]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-meta/search.c
Read config tree from back-ldif
[openldap] / servers / slapd / back-meta / search.c
index d6723cc2b6377d364f47b7a6c68432aed2e71cde..3dbd522a8be9a3b305032280a155caaef129ed33 100644 (file)
@@ -1,67 +1,23 @@
-/*
- * Copyright 1998-2001 The OpenLDAP Foundation, All Rights Reserved.
- * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+/* $OpenLDAP$ */
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 2001, Pierangelo Masarati, All rights reserved. <ando@sys-net.it>
+ * Copyright 1999-2005 The OpenLDAP Foundation.
+ * Portions Copyright 2001-2003 Pierangelo Masarati.
+ * Portions Copyright 1999-2003 Howard Chu.
+ * All rights reserved.
  *
- * This work has been developed to fulfill the requirements
- * of SysNet s.n.c. <http:www.sys-net.it> and it has been donated
- * to the OpenLDAP Foundation in the hope that it may be useful
- * to the Open Source community, but WITHOUT ANY WARRANTY.
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
  *
- * Permission is granted to anyone to use this software for any purpose
- * on any computer system, and to alter it and redistribute it, subject
- * to the following restrictions:
- *
- * 1. The author and SysNet s.n.c. are not responsible for the consequences
- *    of use of this software, no matter how awful, even if they arise from 
- *    flaws in it.
- *
- * 2. The origin of this software must not be misrepresented, either by
- *    explicit claim or by omission.  Since few users ever read sources,
- *    credits should appear in the documentation.
- *
- * 3. Altered versions must be plainly marked as such, and must not be
- *    misrepresented as being the original software.  Since few users
- *    ever read sources, credits should appear in the documentation.
- *    SysNet s.n.c. cannot be responsible for the consequences of the
- *    alterations.
- *
- * 4. This notice may not be removed or altered.
- *
- *
- * This software is based on the backend back-ldap, implemented
- * by Howard Chu <hyc@highlandsun.com>, and modified by Mark Valence
- * <kurash@sassafras.com>, Pierangelo Masarati <ando@sys-net.it> and other
- * contributors. The contribution of the original software to the present
- * implementation is acknowledged in this copyright statement.
- *
- * A special acknowledgement goes to Howard for the overall architecture
- * (and for borrowing large pieces of code), and to Mark, who implemented
- * from scratch the attribute/objectclass mapping.
- *
- * The original copyright statement follows.
- *
- * Copyright 1999, Howard Chu, All rights reserved. <hyc@highlandsun.com>
- *
- * Permission is granted to anyone to use this software for any purpose
- * on any computer system, and to alter it and redistribute it, subject
- * to the following restrictions:
- *
- * 1. The author is not responsible for the consequences of use of this
- *    software, no matter how awful, even if they arise from flaws in it.
- *
- * 2. The origin of this software must not be misrepresented, either by
- *    explicit claim or by omission.  Since few users ever read sources,
- *    credits should appear in the documentation.
- *
- * 3. Altered versions must be plainly marked as such, and must not be
- *    misrepresented as being the original software.  Since few users
- *    ever read sources, credits should appear in the
- *    documentation.
- *
- * 4. This notice may not be removed or altered.
- *                
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
+ */
+/* ACKNOWLEDGEMENTS:
+ * This work was initially developed by the Howard Chu for inclusion
+ * in OpenLDAP Software and subsequently enhanced by Pierangelo
+ * Masarati.
  */
 
 #include "portable.h"
 #include "slap.h"
 #include "../back-ldap/back-ldap.h"
 #include "back-meta.h"
-#include "ldap_pvt.h"
+#undef ldap_debug      /* silence a warning in ldap-int.h */
+#include "ldap_log.h"
+#include "../../../libraries/libldap/ldap-int.h"
 
-static void
+static int
 meta_send_entry(
-               Backend         *be,
                Operation       *op,
+               SlapReply       *rs,
                struct metaconn *lc,
                int             i,
-               LDAPMessage     *e,
-               struct berval   **attrs,
-               int             attrsonly
-);
-
-static int
-is_one_level_rdn(
-               const char      *rdn,
-               int             from
+               LDAPMessage     *e
 );
 
 int
-meta_back_search(
-               Backend         *be,
-               Connection      *conn,
-               Operation       *op,
-               struct berval   *base,
-               struct berval   *nbase,
-               int             scope,
-               int             deref,
-               int             slimit,
-               int             tlimit,
-               Filter          *filter,
-               const char      *filterstr,
-               struct berval   **attrs,
-               int             attrsonly
-)
+meta_back_search( Operation *op, SlapReply *rs )
 {
-       struct metainfo *li = ( struct metainfo * )be->be_private;
+       struct metainfo *li = ( struct metainfo * )op->o_bd->be_private;
        struct metaconn *lc;
-       struct metasingleconn **lsc;
-       struct timeval  tv;
-       LDAPMessage     *res, *e;
-       int     count, rc = 0, *msgid, sres = LDAP_NO_SUCH_OBJECT;
-       char *match = NULL, *err = NULL;
-       char *mbase = NULL, *mfilter = NULL, *mmatch = NULL, 
-               *mapped_filter = NULL, **mapped_attrs = NULL;
+       struct metasingleconn *lsc;
+       struct timeval  tv = { 0, 0 };
+       LDAPMessage     *res = NULL, *e;
+       int     rc = 0, *msgid, sres = LDAP_SUCCESS;
+       char *err = NULL;
+       struct berval match = BER_BVNULL, mmatch = BER_BVNULL;
+       BerVarray v2refs = NULL;
                
