]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-ldap/bind.c
Drop extraneous test from copy/paste (1.200) (coverity)
[openldap] / servers / slapd / back-ldap / bind.c
index 93e9c450c4a8da5123638411ff5ea197c241aa17..2f62b40c99caccfe9627080be1cc4162bc88a2f0 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 1999-2005 The OpenLDAP Foundation.
+ * Copyright 1999-2006 The OpenLDAP Foundation.
  * Portions Copyright 2000-2003 Pierangelo Masarati.
  * Portions Copyright 1999-2003 Howard Chu.
  * All rights reserved.
 #include "slap.h"
 #include "back-ldap.h"
 
-#include <lutil_ldap.h>
+#include "lutil_ldap.h"
 
-#define PRINT_CONNTREE 0
+#define LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ      "2.16.840.1.113730.3.4.12"
 
-static LDAP_REBIND_PROC        ldap_back_rebind;
+#if LDAP_BACK_PRINT_CONNTREE > 0
+static void
+ravl_print( Avlnode *root, int depth )
+{
+       int             i;
+       ldapconn_t      *lc;
+       
+       if ( root == 0 ) {
+               return;
+       }
+       
+       ravl_print( root->avl_right, depth+1 );
+       
+       for ( i = 0; i < depth; i++ ) {
+               fprintf( stderr, "-" );
+       }
+
+       lc = root->avl_data;
+       fprintf( stderr, "lc=%p local=\"%s\" conn=%p %s refcnt=%d\n",
+               (void *)lc,
+               lc->lc_local_ndn.bv_val ? lc->lc_local_ndn.bv_val : "",
+               (void *)lc->lc_conn,
+               avl_bf2str( root->avl_bf ), lc->lc_refcnt );
+       
+       ravl_print( root->avl_left, depth+1 );
+}
+
+void
+ldap_back_print_conntree( Avlnode *root, char *msg )
+{
+       fprintf( stderr, "========> %s\n", msg );
+       
+       if ( root == 0 ) {
+               fprintf( stderr, "\t(empty)\n" );
+
+       } else {
+               ravl_print( root, 0 );
+       }
+       
+       fprintf( stderr, "<======== %s\n", msg );
+}
+#endif /* LDAP_BACK_PRINT_CONNTREE */
+
+static ldapconn_t *
+ldap_back_getconn( Operation *op, SlapReply *rs, ldap_back_send_t sendok,
+       struct berval *binddn, struct berval *bindcred );
 
 static int
-ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs );
+ldap_back_is_proxy_authz( Operation *op, SlapReply *rs, ldap_back_send_t sendok,
+       struct berval *binddn, struct berval *bindcred );
 
 static int
-ldap_back_prepare_conn( struct ldapconn **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok );
+ldap_back_proxy_authz_bind( ldapconn_t *lc, Operation *op, SlapReply *rs,
+       ldap_back_send_t sendok, struct berval *binddn, struct berval *bindcred );
+
+static int
+ldap_back_prepare_conn( ldapconn_t **lcp, Operation *op, SlapReply *rs,
+       ldap_back_send_t sendok );
+
+static int
+ldap_back_conndnlc_cmp( const void *c1, const void *c2 );
 
 int
 ldap_back_bind( Operation *op, SlapReply *rs )
 {
-       struct ldapinfo *li = (struct ldapinfo *) op->o_bd->be_private;
-       struct ldapconn *lc;
+       ldapinfo_t      *li = (ldapinfo_t *) op->o_bd->be_private;
+       ldapconn_t      *lc;
 
        int rc = 0;
        ber_int_t msgid;
 
-       lc = ldap_back_getconn( op, rs, LDAP_BACK_SENDERR );
+       lc = ldap_back_getconn( op, rs, LDAP_BACK_BIND_SERR, NULL, NULL );
        if ( !lc ) {
                return rs->sr_err;
        }
@@ -63,29 +117,32 @@ ldap_back_bind( Operation *op, SlapReply *rs )
                ch_free( lc->lc_bound_ndn.bv_val );
                BER_BVZERO( &lc->lc_bound_ndn );
        }
-       lc->lc_bound = 0;
+       LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
 
        /* method is always LDAP_AUTH_SIMPLE if we got here */
        rs->sr_err = ldap_sasl_bind( lc->lc_ld, op->o_req_dn.bv_val,
                        LDAP_SASL_SIMPLE,
                        &op->orb_cred, op->o_ctrls, NULL, &msgid );
-       rc = ldap_back_op_result( lc, op, rs, msgid, LDAP_BACK_SENDERR );
-
+       rc = ldap_back_op_result( lc, op, rs, msgid,
+               li->li_timeout[ SLAP_OP_BIND ],
+               LDAP_BACK_BIND_SERR );
        if ( rc == LDAP_SUCCESS ) {
                /* If defined, proxyAuthz will be used also when
                 * back-ldap is the authorizing backend; for this
-                * purpose, a successful bind is followed by a
-                * bind with the configured identity assertion */
+                * purpose, after a successful bind the connection
+                * is trashed and further operations will use
+                * a default connections with identity assertion */
                /* NOTE: use with care */
-               if ( li->idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) {
-                       ldap_back_proxy_authz_bind( lc, op, rs );
-                       if ( lc->lc_bound == 0 ) {
-                               rc = 1;
-                               goto done;
-                       }
+               if ( li->li_idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) {
+                       LDAP_BACK_CONN_TAINTED_SET( lc );
+                       ldap_back_release_conn( op, rs, lc );
+
+                       return( rc );
                }
 
-               lc->lc_bound = 1;
+               /* rebind is now done inside ldap_back_proxy_authz_bind()
+                * in case of success */
+               LDAP_BACK_CONN_ISBOUND_SET( lc );
                ber_dupbv( &lc->lc_bound_ndn, &op->o_req_ndn );
 
                if ( LDAP_BACK_SAVECRED( li ) ) {
@@ -94,43 +151,84 @@ ldap_back_bind( Operation *op, SlapReply *rs )
                                                lc->lc_cred.bv_len );
                        }
                        ber_bvreplace( &lc->lc_cred, &op->orb_cred );
-                       ldap_set_rebind_proc( lc->lc_ld, ldap_back_rebind, lc );
+                       ldap_set_rebind_proc( lc->lc_ld, li->li_rebind_f, lc );
                }
        }
-done:;
+
+       assert( lc->lc_binding == 1 );
+       lc->lc_binding = 0;
 
        /* must re-insert if local DN changed as result of bind */
-       if ( lc->lc_bound && !dn_match( &op->o_req_ndn, &lc->lc_local_ndn ) ) {
-               int             lerr;
+       if ( !LDAP_BACK_CONN_ISBOUND( lc )
+               || ( LDAP_BACK_CONN_ISBOUND( lc )
+                       && !dn_match( &op->o_req_ndn, &lc->lc_local_ndn ) ) )
+       {
+               int             lerr = -1;
+               ldapconn_t      *tmplc;
 
                /* wait for all other ops to release the connection */
 retry_lock:;
-               switch ( ldap_pvt_thread_mutex_trylock( &li->conn_mutex ) ) {
-               case LDAP_PVT_THREAD_EBUSY:
-               default:
+               ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+               if ( lc->lc_refcnt > 1 ) {
+                       ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
                        ldap_pvt_thread_yield();
                        goto retry_lock;
+               }
 
-               case 0:
-                       if ( lc->lc_refcnt > 1 ) {
-                               ldap_pvt_thread_mutex_unlock( &li->conn_mutex );
-                               ldap_pvt_thread_yield();
-                               goto retry_lock;
+#if LDAP_BACK_PRINT_CONNTREE > 0
+               ldap_back_print_conntree( li->li_conninfo.lai_tree, ">>> ldap_back_bind" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
+       
+               assert( lc->lc_refcnt == 1 );
+               tmplc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
+                               ldap_back_conndnlc_cmp );
+               assert( tmplc == NULL || lc == tmplc );
+
+               /* delete all cached connections with the current connection */
+               if ( LDAP_BACK_SINGLECONN( li ) ) {
+                       while ( ( tmplc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc, ldap_back_conn_cmp ) ) != NULL )
+                       {
+                               Debug( LDAP_DEBUG_TRACE,
+                                       "=>ldap_back_bind: destroying conn %ld (refcnt=%u)\n",
+                                       LDAP_BACK_PCONN_ID( lc ), lc->lc_refcnt, 0 );
+
+                               if ( tmplc->lc_refcnt != 0 ) {
+                                       /* taint it */
+                                       LDAP_BACK_CONN_TAINTED_SET( tmplc );
+
+                               } else {
+                                       /*
+                                        * Needs a test because the handler may be corrupted,
+                                        * and calling ldap_unbind on a corrupted header results
+                                        * in a segmentation fault
+                                        */
+                                       ldap_back_conn_free( tmplc );
+                               }
                        }
-                       break;
                }
 
-               assert( lc->lc_refcnt == 1 );
-               lc = avl_delete( &li->conntree, (caddr_t)lc,
-                               ldap_back_conn_cmp );
-               assert( lc != NULL );
-
-               ber_bvreplace( &lc->lc_local_ndn, &op->o_req_ndn );
-               lerr = avl_insert( &li->conntree, (caddr_t)lc,
-                       ldap_back_conn_cmp, ldap_back_conn_dup );
-               ldap_pvt_thread_mutex_unlock( &li->conn_mutex );
-               if ( lerr == -1 ) {
-                       /* we can do this because lc_refcnt == 1 */
+               if ( LDAP_BACK_CONN_ISBOUND( lc ) ) {
+                       ber_bvreplace( &lc->lc_local_ndn, &op->o_req_ndn );
+                       if ( be_isroot_dn( op->o_bd, &op->o_req_ndn ) ) {
+                               lc->lc_conn = LDAP_BACK_PCONN_SET( op );
+                       }
+                       lerr = avl_insert( &li->li_conninfo.lai_tree, (caddr_t)lc,
+                               ldap_back_conndn_cmp, ldap_back_conndn_dup );
+               }
+
+#if LDAP_BACK_PRINT_CONNTREE > 0
+               ldap_back_print_conntree( li->li_conninfo.lai_tree, "<<< ldap_back_bind" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
+       
+               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+               switch ( lerr ) {
+               case 0:
+                       break;
+
+               case -1:
+                       /* duplicate; someone else successfully bound
+                        * on the same connection with the same identity;
+                        * we can do this because lc_refcnt == 1 */
                        ldap_back_conn_free( lc );
                        lc = NULL;
                }
@@ -144,24 +242,72 @@ retry_lock:;
 }
 
 /*
- * ldap_back_conn_cmp
+ * ldap_back_conndn_cmp
  *
- * compares two struct ldapconn based on the value of the conn pointer;
- * used by avl stuff
+ * compares two ldapconn_t based on the value of the conn pointer
+ * and of the local DN; used by avl stuff for insert, lookup
+ * and direct delete
  */
 int
-ldap_back_conn_cmp( const void *c1, const void *c2 )
+ldap_back_conndn_cmp( const void *c1, const void *c2 )
 {
-       const struct ldapconn *lc1 = (const struct ldapconn *)c1;
-       const struct ldapconn *lc2 = (const struct ldapconn *)c2;
+       const ldapconn_t        *lc1 = (const ldapconn_t *)c1;
+       const ldapconn_t        *lc2 = (const ldapconn_t *)c2;
        int rc;
 
        /* If local DNs don't match, it is definitely not a match */
-       rc = ber_bvcmp( &lc1->lc_local_ndn, &lc2->lc_local_ndn );
-       if ( rc ) {
-               return rc;
+       /* For shared sessions, conn is NULL. Only explicitly
+        * bound sessions will have non-NULL conn.
+        */
+       rc = SLAP_PTRCMP( lc1->lc_conn, lc2->lc_conn );
+       if ( rc == 0 ) {
+               rc = ber_bvcmp( &lc1->lc_local_ndn, &lc2->lc_local_ndn );
        }
 
