]> git.sur5r.net Git - openldap/blob - libraries/libldap/request.c
initialize Sockbuf * to NULL
[openldap] / libraries / libldap / request.c
1 /* $OpenLDAP$ */
2 /*
3  * Copyright 1998-2000 The OpenLDAP Foundation, All Rights Reserved.
4  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
5  */
6 /*  Portions
7  *  Copyright (c) 1995 Regents of the University of Michigan.
8  *  All rights reserved.
9  */
10 /*---
11  * This notice applies to changes, created by or for Novell, Inc.,
12  * to preexisting works for which notices appear elsewhere in this file.
13  *
14  * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved.
15  *
16  * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND TREATIES.
17  * USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT TO VERSION
18  * 2.0.1 OF THE OPENLDAP PUBLIC LICENSE, A COPY OF WHICH IS AVAILABLE AT
19  * HTTP://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE
20  * TOP-LEVEL DIRECTORY OF THE DISTRIBUTION. ANY USE OR EXPLOITATION OF THIS
21  * WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP PUBLIC
22  * LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT THE
23  * PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. 
24  *---
25  * Modification to OpenLDAP source by Novell, Inc.
26  * April 2000 sfs  Added code to chase V3 referrals
27  *  request.c - sending of ldap requests; handling of referrals
28  */
29
30 #include "portable.h"
31
32 #include <stdio.h>
33
34 #include <ac/stdlib.h>
35
36 #include <ac/errno.h>
37 #include <ac/socket.h>
38 #include <ac/string.h>
39 #include <ac/time.h>
40 #include <ac/unistd.h>
41
42 #include "ldap-int.h"
43 #include "lber.h"
44
45 static LDAPConn *find_connection LDAP_P(( LDAP *ld, LDAPURLDesc *srv, int any ));
46 static void use_connection LDAP_P(( LDAP *ld, LDAPConn *lc ));
47
48
49 static BerElement *re_encode_request LDAP_P((
50         LDAP *ld,
51         BerElement *origber,
52     ber_int_t msgid,
53         char **dnp,
54         int      *type));
55
56
57 BerElement *
58 ldap_alloc_ber_with_options( LDAP *ld )
59 {
60         BerElement      *ber;
61
62     if (( ber = ber_alloc_t( ld->ld_lberoptions )) == NULL ) {
63                 ld->ld_errno = LDAP_NO_MEMORY;
64         }
65
66         return( ber );
67 }
68
69
70 void
71 ldap_set_ber_options( LDAP *ld, BerElement *ber )
72 {
73         ber->ber_options = ld->ld_lberoptions;
74 }
75
76
77 ber_int_t
78 ldap_send_initial_request(
79         LDAP *ld,
80         ber_tag_t msgtype,
81         const char *dn,
82         BerElement *ber )
83 {
84         LDAPURLDesc     *servers;
85         int rc;
86
87         Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
88
89         if ( ber_sockbuf_ctrl( ld->ld_sb, LBER_SB_OPT_GET_FD, NULL ) == -1 ) {
90                 /* not connected yet */
91                 int rc = ldap_open_defconn( ld );
92
93                 if( rc < 0 ) {
94                         ber_free( ber, 1 );
95                         return( -1 );
96                 }
97
98                 Debug( LDAP_DEBUG_TRACE,
99                         "ldap_delayed_open successful, ld_host is %s\n",
100                         ( ld->ld_host == NULL ) ? "(null)" : ld->ld_host, 0, 0 );
101         }
102
103         {
104                 /*
105                  * use of DNS is turned off or this is an X.500 DN...
106                  * use our default connection
107                  */
108                 servers = NULL;
109         }       
110
111         rc = ldap_send_server_request( ld, ber, ld->ld_msgid, NULL,
112                                                                         servers, NULL, NULL );
113         if (servers)
114                 ldap_free_urllist(servers);
115         return(rc);
116 }
117
118
119
120 int
121 ldap_send_server_request(
122         LDAP *ld,
123         BerElement *ber,
124         ber_int_t msgid,
125         LDAPRequest *parentreq,
126         LDAPURLDesc *srvlist,
127         LDAPConn *lc,
128         LDAPreqinfo *bind )
129 {
130         LDAPRequest     *lr;
131         int incparent;
132
133         Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
134
135         incparent = 0;
136         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
137
138         if ( lc == NULL ) {
139                 if ( srvlist == NULL ) {
140                         lc = ld->ld_defconn;
141                 } else {
142                         if (( lc = find_connection( ld, srvlist, 1 )) ==
143                             NULL ) {
144                                 if ( (bind != NULL) && (parentreq != NULL) ) {
145                                         /* Remember the bind in the parent */
146                                         incparent = 1;
147                                         ++parentreq->lr_outrefcnt;
148                                 }
149                                 lc = ldap_new_connection( ld, srvlist, 0, 1, bind );
150                         }
151                 }
152         }
153
154         if ( lc == NULL || lc->lconn_status != LDAP_CONNST_CONNECTED ) {
