]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-meta/search.c
Merge in latest changes from HEAD
[openldap] / servers / slapd / back-meta / search.c
index 0820bfdf469602bea8939482d802f21e44313a6a..2409e54a4027f4ba8554e07ba536d95f19537c78 100644 (file)
@@ -1,5 +1,5 @@
 /*
- * Copyright 1998-2001 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved.
  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
  *
  * Copyright 2001, Pierangelo Masarati, All rights reserved. <ando@sys-net.it>
 #include "../back-ldap/back-ldap.h"
 #include "back-meta.h"
 #include "ldap_pvt.h"
+#undef ldap_debug      /* silence a warning in ldap-int.h */
+#include "ldap_log.h"
+#include "../../../libraries/libldap/ldap-int.h"
 
-static void
+static int
 meta_send_entry(
-               Backend         *be,
                Operation       *op,
+               SlapReply       *rs,
                struct metaconn *lc,
                int             i,
-               LDAPMessage     *e,
-               char            **attrs,
-               int             attrsonly
+               LDAPMessage     *e
 );
 
 static int
 is_one_level_rdn(
-               const char *rdn,
-               int len
+               const char      *rdn,
+               int             from
 );
 
 int
-meta_back_search(
-               Backend         *be,
-               Connection      *conn,
-               Operation       *op,
-               const char      *base,
-               const char      *nbase,
-               int             scope,
-               int             deref,
-               int             size,
-               int             time,
-               Filter          *filter,
-               const char      *filterstr,
-               char            **attrs,
-               int             attrsonly
-)
+meta_back_search( Operation *op, SlapReply *rs )
 {
-       struct metainfo *li = ( struct metainfo * )be->be_private;
+       struct metainfo *li = ( struct metainfo * )op->o_bd->be_private;
        struct metaconn *lc;
-       struct metasingleconn **lsc;
-       struct timeval  tv;
+       struct metasingleconn *lsc;
+       struct timeval  tv = { 0, 0 };
        LDAPMessage     *res, *e;
-       int     count, rc = 0, *msgid, sres = LDAP_NO_SUCH_OBJECT;
-       char *match = NULL, *err = NULL;
-       char *mbase = NULL, *mfilter = NULL, *mmatch = NULL, 
-               *mapped_filter = NULL, **mapped_attrs = NULL;
+       int     rc = 0, *msgid, sres = LDAP_NO_SUCH_OBJECT;
+       char *err = NULL;
+       struct berval match = { 0, NULL }, mmatch = { 0, NULL };
+       BerVarray v2refs = NULL;
                
-       int i, last = 0, candidates = 0, nbaselen, op_type;
+       int i, last = 0, candidates = 0, initial_candidates = 0,
+                       candidate_match = 0;
+       struct slap_limits_set *limit = NULL;
+       int isroot = 0;
+       dncookie dc;
 
-       if ( scope == LDAP_SCOPE_BASE ) {
-               op_type = META_OP_REQUIRE_SINGLE;
-       } else {
-               op_type = META_OP_ALLOW_MULTIPLE;
+       cache_manager*  cm = li->cm;
+
+       if (cm->caching) {
+               return meta_back_cache_search(op, rs);
        }
        
-       lc = meta_back_getconn( li, conn, op, op_type, nbase, NULL );
-       if ( !lc || !meta_back_dobind( lc, op ) ) {
+       /*
+        * controls are set in ldap_back_dobind()
+        * 
+        * FIXME: in case of values return filter, we might want
+        * to map attrs and maybe rewrite value
+        */
+       lc = meta_back_getconn( op, rs, META_OP_ALLOW_MULTIPLE, 
+                       &op->o_req_ndn, NULL );
+       if ( !lc ) {
+               send_ldap_result( op, rs );
+               return -1;
+       }
+
+       if ( !meta_back_dobind( lc, op ) ) {
+               rs->sr_err = LDAP_OTHER;
+               send_ldap_result( op, rs );
                return -1;
        }
 
@@ -139,52 +144,123 @@ meta_back_search(
         */
        msgid = ch_calloc( sizeof( int ), li->ntargets );
        if ( msgid == NULL ) {
+               rs->sr_err = LDAP_OTHER;
+               send_ldap_result( op, rs );
                return -1;
        }
        