+       return rc;
+}
+
+/*
+ * ldap_back_conndnlc_cmp
+ *
+ * compares two ldapconn_t based on the value of the conn pointer,
+ * the local DN and the lc pointer; used by avl stuff for insert, lookup
+ * and direct delete
+ */
+static int
+ldap_back_conndnlc_cmp( const void *c1, const void *c2 )
+{
+       const ldapconn_t        *lc1 = (const ldapconn_t *)c1;
+       const ldapconn_t        *lc2 = (const ldapconn_t *)c2;
+       int rc;
+
+       /* If local DNs don't match, it is definitely not a match */
+       /* For shared sessions, conn is NULL. Only explicitly
+        * bound sessions will have non-NULL conn.
+        */
+       rc = SLAP_PTRCMP( lc1->lc_conn, lc2->lc_conn );
+       if ( rc == 0 ) {
+               rc = ber_bvcmp( &lc1->lc_local_ndn, &lc2->lc_local_ndn );
+               if ( rc == 0 ) {
+                       rc = SLAP_PTRCMP( lc1, lc2 );
+               }
+       }
+
+       return rc;
+}
+
+/*
+ * ldap_back_conn_cmp
+ *
+ * compares two ldapconn_t based on the value of the conn pointer;
+ * used by avl stuff for delete of all conns with the same connid
+ */
+int
+ldap_back_conn_cmp( const void *c1, const void *c2 )
+{
+       const ldapconn_t        *lc1 = (const ldapconn_t *)c1;
+       const ldapconn_t        *lc2 = (const ldapconn_t *)c2;
+
        /* For shared sessions, conn is NULL. Only explicitly
         * bound sessions will have non-NULL conn.
         */
@@ -169,20 +315,20 @@ ldap_back_conn_cmp( const void *c1, const void *c2 )
 }
 
 /*
- * ldap_back_conn_dup
+ * ldap_back_conndn_dup
  *
- * returns -1 in case a duplicate struct ldapconn has been inserted;
+ * returns -1 in case a duplicate ldapconn_t has been inserted;
  * used by avl stuff
  */
 int
-ldap_back_conn_dup( void *c1, void *c2 )
+ldap_back_conndn_dup( void *c1, void *c2 )
 {
-       struct ldapconn *lc1 = (struct ldapconn *)c1;
-       struct ldapconn *lc2 = (struct ldapconn *)c2;
+       ldapconn_t      *lc1 = (ldapconn_t *)c1;
+       ldapconn_t      *lc2 = (ldapconn_t *)c2;
 
        /* Cannot have more than one shared session with same DN */
-       if ( dn_match( &lc1->lc_local_ndn, &lc2->lc_local_ndn ) &&
-                               lc1->lc_conn == lc2->lc_conn )
+       if ( lc1->lc_conn == lc2->lc_conn &&
+               dn_match( &lc1->lc_local_ndn, &lc2->lc_local_ndn ) )
        {
                return -1;
        }
@@ -190,63 +336,34 @@ ldap_back_conn_dup( void *c1, void *c2 )
        return 0;
 }
 
-#if PRINT_CONNTREE > 0
-static void
-ravl_print( Avlnode *root, int depth )
-{
-       int     i;
-       struct ldapconn *lc;
-       
-       if ( root == 0 ) {
-               return;
-       }
-       
-       ravl_print( root->avl_right, depth+1 );
-       
-       for ( i = 0; i < depth; i++ ) {
-               printf( "   " );
-       }
-
-       lc = root->avl_data;
-       printf( "lc(%lx) local(%s) conn(%lx) %d\n",
-                       lc, lc->lc_local_ndn.bv_val, lc->lc_conn, root->avl_bf );
-       
-       ravl_print( root->avl_left, depth+1 );
-}
-
-static void
-myprint( Avlnode *root )
-{
-       printf( "********\n" );
-       
-       if ( root == 0 ) {
-               printf( "\tNULL\n" );
-
-       } else {
-               ravl_print( root, 0 );
-       }
-       
-       printf( "********\n" );
-}
-#endif /* PRINT_CONNTREE */
-
 int
-ldap_back_freeconn( Operation *op, struct ldapconn *lc )
+ldap_back_freeconn( Operation *op, ldapconn_t *lc, int dolock )
 {
-       struct ldapinfo *li = (struct ldapinfo *) op->o_bd->be_private;
+       ldapinfo_t      *li = (ldapinfo_t *) op->o_bd->be_private;
+       ldapconn_t      *tmplc;
 
-       ldap_pvt_thread_mutex_lock( &li->conn_mutex );
+       if ( dolock ) {
+               ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+       }
 
-       assert( lc->lc_refcnt > 0 );
-       if ( --lc->lc_refcnt == 0 ) {
-               lc = avl_delete( &li->conntree, (caddr_t)lc,
-                               ldap_back_conn_cmp );
-               assert( lc != NULL );
+#if LDAP_BACK_PRINT_CONNTREE > 0
+       ldap_back_print_conntree( li->li_conninfo.lai_tree, ">>> ldap_back_freeconn" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
 
+       tmplc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
+                       ldap_back_conndnlc_cmp );
+       assert( LDAP_BACK_CONN_TAINTED( lc ) || tmplc == lc );
+       if ( lc->lc_refcnt == 0 ) {
                ldap_back_conn_free( (void *)lc );
        }
 
-       ldap_pvt_thread_mutex_unlock( &li->conn_mutex );
+#if LDAP_BACK_PRINT_CONNTREE > 0
+       ldap_back_print_conntree( li->li_conninfo.lai_tree, "<<< ldap_back_freeconn" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
+
+       if ( dolock ) {
+               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+       }
 
        return 0;
 }
@@ -259,16 +376,17 @@ ldap_back_start_tls(
        int             *is_tls,
        const char      *url,
        unsigned        flags,
+       int             retries,
        const char      **text )
 {
        int             rc = LDAP_SUCCESS;
-       struct ldapinfo li;
+       ldapinfo_t      dummy;
 
-       /* this is ridicolous... */
-       li.flags = flags;
+       /* this is ridiculous... */
+       dummy.li_flags = flags;
 
        /* start TLS ("tls-[try-]{start,propagate}" statements) */
-       if ( ( LDAP_BACK_USE_TLS( &li ) || ( *is_tls && LDAP_BACK_PROPAGATE_TLS( &li ) ) )
+       if ( ( LDAP_BACK_USE_TLS( &dummy ) || ( *is_tls && LDAP_BACK_PROPAGATE_TLS( &dummy ) ) )
                                && !ldap_is_ldaps_url( url ) )
        {
 #ifdef SLAP_STARTTLS_ASYNCHRONOUS
@@ -284,31 +402,36 @@ ldap_back_start_tls(
                }
 
                if ( protocol < LDAP_VERSION3 ) {
-                       protocol = LDAP_VERSION3;
-                       /* Set LDAP version */
-                       ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION,
-                                       (const void *)&protocol );
+                       /* we should rather bail out... */
+                       rc = LDAP_UNWILLING_TO_PERFORM;
+                       *text = "invalid protocol version";
+               }
+
+               if ( rc == LDAP_SUCCESS ) {
+                       rc = ldap_start_tls( ld, NULL, NULL, &msgid );
                }
 
-               rc = ldap_start_tls( ld, NULL, NULL, &msgid );
                if ( rc == LDAP_SUCCESS ) {
                        LDAPMessage     *res = NULL;
-                       int             retries = 1;
-                       struct timeval  tv = { 0, 0 };
+                       struct timeval  tv;
+
+                       LDAP_BACK_TV_SET( &tv );
 
 retry:;
                        rc = ldap_result( ld, msgid, LDAP_MSG_ALL, &tv, &res );
                        if ( rc < 0 ) {
-                               rc = LDAP_OTHER;
+                               rc = LDAP_UNAVAILABLE;
 
                        } else if ( rc == 0 ) {
-                               if ( retries ) {
-                                       retries--;
-                                       tv.tv_sec = 0;
-                                       tv.tv_usec = 100000;
+                               if ( retries != LDAP_BACK_RETRY_NEVER ) {
+                                       ldap_pvt_thread_yield();
+                                       if ( retries > 0 ) {
+                                               retries--;
+                                       }
+                                       LDAP_BACK_TV_SET( &tv );
                                        goto retry;
                                }
-                               rc = LDAP_OTHER;
+                               rc = LDAP_UNAVAILABLE;
 
                        } else if ( rc == LDAP_RES_EXTENDED ) {
                                struct berval   *data = NULL;
@@ -316,7 +439,12 @@ retry:;
                                rc = ldap_parse_extended_result( ld, res,
                                                NULL, &data, 0 );
                                if ( rc == LDAP_SUCCESS ) {
-                                       rc = ldap_result2error( ld, res, 1 );
+                                       int err;
+                                       rc = ldap_parse_result( ld, res, &err,
+                                               NULL, NULL, NULL, NULL, 1 );
+                                       if ( rc == LDAP_SUCCESS ) {
+                                               rc = err;
+                                       }
                                        res = NULL;
                                        
                                        /* FIXME: in case a referral 
@@ -327,7 +455,7 @@ retry:;
                                                rc = ldap_install_tls( ld );
 
                                        } else if ( rc == LDAP_REFERRAL ) {
-                                               rc = LDAP_OTHER;
+                                               rc = LDAP_UNWILLING_TO_PERFORM;
                                                *text = "unwilling to chase referral returned by Start TLS exop";
                                        }
 
@@ -367,7 +495,7 @@ retry:;
                        break;
 
                default:
-                       if ( LDAP_BACK_TLS_CRITICAL( &li ) ) {
+                       if ( LDAP_BACK_TLS_CRITICAL( &dummy ) ) {
                                *text = "could not start TLS";
                                break;
                        }
@@ -382,56 +510,92 @@ retry:;
                *is_tls = 0;
        }
 
-error_return:;
        return rc;
 }
 #endif /* HAVE_TLS */
 
 static int
-ldap_back_prepare_conn( struct ldapconn **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
+ldap_back_prepare_conn( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
 {
-       struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
-       int             vers = op->o_protocol;
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+       int             version;
        LDAP            *ld = NULL;
 #ifdef HAVE_TLS
        int             is_tls = op->o_conn->c_is_tls;
+       time_t          lc_time = (time_t)(-1);
 #endif /* HAVE_TLS */
 
        assert( lcp != NULL );
 
-       rs->sr_err = ldap_initialize( &ld, li->url );
+       ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
+       rs->sr_err = ldap_initialize( &ld, li->li_uri );
+       ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
        if ( rs->sr_err != LDAP_SUCCESS ) {
                goto error_return;
        }
 
+       if ( li->li_urllist_f ) {
+               ldap_set_urllist_proc( ld, li->li_urllist_f, li->li_urllist_p );
+       }
+
        /* Set LDAP version. This will always succeed: If the client
         * bound with a particular version, then so can we.
         */
-       ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, (const void *)&vers );
+       if ( li->li_version != 0 ) {
+               version = li->li_version;
+
+       } else if ( op->o_protocol != 0 ) {
+               version = op->o_protocol;
+
+       } else {
+               /* assume it's an internal op; set to LDAPv3 */
+               version = LDAP_VERSION3;
+       }
+       ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, (const void *)&version );
+
+       /* automatically chase referrals ("chase-referrals [{yes|no}]" statement) */
+       ldap_set_option( ld, LDAP_OPT_REFERRALS,
+               LDAP_BACK_CHASE_REFERRALS( li ) ? LDAP_OPT_ON : LDAP_OPT_OFF );
+
+       if ( li->li_network_timeout > 0 ) {
+               struct timeval          tv;
 
-       /* automatically chase referrals ("[dont-]chase-referrals" statement) */
-       if ( LDAP_BACK_CHASE_REFERRALS( li ) ) {
-               ldap_set_option( ld, LDAP_OPT_REFERRALS, LDAP_OPT_ON );
+               tv.tv_sec = li->li_network_timeout;
+               tv.tv_usec = 0;
+               ldap_set_option( ld, LDAP_OPT_NETWORK_TIMEOUT, (const void *)&tv );
        }
 
