrs;
+       const char * const *const_attrs;
+       int ret;
+
+       struct extended_dn_out_private *private = talloc_get_type(module->private_data, struct extended_dn_out_private);
+
+       /* check if there's an extended dn control */
+       control = ldb_request_get_control(req, LDB_CONTROL_EXTENDED_DN_OID);
+       if (control && control->data) {
+               extended_ctrl = talloc_get_type(control->data, struct ldb_extended_dn_control);
+               if (!extended_ctrl) {
+                       return LDB_ERR_PROTOCOL_ERROR;
+               }
+       }
+
+       /* Look to see if, as we are in 'store DN+GUID+SID' mode, the
+        * client is after the storage format (to fill in linked
+        * attributes) */
+       storage_format_control = ldb_request_get_control(req, DSDB_CONTROL_DN_STORAGE_FORMAT_OID);
+       if (!control && storage_format_control && storage_format_control->data) {
+               extended_ctrl = talloc_get_type(storage_format_control->data, struct ldb_extended_dn_control);
+               if (!extended_ctrl) {
+                       ldb_set_errstring(module->ldb, "extended_dn_out: extended_ctrl was of the wrong data type");
+                       return LDB_ERR_PROTOCOL_ERROR;
+               }
+       }
+
+       ac = talloc_zero(req, struct extended_search_context);
+       if (ac == NULL) {
+               ldb_oom(module->ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       ac->module = module;
+       ac->schema = dsdb_get_schema(module->ldb);
+       ac->req = req;
+       ac->inject = false;
+       ac->remove_guid = false;
+       ac->remove_sid = false;
+       
+       const_attrs = req->op.search.attrs;
+
+       /* We only need to do special processing if we were asked for
+        * the extended DN, or we are 'store DN+GUID+SID'
+        * (!dereference) mode.  (This is the normal mode for LDB on
+        * tdb). */
+       if (control || (storage_format_control && private && !private->dereference)) {
+               ac->inject = true;
+               if (extended_ctrl) {
+                       ac->extended_type = extended_ctrl->type;
+               } else {
+                       ac->extended_type = 0;
+               }
+
+               /* check if attrs only is specified, in that case check wether we need to modify them */
+               if (req->op.search.attrs && !is_attr_in_list(req->op.search.attrs, "*")) {
+                       if (! is_attr_in_list(req->op.search.attrs, "objectGUID")) {
+                               ac->remove_guid = true;
+                       }
+                       if (! is_attr_in_list(req->op.search.attrs, "objectSID")) {
+                               ac->remove_sid = true;
+                       }
+                       if (ac->remove_guid || ac->remove_sid) {
+                               new_attrs = copy_attrs(ac, req->op.search.attrs);
+                               if (new_attrs == NULL) {
+                                       ldb_oom(module->ldb);
+                                       return LDB_ERR_OPERATIONS_ERROR;
+                               }
+
+                               if (ac->remove_guid) {
+                                       if (!add_attrs(ac, &new_attrs, "objectGUID"))
+                                               return LDB_ERR_OPERATIONS_ERROR;
+                               }
+                               if (ac->remove_sid) {
+                                       if (!add_attrs(ac, &new_attrs, "objectSID"))
+                                               return LDB_ERR_OPERATIONS_ERROR;
+                               }
+                               const_attrs = (const char * const *)new_attrs;
+                       }
+               }
+       }
+
+       ret = ldb_build_search_req_ex(&down_req,
+                                     module->ldb, ac,
+                                     req->op.search.base,
+                                     req->op.search.scope,
+                                     req->op.search.tree,
+                                     const_attrs,
+                                     req->controls,
+                                     ac, extended_callback,
+                                     req);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       /* Remove extended DN and storage format controls */
+
+       if (control) {
+               /* save it locally and remove it from the list */
+               /* we do not need to replace them later as we
+                * are keeping the original req intact */
+               if (!save_controls(control, down_req, &saved_controls)) {
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+       }
+
+       if (storage_format_control) {
+               /* save it locally and remove it from the list */
+               /* we do not need to replace them later as we
+                * are keeping the original req intact */
+               if (!save_controls(storage_format_control, down_req, &saved_controls)) {
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+       }
+
+       /* Add in dereference control, if we were asked to, we are
+        * using the 'dereference' mode (such as with an OpenLDAP