-       nbaselen = strlen( nbase );
+       /* if not root, get appropriate limits */
+       if ( be_isroot( op->o_bd, &op->o_ndn ) ) {
+               isroot = 1;
+       } else {
+               ( void ) get_limits( op->o_bd, &op->o_ndn, &limit );
+       }
+
+       /* if no time limit requested, rely on remote server limits */
+       /* if requested limit higher than hard limit, abort */
+       if ( !isroot && op->oq_search.rs_tlimit > limit->lms_t_hard ) {
+               /* no hard limit means use soft instead */
+               if ( limit->lms_t_hard == 0
+                               && limit->lms_t_soft > -1
+                               && op->oq_search.rs_tlimit > limit->lms_t_soft ) {
+                       op->oq_search.rs_tlimit = limit->lms_t_soft;
+                       
+               /* positive hard limit means abort */
+               } else if ( limit->lms_t_hard > 0 ) {
+                       rs->sr_err = LDAP_ADMINLIMIT_EXCEEDED;
+                       send_ldap_result( op, rs );
+                       rc = 0;
+                       goto finish;
+               }
+               
+               /* negative hard limit means no limit */
+       }
+       
+       /* if no size limit requested, rely on remote server limits */
+       /* if requested limit higher than hard limit, abort */
+       if ( !isroot && op->oq_search.rs_slimit > limit->lms_s_hard ) {
+               /* no hard limit means use soft instead */
+               if ( limit->lms_s_hard == 0
+                               && limit->lms_s_soft > -1
+                               && op->oq_search.rs_slimit > limit->lms_s_soft ) {
+                       op->oq_search.rs_slimit = limit->lms_s_soft;
+                       
+               /* positive hard limit means abort */
+               } else if ( limit->lms_s_hard > 0 ) {
+                       rs->sr_err = LDAP_ADMINLIMIT_EXCEEDED;
+                       send_ldap_result( op, rs );
+                       rc = 0;
+                       goto finish;
+               }
+               
+               /* negative hard limit means no limit */
+       }
+
+
+       dc.conn = op->o_conn;
+       dc.rs = rs;
 
        /*
         * Inits searches
         */
-       for ( i = 0, lsc = lc->conns; lsc[ 0 ] != NULL; ++i, ++lsc ) {
-               char *realbase = ( char * )base;
-               int realscope = scope;
-               int suffixlen;
-               
-               if ( lsc[ 0 ]->candidate != META_CANDIDATE ) {
+       for ( i = 0, lsc = lc->conns; !META_LAST(lsc); ++i, ++lsc ) {
+               struct berval   realbase = op->o_req_dn;
+               int             realscope = op->oq_search.rs_scope;
+               ber_len_t       suffixlen = 0;
+               struct berval   mbase = { 0, NULL }; 
+               struct berval   mfilter = { 0, NULL };
+               char            **mapped_attrs = NULL;
+
+               if ( lsc->candidate != META_CANDIDATE ) {
+                       msgid[ i ] = -1;
                        continue;
                }
 
-               if ( deref != -1 ) {
-                       ldap_set_option( lsc[ 0 ]->ld, LDAP_OPT_DEREF,
-                                       ( void * )&deref);
+               /* should we check return values? */
+               if ( op->oq_search.rs_deref != -1 ) {
+                       ldap_set_option( lsc->ld, LDAP_OPT_DEREF,
+                                       ( void * )&op->oq_search.rs_deref);
                }
-               if ( time != -1 ) {
-                       ldap_set_option( lsc[ 0 ]->ld, LDAP_OPT_TIMELIMIT,
-                                       ( void * )&time);
+               if ( op->oq_search.rs_tlimit != -1 ) {
+                       ldap_set_option( lsc->ld, LDAP_OPT_TIMELIMIT,
+                                       ( void * )&op->oq_search.rs_tlimit);
                }
-               if ( size != -1 ) {
-                       ldap_set_option( lsc[ 0 ]->ld, LDAP_OPT_SIZELIMIT,
-                                       ( void * )&size);
+               if ( op->oq_search.rs_slimit != -1 ) {
+                       ldap_set_option( lsc->ld, LDAP_OPT_SIZELIMIT,
+                                       ( void * )&op->oq_search.rs_slimit);
                }
 
+               dc.rwmap = &li->targets[ i ]->rwmap;
+
                /*
                 * modifies the base according to the scope, if required
                 */
-               suffixlen = strlen( li->targets[ i ]->suffix );
-               if ( suffixlen > nbaselen ) {
-                       switch ( scope ) {
+               suffixlen = li->targets[ i ]->suffix.bv_len;
+               if ( suffixlen > op->o_req_ndn.bv_len ) {
+                       switch ( op->oq_search.rs_scope ) {
                        case LDAP_SCOPE_SUBTREE:
                                /*
                                 * make the target suffix the new base
+                                * FIXME: this is very forgiving, because
+                                * illegal bases may be turned into 
+                                * the suffix of the target.
                                 */
-                               realbase = li->targets[ i ]->suffix;
+                               if ( dnIsSuffix( &li->targets[ i ]->suffix,
+                                               &op->o_req_ndn ) ) {
+                                       realbase = li->targets[ i ]->suffix;
+                               } else {
+                                       /*
+                                        * this target is no longer candidate
+                                        */
+                                       msgid[ i ] = -1;
+                                       goto new_candidate;
+                               }
                                break;
 
                        case LDAP_SCOPE_ONELEVEL:
-                               if ( is_one_level_rdn( li->targets[ i ]->suffix,
-                                               suffixlen-nbaselen-1) ) {
+                               if ( is_one_level_rdn( li->targets[ i ]->suffix.bv_val,
+                                               suffixlen - op->o_req_ndn.bv_len - 1 ) 
+                       && dnIsSuffix( &li->targets[ i ]->suffix, &op->o_req_ndn ) ) {
                                        /*
                                         * if there is exactly one level,
                                         * make the target suffix the new
@@ -199,12 +275,8 @@ meta_back_search(
                                /*
                                 * this target is no longer candidate
                                 */
-                               lsc[ 0 ]->candidate = META_NOT_CANDIDATE;
-                               continue;
-                               /*
-                               rc = meta_back_op_result(lc, op);
-                               goto finish;
-                                */
+                               msgid[ i ] = -1;
+                               goto new_candidate;
                        }
 
