]> git.sur5r.net Git - openldap/blob - libraries/libldap/error.c
ace949a6d70f61753b6f355ae19abf89a3abec66
[openldap] / libraries / libldap / error.c
1 /* $OpenLDAP$ */
2 /*
3  * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved.
4  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5  */
6
7 #include "portable.h"
8
9 #include <stdio.h>
10
11 #include <ac/stdlib.h>
12
13 #include <ac/socket.h>
14 #include <ac/string.h>
15 #include <ac/time.h>
16
17 #include "ldap-int.h"
18
19 struct ldaperror {
20         int     e_code;
21         char *e_reason;
22 };
23
24 static struct ldaperror ldap_builtin_errlist[] = {
25         {LDAP_SUCCESS,                                  N_("Success")},
26         {LDAP_OPERATIONS_ERROR,                 N_("Operations error")},
27         {LDAP_PROTOCOL_ERROR,                   N_("Protocol error")},
28         {LDAP_TIMELIMIT_EXCEEDED,               N_("Time limit exceeded")},
29         {LDAP_SIZELIMIT_EXCEEDED,               N_("Size limit exceeded")},
30         {LDAP_COMPARE_FALSE,                    N_("Compare False")},
31         {LDAP_COMPARE_TRUE,                     N_("Compare True")},
32         {LDAP_STRONG_AUTH_NOT_SUPPORTED, N_("Authentication method not supported")},
33         {LDAP_STRONG_AUTH_REQUIRED,     N_("Strong(er) authentication required")},
34         {LDAP_PARTIAL_RESULTS,                  N_("Partial results and referral received")},
35
36         {LDAP_REFERRAL,                                 N_("Referral")},
37         {LDAP_ADMINLIMIT_EXCEEDED,              N_("Administrative limit exceeded")},
38         {LDAP_UNAVAILABLE_CRITICAL_EXTENSION,
39                                                                         N_("Critical extension is unavailable")},
40         {LDAP_CONFIDENTIALITY_REQUIRED, N_("Confidentiality required")},
41         {LDAP_SASL_BIND_IN_PROGRESS,    N_("SASL bind in progress")},
42
43         {LDAP_NO_SUCH_ATTRIBUTE,                N_("No such attribute")},
44         {LDAP_UNDEFINED_TYPE,                   N_("Undefined attribute type")},
45         {LDAP_INAPPROPRIATE_MATCHING,   N_("Inappropriate matching")},
46         {LDAP_CONSTRAINT_VIOLATION,     N_("Constraint violation")},
47         {LDAP_TYPE_OR_VALUE_EXISTS,     N_("Type or value exists")},
48         {LDAP_INVALID_SYNTAX,                   N_("Invalid syntax")},
49
50         {LDAP_NO_SUCH_OBJECT,                   N_("No such object")},
51         {LDAP_ALIAS_PROBLEM,                    N_("Alias problem")},
52         {LDAP_INVALID_DN_SYNTAX,                N_("Invalid DN syntax")},
53         {LDAP_IS_LEAF,                                  N_("Entry is a leaf")},
54         {LDAP_ALIAS_DEREF_PROBLEM,              N_("Alias dereferencing problem")},
55
56         {LDAP_PROXY_AUTHZ_FAILURE,              N_("Proxy Authorization Failure")},
57         {LDAP_INAPPROPRIATE_AUTH,               N_("Inappropriate authentication")},
58         {LDAP_INVALID_CREDENTIALS,              N_("Invalid credentials")},
59         {LDAP_INSUFFICIENT_ACCESS,              N_("Insufficient access")},
60         {LDAP_BUSY,                                     N_("Server is busy")},
61         {LDAP_UNAVAILABLE,                              N_("Server is unavailable")},
62         {LDAP_UNWILLING_TO_PERFORM,     N_("Server is unwilling to perform")},
63         {LDAP_LOOP_DETECT,                              N_("Loop detected")},
64
65         {LDAP_NAMING_VIOLATION,                 N_("Naming violation")},
66         {LDAP_OBJECT_CLASS_VIOLATION,   N_("Object class violation")},
67         {LDAP_NOT_ALLOWED_ON_NONLEAF,   N_("Operation not allowed on non-leaf")},
68         {LDAP_NOT_ALLOWED_ON_RDN,               N_("Operation not allowed on RDN")},
69         {LDAP_ALREADY_EXISTS,                   N_("Already exists")},
70         {LDAP_NO_OBJECT_CLASS_MODS,     N_("Cannot modify object class")},
71         {LDAP_RESULTS_TOO_LARGE,                N_("Results too large")},
72         {LDAP_AFFECTS_MULTIPLE_DSAS,    N_("Operation affects multiple DSAs")},
73
74         {LDAP_OTHER,                                    N_("Internal (implementation specific) error")},
75
76         /* API ResultCodes */
77         {LDAP_SERVER_DOWN,                              N_("Can't contact LDAP server")},