+        * backend) and have the control prepared */
+       if (control && private && private->dereference && private->dereference_control) {
+               ret = ldb_request_add_control(down_req,
+                                             DSDB_OPENLDAP_DEREFERENCE_CONTROL,
+                                             false, private->dereference_control);
+               if (ret != LDB_SUCCESS) {
+                       return ret;
+               }
+       }
+
+       /* perform the search */
+       return ldb_next_request(module, down_req);
+}
+
+static int extended_dn_out_ldb_init(struct ldb_module *module)
+{
+       int ret;
+
+       struct extended_dn_out_private *private = talloc(module, struct extended_dn_out_private);
+
+       module->private_data = private;
+
+       if (!private) {
+               ldb_oom(module->ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       private->dereference = false;
+       private->normalise = false;
+
+       ret = ldb_mod_register_control(module, LDB_CONTROL_EXTENDED_DN_OID);
+       if (ret != LDB_SUCCESS) {
+               ldb_debug(module->ldb, LDB_DEBUG_ERROR,
+                       "extended_dn_out: Unable to register control with rootdse!\n");
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       return ldb_next_init(module);
+}
+
+static int extended_dn_out_dereference_init(struct ldb_module *module)
+{
+       int ret, i = 0;
+       struct extended_dn_out_private *private;
+       struct dsdb_openldap_dereference_control *dereference_control;
+       struct dsdb_attribute *cur;
+
+       struct dsdb_schema *schema;
+
+       module->private_data = private = talloc_zero(module, struct extended_dn_out_private);
+
+       if (!private) {
+               ldb_oom(module->ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       private->dereference = true;
+
+       /* At the moment, servers that need dereference also need the
+        * DN and attribute names to be normalised */
+       private->normalise = true;
+
+       ret = ldb_mod_register_control(module, LDB_CONTROL_EXTENDED_DN_OID);
+       if (ret != LDB_SUCCESS) {
+               ldb_debug(module->ldb, LDB_DEBUG_ERROR,
+                       "extended_dn_out: Unable to register control with rootdse!\n");
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       ret = ldb_next_init(module);
+
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       schema = dsdb_get_schema(module->ldb);
+       if (!schema) {
+               /* No schema on this DB (yet) */
+               return LDB_SUCCESS;
+       }
+
+       private->dereference_control = dereference_control
+               = talloc_zero(private, struct dsdb_openldap_dereference_control);
+
+       if (!private->dereference_control) {
+               ldb_oom(module->ldb);
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+       
+       for (cur = schema->attributes; cur; cur = cur->next) {
+               static const char *attrs[] = {
+                       "entryUUID",
+                       "objectSID",
+                       NULL
+               };
+
+               if (strcmp(cur->syntax->attributeSyntax_oid, "2.5.5.1") != 0) {
+                       continue;
+               }
+               dereference_control->dereference
+                       = talloc_realloc(private, dereference_control->dereference, 
+                                        struct dsdb_openldap_dereference *, i + 2);
+               if (!dereference_control) {
+                       ldb_oom(module->ldb);
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+               dereference_control->dereference[i] = talloc(dereference_control->dereference,  
+                                        struct dsdb_openldap_dereference);
+               if (!dereference_control->dereference[i]) {
+                       ldb_oom(module->ldb);
+                       return LDB_ERR_OPERATIONS_ERROR;
+               }
+               dereference_control->dereference[i]->source_attribute = cur->lDAPDisplayName;
+               dereference_control->dereference[i]->dereference_attribute = attrs;
+               i++;
+               dereference_control->dereference[i] = NULL;
+       }
+       return LDB_SUCCESS;
+}
+
+_PUBLIC_ const struct ldb_module_ops ldb_extended_dn_out_ldb_module_ops = {
+       .name              = "extended_dn_out_ldb",
+       .search            = extended_dn_out_search,
+       .init_context      = extended_dn_out_ldb_init,
+};
+
+
+_PUBLIC_ const struct ldb_module_ops ldb_extended_dn_out_dereference_module_ops = {
+       .name              = "extended_dn_out_dereference",
+       .search            = extended_dn_out_search,
+       .init_context      = extended_dn_out_dereference_init,
+};
diff --git a/source4/dsdb/samdb/ldb_modules/extended_dn_store.c b/source4/dsdb/samdb/ldb_modules/extended_dn_store.c
new file mode 100644 (file)
index 0000000..4f4e9d0
--- /dev/null
@@ -0,0 +1,431 @@
+/* 
+   ldb database library
+
+   Copyright (C) Simo Sorce 2005-2008
+   Copyright (C) Andrew Bartlett <abartlet@samba.org> 2007-2008
+
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 3 of the License, or
+   (at your option) any later version.