                }
@@ -212,122 +284,92 @@ meta_back_search(
                /*
                 * Rewrite the search base, if required
                 */
-               switch ( rewrite_session( li->targets[ i ]->rwinfo,
-                                       "searchBase",
-                                       realbase, conn, &mbase ) ) {
-               case REWRITE_REGEXEC_OK:
-               if ( mbase == NULL ) {
-                       mbase = realbase;
-               }
-#ifdef NEW_LOGGING
-               LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1,
-                               "[rw] searchBase: \"%s\" -> \"%s\"\n",
-                               base, mbase ));
-#else /* !NEW_LOGGING */
-               Debug( LDAP_DEBUG_ARGS, "rw> searchBase: \"%s\" -> \"%s\"\n%s",
-                               base, mbase, "" );
-#endif /* !NEW_LOGGING */
-               break;
-               
+               dc.ctx = "searchBase";
+               switch ( ldap_back_dn_massage( &dc, &realbase, &mbase ) ) {
+               default:
+                       break;
+
                case REWRITE_REGEXEC_UNWILLING:
-                       send_ldap_result( conn, op, LDAP_UNWILLING_TO_PERFORM,
-                                       NULL, "Unwilling to perform",
-                                       NULL, NULL );
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       rs->sr_text = "Operation not allowed";
+                       send_ldap_result( op, rs );
                        rc = -1;
                        goto finish;
 
                case REWRITE_REGEXEC_ERR:
-                       send_ldap_result( conn, op, LDAP_OPERATIONS_ERROR,
-                                       NULL, "Operations error",
-                                       NULL, NULL );
+#if 0
+                       rs->sr_err = LDAP_OTHER;
+                       rs->sr_text = "Rewrite error";
+                       send_ldap_result( op, rs );
                        rc = -1;
                        goto finish;
-               }
-       
-               /*
-                * Rewrite the search filter, if required
-                */
-               switch ( rewrite_session( li->targets[ i ]->rwinfo,
-                                       "searchFilter",
-                                       filterstr, conn, &mfilter ) ) {
-               case REWRITE_REGEXEC_OK:
-                       if ( mfilter == NULL || mfilter[ 0 ] == '\0') {
-                               if ( mfilter != NULL ) {
-                                       free( mfilter );
-                               }
-                               mfilter = ( char * )filterstr;
-                       }
-#ifdef NEW_LOGGING
-                       LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1,
-                                       "[rw] searchFilter: \"%s\" -> \"%s\"\n",
-                                       filterstr, mfilter ));
-#else /* !NEW_LOGGING */
-                       Debug( LDAP_DEBUG_ARGS,
-                               "rw> searchFilter: \"%s\" -> \"%s\"\n%s",
-                               filterstr, mfilter, "" );
-#endif /* !NEW_LOGGING */
-                       break;
-               
-               case REWRITE_REGEXEC_UNWILLING:
-                       send_ldap_result( conn, op, LDAP_UNWILLING_TO_PERFORM,
-                                       NULL, "Unwilling to perform",
-                                       NULL, NULL );
-                       /* continue to the next case */
+#endif 
 
-               case REWRITE_REGEXEC_ERR:
-                       rc = -1;
-                       goto finish;
+                       /*
+                        * this target is no longer candidate
+                        */
+                       msgid[ i ] = -1;
+                       goto new_candidate;
                }
 
                /*
-                * Maps attributes in filter
+                * Maps filter
                 */
-               mapped_filter = ldap_back_map_filter( &li->targets[ i ]->at_map,
-                               &li->targets[ i ]->oc_map,
-                               ( char * )mfilter, 0 );
-               if ( mapped_filter == NULL ) {
-                       mapped_filter = ( char * )mfilter;
+               rc = ldap_back_filter_map_rewrite( &dc,
+                               op->oq_search.rs_filter,
+                               &mfilter, BACKLDAP_MAP );
+               if ( rc != 0 ) {
+                       /*
+                        * this target is no longer candidate
+                        */
+                       msgid[ i ] = -1;
+                       goto new_candidate;
                }
-       
+
                /*
                 * Maps required attributes
                 */
-               mapped_attrs = ldap_back_map_attrs( &li->targets[ i ]->at_map,
-                               attrs, 0 );
-               if ( mapped_attrs == NULL ) {
-                       mapped_attrs = attrs;
+               rc = ldap_back_map_attrs( &li->targets[ i ]->rwmap.rwm_at,
+                               op->oq_search.rs_attrs, BACKLDAP_MAP,
+                               &mapped_attrs );
+               if ( rc != LDAP_SUCCESS ) {
+                       /*
+                        * this target is no longer candidate
+                        */
+                       msgid[ i ] = -1;
+                       goto new_candidate;
                }
 
