]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-ldap/bind.c
fix NOOP return code (ITS#4563; I'll check and confirm it later; NOOP support might...
[openldap] / servers / slapd / back-ldap / bind.c
index 4dd213dc82f7db253a512cebcf515833b57f3b74..74626b493c3bbb7d0422404ce649da37cb34e463 100644 (file)
 
 #define LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ      "2.16.840.1.113730.3.4.12"
 
-static LDAP_REBIND_PROC        ldap_back_default_rebind;
+#if PRINT_CONNTREE > 0
+static void
+ravl_print( Avlnode *root, int depth )
+{
+       int             i;
+       ldapconn_t      *lc;
+       
+       if ( root == 0 ) {
+               return;
+       }
+       
+       ravl_print( root->avl_right, depth+1 );
+       
+       for ( i = 0; i < depth; i++ ) {
+               fprintf( stderr, "-" );
+       }
 
-LDAP_REBIND_PROC       *ldap_back_rebind_f = ldap_back_default_rebind;
+       lc = root->avl_data;
+       fprintf( stderr, "lc=%p local=\"%s\" conn=%p %s refcnt=%d\n",
+               (void *)lc,
+               lc->lc_local_ndn.bv_val ? lc->lc_local_ndn.bv_val : "",
+               (void *)lc->lc_conn,
+               avl_bf2str( root->avl_bf ), lc->lc_refcnt );
+       
+       ravl_print( root->avl_left, depth+1 );
+}
+
+static void
+myprint( Avlnode *root, char *msg )
+{
+       fprintf( stderr, "========> %s\n", msg );
+       
+       if ( root == 0 ) {
+               fprintf( stderr, "\tNULL\n" );
+
+       } else {
+               ravl_print( root, 0 );
+       }
+       
+       fprintf( stderr, "<======== %s\n", msg );
+}
+#endif /* PRINT_CONNTREE */
 
 static int
 ldap_back_proxy_authz_bind( ldapconn_t *lc, Operation *op, SlapReply *rs, ldap_back_send_t sendok );
@@ -51,6 +90,9 @@ ldap_back_proxy_authz_bind( ldapconn_t *lc, Operation *op, SlapReply *rs, ldap_b
 static int
 ldap_back_prepare_conn( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok );
 
+static int
+ldap_back_conndnlc_cmp( const void *c1, const void *c2 );
+
 int
 ldap_back_bind( Operation *op, SlapReply *rs )
 {
@@ -87,10 +129,12 @@ ldap_back_bind( Operation *op, SlapReply *rs )
                        ldap_back_proxy_authz_bind( lc, op, rs, LDAP_BACK_SENDERR );
                        if ( !LDAP_BACK_CONN_ISBOUND( lc ) ) {
                                rc = 1;
-                               goto done;
                        }
+                       goto done;
                }
 
+               /* rebind is now done inside ldap_back_proxy_authz_bind()
+                * in case of success */
                LDAP_BACK_CONN_ISBOUND_SET( lc );
                ber_dupbv( &lc->lc_bound_ndn, &op->o_req_ndn );
 
@@ -100,7 +144,7 @@ ldap_back_bind( Operation *op, SlapReply *rs )
                                                lc->lc_cred.bv_len );
                        }
                        ber_bvreplace( &lc->lc_cred, &op->orb_cred );
-                       ldap_set_rebind_proc( lc->lc_ld, ldap_back_rebind_f, lc );
+                       ldap_set_rebind_proc( lc->lc_ld, li->li_rebind_f, lc );
                }
        }
 done:;
@@ -114,6 +158,7 @@ done:;
                        && !dn_match( &op->o_req_ndn, &lc->lc_local_ndn ) ) )
        {
                int             lerr = -1;
+               ldapconn_t      *tmplc;
 