-       int i, last = 0, candidates = 0, op_type;
-       struct slap_limits_set *limit = NULL;
-       int isroot = 0;
-
-       if ( scope == LDAP_SCOPE_BASE ) {
-               op_type = META_OP_REQUIRE_SINGLE;
-       } else {
-               op_type = META_OP_ALLOW_MULTIPLE;
-       }
-       
-       lc = meta_back_getconn( li, conn, op, op_type, nbase, NULL );
-       if ( !lc || !meta_back_dobind( lc, op ) ) {
-               return -1;
+       int i, last = 0, candidates = 0, initial_candidates = 0,
+                       candidate_match = 0;
+       dncookie dc;
+
+       int     is_scope = 0,
+               is_filter = 0;
+
+       /*
+        * controls are set in ldap_back_dobind()
+        * 
+        * FIXME: in case of values return filter, we might want
+        * to map attrs and maybe rewrite value
+        */
+       lc = meta_back_getconn( op, rs, META_OP_ALLOW_MULTIPLE, 
+                       &op->o_req_ndn, NULL, LDAP_BACK_SENDERR );
+       if ( !lc || !meta_back_dobind( lc, op, LDAP_BACK_SENDERR ) ) {
+               return rs->sr_err;
        }
 
        /*
@@ -141,85 +81,52 @@ meta_back_search(
         */
        msgid = ch_calloc( sizeof( int ), li->ntargets );
        if ( msgid == NULL ) {
-               send_search_result( conn, op, LDAP_OPERATIONS_ERROR,
-                               NULL, NULL, NULL, NULL, 0 );
+               rs->sr_err = LDAP_OTHER;
+               send_ldap_result( op, rs );
                return -1;
        }
        
-       /* if not root, get appropriate limits */
-       if ( be_isroot( be, &op->o_ndn ) ) {
-               isroot = 1;
-       } else {
-               ( void ) get_limits( be, &op->o_ndn, &limit );
-       }
-
-       /* if no time limit requested, rely on remote server limits */
-       /* if requested limit higher than hard limit, abort */
-       if ( !isroot && tlimit > limit->lms_t_hard ) {
-               /* no hard limit means use soft instead */
-               if ( limit->lms_t_hard == 0 ) {
-                       tlimit = limit->lms_t_soft;
-                       
-               /* positive hard limit means abort */
-               } else if ( limit->lms_t_hard > 0 ) {
-                       send_search_result( conn, op, LDAP_UNWILLING_TO_PERFORM,
-                                       NULL, NULL, NULL, NULL, 0 );
-                       rc = 0;
-                       goto finish;
-               }
-               
-               /* negative hard limit means no limit */
-       }
-       
-       /* if no size limit requested, rely on remote server limits */
-       /* if requested limit higher than hard limit, abort */
-       if ( !isroot && slimit > limit->lms_s_hard ) {
-               /* no hard limit means use soft instead */
-               if ( limit->lms_s_hard == 0 ) {
-                       slimit = limit->lms_s_soft;
-                       
-               /* positive hard limit means abort */
-               } else if ( limit->lms_s_hard > 0 ) {
-                       send_search_result( conn, op, LDAP_UNWILLING_TO_PERFORM,
-                                       NULL, NULL, NULL, NULL, 0 );
-                       rc = 0;
-                       goto finish;
-               }
-               
-               /* negative hard limit means no limit */
-       }
+       dc.conn = op->o_conn;
+       dc.rs = rs;
 
        /*
         * Inits searches
         */
-       for ( i = 0, lsc = lc->conns; lsc[ 0 ] != NULL; ++i, ++lsc ) {
-               char *realbase = ( char * )base->bv_val;
-               int realscope = scope;
-               int suffixlen;
-               
-               if ( lsc[ 0 ]->candidate != META_CANDIDATE ) {
+       for ( i = 0, lsc = lc->mc_conns; !META_LAST( lsc ); ++i, ++lsc ) {
+               struct berval   realbase = op->o_req_dn;
+               int             realscope = op->ors_scope;
+               ber_len_t       suffixlen = 0;
+               struct berval   mbase = BER_BVNULL; 
+               struct berval   mfilter = BER_BVNULL;
+               char            **mapped_attrs = NULL;
+
+               if ( lsc->msc_candidate != META_CANDIDATE ) {
+                       msgid[ i ] = -1;
                        continue;
                }
 
-               if ( deref != -1 ) {
-                       ldap_set_option( lsc[ 0 ]->ld, LDAP_OPT_DEREF,
-                                       ( void * )&deref);
+               /* should we check return values? */
+               if ( op->ors_deref != -1 ) {
+                       ldap_set_option( lsc->msc_ld, LDAP_OPT_DEREF,
+                                       ( void * )&op->ors_deref);
                }
-               if ( tlimit != -1 ) {
-                       ldap_set_option( lsc[ 0 ]->ld, LDAP_OPT_TIMELIMIT,
-                                       ( void * )&tlimit);
+               if ( op->ors_tlimit != SLAP_NO_LIMIT ) {
+                       ldap_set_option( lsc->msc_ld, LDAP_OPT_TIMELIMIT,
+                                       ( void * )&op->ors_tlimit);
                }
-               if ( slimit != -1 ) {
-                       ldap_set_option( lsc[ 0 ]->ld, LDAP_OPT_SIZELIMIT,
-                                       ( void * )&slimit);
+               if ( op->ors_slimit != SLAP_NO_LIMIT ) {
+                       ldap_set_option( lsc->msc_ld, LDAP_OPT_SIZELIMIT,
+                                       ( void * )&op->ors_slimit);
                }
 
