]> git.sur5r.net Git - openldap/blob - libraries/libldap/request.c
Fix typo in comment
[openldap] / libraries / libldap / request.c
1 /* $OpenLDAP$ */
2 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
3  *
4  * Copyright 1998-2010 The OpenLDAP Foundation.
5  * All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted only as authorized by the OpenLDAP
9  * Public License.
10  *
11  * A copy of this license is available in the file LICENSE in the
12  * top-level directory of the distribution or, alternatively, at
13  * <http://www.OpenLDAP.org/license.html>.
14  */
15 /* Portions Copyright (c) 1995 Regents of the University of Michigan.
16  * All rights reserved.
17  */
18 /* This notice applies to changes, created by or for Novell, Inc.,
19  * to preexisting works for which notices appear elsewhere in this file.
20  *
21  * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved.
22  *
23  * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND TREATIES.
24  * USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT TO VERSION
25  * 2.0.1 OF THE OPENLDAP PUBLIC LICENSE, A COPY OF WHICH IS AVAILABLE AT
26  * HTTP://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE
27  * TOP-LEVEL DIRECTORY OF THE DISTRIBUTION. ANY USE OR EXPLOITATION OF THIS
28  * WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP PUBLIC
29  * LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT THE
30  * PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. 
31  *---
32  * Modification to OpenLDAP source by Novell, Inc.
33  * April 2000 sfs  Added code to chase V3 referrals
34  *  request.c - sending of ldap requests; handling of referrals
35  *---
36  * Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License 
37  * can be found in the file "build/LICENSE-2.0.1" in this distribution
38  * of OpenLDAP Software.
39  */
40
41 #include "portable.h"
42
43 #include <stdio.h>
44
45 #include <ac/stdlib.h>
46
47 #include <ac/errno.h>
48 #include <ac/socket.h>
49 #include <ac/string.h>
50 #include <ac/time.h>
51 #include <ac/unistd.h>
52
53 #include "ldap-int.h"
54 #include "lber.h"
55
56 static LDAPConn *find_connection LDAP_P(( LDAP *ld, LDAPURLDesc *srv, int any ));
57 static void use_connection LDAP_P(( LDAP *ld, LDAPConn *lc ));
58 static void ldap_free_request_int LDAP_P(( LDAP *ld, LDAPRequest *lr ));
59
60 static BerElement *
61 re_encode_request( LDAP *ld,
62         BerElement *origber,
63         ber_int_t msgid,
64         int sref,
65         LDAPURLDesc *srv,
66         int *type );
67
68 BerElement *
69 ldap_alloc_ber_with_options( LDAP *ld )
70 {
71         BerElement      *ber;
72
73         ber = ber_alloc_t( ld->ld_lberoptions );
74         if ( ber == NULL ) {
75                 ld->ld_errno = LDAP_NO_MEMORY;
76         }
77
78         return( ber );
79 }
80
81
82 void
83 ldap_set_ber_options( LDAP *ld, BerElement *ber )
84 {
85         ber->ber_options = ld->ld_lberoptions;
86 }
87
88
89 ber_int_t
90 ldap_send_initial_request(
91         LDAP *ld,
92         ber_tag_t msgtype,
93         const char *dn,
94         BerElement *ber,
95         ber_int_t msgid)
96 {
97         int rc = 1;
98
99         Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
100
101         LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
102         if ( ber_sockbuf_ctrl( ld->ld_sb, LBER_SB_OPT_GET_FD, NULL ) == -1 ) {
103                 /* not connected yet */
104                 rc = ldap_open_defconn( ld );
105
106         }
107         LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
108         if( rc < 0 ) {
109                 ber_free( ber, 1 );
110                 return( -1 );
111         } else if ( rc == 0 ) {
112                 Debug( LDAP_DEBUG_TRACE,
113                         "ldap_open_defconn: successful\n",
114                         0, 0, 0 );
115         }
116
117 #ifdef LDAP_CONNECTIONLESS
118         if (LDAP_IS_UDP(ld)) {
119                 if (msgtype == LDAP_REQ_BIND) {
120                         if (ld->ld_options.ldo_cldapdn)
121                                 ldap_memfree(ld->ld_options.ldo_cldapdn);
122                         ld->ld_options.ldo_cldapdn = ldap_strdup(dn);
123                         ber_free( ber, 1 );
124                         return 0;
125                 }
126                 if (msgtype != LDAP_REQ_ABANDON && msgtype != LDAP_REQ_SEARCH)
127                 {
128                         ber_free( ber, 1 );
129                         return LDAP_PARAM_ERROR;
130                 }
131         }
132 #endif
133         LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
134         rc = ldap_send_server_request( ld, ber, msgid, NULL,
135                 NULL, NULL, NULL );
136         LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
137         return(rc);
138 }
139
140
141 int
142 ldap_int_flush_request(
143         LDAP *ld,
144         LDAPRequest *lr )
145 {
146         LDAPConn *lc = lr->lr_conn;
147
148         if ( ber_flush2( lc->lconn_sb, lr->lr_ber, LBER_FLUSH_FREE_NEVER ) != 0 ) {
149                 if ( sock_errno() == EAGAIN ) {
150                         /* need to continue write later */
151                         lr->lr_status = LDAP_REQST_WRITING;
152                         ldap_mark_select_write( ld, lc->lconn_sb );
153                         ld->ld_errno = LDAP_BUSY;
154                         return -2;
155                 } else {
156                         ld->ld_errno = LDAP_SERVER_DOWN;
157                         ldap_free_request( ld, lr );
158                         ldap_free_connection( ld, lc, 0, 0 );
159                         return( -1 );
160                 }
161         } else {
162                 if ( lr->lr_parent == NULL ) {
163                         lr->lr_ber->ber_end = lr->lr_ber->ber_ptr;
164                         lr->lr_ber->ber_ptr = lr->lr_ber->ber_buf;
165                 }
166                 lr->lr_status = LDAP_REQST_INPROGRESS;
167
168                 /* sent -- waiting for a response */
169                 ldap_mark_select_read( ld, lc->lconn_sb );
170         }
171         return 0;
172 }
173
174 int
175 ldap_send_server_request(
176         LDAP *ld,
177         BerElement *ber,
178         ber_int_t msgid,
179         LDAPRequest *parentreq,
180         LDAPURLDesc **srvlist,
181         LDAPConn *lc,
182         LDAPreqinfo *bind )
183 {
184         LDAPRequest     *lr;
185         int             incparent, rc;
186
187         Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
188
189         incparent = 0;
190         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
191
192         if ( lc == NULL ) {
193                 if ( srvlist == NULL ) {
194                         lc = ld->ld_defconn;
195                 } else {
196                         lc = find_connection( ld, *srvlist, 1 );
197                         if ( lc == NULL ) {
198                                 if ( (bind != NULL) && (parentreq != NULL) ) {
199                                         /* Remember the bind in the parent */
200                                         incparent = 1;
201                                         ++parentreq->lr_outrefcnt;
202                                 }
203                                 lc = ldap_new_connection( ld, srvlist, 0, 1, bind );
204                         }
205                 }
206         }
207
208         /* async connect... */
209         if ( lc != NULL && lc->lconn_status == LDAP_CONNST_CONNECTING ) {
210                 ber_socket_t    sd = AC_SOCKET_ERROR;
211                 struct timeval  tv = { 0 };
212
213                 ber_sockbuf_ctrl( lc->lconn_sb, LBER_SB_OPT_GET_FD, &sd );
214
215                 /* poll ... */
216                 switch ( ldap_int_poll( ld, sd, &tv ) ) {
217                 case 0:
218                         /* go on! */
219                         lc->lconn_status = LDAP_CONNST_CONNECTED;
220                         break;
221
222                 case -2:
223                         /* async only occurs if a network timeout is set */
224
225                         /* honor network timeout */
226                         if ( time( NULL ) - lc->lconn_created <= ld->ld_options.ldo_tm_net.tv_sec )
227                         {
228                                 /* caller will have to call again */
229                                 ld->ld_errno = LDAP_X_CONNECTING;
230                         }
231                         /* fallthru */
232
233                 default:
234                         /* error */
235                         break;
236                 }
237         }
238
239         if ( lc == NULL || lc->lconn_status != LDAP_CONNST_CONNECTED ) {
240                 if ( ld->ld_errno == LDAP_SUCCESS ) {
241                         ld->ld_errno = LDAP_SERVER_DOWN;
242                 }
243
244                 ber_free( ber, 1 );
245                 if ( incparent ) {
246                         /* Forget about the bind */
247                         --parentreq->lr_outrefcnt; 
248                 }
249                 return( -1 );
250         }
251
252         use_connection( ld, lc );
253
254 #ifdef LDAP_CONNECTIONLESS
255         if ( LDAP_IS_UDP( ld )) {
256                 BerElement tmpber = *ber;
257                 ber_rewind( &tmpber );
258                 rc = ber_write( &tmpber, ld->ld_options.ldo_peer,
259                         sizeof( struct sockaddr ), 0 );
260                 if ( rc == -1 ) {
261                         ld->ld_errno = LDAP_ENCODING_ERROR;
262                         return rc;
263                 }
264         }
265 #endif
266
267         /* If we still have an incomplete write, try to finish it before
268          * dealing with the new request. If we don't finish here, return
269          * LDAP_BUSY and let the caller retry later. We only allow a single
270          * request to be in WRITING state.