                /* wait for all other ops to release the connection */
 retry_lock:;
@@ -125,19 +170,55 @@ retry_lock:;
                }
 
                assert( lc->lc_refcnt == 1 );
-               lc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
-                               ldap_back_conndn_cmp );
-               assert( lc != NULL );
+               tmplc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
+                               ldap_back_conndnlc_cmp );
+               assert( tmplc == NULL || lc == tmplc );
+
+               /* delete all cached connections with the current connection */
+               if ( LDAP_BACK_SINGLECONN( li ) ) {
+                       while ( ( tmplc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc, ldap_back_conn_cmp ) ) != NULL )
+                       {
+                               Debug( LDAP_DEBUG_TRACE,
+                                       "=>ldap_back_bind: destroying conn %ld (refcnt=%u)\n",
+                                       LDAP_BACK_PCONN_ID( lc->lc_conn ), lc->lc_refcnt, 0 );
+
+                               if ( lc->lc_refcnt != 0 ) {
+                                       /* taint it */
+                                       LDAP_BACK_CONN_TAINTED_SET( tmplc );
+
+                               } else {
+                                       /*
+                                        * Needs a test because the handler may be corrupted,
+                                        * and calling ldap_unbind on a corrupted header results
+                                        * in a segmentation fault
+                                        */
+                                       ldap_back_conn_free( tmplc );
+                               }
+                       }
+               }
 
                if ( LDAP_BACK_CONN_ISBOUND( lc ) ) {
                        ber_bvreplace( &lc->lc_local_ndn, &op->o_req_ndn );
+                       if ( be_isroot_dn( op->o_bd, &op->o_req_ndn ) ) {
+                               lc->lc_conn = LDAP_BACK_PCONN_SET( op );
+                       }
                        lerr = avl_insert( &li->li_conninfo.lai_tree, (caddr_t)lc,
                                ldap_back_conndn_cmp, ldap_back_conndn_dup );
                }
 
+#if PRINT_CONNTREE > 0
+               myprint( li->li_conninfo.lai_tree, "ldap_back_bind" );
+#endif /* PRINT_CONNTREE */
+       
                ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
-               if ( lerr == -1 ) {
-                       /* we can do this because lc_refcnt == 1 */
+               switch ( lerr ) {
+               case 0:
+                       break;
+
+               case -1:
+                       /* duplicate; someone else successfully bound
+                        * on the same connection with the same identity;
+                        * we can do this because lc_refcnt == 1 */
                        ldap_back_conn_free( lc );
                        lc = NULL;
                }
@@ -245,62 +326,20 @@ ldap_back_conndn_dup( void *c1, void *c2 )
        return 0;
 }
 
-#if PRINT_CONNTREE > 0
-static void
-ravl_print( Avlnode *root, int depth )
-{
-       int             i;
-       ldapconn_t      *lc;
-       
-       if ( root == 0 ) {
-               return;
-       }
-       
-       ravl_print( root->avl_right, depth+1 );
-       
-       for ( i = 0; i < depth; i++ ) {
-               fprintf( stderr, "-" );
-       }
-
-       lc = root->avl_data;
-       fprintf( stderr, "lc=%p local=\"%s\" conn=%p %s refcnt=%d\n",
-               (void *)lc, lc->lc_local_ndn.bv_val, (void *)lc->lc_conn,
-               avl_bf2str( root->avl_bf ), lc->lc_refcnt );
-       
-       ravl_print( root->avl_left, depth+1 );
-}
-
-static void
-myprint( Avlnode *root )
-{
-       fprintf( stderr, "========>\n" );
-       
-       if ( root == 0 ) {
-               fprintf( stderr, "\tNULL\n" );
-
-       } else {
-               ravl_print( root, 0 );
-       }
-       
-       fprintf( stderr, "<========\n" );
-}
-#endif /* PRINT_CONNTREE */
-
 int
 ldap_back_freeconn( Operation *op, ldapconn_t *lc, int dolock )
 {
        ldapinfo_t      *li = (ldapinfo_t *) op->o_bd->be_private;
+       ldapconn_t      *tmplc;
 
        if ( dolock ) {
                ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
        }
 
-       assert( lc->lc_refcnt > 0 );
-       if ( --lc->lc_refcnt == 0 ) {
-               lc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
-                               ldap_back_conndn_cmp );
-               assert( lc != NULL );
-
+       tmplc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
+                       ldap_back_conndnlc_cmp );
+       assert( LDAP_BACK_CONN_TAINTED( lc ) || tmplc == lc );
+       if ( lc->lc_refcnt == 0 ) {
                ldap_back_conn_free( (void *)lc );
        }
 