+               dc.rwmap = &li->targets[ i ]->mt_rwmap;
+
                /*
                 * modifies the base according to the scope, if required
                 */
-               suffixlen = li->targets[ i ]->suffix->bv_len;
-               if ( suffixlen > nbase->bv_len ) {
-                       switch ( scope ) {
+               suffixlen = li->targets[ i ]->mt_nsuffix.bv_len;
+               if ( suffixlen > op->o_req_ndn.bv_len ) {
+                       switch ( op->ors_scope ) {
                        case LDAP_SCOPE_SUBTREE:
                                /*
                                 * make the target suffix the new base
@@ -227,168 +134,150 @@ meta_back_search(
                                 * illegal bases may be turned into 
                                 * the suffix of the target.
                                 */
-                               if ( dnIsSuffix( li->targets[ i ]->suffix,
-                                               nbase ) ) {
-                                       realbase = li->targets[ i ]->suffix->bv_val;
+                               if ( dnIsSuffix( &li->targets[ i ]->mt_nsuffix,
+                                               &op->o_req_ndn ) ) {
+                                       realbase = li->targets[ i ]->mt_nsuffix;
+                                       is_scope++;
+
                                } else {
                                        /*
                                         * this target is no longer candidate
                                         */
-                                       lsc[ 0 ]->candidate = META_NOT_CANDIDATE;
-                                       continue;
+                                       msgid[ i ] = -1;
+                                       goto new_candidate;
                                }
                                break;
 
                        case LDAP_SCOPE_ONELEVEL:
-                               if ( is_one_level_rdn( li->targets[ i ]->suffix->bv_val,
-                                               suffixlen - nbase->bv_len - 1 ) 
-                       && dnIsSuffix( li->targets[ i ]->suffix, nbase ) ) {
+                       {
+                               struct berval   rdn = li->targets[ i ]->mt_nsuffix;
+                               rdn.bv_len -= op->o_req_ndn.bv_len + STRLENOF( "," );
+                               if ( dnIsOneLevelRDN( &rdn )
+                                               && dnIsSuffix( &li->targets[ i ]->mt_nsuffix, &op->o_req_ndn ) )
+                               {
                                        /*
                                         * if there is exactly one level,
                                         * make the target suffix the new
                                         * base, and make scope "base"
                                         */
-                                       realbase = li->targets[ i ]->suffix->bv_val;
+                                       realbase = li->targets[ i ]->mt_nsuffix;
                                        realscope = LDAP_SCOPE_BASE;
+                                       is_scope++;
                                        break;
                                } /* else continue with the next case */
+                       }
 
                        case LDAP_SCOPE_BASE:
                                /*
                                 * this target is no longer candidate
                                 */
-                               lsc[ 0 ]->candidate = META_NOT_CANDIDATE;
-                               continue;
+                               msgid[ i ] = -1;
+                               goto new_candidate;
                        }
 
+               } else {
+                       is_scope++;
                }
 
                /*
                 * Rewrite the search base, if required
                 */
-               switch ( rewrite_session( li->targets[ i ]->rwinfo,
-                                       "searchBase",
-                                       realbase, conn, &mbase ) ) {
-               case REWRITE_REGEXEC_OK:
-               if ( mbase == NULL ) {
-                       mbase = realbase;
-               }
-#ifdef NEW_LOGGING
-               LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1,
-                               "[rw] searchBase: \"%s\" -> \"%s\"\n",
-                               base->bv_val, mbase ));
-#else /* !NEW_LOGGING */
-               Debug( LDAP_DEBUG_ARGS, "rw> searchBase: \"%s\" -> \"%s\"\n%s",
-                               base->bv_val, mbase, "" );
-#endif /* !NEW_LOGGING */
-               break;
-               
+               dc.ctx = "searchBase";
+               switch ( ldap_back_dn_massage( &dc, &realbase, &mbase ) ) {
+               default:
+                       break;
+
                case REWRITE_REGEXEC_UNWILLING:
-                       send_ldap_result( conn, op, LDAP_UNWILLING_TO_PERFORM,
-                                       NULL, "Unwilling to perform",
-                                       NULL, NULL );
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       rs->sr_text = "Operation not allowed";
+                       send_ldap_result( op, rs );
                        rc = -1;
                        goto finish;
 
                case REWRITE_REGEXEC_ERR:
-                       send_ldap_result( conn, op, LDAP_OPERATIONS_ERROR,
-                                       NULL, "Operations error",
-                                       NULL, NULL );
+#if 0
+                       rs->sr_err = LDAP_OTHER;
+                       rs->sr_text = "Rewrite error";
+                       send_ldap_result( op, rs );
                        rc = -1;
                        goto finish;
+#endif 
+
+                       /*
+                        * this target is no longer candidate
+                        */
+                       msgid[ i ] = -1;
+                       goto new_candidate;
                }
-       
+
                /*
-                * Rewrite the search filter, if required
+                * Maps filter
                 */
-               switch ( rewrite_session( li->targets[ i ]->rwinfo,
-                                       "searchFilter",
-                                       filterstr, conn, &mfilter ) ) {
-               case REWRITE_REGEXEC_OK:
-                       if ( mfilter == NULL || mfilter[ 0 ] == '\0') {
-                               if ( mfilter != NULL ) {
-                                       free( mfilter );
-                               }
-                               mfilter = ( char * )filterstr;
-                       }
-#ifdef NEW_LOGGING
-                       LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1,
-                                       "[rw] searchFilter: \"%s\" -> \"%s\"\n",
-                                       filterstr, mfilter ));
-#else /* !NEW_LOGGING */
-                       Debug( LDAP_DEBUG_ARGS,
-                               "rw> searchFilter: \"%s\" -> \"%s\"\n%s",
-                               filterstr, mfilter, "" );
-#endif /* !NEW_LOGGING */
+               rc = ldap_back_filter_map_rewrite( &dc,
+                               op->ors_filter,
+                               &mfilter, BACKLDAP_MAP );
+               switch ( rc ) {
+               case LDAP_SUCCESS:
+                       is_filter++;
                        break;
-               
-               case REWRITE_REGEXEC_UNWILLING:
-                       send_ldap_result( conn, op, LDAP_UNWILLING_TO_PERFORM,
-                                       NULL, NULL, NULL, NULL );
-                       rc = -1;
-                       goto finish;
 
-               case REWRITE_REGEXEC_ERR:
-                       send_ldap_result( conn, op, LDAP_OPERATIONS_ERROR,
-                                       NULL, NULL, NULL, NULL );
-                       rc = -1;
-                       goto finish;
-               }
+               case LDAP_COMPARE_FALSE:
+                       rc = 0;
 
