X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fconnection.c;h=5fe614e50a98f1d2b8aaf23678a451a5b0b60703;hb=c59f0869ec670a8b2f58cb69a5c92202fd33f0c3;hp=8570a4a16322c33c1abb63edf8825240c7c97072;hpb=6107ba67d2fd7eadb23ffdd1d284306011ef4013;p=openldap diff --git a/servers/slapd/connection.c b/servers/slapd/connection.c index 8570a4a163..5fe614e50a 100644 --- a/servers/slapd/connection.c +++ b/servers/slapd/connection.c @@ -1,7 +1,26 @@ /* $OpenLDAP$ */ -/* - * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved. - * COPYING RESTRICTIONS APPLY, see COPYRIGHT file +/* This work is part of OpenLDAP Software . + * + * Copyright 1998-2004 The OpenLDAP Foundation. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted only as authorized by the OpenLDAP + * Public License. + * + * A copy of this license is available in the file LICENSE in the + * top-level directory of the distribution or, alternatively, at + * . + */ +/* Portions Copyright (c) 1995 Regents of the University of Michigan. + * All rights reserved. + * + * Redistribution and use in source and binary forms are permitted + * provided that this notice is preserved and that due credit is given + * to the University of Michigan at Ann Arbor. The name of the University + * may not be used to endorse or promote products derived from this + * software without specific prior written permission. This software + * is provided ``as is'' without express or implied warranty. */ #include "portable.h" @@ -19,6 +38,10 @@ #include "lutil.h" #include "slap.h" +#ifdef LDAP_SLAPI +#include "slapi/slapi.h" +#endif + /* protected by connections_mutex */ static ldap_pvt_thread_mutex_t connections_mutex; static Connection *connections = NULL; @@ -35,16 +58,18 @@ static unsigned long conn_nextid = 0; #define SLAP_C_ACTIVE 0x02 /* one or more threads */ #define SLAP_C_BINDING 0x03 /* binding */ #define SLAP_C_CLOSING 0x04 /* closing */ +#define SLAP_C_CLIENT 0x05 /* outbound client conn */ const char * connection_state2str( int state ) { switch( state ) { - case SLAP_C_INVALID: return "!"; - case SLAP_C_INACTIVE: return "|"; - case SLAP_C_ACTIVE: return ""; + case SLAP_C_INVALID: return "!"; + case SLAP_C_INACTIVE: return "|"; + case SLAP_C_ACTIVE: return ""; case SLAP_C_BINDING: return "B"; - case SLAP_C_CLOSING: return "C"; + case SLAP_C_CLOSING: return "C"; + case SLAP_C_CLIENT: return "L"; } return "?"; @@ -55,27 +80,26 @@ static Connection* connection_get( ber_socket_t s ); static int connection_input( Connection *c ); static void connection_close( Connection *c ); -static int connection_op_activate( Connection *conn, Operation *op ); +static int connection_op_activate( Operation *op ); static int connection_resched( Connection *conn ); static void connection_abandon( Connection *conn ); static void connection_destroy( Connection *c ); -struct co_arg { - Connection *co_conn; - Operation *co_op; -}; +static ldap_pvt_thread_start_t connection_operation; /* * Initialize connection management infrastructure. */ int connections_init(void) { + int i; + assert( connections == NULL ); if( connections != NULL) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, INFO, - "connections_init: already initialized.