 #ifdef HAVE_TLS
-       rs->sr_err = ldap_back_start_tls( ld,
-                       op->o_protocol, &is_tls,
-                       li->url, li->flags, &rs->sr_text );
+       ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
+       rs->sr_err = ldap_back_start_tls( ld, op->o_protocol, &is_tls,
+                       li->li_uri, li->li_flags, li->li_nretries, &rs->sr_text );
+       ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
        if ( rs->sr_err != LDAP_SUCCESS ) {
                ldap_unbind_ext( ld, NULL, NULL );
                goto error_return;
+
+       } else if ( li->li_idle_timeout ) {
+               /* only touch when activity actually took place... */
+               lc_time = op->o_time;
        }
 #endif /* HAVE_TLS */
 
        if ( *lcp == NULL ) {
-               *lcp = (struct ldapconn *)ch_calloc( 1, sizeof( struct ldapconn ) );
-               (*lcp)->lc_flags= li->flags;
+               *lcp = (ldapconn_t *)ch_calloc( 1, sizeof( ldapconn_t ) );
+               (*lcp)->lc_flags = li->li_flags;
        }
        (*lcp)->lc_ld = ld;
        (*lcp)->lc_refcnt = 1;
+       (*lcp)->lc_binding = 1;
 #ifdef HAVE_TLS
-       (*lcp)->lc_is_tls = is_tls;
+       if ( is_tls ) {
+               LDAP_BACK_CONN_ISTLS_SET( *lcp );
+       } else {
+               LDAP_BACK_CONN_ISTLS_CLEAR( *lcp );
+       }
+       if ( lc_time != (time_t)(-1) ) {
+               (*lcp)->lc_time = lc_time;
+       }
 #endif /* HAVE_TLS */
 
 error_return:;
@@ -444,66 +608,111 @@ error_return:;
                        send_ldap_result( op, rs );
                        rs->sr_text = NULL;
                }
+
+       } else {
+               if ( li->li_conn_ttl > 0 ) {
+                       (*lcp)->lc_create_time = op->o_time;
+               }
        }
 
        return rs->sr_err;
 }
 
-struct ldapconn *
-ldap_back_getconn( Operation *op, SlapReply *rs, ldap_back_send_t sendok )
+static ldapconn_t *
+ldap_back_getconn(
+       Operation               *op,
+       SlapReply               *rs,
+       ldap_back_send_t        sendok,
+       struct berval           *binddn,
+       struct berval           *bindcred )
 {
-       struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
-       struct ldapconn *lc,
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+       ldapconn_t      *lc = NULL,
                        lc_curr = { 0 };
-       int             refcnt = 1;
-
-       /* Searches for a ldapconn in the avl tree */
-
-       /* Explicit binds must not be shared */
-       if ( op->o_tag == LDAP_REQ_BIND
-               || ( op->o_conn
-                       && op->o_conn->c_authz_backend
-                       && op->o_bd->be_private == op->o_conn->c_authz_backend->be_private ) )
-       {
-               lc_curr.lc_conn = op->o_conn;
+       int             refcnt = 1,
+                       binding = 1;
+
+       /* if the server is quarantined, and
+        * - the current interval did not expire yet, or
+        * - no more retries should occur,
+        * don't return the connection */
+       if ( li->li_isquarantined ) {
+               slap_retry_info_t       *ri = &li->li_quarantine;
+               int                     dont_retry = 1;
+
+               ldap_pvt_thread_mutex_lock( &li->li_quarantine_mutex );
+               if ( li->li_isquarantined == LDAP_BACK_FQ_YES ) {
+                       dont_retry = ( ri->ri_num[ ri->ri_idx ] == SLAP_RETRYNUM_TAIL
+                               || slap_get_time() < ri->ri_last + ri->ri_interval[ ri->ri_idx ] );
+                       if ( !dont_retry ) {
+                               Debug( LDAP_DEBUG_ANY,
+                                       "%s: ldap_back_getconn quarantine "
+                                       "retry block #%d try #%d.\n",
+                                       op->o_log_prefix, ri->ri_idx, ri->ri_count );
+                               li->li_isquarantined = LDAP_BACK_FQ_RETRYING;
+                       }
+               }
+               ldap_pvt_thread_mutex_unlock( &li->li_quarantine_mutex );
 
-       } else {
-#ifdef HAVE_TLS
-               if ( op->o_conn->c_is_tls ) {
-                       lc_curr.lc_conn = LDAP_BACK_PRIV_CONN_TLS;
-               } else
-#endif /* HAVE_TLS */
-               {
-                       lc_curr.lc_conn = LDAP_BACK_PRIV_CONN;
+               if ( dont_retry ) {
+                       rs->sr_err = LDAP_UNAVAILABLE;
+                       if ( op->o_conn && ( sendok & LDAP_BACK_SENDERR ) ) {
+                               send_ldap_result( op, rs );
+                       }
+                       return NULL;
                }
        }
-       
+
        /* Internal searches are privileged and shared. So is root. */
-       /* FIXME: there seem to be concurrency issues */
        if ( op->o_do_not_cache || be_isroot( op ) ) {
+               LDAP_BACK_CONN_ISPRIV_SET( &lc_curr );
                lc_curr.lc_local_ndn = op->o_bd->be_rootndn;
-#ifdef HAVE_TLS
-               if ( op->o_conn->c_is_tls ) {
-                       lc_curr.lc_conn = LDAP_BACK_PRIV_CONN_TLS;
-               } else
-#endif /* HAVE_TLS */
-               {
-                       lc_curr.lc_conn = LDAP_BACK_PRIV_CONN;
-               }
-               lc_curr.lc_ispriv = 1;
+               lc_curr.lc_conn = LDAP_BACK_PCONN_SET( op );
 
        } else {
                lc_curr.lc_local_ndn = op->o_ndn;
+               /* Explicit binds must not be shared */
+               if ( op->o_tag == LDAP_REQ_BIND ) {
+                       lc_curr.lc_conn = op->o_conn;
+
+               } else {
+                       if ( !( sendok & LDAP_BACK_BINDING ) && 
+                               ldap_back_is_proxy_authz( op, rs, sendok, binddn, bindcred ) )
+                       {
+                               lc_curr.lc_local_ndn = *binddn;
+                               lc_curr.lc_conn = LDAP_BACK_PCONN_SET( op );
+                               LDAP_BACK_CONN_ISIDASSERT_SET( &lc_curr );
+
+                       } else if ( SLAP_IS_AUTHZ_BACKEND( op ) ) {
+                               lc_curr.lc_conn = op->o_conn;
+
+                       } else {
+                               lc_curr.lc_conn = LDAP_BACK_PCONN_SET( op );
+                       }
+               }
        }
 
-       ldap_pvt_thread_mutex_lock( &li->conn_mutex );
+       /* Explicit Bind requests always get their own conn */
+       if ( !( sendok & LDAP_BACK_BINDING ) ) {
+               /* Searches for a ldapconn in the avl tree */
+retry_lock:
+               ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+
+               lc = (ldapconn_t *)avl_find( li->li_conninfo.lai_tree, 
+                               (caddr_t)&lc_curr, ldap_back_conndn_cmp );
+               if ( lc != NULL ) {
+                       /* Don't reuse connections while they're still binding */
+                       if ( LDAP_BACK_CONN_BINDING( lc ) ) {
+                               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                               ldap_pvt_thread_yield();
+                               goto retry_lock;
+                       }
 
-       lc = (struct ldapconn *)avl_find( li->conntree, 
-                       (caddr_t)&lc_curr, ldap_back_conn_cmp );
-       if ( lc != NULL ) {
-               refcnt = ++lc->lc_refcnt;
+                       refcnt = ++lc->lc_refcnt;
+                       binding = ++lc->lc_binding;
+               }
+               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
        }
-       ldap_pvt_thread_mutex_unlock( &li->conn_mutex );
 
        /* Looks like we didn't get a bind. Open a new session... */
        if ( lc == NULL ) {
@@ -511,19 +720,46 @@ ldap_back_getconn( Operation *op, SlapReply *rs, ldap_back_send_t sendok )
                        return NULL;
                }
 
+               if ( sendok & LDAP_BACK_BINDING ) {
+                       LDAP_BACK_CONN_BINDING_SET( lc );
+               }
+
                lc->lc_conn = lc_curr.lc_conn;
                ber_dupbv( &lc->lc_local_ndn, &lc_curr.lc_local_ndn );
 
-               if ( lc_curr.lc_ispriv ) {
-                       ber_dupbv( &lc->lc_cred, &li->acl_passwd );
-                       ber_dupbv( &lc->lc_bound_ndn, &li->acl_authcDN );
-                       lc->lc_ispriv = lc_curr.lc_ispriv;
+               /*
+                * the rationale is: connections as the rootdn are privileged,
+                * so acl_authcDN is to be used; however, in some cases
+                * one already configured identity assertion with a highly
+                * privileged idassert_authcDN, so if acl_authcDN is NULL
+                * and idassert_authcDN is not, use the second instead.
+                *
+                * might change in the future, because it's preferable
+                * to make clear what identity is being used, since
+                * the only drawback is that one risks to configure
+                * the same identity twice...
+                */
+               if ( LDAP_BACK_CONN_ISPRIV( &lc_curr ) ) {
+                       if ( BER_BVISNULL( &li->li_acl_authcDN ) && !BER_BVISNULL( &li->li_idassert_authcDN ) ) {
+                               ber_dupbv( &lc->lc_bound_ndn, &li->li_idassert_authcDN );
+                               ber_dupbv( &lc->lc_cred, &li->li_idassert_passwd );
+
+                       } else {
+                               ber_dupbv( &lc->lc_bound_ndn, &li->li_acl_authcDN );
+                               ber_dupbv( &lc->lc_cred, &li->li_acl_passwd );
+                       }
+                       LDAP_BACK_CONN_ISPRIV_SET( lc );
+
+               } else if ( LDAP_BACK_CONN_ISIDASSERT( &lc_curr ) ) {
+                       ber_dupbv( &lc->lc_bound_ndn, &li->li_idassert_authcDN );
+                       ber_dupbv( &lc->lc_cred, &li->li_idassert_passwd );
+                       LDAP_BACK_CONN_ISIDASSERT_SET( lc );
 
                } else {
                        BER_BVZERO( &lc->lc_cred );
                        BER_BVZERO( &lc->lc_bound_ndn );
-                       if ( op->o_conn && !BER_BVISEMPTY( &op->o_ndn )
-                               && op->o_bd->be_private == op->o_conn->c_authz_backend->be_private )
+                       if ( !BER_BVISEMPTY( &op->o_ndn )
+                               && SLAP_IS_AUTHZ_BACKEND( op ) )
                        {
                                ber_dupbv( &lc->lc_bound_ndn, &op->o_ndn );
                        }
@@ -534,21 +770,22 @@ ldap_back_getconn( Operation *op, SlapReply *rs, ldap_back_send_t sendok )
                 * check if the non-TLS connection was already
                 * in cache; in case, destroy the newly created
                 * connection and use the existing one */
-               if ( lc->lc_conn == LDAP_BACK_PRIV_CONN_TLS
+               if ( lc->lc_conn == LDAP_BACK_PCONN_TLS
                                && !ldap_tls_inplace( lc->lc_ld ) )
                {
-                       struct ldapconn *tmplc;
+                       ldapconn_t *tmplc;
                        
-                       lc_curr.lc_conn = LDAP_BACK_PRIV_CONN;
-                       ldap_pvt_thread_mutex_lock( &li->conn_mutex );
-                       tmplc = (struct ldapconn *)avl_find( li->conntree, 
-                                       (caddr_t)&lc_curr, ldap_back_conn_cmp );
+                       lc_curr.lc_conn = LDAP_BACK_PCONN;
+                       ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+                       tmplc = (ldapconn_t *)avl_find( li->li_conninfo.lai_tree, 
+                                       (caddr_t)&lc_curr, ldap_back_conndn_cmp );
                        if ( tmplc != NULL ) {
                                refcnt = ++tmplc->lc_refcnt;
+                               binding = ++tmplc->lc_binding;
                                ldap_back_conn_free( lc );
                                lc = tmplc;
                        }
-                       ldap_pvt_thread_mutex_unlock( &li->conn_mutex );
+                       ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
 
                        if ( tmplc != NULL ) {
                                goto done;
@@ -556,236 +793,491 @@ ldap_back_getconn( Operation *op, SlapReply *rs, ldap_back_send_t sendok )
                }
 #endif /* HAVE_TLS */
 
-               lc->lc_bound = 0;
+               LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
 
                /* Inserts the newly created ldapconn in the avl tree */
-               ldap_pvt_thread_mutex_lock( &li->conn_mutex );
+               ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
 
+#if LDAP_BACK_PRINT_CONNTREE > 0
+               ldap_back_print_conntree( li->li_conninfo.lai_tree, ">>> ldap_back_getconn(insert)" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
+       
                assert( lc->lc_refcnt == 1 );
-               rs->sr_err = avl_insert( &li->conntree, (caddr_t)lc,
-                       ldap_back_conn_cmp, ldap_back_conn_dup );
+               assert( lc->lc_binding == 1 );
+               rs->sr_err = avl_insert( &li->li_conninfo.lai_tree, (caddr_t)lc,
+                       ldap_back_conndn_cmp, ldap_back_conndn_dup );
 