-               /*
-                * Maps attributes in filter
-                */
-               mapped_filter = ldap_back_map_filter( &li->targets[ i ]->at_map,
-                               &li->targets[ i ]->oc_map,
-                               ( char * )mfilter, 0 );
-               if ( mapped_filter == NULL ) {
-                       mapped_filter = ( char * )mfilter;
+               default:
+                       /*
+                        * this target is no longer candidate
+                        */
+                       msgid[ i ] = -1;
+                       goto new_candidate;
                }
-       
+
                /*
                 * Maps required attributes
                 */
-               mapped_attrs = ldap_back_map_attrs( &li->targets[ i ]->at_map,
-                               attrs, 0 );
-               if ( mapped_attrs == NULL && attrs) {
-                       for ( count = 0; attrs[ count ]; count++ );
-                       mapped_attrs = ch_malloc( ( count + 1 ) * sizeof(char *));
-                       for ( count = 0; attrs[ count ]; count++ ) {
-                               mapped_attrs[ count ] = attrs[ count ]->bv_val;
-                       }
-                       mapped_attrs[ count ] = NULL;
+               rc = ldap_back_map_attrs( &li->targets[ i ]->mt_rwmap.rwm_at,
+                               op->ors_attrs, BACKLDAP_MAP,
+                               &mapped_attrs );
+               if ( rc != LDAP_SUCCESS ) {
+                       /*
+                        * this target is no longer candidate
+                        */
+                       msgid[ i ] = -1;
+                       goto new_candidate;
                }
 
                /*
                 * Starts the search
                 */
-               msgid[ i ] = ldap_search( lsc[ 0 ]->ld, mbase, realscope,
-                               mapped_filter, mapped_attrs, attrsonly); 
-               if ( msgid[ i ] == -1 ) {
-                       lsc[ 0 ]->candidate = META_NOT_CANDIDATE;
-                       continue;
-               }
-
+               rc = ldap_search_ext( lsc->msc_ld,
+                               mbase.bv_val, realscope, mfilter.bv_val,
+                               mapped_attrs, op->ors_attrsonly,
+                               op->o_ctrls, NULL,
+                               NULL, op->ors_slimit, &msgid[ i ] ); 
                if ( mapped_attrs ) {
                        free( mapped_attrs );
                        mapped_attrs = NULL;
                }
-               if ( mapped_filter != mfilter ) {
-                       free( mapped_filter );
-                       mapped_filter = NULL;
+               if ( mfilter.bv_val != op->ors_filterstr.bv_val ) {
+                       free( mfilter.bv_val );
+                       BER_BVZERO( &mfilter );
                }
-               if ( mfilter != filterstr ) {
-                       free( mfilter );
-                       mfilter = NULL;
-               }
-               if ( mbase != realbase ) {
-                       free( mbase );
-                       mbase = NULL;
+               if ( mbase.bv_val != realbase.bv_val ) {
+                       free( mbase.bv_val );
+                       BER_BVZERO( &mbase );
                }
 
+               if ( rc != LDAP_SUCCESS ) {
+                       continue;
+               }
+               
                ++candidates;
+
+new_candidate:;
        }
 
+       initial_candidates = candidates;
+
        /* We pull apart the ber result, stuff it into a slapd entry, and
         * let send_search_entry stuff it back into ber format. Slow & ugly,
         * but this is necessary for version matching, and for ACL processing.
@@ -397,81 +286,171 @@ meta_back_search(
 
        /*
         * In case there are no candidates, no cycle takes place...
+        *
+        * FIXME: we might use a queue, to balance the load 
+        * among the candidates
         */
-       for ( count = 0, rc = 0; candidates > 0; ) {
+       for ( rc = 0; candidates > 0; ) {
                int ab, gotit = 0;
 
                /* check for abandon */
-               ldap_pvt_thread_mutex_lock( &op->o_abandonmutex );
                ab = op->o_abandon;
-               ldap_pvt_thread_mutex_unlock( &op->o_abandonmutex );
 
-               for ( i = 0, lsc = lc->conns; lsc[ 0 ] != NULL; lsc++, i++ ) {
-                       if ( lsc[ 0 ]->candidate != META_CANDIDATE ) {
+               for ( i = 0, lsc = lc->mc_conns; !META_LAST( lsc ); lsc++, i++ ) {
+                       if ( msgid[ i ] == -1 ) {
                                continue;
                        }
                        
                        if ( ab ) {
-                               ldap_abandon( lsc[ 0 ]->ld, msgid[ i ] );
-                               rc = 0;
+                               ldap_abandon_ext( lsc->msc_ld, msgid[ i ], NULL, NULL );
+                               rc = SLAPD_ABANDON;
                                break;
                        }
 
-                       if ( slimit > 0 && count == slimit ) {
-                               send_search_result( conn, op,
-                                               LDAP_SIZELIMIT_EXCEEDED,
-                                               NULL, NULL, NULL, NULL, count );
+                       if ( op->ors_slimit > 0
+                                       && rs->sr_nentries == op->ors_slimit ) {
+                               rs->sr_err = LDAP_SIZELIMIT_EXCEEDED;
+                               rs->sr_v2ref = v2refs;
+                               send_ldap_result( op, rs );
                                goto finish;
                        }
 
-                       rc = ldap_result( lsc[ 0 ]->ld, msgid[ i ],
+                       /*
+                        * FIXME: handle time limit as well?
+                        * Note that target servers are likely 
+                        * to handle it, so at some time we'll
+                        * get a LDAP_TIMELIMIT_EXCEEDED from
+                        * one of them ...
+                        */
+                       rc = ldap_result( lsc->msc_ld, msgid[ i ],
                                        0, &tv, &res );
 