271          */
272         rc = 0;
273         if ( ld->ld_requests &&
274                 ld->ld_requests->lr_status == LDAP_REQST_WRITING &&
275                 ldap_int_flush_request( ld, ld->ld_requests ) < 0 )
276         {
277                 rc = -1;
278         }
279         if ( rc ) return rc;
280
281         lr = (LDAPRequest *)LDAP_CALLOC( 1, sizeof( LDAPRequest ) );
282         if ( lr == NULL ) {
283                 ld->ld_errno = LDAP_NO_MEMORY;
284                 ldap_free_connection( ld, lc, 0, 0 );
285                 ber_free( ber, 1 );
286                 if ( incparent ) {
287                         /* Forget about the bind */
288                         --parentreq->lr_outrefcnt; 
289                 }
290                 return( -1 );
291         } 
292         lr->lr_msgid = msgid;
293         lr->lr_status = LDAP_REQST_INPROGRESS;
294         lr->lr_res_errno = LDAP_SUCCESS;        /* optimistic */
295         lr->lr_ber = ber;
296         lr->lr_conn = lc;
297         if ( parentreq != NULL ) {      /* sub-request */
298                 if ( !incparent ) { 
299                         /* Increment if we didn't do it before the bind */
300                         ++parentreq->lr_outrefcnt;
301                 }
302                 lr->lr_origid = parentreq->lr_origid;
303                 lr->lr_parentcnt = ++parentreq->lr_parentcnt;
304                 lr->lr_parent = parentreq;
305                 lr->lr_refnext = parentreq->lr_child;
306                 parentreq->lr_child = lr;
307         } else {                        /* original request */
308                 lr->lr_origid = lr->lr_msgid;
309         }
310
311         /* Extract requestDN for future reference */
312         {
313                 BerElement tmpber = *ber;
314                 ber_int_t       bint;
315                 ber_tag_t       tag, rtag;
316
317                 ber_reset( &tmpber, 1 );
318                 rtag = ber_scanf( &tmpber, "{it", /*}*/ &bint, &tag );
319                 switch ( tag ) {
320                 case LDAP_REQ_BIND:
321                         rtag = ber_scanf( &tmpber, "{i" /*}*/, &bint );
322                         break;
323                 case LDAP_REQ_DELETE:
324                         break;
325                 default:
326                         rtag = ber_scanf( &tmpber, "{" /*}*/ );
327                 case LDAP_REQ_ABANDON:
328                         break;
329                 }
330                 if ( tag != LDAP_REQ_ABANDON ) {
331                         ber_skip_tag( &tmpber, &lr->lr_dn.bv_len );
332                         lr->lr_dn.bv_val = tmpber.ber_ptr;
333                 }
334         }
335
336         lr->lr_prev = NULL;
337         lr->lr_next = ld->ld_requests;
338         if ( lr->lr_next != NULL ) {
339                 lr->lr_next->lr_prev = lr;
340         }
341         ld->ld_requests = lr;
342
343         ld->ld_errno = LDAP_SUCCESS;
344         if ( ldap_int_flush_request( ld, lr ) == -1 ) {
345                 msgid = -1;
346         }
347
348         return( msgid );
349 }
350
351 /* return 0 if no StartTLS ext, 1 if present, 2 if critical */
352 static int
353 find_tls_ext( LDAPURLDesc *srv )
354 {
355         int i, crit;
356         char *ext;
357
358         if ( !srv->lud_exts )
359                 return 0;
360
361         for (i=0; srv->lud_exts[i]; i++) {
362                 crit = 0;
363                 ext = srv->lud_exts[i];
364                 if ( ext[0] == '!') {
365                         ext++;
366                         crit = 1;
367                 }
368                 if ( !strcasecmp( ext, "StartTLS" ) ||
369                         !strcasecmp( ext, "X-StartTLS" ) ||
370                         !strcmp( ext, LDAP_EXOP_START_TLS )) {
371                         return crit + 1;
372                 }
373         }
374         return 0;
375 }
376
377 /*
378  * caller must hold ld_req_mutex or be exclusive user of ld
379  * if ( connect != 0 ) or ( bind != NULL ) caller must also hold
380  * ld_req_mutex and ld_res_mutex
381  */
382
383 LDAPConn *
384 ldap_new_connection( LDAP *ld, LDAPURLDesc **srvlist, int use_ldsb,
385         int connect, LDAPreqinfo *bind )
386 {
387         LDAPConn        *lc;
388         int             async = 0;
389
390         Debug( LDAP_DEBUG_TRACE, "ldap_new_connection %d %d %d\n",
391                 use_ldsb, connect, (bind != NULL) );
392         /*
393          * make a new LDAP server connection
394          * XXX open connection synchronously for now
395          */
396         lc = (LDAPConn *)LDAP_CALLOC( 1, sizeof( LDAPConn ) );
397         if ( lc == NULL ) {
398                 ld->ld_errno = LDAP_NO_MEMORY;
399                 return( NULL );
400         }
401         
402         if ( use_ldsb ) {
403                 assert( ld->ld_sb != NULL );
404                 lc->lconn_sb = ld->ld_sb;
405
406         } else {
407                 lc->lconn_sb = ber_sockbuf_alloc();
408                 if ( lc->lconn_sb == NULL ) {
409                         LDAP_FREE( (char *)lc );
410                         ld->ld_errno = LDAP_NO_MEMORY;
411                         return( NULL );
412                 }
413         }
414
415         if ( connect ) {
416                 LDAPURLDesc     **srvp, *srv = NULL;
417
418                 async = LDAP_BOOL_GET( &ld->ld_options, LDAP_BOOL_CONNECT_ASYNC );
419
420                 for ( srvp = srvlist; *srvp != NULL; srvp = &(*srvp)->lud_next ) {
421                         int             rc;
422
423                         rc = ldap_int_open_connection( ld, lc, *srvp, async );
424                         if ( rc != -1 ) {
425                                 srv = *srvp;
426
427                                 if ( ld->ld_urllist_proc && ( !async || rc != -2 ) ) {
428                                         ld->ld_urllist_proc( ld, srvlist, srvp, ld->ld_urllist_params );
429                                 }
430
431                                 break;
432                         }
433                 }
434
435                 if ( srv == NULL ) {
436                         if ( !use_ldsb ) {
437                                 ber_sockbuf_free( lc->lconn_sb );
438                         }
439                         LDAP_FREE( (char *)lc );
440                         ld->ld_errno = LDAP_SERVER_DOWN;
441                         return( NULL );
442                 }
443
444                 lc->lconn_server = ldap_url_dup( srv );
445         }
446
447         lc->lconn_status = async ? LDAP_CONNST_CONNECTING : LDAP_CONNST_CONNECTED;
448         LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
449         lc->lconn_next = ld->ld_conns;
450         ld->ld_conns = lc;
451         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
452
453         if ( connect ) {
454                 LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
455                 LDAP_ASSERT_MUTEX_OWNER( &ld->ld_res_mutex );
456
457 #ifdef HAVE_TLS
458                 if ( lc->lconn_server->lud_exts ) {
459                         int rc, ext = find_tls_ext( lc->lconn_server );
460                         if ( ext ) {
461                                 LDAPConn        *savedefconn;
462
463                                 savedefconn = ld->ld_defconn;
464                                 ++lc->lconn_refcnt;     /* avoid premature free */
465                                 ld->ld_defconn = lc;
466
467                                 LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
468                                 LDAP_MUTEX_UNLOCK( &ld->ld_res_mutex );
469                                 rc = ldap_start_tls_s( ld, NULL, NULL );
470                                 LDAP_MUTEX_LOCK( &ld->ld_res_mutex );