@@ -345,13 +384,15 @@ ldap_back_start_tls(
                }
 
                if ( protocol < LDAP_VERSION3 ) {
-                       protocol = LDAP_VERSION3;
-                       /* Set LDAP version */
-                       ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION,
-                                       (const void *)&protocol );
+                       /* we should rather bail out... */
+                       rc = LDAP_UNWILLING_TO_PERFORM;
+                       *text = "invalid protocol version";
+               }
+
+               if ( rc == LDAP_SUCCESS ) {
+                       rc = ldap_start_tls( ld, NULL, NULL, &msgid );
                }
 
-               rc = ldap_start_tls( ld, NULL, NULL, &msgid );
                if ( rc == LDAP_SUCCESS ) {
                        LDAPMessage     *res = NULL;
                        struct timeval  tv;
@@ -459,7 +500,7 @@ static int
 ldap_back_prepare_conn( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
 {
        ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
-       int             vers = op->o_protocol;
+       int             version;
        LDAP            *ld = NULL;
 #ifdef HAVE_TLS
        int             is_tls = op->o_conn->c_is_tls;
@@ -467,27 +508,49 @@ ldap_back_prepare_conn( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_bac
 
        assert( lcp != NULL );
 
+       ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
        rs->sr_err = ldap_initialize( &ld, li->li_uri );
+       ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
        if ( rs->sr_err != LDAP_SUCCESS ) {
                goto error_return;
        }
 
+       if ( li->li_urllist_f ) {
+               ldap_set_urllist_proc( ld, li->li_urllist_f, li->li_urllist_p );
+       }
+
        /* Set LDAP version. This will always succeed: If the client
         * bound with a particular version, then so can we.
         */
-       if ( vers == 0 ) {
+       if ( li->li_version != 0 ) {
+               version = li->li_version;
+
+       } else if ( op->o_protocol != 0 ) {
+               version = op->o_protocol;
+
+       } else {
                /* assume it's an internal op; set to LDAPv3 */
-               vers = LDAP_VERSION3;
+               version = LDAP_VERSION3;
        }
-       ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, (const void *)&vers );
+       ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, (const void *)&version );
 
        /* automatically chase referrals ("chase-referrals [{yes|no}]" statement) */
        ldap_set_option( ld, LDAP_OPT_REFERRALS,
                LDAP_BACK_CHASE_REFERRALS( li ) ? LDAP_OPT_ON : LDAP_OPT_OFF );
 
+       if ( li->li_network_timeout > 0 ) {
+               struct timeval          tv;
+
+               tv.tv_sec = li->li_network_timeout;
+               tv.tv_usec = 0;
+               ldap_set_option( ld, LDAP_OPT_NETWORK_TIMEOUT, (const void *)&tv );
+       }
+
 #ifdef HAVE_TLS
+       ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
        rs->sr_err = ldap_back_start_tls( ld, op->o_protocol, &is_tls,
                        li->li_uri, li->li_flags, li->li_nretries, &rs->sr_text );
+       ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
        if ( rs->sr_err != LDAP_SUCCESS ) {
                ldap_unbind_ext( ld, NULL, NULL );
                goto error_return;
@@ -496,7 +559,7 @@ ldap_back_prepare_conn( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_bac
 
        if ( *lcp == NULL ) {
                *lcp = (ldapconn_t *)ch_calloc( 1, sizeof( ldapconn_t ) );
-               (*lcp)->lc_flags= li->li_flags;
+               (*lcp)->lc_flags = li->li_flags;
        }
        (*lcp)->lc_ld = ld;
        (*lcp)->lc_refcnt = 1;
@@ -594,15 +657,11 @@ retry_lock:
                } else {
                        BER_BVZERO( &lc->lc_cred );
                        BER_BVZERO( &lc->lc_bound_ndn );
-#if 0
-                       /* FIXME: if we set lc_bound_ndn = o_ndn
-                        * we end up with a bind with DN but no password! */
                        if ( !BER_BVISEMPTY( &op->o_ndn )
                                && SLAP_IS_AUTHZ_BACKEND( op ) )
                        {
                                ber_dupbv( &lc->lc_bound_ndn, &op->o_ndn );
                        }
-#endif
                }
 
