]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-ldap/search.c
address ITS#4332; might remove dynamicObject counting
[openldap] / servers / slapd / back-ldap / search.c
index 19bddf422ccb4528de93ce5742557e7c31a11429..2be811f1faad92907173adf33d03a4849e0690d2 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 1999-2005 The OpenLDAP Foundation.
+ * Copyright 1999-2006 The OpenLDAP Foundation.
  * Portions Copyright 1999-2003 Howard Chu.
  * Portions Copyright 2000-2003 Pierangelo Masarati.
  * All rights reserved.
@@ -49,7 +49,7 @@ ldap_back_munge_filter(
        Operation       *op,
        struct berval   *filter )
 {
-       struct ldapinfo *li = (struct ldapinfo *) op->o_bd->be_private;
+       ldapinfo_t      *li = (ldapinfo_t *) op->o_bd->be_private;
 
        char            *ptr;
        int             gotit = 0;
@@ -64,6 +64,7 @@ ldap_back_munge_filter(
                static struct berval
                        bv_true = BER_BVC( "(?=true)" ),
                        bv_false = BER_BVC( "(?=false)" ),
+                       bv_undefined = BER_BVC( "(?=undefined)" ),
                        bv_t = BER_BVC( "(&)" ),
                        bv_f = BER_BVC( "(|)" ),
                        bv_T = BER_BVC( "(objectClass=*)" ),
@@ -74,7 +75,7 @@ ldap_back_munge_filter(
 
                if ( strncmp( ptr, bv_true.bv_val, bv_true.bv_len ) == 0 ) {
                        oldbv = &bv_true;
-                       if ( li->flags & LDAP_BACK_F_SUPPORT_T_F ) {
+                       if ( li->li_flags & LDAP_BACK_F_SUPPORT_T_F ) {
                                newbv = &bv_t;
 
                        } else {
@@ -84,20 +85,25 @@ ldap_back_munge_filter(
                } else if ( strncmp( ptr, bv_false.bv_val, bv_false.bv_len ) == 0 )
                {
                        oldbv = &bv_false;
-                       if ( li->flags & LDAP_BACK_F_SUPPORT_T_F ) {
+                       if ( li->li_flags & LDAP_BACK_F_SUPPORT_T_F ) {
                                newbv = &bv_f;
 
                        } else {
                                newbv = &bv_F;
                        }
 
+               } else if ( strncmp( ptr, bv_undefined.bv_val, bv_undefined.bv_len ) == 0 )
+               {
+                       oldbv = &bv_undefined;
+                       newbv = &bv_F;
+
                } else {
                        gotit = 0;
                        goto done;
                }
 
                oldfilter = *filter;
-               if ( !( li->flags & LDAP_BACK_F_SUPPORT_T_F ) ) {
+               if ( newbv->bv_len > oldbv->bv_len ) {
                        filter->bv_len += newbv->bv_len - oldbv->bv_len;
                        if ( filter->bv_val == op->ors_filterstr.bv_val ) {
                                filter->bv_val = op->o_tmpalloc( filter->bv_len + 1,
@@ -135,9 +141,9 @@ ldap_back_search(
                Operation       *op,
                SlapReply       *rs )
 {
-       struct ldapconn *lc;
+       ldapconn_t      *lc;
        struct timeval  tv;
-       time_t          stoptime;
+       time_t          stoptime = (time_t)-1;
        LDAPMessage     *res,
                        *e;
        int             rc = 0,
@@ -146,12 +152,14 @@ ldap_back_search(
                        filter = BER_BVNULL;
        int             i;
        char            **attrs = NULL;
-       int             dontfreetext = 0;
-       int             do_retry = 1;
+       int             freetext = 0;
+       int             do_retry = 1, dont_retry = 0;
        LDAPControl     **ctrls = NULL;
+       /* FIXME: shouldn't this be null? */
+       const char      *save_matched = rs->sr_matched;
 
        lc = ldap_back_getconn( op, rs, LDAP_BACK_SENDERR );
-       if ( !lc ) {
+       if ( !lc || !ldap_back_dobind( lc, op, rs, LDAP_BACK_SENDERR ) ) {
                return rs->sr_err;
        }
 
@@ -159,9 +167,6 @@ ldap_back_search(
         * FIXME: in case of values return filter, we might want
         * to map attrs and maybe rewrite value
         */
-       if ( !ldap_back_dobind( lc, op, rs, LDAP_BACK_SENDERR ) ) {
-               return rs->sr_err;
-       }
 