471                                 LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
472                                 ld->ld_defconn = savedefconn;
473                                 --lc->lconn_refcnt;
474
475                                 if ( rc != LDAP_SUCCESS && ext == 2 ) {
476                                         ldap_free_connection( ld, lc, 1, 0 );
477                                         return NULL;
478                                 }
479                         }
480                 }
481 #endif
482         }
483
484         if ( bind != NULL ) {
485                 int             err = 0;
486                 LDAPConn        *savedefconn;
487
488                 LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
489                 LDAP_ASSERT_MUTEX_OWNER( &ld->ld_res_mutex );
490
491                 /* Set flag to prevent additional referrals
492                  * from being processed on this
493                  * connection until the bind has completed
494                  */
495                 lc->lconn_rebind_inprogress = 1;
496                 /* V3 rebind function */
497                 if ( ld->ld_rebind_proc != NULL) {
498                         LDAPURLDesc     *srvfunc;
499
500                         srvfunc = ldap_url_dup( *srvlist );
501                         if ( srvfunc == NULL ) {
502                                 ld->ld_errno = LDAP_NO_MEMORY;
503                                 err = -1;
504                         } else {
505                                 savedefconn = ld->ld_defconn;
506                                 ++lc->lconn_refcnt;     /* avoid premature free */
507                                 ld->ld_defconn = lc;
508
509                                 Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
510                                 LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
511                                 LDAP_MUTEX_UNLOCK( &ld->ld_res_mutex );
512                                 err = (*ld->ld_rebind_proc)( ld,
513                                         bind->ri_url, bind->ri_request, bind->ri_msgid,
514                                         ld->ld_rebind_params );
515                                 LDAP_MUTEX_LOCK( &ld->ld_res_mutex );
516                                 LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
517
518                                 ld->ld_defconn = savedefconn;
519                                 --lc->lconn_refcnt;
520
521                                 if ( err != 0 ) {
522                                         err = -1;
523                                         ldap_free_connection( ld, lc, 1, 0 );
524                                         lc = NULL;
525                                 }
526                                 ldap_free_urldesc( srvfunc );
527                         }
528
529                 } else {
530                         int             msgid, rc;
531                         struct berval   passwd = BER_BVNULL;
532
533                         savedefconn = ld->ld_defconn;
534                         ++lc->lconn_refcnt;     /* avoid premature free */
535                         ld->ld_defconn = lc;
536
537                         Debug( LDAP_DEBUG_TRACE,
538                                 "anonymous rebind via ldap_sasl_bind(\"\")\n",
539                                 0, 0, 0);
540
541                         LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
542                         LDAP_MUTEX_UNLOCK( &ld->ld_res_mutex );
543                         rc = ldap_sasl_bind( ld, "", LDAP_SASL_SIMPLE, &passwd,
544                                 NULL, NULL, &msgid );
545                         if ( rc != LDAP_SUCCESS ) {
546                                 err = -1;
547
548                         } else {
549                                 for ( err = 1; err > 0; ) {
550                                         struct timeval  tv = { 0, 100000 };
551                                         LDAPMessage     *res = NULL;
552
553                                         switch ( ldap_result( ld, msgid, LDAP_MSG_ALL, &tv, &res ) ) {
554                                         case -1:
555                                                 err = -1;
556                                                 break;
557
558                                         case 0:
559 #ifdef LDAP_R_COMPILE
560                                                 ldap_pvt_thread_yield();
561 #endif
562                                                 break;
563
564                                         case LDAP_RES_BIND:
565                                                 rc = ldap_parse_result( ld, res, &err, NULL, NULL, NULL, NULL, 1 );
566                                                 if ( rc != LDAP_SUCCESS ) {
567                                                         err = -1;
568
569                                                 } else if ( err != LDAP_SUCCESS ) {
570                                                         err = -1;
571                                                 }
572                                                 /* else err == LDAP_SUCCESS == 0 */
573                                                 break;
574
575                                         default:
576                                                 Debug( LDAP_DEBUG_TRACE,
577                                                         "ldap_new_connection %p: "
578                                                         "unexpected response %d "
579                                                         "from BIND request id=%d\n",
580                                                         (void *) ld, ldap_msgtype( res ), msgid );
581                                                 err = -1;
582                                                 break;
583                                         }
584                                 }
585                         }
586                         LDAP_MUTEX_LOCK( &ld->ld_res_mutex );
587                         LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
588                         ld->ld_defconn = savedefconn;
589                         --lc->lconn_refcnt;
590
591                         if ( err != 0 ) {
592                                 ldap_free_connection( ld, lc, 1, 0 );
593                                 lc = NULL;
594                         }
595                 }
596                 if ( lc != NULL )
597                         lc->lconn_rebind_inprogress = 0;
598         }
599
600         return( lc );
601 }
602
603
604 static LDAPConn *
605 find_connection( LDAP *ld, LDAPURLDesc *srv, int any )
606 /*
607  * return an existing connection (if any) to the server srv
608  * if "any" is non-zero, check for any server in the "srv" chain
609  */
610 {
611         LDAPConn        *lc;
612         LDAPURLDesc     *lcu, *lsu;
613         int lcu_port, lsu_port;
614         int found = 0;
615
616         LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
617         for ( lc = ld->ld_conns; lc != NULL; lc = lc->lconn_next ) {
618                 lcu = lc->lconn_server;
619                 lcu_port = ldap_pvt_url_scheme_port( lcu->lud_scheme,
620                         lcu->lud_port );
621
622                 for ( lsu = srv; lsu != NULL; lsu = lsu->lud_next ) {
623                         lsu_port = ldap_pvt_url_scheme_port( lsu->lud_scheme,
624                                 lsu->lud_port );
625
626                         if ( lsu_port == lcu_port
627                                 && strcmp( lcu->lud_scheme, lsu->lud_scheme ) == 0