                        if ( rc == 0 ) {
+                               /* timeout exceeded */
+
+                               /* FIXME: res should not need to be freed */
+                               assert( res == NULL );
+
                                continue;
+
                        } else if ( rc == -1 ) {
+really_bad:;
                                /* something REALLY bad happened! */
                                ( void )meta_clear_unused_candidates( li,
                                                lc, -1, 0 );
-                               send_search_result( conn, op,
-                                               LDAP_OPERATIONS_ERROR,
-                                               "", "", NULL, NULL, count );
+                               rs->sr_err = LDAP_OTHER;
+                               rs->sr_v2ref = v2refs;
+                               send_ldap_result( op, rs );
                                
                                /* anything else needs be done? */
+
+                               /* FIXME: res should not need to be freed */
+                               assert( res == NULL );
+
                                goto finish;
+
                        } else if ( rc == LDAP_RES_SEARCH_ENTRY ) {
-                               e = ldap_first_entry( lsc[ 0 ]->ld,res );
-                               meta_send_entry(be, op, lc, i, e, attrs,
-                                               attrsonly);
-                               count++;
+                               e = ldap_first_entry( lsc->msc_ld, res );
+                               meta_send_entry( op, rs, lc, i, e );
+
                                ldap_msgfree( res );
+                               res = NULL;
+
+                               /*
+                                * If scope is BASE, we need to jump out
+                                * as soon as one entry is found; if
+                                * the target pool is properly crafted,
+                                * this should correspond to the sole
+                                * entry that has the base DN
+                                */
+                               if ( op->ors_scope == LDAP_SCOPE_BASE
+                                               && rs->sr_nentries > 0 ) {
+                                       candidates = 0;
+                                       sres = LDAP_SUCCESS;
+                                       break;
+                               }
+
                                gotit = 1;
+
+                       } else if ( rc == LDAP_RES_SEARCH_REFERENCE ) {
+                               char            **references = NULL;
+                               int             cnt;
+
+                               rc = ldap_parse_reference( lsc->msc_ld, res,
+                                               &references, &rs->sr_ctrls, 1 );
+                               res = NULL;
+
+                               if ( rc != LDAP_SUCCESS ) {
+                                       continue;
+                               }
+
+                               if ( references == NULL ) {
+                                       continue;
+                               }
+
+#ifdef ENABLE_REWRITE
+                               dc.ctx = "referralDN";
+#else /* ! ENABLE_REWRITE */
+                               dc.tofrom = 0;
+                               dc.normalized = 0;
+#endif /* ! ENABLE_REWRITE */
+                               for ( cnt = 0; references[ cnt ]; cnt++ )
+                                       ;
+
+                               rs->sr_ref = ch_calloc( sizeof( struct berval ), cnt + 1 );
+
+                               for ( cnt = 0; references[ cnt ]; cnt++ ) {
+                                       ber_str2bv( references[ cnt ], 0, 1, &rs->sr_ref[ cnt ] );
+                               }
+                               BER_BVZERO( &rs->sr_ref[ cnt ] );
+
+                               ( void )ldap_back_referral_result_rewrite( &dc, rs->sr_ref );
+
+                               if ( rs->sr_ref != NULL && !BER_BVISNULL( &rs->sr_ref[ 0 ] ) ) {
+                                       /* ignore return value by now */
+                                       ( void )send_search_reference( op, rs );
+
+                                       ber_bvarray_free( rs->sr_ref );
+                                       rs->sr_ref = NULL;
+                               }
+
+                               /* cleanup */
+                               if ( references ) {
+                                       ldap_value_free( references );
+                               }
+
+                               if ( rs->sr_ctrls ) {
+                                       ldap_controls_free( rs->sr_ctrls );
+                                       rs->sr_ctrls = NULL;
+                               }
+
                        } else {
-                               sres = ldap_result2error( lsc[ 0 ]->ld,
-                                               res, 1 );
-                               sres = ldap_back_map_result( sres );
+                               if ( ldap_parse_result( lsc->msc_ld, res,
+                                                       &rs->sr_err,
+                                                       NULL, NULL, NULL, NULL, 1 ) )
+                               {
+                                       res = NULL;
+                                       goto really_bad;
+                               }
+                               res = NULL;
+
+                               sres = slap_map_api2result( rs );
                                if ( err != NULL ) {
                                        free( err );
                                }
-                               ldap_get_option( lsc[ 0 ]->ld,
+                               ldap_get_option( lsc->msc_ld,
                                                LDAP_OPT_ERROR_STRING, &err );
-                               if ( match != NULL ) {
-                                       free( match );
+                               if ( match.bv_val != NULL ) {
+                                       free( match.bv_val );
                                }
-                               ldap_get_option( lsc[ 0 ]->ld,
-                                               LDAP_OPT_MATCHED_DN, &match );
-
-#ifdef NEW_LOGGING
-                               LDAP_LOG(( "backend", LDAP_LEVEL_ERR,
-                                               "meta_back_search [%d]"
-                                               " match=\"%s\" err=\"%s\"\n",
-                                               i, match, err ));
-#else /* !NEW_LOGGING */
+                               ldap_get_option( lsc->msc_ld,
+                                               LDAP_OPT_MATCHED_DN, &match.bv_val );
+
                                Debug( LDAP_DEBUG_ANY,
-       "=>meta_back_search [%d] match=\"%s\" err=\"%s\"\n",
-                                       i, match, err );        
-#endif /* !NEW_LOGGING */
-                               
+                                       "=>meta_back_search [%d] "
+                                       "match=\"%s\" err=\"%s\"\n",
+                                       i, match.bv_val, err ); 
+                               candidate_match++;
                                last = i;
                                rc = 0;
 