+   
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+   
+   You should have received a copy of the GNU General Public License
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.
+*/
+
+/*
+ *  Name: ldb
+ *
+ *  Component: ldb extended dn control module
+ *
+ *  Description: this module builds a special dn for returned search
+ *  results nad creates the special DN in the backend store for new
+ *  values.
+ *
+ *  This also has the curious result that we convert <SID=S-1-2-345>
+ *  in an attribute value into a normal DN for the rest of the stack
+ *  to process
+ *
+ *  Authors: Simo Sorce
+ *           Andrew Bartlett
+ */
+
+#include "includes.h"
+#include "ldb/include/ldb.h"
+#include "ldb/include/ldb_errors.h"
+#include "ldb/include/ldb_private.h"
+#include "librpc/gen_ndr/ndr_misc.h"
+#include "dsdb/samdb/samdb.h"
+#include "libcli/security/security.h"
+
+#include <time.h>
+
+struct extended_dn_replace_list {
+       struct extended_dn_replace_list *next;
+       struct ldb_dn *dn;
+       TALLOC_CTX *mem_ctx;
+       struct ldb_val *replace_dn;
+       struct extended_dn_context *ac;
+       struct ldb_request *search_req;
+};
+
+
+struct extended_dn_context {
+       const struct dsdb_schema *schema;
+       struct ldb_module *module;
+       struct ldb_request *req;
+       struct ldb_request *new_req;
+
+       struct extended_dn_replace_list *ops;
+       struct extended_dn_replace_list *cur;
+};
+
+
+static struct extended_dn_context *extended_dn_context_init(struct ldb_module *module,
+                                                           struct ldb_request *req)
+{
+       struct extended_dn_context *ac;
+
+       ac = talloc_zero(req, struct extended_dn_context);
+       if (ac == NULL) {
+               ldb_oom(module->ldb);
+               return NULL;
+       }
+
+       ac->schema = dsdb_get_schema(module->ldb);
+       ac->module = module;
+       ac->req = req;
+
+       return ac;
+}
+
+/* An extra layer of indirection because LDB does not allow the original request to be altered */
+
+static int extended_final_callback(struct ldb_request *req, struct ldb_reply *ares)
+{
+       int ret = LDB_ERR_OPERATIONS_ERROR;
+       struct extended_dn_context *ac;
+       ac = talloc_get_type(req->context, struct extended_dn_context);
+
+       if (ares->error != LDB_SUCCESS) {
+               ret = ldb_module_done(ac->req, ares->controls,
+                                     ares->response, ares->error);
+       } else {
+               switch (ares->type) {
+               case LDB_REPLY_ENTRY:
+                       
+                       ret = ldb_module_send_entry(ac->req, ares->message, ares->controls);
+                       break;
+               case LDB_REPLY_REFERRAL:
+                       
+                       ret = ldb_module_send_referral(ac->req, ares->referral);
+                       break;
+               case LDB_REPLY_DONE:
+                       
+                       ret = ldb_module_done(ac->req, ares->controls,
+                                             ares->response, ares->error);
+                       break;
+               }
+       }
+       return ret;
+}
+
+static int extended_replace_dn(struct ldb_request *req, struct ldb_reply *ares)
+{