628                                 && lcu->lud_host != NULL && lsu->lud_host != NULL
629                                 && strcasecmp( lsu->lud_host, lcu->lud_host ) == 0 )
630                         {
631                                 found = 1;
632                                 break;
633                         }
634
635                         if ( !any ) break;
636                 }
637                 if ( found )
638                         break;
639         }
640         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
641         return lc;
642 }
643
644
645 /*
646  * NOTE: the caller holds ld_req_mutex
647  */
648
649 static void
650 use_connection( LDAP *ld, LDAPConn *lc )
651 {
652         ++lc->lconn_refcnt;
653         lc->lconn_lastused = time( NULL );
654 }
655
656
657 void
658 ldap_free_connection( LDAP *ld, LDAPConn *lc, int force, int unbind )
659 {
660         LDAPConn        *tmplc, *prevlc;
661
662         Debug( LDAP_DEBUG_TRACE,
663                 "ldap_free_connection %d %d\n",
664                 force, unbind, 0 );
665
666         if ( force || --lc->lconn_refcnt <= 0 ) {
667                 /* remove from connections list first */
668                 LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
669
670                 for ( prevlc = NULL, tmplc = ld->ld_conns;
671                         tmplc != NULL;
672                         tmplc = tmplc->lconn_next )
673                 {
674                         if ( tmplc == lc ) {
675                                 if ( prevlc == NULL ) {
676                                     ld->ld_conns = tmplc->lconn_next;
677                                 } else {
678                                     prevlc->lconn_next = tmplc->lconn_next;
679                                 }
680                                 if ( ld->ld_defconn == lc ) {
681                                         ld->ld_defconn = NULL;
682                                 }
683                                 break;
684                         }
685                         prevlc = tmplc;
686                 }
687                 LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
688
689                 /* process connection callbacks */
690                 {
691                         struct ldapoptions *lo;
692                         ldaplist *ll;
693                         ldap_conncb *cb;
694
695                         lo = &ld->ld_options;
696                         if ( lo->ldo_conn_cbs ) {
697                                 for ( ll=lo->ldo_conn_cbs; ll; ll=ll->ll_next ) {
698                                         cb = ll->ll_data;
699                                         cb->lc_del( ld, lc->lconn_sb, cb );
700                                 }
701                         }
702                         lo = LDAP_INT_GLOBAL_OPT();
703                         if ( lo->ldo_conn_cbs ) {
704                                 for ( ll=lo->ldo_conn_cbs; ll; ll=ll->ll_next ) {
705                                         cb = ll->ll_data;
706                                         cb->lc_del( ld, lc->lconn_sb, cb );
707                                 }
708                         }
709                 }
710
711                 if ( lc->lconn_status == LDAP_CONNST_CONNECTED ) {
712                         ldap_mark_select_clear( ld, lc->lconn_sb );
713                         if ( unbind ) {
714                                 ldap_send_unbind( ld, lc->lconn_sb,
715                                                 NULL, NULL );
716                         }
717                 }
718
719                 if ( lc->lconn_ber != NULL ) {
720                         ber_free( lc->lconn_ber, 1 );
721                 }
722
723                 ldap_int_sasl_close( ld, lc );
724 #ifdef HAVE_GSSAPI
725                 ldap_int_gssapi_close( ld, lc );
726 #endif
727
728                 ldap_free_urllist( lc->lconn_server );
729
730                 /* FIXME: is this at all possible?
731                  * ldap_ld_free() in unbind.c calls ldap_free_connection()
732                  * with force == 1 __after__ explicitly calling
733                  * ldap_free_request() on all requests */
734                 if ( force ) {
735                         LDAPRequest     *lr;
736
737                         for ( lr = ld->ld_requests; lr; ) {
738                                 LDAPRequest     *lr_next = lr->lr_next;
739
740                                 if ( lr->lr_conn == lc ) {
741                                         ldap_free_request_int( ld, lr );
742                                 }
743
744                                 lr = lr_next;
745                         }
746                 }
747
748                 if ( lc->lconn_sb != ld->ld_sb ) {
749                         ber_sockbuf_free( lc->lconn_sb );
750                 } else {
751                         ber_int_sb_close( lc->lconn_sb );
752                 }
753
754                 if ( lc->lconn_rebind_queue != NULL) {
755                         int i;
756                         for( i = 0; lc->lconn_rebind_queue[i] != NULL; i++ ) {
757                                 LDAP_VFREE( lc->lconn_rebind_queue[i] );
758                         }
759                         LDAP_FREE( lc->lconn_rebind_queue );
760                 }
761
762                 LDAP_FREE( lc );
763
764                 Debug( LDAP_DEBUG_TRACE,
765                         "ldap_free_connection: actually freed\n",
766                         0, 0, 0 );
767
768         } else {
769                 lc->lconn_lastused = time( NULL );
770                 Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
771                                 lc->lconn_refcnt, 0, 0 );
772         }
773 }
774
775
776 #ifdef LDAP_DEBUG
777 void
778 ldap_dump_connection( LDAP *ld, LDAPConn *lconns, int all )
779 {
780         LDAPConn        *lc;
781         char            timebuf[32];
782
783         Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
784         for ( lc = lconns; lc != NULL; lc = lc->lconn_next ) {
785                 if ( lc->lconn_server != NULL ) {
786                         Debug( LDAP_DEBUG_TRACE, "* host: %s  port: %d%s\n",
787                                 ( lc->lconn_server->lud_host == NULL ) ? "(null)"
788                                 : lc->lconn_server->lud_host,
789                                 lc->lconn_server->lud_port, ( lc->lconn_sb ==
790                                 ld->ld_sb ) ? "  (default)" : "" );
791                 }
792                 Debug( LDAP_DEBUG_TRACE, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
793                         ( lc->lconn_status == LDAP_CONNST_NEEDSOCKET )
794                                 ? "NeedSocket" :
795                                 ( lc->lconn_status == LDAP_CONNST_CONNECTING )
796                                         ? "Connecting" : "Connected", 0 );
797                 Debug( LDAP_DEBUG_TRACE, "  last used: %s%s\n",
798                         ldap_pvt_ctime( &lc->lconn_lastused, timebuf ),
799                         lc->lconn_rebind_inprogress ? "  rebind in progress" : "", 0 );
800                 if ( lc->lconn_rebind_inprogress ) {
801                         if ( lc->lconn_rebind_queue != NULL) {
802                                 int     i;
803
804                                 for ( i = 0; lc->lconn_rebind_queue[i] != NULL; i++ ) {
805                                         int     j;
806                                         for( j = 0; lc->lconn_rebind_queue[i][j] != 0; j++ ) {
807                                                 Debug( LDAP_DEBUG_TRACE, "    queue %d entry %d - %s\n",
808                                                         i, j, lc->lconn_rebind_queue[i][j] );