@@ -479,7 +458,7 @@ meta_back_search(
                                 * When no candidates are left,
                                 * the outer cycle finishes
                                 */
-                               lsc[ 0 ]->candidate = META_NOT_CANDIDATE;
+                               msgid[ i ] = -1;
                                --candidates;
                        }
                }
@@ -490,8 +469,9 @@ meta_back_search(
 
                if ( gotit == 0 ) {
                        tv.tv_sec = 0;
-                        tv.tv_usec = 100000;
+                        tv.tv_usec = 100000;   /* 0.1 s */
                         ldap_pvt_thread_yield();
+
                } else {
                        tv.tv_sec = 0;
                        tv.tv_usec = 0;
@@ -502,7 +482,7 @@ meta_back_search(
                /*
                 * FIXME: need a strategy to handle errors
                 */
-               rc = meta_back_op_result( lc, op );
+               rc = meta_back_op_result( lc, op, rs );
                goto finish;
        }
 
@@ -511,47 +491,44 @@ meta_back_search(
         * 
         * FIXME: only the last one gets caught!
         */
-       if ( match != NULL ) {
-               switch ( rewrite_session( li->targets[ last ]->rwinfo,
-                                       "matchedDn", match, conn, &mmatch ) ) {
-               case REWRITE_REGEXEC_OK:
-                       if ( mmatch == NULL ) {
-                               mmatch = ( char * )match;
-                       }
-#ifdef NEW_LOGGING
-                       LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1,
-                                       "[rw] matchedDn: \"%s\" -> \"%s\"\n",
-                                       match, mmatch ));
-#else /* !NEW_LOGGING */
-                       Debug( LDAP_DEBUG_ARGS, "rw> matchedDn:"
-                                      " \"%s\" -> \"%s\"\n%s",
-                                      match, mmatch, "" );
-#endif /* !NEW_LOGGING */
-                       break;
-                       
-               case REWRITE_REGEXEC_UNWILLING:
-                       send_ldap_result( conn, op, LDAP_UNWILLING_TO_PERFORM,
-                                       NULL, NULL, NULL, NULL );
-                       rc = -1;
-                       goto finish;
-                       
-               case REWRITE_REGEXEC_ERR:
-                       send_ldap_result( conn, op, LDAP_OPERATIONS_ERROR,
-                                       NULL, NULL, NULL, NULL );
-                       rc = -1;
-                       goto finish;
+       if ( candidate_match == initial_candidates
+                       && match.bv_val != NULL && *match.bv_val ) {
+               dc.ctx = "matchedDN";
+               dc.rwmap = &li->targets[ last ]->mt_rwmap;
+
+               if ( ldap_back_dn_massage( &dc, &match, &mmatch ) ) {
+                       mmatch.bv_val = NULL;
                }
        }
 
-       send_search_result( conn, op, sres,
-               mmatch, err, NULL, NULL, count );
+       /*
+        * In case we returned at least one entry, we return LDAP_SUCCESS
+        * otherwise, the latter error code we got
+        *
+        * FIXME: we should handle error codes and return the more 
+        * important/reasonable
+        */
+       if ( is_scope == 0 ) {
+               sres = LDAP_NO_SUCH_OBJECT;
+       }
+
+       if ( sres == LDAP_SUCCESS && v2refs ) {
+               sres = LDAP_REFERRAL;
+       }
+       rs->sr_err = sres;
+       rs->sr_matched = mmatch.bv_val;
+       rs->sr_v2ref = v2refs;
+       send_ldap_result( op, rs );
+       rs->sr_matched = NULL;
+       rs->sr_v2ref = NULL;
+
 
 finish:;
-       if ( match ) {
-               if ( mmatch != match ) {
-                       free( mmatch );
+       if ( match.bv_val ) {
+               if ( mmatch.bv_val != match.bv_val ) {
+                       free( mmatch.bv_val );
                }
-               free(match);
+               free( match.bv_val );
        }
        
        if ( err ) {
@@ -559,155 +536,139 @@ finish:;
        }
        
        if ( msgid ) {
-               free( msgid );
+               ch_free( msgid );
        }
-       
+
        return rc;
 }
 
-static void
+static int
 meta_send_entry(
-               Backend         *be,
                Operation       *op,
+               SlapReply       *rs,
                struct metaconn *lc,
                int             target,
-               LDAPMessage     *e,
-               struct berval   **attrs,
-               int             attrsonly
+               LDAPMessage     *e
 )
 {
-       struct metainfo         *li = ( struct metainfo * )be->be_private;
-       char                    *a, *mapped;
-       Entry                   ent;
-       BerElement              *ber = NULL;
+       struct metainfo         *li = ( struct metainfo * )op->o_bd->be_private;
+       struct berval           a, mapped;
+       Entry                   ent = {0};
+       BerElement              ber = *e->lm_ber;
        Attribute               *attr, **attrp;
-       struct berval           *dummy = NULL;
-       struct berval           *bv;
+       struct berval           *bv, bdn;
        const char              *text;
-       char                    *dn, *edn = NULL;
-       struct berval           tdn, *pdn = NULL, *ndn = NULL;
+       dncookie                dc;
 
-       struct metasingleconn *lsc = lc->conns[ target ];
-
-       dn = ldap_get_dn( lsc->ld, e );
-       if ( dn == NULL ) {
-               return;
+       if ( ber_scanf( &ber, "{m{", &bdn ) == LBER_ERROR ) {
+               return LDAP_DECODING_ERROR;
        }
 
        /*
         * Rewrite the dn of the result, if needed
         */
-       switch ( rewrite_session( li->targets[ target ]->rwinfo,
-                               "searchResult", dn, lc->conn, &edn ) ) {
-       case REWRITE_REGEXEC_OK:
-               if ( edn == NULL ) {
-                       edn = dn;
-
-               } else {
-#ifdef NEW_LOGGING
-                       LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1,
-                                       "[rw] searchResult[%d]:"
-                                       " \"%s\" -> \"%s\"\n",
-                                       target, dn, edn ));
-#else /* !NEW_LOGGING */
-                       Debug( LDAP_DEBUG_ARGS, "rw> searchResult[%d]: \"%s\""
-                                       " -> \"%s\"\n", target, dn, edn );
-#endif /* !NEW_LOGGING */
-                       free( dn );
-                       dn = NULL;
-               }
-               break;
-               
-       case REWRITE_REGEXEC_ERR:
-       case REWRITE_REGEXEC_UNWILLING:
-               free( dn );
-               return;
-       }
-
-       tdn.bv_val = edn;
-       tdn.bv_len = strlen( edn );
-       if ( dnPretty( NULL, &tdn, &pdn ) != LDAP_SUCCESS ) {
-
+       dc.rwmap = &li->targets[ target ]->mt_rwmap;
+       dc.conn = op->o_conn;
+       dc.rs = rs;
+       dc.ctx = "searchResult";
+
+       rs->sr_err = ldap_back_dn_massage( &dc, &bdn, &ent.e_name );
+       if ( rs->sr_err != LDAP_SUCCESS) {
+               return rs->sr_err;
        }
 