155                 ber_free( ber, 1 );
156                 if ( ld->ld_errno == LDAP_SUCCESS ) {
157                         ld->ld_errno = LDAP_SERVER_DOWN;
158                 }
159                 if ( incparent ) {
160                         /* Forget about the bind */
161                         --parentreq->lr_outrefcnt; 
162                 }
163                 return( -1 );
164         }
165
166         use_connection( ld, lc );
167         if (( lr = (LDAPRequest *)LDAP_CALLOC( 1, sizeof( LDAPRequest ))) ==
168             NULL ) {
169                 ld->ld_errno = LDAP_NO_MEMORY;
170                 ldap_free_connection( ld, lc, 0, 0 );
171                 ber_free( ber, 1 );
172                 if ( incparent ) {
173                         /* Forget about the bind */
174                         --parentreq->lr_outrefcnt; 
175                 }
176                 return( -1 );
177         } 
178         lr->lr_msgid = msgid;
179         lr->lr_status = LDAP_REQST_INPROGRESS;
180         lr->lr_res_errno = LDAP_SUCCESS;        /* optimistic */
181         lr->lr_ber = ber;
182         lr->lr_conn = lc;
183         if ( parentreq != NULL ) {      /* sub-request */
184                 if ( !incparent ) { 
185                         /* Increment if we didn't do it before the bind */
186                         ++parentreq->lr_outrefcnt;
187                 }
188                 lr->lr_origid = parentreq->lr_origid;
189                 lr->lr_parentcnt = parentreq->lr_parentcnt + 1;
190                 lr->lr_parent = parentreq;
191                 lr->lr_refnext = parentreq->lr_refnext;
192                 parentreq->lr_refnext = lr;
193         } else {                        /* original request */
194                 lr->lr_origid = lr->lr_msgid;
195         }
196
197         if (( lr->lr_next = ld->ld_requests ) != NULL ) {
198                 lr->lr_next->lr_prev = lr;
199         }
200         ld->ld_requests = lr;
201         lr->lr_prev = NULL;
202
203         if ( ber_flush( lc->lconn_sb, ber, 0 ) != 0 ) {
204 #ifdef notyet
205                 if ( errno == EWOULDBLOCK ) {
206                         /* need to continue write later */
207                         lr->lr_status = LDAP_REQST_WRITING;
208                         ldap_mark_select_write( ld, lc->lconn_sb );
209                 } else {
210 #else /* notyet */
211                         ld->ld_errno = LDAP_SERVER_DOWN;
212                         ldap_free_request( ld, lr );
213                         ldap_free_connection( ld, lc, 0, 0 );
214                         return( -1 );
215 #endif /* notyet */
216 #ifdef notyet
217                 }
218 #endif /* notyet */
219         } else {
220                 if ( parentreq == NULL ) {
221                         ber->ber_end = ber->ber_ptr;
222                         ber->ber_ptr = ber->ber_buf;
223                 }
224
225                 /* sent -- waiting for a response */
226                 ldap_mark_select_read( ld, lc->lconn_sb );
227         }
228
229         ld->ld_errno = LDAP_SUCCESS;
230         return( msgid );
231 }
232
233 LDAPConn *
234 ldap_new_connection( LDAP *ld, LDAPURLDesc *srvlist, int use_ldsb,
235         int connect, LDAPreqinfo *bind )
236 {
237         LDAPConn        *lc;
238         LDAPURLDesc     *srv;
239         Sockbuf         *sb = NULL;
240
241         Debug( LDAP_DEBUG_TRACE, "ldap_new_connection\n", 0, 0, 0 );
242         /*
243          * make a new LDAP server connection
244          * XXX open connection synchronously for now
245          */
246         if (( lc = (LDAPConn *)LDAP_CALLOC( 1, sizeof( LDAPConn ))) == NULL ||
247             ( !use_ldsb && ( (sb = ber_sockbuf_alloc()) == NULL ))) {
248                 if ( lc != NULL ) {
249                         LDAP_FREE( (char *)lc );
250                 }
251                 ld->ld_errno = LDAP_NO_MEMORY;
252                 return( NULL );
253         }
254
255         lc->lconn_sb = ( use_ldsb ) ? ld->ld_sb : sb;
256
257         if ( connect ) {
258                 for ( srv = srvlist; srv != NULL; srv = srv->lud_next ) {
259                         if ( ldap_int_open_connection( ld, lc, srv, 0 ) != -1 ) {
260                                 break;
261                         }
262                 }
263
264                 if ( srv == NULL ) {
265                         if ( !use_ldsb ) {
266                                 ber_sockbuf_free( lc->lconn_sb );
267                         }
268                     LDAP_FREE( (char *)lc );
269                     ld->ld_errno = LDAP_SERVER_DOWN;
270                     return( NULL );
271                 }
272
273                 lc->lconn_server = ldap_url_dup(srv);
274         }
275
276         lc->lconn_status = LDAP_CONNST_CONNECTED;
277         lc->lconn_next = ld->ld_conns;
278         ld->ld_conns = lc;
279
280         /*
281          * XXX for now, we always do a synchronous bind.  This will have
282          * to change in the long run...