-#if PRINT_CONNTREE > 0
-               myprint( li->conntree );
-#endif /* PRINT_CONNTREE */
+#if LDAP_BACK_PRINT_CONNTREE > 0
+               ldap_back_print_conntree( li->li_conninfo.lai_tree, "<<< ldap_back_getconn(insert)" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
        
-               ldap_pvt_thread_mutex_unlock( &li->conn_mutex );
+               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
 
                Debug( LDAP_DEBUG_TRACE,
-                       "=>ldap_back_getconn: conn %p inserted (refcnt=%u)\n",
-                       (void *)lc, refcnt, 0 );
+                       "=>ldap_back_getconn: conn %p inserted refcnt=%u binding=%u\n",
+                       (void *)lc, refcnt, binding );
        
                /* Err could be -1 in case a duplicate ldapconn is inserted */
-               if ( rs->sr_err != 0 ) {
+               switch ( rs->sr_err ) {
+               case 0:
+                       break;
+
+               case -1:
+                       if ( !( sendok & LDAP_BACK_BINDING ) ) {
+                               /* duplicate: free and try to get the newly created one */
+                               goto retry_lock;
+                       }
+                       /* taint connection, so that it'll be freed when released */
+                       ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+#if LDAP_BACK_PRINT_CONNTREE > 0
+                       ldap_back_print_conntree( li->li_conninfo.lai_tree, ">>> ldap_back_getconn(delete)" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
+                       (void *)avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
+                                       ldap_back_conndnlc_cmp );
+#if LDAP_BACK_PRINT_CONNTREE > 0
+                       ldap_back_print_conntree( li->li_conninfo.lai_tree, "<<< ldap_back_getconn(delete)" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
+                       ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                       LDAP_BACK_CONN_TAINTED_SET( lc );
+                       break;
+
+               default:
                        ldap_back_conn_free( lc );
                        rs->sr_err = LDAP_OTHER;
+                       rs->sr_text = "proxy bind collision";
                        if ( op->o_conn && ( sendok & LDAP_BACK_SENDERR ) ) {
-                               send_ldap_error( op, rs, LDAP_OTHER,
-                                       "internal server error" );
+                               send_ldap_result( op, rs );
+                               rs->sr_text = NULL;
                        }
                        return NULL;
                }
 
        } else {
-               Debug( LDAP_DEBUG_TRACE,
-                       "=>ldap_back_getconn: conn %p fetched (refcnt=%u)\n",
-                       (void *)lc, refcnt, 0 );
+               int     expiring = 0;
+
+               if ( ( li->li_idle_timeout != 0 && op->o_time > lc->lc_time + li->li_idle_timeout )
+                       || ( li->li_conn_ttl != 0 && op->o_time > lc->lc_create_time + li->li_conn_ttl ) )
+               {
+                       expiring = 1;
+
+                       /* let it be used, but taint/delete it so that 
+                        * no-one else can look it up any further */
+                       ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+#if LDAP_BACK_PRINT_CONNTREE > 0
+                       ldap_back_print_conntree( li->li_conninfo.lai_tree, ">>> ldap_back_getconn(timeout)" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
+                       (void *)avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
+                                       ldap_back_conndnlc_cmp );
+#if LDAP_BACK_PRINT_CONNTREE > 0
+                       ldap_back_print_conntree( li->li_conninfo.lai_tree, "<<< ldap_back_getconn(timeout)" );
+#endif /* LDAP_BACK_PRINT_CONNTREE */
+                       ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                       LDAP_BACK_CONN_TAINTED_SET( lc );
+               }
+
+               if ( LogTest( LDAP_DEBUG_TRACE ) ) {
+                       char    buf[ SLAP_TEXT_BUFLEN ];
+
+                       snprintf( buf, sizeof( buf ),
+                               "conn %p fetched refcnt=%u binding=%u%s",
+                               (void *)lc, refcnt, binding, expiring ? " expiring" : "" );
+                       Debug( LDAP_DEBUG_TRACE,
+                               "=>ldap_back_getconn: %s.\n", buf, 0, 0 );
+               }
        }
 
+#ifdef HAVE_TLS
 done:;
+#endif /* HAVE_TLS */
+
        return lc;
 }
 
 void
-ldap_back_release_conn(
+ldap_back_release_conn_lock(
        Operation               *op,
        SlapReply               *rs,
-       struct ldapconn         *lc )
+       ldapconn_t              **lcp,
+       int                     dolock )
 {
-       struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
 
-       ldap_pvt_thread_mutex_lock( &li->conn_mutex );
+       ldapconn_t      *lc = *lcp;
+
+       if ( dolock ) {
+               ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+       }
        assert( lc->lc_refcnt > 0 );
+       LDAP_BACK_CONN_BINDING_CLEAR( lc );
        lc->lc_refcnt--;
-       ldap_pvt_thread_mutex_unlock( &li->conn_mutex );
+       if ( LDAP_BACK_CONN_TAINTED( lc ) ) {
+               ldap_back_freeconn( op, lc, 0 );
+               *lcp = NULL;
+       }
+       if ( dolock ) {
+               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+       }
+}
+
+void
+ldap_back_quarantine(
+       Operation       *op,
+       SlapReply       *rs )
+{
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+
+       slap_retry_info_t       *ri = &li->li_quarantine;
+
+       ldap_pvt_thread_mutex_lock( &li->li_quarantine_mutex );
+
+       if ( rs->sr_err == LDAP_UNAVAILABLE ) {
+               time_t          new_last = slap_get_time();
+
+               switch ( li->li_isquarantined ) {
+               case LDAP_BACK_FQ_NO:
+                       if ( ri->ri_last == new_last ) {
+                               goto done;
+                       }
+
+                       Debug( LDAP_DEBUG_ANY,
+                               "%s: ldap_back_quarantine enter.\n",
+                               op->o_log_prefix, 0, 0 );
+
+                       ri->ri_idx = 0;
+                       ri->ri_count = 0;
+                       break;
+
+               case LDAP_BACK_FQ_RETRYING:
+                       Debug( LDAP_DEBUG_ANY,
+                               "%s: ldap_back_quarantine block #%d try #%d failed.\n",
+                               op->o_log_prefix, ri->ri_idx, ri->ri_count );
+
+                       ++ri->ri_count;
+                       if ( ri->ri_num[ ri->ri_idx ] != SLAP_RETRYNUM_FOREVER
+                               && ri->ri_count == ri->ri_num[ ri->ri_idx ] )
+                       {
+                               ri->ri_count = 0;
+                               ++ri->ri_idx;
+                       }
+                       break;
+
+               default:
+                       break;
+               }
+
+               li->li_isquarantined = LDAP_BACK_FQ_YES;
+               ri->ri_last = new_last;
+
+       } else if ( li->li_isquarantined != LDAP_BACK_FQ_NO ) {
+               Debug( LDAP_DEBUG_ANY,
+                       "%s: ldap_back_quarantine exit.\n",
+                       op->o_log_prefix, ri->ri_idx, ri->ri_count );
+
+               if ( li->li_quarantine_f ) {
+                       (void)li->li_quarantine_f( li, li->li_quarantine_p );
+               }
+
+               ri->ri_count = 0;
+               ri->ri_idx = 0;
+               li->li_isquarantined = LDAP_BACK_FQ_NO;
+       }
+
+done:;
+       ldap_pvt_thread_mutex_unlock( &li->li_quarantine_mutex );
 }
 
 /*
- * ldap_back_dobind
+ * ldap_back_dobind_int
  *
- * Note: as the check for the value of lc->lc_bound was already here, I removed
- * it from all the callers, and I made the function return the flag, so
- * it can be used to simplify the check.
- *
- * Note: dolock indicates whether li->conn_mutex must be locked or not
+ * Note: dolock indicates whether li->li_conninfo.lai_mutex must be locked or not
  */
 static int
 ldap_back_dobind_int(
-       struct ldapconn         *lc,
+       ldapconn_t              **lcp,
        Operation               *op,
        SlapReply               *rs,
        ldap_back_send_t        sendok,
        int                     retries,
        int                     dolock )
 {      
-       int             rc;
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+
+       ldapconn_t      *lc;
+       struct berval   binddn = slap_empty_bv,
+                       bindcred = slap_empty_bv;
+
+       int             rc = 0,
+                       isbound,
+                       binding = 0;
        ber_int_t       msgid;
 
+       assert( lcp != NULL );
        assert( retries >= 0 );
 
-       if ( !lc->lc_bound ) {
-               struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
+       if ( sendok & LDAP_BACK_GETCONN ) {
+               assert( *lcp == NULL );
 
-               /*
-                * FIXME: we need to let clients use proxyAuthz
-                * otherwise we cannot do symmetric pools of servers;
-                * we have to live with the fact that a user can
-                * authorize itself as any ID that is allowed
-                * by the authzTo directive of the "proxyauthzdn".
-                */
-               /*
-                * NOTE: current Proxy Authorization specification
-                * and implementation do not allow proxy authorization
-                * control to be provided with Bind requests
-                */
-               /*
-                * if no bind took place yet, but the connection is bound
-                * and the "idassert-authcDN" (or other ID) is set, 
-                * then bind as the asserting identity and explicitly 
-                * add the proxyAuthz control to every operation with the
-                * dn bound to the connection as control value.
-                * This is done also if this is the authrizing backend,
-                * but the "override" flag is given to idassert.
-                * It allows to use SASL bind and yet proxyAuthz users
-                */
-               if ( op->o_conn != NULL &&
-                               !op->o_do_not_cache &&
-                               ( BER_BVISNULL( &lc->lc_bound_ndn ) ||
-                                 ( li->idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) ) )
-               {
-                       (void)ldap_back_proxy_authz_bind( lc, op, rs );
-                       goto done;
+               lc = ldap_back_getconn( op, rs, sendok, &binddn, &bindcred );
+               if ( lc == NULL ) {
+                       return 0;
+               }
+               *lcp = lc;
+
+       } else {
+               lc = *lcp;
+       }
+
+       assert( lc != NULL );
+
+retry_lock:;
+       if ( dolock ) {
+               ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+       }
+
+       if ( binding == 0 ) {
+               /* check if already bound */
+               rc = isbound = LDAP_BACK_CONN_ISBOUND( lc );
+               if ( isbound ) {
+                       lc->lc_binding--;
+                       if ( dolock ) {
+                               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                       }
+                       return rc;
                }
 
+               if ( LDAP_BACK_CONN_BINDING( lc ) ) {
+                       /* if someone else is about to bind it, give up and retry */
+                       if ( dolock ) {
+                               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                       }
+                       ldap_pvt_thread_yield();
+                       goto retry_lock;
+
+               } else {
+                       /* otherwise this thread will bind it */
+                       LDAP_BACK_CONN_BINDING_SET( lc );
+                       binding = 1;
+               }
+       }
+
+       /* wait for pending operations to finish */
+       /* FIXME: may become a bottleneck! */
+       if ( lc->lc_refcnt != lc->lc_binding ) {
+               if ( dolock ) {
+                       ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+               }
+               ldap_pvt_thread_yield();
+               goto retry_lock;
+       }
+
+       if ( dolock ) {
+               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+       }
+
+       /*
+        * FIXME: we need to let clients use proxyAuthz
+        * otherwise we cannot do symmetric pools of servers;
+        * we have to live with the fact that a user can
+        * authorize itself as any ID that is allowed
+        * by the authzTo directive of the "proxyauthzdn".
+        */
+       /*
+        * NOTE: current Proxy Authorization specification
+        * and implementation do not allow proxy authorization
+        * control to be provided with Bind requests
+        */
+       /*
+        * if no bind took place yet, but the connection is bound
+        * and the "idassert-authcDN" (or other ID) is set, 
+        * then bind as the asserting identity and explicitly 
+        * add the proxyAuthz control to every operation with the
+        * dn bound to the connection as control value.
+        * This is done also if this is the authrizing backend,
+        * but the "override" flag is given to idassert.
+        * It allows to use SASL bind and yet proxyAuthz users
+        */
+       if ( LDAP_BACK_CONN_ISIDASSERT( lc ) ) {
+               if ( BER_BVISEMPTY( &binddn ) && BER_BVISEMPTY( &bindcred ) ) {
+                       ldap_back_is_proxy_authz( op, rs, sendok, &binddn, &bindcred );
+               }
+               (void)ldap_back_proxy_authz_bind( lc, op, rs, sendok, &binddn, &bindcred );
+               goto done;
+       }
+
 #ifdef HAVE_CYRUS_SASL
-               if ( lc->lc_ispriv && li->acl_authmethod == LDAP_AUTH_SASL ) {
-                       void            *defaults = NULL;
-
-#if 1  /* will deal with this later... */
-                       if ( li->acl_secprops != NULL ) {
-                               rc = ldap_set_option( lc->lc_ld,
-                                       LDAP_OPT_X_SASL_SECPROPS, li->acl_secprops);
-
-                               if( rc != LDAP_OPT_SUCCESS ) {
-                                       Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
-                                               "(%s,SECPROPS,\"%s\") failed!\n",
-                                               li->url, li->acl_secprops, 0 );
-                                       goto done;
-                               }
-                       }
-#endif
+       if ( LDAP_BACK_CONN_ISPRIV( lc )
+               && li->li_acl_authmethod == LDAP_AUTH_SASL )
+       {
+               void            *defaults = NULL;
 