                /*
                 * Starts the search
                 */
-               msgid[ i ] = ldap_search( lsc[ 0 ]->ld, mbase, realscope,
-                               mapped_filter, mapped_attrs, attrsonly); 
-               if ( msgid[ i ] == -1 ) {
-                       lsc[ 0 ]->candidate = META_NOT_CANDIDATE;
-                       continue;
-               }
-
-               if ( mapped_attrs != attrs ) {
-                       charray_free( mapped_attrs );
+               msgid[ i ] = ldap_search( lsc->ld, mbase.bv_val, realscope,
+                               mfilter.bv_val, mapped_attrs,
+                               op->oq_search.rs_attrsonly ); 
+               if ( mapped_attrs ) {
+                       free( mapped_attrs );
                        mapped_attrs = NULL;
                }
-               if ( mapped_filter != mfilter ) {
-                       free( mapped_filter );
-                       mapped_filter = NULL;
+               if ( mfilter.bv_val != op->oq_search.rs_filterstr.bv_val ) {
+                       free( mfilter.bv_val );
+                       mfilter.bv_val = NULL;
                }
-               if ( mfilter != filterstr ) {
-                       free( mfilter );
-                       mfilter = NULL;
+               if ( mbase.bv_val != realbase.bv_val ) {
+                       free( mbase.bv_val );
+                       mbase.bv_val = NULL;
                }
-               if ( mbase != realbase ) {
-                       free( mbase );
-                       mbase = NULL;
+
+               if ( msgid[ i ] == -1 ) {
+                       continue;
                }
 
                ++candidates;
+
+new_candidate:;
        }
 
+       initial_candidates = candidates;
+
        /* We pull apart the ber result, stuff it into a slapd entry, and
         * let send_search_entry stuff it back into ber format. Slow & ugly,
         * but this is necessary for version matching, and for ACL processing.
@@ -336,74 +378,151 @@ meta_back_search(
 
        /*
         * In case there are no candidates, no cycle takes place...
+        *
+        * FIXME: we might use a queue, to balance the load 
+        * among the candidates
         */
-       for ( count = 0, rc = 0; candidates > 0; ) {
+       for ( rc = 0; candidates > 0; ) {
                int ab, gotit = 0;
 
                /* check for abandon */
-               ldap_pvt_thread_mutex_lock( &op->o_abandonmutex );
                ab = op->o_abandon;
-               ldap_pvt_thread_mutex_unlock( &op->o_abandonmutex );
 
-               for ( i = 0, lsc = lc->conns; lsc[ 0 ] != NULL; lsc++, i++ ) {
-                       if ( lsc[ 0 ]->candidate != META_CANDIDATE ) {
+               for ( i = 0, lsc = lc->conns; !META_LAST(lsc); lsc++, i++ ) {
+                       if ( msgid[ i ] == -1 ) {
                                continue;
                        }
                        
                        if ( ab ) {
-                               ldap_abandon( lsc[ 0 ]->ld, msgid[ i ] );
+                               ldap_abandon( lsc->ld, msgid[ i ] );
                                rc = 0;
                                break;
                        }
 
-                       rc = ldap_result( lsc[ 0 ]->ld, msgid[ i ],
+                       if ( op->oq_search.rs_slimit > 0
+                                       && rs->sr_nentries == op->oq_search.rs_slimit ) {
+                               rs->sr_err = LDAP_SIZELIMIT_EXCEEDED;
+                               rs->sr_v2ref = v2refs;
+                               send_ldap_result( op, rs );
+                               goto finish;
+                       }
+
+                       /*
+                        * FIXME: handle time limit as well?
+                        * Note that target servers are likely 
+                        * to handle it, so at some time we'll
+                        * get a LDAP_TIMELIMIT_EXCEEDED from
+                        * one of them ...
+                        */
+                       rc = ldap_result( lsc->ld, msgid[ i ],
                                        0, &tv, &res );
 
                        if ( rc == 0 ) {
                                continue;
+
                        } else if ( rc == -1 ) {
                                /* something REALLY bad happened! */
                                ( void )meta_clear_unused_candidates( li,
                                                lc, -1, 0 );
-                               send_search_result( conn, op,
-                                               LDAP_OPERATIONS_ERROR,
-                                               "", "", NULL, NULL, count );
+                               rs->sr_err = LDAP_OTHER;
+                               rs->sr_v2ref = v2refs;
+                               send_ldap_result( op, rs );
                                