809                                         }
810                                 }
811                         } else {
812                                 Debug( LDAP_DEBUG_TRACE, "    queue is empty\n", 0, 0, 0 );
813                         }
814                 }
815                 Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
816                 if ( !all ) {
817                         break;
818                 }
819         }
820 }
821
822
823 void
824 ldap_dump_requests_and_responses( LDAP *ld )
825 {
826         LDAPRequest     *lr;
827         LDAPMessage     *lm, *l;
828         int             i;
829
830         Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
831                 (void *)ld, 0, 0 );
832         lr = ld->ld_requests;
833         if ( lr == NULL ) {
834                 Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
835         }
836         for ( i = 0; lr != NULL; lr = lr->lr_next, i++ ) {
837                 Debug( LDAP_DEBUG_TRACE, " * msgid %d,  origid %d, status %s\n",
838                         lr->lr_msgid, lr->lr_origid,
839                         ( lr->lr_status == LDAP_REQST_INPROGRESS ) ? "InProgress" :
840                         ( lr->lr_status == LDAP_REQST_CHASINGREFS ) ? "ChasingRefs" :
841                         ( lr->lr_status == LDAP_REQST_NOTCONNECTED ) ? "NotConnected" :
842                         ( lr->lr_status == LDAP_REQST_WRITING ) ? "Writing" :
843                         ( lr->lr_status == LDAP_REQST_COMPLETED ) ? "RequestCompleted"
844                                 : "InvalidStatus" );
845                 Debug( LDAP_DEBUG_TRACE, "   outstanding referrals %d, parent count %d\n",
846                         lr->lr_outrefcnt, lr->lr_parentcnt, 0 );
847         }
848         Debug( LDAP_DEBUG_TRACE, "  ld %p request count %d (abandoned %lu)\n",
849                 (void *)ld, i, ld->ld_nabandoned );
850         Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
851         if ( ( lm = ld->ld_responses ) == NULL ) {
852                 Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
853         }
854         for ( i = 0; lm != NULL; lm = lm->lm_next, i++ ) {
855                 Debug( LDAP_DEBUG_TRACE, " * msgid %d,  type %lu\n",
856                     lm->lm_msgid, (unsigned long)lm->lm_msgtype, 0 );
857                 if ( lm->lm_chain != NULL ) {
858                         Debug( LDAP_DEBUG_TRACE, "   chained responses:\n", 0, 0, 0 );
859                         for ( l = lm->lm_chain; l != NULL; l = l->lm_chain ) {
860                                 Debug( LDAP_DEBUG_TRACE,
861                                         "  * msgid %d,  type %lu\n",
862                                         l->lm_msgid,
863                                         (unsigned long)l->lm_msgtype, 0 );
864                         }
865                 }
866         }
867         Debug( LDAP_DEBUG_TRACE, "  ld %p response count %d\n", (void *)ld, i, 0 );
868 }
869 #endif /* LDAP_DEBUG */
870
871 static void
872 ldap_free_request_int( LDAP *ld, LDAPRequest *lr )
873 {
874         /* if lr_refcnt > 0, the request has been looked up 
875          * by ldap_find_request_by_msgid(); if in the meanwhile
876          * the request is free()'d by someone else, just decrease
877          * the reference count and extract it from the request
878          * list; later on, it will be freed. */
879         if ( lr->lr_prev == NULL ) {
880                 if ( lr->lr_refcnt == 0 ) {
881                         /* free'ing the first request? */
882                         assert( ld->ld_requests == lr );
883                 }
884
885                 if ( ld->ld_requests == lr ) {
886                         ld->ld_requests = lr->lr_next;
887                 }
888
889         } else {
890                 lr->lr_prev->lr_next = lr->lr_next;
891         }
892
893         if ( lr->lr_next != NULL ) {
894                 lr->lr_next->lr_prev = lr->lr_prev;
895         }
896
897         if ( lr->lr_refcnt > 0 ) {
898                 lr->lr_refcnt = -lr->lr_refcnt;
899
900                 lr->lr_prev = NULL;
901                 lr->lr_next = NULL;
902
903                 return;
904         }
905
906         if ( lr->lr_ber != NULL ) {
907                 ber_free( lr->lr_ber, 1 );
908                 lr->lr_ber = NULL;
909         }
910
911         if ( lr->lr_res_error != NULL ) {
912                 LDAP_FREE( lr->lr_res_error );
913                 lr->lr_res_error = NULL;
914         }
915
916         if ( lr->lr_res_matched != NULL ) {
917                 LDAP_FREE( lr->lr_res_matched );
918                 lr->lr_res_matched = NULL;
919         }
920
921         LDAP_FREE( lr );
922 }
923
924 void
925 ldap_free_request( LDAP *ld, LDAPRequest *lr )
926 {
927         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
928
929         Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
930                 lr->lr_origid, lr->lr_msgid, 0 );
931
932         /* free all referrals (child requests) */
933         while ( lr->lr_child ) {
934                 ldap_free_request( ld, lr->lr_child );
935         }
936
937         if ( lr->lr_parent != NULL ) {
938                 LDAPRequest     **lrp;
939
940                 --lr->lr_parent->lr_outrefcnt;
941                 for ( lrp = &lr->lr_parent->lr_child;
942                         *lrp && *lrp != lr;
943                         lrp = &(*lrp)->lr_refnext );
944
945                 if ( *lrp == lr ) {
946                         *lrp = lr->lr_refnext;
947                 }
948         }
949         ldap_free_request_int( ld, lr );
950 }
951
952 /*
953  * call first time with *cntp = -1
954  * when returns *cntp == -1, no referrals are left
955  *
956  * NOTE: may replace *refsp, or shuffle the contents
957  * of the original array.
958  */
959 static int ldap_int_nextref(
960         LDAP                    *ld,
961         char                    ***refsp,
962         int                     *cntp,
963         void                    *params )
964 {
965         assert( refsp != NULL );
966         assert( *refsp != NULL );
967         assert( cntp != NULL );
968
969         if ( *cntp < -1 ) {
970                 *cntp = -1;
971                 return -1;
972         }
973
974         (*cntp)++;
975
976         if ( (*refsp)[ *cntp ] == NULL ) {
977                 *cntp = -1;
978         }
979
980         return 0;
981 }
982
983 /*
984  * Chase v3 referrals
985  *
986  * Parameters:
987  *  (IN) ld = LDAP connection handle
988  *  (IN) lr = LDAP Request structure
989  *  (IN) refs = array of pointers to referral strings that we will chase
990  *              The array will be free'd by this function when no longer needed
991  *  (IN) sref != 0 if following search reference
992  *  (OUT) errstrp = Place to return a string of referrals which could not be followed
993  *  (OUT) hadrefp = 1 if sucessfully followed referral
994  *
995  * Return value - number of referrals followed
996  */
997 int
998 ldap_chase_v3referrals( LDAP *ld, LDAPRequest *lr, char **refs, int sref, char **errstrp, int *hadrefp )
999 {
1000         char            *unfollowed;
1001         int              unfollowedcnt = 0;
1002         LDAPRequest     *origreq;
1003         LDAPURLDesc     *srv = NULL;
1004         BerElement      *ber;
1005         char            **refarray = NULL;
1006         LDAPConn        *lc;
1007         int                      rc, count, i, j, id;
1008         LDAPreqinfo  rinfo;
1009         LDAP_NEXTREF_PROC       *nextref_proc = ld->ld_nextref_proc ? ld->ld_nextref_proc : ldap_int_nextref;
1010
1011         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
