]> git.sur5r.net Git - openldap/blob - servers/slapd/back-bdb/referral.c
ITS#1716 is_entry_subentr/ies/y/
[openldap] / servers / slapd / back-bdb / referral.c
1 /* referral.c - BDB backend referral handler */
2 /* $OpenLDAP$ */
3 /*
4  * Copyright 2000-2002 The OpenLDAP Foundation, All Rights Reserved.
5  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
6  */
7
8 #include "portable.h"
9 #include <stdio.h>
10 #include <ac/string.h>
11
12 #include "back-bdb.h"
13 #include "external.h"
14
15 int
16 bdb_referrals(
17         BackendDB       *be,
18         Connection      *conn,
19         Operation       *op,
20         struct berval *dn,
21         struct berval *ndn,
22         const char **text )
23 {
24         struct bdb_info *bdb = (struct bdb_info *) be->be_private;
25         int rc = LDAP_SUCCESS;
26         Entry *e = NULL, *matched;
27
28         if( op->o_tag == LDAP_REQ_SEARCH ) {
29                 /* let search take care of itself */
30                 return rc;
31         }
32
33         if( get_manageDSAit( op ) ) {
34                 /* let op take care of DSA management */
35                 return rc;
36         } 
37
38         /* get entry */
39         rc = bdb_dn2entry_r( be, NULL, ndn, &e, &matched, 0 );
40
41         switch(rc) {
42         case DB_NOTFOUND:
43                 rc = 0;
44         case 0:
45                 break;
46         default:
47 #ifdef NEW_LOGGING
48                 LDAP_LOG (( "referral", LDAP_LEVEL_ERR,
49                         "bdb_referrals: dn2entry failed: %s (%d)\n",
50                         db_strerror(rc), rc ));
51 #else
52                 Debug( LDAP_DEBUG_TRACE,
53                         "bdb_referrals: dn2entry failed: %s (%d)\n",
54                         db_strerror(rc), rc, 0 ); 
55 #endif
56                 if (e != NULL) {
57                         bdb_cache_return_entry_r(&bdb->bi_cache, e);
58                 }
59                 if (matched != NULL) {
60                         bdb_cache_return_entry_r(&bdb->bi_cache, matched);
61                 }
62                 send_ldap_result( conn, op, rc=LDAP_OTHER,
63                         NULL, "internal error", NULL, NULL );
64                 return rc;
65         }
66
67         if ( e == NULL ) {
68                 char *matched_dn = NULL;
69                 BerVarray refs = NULL;
70
71                 if ( matched != NULL ) {
72                         matched_dn = ch_strdup( matched->e_dn );
73
74 #ifdef NEW_LOGGING
75                 LDAP_LOG (( "referral", LDAP_LEVEL_DETAIL1,
76                         "bdb_referrals: op=%ld target=\"%s\" matched=\"%s\"\n",
77                         (long) op->o_tag, dn->bv_val, matched_dn ));
78 #else
79                         Debug( LDAP_DEBUG_TRACE,
80                                 "bdb_referrals: op=%ld target=\"%s\" matched=\"%s\"\n",
81                                 (long) op->o_tag, dn->bv_val, matched_dn );
82 #endif
83
84                         if( is_entry_referral( matched ) ) {
85                                 rc = LDAP_OTHER;
86                                 refs = get_entry_referrals( be, conn, op, matched );
87                         }
88
89                         bdb_cache_return_entry_r (&bdb->bi_cache, matched);
90                         matched = NULL;
91                 } else if ( default_referral != NULL ) {
92                         rc = LDAP_OTHER;
93                         refs = referral_rewrite( default_referral,
94                                 NULL, dn, LDAP_SCOPE_DEFAULT );
95                 }
96
97                 if( refs != NULL ) {
98                         /* send referrals */
99                         send_ldap_result( conn, op, rc = LDAP_REFERRAL,
100                                 matched_dn, NULL, refs, NULL );
101                         ber_bvarray_free( refs );
102                 } else if ( rc != LDAP_SUCCESS ) {
103                         send_ldap_result( conn, op, rc, matched_dn,
104                                 matched_dn ? "bad referral object" : NULL,
105                                 NULL, NULL );
106                 }
107
108                 free( matched_dn );
109                 return rc;
110         }
111
112         if ( is_entry_referral( e ) ) {
113                 /* entry is a referral */
114                 BerVarray refs = get_entry_referrals( be, conn, op, e );
115                 BerVarray rrefs = referral_rewrite(
116                         refs, &e->e_name, dn, LDAP_SCOPE_DEFAULT );
117
118 #ifdef NEW_LOGGING
119                 LDAP_LOG (( "referral", LDAP_LEVEL_DETAIL1,
120                         "bdb_referrals: op=%ld target=\"%s\" matched=\"%s\"\n",
121                         (long) op->o_tag, dn->bv_val, e->e_dn ));
122 #else
123                 Debug( LDAP_DEBUG_TRACE,
124                         "bdb_referrals: op=%ld target=\"%s\" matched=\"%s\"\n",
125                         (long) op->o_tag, dn->bv_val, e->e_dn );
126 #endif
127
128                 if( rrefs != NULL ) {
129                         send_ldap_result( conn, op, rc = LDAP_REFERRAL,
130                                 e->e_dn, NULL, rrefs, NULL );
131                         ber_bvarray_free( rrefs );
132                 } else {
133                         send_ldap_result( conn, op, rc = LDAP_OTHER, e->e_dn,
134                                 "bad referral object", NULL, NULL );
135                 }
136
137                 ber_bvarray_free( refs );
138         }
139
140         bdb_cache_return_entry_r(&bdb->bi_cache, e);
141         return rc;
142 }