 #ifdef HAVE_TLS
@@ -644,7 +703,7 @@ retry_lock:
                        ldap_back_conndn_cmp, ldap_back_conndn_dup );
 
 #if PRINT_CONNTREE > 0
-               myprint( li->li_conninfo.lai_tree );
+               myprint( li->li_conninfo.lai_tree, "ldap_back_getconn" );
 #endif /* PRINT_CONNTREE */
        
                ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
@@ -654,12 +713,30 @@ retry_lock:
                        (void *)lc, refcnt, binding );
        
                /* Err could be -1 in case a duplicate ldapconn is inserted */
-               if ( rs->sr_err != 0 ) {
+               switch ( rs->sr_err ) {
+               case 0:
+                       break;
+
+               case -1:
+                       if ( !( sendok & LDAP_BACK_BINDING ) ) {
+                               /* duplicate: free and try to get the newly created one */
+                               goto retry_lock;
+                       }
+                       /* taint connection, so that it'll be freed when released */
+                       ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+                       (void *)avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
+                                       ldap_back_conndnlc_cmp );
+                       ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                       LDAP_BACK_CONN_TAINTED_SET( lc );
+                       break;
+
+               default:
                        ldap_back_conn_free( lc );
                        rs->sr_err = LDAP_OTHER;
+                       rs->sr_text = "proxy bind collision";
                        if ( op->o_conn && ( sendok & LDAP_BACK_SENDERR ) ) {
-                               send_ldap_error( op, rs, LDAP_OTHER,
-                                       "internal server error" );
+                               send_ldap_result( op, rs );
+                               rs->sr_text = NULL;
                        }
                        return NULL;
                }
@@ -679,9 +756,10 @@ retry_lock:
                        (void *)avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
                                        ldap_back_conndnlc_cmp );
                        ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                       LDAP_BACK_CONN_TAINTED_SET( lc );
                }
 
-               {
+               if ( LogTest( LDAP_DEBUG_TRACE ) ) {
                        snprintf( buf, sizeof( buf ),
                                "conn %p fetched refcnt=%u binding=%u%s",
                                (void *)lc, refcnt, binding, expiring ? " expiring" : "" );
@@ -691,11 +769,13 @@ retry_lock:
        
        }
 
+#ifdef HAVE_TLS
+done:;
+#endif /* HAVE_TLS */
        if ( li->li_idle_timeout && lc ) {
                lc->lc_time = op->o_time;
        }
 
-done:;
        return lc;
 }
 
@@ -712,8 +792,11 @@ ldap_back_release_conn_lock(
                ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
        }
        assert( lc->lc_refcnt > 0 );
-       lc->lc_refcnt--;
        LDAP_BACK_CONN_BINDING_CLEAR( lc );
+       lc->lc_refcnt--;
+       if ( LDAP_BACK_CONN_TAINTED( lc ) ) {
+               ldap_back_freeconn( op, lc, 0 );
+       }
        if ( dolock ) {
                ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
        }
@@ -830,9 +913,9 @@ retry_lock:;
         * It allows to use SASL bind and yet proxyAuthz users
         */
        if ( op->o_conn != NULL &&
-                       !op->o_do_not_cache &&
-                       ( BER_BVISNULL( &lc->lc_bound_ndn ) ||
-                         ( li->li_idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) ) )
+               !op->o_do_not_cache &&
+               ( BER_BVISNULL( &lc->lc_bound_ndn ) ||
+                       ( li->li_idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) ) )
        {
                (void)ldap_back_proxy_authz_bind( lc, op, rs, sendok );
                goto done;
@@ -850,8 +933,8 @@ retry_lock:;
 