                                /* anything else needs be done? */
                                goto finish;
+
                        } else if ( rc == LDAP_RES_SEARCH_ENTRY ) {
-                               e = ldap_first_entry( lsc[ 0 ]->ld,res );
-                               meta_send_entry(be, op, lc, i, e, attrs,
-                                               attrsonly);
-                               count++;
+                               e = ldap_first_entry( lsc->ld, res );
+                               meta_send_entry( op, rs, lc, i, e );
+
+                               /*
+                                * If scope is BASE, we need to jump out
+                                * as soon as one entry is found; if
+                                * the target pool is properly crafted,
+                                * this should correspond to the sole
+                                * entry that has the base DN
+                                */
+                               if ( op->oq_search.rs_scope == LDAP_SCOPE_BASE
+                                               && rs->sr_nentries > 0 ) {
+                                       candidates = 0;
+                                       sres = LDAP_SUCCESS;
+                                       break;
+                               }
                                ldap_msgfree( res );
                                gotit = 1;
+
+                       } else if ( rc == LDAP_RES_SEARCH_REFERENCE ) {
+                               char            **references = NULL;
+                               int             cnt;
+
+                               /*
+                                * FIXME: should we collect references
+                                * and send them alltogether at the end?
+                                */
+
+                               rc = ldap_parse_reference( lsc->ld, res,
+                                               &references, &rs->sr_ctrls, 1 );
+
+                               if ( rc != LDAP_SUCCESS ) {
+                                       continue;
+                               }
+
+                               if ( references == NULL ) {
+                                       continue;
+                               }
+
+                               for ( cnt = 0; references[ cnt ]; cnt++ )
+                                       /* NO OP */ ;
+                               
+                               rs->sr_ref = ch_calloc( cnt + 1, sizeof( struct berval ) );
+
+                               for ( cnt = 0; references[ cnt ]; cnt++ ) {
+                                       rs->sr_ref[ cnt ].bv_val = references[ cnt ];
+                                       rs->sr_ref[ cnt ].bv_len = strlen( references[ cnt ] );
+                               }
+
+                               /* ignore return value by now */
+                               ( void )send_search_reference( op, rs );
+
+                               /* cleanup */
+                               if ( references ) {
+                                       ldap_value_free( references );
+                                       ch_free( rs->sr_ref );
+                                       rs->sr_ref = NULL;
+                               }
+
+                               if ( rs->sr_ctrls ) {
+                                       ldap_controls_free( rs->sr_ctrls );
+                                       rs->sr_ctrls = NULL;
+                               }
+
                        } else {
-                               sres = ldap_result2error( lsc[ 0 ]->ld,
+                               rs->sr_err = ldap_result2error( lsc->ld,
                                                res, 1 );
-                               sres = ldap_back_map_result( sres );
+                               sres = ldap_back_map_result( rs );
                                if ( err != NULL ) {
                                        free( err );
                                }
-                               ldap_get_option( lsc[ 0 ]->ld,
+                               ldap_get_option( lsc->ld,
                                                LDAP_OPT_ERROR_STRING, &err );
-                               if ( match != NULL ) {
-                                       free( match );
+                               if ( match.bv_val != NULL ) {
+                                       free( match.bv_val );
                                }
-                               ldap_get_option( lsc[ 0 ]->ld,
-                                               LDAP_OPT_MATCHED_DN, &match );
+                               ldap_get_option( lsc->ld,
+                                               LDAP_OPT_MATCHED_DN, &match.bv_val );
 
 #ifdef NEW_LOGGING
-                               LDAP_LOG(( "backend", LDAP_LEVEL_ERR,
-                                               "meta_back_search [%d]"
-                                               " match=\"%s\" err=\"%s\"\n",
-                                               i, match, err ));
+                               LDAP_LOG( BACK_META, ERR,
+                                       "meta_back_search [%d] "
+                                       "match=\"%s\" err=\"%s\"\n",
+                                       i, match.bv_val, err );
 #else /* !NEW_LOGGING */
                                Debug( LDAP_DEBUG_ANY,
-       "=>meta_back_search [%d] match=\"%s\" err=\"%s\"\n",
-                                       i, match, err );        
+                                       "=>meta_back_search [%d] "
+                                       "match=\"%s\" err=\"%s\"\n",
+                                       i, match.bv_val, err ); 
 #endif /* !NEW_LOGGING */
-                               
+                               candidate_match++;
                                last = i;
                                rc = 0;
 
@@ -411,7 +530,7 @@ meta_back_search(
                                 * When no candidates are left,
                                 * the outer cycle finishes
                                 */
-                               lsc[ 0 ]->candidate = META_NOT_CANDIDATE;
+                               msgid[ i ] = -1;
                                --candidates;
                        }
                }
@@ -434,7 +553,7 @@ meta_back_search(
                /*
                 * FIXME: need a strategy to handle errors
                 */
-               rc = meta_back_op_result( lc, op );
+               rc = meta_back_op_result( lc, op, rs );
                goto finish;
        }
 
@@ -443,45 +562,40 @@ meta_back_search(
         * 
         * FIXME: only the last one gets caught!
         */
-       if ( match != NULL ) {
-               switch ( rewrite_session( li->targets[ last ]->rwinfo,
-                                       "matchedDn", match, conn, &mmatch ) ) {
-               case REWRITE_REGEXEC_OK:
-                       if ( mmatch == NULL ) {
-                               mmatch = ( char * )match;
-                       }
-#ifdef NEW_LOGGING
-                       LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1,
-                                       "[rw] matchedDn: \"%s\" -> \"%s\"\n",
-                                       match, mmatch ));
-#else /* !NEW_LOGGING */
-                       Debug( LDAP_DEBUG_ARGS, "rw> matchedDn:"
-                                      " \"%s\" -> \"%s\"\n%s",
-                                      match, mmatch, "" );
-#endif /* !NEW_LOGGING */
-                       break;
-                       
-               case REWRITE_REGEXEC_UNWILLING:
-                       send_ldap_result( conn, op, LDAP_UNWILLING_TO_PERFORM,
-                                       NULL, "Unwilling to perform",
-                                       NULL, NULL );
-                       /* continue to the next case */
-                       
-               case REWRITE_REGEXEC_ERR:
-                       rc = -1;
-                       goto finish;
+       if ( candidate_match == initial_candidates
+                       && match.bv_val != NULL && *match.bv_val ) {
+               dc.ctx = "matchedDn";
+               dc.rwmap = &li->targets[ last ]->rwmap;
+
+               if ( ldap_back_dn_massage( &dc, &match, &mmatch ) ) {
+                       mmatch.bv_val = NULL;
                }
        }
 