-                       defaults = lutil_sasl_defaults( lc->lc_ld,
-                                       li->acl_sasl_mech.bv_val,
-                                       li->acl_sasl_realm.bv_val,
-                                       li->acl_authcID.bv_val,
-                                       li->acl_passwd.bv_val,
-                                       NULL );
+               if ( li->li_acl_secprops != NULL ) {
+                       rc = ldap_set_option( lc->lc_ld,
+                               LDAP_OPT_X_SASL_SECPROPS, li->li_acl_secprops );
 
-                       rs->sr_err = ldap_sasl_interactive_bind_s( lc->lc_ld,
-                                       li->acl_authcDN.bv_val,
-                                       li->acl_sasl_mech.bv_val, NULL, NULL,
-                                       LDAP_SASL_QUIET, lutil_sasl_interact,
-                                       defaults );
+                       if ( rc != LDAP_OPT_SUCCESS ) {
+                               Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
+                                       "(SECPROPS,\"%s\") failed!\n",
+                                       li->li_acl_secprops, 0, 0 );
+                               goto done;
+                       }
+               }
 
-                       lutil_sasl_freedefs( defaults );
+               defaults = lutil_sasl_defaults( lc->lc_ld,
+                               li->li_acl_sasl_mech.bv_val,
+                               li->li_acl_sasl_realm.bv_val,
+                               li->li_acl_authcID.bv_val,
+                               li->li_acl_passwd.bv_val,
+                               NULL );
+
+               rs->sr_err = ldap_sasl_interactive_bind_s( lc->lc_ld,
+                               li->li_acl_authcDN.bv_val,
+                               li->li_acl_sasl_mech.bv_val, NULL, NULL,
+                               LDAP_SASL_QUIET, lutil_sasl_interact,
+                               defaults );
 
-                       rs->sr_err = slap_map_api2result( rs );
-                       if ( rs->sr_err != LDAP_SUCCESS ) {
-                               lc->lc_bound = 0;
-                               send_ldap_result( op, rs );
+               lutil_sasl_freedefs( defaults );
 
-                       } else {
-                               lc->lc_bound = 1;
+               rs->sr_err = slap_map_api2result( rs );
+               if ( rs->sr_err != LDAP_SUCCESS ) {
+                       LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
+                       if ( sendok & LDAP_BACK_SENDERR ) {
+                               send_ldap_result( op, rs );
                        }
-                       goto done;
+
+               } else {
+                       LDAP_BACK_CONN_ISBOUND_SET( lc );
                }
+
+               if ( LDAP_BACK_QUARANTINE( li ) ) {
+                       ldap_back_quarantine( op, rs );
+               }
+
+               goto done;
+       }
 #endif /* HAVE_CYRUS_SASL */
 
 retry:;
-               rs->sr_err = ldap_sasl_bind( lc->lc_ld,
-                               lc->lc_bound_ndn.bv_val,
-                               LDAP_SASL_SIMPLE, &lc->lc_cred,
-                               NULL, NULL, &msgid );
-
-               if ( rs->sr_err == LDAP_SERVER_DOWN ) {
-                       if ( retries > 0 ) {
-                               if ( dolock ) {
-                                       ldap_pvt_thread_mutex_lock( &li->conn_mutex );
-                               }
+       rs->sr_err = ldap_sasl_bind( lc->lc_ld,
+                       BER_BVISNULL( &lc->lc_cred ) ? "" : lc->lc_bound_ndn.bv_val,
+                       LDAP_SASL_SIMPLE, &lc->lc_cred,
+                       NULL, NULL, &msgid );
+
+       if ( rs->sr_err == LDAP_SERVER_DOWN ) {
+               if ( retries != LDAP_BACK_RETRY_NEVER ) {
+                       if ( dolock ) {
+                               ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+                       }
 
-                               assert( lc->lc_refcnt > 0 );
-                               if ( lc->lc_refcnt == 1 ) {
-                                       ldap_unbind_ext( lc->lc_ld, NULL, NULL );
-                                       lc->lc_ld = NULL;
+                       assert( lc->lc_refcnt > 0 );
+                       if ( lc->lc_refcnt == 1 ) {
+                               ldap_unbind_ext( lc->lc_ld, NULL, NULL );
+                               lc->lc_ld = NULL;
 
-                                       /* lc here must be the regular lc, reset and ready for init */
-                                       rs->sr_err = ldap_back_prepare_conn( &lc, op, rs, sendok );
-                               }
-                               if ( dolock ) {
-                                       ldap_pvt_thread_mutex_unlock( &li->conn_mutex );
+                               /* lc here must be the regular lc, reset and ready for init */
+                               rs->sr_err = ldap_back_prepare_conn( &lc, op, rs, sendok );
+                               if ( rs->sr_err != LDAP_SUCCESS ) {
+                                       lc->lc_binding--;
+                                       lc->lc_refcnt = 0;
                                }
-                               if ( rs->sr_err == LDAP_SUCCESS ) {
+                       }
+
+                       if ( dolock ) {
+                               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                       }
+
+                       if ( rs->sr_err == LDAP_SUCCESS ) {
+                               if ( retries > 0 ) {
                                        retries--;
-                                       goto retry;
                                }
+                               goto retry;
                        }
 
-                       ldap_back_freeconn( op, lc );
-                       rs->sr_err = slap_map_api2result( rs );
+               } else {
+                       if ( dolock ) {
+                               ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+                       }
+                       lc->lc_binding--;
+                       if ( dolock ) {
+                               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                       }
+               }
 
-                       return 0;
+               /* FIXME: one binding-- too many? */
+               lc->lc_binding--;
+               ldap_back_freeconn( op, lc, dolock );
+               *lcp = NULL;
+               rs->sr_err = slap_map_api2result( rs );
+
+               if ( LDAP_BACK_QUARANTINE( li ) ) {
+                       ldap_back_quarantine( op, rs );
+               }
+
+               if ( rs->sr_err != LDAP_SUCCESS &&
+                       ( sendok & LDAP_BACK_SENDERR ) )
+               {
+                       send_ldap_result( op, rs );
                }
 
-               rc = ldap_back_op_result( lc, op, rs, msgid, sendok );
-               if ( rc == LDAP_SUCCESS ) {
-                       lc->lc_bound = 1;
-               }
+               return 0;
+       }
+
+       rc = ldap_back_op_result( lc, op, rs, msgid,
+               -1, (sendok|LDAP_BACK_BINDING) );
+       if ( rc == LDAP_SUCCESS ) {
+               LDAP_BACK_CONN_ISBOUND_SET( lc );
        }
 
 done:;
-       rc = lc->lc_bound;
+       lc->lc_binding--;
+       LDAP_BACK_CONN_BINDING_CLEAR( lc );
+       rc = LDAP_BACK_CONN_ISBOUND( lc );
+       if ( !rc ) {
+               ldap_back_release_conn_lock( op, rs, lcp, dolock );
+
+       } else if ( LDAP_BACK_SAVECRED( li ) ) {
+               ldap_set_rebind_proc( lc->lc_ld, li->li_rebind_f, lc );
+       }
+
        return rc;
 }
 
+/*
+ * ldap_back_dobind
+ *
+ * Note: dolock indicates whether li->li_conninfo.lai_mutex must be locked or not
+ */
 int
-ldap_back_dobind( struct ldapconn *lc, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
+ldap_back_dobind( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
 {
-       return ldap_back_dobind_int( lc, op, rs, sendok, 1, 1 );
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+
+       return ldap_back_dobind_int( lcp, op, rs,
+               ( sendok | LDAP_BACK_GETCONN ), li->li_nretries, 1 );
 }
 
 /*
- * ldap_back_rebind
+ * ldap_back_default_rebind
  *
  * This is a callback used for chasing referrals using the same
  * credentials as the original user on this session.
  */
-static int 
-ldap_back_rebind( LDAP *ld, LDAP_CONST char *url, ber_tag_t request,
+int 
+ldap_back_default_rebind( LDAP *ld, LDAP_CONST char *url, ber_tag_t request,
        ber_int_t msgid, void *params )
 {
-       struct ldapconn *lc = (struct ldapconn *)params;
+       ldapconn_t      *lc = (ldapconn_t *)params;
 
 #ifdef HAVE_TLS
        /* ... otherwise we couldn't get here */
        assert( lc != NULL );
 
        if ( !ldap_tls_inplace( ld ) ) {
-               int             is_tls = lc->lc_is_tls,
+               int             is_tls = LDAP_BACK_CONN_ISTLS( lc ),
                                rc;
                const char      *text = NULL;
 
-               rc = ldap_back_start_tls( ld, 0, &is_tls, url, lc->lc_flags, &text );
+               rc = ldap_back_start_tls( ld, 0, &is_tls, url, lc->lc_flags,
+                       LDAP_BACK_RETRY_DEFAULT, &text );
                if ( rc != LDAP_SUCCESS ) {
                        return rc;
                }
@@ -794,40 +1286,167 @@ ldap_back_rebind( LDAP *ld, LDAP_CONST char *url, ber_tag_t request,
 
        /* FIXME: add checks on the URL/identity? */
 
-       return ldap_sasl_bind_s( ld, lc->lc_bound_ndn.bv_val,
+       return ldap_sasl_bind_s( ld,
+                       BER_BVISNULL( &lc->lc_cred ) ? "" : lc->lc_bound_ndn.bv_val,
                        LDAP_SASL_SIMPLE, &lc->lc_cred, NULL, NULL, NULL );
 }
 
+/*
+ * ldap_back_default_urllist
+ */
+int 
+ldap_back_default_urllist(
+       LDAP            *ld,
+       LDAPURLDesc     **urllist,
+       LDAPURLDesc     **url,
+       void            *params )
+{
+       ldapinfo_t      *li = (ldapinfo_t *)params;
+       LDAPURLDesc     **urltail;
+
+       if ( urllist == url ) {
+               return LDAP_SUCCESS;
+       }
+
+       for ( urltail = &(*url)->lud_next; *urltail; urltail = &(*urltail)->lud_next )
+               /* count */ ;
+
+       *urltail = *urllist;
+       *urllist = *url;
+       *url = NULL;
+
+       ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
+       if ( li->li_uri ) {
+               ch_free( li->li_uri );
+       }
+
+       ldap_get_option( ld, LDAP_OPT_URI, (void *)&li->li_uri );
+       ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
+
+       return LDAP_SUCCESS;
+}
+
+int
+ldap_back_cancel(
+               ldapconn_t              *lc,
+               Operation               *op,
+               SlapReply               *rs,
+               ber_int_t               msgid,
+               ldap_back_send_t        sendok )
+{
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+
+       /* default behavior */
+       if ( LDAP_BACK_ABANDON( li ) ) {
+               return ldap_abandon_ext( lc->lc_ld, msgid, NULL, NULL );
+       }
+
+       if ( LDAP_BACK_IGNORE( li ) ) {
+               return LDAP_SUCCESS;
+       }
+
+       if ( LDAP_BACK_CANCEL( li ) ) {
+               /* FIXME: asynchronous? */
+               return ldap_cancel_s( lc->lc_ld, msgid, NULL, NULL );
+       }
+
+       assert( 0 );
+
+       return LDAP_OTHER;
+}
+
 int
 ldap_back_op_result(
-               struct ldapconn         *lc,
+               ldapconn_t              *lc,
                Operation               *op,
                SlapReply               *rs,
                ber_int_t               msgid,
+               time_t                  timeout,
                ldap_back_send_t        sendok )
 {
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+
        char            *match = NULL;
-       LDAPMessage     *res = NULL;
        char            *text = NULL;
+       char            **refs = NULL;
+       LDAPControl     **ctrls = NULL;
 