1012         *hadrefp = 0;
1013
1014         Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
1015
1016         unfollowed = NULL;
1017         rc = count = 0;
1018
1019         /* If no referrals in array, return */
1020         if ( (refs == NULL) || ( (refs)[0] == NULL) ) {
1021                 rc = 0;
1022                 goto done;
1023         }
1024
1025         /* Check for hop limit exceeded */
1026         if ( lr->lr_parentcnt >= ld->ld_refhoplimit ) {
1027                 Debug( LDAP_DEBUG_ANY,
1028                     "more than %d referral hops (dropping)\n", ld->ld_refhoplimit, 0, 0 );
1029                 ld->ld_errno = LDAP_REFERRAL_LIMIT_EXCEEDED;
1030                 rc = -1;
1031                 goto done;
1032         }
1033
1034         /* find original request */
1035         for ( origreq = lr;
1036                 origreq->lr_parent != NULL;
1037                 origreq = origreq->lr_parent )
1038         {
1039                 /* empty */ ;
1040         }
1041
1042         refarray = refs;
1043         refs = NULL;
1044
1045         /* parse out & follow referrals */
1046         /* NOTE: if nextref_proc == ldap_int_nextref, params is ignored */
1047         i = -1;
1048         for ( nextref_proc( ld, &refarray, &i, ld->ld_nextref_params );
1049                         i != -1;
1050                         nextref_proc( ld, &refarray, &i, ld->ld_nextref_params ) )
1051         {
1052
1053                 /* Parse the referral URL */
1054                 rc = ldap_url_parse_ext( refarray[i], &srv, LDAP_PVT_URL_PARSE_NOEMPTY_DN );
1055                 if ( rc != LDAP_URL_SUCCESS ) {
1056                         /* ldap_url_parse_ext() returns LDAP_URL_* errors
1057                          * which do not map on API errors */
1058                         ld->ld_errno = LDAP_PARAM_ERROR;
1059                         rc = -1;
1060                         goto done;
1061                 }
1062
1063                 if( srv->lud_crit_exts ) {
1064                         int ok = 0;
1065 #ifdef HAVE_TLS
1066                         /* If StartTLS is the only critical ext, OK. */
1067                         if ( find_tls_ext( srv ) == 2 && srv->lud_crit_exts == 1 )
1068                                 ok = 1;
1069 #endif
1070                         if ( !ok ) {
1071                                 /* we do not support any other extensions */
1072                                 ld->ld_errno = LDAP_NOT_SUPPORTED;
1073                                 rc = -1;
1074                                 goto done;
1075                         }
1076                 }
1077
1078                 /* check connection for re-bind in progress */
1079                 if (( lc = find_connection( ld, srv, 1 )) != NULL ) {
1080                         /* See if we've already requested this DN with this conn */
1081                         LDAPRequest *lp;
1082                         int looped = 0;
1083                         ber_len_t len = srv->lud_dn ? strlen( srv->lud_dn ) : 0;
1084                         for ( lp = origreq; lp; ) {
1085                                 if ( lp->lr_conn == lc
1086                                         && len == lp->lr_dn.bv_len
1087                                         && len
1088                                         && strncmp( srv->lud_dn, lp->lr_dn.bv_val, len ) == 0 )
1089                                 {
1090                                         looped = 1;
1091                                         break;
1092                                 }
1093                                 if ( lp == origreq ) {
1094                                         lp = lp->lr_child;
1095                                 } else {
1096                                         lp = lp->lr_refnext;
1097                                 }
1098                         }
1099                         if ( looped ) {
1100                                 ldap_free_urllist( srv );
1101                                 srv = NULL;
1102                                 ld->ld_errno = LDAP_CLIENT_LOOP;
1103                                 rc = -1;
1104                                 continue;
1105                         }
1106
1107                         if ( lc->lconn_rebind_inprogress ) {
1108                                 /* We are already chasing a referral or search reference and a
1109                                  * bind on that connection is in progress.  We must queue
1110                                  * referrals on that connection, so we don't get a request
1111                                  * going out before the bind operation completes. This happens
1112                                  * if two search references come in one behind the other
1113                                  * for the same server with different contexts.
1114                                  */
1115                                 Debug( LDAP_DEBUG_TRACE,
1116                                         "ldap_chase_v3referrals: queue referral \"%s\"\n",
1117                                         refarray[i], 0, 0);
1118                                 if( lc->lconn_rebind_queue == NULL ) {
1119                                         /* Create a referral list */
1120                                         lc->lconn_rebind_queue =
1121                                                 (char ***) LDAP_MALLOC( sizeof(void *) * 2);
1122
1123                                         if( lc->lconn_rebind_queue == NULL) {
1124                                                 ld->ld_errno = LDAP_NO_MEMORY;
1125                                                 rc = -1;
1126                                                 goto done;
1127                                         }
1128
1129                                         lc->lconn_rebind_queue[0] = refarray;
1130                                         lc->lconn_rebind_queue[1] = NULL;
1131                                         refarray = NULL;
1132
1133                                 } else {
1134                                         /* Count how many referral arrays we already have */
1135                                         for( j = 0; lc->lconn_rebind_queue[j] != NULL; j++) {
1136                                                 /* empty */;
1137                                         }
1138
1139                                         /* Add the new referral to the list */
1140                                         lc->lconn_rebind_queue = (char ***) LDAP_REALLOC(
1141                                                 lc->lconn_rebind_queue, sizeof(void *) * (j + 2));
1142
1143                                         if( lc->lconn_rebind_queue == NULL ) {
1144                                                 ld->ld_errno = LDAP_NO_MEMORY;
1145                                                 rc = -1;
1146                                                 goto done;
1147                                         }
1148                                         lc->lconn_rebind_queue[j] = refarray;
1149                                         lc->lconn_rebind_queue[j+1] = NULL;
1150                                         refarray = NULL;
1151                                 }
1152
1153                                 /* We have queued the referral/reference, now just return */
1154                                 rc = 0;
1155                                 *hadrefp = 1;
1156                                 count = 1; /* Pretend we already followed referral */
1157                                 goto done;
1158                         }
1159                 } 
1160                 /* Re-encode the request with the new starting point of the search.