-       send_search_result( conn, op, sres,
-               mmatch, err, NULL, NULL, count );
+       /*
+        * In case we returned at least one entry, we return LDAP_SUCCESS
+        * otherwise, the latter error code we got
+        *
+        * FIXME: we should handle error codes and return the more 
+        * important/reasonable
+        */
+       if ( sres == LDAP_SUCCESS && v2refs ) {
+               sres = LDAP_REFERRAL;
+       }
+       rs->sr_err = sres;
+       rs->sr_matched = mmatch.bv_val;
+       rs->sr_v2ref = v2refs;
+       send_ldap_result( op, rs );
+       rs->sr_matched = NULL;
+       rs->sr_v2ref = NULL;
+
 
 finish:;
-       if ( match ) {
-               if ( mmatch != match ) {
-                       free( mmatch );
+       if ( match.bv_val ) {
+               if ( mmatch.bv_val != match.bv_val ) {
+                       free( mmatch.bv_val );
                }
-               free(match);
+               free( match.bv_val );
        }
        
        if ( err ) {
@@ -489,79 +603,67 @@ finish:;
        }
        
        if ( msgid ) {
-               free( msgid );
+               ch_free( msgid );
        }
-       
+
        return rc;
 }
 
-static void
+static int
 meta_send_entry(
-               Backend *be,
-               Operation *op,
+               Operation       *op,
+               SlapReply       *rs,
                struct metaconn *lc,
-               int target,
-               LDAPMessage *e,
-               char **attrs,
-               int attrsonly
+               int             target,
+               LDAPMessage     *e
 )
 {
-       struct metainfo *li = ( struct metainfo * )be->be_private;
-       char *a, *mapped;
-       Entry ent;
-       BerElement *ber = NULL;
-       Attribute *attr, **attrp;
-       struct berval *dummy = NULL;
-       struct berval *bv;
-       const char *text;
-       char *dn;
-
-       struct metasingleconn *lsc = lc->conns[ target ];
-
-       dn = ldap_get_dn( lsc->ld, e );
-       if ( dn == NULL ) {
-               return;
+       struct metainfo         *li = ( struct metainfo * )op->o_bd->be_private;
+       struct berval           a, mapped;
+       Entry                   ent;
+       BerElement              ber = *e->lm_ber;
+       Attribute               *attr, **attrp;
+       struct berval           dummy = { 0, NULL };
+       struct berval           *bv, bdn;
+       const char              *text;
+       dncookie                dc;
+
+       if ( ber_scanf( &ber, "{m{", &bdn ) == LBER_ERROR ) {
+               return LDAP_DECODING_ERROR;
        }
 
        /*
         * Rewrite the dn of the result, if needed
         */
-       switch ( rewrite_session( li->targets[ target ]->rwinfo,
-                               "searchResult", dn, lc->conn, &ent.e_dn ) ) {
-       case REWRITE_REGEXEC_OK:
-               if ( ent.e_dn == NULL ) {
-                       ent.e_dn = dn;
-               } else {
-#ifdef NEW_LOGGING
-                       LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1,
-                                       "[rw] searchResult[%d]:"
-                                       " \"%s\" -> \"%s\"\n",
-                                       target, dn, ent.e_dn ));
-#else /* !NEW_LOGGING */
-                       Debug( LDAP_DEBUG_ARGS, "rw> searchResult[%d]: \"%s\""
-                                       " -> \"%s\"\n", target, dn, ent.e_dn );
-#endif /* !NEW_LOGGING */
-                       free( dn );
-                       dn = NULL;
-               }
-               break;
-               
-       case REWRITE_REGEXEC_ERR:
-       case REWRITE_REGEXEC_UNWILLING:
-               free( dn );
-               return;
+       dc.rwmap = &li->targets[ target ]->rwmap;
+       dc.conn = op->o_conn;
+       dc.rs = rs;
+       dc.ctx = "searchResult";
+
+       rs->sr_err = ldap_back_dn_massage( &dc, &bdn, &ent.e_name );
+       if ( rs->sr_err != LDAP_SUCCESS) {
+               return rs->sr_err;
        }
 