283          */
284         if ( bind != NULL) {
285                 int             err = 0;
286                 LDAPConn        *savedefconn;
287
288                 /* Set flag to prevent additional referrals from being processed on this
289                  * connection until the bind has completed
290                  */
291                 lc->lconn_rebind_inprogress = 1;
292                 /* V3 rebind function */
293                 if ( ld->ld_rebindproc != NULL) {
294                         LDAPURLDesc     *srvfunc;
295                         if( ( srvfunc = ldap_url_dup( srvlist)) == NULL) {
296                                 ld->ld_errno = LDAP_NO_MEMORY;
297                                 err = -1;
298                         } else {
299                                 savedefconn = ld->ld_defconn;
300                                 ++lc->lconn_refcnt;     /* avoid premature free */
301                                 ld->ld_defconn = lc;
302
303                                 Debug( LDAP_DEBUG_TRACE, "Call application rebindproc\n", 0, 0, 0);
304                                 err = (*ld->ld_rebindproc)( ld, bind->ri_url, bind->ri_request, bind->ri_msgid);
305
306                                 ld->ld_defconn = savedefconn;
307                                 --lc->lconn_refcnt;
308
309                                 if( err != 0) {
310                                 err = -1;
311                                         ldap_free_connection( ld, lc, 1, 0 );
312                                         lc = NULL;
313                         }
314                                 ldap_free_urldesc( srvfunc);
315                 }
316                 } else {
317                         savedefconn = ld->ld_defconn;
318                         ++lc->lconn_refcnt;     /* avoid premature free */
319                         ld->ld_defconn = lc;
320
321                         Debug( LDAP_DEBUG_TRACE, "anonymous rebind via ldap_bind_s\n", 0, 0, 0);
322                         if ( ldap_bind_s( ld, "", "", LDAP_AUTH_SIMPLE ) != LDAP_SUCCESS ) {
323                                 err = -1;
324                         }
325                         ld->ld_defconn = savedefconn;
326                         --lc->lconn_refcnt;
327
328                 if ( err != 0 ) {
329                         ldap_free_connection( ld, lc, 1, 0 );
330                         lc = NULL;
331                 }
332         }
333                 if( lc != NULL)
334                         lc->lconn_rebind_inprogress = 0;
335         }
336
337         return( lc );
338 }
339
340
341 static LDAPConn *
342 find_connection( LDAP *ld, LDAPURLDesc *srv, int any )
343 /*
344  * return an existing connection (if any) to the server srv
345  * if "any" is non-zero, check for any server in the "srv" chain
346  */
347 {
348         LDAPConn        *lc;
349         LDAPURLDesc     *ls;
350
351         for ( lc = ld->ld_conns; lc != NULL; lc = lc->lconn_next ) {
352                 for ( ls = srv; ls != NULL; ls = ls->lud_next ) {
353                         if ( lc->lconn_server->lud_host != NULL &&
354                             ls->lud_host != NULL && strcasecmp(
355                             ls->lud_host, lc->lconn_server->lud_host ) == 0
356                             && ls->lud_port == lc->lconn_server->lud_port ) {
357                                 return( lc );
358                         }
359                         if ( !any ) {
360                                 break;
361                         }
362                 }
363         }
364
365         return( NULL );
366 }
367
368
369
370 static void
371 use_connection( LDAP *ld, LDAPConn *lc )
372 {
373         ++lc->lconn_refcnt;
374         lc->lconn_lastused = time( NULL );
375 }
376
377
378 void
379 ldap_free_connection( LDAP *ld, LDAPConn *lc, int force, int unbind )
380 {
381         LDAPConn        *tmplc, *prevlc;
382
383         Debug( LDAP_DEBUG_TRACE, "ldap_free_connection\n", 0, 0, 0 );
384
385         if ( force || --lc->lconn_refcnt <= 0 ) {
386                 if ( lc->lconn_status == LDAP_CONNST_CONNECTED ) {
387                         ldap_mark_select_clear( ld, lc->lconn_sb );
388                         if ( unbind ) {
389                                 ldap_send_unbind( ld, lc->lconn_sb, NULL, NULL );
390                         }
391                 }
392
393                 if( lc->lconn_ber != NULL ) {
394                         ber_free( lc->lconn_ber, 1 );
395                 }
396
397                 ldap_int_sasl_close( ld, lc );
398
399                 prevlc = NULL;
400                 for ( tmplc = ld->ld_conns; tmplc != NULL;
401                     tmplc = tmplc->lconn_next ) {
402                         if ( tmplc == lc ) {
403                                 if ( prevlc == NULL ) {
404                                     ld->ld_conns = tmplc->lconn_next;
405                                 } else {
406                                     prevlc->lconn_next = tmplc->lconn_next;
407                                 }
408                                 break;
409                         }
410                         prevlc = tmplc;
411                 }
412                 ldap_free_urllist( lc->lconn_server );
413 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
414                 if ( lc->lconn_krbinstance != NULL ) {
415                         LDAP_FREE( lc->lconn_krbinstance );
416                 }
417 #endif
418                 if ( lc->lconn_sb != ld->ld_sb ) {
419                         ber_sockbuf_free( lc->lconn_sb );
420                 }
421                 if( lc->lconn_rebind_queue != NULL) {
422                         int i;
423                         for( i = 0; lc->lconn_rebind_queue[i] != NULL; i++) {
424                                 LDAP_VFREE(lc->lconn_rebind_queue[i]);
425                         }
426                         LDAP_FREE( lc->lconn_rebind_queue);
427                 }
428                 LDAP_FREE( lc );
429                 Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: actually freed\n",
430                     0, 0, 0 );
431         } else {
432                 lc->lconn_lastused = time( NULL );
433                 Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
434                     lc->lconn_refcnt, 0, 0 );
435         }
436 }
437
438
439 #ifdef LDAP_DEBUG
440 void
441 ldap_dump_connection( LDAP *ld, LDAPConn *lconns, int all )
442 {
443         LDAPConn        *lc;
444         char            timebuf[32];
445
446         fprintf( stderr, "** Connection%s:\n", all ? "s" : "" );
447         for ( lc = lconns; lc != NULL; lc = lc->lconn_next ) {
448                 if ( lc->lconn_server != NULL ) {
449                         fprintf( stderr, "* host: %s  port: %d%s\n",
450                             ( lc->lconn_server->lud_host == NULL ) ? "(null)"
451                             : lc->lconn_server->lud_host,
452                             lc->lconn_server->lud_port, ( lc->lconn_sb ==
453                             ld->ld_sb ) ? "  (default)" : "" );
454                 }
455                 fprintf( stderr, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
456                     ( lc->lconn_status == LDAP_CONNST_NEEDSOCKET ) ?