+       struct extended_dn_replace_list *os = talloc_get_type(req->context, 
+                                                          struct extended_dn_replace_list);
+
+       if (!ares) {
+               return ldb_module_done(os->ac->req, NULL, NULL,
+                                       LDB_ERR_OPERATIONS_ERROR);
+       }
+       if (ares->error == LDB_ERR_NO_SUCH_OBJECT) {
+               /* Don't worry too much about dangling references */
+
+               ldb_reset_err_string(os->ac->module->ldb);
+               if (os->next) {
+                       struct extended_dn_replace_list *next;
+
+                       next = os->next;
+
+                       talloc_free(os);
+
+                       os = next;
+                       return ldb_next_request(os->ac->module, next->search_req);
+               } else {
+                       /* Otherwise, we are done - let's run the
+                        * request now we have swapped the DNs for the
+                        * full versions */
+                       return ldb_next_request(os->ac->module, os->ac->req);
+               }
+       }
+       if (ares->error != LDB_SUCCESS) {
+               return ldb_module_done(os->ac->req, ares->controls,
+                                       ares->response, ares->error);
+       }
+
+       /* Only entries are interesting, and we only want the olddn */
+       switch (ares->type) {
+       case LDB_REPLY_ENTRY:
+       {
+               /* This *must* be the right DN, as this is a base
+                * search.  We can't check, as it could be an extended
+                * DN, so a module below will resolve it */
+               struct ldb_dn *dn = ares->message->dn;
+
+               /* Replace the DN with the extended version of the DN
+                * (ie, add SID and GUID) */
+               *os->replace_dn = data_blob_string_const(
+                       ldb_dn_get_extended_linearized(os->mem_ctx, 
+                                                      dn, 1));
+               if (os->replace_dn->data == NULL) {
+                       return ldb_module_done(os->ac->req, NULL, NULL,
+                                               LDB_ERR_OPERATIONS_ERROR);
+               }
+               break;
+       }
+       case LDB_REPLY_REFERRAL:
+               /* ignore */
+               break;
+
+       case LDB_REPLY_DONE:
+
+               talloc_free(ares);
+               
+               /* Run the next search */
+
+               if (os->next) {
+                       struct extended_dn_replace_list *next;
+
+                       next = os->next;
+
+                       talloc_free(os);
+
+                       os = next;
+                       return ldb_next_request(os->ac->module, next->search_req);
+               } else {
+                       /* Otherwise, we are done - let's run the
+                        * request now we have swapped the DNs for the
+                        * full versions */
+                       return ldb_next_request(os->ac->module, os->ac->new_req);
+               }
+       }
+
+       talloc_free(ares);
+       return LDB_SUCCESS;
+}
+
+/* We have a 'normal' DN in the inbound request.  We need to find out
+ * what the GUID and SID are on the DN it points to, so we can
+ * construct an extended DN for storage.