78         {LDAP_LOCAL_ERROR,                              N_("Local error")},
79         {LDAP_ENCODING_ERROR,                   N_("Encoding error")},
80         {LDAP_DECODING_ERROR,                   N_("Decoding error")},
81         {LDAP_TIMEOUT,                                  N_("Timed out")},
82         {LDAP_AUTH_UNKNOWN,                             N_("Unknown authentication method")},
83         {LDAP_FILTER_ERROR,                             N_("Bad search filter")},
84         {LDAP_USER_CANCELLED,                   N_("User cancelled operation")},
85         {LDAP_PARAM_ERROR,                              N_("Bad parameter to an ldap routine")},
86         {LDAP_NO_MEMORY,                                N_("Out of memory")},
87
88         {LDAP_CONNECT_ERROR,                    N_("Connect error")},
89         {LDAP_NOT_SUPPORTED,                    N_("Not Supported")},
90         {LDAP_CONTROL_NOT_FOUND,                N_("Control not found")},
91         {LDAP_NO_RESULTS_RETURNED,              N_("No results returned")},
92         {LDAP_MORE_RESULTS_TO_RETURN,   N_("More results to return")},
93         {LDAP_CLIENT_LOOP,                              N_("Client Loop")},
94         {LDAP_REFERRAL_LIMIT_EXCEEDED,  N_("Referral Limit Exceeded")},
95
96 #ifdef LDAP_CLIENT_UPDATE
97         {LDAP_CUP_RESOURCES_EXHAUSTED,  N_("Client Update Resource Exhausted")},
98         {LDAP_CUP_SECURITY_VIOLATION,   N_("Client Update Security Violation")},
99         {LDAP_CUP_INVALID_COOKIE,               N_("Client Update Invalid Cookie")},
100         {LDAP_CUP_UNSUPPORTED_SCHEME,   N_("Client Update Unsupported Scheme")},
101         {LDAP_CUP_CLIENT_DISCONNECT,    N_("Client Update Client Disconnect")},
102         {LDAP_CUP_RELOAD_REQUIRED,              N_("Client Update Reload Required")},
103 #endif
104
105 #ifdef LDAP_EXOP_X_CANCEL
106         {LDAP_CANCELLED,                                N_("Cancelled")},
107         {LDAP_NO_SUCH_OPERATION,                N_("No Operation to Cancel")},
108         {LDAP_TOO_LATE,                                 N_("Too Late to Cancel")},
109         {LDAP_CANNOT_CANCEL,                    N_("Cannot Cancel")},
110 #endif
111
112         {-1, NULL}
113 };
114
115 static struct ldaperror *ldap_errlist = ldap_builtin_errlist; 
116
117 void ldap_int_error_init( void ) {
118 #ifdef LDAP_LOCALIZE
119         int     i;
120         char *reason;
121
122         for ( i=0; ldap_errlist[i].e_reason != NULL; i++ ) {
123                 reason = gettext( ldap_errlist[i].e_reason );
124                 if( reason != NULL && reason != ldap_errlist[i].e_reason ) {
125                         reason = LDAP_STRDUP( gettext( reason ) );
126
127                         if( msg != NULL ) {
128                                 ldap_errlist[i].e_reason = reason;
129                         }
130                 }
131         }
132 #endif
133 }
134
135 static const struct ldaperror *
136 ldap_int_error( int err )
137 {
138         int     i;
139
140         for ( i=0; ldap_errlist[i].e_reason != NULL; i++ ) {
141                 if ( err == ldap_errlist[i].e_code ) {
142                         return &ldap_errlist[i];
143                 }
144         }
145
146         return NULL;
147 }
148
149 char *
150 ldap_err2string( int err )
151 {
152         const struct ldaperror *e;
153         
154 #ifdef NEW_LOGGING
155         LDAP_LOG ( OPERATION, ENTRY, "ldap_err2string\n", 0,0,0 );
156 #else
157         Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
158 #endif
159
160         e = ldap_int_error( err );
161
162         return e ? e->e_reason : _("Unknown error");
163 }
164
165 /* deprecated */
166 void
167 ldap_perror( LDAP *ld, LDAP_CONST char *str )
168 {
169     int i;
170         const struct ldaperror *e;
171 #ifdef NEW_LOGGING
172         LDAP_LOG ( OPERATION, ENTRY, "ldap_perror\n", 0,0,0 );
173 #else
174         Debug( LDAP_DEBUG_TRACE, "ldap_perror\n", 0, 0, 0 );
175 #endif
176
177         assert( ld != NULL );
178         assert( LDAP_VALID( ld ) );
179         assert( str );
180
181         e = ldap_int_error( ld->ld_errno );
182
183         fprintf( stderr, "%s: %s (%d)\n",
184                 str ? str : "ldap_perror",