457                     "NeedSocket" : ( lc->lconn_status ==
458                     LDAP_CONNST_CONNECTING ) ? "Connecting" : "Connected" );
459                 fprintf( stderr, "  last used: %s",
460                     ldap_pvt_ctime( &lc->lconn_lastused, timebuf ));
461                 if( lc->lconn_rebind_inprogress ) {
462                         fprintf( stderr, "  rebind in progress\n");
463                         if( lc->lconn_rebind_queue != NULL) {
464                                 int i = 0;
465                                 for( ;lc->lconn_rebind_queue[i] != NULL; i++) {
466                                         int j = 0;
467                                         for( ;lc->lconn_rebind_queue[i][j] != 0; j++) {
468                                                 fprintf( stderr, "    queue %d entry %d - %s\n",
469                                                         i, j, lc->lconn_rebind_queue[i][j]);
470                                         }
471                                 }
472                         } else {
473                                 fprintf( stderr, "    queue is empty\n");
474                         }
475                 }
476                 fprintf(stderr, "\n");
477                 if ( !all ) {
478                         break;
479                 }
480         }
481 }
482
483
484 void
485 ldap_dump_requests_and_responses( LDAP *ld )
486 {
487         LDAPRequest     *lr;
488         LDAPMessage     *lm, *l;
489
490         fprintf( stderr, "** Outstanding Requests:\n" );
491         if (( lr = ld->ld_requests ) == NULL ) {
492                 fprintf( stderr, "   Empty\n" );
493         }
494         for ( ; lr != NULL; lr = lr->lr_next ) {
495             fprintf( stderr, " * msgid %d,  origid %d, status %s\n",
496                 lr->lr_msgid, lr->lr_origid,
497                 ( lr->lr_status == LDAP_REQST_INPROGRESS ) ? "InProgress" :
498                 ( lr->lr_status == LDAP_REQST_CHASINGREFS ) ? "ChasingRefs" :
499                 ( lr->lr_status == LDAP_REQST_NOTCONNECTED ) ? "NotConnected" :
500                 ( lr->lr_status == LDAP_REQST_WRITING) ? "Writing" :
501                 ( lr->lr_status == LDAP_REQST_COMPLETED ? "Request Completed" : "Invalid Status"));
502             fprintf( stderr, "   outstanding referrals %d, parent count %d\n",
503                     lr->lr_outrefcnt, lr->lr_parentcnt );
504         }
505
506         fprintf( stderr, "** Response Queue:\n" );
507         if (( lm = ld->ld_responses ) == NULL ) {
508                 fprintf( stderr, "   Empty\n" );
509         }
510         for ( ; lm != NULL; lm = lm->lm_next ) {
511                 fprintf( stderr, " * msgid %d,  type %lu\n",
512                     lm->lm_msgid, (unsigned long) lm->lm_msgtype );
513                 if (( l = lm->lm_chain ) != NULL ) {
514                         fprintf( stderr, "   chained responses:\n" );
515                         for ( ; l != NULL; l = l->lm_chain ) {
516                                 fprintf( stderr,
517                                     "  * msgid %d,  type %lu\n",
518                                     l->lm_msgid,
519                                     (unsigned long) l->lm_msgtype );
520                         }
521                 }
522         }
523 }
524 #endif /* LDAP_DEBUG */
525
526
527 void
528 ldap_free_request( LDAP *ld, LDAPRequest *lr )
529 {
530         LDAPRequest     *tmplr, *nextlr;
531
532         Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
533                 lr->lr_origid, lr->lr_msgid, 0 );
534
535         if ( lr->lr_parent != NULL ) {
536                 --lr->lr_parent->lr_outrefcnt;
537         } else {
538                 /* free all referrals (child requests) */
539                 for ( tmplr = lr->lr_refnext; tmplr != NULL; tmplr = nextlr ) {
540                         nextlr = tmplr->lr_refnext;
541                         ldap_free_request( ld, tmplr );
542                 }
543         }
544
545         if ( lr->lr_prev == NULL ) {
546                 ld->ld_requests = lr->lr_next;
547         } else {
548                 lr->lr_prev->lr_next = lr->lr_next;
549         }
550
551         if ( lr->lr_next != NULL ) {
552                 lr->lr_next->lr_prev = lr->lr_prev;
553         }
554
555         if ( lr->lr_ber != NULL ) {
556                 ber_free( lr->lr_ber, 1 );
557         }
558
559         if ( lr->lr_res_error != NULL ) {
560                 LDAP_FREE( lr->lr_res_error );
561         }
562
563         if ( lr->lr_res_matched != NULL ) {
564                 LDAP_FREE( lr->lr_res_matched );
565         }
566
567         LDAP_FREE( lr );
568 }
569
570 /*
571  * Chase v3 referrals
572  *
573  * Parameters:
574  *  (IN) ld = LDAP connection handle
575  *  (IN) lr = LDAP Request structure
576  *  (IN) refs = array of pointers to referral strings that we will chase
577  *              The array will be free'd by this function when no longer needed
578  *  (OUT) errstrp = Place to return a string of referrals which could not be followed
579  *  (OUT) hadrefp = 1 if sucessfully followed referral
580  *
581  * Return value - number of referrals followed
582  */
583 int
584 ldap_chase_v3referrals( LDAP *ld, LDAPRequest *lr, char **refs, char **errstrp, int *hadrefp )
585 {
586         char            *unfollowed;