        /* should we check return values? */
        if ( op->ors_deref != -1 ) {
@@ -175,7 +180,7 @@ ldap_back_search(
                stoptime = op->o_time + op->ors_tlimit;
 
        } else {
-               tv.tv_sec = 0;
+               LDAP_BACK_TV_SET( &tv );
        }
 
        if ( op->ors_attrs ) {
@@ -198,7 +203,6 @@ ldap_back_search(
        ctrls = op->o_ctrls;
        rc = ldap_back_proxy_authz_ctrl( lc, op, rs, &ctrls );
        if ( rc != LDAP_SUCCESS ) {
-               dontfreetext = 1;
                goto finish;
        }
 
@@ -212,18 +216,24 @@ retry:
                        op->ors_slimit, &msgid );
 
        if ( rs->sr_err != LDAP_SUCCESS ) {
-fail:;
                switch ( rs->sr_err ) {
                case LDAP_SERVER_DOWN:
                        if ( do_retry ) {
                                do_retry = 0;
-                               if ( ldap_back_retry( lc, op, rs, LDAP_BACK_DONTSEND ) ) {
+                               if ( ldap_back_retry( &lc, op, rs, LDAP_BACK_DONTSEND ) ) {
                                        goto retry;
                                }
                        }
-                       rc = ldap_back_op_result( lc, op, rs, msgid, LDAP_BACK_DONTSEND );
-                       ldap_back_freeconn( op, lc );
-                       lc = NULL;
+                       if ( lc == NULL ) {
+                               /* reset by ldap_back_retry ... */
+                               rs->sr_err = slap_map_api2result( rs );
+
+                       } else {
+                               rc = ldap_back_op_result( lc, op, rs, msgid, 0, LDAP_BACK_DONTSEND );
+                               ldap_back_freeconn( op, lc, 0 );
+                               lc = NULL;
+                       }
+                               
                        goto finish;
 
                case LDAP_FILTER_ERROR:
@@ -248,18 +258,20 @@ fail:;
         * but this is necessary for version matching, and for ACL processing.
         */
 
-       for ( rc = 0; rc != -1; rc = ldap_result( lc->lc_ld, msgid, 0, &tv, &res ) )
+       for ( rc = 0; rc != -1; rc = ldap_result( lc->lc_ld, msgid, LDAP_MSG_ONE, &tv, &res ) )
        {
                /* check for abandon */
                if ( op->o_abandon ) {
+                       if ( rc > 0 ) {
+                               ldap_msgfree( res );
+                       }
                        ldap_abandon_ext( lc->lc_ld, msgid, NULL, NULL );
                        rc = SLAPD_ABANDON;
                        goto finish;
                }
 
                if ( rc == 0 ) {
-                       tv.tv_sec = 0;
-                       tv.tv_usec = 100000;
+                       LDAP_BACK_TV_SET( &tv );
                        ldap_pvt_thread_yield();
 
                        /* check time limit */
@@ -270,42 +282,51 @@ fail:;
                                rc = rs->sr_err = LDAP_TIMELIMIT_EXCEEDED;
                                goto finish;
                        }
+                       continue;
+
+               } else {
+                       /* don't retry any more */
+                       dont_retry = 1;
+               }
+
 
-               } else if ( rc == LDAP_RES_SEARCH_ENTRY ) {
+               if ( rc == LDAP_RES_SEARCH_ENTRY ) {
                        Entry           ent = { 0 };
                        struct berval   bdn = BER_BVNULL;
-                       int             abort = 0;
 
                        do_retry = 0;
 
                        e = ldap_first_entry( lc->lc_ld, res );
                        rc = ldap_build_entry( op, e, &ent, &bdn );
-                      if ( rc == LDAP_SUCCESS ) {
+                       if ( rc == LDAP_SUCCESS ) {
                                rs->sr_entry = &ent;
                                rs->sr_attrs = op->ors_attrs;
                                rs->sr_operational_attrs = NULL;
                                rs->sr_flags = 0;
-                               abort = send_search_entry( op, rs );
+                               rc = rs->sr_err = send_search_entry( op, rs );
                                if ( !BER_BVISNULL( &ent.e_name ) ) {
                                        assert( ent.e_name.bv_val != bdn.bv_val );
-                                       free( ent.e_name.bv_val );
+                                       op->o_tmpfree( ent.e_name.bv_val, op->o_tmpmemctx );
                                        BER_BVZERO( &ent.e_name );
                                }
                                if ( !BER_BVISNULL( &ent.e_nname ) ) {
-                                       free( ent.e_nname.bv_val );
+                                       op->o_tmpfree( ent.e_nname.bv_val, op->o_tmpmemctx );
                                        BER_BVZERO( &ent.e_nname );
                                }
                                entry_clean( &ent );
                        }
                        ldap_msgfree( res );
-                       if ( abort ) {
-                               ldap_abandon_ext( lc->lc_ld, msgid, NULL, NULL );
+                       if ( rc != LDAP_SUCCESS ) {
+                               if ( rc == LDAP_UNAVAILABLE ) {
+                                       rc = rs->sr_err = LDAP_OTHER;
+                               } else {
+                                       ldap_abandon_ext( lc->lc_ld, msgid, NULL, NULL );
+                               }
                                goto finish;
                        }
 