                        if ( rc != LDAP_OPT_SUCCESS ) {
                                Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
-                                       "(%s,SECPROPS,\"%s\") failed!\n",
-                                       li->li_uri, li->li_acl_secprops, 0 );
+                                       "(SECPROPS,\"%s\") failed!\n",
+                                       li->li_acl_secprops, 0, 0 );
                                goto done;
                        }
                }
@@ -885,7 +968,7 @@ retry_lock:;
 
 retry:;
        rs->sr_err = ldap_sasl_bind( lc->lc_ld,
-                       lc->lc_bound_ndn.bv_val,
+                       BER_BVISNULL( &lc->lc_cred ) ? "" : lc->lc_bound_ndn.bv_val,
                        LDAP_SASL_SIMPLE, &lc->lc_cred,
                        NULL, NULL, &msgid );
 
@@ -902,16 +985,31 @@ retry:;
 
                                /* lc here must be the regular lc, reset and ready for init */
                                rs->sr_err = ldap_back_prepare_conn( &lc, op, rs, sendok );
+                               if ( rs->sr_err != LDAP_SUCCESS ) {
+                                       lc->lc_binding--;
+                                       lc->lc_refcnt = 0;
+                               }
                        }
+
                        if ( dolock ) {
                                ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
                        }
+
                        if ( rs->sr_err == LDAP_SUCCESS ) {
                                if ( retries > 0 ) {
                                        retries--;
                                }
                                goto retry;
                        }
+
+               } else {
+                       if ( dolock ) {
+                               ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
+                       }
+                       lc->lc_binding--;
+                       if ( dolock ) {
+                               ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
+                       }
                }
 
                lc->lc_binding--;
@@ -951,7 +1049,7 @@ ldap_back_dobind( ldapconn_t *lc, Operation *op, SlapReply *rs, ldap_back_send_t
  * This is a callback used for chasing referrals using the same
  * credentials as the original user on this session.
  */
-static int 
+int 
 ldap_back_default_rebind( LDAP *ld, LDAP_CONST char *url, ber_tag_t request,
        ber_int_t msgid, void *params )
 {
@@ -976,10 +1074,75 @@ ldap_back_default_rebind( LDAP *ld, LDAP_CONST char *url, ber_tag_t request,
 
        /* FIXME: add checks on the URL/identity? */
 
-       return ldap_sasl_bind_s( ld, lc->lc_bound_ndn.bv_val,
+       return ldap_sasl_bind_s( ld,
+                       BER_BVISNULL( &lc->lc_cred ) ? "" : lc->lc_bound_ndn.bv_val,
                        LDAP_SASL_SIMPLE, &lc->lc_cred, NULL, NULL, NULL );
 }
 
+/*
+ * ldap_back_default_urllist
+ */
+int 
+ldap_back_default_urllist(
+       LDAP            *ld,
+       LDAPURLDesc     **urllist,
+       LDAPURLDesc     **url,
+       void            *params )
+{
+       ldapinfo_t      *li = (ldapinfo_t *)params;
+       LDAPURLDesc     **urltail;
+
+       if ( urllist == url ) {
+               return LDAP_SUCCESS;
+       }
+
+       for ( urltail = &(*url)->lud_next; *urltail; urltail = &(*urltail)->lud_next )
+               /* count */ ;
+
+       *urltail = *urllist;
+       *urllist = *url;
+       *url = NULL;
+
+       ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
+       if ( li->li_uri ) {
+               ch_free( li->li_uri );
+       }
+
+       ldap_get_option( ld, LDAP_OPT_URI, (void *)&li->li_uri );
+       ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
+
+       return LDAP_SUCCESS;
+}
+
+int
+ldap_back_cancel(
+               ldapconn_t              *lc,
+               Operation               *op,
+               SlapReply               *rs,
+               ber_int_t               msgid,
+               ldap_back_send_t        sendok )
+{
+       ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
+
+       /* default behavior */
+       if ( LDAP_BACK_ABANDON( li ) ) {
+               return ldap_abandon_ext( lc->lc_ld, msgid, NULL, NULL );
+       }
+
+       if ( LDAP_BACK_IGNORE( li ) ) {
+               return LDAP_SUCCESS;
+       }
+
+       if ( LDAP_BACK_CANCEL( li ) ) {
+               /* FIXME: asynchronous? */
+               return ldap_cancel_s( lc->lc_ld, msgid, NULL, NULL );
+       }
+
+       assert( 0 );
+
+       return LDAP_OTHER;
+}
+
 int
 ldap_back_op_result(
                ldapconn_t              *lc,
@@ -992,11 +1155,15 @@ ldap_back_op_result(
        char            *match = NULL;
        LDAPMessage     *res = NULL;
        char            *text = NULL;
+       char            **refs = NULL;
+       LDAPControl     **ctrls = NULL;
 