+ *
+ * This creates a list of DNs to look up, and the plain DN to replace
+ */
+
+static int extended_store_replace(struct extended_dn_context *ac,
+                                 TALLOC_CTX *callback_mem_ctx,
+                                 struct ldb_val *plain_dn)
+{
+       int ret;
+       struct extended_dn_replace_list *os;
+       static const char *attrs[] = {
+               "objectSid",
+               "objectGUID",
+               NULL
+       };
+
+       os = talloc_zero(ac, struct extended_dn_replace_list);
+       if (!os) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       os->ac = ac;
+       
+       os->mem_ctx = callback_mem_ctx;
+
+       os->dn = ldb_dn_from_ldb_val(os, ac->module->ldb, plain_dn);
+       if (!os->dn || !ldb_dn_validate(os->dn)) {
+               talloc_free(os);
+               ldb_asprintf_errstring(ac->module->ldb, 
+                                      "could not parse %.*s as a DN", (int)plain_dn->length, plain_dn->data);
+               return LDB_ERR_INVALID_DN_SYNTAX;
+       }
+
+       os->replace_dn = plain_dn;
+
+       /* The search request here might happen to be for an
+        * 'extended' style DN, such as <GUID=abced...>.  The next
+        * module in the stack will convert this into a normal DN for
+        * processing */
+       ret = ldb_build_search_req(&os->search_req,
+                                  ac->module->ldb, os, os->dn, LDB_SCOPE_BASE, NULL, 
+                                  attrs, NULL, os, extended_replace_dn,
+                                  ac->req);
+
+       if (ret != LDB_SUCCESS) {
+               talloc_free(os);
+               return ret;
+       }
+
+       ret = ldb_request_add_control(os->search_req,
+                                     DSDB_CONTROL_DN_STORAGE_FORMAT_OID,
+                                     true, NULL);
+       if (ret != LDB_SUCCESS) {
+               talloc_free(os);
+               return ret;
+       }
+
+       if (ac->ops) {
+               ac->cur->next = os;
+       } else {
+               ac->ops = os;
+       }
+       ac->cur = os;
+
+       return LDB_SUCCESS;
+}
+
+
+/* add */
+static int extended_dn_add(struct ldb_module *module, struct ldb_request *req)
+{
+       struct extended_dn_context *ac;
+       int ret;
+       int i, j;
+
+       if (ldb_dn_is_special(req->op.add.message->dn)) {
+               /* do not manipulate our control entries */
+               return ldb_next_request(module, req);
+       }
+
+       ac = extended_dn_context_init(module, req);
+       if (!ac) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       if (!ac->schema) {
+               /* without schema, this doesn't make any sense */
+               talloc_free(ac);
+               return ldb_next_request(module, req);
+       }
+
+       for (i=0; i < req->op.add.message->num_elements; i++) {
+               const struct ldb_message_element *el = &req->op.add.message->elements[i];
+               const struct dsdb_attribute *schema_attr
+                       = dsdb_attribute_by_lDAPDisplayName(ac->schema, el->name);
+               if (!schema_attr) {
+                       continue;
+               }
+
+               /* We only setup an extended DN GUID on these particular DN objects */
+               if (strcmp(schema_attr->attributeSyntax_oid, "2.5.5.1") != 0) {
+                       continue;
+               }
+
+               /* Before we setup a procedure to modify the incoming message, we must copy it */
+               if (!ac->new_req) {
+                       struct ldb_message *msg = ldb_msg_copy(ac, req->op.add.message);
+                       if (!msg) {
+                               ldb_oom(module->ldb);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+                  
+                       ret = ldb_build_add_req(&ac->new_req, module->ldb, ac, msg, req->controls, ac, extended_final_callback, req);
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
+               }
+               /* Re-calculate el */
+               el = &ac->new_req->op.add.message->elements[i];
+               for (j = 0; j < el->num_values; j++) {
+                       ret = extended_store_replace(ac, ac->new_req->op.add.message->elements, &el->values[j]);
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
+               }
+       }
+
+       /* if DNs were set continue */
+       if (ac->ops == NULL) {
+               talloc_free(ac);
+               return ldb_next_request(module, req);
+       }
+
+       /* start with the searches */
+       return ldb_next_request(module, ac->ops->search_req);
+}
+
+/* modify */
+static int extended_dn_modify(struct ldb_module *module, struct ldb_request *req)
+{
+       /* Look over list of modifications */
+       /* Find if any are for linked attributes */