185                 e ? e->e_reason : _("unknown LDAP result code"),
186                 ld->ld_errno );
187
188         if ( ld->ld_matched != NULL && ld->ld_matched[0] != '\0' ) {
189                 fprintf( stderr, _("\tmatched DN: %s\n"), ld->ld_matched );
190         }
191
192         if ( ld->ld_error != NULL && ld->ld_error[0] != '\0' ) {
193                 fprintf( stderr, _("\tadditional info: %s\n"), ld->ld_error );
194         }
195
196         if ( ld->ld_referrals != NULL && ld->ld_referrals[0] != NULL) {
197                 fprintf( stderr, _("\treferrals:\n") );
198                 for (i=0; ld->ld_referrals[i]; i++) {
199                         fprintf( stderr, _("\t\t%s\n"), ld->ld_referrals[i] );
200                 }
201         }
202
203         fflush( stderr );
204 }
205
206 /* deprecated */
207 int
208 ldap_result2error( LDAP *ld, LDAPMessage *r, int freeit )
209 {
210         int rc, err;
211
212         rc = ldap_parse_result( ld, r, &err,
213                 NULL, NULL, NULL, NULL, freeit );
214
215         return err != LDAP_SUCCESS ? err : rc;
216 }
217
218 /*
219  * Parse LDAPResult Messages:
220  *
221  *   LDAPResult ::= SEQUENCE {
222  *     resultCode      ENUMERATED,
223  *     matchedDN       LDAPDN,
224  *     errorMessage    LDAPString,
225  *     referral        [3] Referral OPTIONAL }
226  *
227  * including Bind results:
228  *
229  *   BindResponse ::= [APPLICATION 1] SEQUENCE {
230  *     COMPONENTS OF LDAPResult,
231  *     serverSaslCreds  [7] OCTET STRING OPTIONAL }
232  * 
233  * and ExtendedOp results:
234  *
235  *   ExtendedResponse ::= [APPLICATION 24] SEQUENCE {
236  *     COMPONENTS OF LDAPResult,
237  *     responseName     [10] LDAPOID OPTIONAL,
238  *     response         [11] OCTET STRING OPTIONAL }
239  *
240  */
241 int
242 ldap_parse_result(
243         LDAP                    *ld,
244         LDAPMessage             *r,
245         int                             *errcodep,
246         char                    **matcheddnp,
247         char                    **errmsgp,
248         char                    ***referralsp,
249         LDAPControl             ***serverctrls,
250         int                             freeit )
251 {
252         LDAPMessage     *lm;
253         ber_int_t errcode = LDAP_SUCCESS;
254
255         ber_tag_t tag;
256         BerElement      *ber;
257
258 #ifdef NEW_LOGGING
259         LDAP_LOG ( OPERATION, ENTRY, "ldap_parse_result\n", 0,0,0 );
260 #else
261         Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
262 #endif
263
264         assert( ld != NULL );
265         assert( LDAP_VALID( ld ) );
266         assert( r != NULL );
267
268         if(errcodep != NULL) *errcodep = LDAP_SUCCESS;
269         if(matcheddnp != NULL) *matcheddnp = NULL;
270         if(errmsgp != NULL) *errmsgp = NULL;
271         if(referralsp != NULL) *referralsp = NULL;
272         if(serverctrls != NULL) *serverctrls = NULL;
273
274 #ifdef LDAP_R_COMPILE
275         ldap_pvt_thread_mutex_lock( &ld->ld_res_mutex );
276 #endif
277         /* Find the next result... */
278         for ( lm = r; lm != NULL; lm = lm->lm_chain ) {
279                 /* skip over entries and references */
280                 if( lm->lm_msgtype != LDAP_RES_SEARCH_ENTRY &&
281                         lm->lm_msgtype != LDAP_RES_SEARCH_REFERENCE &&
282                         lm->lm_msgtype != LDAP_RES_EXTENDED_PARTIAL )
283                 {
284                         break;
285                 }
286         }
287
288         if( lm == NULL ) {
289                 ld->ld_errno = LDAP_NO_RESULTS_RETURNED;
290 #ifdef LDAP_R_COMPILE
291                 ldap_pvt_thread_mutex_unlock( &ld->ld_res_mutex );
292 #endif
293                 return ld->ld_errno;
294         }
295
296         if ( ld->ld_error ) {
297                 LDAP_FREE( ld->ld_error );
298                 ld->ld_error = NULL;
299         }
300         if ( ld->ld_matched ) {
301                 LDAP_FREE( ld->ld_matched );
302                 ld->ld_matched = NULL;
303         }
304         if ( ld->ld_referrals ) {
305                 LDAP_VFREE( ld->ld_referrals );
306                 ld->ld_referrals = NULL;
307         }
308
309         /* parse results */
310