587         int                      unfollowedcnt = 0;
588         LDAPRequest     *origreq;
589         LDAPURLDesc     *srv = NULL;
590         BerElement      *ber;
591         char            **refarray = NULL;
592         LDAPConn        *lc;
593         int                      rc, count, i, j;
594         LDAPreqinfo  rinfo;
595
596         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
597         *hadrefp = 0;
598
599         Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
600
601         unfollowed = NULL;
602         rc = count = 0;
603
604         /* If no referrals in array, return */
605         if ( (refs == NULL) || ( (refs)[0] == NULL) ) {
606                 rc = 0;
607                 goto done;
608         }
609
610         /* Check for hop limit exceeded */
611         if ( lr->lr_parentcnt >= ld->ld_refhoplimit ) {
612                 Debug( LDAP_DEBUG_ANY,
613                     "more than %d referral hops (dropping)\n", ld->ld_refhoplimit, 0, 0 );
614                 ld->ld_errno = LDAP_REFERRAL_LIMIT_EXCEEDED;
615             rc = -1;
616                 goto done;
617         }
618
619         /* find original request */
620         for ( origreq = lr; origreq->lr_parent != NULL; origreq = origreq->lr_parent ) {
621                 ;
622         }
623
624         refarray = refs;
625         refs = NULL;
626         /* parse out & follow referrals */
627         for( i=0; refarray[i] != NULL; i++) {
628                 /* Parse the referral URL */
629                 if (( rc = ldap_url_parse( refarray[i], &srv)) != LDAP_SUCCESS) {
630                         ld->ld_errno = rc;
631                         rc = -1;
632                         goto done;
633                 }
634
635                 /* treat ldap://hostpart and ldap://hostpart/ the same */
636                 if ( srv->lud_dn && srv->lud_dn[0] == '\0' ) {
637                         LDAP_FREE( srv->lud_dn );
638                         srv->lud_dn = NULL;
639                 }
640
641                 /* check connection for re-bind in progress */
642                 if (( lc = find_connection( ld, srv, 1 )) != NULL ) {
643                         if( lc->lconn_rebind_inprogress) {
644                                 /* We are already chasing a referral or search reference and a
645                                  * bind on that connection is in progress.  We must queue
646                                  * referrals on that connection, so we don't get a request
647                                  * going out before the bind operation completes. This happens
648                                  * if two search references come in one behind the other
649                                  * for the same server with different contexts.
650                                  */
651                                 Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals: queue referral \"%s\"\n",
652                                         refarray[i], 0, 0);
653                                 if( lc->lconn_rebind_queue == NULL ) {
654                                         /* Create a referral list */
655                                         if( (lc->lconn_rebind_queue = (char ***)LDAP_MALLOC( sizeof(void *) * 2)) == NULL) {
656                                                 ld->ld_errno = LDAP_NO_MEMORY;
657                                                 rc = -1;
658                                                 goto done;
659                                         }
660                                         lc->lconn_rebind_queue[0] = refarray;
661                                         lc->lconn_rebind_queue[1] = NULL;
662                                         refarray = NULL;
663                                 } else {
664                                         /* Count how many referral arrays we already have */
665                                         for( j = 0; lc->lconn_rebind_queue[j] != NULL; j++) {
666                                                 ;
667                                         }
668                                         /* Add the new referral to the list */
669                                         if( (lc->lconn_rebind_queue = (char ***)LDAP_REALLOC(
670                                                         lc->lconn_rebind_queue, sizeof(void *) * (j + 2))) == NULL) {
671                                                 ld->ld_errno = LDAP_NO_MEMORY;
672                                                 rc = -1;
673                                                 goto done;
674                                         }
675                                         lc->lconn_rebind_queue[j] = refarray;
676                                         lc->lconn_rebind_queue[j+1] = NULL;
677                                         refarray = NULL;
678                                 }
679                                 /* We have queued the referral/reference, now just return */
680                                 rc = 0;
681                                 *hadrefp = 1;
682                                 count = 1; /* Pretend we already followed referral */
683                                 goto done;
684                         }
685                 } 
686                 /* Re-encode the request with the new starting point of the search.