+       /* Determine the effect of the modification */
+       /* Apply the modify to the linked entry */
+
+       int i, j;
+       struct extended_dn_context *ac;
+       int ret;
+
+       if (ldb_dn_is_special(req->op.mod.message->dn)) {
+               /* do not manipulate our control entries */
+               return ldb_next_request(module, req);
+       }
+
+       ac = extended_dn_context_init(module, req);
+       if (!ac) {
+               return LDB_ERR_OPERATIONS_ERROR;
+       }
+
+       if (!ac->schema) {
+               /* without schema, this doesn't make any sense */
+               return ldb_next_request(module, req);
+       }
+
+       for (i=0; i < req->op.mod.message->num_elements; i++) {
+               const struct ldb_message_element *el = &req->op.mod.message->elements[i];
+               const struct dsdb_attribute *schema_attr
+                       = dsdb_attribute_by_lDAPDisplayName(ac->schema, el->name);
+               if (!schema_attr) {
+                       continue;
+               }
+
+               /* We only setup an extended DN GUID on these particular DN objects */
+               if (strcmp(schema_attr->attributeSyntax_oid, "2.5.5.1") != 0) {
+                       continue;
+               }
+               
+               /* Before we setup a procedure to modify the incoming message, we must copy it */
+               if (!ac->new_req) {
+                       struct ldb_message *msg = ldb_msg_copy(ac, req->op.mod.message);
+                       if (!msg) {
+                               ldb_oom(module->ldb);
+                               return LDB_ERR_OPERATIONS_ERROR;
+                       }
+                  
+                       ret = ldb_build_mod_req(&ac->new_req, module->ldb, ac, msg, req->controls, ac, extended_final_callback, req);
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
+               }
+               /* Re-calculate el */
+               el = &ac->new_req->op.mod.message->elements[i];
+               /* For each value being added, we need to setup the lookups to fill in the extended DN */
+               for (j = 0; j < el->num_values; j++) {
+                       struct ldb_dn *dn = ldb_dn_from_ldb_val(ac, module->ldb, &el->values[j]);
+                       if (!dn || !ldb_dn_validate(dn)) {
+                               ldb_asprintf_errstring(module->ldb, 
+                                                      "could not parse attribute %s as a DN", el->name);
+                               return LDB_ERR_INVALID_DN_SYNTAX;
+                       }
+                       if (((el->flags & LDB_FLAG_MOD_MASK) == LDB_FLAG_MOD_DELETE) && !ldb_dn_has_extended(dn)) {
+                               /* NO need to figure this DN out, it's going to be deleted anyway */
+                               continue;
+                       }
+                       ret = extended_store_replace(ac, req->op.mod.message->elements, &el->values[j]);
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
+               }
+       }
+
+       /* if DNs were set continue */
+       if (ac->ops == NULL) {
+               talloc_free(ac);
+               return ldb_next_request(module, req);
+       }
+
+       /* start with the searches */
+       return ldb_next_request(module, ac->ops->search_req);
+}
+
+_PUBLIC_ const struct ldb_module_ops ldb_extended_dn_store_module_ops = {
+       .name              = "extended_dn_store",
+       .add               = extended_dn_add,
+       .modify            = extended_dn_modify,
+};
index 570221ee255df0d915992e397decb1f8cf7604cd..efc467865cd7670a7ff8a812e9f6acfb6168a369 100644 (file)
@@ -59,6 +59,11 @@ struct dsdb_control_current_partition {
 #define DSDB_CONTROL_REPLICATED_UPDATE_OID "1.3.6.1.4.1.7165.4.3.3"
 /* DSDB_CONTROL_REPLICATED_UPDATE_OID has NULL data */
 
+#define DSDB_CONTROL_DN_STORAGE_FORMAT_OID "1.3.6.1.4.1.7165.4.3.4"
+/* DSDB_CONTROL_DN_STORAGE_FORMAT_OID has NULL data and behaves very
+ * much like LDB_CONTROL_EXTENDED_DN_OID when the DB stores an
+ * extended DN, and otherwise returns normal DNs */
+
 #define DSDB_EXTENDED_REPLICATED_OBJECTS_OID "1.3.6.1.4.1.7165.4.4.1"
 struct dsdb_extended_replicated_object {
        struct ldb_message *msg;
index 823d5e6ff6778ab00218717c33ec250d075386d7..9ee77bd3768ba1834237f30caf7028a554aabb64 100644 (file)
@@ -459,8 +459,9 @@ def setup_samdb_partitions(samdb_path, setup_path, message, lp, session_info,
                     "ranged_results",
                     "anr",
                     "server_sort",
-                    "extended_dn",
                     "asq",
+                    "extended_dn_store",
+                    "extended_dn_in",
                     "rdn_name",
                     "objectclass",
                     "samldb",