311         ber = ber_dup( lm->lm_ber );
312
313         if ( ld->ld_version < LDAP_VERSION2 ) {
314                 tag = ber_scanf( ber, "{ia}",
315                         &ld->ld_errno, &ld->ld_error );
316         } else {
317                 ber_len_t len;
318                 tag = ber_scanf( ber, "{iaa" /*}*/,
319                         &ld->ld_errno, &ld->ld_matched, &ld->ld_error );
320
321                 if( tag != LBER_ERROR ) {
322                         /* peek for referrals */
323                         if( ber_peek_tag(ber, &len) == LDAP_TAG_REFERRAL ) {
324                                 tag = ber_scanf( ber, "v", &ld->ld_referrals );
325                         }
326                 }
327
328                 /* need to clean out misc items */
329                 if( tag != LBER_ERROR ) {
330                         if( lm->lm_msgtype == LDAP_RES_BIND ) {
331                                 /* look for sasl result creditials */
332                                 if ( ber_peek_tag( ber, &len ) == LDAP_TAG_SASL_RES_CREDS ) {
333                                         /* skip 'em */
334                                         tag = ber_scanf( ber, "x" );
335                                 }
336
337                         } else if( lm->lm_msgtype == LDAP_RES_EXTENDED ) {
338                                 /* look for exop result oid or value */
339                                 if ( ber_peek_tag( ber, &len ) == LDAP_TAG_EXOP_RES_OID ) {
340                                         /* skip 'em */
341                                         tag = ber_scanf( ber, "x" );
342                                 }
343
344                                 if ( tag != LBER_ERROR &&
345                                         ber_peek_tag( ber, &len ) == LDAP_TAG_EXOP_RES_VALUE )
346                                 {
347                                         /* skip 'em */
348                                         tag = ber_scanf( ber, "x" );
349                                 }
350                         }
351                 }
352
353                 if( tag != LBER_ERROR ) {
354                         int rc = ldap_int_get_controls( ber, serverctrls );
355
356                         if( rc != LDAP_SUCCESS ) {
357                                 tag = LBER_ERROR;
358                         }
359                 }
360
361                 if( tag != LBER_ERROR ) {
362                         tag = ber_scanf( ber, /*{*/"}" );
363                 }
364         }
365
366         if ( tag == LBER_ERROR ) {
367                 ld->ld_errno = errcode = LDAP_DECODING_ERROR;
368         }
369
370         if( ber != NULL ) {
371                 ber_free( ber, 0 );
372         }
373
374         /* return */
375         if( errcodep != NULL ) {
376                 *errcodep = ld->ld_errno;
377         }
378         if ( errcode == LDAP_SUCCESS ) {
379                 if( matcheddnp != NULL ) {
380                         *matcheddnp = LDAP_STRDUP( ld->ld_matched );
381                 }
382                 if( errmsgp != NULL ) {
383                         *errmsgp = LDAP_STRDUP( ld->ld_error );
384                 }
385
386                 if( referralsp != NULL) {
387                         *referralsp = ldap_value_dup( ld->ld_referrals );
388                 }
389
390                 /* Find the next result... */
391                 for ( lm = lm->lm_chain; lm != NULL; lm = lm->lm_chain ) {
392                         /* skip over entries and references */
393                         if( lm->lm_msgtype != LDAP_RES_SEARCH_ENTRY &&
394                                 lm->lm_msgtype != LDAP_RES_SEARCH_REFERENCE &&
395                                 lm->lm_msgtype != LDAP_RES_EXTENDED_PARTIAL )
396                         {
397                                 /* more results to return */
398                                 errcode = LDAP_MORE_RESULTS_TO_RETURN;
399                                 break;
400                         }
401                 }
402         }
403
404         if ( freeit ) {
405                 ldap_msgfree( r );
406         }
407 #ifdef LDAP_R_COMPILE
408         ldap_pvt_thread_mutex_unlock( &ld->ld_res_mutex );
409 #endif
410
411         return( errcode );
412 }