687                  * Note: In the future we also need to replace the filter if one
688                  * was provided with the search reference
689                  */
690                 if (( ber = re_encode_request( ld, origreq->lr_ber,
691                             ++ld->ld_msgid, &srv->lud_dn, &rinfo.ri_request )) == NULL ) {
692                         ld->ld_errno = LDAP_ENCODING_ERROR;
693                         rc = -1;
694                         goto done;
695                 }
696
697                 Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referral: msgid %d, url \"%s\"\n",
698                         lr->lr_msgid, refarray[i], 0);
699
700                 /* Send the new request to the server - may require a bind */
701                 rinfo.ri_msgid = origreq->lr_origid;
702                 rinfo.ri_url = refarray[i];
703                 if ( (rc = ldap_send_server_request( ld, ber, ld->ld_msgid,
704                         origreq, srv, NULL, &rinfo )) < 0 ) {
705                         /* Failure, try next referral in the list */
706                         Debug( LDAP_DEBUG_ANY, "Unable to chase referral \"%s\" (%s)\n", 
707                                 refarray[i], ldap_err2string( ld->ld_errno ), 0);
708                         unfollowedcnt += ldap_append_referral( ld, &unfollowed, refarray[i]);
709                         ldap_free_urllist(srv);
710                         srv = NULL;
711                 } else {
712                         /* Success, no need to try this referral list further */
713                         rc = 0;
714                         ++count;
715                         *hadrefp = 1;
716
717                         /* check if there is a queue of referrals that came in during bind */
718                         if( lc == NULL) {
719                                 if (( lc = find_connection( ld, srv, 1 )) == NULL ) {
720                                         ld->ld_errno = LDAP_OPERATIONS_ERROR;
721                                         rc = -1;
722                                         goto done;
723                                 }
724                         }
725
726                         if( lc->lconn_rebind_queue != NULL) {
727                                 /* Release resources of previous list */
728                                 LDAP_VFREE(refarray);
729                                 refarray = NULL;
730                                 ldap_free_urllist(srv);
731                                 srv = NULL;
732
733                                 /* Pull entries off end of queue so list always null terminated */
734                                 for( j = 0; lc->lconn_rebind_queue[j] != NULL; j++) {
735                                         ;
736                                 }
737                                 refarray = lc->lconn_rebind_queue[j-1];
738                                 lc->lconn_rebind_queue[j-1] = NULL;
739                                 /* we pulled off last entry from queue, free queue */
740                                 if ( j == 1 ) {
741                                         LDAP_FREE( lc->lconn_rebind_queue);
742                                         lc->lconn_rebind_queue = NULL;
743                                 }
744                                 /* restart the loop the with new referral list */
745                                 i = -1;
746                                 continue;
747                         }
748                         break; /* referral followed, break out of for loop */
749                 }
750         } /* end for loop */
751 done:
752         LDAP_VFREE(refarray);
753         ldap_free_urllist(srv);
754         LDAP_FREE( *errstrp );
755         
756         if( rc == 0) {
757                 *errstrp = NULL;
758                 LDAP_FREE( unfollowed );
759                 return count;
760         } else {
761                 ld->ld_errno = LDAP_REFERRAL;
762                 *errstrp = unfollowed;
763                 return rc;
764         }
765 }
766
767 /*
768  * XXX merging of errors in this routine needs to be improved
769  */
770 int
771 ldap_chase_referrals( LDAP *ld, LDAPRequest *lr, char **errstrp, int *hadrefp )
772 {
773         int             rc, count, len, newdn;
774         char            *p, *ports, *ref, *tmpref, *refdn, *unfollowed;
775         LDAPRequest     *origreq;
776         LDAPURLDesc     *srv;
777         BerElement      *ber;
778         LDAPreqinfo  rinfo;
779
780         Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
781
782         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
783         *hadrefp = 0;
784
785         if ( *errstrp == NULL ) {
786                 return( 0 );
787         }
788
789         len = strlen( *errstrp );
790         for ( p = *errstrp; len >= LDAP_REF_STR_LEN; ++p, --len ) {
791                 if (( *p == 'R' || *p == 'r' ) && strncasecmp( p,
792                     LDAP_REF_STR, LDAP_REF_STR_LEN ) == 0 ) {
793                         *p = '\0';
794                         p += LDAP_REF_STR_LEN;
795                         break;
796                 }
797         }
798
799         if ( len < LDAP_REF_STR_LEN ) {
800                 return( 0 );
801         }
802
803         if ( lr->lr_parentcnt >= ld->ld_refhoplimit ) {
804                 Debug( LDAP_DEBUG_ANY,
805                     "more than %d referral hops (dropping)\n",
806                     ld->ld_refhoplimit, 0, 0 );
807                     /* XXX report as error in ld->ld_errno? */
808                     return( 0 );
809         }
810