 #define        ERR_OK(err) ((err) == LDAP_SUCCESS || (err) == LDAP_COMPARE_FALSE || (err) == LDAP_COMPARE_TRUE)
 
        rs->sr_text = NULL;
        rs->sr_matched = NULL;
+       rs->sr_ref = NULL;
+       rs->sr_ctrls = NULL;
 
        /* if the error recorded in the reply corresponds
         * to a successful state, get the error from the
@@ -1019,7 +1186,7 @@ retry:;
                switch ( rc ) {
                case 0:
                        if ( timeout ) {
-                               (void)ldap_abandon_ext( lc->lc_ld, msgid, NULL, NULL );
+                               (void)ldap_back_cancel( lc, op, rs, msgid, sendok );
                                rs->sr_err = op->o_protocol >= LDAP_VERSION3 ?
                                        LDAP_ADMINLIMIT_EXCEEDED : LDAP_OPERATIONS_ERROR;
                                rs->sr_text = "Operation timed out";
@@ -1042,11 +1209,26 @@ retry:;
                 * LDAP_COMPARE_{TRUE|FALSE}) */
                default:
                        rc = ldap_parse_result( lc->lc_ld, res, &rs->sr_err,
-                                       &match, &text, NULL, NULL, 1 );
+                                       &match, &text, &refs, &ctrls, 1 );
                        rs->sr_text = text;
                        if ( rc != LDAP_SUCCESS ) {
                                rs->sr_err = rc;
                        }
+                       if ( refs != NULL ) {
+                               int     i;
+
+                               for ( i = 0; refs[ i ] != NULL; i++ )
+                                       /* count */ ;
+                               rs->sr_ref = op->o_tmpalloc( sizeof( struct berval ) * ( i + 1 ),
+                                       op->o_tmpmemctx );
+                               for ( i = 0; refs[ i ] != NULL; i++ ) {
+                                       ber_str2bv( refs[ i ], 0, 0, &rs->sr_ref[ i ] );
+                               }
+                               BER_BVZERO( &rs->sr_ref[ i ] );
+                       }
+                       if ( ctrls != NULL ) {
+                               rs->sr_ctrls = ctrls;
+                       }
                }
        }
 
@@ -1066,8 +1248,8 @@ retry:;
                }
        }
        if ( op->o_conn &&
-                       ( ( sendok & LDAP_BACK_SENDOK ) 
-                         || ( ( sendok & LDAP_BACK_SENDERR ) && rs->sr_err != LDAP_SUCCESS ) ) )
+               ( ( sendok & LDAP_BACK_SENDOK ) 
+                       || ( ( sendok & LDAP_BACK_SENDERR ) && rs->sr_err != LDAP_SUCCESS ) ) )
        {
                send_ldap_result( op, rs );
        }
@@ -1082,6 +1264,17 @@ retry:;
                ldap_memfree( text );
        }
        rs->sr_text = NULL;
+       if ( rs->sr_ref ) {
+               assert( refs != NULL );
+               ber_memvfree( (void **)refs );
+               op->o_tmpfree( rs->sr_ref, op->o_tmpmemctx );
+               rs->sr_ref = NULL;
+       }
+       if ( ctrls ) {
+               assert( rs->sr_ctrls != NULL );
+               ldap_controls_free( ctrls );
+               rs->sr_ctrls = NULL;
+       }
        return( ERR_OK( rs->sr_err ) ? LDAP_SUCCESS : rs->sr_err );
 }
 