 #define        ERR_OK(err) ((err) == LDAP_SUCCESS || (err) == LDAP_COMPARE_FALSE || (err) == LDAP_COMPARE_TRUE)
 
        rs->sr_text = NULL;
        rs->sr_matched = NULL;
+       rs->sr_ref = NULL;
+       rs->sr_ctrls = NULL;
 
        /* if the error recorded in the reply corresponds
         * to a successful state, get the error from the
         * remote server response */
        if ( ERR_OK( rs->sr_err ) ) {
                int             rc;
-               struct timeval  tv = { 0, 0 };
+               struct timeval  tv;
+               LDAPMessage     *res = NULL;
+               time_t          stoptime = (time_t)(-1);
+               int             timeout_err = op->o_protocol >= LDAP_VERSION3 ?
+                                       LDAP_ADMINLIMIT_EXCEEDED : LDAP_OTHER;
+               const char      *timeout_text = "Operation timed out";
+
+               /* if timeout is not specified, compute and use
+                * the one specific to the ongoing operation */
+               if ( timeout == (time_t)(-1) ) {
+                       slap_op_t       opidx = slap_req2op( op->o_tag );
+
+                       if ( opidx == SLAP_OP_SEARCH ) {
+                               if ( op->ors_tlimit <= 0 ) {
+                                       timeout = 0;
+
+                               } else {
+                                       timeout = op->ors_tlimit;
+                                       timeout_err = LDAP_TIMELIMIT_EXCEEDED;
+                                       timeout_text = NULL;
+                               }
+
+                       } else {
+                               timeout = li->li_timeout[ opidx ];
+                       }
+               }
+
+               /* better than nothing :) */
+               if ( timeout == 0 ) {
+                       if ( li->li_idle_timeout ) {
+                               timeout = li->li_idle_timeout;
+
+                       } else if ( li->li_conn_ttl ) {
+                               timeout = li->li_conn_ttl;
+                       }
+               }
+
+               if ( timeout ) {
+                       stoptime = op->o_time + timeout;
+               }
+
+               LDAP_BACK_TV_SET( &tv );
 
 retry:;
                /* if result parsing fails, note the failure reason */
-               switch ( ldap_result( lc->lc_ld, msgid, 1, &tv, &res ) ) {
+               rc = ldap_result( lc->lc_ld, msgid, LDAP_MSG_ALL, &tv, &res );
+               switch ( rc ) {
                case 0:
-                       tv.tv_sec = 0;
-                       tv.tv_usec = 100000;    /* 0.1 s */
+                       if ( timeout && slap_get_time() > stoptime ) {
+                               if ( sendok & LDAP_BACK_BINDING ) {
+                                       ldap_unbind_ext( lc->lc_ld, NULL, NULL );
+                                       lc->lc_ld = NULL;
+                                       LDAP_BACK_CONN_TAINTED_SET( lc );
+
+                               } else {
+                                       (void)ldap_back_cancel( lc, op, rs, msgid, sendok );
+                               }
+                               rs->sr_err = timeout_err;
+                               rs->sr_text = timeout_text;
+                               break;
+                       }
+
+                       /* timeout == 0 */
+                       LDAP_BACK_TV_SET( &tv );
                        ldap_pvt_thread_yield();
                        goto retry;
 
@@ -842,12 +1461,32 @@ retry:;
                 * structure (this includes 
                 * LDAP_COMPARE_{TRUE|FALSE}) */
                default:
+                       /* only touch when activity actually took place... */
+                       if ( li->li_idle_timeout ) {
+                               lc->lc_time = op->o_time;
+                       }
+
                        rc = ldap_parse_result( lc->lc_ld, res, &rs->sr_err,
-                                       &match, &text, NULL, NULL, 1 );
+                                       &match, &text, &refs, &ctrls, 1 );
                        rs->sr_text = text;
                        if ( rc != LDAP_SUCCESS ) {
                                rs->sr_err = rc;
                        }
+                       if ( refs != NULL ) {
+                               int     i;
+
+                               for ( i = 0; refs[ i ] != NULL; i++ )
+                                       /* count */ ;
+                               rs->sr_ref = op->o_tmpalloc( sizeof( struct berval ) * ( i + 1 ),
+                                       op->o_tmpmemctx );
+                               for ( i = 0; refs[ i ] != NULL; i++ ) {
+                                       ber_str2bv( refs[ i ], 0, 0, &rs->sr_ref[ i ] );
+                               }
+                               BER_BVZERO( &rs->sr_ref[ i ] );
+                       }
+                       if ( ctrls != NULL ) {
+                               rs->sr_ctrls = ctrls;
+                       }
                }
        }
 
@@ -866,12 +1505,24 @@ retry:;
                        rs->sr_matched = match;
                }
        }
-       if ( op->o_conn &&
-                       ( ( sendok & LDAP_BACK_SENDOK ) 
-                         || ( ( sendok & LDAP_BACK_SENDERR ) && rs->sr_err != LDAP_SUCCESS ) ) )
+
+       if ( rs->sr_err == LDAP_UNAVAILABLE ) {
+               if ( !( sendok & LDAP_BACK_RETRYING ) ) {
+                       if ( LDAP_BACK_QUARANTINE( li ) ) {
+                               ldap_back_quarantine( op, rs );
+                       }
+                       if ( op->o_conn && ( sendok & LDAP_BACK_SENDERR ) ) {
+                               send_ldap_result( op, rs );
+                       }
+               }
+
+       } else if ( op->o_conn &&
+               ( ( ( sendok & LDAP_BACK_SENDOK ) && ERR_OK( rs->sr_err ) )
+                       || ( ( sendok & LDAP_BACK_SENDERR ) && rs->sr_err != LDAP_SUCCESS ) ) )
        {
                send_ldap_result( op, rs );
        }
+
        if ( match ) {
                if ( rs->sr_matched != match ) {
                        free( (char *)rs->sr_matched );
@@ -879,79 +1530,143 @@ retry:;
                rs->sr_matched = NULL;
                ldap_memfree( match );
        }
+
        if ( text ) {
                ldap_memfree( text );
        }
        rs->sr_text = NULL;
-       return( ERR_OK( rs->sr_err ) ? 0 : -1 );
+
+       if ( rs->sr_ref ) {
+               assert( refs != NULL );
+               ber_memvfree( (void **)refs );
+               op->o_tmpfree( rs->sr_ref, op->o_tmpmemctx );
+               rs->sr_ref = NULL;
+       }
+
+       if ( ctrls ) {
+               assert( rs->sr_ctrls != NULL );
+               ldap_controls_free( ctrls );
+               rs->sr_ctrls = NULL;
+       }
+
+       return( ERR_OK( rs->sr_err ) ? LDAP_SUCCESS : rs->sr_err );
 }
 
 /* return true if bound, false if failed */
 int
-ldap_back_retry( struct ldapconn *lc, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
+ldap_back_retry( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
 {
        int             rc = 0;
-       struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
-       
-       ldap_pvt_thread_mutex_lock( &li->conn_mutex );
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+
+       assert( lcp != NULL );
+       assert( *lcp != NULL );
+
+       ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
 
-       if ( lc->lc_refcnt == 1 ) {
-               ldap_unbind_ext( lc->lc_ld, NULL, NULL );
-               lc->lc_ld = NULL;
-               lc->lc_bound = 0;
+       if ( (*lcp)->lc_refcnt == 1 ) {
+               ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
+               Debug( LDAP_DEBUG_ANY,
+                       "%s ldap_back_retry: retrying URI=\"%s\" DN=\"%s\"\n",
+                       op->o_log_prefix, li->li_uri,
+                       BER_BVISNULL( &(*lcp)->lc_bound_ndn ) ?
+                               "" : (*lcp)->lc_bound_ndn.bv_val );
+               ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
+
+               ldap_unbind_ext( (*lcp)->lc_ld, NULL, NULL );
+               (*lcp)->lc_ld = NULL;
+               LDAP_BACK_CONN_ISBOUND_CLEAR( (*lcp) );
 
                /* lc here must be the regular lc, reset and ready for init */
-               rc = ldap_back_prepare_conn( &lc, op, rs, sendok );
-               if ( rc == LDAP_SUCCESS ) {
-                       rc = ldap_back_dobind_int( lc, op, rs, sendok, 0, 0 );
+               rc = ldap_back_prepare_conn( lcp, op, rs, sendok );
+               if ( rc != LDAP_SUCCESS ) {
+                       /* freeit, because lc_refcnt == 1 */
+                       (*lcp)->lc_refcnt = 0;
+                       (void)ldap_back_freeconn( op, *lcp, 0 );
+                       *lcp = NULL;
+                       rc = 0;
+
+               } else {
+                       rc = ldap_back_dobind_int( lcp, op, rs, sendok, 0, 0 );
+                       if ( rc == 0 && *lcp != NULL ) {
+                               /* freeit, because lc_refcnt == 1 */
+                               (*lcp)->lc_refcnt = 0;
+                               LDAP_BACK_CONN_TAINTED_SET( *lcp );
+                               (void)ldap_back_freeconn( op, *lcp, 0 );
+                               *lcp = NULL;
+                       }
+               }
+
+       } else {
+               Debug( LDAP_DEBUG_TRACE,
+                       "ldap_back_retry: conn %p refcnt=%u unable to retry.\n",
+                       (void *)(*lcp), (*lcp)->lc_refcnt, 0 );
+
+               LDAP_BACK_CONN_TAINTED_SET( *lcp );
+               ldap_back_release_conn_lock( op, rs, lcp, 0 );
+               assert( *lcp == NULL );
+
+               if ( sendok ) {
+                       rs->sr_err = LDAP_UNAVAILABLE;
+                       rs->sr_text = "unable to retry";
+                       send_ldap_result( op, rs );
                }
        }
 
-       ldap_pvt_thread_mutex_unlock( &li->conn_mutex );
+       ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
 
        return rc;
 }
 
 static int
-ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs )
+ldap_back_is_proxy_authz( Operation *op, SlapReply *rs, ldap_back_send_t sendok,
+       struct berval *binddn, struct berval *bindcred )
 {
-       struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
-       struct berval   binddn = slap_empty_bv;
-       struct berval   bindcred = slap_empty_bv;
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+       struct berval   ndn;
        int             dobind = 0;
-       int             msgid;
-       int             rc;
 
-       /*
-        * FIXME: we need to let clients use proxyAuthz
-        * otherwise we cannot do symmetric pools of servers;
-        * we have to live with the fact that a user can
-        * authorize itself as any ID that is allowed
-        * by the authzTo directive of the "proxyauthzdn".
-        */
-       /*
-        * NOTE: current Proxy Authorization specification
-        * and implementation do not allow proxy authorization
-        * control to be provided with Bind requests
-        */
-       /*
-        * if no bind took place yet, but the connection is bound
-        * and the "proxyauthzdn" is set, then bind as 
-        * "proxyauthzdn" and explicitly add the proxyAuthz 
-        * control to every operation with the dn bound 
-        * to the connection as control value.
-        */
+       if ( op->o_conn == NULL || op->o_do_not_cache ) {
+               goto done;
+       }
+
+       /* don't proxyAuthz if protocol is not LDAPv3 */
+       switch ( li->li_version ) {
+       case LDAP_VERSION3:
+               break;
+
+       case 0:
+               if ( op->o_protocol == 0 || op->o_protocol == LDAP_VERSION3 ) {
+                       break;
+               }
+               /* fall thru */
+
+       default:
+               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+               if ( sendok & LDAP_BACK_SENDERR ) {
+                       send_ldap_result( op, rs );
+               }
+               goto done;
+       }
+
+       /* safe default */
+       *binddn = slap_empty_bv;
+       *bindcred = slap_empty_bv;
 