                } else if ( rc == LDAP_RES_SEARCH_REFERENCE ) {
                        char            **references = NULL;
-                       int             cnt;
 
                        do_retry = 0;
                        rc = ldap_parse_reference( lc->lc_ld, res,
@@ -315,25 +336,35 @@ fail:;
                                continue;
                        }
 
-                       if ( references == NULL ) {
-                               continue;
-                       }
+                       /* FIXME: there MUST be at least one */
+                       if ( references && references[ 0 ] && references[ 0 ][ 0 ] ) {
+                               int             cnt;
 
-                       for ( cnt = 0; references[ cnt ]; cnt++ )
-                               /* NO OP */ ;
-                               
-                       rs->sr_ref = ch_calloc( cnt + 1, sizeof( struct berval ) );
+                               for ( cnt = 0; references[ cnt ]; cnt++ )
+                                       /* NO OP */ ;
 
-                       for ( cnt = 0; references[ cnt ]; cnt++ ) {
-                               ber_str2bv( references[ cnt ], 0, 0, &rs->sr_ref[ cnt ] );
-                       }
+                               /* FIXME: there MUST be at least one */
+                               rs->sr_ref = ch_malloc( ( cnt + 1 ) * sizeof( struct berval ) );
 
-                       /* ignore return value by now */
-                       ( void )send_search_reference( op, rs );
+                               for ( cnt = 0; references[ cnt ]; cnt++ ) {
+                                       ber_str2bv( references[ cnt ], 0, 0, &rs->sr_ref[ cnt ] );
+                               }
+                               BER_BVZERO( &rs->sr_ref[ cnt ] );
+
+                               /* ignore return value by now */
+                               ( void )send_search_reference( op, rs );
+
+                       } else {
+                               Debug( LDAP_DEBUG_ANY,
+                                       "%s ldap_back_search: "
+                                       "got SEARCH_REFERENCE "
+                                       "with no referrals\n",
+                                       op->o_log_prefix, 0, 0 );
+                       }
 
                        /* cleanup */
                        if ( references ) {
-                               ldap_value_free( references );
+                               ber_memvfree( (void **)references );
                                ch_free( rs->sr_ref );
                                rs->sr_ref = NULL;
                        }
@@ -349,51 +380,92 @@ fail:;
                        rc = ldap_parse_result( lc->lc_ld, res, &rs->sr_err,
                                        &match.bv_val, (char **)&rs->sr_text,
                                        &references, &rs->sr_ctrls, 1 );
+                       freetext = 1;
                        if ( rc != LDAP_SUCCESS ) {
                                rs->sr_err = rc;
                        }
                        rs->sr_err = slap_map_api2result( rs );
 
-                       if ( references ) {
+                       if ( references && references[ 0 ] && references[ 0 ][ 0 ] ) {
                                int     cnt;
 
+                               if ( rs->sr_err != LDAP_REFERRAL ) {
+                                       /* FIXME: error */
+                                       Debug( LDAP_DEBUG_ANY,
+                                               "%s ldap_back_search: "
+                                               "got referrals with %d\n",
+                                               op->o_log_prefix,
+                                               rs->sr_err, 0 );
+                                       rs->sr_err = LDAP_REFERRAL;
+                               }
+
                                for ( cnt = 0; references[ cnt ]; cnt++ )
                                        /* NO OP */ ;
                                
-                               rs->sr_ref = ch_calloc( cnt + 1, sizeof( struct berval ) );
+                               rs->sr_ref = ch_malloc( ( cnt + 1 ) * sizeof( struct berval ) );
 