1161                  * Note: In the future we also need to replace the filter if one
1162                  * was provided with the search reference
1163                  */
1164
1165                 /* For references we don't want old dn if new dn empty */
1166                 if ( sref && srv->lud_dn == NULL ) {
1167                         srv->lud_dn = LDAP_STRDUP( "" );
1168                 }
1169
1170                 LDAP_NEXT_MSGID( ld, id );
1171                 ber = re_encode_request( ld, origreq->lr_ber, id,
1172                         sref, srv, &rinfo.ri_request );
1173
1174                 if( ber == NULL ) {
1175                         ld->ld_errno = LDAP_ENCODING_ERROR;
1176                         rc = -1;
1177                         goto done;
1178                 }
1179
1180                 Debug( LDAP_DEBUG_TRACE,
1181                         "ldap_chase_v3referral: msgid %d, url \"%s\"\n",
1182                         lr->lr_msgid, refarray[i], 0);
1183
1184                 /* Send the new request to the server - may require a bind */
1185                 rinfo.ri_msgid = origreq->lr_origid;
1186                 rinfo.ri_url = refarray[i];
1187                 LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
1188                 rc = ldap_send_server_request( ld, ber, id,
1189                         origreq, &srv, NULL, &rinfo );
1190                 LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
1191                 if ( rc < 0 ) {
1192                         /* Failure, try next referral in the list */
1193                         Debug( LDAP_DEBUG_ANY, "Unable to chase referral \"%s\" (%d: %s)\n", 
1194                                 refarray[i], ld->ld_errno, ldap_err2string( ld->ld_errno ) );
1195                         unfollowedcnt += ldap_append_referral( ld, &unfollowed, refarray[i] );
1196                         ldap_free_urllist( srv );
1197                         srv = NULL;
1198                         ld->ld_errno = LDAP_REFERRAL;
1199                 } else {
1200                         /* Success, no need to try this referral list further */
1201                         rc = 0;
1202                         ++count;
1203                         *hadrefp = 1;
1204
1205                         /* check if there is a queue of referrals that came in during bind */
1206                         if ( lc == NULL) {
1207                                 lc = find_connection( ld, srv, 1 );
1208                                 if ( lc == NULL ) {
1209                                         ld->ld_errno = LDAP_OPERATIONS_ERROR;
1210                                         rc = -1;
1211                                         goto done;
1212                                 }
1213                         }
1214
1215                         if ( lc->lconn_rebind_queue != NULL ) {
1216                                 /* Release resources of previous list */
1217                                 LDAP_VFREE( refarray );
1218                                 refarray = NULL;
1219                                 ldap_free_urllist( srv );
1220                                 srv = NULL;
1221
1222                                 /* Pull entries off end of queue so list always null terminated */
1223                                 for( j = 0; lc->lconn_rebind_queue[j] != NULL; j++ )
1224                                         ;
1225                                 refarray = lc->lconn_rebind_queue[j - 1];
1226                                 lc->lconn_rebind_queue[j-1] = NULL;
1227                                 /* we pulled off last entry from queue, free queue */
1228                                 if ( j == 1 ) {
1229                                         LDAP_FREE( lc->lconn_rebind_queue );
1230                                         lc->lconn_rebind_queue = NULL;
1231                                 }
1232                                 /* restart the loop the with new referral list */
1233                                 i = -1;
1234                                 continue;
1235                         }
1236                         break; /* referral followed, break out of for loop */
1237                 }
1238         } /* end for loop */
1239 done:
1240         LDAP_VFREE( refarray );
1241         ldap_free_urllist( srv );
1242         LDAP_FREE( *errstrp );
1243         
1244         if( rc == 0 ) {
1245                 *errstrp = NULL;
1246                 LDAP_FREE( unfollowed );
1247                 return count;
1248         } else {
1249                 *errstrp = unfollowed;
1250                 return rc;
1251         }
1252 }
1253
1254 /*
1255  * XXX merging of errors in this routine needs to be improved
1256  */
1257 int
1258 ldap_chase_referrals( LDAP *ld,
1259         LDAPRequest *lr,
1260         char **errstrp,
1261         int sref,
1262         int *hadrefp )
1263 {
1264         int             rc, count, id;
1265         unsigned        len;
1266         char            *p, *ref, *unfollowed;
1267         LDAPRequest     *origreq;
1268         LDAPURLDesc     *srv;
1269         BerElement      *ber;
1270         LDAPreqinfo  rinfo;
1271         LDAPConn        *lc;
1272
1273         Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
1274
1275         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
1276         *hadrefp = 0;
1277
1278         if ( *errstrp == NULL ) {
1279                 return( 0 );
1280         }
1281
1282         len = strlen( *errstrp );
1283         for ( p = *errstrp; len >= LDAP_REF_STR_LEN; ++p, --len ) {
1284                 if ( strncasecmp( p, LDAP_REF_STR, LDAP_REF_STR_LEN ) == 0 ) {
1285                         *p = '\0';
1286                         p += LDAP_REF_STR_LEN;
1287                         break;
1288                 }
1289         }
1290
1291         if ( len < LDAP_REF_STR_LEN ) {
1292                 return( 0 );
1293         }
1294
1295         if ( lr->lr_parentcnt >= ld->ld_refhoplimit ) {
1296                 Debug( LDAP_DEBUG_ANY,
1297                     "more than %d referral hops (dropping)\n",
1298                     ld->ld_refhoplimit, 0, 0 );
1299                     /* XXX report as error in ld->ld_errno? */
1300                     return( 0 );
1301         }
1302
1303         /* find original request */
1304         for ( origreq = lr; origreq->lr_parent != NULL;
1305              origreq = origreq->lr_parent ) {
1306                 /* empty */;
1307         }
1308
1309         unfollowed = NULL;
1310         rc = count = 0;
1311
1312         /* parse out & follow referrals */
1313         for ( ref = p; rc == 0 && ref != NULL; ref = p ) {
1314                 p = strchr( ref, '\n' );
1315                 if ( p != NULL ) {
1316                         *p++ = '\0';
1317                 }
1318
1319                 rc = ldap_url_parse_ext( ref, &srv, LDAP_PVT_URL_PARSE_NOEMPTY_DN );
1320                 if ( rc != LDAP_URL_SUCCESS ) {
1321                         Debug( LDAP_DEBUG_TRACE,
1322                                 "ignoring %s referral <%s>\n",
1323                                 ref, rc == LDAP_URL_ERR_BADSCHEME ? "unknown" : "incorrect", 0 );
1324                         rc = ldap_append_referral( ld, &unfollowed, ref );
1325                         *hadrefp = 1;
1326                         continue;
1327                 }
1328
1329                 Debug( LDAP_DEBUG_TRACE,
1330                     "chasing LDAP referral: <%s>\n", ref, 0, 0 );
1331
1332                 *hadrefp = 1;
1333
1334                 /* See if we've already been here */
1335                 if (( lc = find_connection( ld, srv, 1 )) != NULL ) {
1336                         LDAPRequest *lp;
1337                         int looped = 0;
1338                         ber_len_t len = srv->lud_dn ? strlen( srv->lud_dn ) : 0;
1339                         for ( lp = lr; lp; lp = lp->lr_parent ) {
1340                                 if ( lp->lr_conn == lc
1341                                         && len == lp->lr_dn.bv_len )
1342                                 {
1343                                         if ( len && strncmp( srv->lud_dn, lp->lr_dn.bv_val, len ) )
1344                                                         continue;
1345                                         looped = 1;
1346                                         break;
1347                                 }
1348                         }
1349                         if ( looped ) {
1350                                 ldap_free_urllist( srv );
1351                                 ld->ld_errno = LDAP_CLIENT_LOOP;
1352                                 rc = -1;
1353                                 continue;
1354                         }
1355                 }
1356
1357                 LDAP_NEXT_MSGID( ld, id );
1358                 ber = re_encode_request( ld, origreq->lr_ber,
1359                     id, sref, srv, &rinfo.ri_request );
1360
1361                 if ( ber == NULL ) {
1362                         return -1 ;
1363                 }
1364
1365                 /* copy the complete referral for rebind process */
1366                 rinfo.ri_url = LDAP_STRDUP( ref );
1367
1368                 rinfo.ri_msgid = origreq->lr_origid;
1369
1370                 LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
1371                 rc = ldap_send_server_request( ld, ber, id,
1372                         lr, &srv, NULL, &rinfo );
1373                 LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
1374
1375                 LDAP_FREE( rinfo.ri_url );
1376
1377                 if( rc >= 0 ) {
1378                         ++count;
1379                 } else {
1380                         Debug( LDAP_DEBUG_ANY,
1381                                 "Unable to chase referral \"%s\" (%d: %s)\n", 
1382                                 ref, ld->ld_errno, ldap_err2string( ld->ld_errno ) );
1383                         rc = ldap_append_referral( ld, &unfollowed, ref );
1384                 }
1385
1386                 ldap_free_urllist(srv);
1387         }
1388
1389         LDAP_FREE( *errstrp );
1390         *errstrp = unfollowed;
1391
1392         return(( rc == 0 ) ? count : rc );
1393 }
1394
1395
1396 int
1397 ldap_append_referral( LDAP *ld, char **referralsp, char *s )
1398 {
1399         int     first;
1400
1401         if ( *referralsp == NULL ) {
1402                 first = 1;
1403                 *referralsp = (char *)LDAP_MALLOC( strlen( s ) + LDAP_REF_STR_LEN
1404                     + 1 );
1405         } else {
1406                 first = 0;
1407                 *referralsp = (char *)LDAP_REALLOC( *referralsp,
1408                     strlen( *referralsp ) + strlen( s ) + 2 );
1409         }
1410
1411         if ( *referralsp == NULL ) {
1412                 ld->ld_errno = LDAP_NO_MEMORY;
1413                 return( -1 );
1414         }
1415
1416         if ( first ) {
1417                 strcpy( *referralsp, LDAP_REF_STR );
1418         } else {
1419                 strcat( *referralsp, "\n" );
1420         }
1421         strcat( *referralsp, s );
1422
1423         return( 0 );
1424 }
1425
1426
1427
1428 static BerElement *
1429 re_encode_request( LDAP *ld,
1430         BerElement *origber,
1431         ber_int_t msgid,
1432         int sref,
1433         LDAPURLDesc *srv,
1434         int *type )
1435 {
1436         /*
1437          * XXX this routine knows way too much about how the lber library works!