-       /* bind as proxyauthzdn only if no idassert mode
-        * is requested, or if the client's identity
-        * is authorized */
-       switch ( li->idassert_mode ) {
+       if ( !BER_BVISNULL( &op->o_conn->c_ndn ) ) {
+               ndn = op->o_conn->c_ndn;
+
+       } else {
+               ndn = op->o_ndn;
+       }
+
+       switch ( li->li_idassert_mode ) {
        case LDAP_BACK_IDASSERT_LEGACY:
-               if ( !BER_BVISNULL( &op->o_conn->c_ndn ) && !BER_BVISEMPTY( &op->o_conn->c_ndn ) ) {
-                       if ( !BER_BVISNULL( &li->idassert_authcDN ) && !BER_BVISEMPTY( &li->idassert_authcDN ) )
+               if ( !BER_BVISNULL( &ndn ) && !BER_BVISEMPTY( &ndn ) ) {
+                       if ( !BER_BVISNULL( &li->li_idassert_authcDN ) && !BER_BVISEMPTY( &li->li_idassert_authcDN ) )
                        {
-                               binddn = li->idassert_authcDN;
-                               bindcred = li->idassert_passwd;
+                               *binddn = li->li_idassert_authcDN;
+                               *bindcred = li->li_idassert_passwd;
                                dobind = 1;
                        }
                }
@@ -959,26 +1674,43 @@ ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs )
 
        default:
                /* NOTE: rootdn can always idassert */
-               if ( li->idassert_authz && !be_isroot( op ) ) {
+               if ( BER_BVISNULL( &ndn ) && li->li_idassert_authz == NULL ) {
+                       if ( li->li_idassert_flags & LDAP_BACK_AUTH_PRESCRIPTIVE ) {
+                               rs->sr_err = LDAP_INAPPROPRIATE_AUTH;
+                               if ( sendok & LDAP_BACK_SENDERR ) {
+                                       send_ldap_result( op, rs );
+                               }
+
+                       } else {
+                               rs->sr_err = LDAP_SUCCESS;
+                               *binddn = slap_empty_bv;
+                               *bindcred = slap_empty_bv;
+                               break;
+                       }
+
+                       goto done;
+
+               } else if ( li->li_idassert_authz && !be_isroot( op ) ) {
                        struct berval authcDN;
 
-                       if ( BER_BVISNULL( &op->o_conn->c_ndn ) ) {
+                       if ( BER_BVISNULL( &ndn ) ) {
                                authcDN = slap_empty_bv;
 
                        } else {
-                               authcDN = op->o_conn->c_ndn;
+                               authcDN = ndn;
                        }       
-                       rs->sr_err = slap_sasl_matches( op, li->idassert_authz,
+                       rs->sr_err = slap_sasl_matches( op, li->li_idassert_authz,
                                        &authcDN, &authcDN );
                        if ( rs->sr_err != LDAP_SUCCESS ) {
-                               if ( li->idassert_flags & LDAP_BACK_AUTH_PRESCRIPTIVE ) {
-                                       send_ldap_result( op, rs );
-                                       lc->lc_bound = 0;
+                               if ( li->li_idassert_flags & LDAP_BACK_AUTH_PRESCRIPTIVE ) {
+                                       if ( sendok & LDAP_BACK_SENDERR ) {
+                                               send_ldap_result( op, rs );
+                                       }
 
                                } else {
                                        rs->sr_err = LDAP_SUCCESS;
-                                       binddn = slap_empty_bv;
-                                       bindcred = slap_empty_bv;
+                                       *binddn = slap_empty_bv;
+                                       *bindcred = slap_empty_bv;
                                        break;
                                }
 
@@ -986,13 +1718,38 @@ ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs )
                        }
                }
 
-               binddn = li->idassert_authcDN;
-               bindcred = li->idassert_passwd;
+               *binddn = li->li_idassert_authcDN;
+               *bindcred = li->li_idassert_passwd;
                dobind = 1;
                break;
        }
 
-       if ( dobind && li->idassert_authmethod == LDAP_AUTH_SASL ) {
+done:;
+       return dobind;
+}
+
+static int
+ldap_back_proxy_authz_bind(
+       ldapconn_t              *lc,
+       Operation               *op,
+       SlapReply               *rs,
+       ldap_back_send_t        sendok,
+       struct berval           *binddn,
+       struct berval           *bindcred )
+{
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+       struct berval   ndn;
+       int             msgid;
+       int             rc;
+
+       if ( !BER_BVISNULL( &op->o_conn->c_ndn ) ) {
+               ndn = op->o_conn->c_ndn;
+
+       } else {
+               ndn = op->o_ndn;
+       }
+
+       if ( li->li_idassert_authmethod == LDAP_AUTH_SASL ) {
 #ifdef HAVE_CYRUS_SASL
                void            *defaults = NULL;
                struct berval   authzID = BER_BVNULL;
@@ -1000,12 +1757,12 @@ ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs )
 
                /* if SASL supports native authz, prepare for it */
                if ( ( !op->o_do_not_cache || !op->o_is_auth_check ) &&
-                               ( li->idassert_flags & LDAP_BACK_AUTH_NATIVE_AUTHZ ) )
+                               ( li->li_idassert_flags & LDAP_BACK_AUTH_NATIVE_AUTHZ ) )
                {
-                       switch ( li->idassert_mode ) {
+                       switch ( li->li_idassert_mode ) {
                        case LDAP_BACK_IDASSERT_OTHERID:
                        case LDAP_BACK_IDASSERT_OTHERDN:
-                               authzID = li->idassert_authzID;
+                               authzID = li->li_idassert_authzID;
                                break;
 
                        case LDAP_BACK_IDASSERT_ANONYMOUS:
@@ -1013,16 +1770,16 @@ ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs )
                                break;
 
                        case LDAP_BACK_IDASSERT_SELF:
-                               if ( BER_BVISNULL( &op->o_conn->c_ndn ) ) {
+                               if ( BER_BVISNULL( &ndn ) ) {
                                        /* connection is not authc'd, so don't idassert */
                                        BER_BVSTR( &authzID, "dn:" );
                                        break;
                                }
-                               authzID.bv_len = STRLENOF( "dn:" ) + op->o_conn->c_ndn.bv_len;
+                               authzID.bv_len = STRLENOF( "dn:" ) + ndn.bv_len;
                                authzID.bv_val = slap_sl_malloc( authzID.bv_len + 1, op->o_tmpmemctx );
                                AC_MEMCPY( authzID.bv_val, "dn:", STRLENOF( "dn:" ) );
                                AC_MEMCPY( authzID.bv_val + STRLENOF( "dn:" ),
-                                               op->o_conn->c_ndn.bv_val, op->o_conn->c_ndn.bv_len + 1 );
+                                               ndn.bv_val, ndn.bv_len + 1 );
                                freeauthz = 1;
                                break;
 
@@ -1031,73 +1788,96 @@ ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs )
                        }
                }
 
-#if 0  /* will deal with this later... */
-               if ( sasl_secprops != NULL ) {
-                       rs->sr_err = ldap_set_option( lc->lc_ld, LDAP_OPT_X_SASL_SECPROPS,
-                               (void *) sasl_secprops );
+               if ( li->li_idassert_secprops != NULL ) {
+                       rs->sr_err = ldap_set_option( lc->lc_ld,
+                               LDAP_OPT_X_SASL_SECPROPS,
+                               (void *)li->li_idassert_secprops );
 
                        if ( rs->sr_err != LDAP_OPT_SUCCESS ) {
-                               send_ldap_result( op, rs );
-                               lc->lc_bound = 0;
+                               rs->sr_err = LDAP_OTHER;
+                               if ( sendok & LDAP_BACK_SENDERR ) {
+                                       send_ldap_result( op, rs );
+                               }
+                               LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
                                goto done;
                        }
                }
-#endif
 
                defaults = lutil_sasl_defaults( lc->lc_ld,
-                               li->idassert_sasl_mech.bv_val,
-                               li->idassert_sasl_realm.bv_val,
-                               li->idassert_authcID.bv_val,
-                               li->idassert_passwd.bv_val,
+                               li->li_idassert_sasl_mech.bv_val,
+                               li->li_idassert_sasl_realm.bv_val,
+                               li->li_idassert_authcID.bv_val,
+                               li->li_idassert_passwd.bv_val,
                                authzID.bv_val );
 
-               rs->sr_err = ldap_sasl_interactive_bind_s( lc->lc_ld, binddn.bv_val,
-                               li->idassert_sasl_mech.bv_val, NULL, NULL,
+               rs->sr_err = ldap_sasl_interactive_bind_s( lc->lc_ld, binddn->bv_val,
+                               li->li_idassert_sasl_mech.bv_val, NULL, NULL,
                                LDAP_SASL_QUIET, lutil_sasl_interact,
                                defaults );
 
-               lutil_sasl_freedefs( defaults );
-               if ( freeauthz ) {
-                       slap_sl_free( authzID.bv_val, op->o_tmpmemctx );
-               }
-
                rs->sr_err = slap_map_api2result( rs );
                if ( rs->sr_err != LDAP_SUCCESS ) {
-                       lc->lc_bound = 0;
-                       send_ldap_result( op, rs );
+                       LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
+                       if ( sendok & LDAP_BACK_SENDERR ) {
+                               send_ldap_result( op, rs );
+                       }
 
                } else {
-                       lc->lc_bound = 1;
+                       LDAP_BACK_CONN_ISBOUND_SET( lc );
+               }
+
+               lutil_sasl_freedefs( defaults );
+               if ( freeauthz ) {
+                       slap_sl_free( authzID.bv_val, op->o_tmpmemctx );
                }
+
                goto done;
 #endif /* HAVE_CYRUS_SASL */
        }
 
-       switch ( li->idassert_authmethod ) {
+       switch ( li->li_idassert_authmethod ) {
+       case LDAP_AUTH_NONE:
+               /* FIXME: do we really need this? */
+               BER_BVSTR( binddn, "" );
+               BER_BVSTR( bindcred, "" );
+               /* fallthru */
+
        case LDAP_AUTH_SIMPLE:
                rs->sr_err = ldap_sasl_bind( lc->lc_ld,
-                               binddn.bv_val, LDAP_SASL_SIMPLE,
-                               &bindcred, NULL, NULL, &msgid );
+                               binddn->bv_val, LDAP_SASL_SIMPLE,
+                               bindcred, NULL, NULL, &msgid );
+               rc = ldap_back_op_result( lc, op, rs, msgid,
+                       -1, (sendok|LDAP_BACK_BINDING) );
                break;
 
-       case LDAP_AUTH_NONE:
-               lc->lc_bound = 1;
-               goto done;
-
        default:
                /* unsupported! */
-               lc->lc_bound = 0;
+               LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
                rs->sr_err = LDAP_AUTH_METHOD_NOT_SUPPORTED;
-               send_ldap_result( op, rs );
+               if ( sendok & LDAP_BACK_SENDERR ) {
+                       send_ldap_result( op, rs );
+               }
                goto done;
        }
 
-       rc = ldap_back_op_result( lc, op, rs, msgid, LDAP_BACK_SENDERR );
        if ( rc == LDAP_SUCCESS ) {
-               lc->lc_bound = 1;
+               /* set rebind stuff in case of successful proxyAuthz bind,
+                * so that referral chasing is attempted using the right
+                * identity */
+               LDAP_BACK_CONN_ISBOUND_SET( lc );
+               ber_bvreplace( &lc->lc_bound_ndn, binddn );
+
+               if ( LDAP_BACK_SAVECRED( li ) ) {
+                       if ( !BER_BVISNULL( &lc->lc_cred ) ) {
+                               memset( lc->lc_cred.bv_val, 0,
+                                               lc->lc_cred.bv_len );
+                       }
+                       ber_bvreplace( &lc->lc_cred, bindcred );
+                       ldap_set_rebind_proc( lc->lc_ld, li->li_rebind_f, lc );
+               }
        }
 done:;
-       return lc->lc_bound;
+       return LDAP_BACK_CONN_ISBOUND( lc );
 }
 
 /*
@@ -1128,26 +1908,43 @@ done:;
  */
 int
 ldap_back_proxy_authz_ctrl(
-               struct ldapconn *lc,
+               struct berval   *bound_ndn,
+               int             version,
+               slap_idassert_t *si,
                Operation       *op,
                SlapReply       *rs,
                LDAPControl     ***pctrls )
 {
-       struct ldapinfo *li = (struct ldapinfo *) op->o_bd->be_private;
-       LDAPControl     **ctrls = NULL;
-       int             i = 0,
-                       mode;
-       struct berval   assertedID;
+       LDAPControl             **ctrls = NULL;
+       int                     i = 0;
+       slap_idassert_mode_t    mode;
+       struct berval           assertedID,
+                               ndn;
 
        *pctrls = NULL;
 
        rs->sr_err = LDAP_SUCCESS;
 