-       if ( dnNormalize( NULL, &tdn, &ndn ) != LDAP_SUCCESS ) {
-
+       /*
+        * Note: this may fail if the target host(s) schema differs
+        * from the one known to the meta, and a DN with unknown
+        * attributes is returned.
+        * 
+        * FIXME: should we log anything, or delegate to dnNormalize?
+        */
+       if ( dnNormalize( 0, NULL, NULL, &ent.e_name, &ent.e_nname,
+               op->o_tmpmemctx ) != LDAP_SUCCESS )
+       {
+               return LDAP_INVALID_DN_SYNTAX;
        }
 
-       ent.e_name = *pdn;
-       free( pdn );
-       ent.e_nname = *ndn;
-       free( ndn );
-
        /*
         * cache dn
         */
        if ( li->cache.ttl != META_DNCACHE_DISABLED ) {
                ( void )meta_dncache_update_entry( &li->cache,
-                                                  ber_bvdup( &ent.e_nname ),
-                                                  target );
+                               &ent.e_nname, target );
        }
 
-       ent.e_id = 0;
-       ent.e_attrs = 0;
-       ent.e_private = 0;
        attrp = &ent.e_attrs;
 
-       for ( a = ldap_first_attribute( lsc->ld, e, &ber );
-                       a != NULL;
-                       a = ldap_next_attribute( lsc->ld, e, ber ) )
-       {
-               mapped = ldap_back_map( &li->targets[ target ]->at_map, a, 1 );
-               if ( mapped == NULL ) {
+       dc.ctx = "searchAttrDN";
+       while ( ber_scanf( &ber, "{m", &a ) != LBER_ERROR ) {
+               int             last = 0;
+
+               ldap_back_map( &li->targets[ target ]->mt_rwmap.rwm_at, 
+                               &a, &mapped, BACKLDAP_REMAP );
+               if ( mapped.bv_val == NULL || mapped.bv_val[0] == '\0' ) {
                        continue;
                }
                attr = ( Attribute * )ch_malloc( sizeof( Attribute ) );
                if ( attr == NULL ) {
                        continue;
                }
+               attr->a_flags = 0;
                attr->a_next = 0;
                attr->a_desc = NULL;
-               if ( slap_str2ad( mapped, &attr->a_desc, &text )
+               if ( slap_bv2ad( &mapped, &attr->a_desc, &text )
                                != LDAP_SUCCESS) {
-                       if (slap_str2undef_ad(mapped, &attr->a_desc, &text
+                       if ( slap_bv2undef_ad( &mapped, &attr->a_desc, &text 
                                        != LDAP_SUCCESS) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG(( "backend", LDAP_LEVEL_DETAIL1,
-                                               "slap_str2undef_ad(%s): "
-                                               "%s\n", mapped, text ));
-#else /* !NEW_LOGGING */
                                Debug( LDAP_DEBUG_ANY,
-                                               "slap_str2undef_ad(%s): "
-                                               "%s\n%s", mapped, text, "" );
-#endif /* !NEW_LOGGING */
-                               ch_free(attr);
+                                               "slap_bv2undef_ad(%s): "
+                                               "%s\n%s", mapped.bv_val, text, "" );
+                               ch_free( attr );
                                continue;
                        }
                }
-               attr->a_vals = ldap_get_values_len( lsc->ld, e, a );
-               if ( !attr->a_vals ) {
-                       attr->a_vals = &dummy;
-               } else if ( strcasecmp( mapped, "objectClass" ) == 0 ) {
-                       int i, last;
-                       for ( last = 0; attr->a_vals[ last ]; ++last ) ;
-                       for ( i = 0; ( bv = attr->a_vals[ i ] ); i++ ) {
-                               mapped = ldap_back_map(
-                                               &li->targets[ target]->oc_map,
-                                               bv->bv_val, 1 );
-                               if ( mapped == NULL ) {
-                                       ber_bvfree( attr->a_vals[ i ] );
-                                       attr->a_vals[ i ] = NULL;
+
+               /* no subschemaSubentry */
+               if ( attr->a_desc == slap_schema.si_ad_subschemaSubentry ) {
+
+                       /* 
+                        * We eat target's subschemaSubentry because
+                        * a search for this value is likely not
+                        * to resolve to the appropriate backend;
+                        * later, the local subschemaSubentry is
+                        * added.
+                        */
+                       ( void )ber_scanf( &ber, "x" /* [W] */ );
+
+                       ch_free(attr);
+                       continue;
+               }
+
+               if ( ber_scanf( &ber, "[W]", &attr->a_vals ) == LBER_ERROR 
+                               || attr->a_vals == NULL ) {
+                       attr->a_vals = (struct berval *)&slap_dummy_bv;
+
+               } else if ( attr->a_desc == slap_schema.si_ad_objectClass
+                               || attr->a_desc == slap_schema.si_ad_structuralObjectClass ) {
+
+                       for ( last = 0; attr->a_vals[ last ].bv_val; ++last );
+
+                       for ( bv = attr->a_vals; bv->bv_val; bv++ ) {
+                               ldap_back_map( &li->targets[ target ]->mt_rwmap.rwm_oc,
+                                               bv, &mapped, BACKLDAP_REMAP );
+                               if ( mapped.bv_val == NULL || mapped.bv_val[0] == '\0') {
+                                       free( bv->bv_val );
+                                       bv->bv_val = NULL;
                                        if ( --last < 0 ) {
                                                break;
                                        }
-                                       attr->a_vals[ i ] = 
-                                               attr->a_vals[ last ];
-                                       attr->a_vals[ last ] = NULL;
-                                       --i;
-                               } else if ( mapped != bv->bv_val ) {
-                                       ch_free( bv->bv_val );
-                                       bv->bv_val = ch_strdup( mapped );
-                                       bv->bv_len = strlen( mapped );
+                                       *bv = attr->a_vals[ last ];
+                                       attr->a_vals[ last ].bv_val = NULL;
+                                       bv--;
+
+                               } else if ( mapped.bv_val != bv->bv_val ) {
+                                       free( bv->bv_val );
+                                       ber_dupbv( bv, &mapped );
                                }
                        }
                /*
@@ -721,92 +682,60 @@ meta_send_entry(
                 * ACLs to the target directory server, and letting
                 * everything pass thru the ldap backend.
                 */
-               } else if ( strcmp( attr->a_desc->ad_type->sat_syntax->ssyn_oid,
-                                       SLAPD_DN_SYNTAX ) == 0 ) {
-                       int i;
-                       for ( i = 0; ( bv = attr->a_vals[ i ] ); i++ ) {
-                               char *newval;
-
-                               switch ( rewrite_session( li->targets[ target ]->rwinfo,
-                                                       "searchResult",
-                                                       bv->bv_val,
-                                                       lc->conn, &newval )) {
-                               case REWRITE_REGEXEC_OK:
-                                       /* left as is */
-                                       if ( newval == NULL ) {
-                                               break;
-                                       }
-#ifdef NEW_LOGGING
-                                       LDAP_LOG(( "backend",
-                                                       LDAP_LEVEL_DETAIL1,
-                                                       "[rw] searchResult on"
-                                                       " attr=%s:"
-                                                       " \"%s\" -> \"%s\"\n",
-                                       attr->a_desc->ad_type->sat_cname.bv_val,
-                                                       bv->bv_val, newval ));
-#else /* !NEW_LOGGING */
-                                       Debug( LDAP_DEBUG_ARGS,
-                                               "rw> searchResult on attr=%s:"
-                                               " \"%s\" -> \"%s\"\n",
-                                       attr->a_desc->ad_type->sat_cname.bv_val,
-                                               bv->bv_val, newval );
-#endif /* !NEW_LOGGING */
-                                       
-                                       free( bv->bv_val );
-                                       bv->bv_val = newval;
-                                       bv->bv_len = strlen( newval );
+               } else if ( attr->a_desc->ad_type->sat_syntax ==
+                               slap_schema.si_syn_distinguishedName )
+               {
+                       ldap_dnattr_result_rewrite( &dc, attr->a_vals );
 