811         /* find original request */
812         for ( origreq = lr; origreq->lr_parent != NULL;
813              origreq = origreq->lr_parent ) {
814                 ;
815         }
816
817         unfollowed = NULL;
818         rc = count = 0;
819
820         /* parse out & follow referrals */
821         for ( ref = p; rc == 0 && ref != NULL; ref = p ) {
822
823                 if (( p = strchr( ref, '\n' )) != NULL ) {
824                         *p++ = '\0';
825                 } else {
826                         p = NULL;
827                 }
828
829                 ldap_pvt_hex_unescape( ref );
830                 len = strlen( ref );
831
832                 /* FIXME: we should use the URL Parser */
833
834                 if ( len > LDAP_LDAP_REF_STR_LEN && strncasecmp( ref,
835                     LDAP_LDAP_REF_STR, LDAP_LDAP_REF_STR_LEN ) == 0 ) {
836                         Debug( LDAP_DEBUG_TRACE,
837                             "chasing LDAP referral: <%s>\n", ref, 0, 0 );
838                         tmpref = ref + LDAP_LDAP_REF_STR_LEN;
839                 } else {
840                         Debug( LDAP_DEBUG_TRACE,
841                             "ignoring unknown referral <%s>\n", ref, 0, 0 );
842                         rc = ldap_append_referral( ld, &unfollowed, ref );
843                         *hadrefp = 1;
844                         continue;
845                 }
846
847                 /* copy the complete referral for rebind process */
848                 rinfo.ri_url = LDAP_STRDUP( ref );
849
850                 *hadrefp = 1;
851
852                 if (( refdn = strchr( tmpref, '/' )) != NULL ) {
853                         *refdn++ = '\0';
854                         newdn = refdn[0] != '?' && refdn[0] != '\0';
855                         if( !newdn ) refdn = NULL;
856                 } else {
857                         newdn = 0;
858                 }
859
860                 if (( ber = re_encode_request( ld, origreq->lr_ber,
861                     ++ld->ld_msgid, &refdn, &rinfo.ri_request )) == NULL ) {
862                         return( -1 );
863                 }
864
865                         if (( srv = (LDAPURLDesc *)LDAP_CALLOC( 1,
866                             sizeof( LDAPURLDesc ))) == NULL ) {
867                                 ber_free( ber, 1 );
868                                 ld->ld_errno = LDAP_NO_MEMORY;
869                                 return( -1 );
870                         }
871
872                         if (( srv->lud_scheme = LDAP_STRDUP("ldap")) == NULL ) {
873                                 LDAP_FREE( (char *)srv );
874                                 ber_free( ber, 1 );
875                                 ld->ld_errno = LDAP_NO_MEMORY;
876                                 return( -1 );
877                         }
878
879                         if (( srv->lud_host = LDAP_STRDUP( tmpref )) == NULL ) {
880                                 LDAP_FREE( (char *)srv );
881                                 ber_free( ber, 1 );
882                                 ld->ld_errno = LDAP_NO_MEMORY;
883                                 return( -1 );
884                         }
885
886                         if (( ports = strchr( srv->lud_host, ':' )) != NULL ) {
887                                 *ports++ = '\0';
888                                 srv->lud_port = atoi( ports );
889                         } else {
890                                 srv->lud_port = (LDAP_INT_GLOBAL_OPT())->ldo_defport;
891                         }
892
893                 rinfo.ri_msgid = origreq->lr_origid;
894                 if ( srv != NULL && ldap_send_server_request( ld, ber, ld->ld_msgid,
895                     lr, srv, NULL, &rinfo ) >= 0 ) {
896                         ++count;
897                 } else {
898                         Debug( LDAP_DEBUG_ANY,
899                             "Unable to chase referral (%s)\n", 
900                             ldap_err2string( ld->ld_errno ), 0, 0 );
901                         rc = ldap_append_referral( ld, &unfollowed, ref );
902                 }
903                 LDAP_FREE( rinfo.ri_url);
904
905                 if (srv != NULL)
906                         ldap_free_urllist(srv);
907
908                 if ( !newdn && refdn != NULL ) {
909                         LDAP_FREE( refdn );
910                 }
911         }
912
913         LDAP_FREE( *errstrp );
914         *errstrp = unfollowed;
915
916         return(( rc == 0 ) ? count : rc );
917 }
918
919
920 int
921 ldap_append_referral( LDAP *ld, char **referralsp, char *s )
922 {
923         int     first;
924
925         if ( *referralsp == NULL ) {
926                 first = 1;
927                 *referralsp = (char *)LDAP_MALLOC( strlen( s ) + LDAP_REF_STR_LEN
928                     + 1 );
929         } else {
930                 first = 0;
931                 *referralsp = (char *)LDAP_REALLOC( *referralsp,
932                     strlen( *referralsp ) + strlen( s ) + 2 );
933         }
934
935         if ( *referralsp == NULL ) {
936                 ld->ld_errno = LDAP_NO_MEMORY;
937                 return( -1 );
938         }
939
940         if ( first ) {
941                 strcpy( *referralsp, LDAP_REF_STR );
942         } else {
943                 strcat( *referralsp, "\n" );
944         }
945         strcat( *referralsp, s );
946
947         return( 0 );
948 }
949
950
951
952 static BerElement *
953 re_encode_request( LDAP *ld, BerElement *origber, ber_int_t msgid, char **dnp, int *type )
954 {
955 /*
956  * XXX this routine knows way too much about how the lber library works!