-       ent.e_ndn = ch_strdup( ent.e_dn );
-       ( void )dn_normalize( ent.e_ndn );
+       /*
+        * Note: this may fail if the target host(s) schema differs
+        * from the one known to the meta, and a DN with unknown
+        * attributes is returned.
+        * 
+        * FIXME: should we log anything, or delegate to dnNormalize?
+        */
+       if ( dnNormalize( 0, NULL, NULL, &ent.e_name, &ent.e_nname,
+               &op->o_tmpmemctx ) != LDAP_SUCCESS )
+       {
+               return LDAP_INVALID_DN_SYNTAX;
+       }
 
        /*
         * cache dn
         */
        if ( li->cache.ttl != META_DNCACHE_DISABLED ) {
                ( void )meta_dncache_update_entry( &li->cache,
-                                                  ch_strdup( ent.e_ndn ),
-                                                  target );
+                               &ent.e_nname, target );
        }
 
        ent.e_id = 0;
@@ -569,49 +671,80 @@ meta_send_entry(
        ent.e_private = 0;
        attrp = &ent.e_attrs;
 
-       for ( a = ldap_first_attribute( lsc->ld, e, &ber );
-                       a != NULL;
-                       a = ldap_next_attribute( lsc->ld, e, ber ) )
-       {
-               mapped = ldap_back_map( &li->targets[ target ]->at_map, a, 1 );
-               if ( mapped == NULL ) {
+       dc.ctx = "searchAttrDN";
+       while ( ber_scanf( &ber, "{m", &a ) != LBER_ERROR ) {
+               int             last = 0;
+
+               ldap_back_map( &li->targets[ target ]->rwmap.rwm_at, 
+                               &a, &mapped, BACKLDAP_REMAP );
+               if ( mapped.bv_val == NULL || mapped.bv_val[0] == '\0' ) {
                        continue;
                }
                attr = ( Attribute * )ch_malloc( sizeof( Attribute ) );
                if ( attr == NULL ) {
                        continue;
                }
+               attr->a_flags = 0;
                attr->a_next = 0;
                attr->a_desc = NULL;
-               if ( slap_str2ad( mapped, &attr->a_desc, &text )
+               if ( slap_bv2ad( &mapped, &attr->a_desc, &text )
                                != LDAP_SUCCESS) {
-                       ch_free( attr );
+                       if ( slap_bv2undef_ad( &mapped, &attr->a_desc, &text ) 
+                                       != LDAP_SUCCESS) {
+#ifdef NEW_LOGGING
+                               LDAP_LOG( BACK_META, DETAIL1,
+                                       "slap_bv2undef_ad(%s): %s\n", mapped.bv_val, text, 0 );
+#else /* !NEW_LOGGING */
+                               Debug( LDAP_DEBUG_ANY,
+                                               "slap_bv2undef_ad(%s): "
+                                               "%s\n%s", mapped.bv_val, text, "" );
+#endif /* !NEW_LOGGING */
+                               ch_free( attr );
+                               continue;
+                       }
+               }
+
+               /* no subschemaSubentry */
+               if ( attr->a_desc == slap_schema.si_ad_subschemaSubentry ) {
+
+                       /* 
+                        * We eat target's subschemaSubentry because
+                        * a search for this value is likely not
+                        * to resolve to the appropriate backend;
+                        * later, the local subschemaSubentry is
+                        * added.
+                        */
+                       ( void )ber_scanf( &ber, "x" /* [W] */ );
+
+                       ch_free(attr);
                        continue;
                }
-               attr->a_vals = ldap_get_values_len( lsc->ld, e, a );
-               if ( !attr->a_vals ) {
+
+               if ( ber_scanf( &ber, "[W]", &attr->a_vals ) == LBER_ERROR 
+                               || attr->a_vals == NULL ) {
                        attr->a_vals = &dummy;
-               } else if ( strcasecmp( mapped, "objectClass" ) == 0 ) {
-                       int i, last;
-                       for ( last = 0; attr->a_vals[ last ]; ++last ) ;
-                       for ( i = 0; ( bv = attr->a_vals[ i ] ); i++ ) {
-                               mapped = ldap_back_map(
-                                               &li->targets[ target]->oc_map,
-                                               bv->bv_val, 1 );
-                               if ( mapped == NULL ) {
-                                       ber_bvfree( attr->a_vals[ i ] );
-                                       attr->a_vals[ i ] = NULL;
+
+               } else if ( attr->a_desc == slap_schema.si_ad_objectClass
+                               || attr->a_desc == slap_schema.si_ad_structuralObjectClass ) {
+
+                       for ( last = 0; attr->a_vals[ last ].bv_val; ++last );
+
+                       for ( bv = attr->a_vals; bv->bv_val; bv++ ) {
+                               ldap_back_map( &li->targets[ target ]->rwmap.rwm_oc,
+                                               bv, &mapped, BACKLDAP_REMAP );
+                               if ( mapped.bv_val == NULL || mapped.bv_val[0] == '\0') {
+                                       free( bv->bv_val );
+                                       bv->bv_val = NULL;
                                        if ( --last < 0 ) {
                                                break;
                                        }
-                                       attr->a_vals[ i ] = 
-                                               attr->a_vals[ last ];
-                                       attr->a_vals[ last ] = NULL;
-                                       --i;
-                               } else if ( mapped != bv->bv_val ) {
-                                       ch_free( bv->bv_val );
-                                       bv->bv_val = ch_strdup( mapped );
-                                       bv->bv_len = strlen( mapped );
+                                       *bv = attr->a_vals[ last ];
+                                       attr->a_vals[ last ].bv_val = NULL;
+                                       bv--;
+
+                               } else if ( mapped.bv_val != bv->bv_val ) {
+                                       free( bv->bv_val );
+                                       ber_dupbv( bv, &mapped );
                                }
                        }
                /*
@@ -625,88 +758,65 @@ meta_send_entry(
                 * ACLs to the target directory server, and letting
                 * everything pass thru the ldap backend.
                 */
-               } else if ( strcmp( attr->a_desc->ad_type->sat_syntax->ssyn_oid,
-                                       SLAPD_DN_SYNTAX ) == 0 ) {
-                       int i;
-                       for ( i = 0; ( bv = attr->a_vals[ i ] ); i++ ) {
-                               char *newval;
-
-                               switch ( rewrite_session( li->targets[ target ]->rwinfo,
-                                                       "searchResult",
-                                                       bv->bv_val,
-                                                       lc->conn, &newval )) {
-                               case REWRITE_REGEXEC_OK:
-                                       /* left as is */
-                                       if ( newval == NULL ) {
-                                               break;
-                                       }
-#ifdef NEW_LOGGING
-                                       LDAP_LOG(( "backend",
-                                                       LDAP_LEVEL_DETAIL1,
-                                                       "[rw] searchResult on"
-                                                       " attr=%s:"
-                                                       " \"%s\" -> \"%s\"\n",
-                                       attr->a_desc->ad_type->sat_cname,
-                                                       bv->bv_val, newval ));
-#else /* !NEW_LOGGING */
-                                       Debug( LDAP_DEBUG_ARGS,
-                                               "rw> searchResult on attr=%s:"
-                                               " \"%s\" -> \"%s\"\n",
-                                       attr->a_desc->ad_type->sat_cname,
-                                               bv->bv_val, newval );
-#endif /* !NEW_LOGGING */
-                                       
-                                       free( bv->bv_val );
-                                       bv->bv_val = newval;
-                                       bv->bv_len = strlen( newval );
+               } else if ( attr->a_desc->ad_type->sat_syntax ==
+                               slap_schema.si_syn_distinguishedName ) {
+                       ldap_dnattr_result_rewrite( &dc, attr->a_vals );
+               }
 