-                                       break;
+               } else if ( attr->a_desc == slap_schema.si_ad_ref ) {
+                       ldap_back_referral_result_rewrite( &dc, attr->a_vals );
+               }
 
-                               case REWRITE_REGEXEC_UNWILLING:
-                                       
-                               case REWRITE_REGEXEC_ERR:
-                                       /*
-                                        * FIXME: better give up,
-                                        * skip the attribute
-                                        * or leave it untouched?
-                                        */
-                                       break;
-                               }
+               if ( last && attr->a_desc->ad_type->sat_equality &&
+                       attr->a_desc->ad_type->sat_equality->smr_normalize ) {
+                       int i;
+
+                       attr->a_nvals = ch_malloc((last + 1)*sizeof(struct berval));
+                       for ( i = 0; i<last; i++ ) {
+                               attr->a_desc->ad_type->sat_equality->smr_normalize(
+                                       SLAP_MR_VALUE_OF_ATTRIBUTE_SYNTAX,
+                                       attr->a_desc->ad_type->sat_syntax,
+                                       attr->a_desc->ad_type->sat_equality,
+                                       &attr->a_vals[i], &attr->a_nvals[i],
+                                       NULL );
                        }
+                       attr->a_nvals[i].bv_val = NULL;
+                       attr->a_nvals[i].bv_len = 0;
+               } else {
+                       attr->a_nvals = attr->a_vals;
                }
+
                *attrp = attr;
                attrp = &attr->a_next;
        }
-       send_search_entry( be, lc->conn, op, &ent, attrs, attrsonly, NULL );
+       rs->sr_entry = &ent;
+       rs->sr_attrs = op->ors_attrs;
+       rs->sr_flags = 0;
+       send_search_entry( op, rs );
+       rs->sr_entry = NULL;
+       rs->sr_attrs = NULL;
        while ( ent.e_attrs ) {
                attr = ent.e_attrs;
                ent.e_attrs = attr->a_next;
-               if ( attr->a_vals != &dummy ) {
-                       ber_bvecfree(attr->a_vals);
+               if ( attr->a_vals != &slap_dummy_bv ) {
+                       ber_bvarray_free( attr->a_vals );
                }
                free( attr );
        }
-       if ( ber ) {
-               ber_free( ber, 0 );
-       }
        
-       if ( ent.e_dn ) {
+       if ( ent.e_dn && ent.e_dn != bdn.bv_val ) {
                free( ent.e_dn );
        }
        if ( ent.e_ndn ) {
                free( ent.e_ndn );
        }
-}
-
-static int
-is_one_level_rdn(
-               const char      *rdn,
-               int             from
-)
-{
-       for ( ; from--; ) {
-               if ( DN_SEPARATOR( rdn[ from ] ) 
-                               && ! DN_ESCAPE( rdn[ from ] - 1 ) ) {
-                       return 0;
-               }
-       }
 
-       return 1;
+       return LDAP_SUCCESS;
 }
 
+