957  */
958         ber_int_t       along;
959         ber_tag_t       tag;
960         ber_int_t       ver;
961         int             rc;
962         BerElement      tmpber, *ber;
963         char            *orig_dn;
964
965         Debug( LDAP_DEBUG_TRACE,
966             "re_encode_request: new msgid %ld, new dn <%s>\n",
967             (long) msgid, ( *dnp == NULL ) ? "NONE" : *dnp, 0 );
968
969         tmpber = *origber;
970
971         /*
972          * all LDAP requests are sequences that start with a message id.
973          * For all except delete, this is followed by a sequence that is
974          * tagged with the operation code.  For delete, the provided DN
975          * is not wrapped by a sequence.
976          */
977         rc = ber_scanf( &tmpber, "{it", /*}*/ &along, &tag );
978
979         if ( rc == LBER_ERROR ) {
980                 ld->ld_errno = LDAP_DECODING_ERROR;
981                 return( NULL );
982         }
983
984         assert( tag != 0);
985         if ( tag == LDAP_REQ_BIND ) {
986                 /* bind requests have a version number before the DN & other stuff */
987                 rc = ber_scanf( &tmpber, "{ia" /*}*/, &ver, &orig_dn );
988
989         } else if ( tag == LDAP_REQ_DELETE ) {
990                 /* delete requests don't have a DN wrapping sequence */
991                 rc = ber_scanf( &tmpber, "a", &orig_dn );
992
993         } else {
994                 rc = ber_scanf( &tmpber, "{a" /*}*/, &orig_dn );
995         }
996
997         if( rc == LBER_ERROR ) {
998                 ld->ld_errno = LDAP_DECODING_ERROR;
999                 return NULL;
1000         }
1001
1002         if ( *dnp == NULL ) {
1003                 *dnp = orig_dn;
1004         } else {
1005                 LDAP_FREE( orig_dn );
1006         }
1007
1008         if (( ber = ldap_alloc_ber_with_options( ld )) == NULL ) {
1009                 return( NULL );
1010         }
1011
1012         if ( tag == LDAP_REQ_BIND ) {
1013                 rc = ber_printf( ber, "{it{is" /*}}*/, msgid, tag, ver, *dnp );
1014         } else if ( tag == LDAP_REQ_DELETE ) {
1015                 rc = ber_printf( ber, "{itsN}", msgid, tag, *dnp );
1016         } else {
1017                 rc = ber_printf( ber, "{it{s" /*}}*/, msgid, tag, *dnp );
1018         }
1019
1020         if ( rc == -1 ) {
1021                 ld->ld_errno = LDAP_ENCODING_ERROR;
1022                 ber_free( ber, 1 );
1023                 return( NULL );
1024         }
1025
1026         if ( tag != LDAP_REQ_DELETE && (
1027                 ber_write(ber, tmpber.ber_ptr, ( tmpber.ber_end - tmpber.ber_ptr ), 0)
1028                 != ( tmpber.ber_end - tmpber.ber_ptr ) ||
1029             ber_printf( ber, /*{{*/ "N}N}" ) == -1 ) )
1030         {
1031                 ld->ld_errno = LDAP_ENCODING_ERROR;
1032                 ber_free( ber, 1 );
1033                 return( NULL );
1034         }
1035
1036 #ifdef LDAP_DEBUG
1037         if ( ldap_debug & LDAP_DEBUG_PACKETS ) {
1038                 Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
1039                     0, 0, 0 );
1040                 ber_log_dump( LDAP_DEBUG_BER, ldap_debug, ber, 0 );
1041         }
1042 #endif /* LDAP_DEBUG */
1043
1044         *type = tag;    /* return request type */
1045         return( ber );
1046 }
1047
1048
1049 LDAPRequest *
1050 ldap_find_request_by_msgid( LDAP *ld, ber_int_t msgid )
1051 {
1052         LDAPRequest     *lr;
1053
1054         for ( lr = ld->ld_requests; lr != NULL; lr = lr->lr_next ) {
1055                 if( lr->lr_status == LDAP_REQST_COMPLETED ) {
1056                         continue;       /* Skip completed requests */
1057                 }
1058                 if ( msgid == lr->lr_msgid ) {
1059                         break;
1060                 }
1061         }
1062
1063         return( lr );
1064 }
1065
1066