+       /* don't proxyAuthz if protocol is not LDAPv3 */
+       switch ( version ) {
+       case LDAP_VERSION3:
+               break;
+
+       case 0:
+               if ( op->o_protocol == 0 || op->o_protocol == LDAP_VERSION3 ) {
+                       break;
+               }
+               /* fall thru */
+
+       default:
+               goto done;
+       }
+
        /* FIXME: SASL/EXTERNAL over ldapi:// doesn't honor the authcID,
         * but if it is not set this test fails.  We need a different
         * means to detect if idassert is enabled */
-       if ( ( BER_BVISNULL( &li->idassert_authcID ) || BER_BVISEMPTY( &li->idassert_authcID ) )
-                       && ( BER_BVISNULL( &li->idassert_authcDN ) || BER_BVISEMPTY( &li->idassert_authcDN ) ) )
+       if ( ( BER_BVISNULL( &si->si_bc.sb_authcId ) || BER_BVISEMPTY( &si->si_bc.sb_authcId ) )
+                       && ( BER_BVISNULL( &si->si_bc.sb_binddn ) || BER_BVISEMPTY( &si->si_bc.sb_binddn ) ) )
        {
                goto done;
        }
@@ -1156,7 +1953,17 @@ ldap_back_proxy_authz_ctrl(
                goto done;
        }
 
-       if ( li->idassert_mode == LDAP_BACK_IDASSERT_LEGACY ) {
+       if ( op->o_tag == LDAP_REQ_BIND ) {
+               ndn = op->o_req_ndn;
+
+       } else if ( !BER_BVISNULL( &op->o_conn->c_ndn ) ) {
+               ndn = op->o_conn->c_ndn;
+
+       } else {
+               ndn = op->o_ndn;
+       }
+
+       if ( si->si_mode == LDAP_BACK_IDASSERT_LEGACY ) {
                if ( op->o_proxy_authz ) {
                        /*
                         * FIXME: we do not want to perform proxyAuthz
@@ -1175,48 +1982,43 @@ ldap_back_proxy_authz_ctrl(
                        goto done;
                }
 
-               if ( !BER_BVISNULL( &lc->lc_bound_ndn ) ) {
+               if ( !BER_BVISNULL( bound_ndn ) ) {
                        goto done;
                }
 
-               if ( BER_BVISNULL( &op->o_conn->c_ndn ) ) {
+               if ( BER_BVISNULL( &ndn ) ) {
                        goto done;
                }
 
-               if ( BER_BVISNULL( &li->idassert_authcDN ) ) {
+               if ( BER_BVISNULL( &si->si_bc.sb_binddn ) ) {
                        goto done;
                }
 
-       } else if ( li->idassert_authmethod == LDAP_AUTH_SASL ) {
-               if ( ( li->idassert_flags & LDAP_BACK_AUTH_NATIVE_AUTHZ )
-                               /* && ( !BER_BVISNULL( &op->o_conn->c_ndn ) || lc->lc_bound ) */ )
+       } else if ( si->si_bc.sb_method == LDAP_AUTH_SASL ) {
+               if ( ( si->si_flags & LDAP_BACK_AUTH_NATIVE_AUTHZ ) )
                {
                        /* already asserted in SASL via native authz */
-                       /* NOTE: the test on lc->lc_bound is used to trap
-                        * native authorization of anonymous users,
-                        * since in that case op->o_conn->c_ndn is NULL */
                        goto done;
                }
 
-       } else if ( li->idassert_authz && !be_isroot( op ) ) {
+       } else if ( si->si_authz && !be_isroot( op ) ) {
                int             rc;
                struct berval authcDN;
 
-               if ( BER_BVISNULL( &op->o_conn->c_ndn ) ) {
+               if ( BER_BVISNULL( &ndn ) ) {
                        authcDN = slap_empty_bv;
                } else {
-                       authcDN = op->o_conn->c_ndn;
+                       authcDN = ndn;
                }
-               rc = slap_sasl_matches( op, li->idassert_authz,
+               rc = slap_sasl_matches( op, si->si_authz,
                                &authcDN, & authcDN );
                if ( rc != LDAP_SUCCESS ) {
-                       if ( li->idassert_flags & LDAP_BACK_AUTH_PRESCRIPTIVE )
-                       {
-                               /* op->o_conn->c_ndn is not authorized
+                       if ( si->si_flags & LDAP_BACK_AUTH_PRESCRIPTIVE ) {
+                               /* ndn is not authorized
                                 * to use idassert */
-                               return rc;
+                               rs->sr_err = rc;
                        }
-                       return rs->sr_err;
+                       goto done;
                }
        }
 
@@ -1242,22 +2044,28 @@ ldap_back_proxy_authz_ctrl(
                rs->sr_text = "proxyAuthz not allowed within namingContext";
        }
 
-       if ( op->o_do_not_cache && op->o_is_auth_check ) {
+       if ( op->o_is_auth_check ) {
                mode = LDAP_BACK_IDASSERT_NOASSERT;
 
        } else {
-               mode = li->idassert_mode;
+               mode = si->si_mode;
        }
 
        switch ( mode ) {
-       case LDAP_BACK_IDASSERT_LEGACY:
        case LDAP_BACK_IDASSERT_SELF:
+               if ( BER_BVISNULL( &ndn ) ) {
+                       goto done;
+               }
+               assertedID = ndn;
+               break;
+
+       case LDAP_BACK_IDASSERT_LEGACY:
                /* original behavior:
                 * assert the client's identity */
-               if ( BER_BVISNULL( &op->o_conn->c_ndn ) ) {
+               if ( BER_BVISNULL( &ndn ) ) {
                        assertedID = slap_empty_bv;
                } else {
-                       assertedID = op->o_conn->c_ndn;
+                       assertedID = ndn;
                }
                break;
 
@@ -1273,7 +2081,7 @@ ldap_back_proxy_authz_ctrl(
        case LDAP_BACK_IDASSERT_OTHERID:
        case LDAP_BACK_IDASSERT_OTHERDN:
                /* assert idassert DN */
-               assertedID = li->idassert_authzID;
+               assertedID = si->si_bc.sb_authzId;
                break;
 
        default:
@@ -1284,34 +2092,123 @@ ldap_back_proxy_authz_ctrl(
                assertedID = slap_empty_bv;
        }
 
+       /* don't idassert the bound DN (ITS#4497) */
+       if ( dn_match( &assertedID, bound_ndn ) ) {
+               goto done;
+       }
+
        if ( op->o_ctrls ) {
                for ( i = 0; op->o_ctrls[ i ]; i++ )
                        /* just count ctrls */ ;
        }
 
-       ctrls = ch_malloc( sizeof( LDAPControl * ) * (i + 2) );
-       ctrls[ 0 ] = ch_malloc( sizeof( LDAPControl ) );
+       ctrls = op->o_tmpalloc( sizeof( LDAPControl * ) * (i + 2) + sizeof( LDAPControl ),
+                       op->o_tmpmemctx );
+       ctrls[ 0 ] = (LDAPControl *)&ctrls[ i + 2 ];
        
        ctrls[ 0 ]->ldctl_oid = LDAP_CONTROL_PROXY_AUTHZ;
        ctrls[ 0 ]->ldctl_iscritical = 1;
 
-       switch ( li->idassert_mode ) {
+       switch ( si->si_mode ) {
        /* already in u:ID or dn:DN form */
        case LDAP_BACK_IDASSERT_OTHERID:
        case LDAP_BACK_IDASSERT_OTHERDN:
-               ber_dupbv( &ctrls[ 0 ]->ldctl_value, &assertedID );
+               ber_dupbv_x( &ctrls[ 0 ]->ldctl_value, &assertedID, op->o_tmpmemctx );
                break;
 
        /* needs the dn: prefix */
        default:
                ctrls[ 0 ]->ldctl_value.bv_len = assertedID.bv_len + STRLENOF( "dn:" );
-               ctrls[ 0 ]->ldctl_value.bv_val = ch_malloc( ctrls[ 0 ]->ldctl_value.bv_len + 1 );
+               ctrls[ 0 ]->ldctl_value.bv_val = op->o_tmpalloc( ctrls[ 0 ]->ldctl_value.bv_len + 1,
+                               op->o_tmpmemctx );
                AC_MEMCPY( ctrls[ 0 ]->ldctl_value.bv_val, "dn:", STRLENOF( "dn:" ) );
                AC_MEMCPY( &ctrls[ 0 ]->ldctl_value.bv_val[ STRLENOF( "dn:" ) ],
                                assertedID.bv_val, assertedID.bv_len + 1 );
                break;
        }
 
+       /* Older versions of <draft-weltman-ldapv3-proxy> required
+        * to encode the value of the authzID (and called it proxyDN);
+        * this hack provides compatibility with those DSAs that
+        * implement it this way */
+       if ( si->si_flags & LDAP_BACK_AUTH_OBSOLETE_ENCODING_WORKAROUND ) {
+               struct berval           authzID = ctrls[ 0 ]->ldctl_value;
+               BerElementBuffer        berbuf;
+               BerElement              *ber = (BerElement *)&berbuf;
+               ber_tag_t               tag;
+
+               ber_init2( ber, 0, LBER_USE_DER );
+               ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
+
+               tag = ber_printf( ber, "O", &authzID );
+               if ( tag == LBER_ERROR ) {
+                       rs->sr_err = LDAP_OTHER;
+                       goto free_ber;
+               }
+
+               if ( ber_flatten2( ber, &ctrls[ 0 ]->ldctl_value, 1 ) == -1 ) {
+                       rs->sr_err = LDAP_OTHER;
+                       goto free_ber;
+               }
+
+free_ber:;
+               op->o_tmpfree( authzID.bv_val, op->o_tmpmemctx );
+               ber_free_buf( ber );
+
+               if ( rs->sr_err != LDAP_SUCCESS ) {
+                       op->o_tmpfree( ctrls, op->o_tmpmemctx );
+                       ctrls = NULL;
+                       goto done;
+               }
+
+       } else if ( si->si_flags & LDAP_BACK_AUTH_OBSOLETE_PROXY_AUTHZ ) {
+               struct berval           authzID = ctrls[ 0 ]->ldctl_value,
+                                       tmp;
+               BerElementBuffer        berbuf;
+               BerElement              *ber = (BerElement *)&berbuf;
+               ber_tag_t               tag;
+
+               if ( strncasecmp( authzID.bv_val, "dn:", STRLENOF( "dn:" ) ) != 0 ) {
+                       op->o_tmpfree( ctrls[ 0 ]->ldctl_value.bv_val, op->o_tmpmemctx );
+                       op->o_tmpfree( ctrls, op->o_tmpmemctx );
+                       ctrls = NULL;
+                       rs->sr_err = LDAP_PROTOCOL_ERROR;
+                       goto done;
+               }
+
+               tmp = authzID;
+               tmp.bv_val += STRLENOF( "dn:" );
+               tmp.bv_len -= STRLENOF( "dn:" );
+
+               ber_init2( ber, 0, LBER_USE_DER );
+               ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
+
+               /* apparently, Mozilla API encodes this
+                * as "SEQUENCE { LDAPDN }" */
+               tag = ber_printf( ber, "{O}", &tmp );
+               if ( tag == LBER_ERROR ) {
+                       rs->sr_err = LDAP_OTHER;
+                       goto free_ber2;
+               }
+
+               if ( ber_flatten2( ber, &ctrls[ 0 ]->ldctl_value, 1 ) == -1 ) {
+                       rs->sr_err = LDAP_OTHER;
+                       goto free_ber2;
+               }
+
+free_ber2:;
+               op->o_tmpfree( authzID.bv_val, op->o_tmpmemctx );
+               ber_free_buf( ber );
+
+               if ( rs->sr_err != LDAP_SUCCESS ) {
+                       op->o_tmpfree( ctrls, op->o_tmpmemctx );
+                       ctrls = NULL;
+                       goto done;
+               }
+
+               ctrls[ 0 ]->ldctl_oid = LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ;
+       }
+
        if ( op->o_ctrls ) {
                for ( i = 0; op->o_ctrls[ i ]; i++ ) {
                        ctrls[ i + 1 ] = op->o_ctrls[ i ];
@@ -1341,11 +2238,10 @@ ldap_back_proxy_authz_ctrl_free( Operation *op, LDAPControl ***pctrls )
                assert( ctrls[ 0 ] != NULL );
 
                if ( !BER_BVISNULL( &ctrls[ 0 ]->ldctl_value ) ) {
-                       free( ctrls[ 0 ]->ldctl_value.bv_val );
+                       op->o_tmpfree( ctrls[ 0 ]->ldctl_value.bv_val, op->o_tmpmemctx );
                }
 
-               free( ctrls[ 0 ] );
-               free( ctrls );
+               op->o_tmpfree( ctrls, op->o_tmpmemctx );
        } 
 
        *pctrls = NULL;