                                for ( cnt = 0; references[ cnt ]; cnt++ ) {
+                                       /* duplicating ...*/
                                        ber_str2bv( references[ cnt ], 0, 1, &rs->sr_ref[ cnt ] );
                                }
+                               BER_BVZERO( &rs->sr_ref[ cnt ] );
+                       }
 
-                               /* cleanup */
-                               if ( references ) {
-                                       ldap_value_free( references );
+                       if ( match.bv_val != NULL ) {
+#ifndef LDAP_NULL_IS_NULL
+                               if ( match.bv_val[ 0 ] == '\0' ) {
+                                       LDAP_FREE( match.bv_val );
+                                       BER_BVZERO( &match );
+                               } else
+#endif /* LDAP_NULL_IS_NULL */
+                               {
+                                       match.bv_len = strlen( match.bv_val );
                                }
                        }
+#ifndef LDAP_NULL_IS_NULL
+                       if ( rs->sr_text != NULL && rs->sr_text[ 0 ] == '\0' ) {
+                               LDAP_FREE( (char *)rs->sr_text );
+                               rs->sr_text = NULL;
+                       }
+#endif /* LDAP_NULL_IS_NULL */
+
+                       /* cleanup */
+                       if ( references ) {
+                               ber_memvfree( (void **)references );
+                       }
 
                        rc = 0;
                        break;
                }
        }
 
-       if ( rc == -1 ) {
+       if ( rc == -1 && dont_retry == 0 ) {
                if ( do_retry ) {
                        do_retry = 0;
-                       if ( ldap_back_retry( lc, op, rs, LDAP_BACK_SENDERR ) ) {
+                       if ( ldap_back_retry( &lc, op, rs, LDAP_BACK_DONTSEND ) ) {
                                goto retry;
                        }
                }
                rs->sr_err = LDAP_SERVER_DOWN;
-               goto fail;
+               rs->sr_err = slap_map_api2result( rs );
+               goto finish;
        }
 
        /*
         * Rewrite the matched portion of the search base, if required
         */
        if ( !BER_BVISNULL( &match ) && !BER_BVISEMPTY( &match ) ) {
-               rs->sr_matched = match.bv_val;
+               struct berval   pmatch;
+
+               if ( dnPretty( NULL, &match, &pmatch, op->o_tmpmemctx ) == LDAP_SUCCESS ) {
+                       rs->sr_matched = pmatch.bv_val;
+                       LDAP_FREE( match.bv_val );
+
+               } else {
+                       rs->sr_matched = match.bv_val;
+               }
        }
+
        if ( rs->sr_v2ref ) {
                rs->sr_err = LDAP_REFERRAL;
        }
@@ -410,9 +482,14 @@ finish:;
                rs->sr_ctrls = NULL;
        }
 
-       if ( match.bv_val ) {
-               rs->sr_matched = NULL;
-               LDAP_FREE( match.bv_val );
+       if ( rs->sr_matched != NULL && rs->sr_matched != save_matched ) {
+               if ( rs->sr_matched != match.bv_val ) {
+                       ber_memfree_x( (char *)rs->sr_matched, op->o_tmpmemctx );
+
+               } else {
+                       LDAP_FREE( match.bv_val );
+               }
+               rs->sr_matched = save_matched;
        }
 
        if ( !BER_BVISNULL( &filter ) && filter.bv_val != op->ors_filterstr.bv_val ) {
@@ -420,7 +497,7 @@ finish:;
        }
 
        if ( rs->sr_text ) {
-               if ( !dontfreetext ) {
+               if ( freetext ) {
                        LDAP_FREE( (char *)rs->sr_text );
                }
                rs->sr_text = NULL;
@@ -435,7 +512,11 @@ finish:;
                ch_free( attrs );
        }
 
-       return rc;
+       if ( lc != NULL ) {
+               ldap_back_release_conn( op, rs, lc );
+       }
+
+       return rs->sr_err;
 }
 
 static int
@@ -452,7 +533,7 @@ ldap_build_entry(
        int             last;
 
        /* safe assumptions ... */
-       assert( ent );
+       assert( ent != NULL );
        BER_BVZERO( &ent->e_bv );
 
        if ( ber_scanf( &ber, "{m{", bdn ) == LBER_ERROR ) {
@@ -492,19 +573,22 @@ ldap_build_entry(
                if ( slap_bv2ad( &a, &attr->a_desc, &text ) 
                                != LDAP_SUCCESS )
                {
-                       if ( slap_bv2undef_ad( &a, &attr->a_desc, &text ) 
-                                       != LDAP_SUCCESS )
+                       if ( slap_bv2undef_ad( &a, &attr->a_desc, &text,
+                               SLAP_AD_PROXIED ) != LDAP_SUCCESS )
                        {
                                Debug( LDAP_DEBUG_ANY, 
-                                       "slap_bv2undef_ad(%s):  %s\n",
-                                       a.bv_val, text, 0 );
+                                       "%s ldap_build_entry: "
+                                       "slap_bv2undef_ad(%s): %s\n",
+                                       op->o_log_prefix, a.bv_val, text );
                                ch_free( attr );
                                continue;
                        }
                }
 