-                                       break;
+               if ( last && attr->a_desc->ad_type->sat_equality &&
+                       attr->a_desc->ad_type->sat_equality->smr_normalize ) {
+                       int i;
 
-                               case REWRITE_REGEXEC_UNWILLING:
-                                       
-                               case REWRITE_REGEXEC_ERR:
-                                       /*
-                                        * FIXME: better give up,
-                                        * skip the attribute
-                                        * or leave it untouched?
-                                        */
-                                       break;
-                               }
+                       attr->a_nvals = ch_malloc((last + 1)*sizeof(struct berval));
+                       for ( i = 0; i<last; i++ ) {
+                               attr->a_desc->ad_type->sat_equality->smr_normalize(
+                                       SLAP_MR_VALUE_OF_ATTRIBUTE_SYNTAX,
+                                       attr->a_desc->ad_type->sat_syntax,
+                                       attr->a_desc->ad_type->sat_equality,
+                                       &attr->a_vals[i], &attr->a_nvals[i],
+                                       op->o_tmpmemctx );
                        }
+                       attr->a_nvals[i].bv_val = NULL;
+                       attr->a_nvals[i].bv_len = 0;
+               } else {
+                       attr->a_nvals = attr->a_vals;
                }
+
                *attrp = attr;
                attrp = &attr->a_next;
        }
-       send_search_entry( be, lc->conn, op, &ent, attrs, attrsonly, NULL );
+       rs->sr_entry = &ent;
+       rs->sr_attrs = op->oq_search.rs_attrs;
+       send_search_entry( op, rs );
+       rs->sr_entry = NULL;
+       rs->sr_attrs = NULL;
        while ( ent.e_attrs ) {
                attr = ent.e_attrs;
                ent.e_attrs = attr->a_next;
-               ad_free( attr->a_desc, 1 );
                if ( attr->a_vals != &dummy ) {
-                       ber_bvecfree(attr->a_vals);
+                       ber_bvarray_free( attr->a_vals );
                }
                free( attr );
        }
-       if ( ber ) {
-               ber_free( ber, 0 );
-       }
        
-       if ( ent.e_dn ) {
+       if ( ent.e_dn && ent.e_dn != bdn.bv_val ) {
                free( ent.e_dn );
        }
        if ( ent.e_ndn ) {
                free( ent.e_ndn );
        }
+
+       return LDAP_SUCCESS;
 }
 
 static int
 is_one_level_rdn(
-               const char *rdn,
-               int len
+               const char      *rdn,
+               int             from
 )
 {
-       for ( ; len--; ) {
-               if ( LDAP_DNSEPARATOR( rdn[ len ] ) ) {
+       for ( ; from--; ) {
+               if ( DN_SEPARATOR( rdn[ from ] ) ) {
                        return 0;
                }
        }