@@ -1098,11 +1291,13 @@ ldap_back_retry( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_
        ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
 
        if ( (*lcp)->lc_refcnt == 1 ) {
+               ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
                Debug( LDAP_DEBUG_ANY,
                        "%s ldap_back_retry: retrying URI=\"%s\" DN=\"%s\"\n",
                        op->o_log_prefix, li->li_uri,
                        BER_BVISNULL( &(*lcp)->lc_bound_ndn ) ?
                                "" : (*lcp)->lc_bound_ndn.bv_val );
+               ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
 
                ldap_unbind_ext( (*lcp)->lc_ld, NULL, NULL );
                (*lcp)->lc_ld = NULL;
@@ -1152,7 +1347,25 @@ ldap_back_proxy_authz_bind( ldapconn_t *lc, Operation *op, SlapReply *rs, ldap_b
        int             msgid;
        int             rc;
 
-       if ( !BER_BVISNULL( &op->o_conn->c_ndn ) ) {
+       /* don't proxyAuthz if protocol is not LDAPv3 */
+       switch ( li->li_version ) {
+       case LDAP_VERSION3:
+               break;
+
+       case 0:
+               if ( op->o_protocol == 0 || op->o_protocol == LDAP_VERSION3 ) {
+                       break;
+               }
+               /* fall thru */
+
+       default:
+               goto done;
+       }
+
+       if ( op->o_tag == LDAP_REQ_BIND ) {
+               ndn = op->o_req_ndn;
+
+       } else if ( !BER_BVISNULL( &op->o_conn->c_ndn ) ) {
                ndn = op->o_conn->c_ndn;
 
        } else {
@@ -1336,13 +1549,14 @@ ldap_back_proxy_authz_bind( ldapconn_t *lc, Operation *op, SlapReply *rs, ldap_b
 
        switch ( li->li_idassert_authmethod ) {
        case LDAP_AUTH_NONE:
-               LDAP_BACK_CONN_ISBOUND_SET( lc );
-               goto done;
+               rc = LDAP_SUCCESS;
+               break;
 
        case LDAP_AUTH_SIMPLE:
                rs->sr_err = ldap_sasl_bind( lc->lc_ld,
                                binddn.bv_val, LDAP_SASL_SIMPLE,
                                &bindcred, NULL, NULL, &msgid );
+               rc = ldap_back_op_result( lc, op, rs, msgid, 0, sendok );
                break;
 
        default:
@@ -1355,9 +1569,21 @@ ldap_back_proxy_authz_bind( ldapconn_t *lc, Operation *op, SlapReply *rs, ldap_b
                goto done;
        }
 
-       rc = ldap_back_op_result( lc, op, rs, msgid, 0, sendok );
        if ( rc == LDAP_SUCCESS ) {
+               /* set rebind stuff in case of successful proxyAuthz bind,
+                * so that referral chasing is attempted using the right
+                * identity */
                LDAP_BACK_CONN_ISBOUND_SET( lc );
+               ber_dupbv( &lc->lc_bound_ndn, &binddn );
+
+               if ( LDAP_BACK_SAVECRED( li ) ) {
+                       if ( !BER_BVISNULL( &lc->lc_cred ) ) {
+                               memset( lc->lc_cred.bv_val, 0,
+                                               lc->lc_cred.bv_len );
+                       }
+                       ber_bvreplace( &lc->lc_cred, &bindcred );
+                       ldap_set_rebind_proc( lc->lc_ld, li->li_rebind_f, lc );
+               }
        }
 done:;
        return LDAP_BACK_CONN_ISBOUND( lc );
@@ -1407,6 +1633,21 @@ ldap_back_proxy_authz_ctrl(
 
        rs->sr_err = LDAP_SUCCESS;
 
+       /* don't proxyAuthz if protocol is not LDAPv3 */
+       switch ( li->li_version ) {
+       case LDAP_VERSION3:
+               break;
+
+       case 0:
+               if ( op->o_protocol == 0 || op->o_protocol == LDAP_VERSION3 ) {
+                       break;
+               }
+               /* fall thru */
+
+       default:
+               goto done;
+       }
+
        /* FIXME: SASL/EXTERNAL over ldapi:// doesn't honor the authcID,
         * but if it is not set this test fails.  We need a different
         * means to detect if idassert is enabled */
@@ -1562,6 +1803,11 @@ ldap_back_proxy_authz_ctrl(
                assertedID = slap_empty_bv;
        }
 