                /* no subschemaSubentry */
-               if ( attr->a_desc == slap_schema.si_ad_subschemaSubentry ) {
+               if ( attr->a_desc == slap_schema.si_ad_subschemaSubentry
+                       || attr->a_desc == slap_schema.si_ad_entryDN )
+               {
 
                        /* 
                         * We eat target's subschemaSubentry because
@@ -512,6 +596,10 @@ ldap_build_entry(
                         * to resolve to the appropriate backend;
                         * later, the local subschemaSubentry is
                         * added.
+                        *
+                        * We also eat entryDN because the frontend
+                        * will reattach it without checking if already
+                        * present...
                         */
                        ( void )ber_scanf( &ber, "x" /* [W] */ );
 
@@ -626,18 +714,20 @@ ldap_back_entry_get(
                Entry                   **ent
 )
 {
-       struct ldapconn *lc;
+       ldapconn_t      *lc;
        int             rc = 1,
                        do_not_cache;
        struct berval   bdn;
        LDAPMessage     *result = NULL,
                        *e = NULL;
-       char            *gattr[3];
+       char            *attr[3], **attrp = NULL;
        char            *filter = NULL;
        SlapReply       rs;
        int             do_retry = 1;
        LDAPControl     **ctrls = NULL;
 
+       *ent = NULL;
+
        /* Tell getconn this is a privileged op */
        do_not_cache = op->o_do_not_cache;
        op->o_do_not_cache = 1;
@@ -649,14 +739,15 @@ ldap_back_entry_get(
        op->o_do_not_cache = do_not_cache;
 
        if ( at ) {
+               attrp = attr;
                if ( oc && at != slap_schema.si_ad_objectClass ) {
-                       gattr[0] = slap_schema.si_ad_objectClass->ad_cname.bv_val;
-                       gattr[1] = at->ad_cname.bv_val;
-                       gattr[2] = NULL;
+                       attr[0] = slap_schema.si_ad_objectClass->ad_cname.bv_val;
+                       attr[1] = at->ad_cname.bv_val;
+                       attr[2] = NULL;
 
                } else {
-                       gattr[0] = at->ad_cname.bv_val;
-                       gattr[1] = NULL;
+                       attr[0] = at->ad_cname.bv_val;
+                       attr[1] = NULL;
                }
        }
 
@@ -679,12 +770,12 @@ ldap_back_entry_get(
        
 retry:
        rc = ldap_search_ext_s( lc->lc_ld, ndn->bv_val, LDAP_SCOPE_BASE, filter,
-                               at ? gattr : NULL, 0, ctrls, NULL,
-                               LDAP_NO_LIMIT, LDAP_NO_LIMIT, &result );
+                               attrp, 0, ctrls, NULL,
+                               NULL, LDAP_NO_LIMIT, &result );
        if ( rc != LDAP_SUCCESS ) {
                if ( rc == LDAP_SERVER_DOWN && do_retry ) {
                        do_retry = 0;
-                       if ( ldap_back_retry( lc, op, &rs, LDAP_BACK_DONTSEND ) ) {
+                       if ( ldap_back_retry( &lc, op, &rs, LDAP_BACK_DONTSEND ) ) {
                                goto retry;
                        }
                }
@@ -693,10 +784,15 @@ retry:
 
        e = ldap_first_entry( lc->lc_ld, result );
        if ( e == NULL ) {
+               /* the entry exists, but it doesn't match the filter? */
                goto cleanup;
        }
 
        *ent = ch_calloc( 1, sizeof( Entry ) );
+       if ( *ent == NULL ) {
+               rc = LDAP_NO_MEMORY;
+               goto cleanup;
+       }
 
        rc = ldap_build_entry( op, e, *ent, &bdn );
 
@@ -716,6 +812,10 @@ cleanup:
                ch_free( filter );
        }
 
+       if ( lc != NULL ) {
+               ldap_back_release_conn( op, &rs, lc );
+       }
+
        return rc;
 }