1438          */
1439         ber_int_t       along;
1440         ber_tag_t       tag;
1441         ber_tag_t       rtag;
1442         ber_int_t       ver;
1443         ber_int_t       scope;
1444         int             rc;
1445         BerElement      tmpber, *ber;
1446         struct berval           dn;
1447
1448         Debug( LDAP_DEBUG_TRACE,
1449             "re_encode_request: new msgid %ld, new dn <%s>\n",
1450             (long) msgid,
1451                 ( srv == NULL || srv->lud_dn == NULL) ? "NONE" : srv->lud_dn, 0 );
1452
1453         tmpber = *origber;
1454
1455         /*
1456          * all LDAP requests are sequences that start with a message id.
1457          * For all except delete, this is followed by a sequence that is
1458          * tagged with the operation code.  For delete, the provided DN
1459          * is not wrapped by a sequence.
1460          */
1461         rtag = ber_scanf( &tmpber, "{it", /*}*/ &along, &tag );
1462
1463         if ( rtag == LBER_ERROR ) {
1464                 ld->ld_errno = LDAP_DECODING_ERROR;
1465                 return( NULL );
1466         }
1467
1468         assert( tag != 0);
1469         if ( tag == LDAP_REQ_BIND ) {
1470                 /* bind requests have a version number before the DN & other stuff */
1471                 rtag = ber_scanf( &tmpber, "{im" /*}*/, &ver, &dn );
1472
1473         } else if ( tag == LDAP_REQ_DELETE ) {
1474                 /* delete requests don't have a DN wrapping sequence */
1475                 rtag = ber_scanf( &tmpber, "m", &dn );
1476
1477         } else if ( tag == LDAP_REQ_SEARCH ) {
1478                 /* search requests need to be re-scope-ed */
1479                 rtag = ber_scanf( &tmpber, "{me" /*"}"*/, &dn, &scope );
1480
1481                 if( srv->lud_scope != LDAP_SCOPE_DEFAULT ) {
1482                         /* use the scope provided in reference */
1483                         scope = srv->lud_scope;
1484
1485                 } else if ( sref ) {
1486                         /* use scope implied by previous operation
1487                          *   base -> base
1488                          *   one -> base
1489                          *   subtree -> subtree
1490                          *   subordinate -> subtree
1491                          */
1492                         switch( scope ) {
1493                         default:
1494                         case LDAP_SCOPE_BASE:
1495                         case LDAP_SCOPE_ONELEVEL:
1496                                 scope = LDAP_SCOPE_BASE;
1497                                 break;
1498                         case LDAP_SCOPE_SUBTREE:
1499                         case LDAP_SCOPE_SUBORDINATE:
1500                                 scope = LDAP_SCOPE_SUBTREE;
1501                                 break;
1502                         }
1503                 }
1504
1505         } else {
1506                 rtag = ber_scanf( &tmpber, "{m" /*}*/, &dn );
1507         }
1508
1509         if( rtag == LBER_ERROR ) {
1510                 ld->ld_errno = LDAP_DECODING_ERROR;
1511                 return NULL;
1512         }
1513
1514         /* restore character zero'd out by ber_scanf*/
1515         dn.bv_val[dn.bv_len] = tmpber.ber_tag;
1516
1517         if (( ber = ldap_alloc_ber_with_options( ld )) == NULL ) {
1518                 return NULL;
1519         }
1520
1521         if ( srv->lud_dn ) {
1522                 ber_str2bv( srv->lud_dn, 0, 0, &dn );
1523         }
1524
1525         if ( tag == LDAP_REQ_BIND ) {
1526                 rc = ber_printf( ber, "{it{iO" /*}}*/, msgid, tag, ver, &dn );
1527         } else if ( tag == LDAP_REQ_DELETE ) {
1528                 rc = ber_printf( ber, "{itON}", msgid, tag, &dn );
1529         } else if ( tag == LDAP_REQ_SEARCH ) {
1530                 rc = ber_printf( ber, "{it{Oe" /*}}*/, msgid, tag, &dn, scope );
1531         } else {
1532                 rc = ber_printf( ber, "{it{O" /*}}*/, msgid, tag, &dn );
1533         }
1534
1535         if ( rc == -1 ) {
1536                 ld->ld_errno = LDAP_ENCODING_ERROR;
1537                 ber_free( ber, 1 );
1538                 return NULL;
1539         }
1540
1541         if ( tag != LDAP_REQ_DELETE && (
1542                 ber_write(ber, tmpber.ber_ptr, ( tmpber.ber_end - tmpber.ber_ptr ), 0)
1543                 != ( tmpber.ber_end - tmpber.ber_ptr ) ||
1544             ber_printf( ber, /*{{*/ "N}N}" ) == -1 ) )
1545         {
1546                 ld->ld_errno = LDAP_ENCODING_ERROR;
1547                 ber_free( ber, 1 );
1548                 return NULL;
1549         }
1550
1551 #ifdef LDAP_DEBUG
1552         if ( ldap_debug & LDAP_DEBUG_PACKETS ) {
1553                 Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
1554                     0, 0, 0 );
1555                 ber_log_dump( LDAP_DEBUG_BER, ldap_debug, ber, 0 );
1556         }
1557 #endif /* LDAP_DEBUG */
1558
1559         *type = tag;    /* return request type */
1560         return ber;
1561 }
1562
1563
1564 LDAPRequest *
1565 ldap_find_request_by_msgid( LDAP *ld, ber_int_t msgid )
1566 {
1567         LDAPRequest     *lr;
1568
1569         LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
1570         for ( lr = ld->ld_requests; lr != NULL; lr = lr->lr_next ) {
1571                 if ( lr->lr_status == LDAP_REQST_COMPLETED ) {
1572                         continue;       /* Skip completed requests */
1573                 }
1574                 if ( msgid == lr->lr_msgid ) {
1575                         lr->lr_refcnt++;
1576                         break;
1577                 }
1578         }
1579         LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
1580
1581         return( lr );
1582 }
1583
1584 void
1585 ldap_return_request( LDAP *ld, LDAPRequest *lrx, int freeit )
1586 {
1587         LDAPRequest     *lr;
1588
1589         LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
1590         for ( lr = ld->ld_requests; lr != NULL; lr = lr->lr_next ) {
1591                 if ( lr == lrx ) {
1592                         if ( lr->lr_refcnt > 0 ) {
1593                                 lr->lr_refcnt--;
1594
1595                         } else if ( lr->lr_refcnt < 0 ) {
1596                                 lr->lr_refcnt++;
1597                                 if ( lr->lr_refcnt == 0 ) {
1598                                         lr = NULL;
1599                                 }
1600                         }
1601                         break;
1602                 }
1603         }
1604         if ( lr == NULL ) {
1605                 ldap_free_request_int( ld, lrx );
1606
1607         } else if ( freeit ) {
1608                 ldap_free_request( ld, lrx );
1609         }
1610         LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
1611 }