+       /* don't idassert the bound DN (ITS#4497) */
+       if ( dn_match( &assertedID, &lc->lc_bound_ndn ) ) {
+               goto done;
+       }
+
        if ( op->o_ctrls ) {
                for ( i = 0; op->o_ctrls[ i ]; i++ )
                        /* just count ctrls */ ;
@@ -1592,6 +1838,88 @@ ldap_back_proxy_authz_ctrl(
                break;
        }
 
+       /* Older versions of <draft-weltman-ldapv3-proxy> required
+        * to encode the value of the authzID (and called it proxyDN);
+        * this hack provides compatibility with those DSAs that
+        * implement it this way */
+       if ( li->li_idassert_flags & LDAP_BACK_AUTH_OBSOLETE_ENCODING_WORKAROUND ) {
+               struct berval           authzID = ctrls[ 0 ]->ldctl_value;
+               BerElementBuffer        berbuf;
+               BerElement              *ber = (BerElement *)&berbuf;
+               ber_tag_t               tag;
+
+               ber_init2( ber, 0, LBER_USE_DER );
+               ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
+
+               tag = ber_printf( ber, "O", &authzID );
+               if ( tag == LBER_ERROR ) {
+                       rs->sr_err = LDAP_OTHER;
+                       goto free_ber;
+               }
+
+               if ( ber_flatten2( ber, &ctrls[ 0 ]->ldctl_value, 1 ) == -1 ) {
+                       rs->sr_err = LDAP_OTHER;
+                       goto free_ber;
+               }
+
+free_ber:;
+               op->o_tmpfree( authzID.bv_val, op->o_tmpmemctx );
+               ber_free_buf( ber );
+
+               if ( rs->sr_err != LDAP_SUCCESS ) {
+                       op->o_tmpfree( ctrls, op->o_tmpmemctx );
+                       ctrls = NULL;
+                       goto done;
+               }
+
+       } else if ( li->li_idassert_flags & LDAP_BACK_AUTH_OBSOLETE_PROXY_AUTHZ ) {
+               struct berval           authzID = ctrls[ 0 ]->ldctl_value,
+                                       tmp;
+               BerElementBuffer        berbuf;
+               BerElement              *ber = (BerElement *)&berbuf;
+               ber_tag_t               tag;
+
+               if ( strncasecmp( authzID.bv_val, "dn:", STRLENOF( "dn:" ) ) != 0 ) {
+                       op->o_tmpfree( ctrls[ 0 ]->ldctl_value.bv_val, op->o_tmpmemctx );
+                       op->o_tmpfree( ctrls, op->o_tmpmemctx );
+                       ctrls = NULL;
+                       rs->sr_err = LDAP_PROTOCOL_ERROR;
+                       goto done;
+               }
+
+               tmp = authzID;
+               tmp.bv_val += STRLENOF( "dn:" );
+               tmp.bv_len -= STRLENOF( "dn:" );
+
+               ber_init2( ber, 0, LBER_USE_DER );
+               ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
+
+               /* apparently, Mozilla API encodes this
+                * as "SEQUENCE { LDAPDN }" */
+               tag = ber_printf( ber, "{O}", &tmp );
+               if ( tag == LBER_ERROR ) {
+                       rs->sr_err = LDAP_OTHER;
+                       goto free_ber2;
+               }
+
+               if ( ber_flatten2( ber, &ctrls[ 0 ]->ldctl_value, 1 ) == -1 ) {
+                       rs->sr_err = LDAP_OTHER;
+                       goto free_ber2;
+               }
+
+free_ber2:;
+               op->o_tmpfree( authzID.bv_val, op->o_tmpmemctx );
+               ber_free_buf( ber );
+
+               if ( rs->sr_err != LDAP_SUCCESS ) {
+                       op->o_tmpfree( ctrls, op->o_tmpmemctx );
+                       ctrls = NULL;
+                       goto done;
+               }
+
+               ctrls[ 0 ]->ldctl_oid = LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ;
+       }
+
        if ( op->o_ctrls ) {
                for ( i = 0; op->o_ctrls[ i ]; i++ ) {
                        ctrls[ i + 1 ] = op->o_ctrls[ i ];