\n", 0, 0, 0 ); + "connections_init: already initialized.\n", 0, 0, 0 ); #else Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", 0, 0, 0 ); @@ -86,13 +110,13 @@ int connections_init(void) /* should check return of every call */ ldap_pvt_thread_mutex_init( &connections_mutex ); - connections = (Connection *) calloc( dtblsize, sizeof(Connection) ); + connections = (Connection *) ch_calloc( dtblsize, sizeof(Connection) ); if( connections == NULL ) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, - "connections_init: allocation (%d * %ld) of connection " - "array failed\n", dtblsize, (long) sizeof(Connection), 0 ); + "connections_init: allocation (%d * %ld) of connection " + "array failed\n", dtblsize, (long) sizeof(Connection), 0 ); #else Debug( LDAP_DEBUG_ANY, "connections_init: allocation (%d*%ld) of connection array failed\n", @@ -101,8 +125,10 @@ int connections_init(void) return -1; } - assert( connections[0].c_struct_state == SLAP_C_UNINITIALIZED ); - assert( connections[dtblsize-1].c_struct_state == SLAP_C_UNINITIALIZED ); + assert( connections[0].c_struct_state == SLAP_C_UNINITIALIZED ); + assert( connections[dtblsize-1].c_struct_state == SLAP_C_UNINITIALIZED ); + + for (i=0; ic_n_ops_executing || + c->c_conn_state == SLAP_C_CLIENT ) continue; + if( difftime( c->c_activitytime+global_idletimeout, now) < 0 ) { /* close it */ connection_closing( c ); @@ -273,7 +315,7 @@ static Connection* connection_get( ber_socket_t s ) #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ARGS, - "connection_get: connection %d not used\n", s, 0, 0 ); + "connection_get: connection %d not used\n", s, 0, 0 ); #else Debug( LDAP_DEBUG_TRACE, "connection_get(%d): connection not used\n", @@ -318,35 +360,33 @@ static void connection_return( Connection *c ) long connection_init( ber_socket_t s, - const char* url, + Listener *listener, const char* dnsname, const char* peername, - const char* sockname, - int tls_udp_option, + int flags, slap_ssf_t ssf, - const char *authid ) + struct berval *authid ) { unsigned long id; Connection *c; assert( connections != NULL ); + assert( listener != NULL ); assert( dnsname != NULL ); assert( peername != NULL ); - assert( sockname != NULL ); #ifndef HAVE_TLS - assert( tls_udp_option != 1 ); + assert( flags != CONN_IS_TLS ); #endif if( s == AC_SOCKET_INVALID ) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, INFO, - "connection_init: init of socket %ld invalid.\n", (long)s, 0, 0 ); + "connection_init: init of socket %ld invalid.\n", (long)s, 0, 0 ); #else Debug( LDAP_DEBUG_ANY, - "connection_init(%ld): invalid.\n", - (long) s, 0, 0 ); + "connection_init: init of socket %ld invalid.\n", (long)s, 0, 0 ); #endif return -1; } @@ -363,77 +403,89 @@ long connection_init( #else { - ber_socket_t i; - + ber_socket_t i; c = NULL; - for( i=0; i < dtblsize; i++) { - ber_socket_t sd; + for( i=0; i < dtblsize; i++) { + ber_socket_t sd; - if( connections[i].c_struct_state == SLAP_C_UNINITIALIZED ) { - assert( connections[i].c_sb == 0 ); - c = &connections[i]; - break; - } + if( connections[i].c_struct_state == SLAP_C_UNINITIALIZED ) { + assert( connections[i].c_sb == 0 ); + c = &connections[i]; + break; + } sd = AC_SOCKET_INVALID; - if (connections[i].c_sb != NULL) - ber_sockbuf_ctrl( connections[i].c_sb, LBER_SB_OPT_GET_FD, &sd ); - - if( connections[i].c_struct_state == SLAP_C_UNUSED ) { - assert( sd == AC_SOCKET_INVALID ); - c = &connections[i]; - break; - } + if (connections[i].c_sb != NULL) { + ber_sockbuf_ctrl( connections[i].c_sb, + LBER_SB_OPT_GET_FD, &sd ); + } - assert( connections[i].c_struct_state == SLAP_C_USED ); - assert( connections[i].c_conn_state != SLAP_C_INVALID ); - assert( sd != AC_SOCKET_INVALID ); - } + if( connections[i].c_struct_state == SLAP_C_UNUSED ) { + assert( sd == AC_SOCKET_INVALID ); + c = &connections[i]; + break; + } - if( c == NULL ) { + if( connections[i].c_conn_state == SLAP_C_CLIENT ) { + continue; + } + + assert( connections[i].c_struct_state == SLAP_C_USED ); + assert( connections[i].c_conn_state != SLAP_C_INVALID ); + assert( sd != AC_SOCKET_INVALID ); + } + + if( c == NULL ) { #ifdef NEW_LOGGING - LDAP_LOG( CONNECTION, INFO, - "connection_init: skt %d connection table full (%d/%d)\n", - s, i, dtblsize ); + LDAP_LOG( CONNECTION, INFO, + "connection_init(%d): connection table full " + "(%d/%d)\n", s, i, dtblsize ); #else - Debug( LDAP_DEBUG_ANY, - "connection_init(%d): connection table full (%d/%d)\n", - s, i, dtblsize); + Debug( LDAP_DEBUG_ANY, + "connection_init(%d): connection table full " + "(%d/%d)\n", s, i, dtblsize); #endif - ldap_pvt_thread_mutex_unlock( &connections_mutex ); - return -1; + ldap_pvt_thread_mutex_unlock( &connections_mutex ); + return -1; + } } - } #endif - assert( c != NULL ); + assert( c != NULL ); if( c->c_struct_state == SLAP_C_UNINITIALIZED ) { + c->c_send_ldap_result = slap_send_ldap_result; + c->c_send_search_entry = slap_send_search_entry; + c->c_send_search_reference = slap_send_search_reference; + c->c_send_ldap_extended = slap_send_ldap_extended; +#ifdef LDAP_RES_INTERMEDIATE + c->c_send_ldap_intermediate = slap_send_ldap_intermediate; +#endif + c->c_authmech.bv_val = NULL; c->c_authmech.bv_len = 0; c->c_dn.bv_val = NULL; c->c_dn.bv_len = 0; c->c_ndn.bv_val = NULL; c->c_ndn.bv_len = 0; - c->c_groups = NULL; - c->c_listener_url.bv_val = NULL; - c->c_listener_url.bv_len = 0; + c->c_listener = NULL; c->c_peer_domain.bv_val = NULL; c->c_peer_domain.bv_len = 0; c->c_peer_name.bv_val = NULL; c->c_peer_name.bv_len = 0; - c->c_sock_name.bv_val = NULL; - c->c_sock_name.bv_len = 0; LDAP_STAILQ_INIT(&c->c_ops); LDAP_STAILQ_INIT(&c->c_pending_ops); c->c_sasl_bind_mech.bv_val = NULL; c->c_sasl_bind_mech.bv_len = 0; - c->c_sasl_context = NULL; + c->c_sasl_done = 0; + c->c_sasl_authctx = NULL; + c->c_sasl_sockctx = NULL; c->c_sasl_extra = NULL; + c->c_sasl_bindop = NULL; c->c_sb = ber_sockbuf_alloc( ); @@ -449,36 +501,54 @@ long connection_init( ldap_pvt_thread_mutex_init( &c->c_write_mutex ); ldap_pvt_thread_cond_init( &c->c_write_cv ); +#ifdef LDAP_SLAPI + if ( slapi_plugins_used ) { + slapi_int_create_object_extensions( SLAPI_X_EXT_CONNECTION, c ); + } +#endif + c->c_struct_state = SLAP_C_UNUSED; } - ldap_pvt_thread_mutex_lock( &c->c_mutex ); + ldap_pvt_thread_mutex_lock( &c->c_mutex ); - assert( c->c_struct_state == SLAP_C_UNUSED ); - assert( c->c_authmech.bv_val == NULL ); - assert( c->c_dn.bv_val == NULL ); - assert( c->c_ndn.bv_val == NULL ); - assert( c->c_groups == NULL ); - assert( c->c_listener_url.bv_val == NULL ); - assert( c->c_peer_domain.bv_val == NULL ); - assert( c->c_peer_name.bv_val == NULL ); - assert( c->c_sock_name.bv_val == NULL ); - assert( LDAP_STAILQ_EMPTY(&c->c_ops) ); - assert( LDAP_STAILQ_EMPTY(&c->c_pending_ops) ); + assert( c->c_struct_state == SLAP_C_UNUSED ); + assert( c->c_authmech.bv_val == NULL ); + assert( c->c_dn.bv_val == NULL ); + assert( c->c_ndn.bv_val == NULL ); + assert( c->c_listener == NULL ); + assert( c->c_peer_domain.bv_val == NULL ); + assert( c->c_peer_name.bv_val == NULL ); + assert( LDAP_STAILQ_EMPTY(&c->c_ops) ); + assert( LDAP_STAILQ_EMPTY(&c->c_pending_ops) ); assert( c->c_sasl_bind_mech.bv_val == NULL ); - assert( c->c_sasl_context == NULL ); + assert( c->c_sasl_done == 0 ); + assert( c->c_sasl_authctx == NULL ); + assert( c->c_sasl_sockctx == NULL ); assert( c->c_sasl_extra == NULL ); + assert( c->c_sasl_bindop == NULL ); assert( c->c_currentber == NULL ); + assert( c->c_writewaiter == 0); + + c->c_listener = listener; + + if ( flags == CONN_IS_CLIENT ) { + c->c_conn_state = SLAP_C_CLIENT; + c->c_struct_state = SLAP_C_USED; + ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_SET_FD, &s ); + ldap_pvt_thread_mutex_unlock( &c->c_mutex ); + ldap_pvt_thread_mutex_unlock( &connections_mutex ); + + return 0; + } - ber_str2bv( url, 0, 1, &c->c_listener_url ); ber_str2bv( dnsname, 0, 1, &c->c_peer_domain ); ber_str2bv( peername, 0, 1, &c->c_peer_name ); - ber_str2bv( sockname, 0, 1, &c->c_sock_name ); - c->c_n_ops_received = 0; - c->c_n_ops_executing = 0; - c->c_n_ops_pending = 0; - c->c_n_ops_completed = 0; + c->c_n_ops_received = 0; + c->c_n_ops_executing = 0; + c->c_n_ops_pending = 0; + c->c_n_ops_completed = 0; c->c_n_get = 0; c->c_n_read = 0; @@ -497,26 +567,25 @@ long connection_init( #ifdef LDAP_CONNECTIONLESS c->c_is_udp = 0; - if (tls_udp_option == 2) - { + if( flags == CONN_IS_UDP ) { c->c_is_udp = 1; #ifdef LDAP_DEBUG - ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_debug, - LBER_SBIOD_LEVEL_PROVIDER, (void*)"udp_" ); + ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_debug, + LBER_SBIOD_LEVEL_PROVIDER, (void*)"udp_" ); #endif - ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_udp, - LBER_SBIOD_LEVEL_PROVIDER, (void *)&s ); - ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_readahead, - LBER_SBIOD_LEVEL_PROVIDER, NULL ); + ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_udp, + LBER_SBIOD_LEVEL_PROVIDER, (void *)&s ); + ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_readahead, + LBER_SBIOD_LEVEL_PROVIDER, NULL ); } else #endif { #ifdef LDAP_DEBUG - ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_debug, - LBER_SBIOD_LEVEL_PROVIDER, (void*)"tcp_" ); + ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_debug, + LBER_SBIOD_LEVEL_PROVIDER, (void*)"tcp_" ); #endif - ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_tcp, - LBER_SBIOD_LEVEL_PROVIDER, (void *)&s ); + ber_sockbuf_add_io( c->c_sb, &ber_sockbuf_io_tcp, + LBER_SBIOD_LEVEL_PROVIDER, (void *)&s ); } #ifdef LDAP_DEBUG @@ -529,8 +598,8 @@ long connection_init( { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, INFO, - "connection_init: conn %lu set nonblocking failed\n", - c->c_connid, 0, 0 ); + "connection_init: conn %lu set nonblocking failed\n", + c->c_connid, 0, 0 ); #else Debug( LDAP_DEBUG_ANY, "connection_init(%d, %s): set nonblocking failed\n", @@ -538,33 +607,33 @@ long connection_init( #endif } - id = c->c_connid = conn_nextid++; + id = c->c_connid = conn_nextid++; - c->c_conn_state = SLAP_C_INACTIVE; - c->c_struct_state = SLAP_C_USED; + c->c_conn_state = SLAP_C_INACTIVE; + c->c_struct_state = SLAP_C_USED; c->c_ssf = c->c_transport_ssf = ssf; c->c_tls_ssf = 0; #ifdef HAVE_TLS - if ( tls_udp_option == 1 ) { - c->c_is_tls = 1; - c->c_needs_tls_accept = 1; - } else { - c->c_is_tls = 0; - c->c_needs_tls_accept = 0; - } + if ( flags == CONN_IS_TLS ) { + c->c_is_tls = 1; + c->c_needs_tls_accept = 1; + } else { + c->c_is_tls = 0; + c->c_needs_tls_accept = 0; + } #endif - slap_sasl_open( c ); + slap_sasl_open( c, 0 ); slap_sasl_external( c, ssf, authid ); - ldap_pvt_thread_mutex_unlock( &c->c_mutex ); - ldap_pvt_thread_mutex_unlock( &connections_mutex ); + ldap_pvt_thread_mutex_unlock( &c->c_mutex ); + ldap_pvt_thread_mutex_unlock( &connections_mutex ); - backend_connection_init(c); + backend_connection_init(c); - return id; + return id; } void connection2anonymous( Connection *c ) @@ -595,47 +664,34 @@ void connection2anonymous( Connection *c ) c->c_ndn.bv_len = 0; c->c_authz_backend = NULL; - - { - GroupAssertion *g, *n; - for (g = c->c_groups; g; g=n) { - n = g->ga_next; - free(g); - } - c->c_groups = NULL; - } } static void connection_destroy( Connection *c ) { /* note: connections_mutex should be locked by caller */ - ber_socket_t sd; - unsigned long connid; + ber_socket_t sd; + unsigned long connid; - assert( connections != NULL ); - assert( c != NULL ); - assert( c->c_struct_state != SLAP_C_UNUSED ); - assert( c->c_conn_state != SLAP_C_INVALID ); - assert( LDAP_STAILQ_EMPTY(&c->c_ops) ); + assert( connections != NULL ); + assert( c != NULL ); + assert( c->c_struct_state != SLAP_C_UNUSED ); + assert( c->c_conn_state != SLAP_C_INVALID ); + assert( LDAP_STAILQ_EMPTY(&c->c_ops) ); + assert( c->c_writewaiter == 0); - /* only for stats (print -1 as "%lu" may give unexpected results ;) */ - connid = c->c_connid; + /* only for stats (print -1 as "%lu" may give unexpected results ;) */ + connid = c->c_connid; - backend_connection_destroy(c); + backend_connection_destroy(c); - c->c_protocol = 0; - c->c_connid = -1; + c->c_protocol = 0; + c->c_connid = -1; - c->c_activitytime = c->c_starttime = 0; + c->c_activitytime = c->c_starttime = 0; connection2anonymous( c ); - - if(c->c_listener_url.bv_val != NULL) { - free(c->c_listener_url.bv_val); - c->c_listener_url.bv_val = NULL; - } - c->c_listener_url.bv_len = 0; + c->c_listener = NULL; if(c->c_peer_domain.bv_val != NULL) { free(c->c_peer_domain.bv_val); @@ -643,31 +699,10 @@ connection_destroy( Connection *c ) } c->c_peer_domain.bv_len = 0; if(c->c_peer_name.bv_val != NULL) { -#ifdef LDAP_PF_LOCAL - /* - * If peer was a domain socket, unlink. Mind you, - * they may be un-named. Should we leave this to - * the client? - */ - if (strncmp(c->c_peer_name.bv_val, "PATH=", - sizeof("PATH=") - 1) == 0) { - char *path = c->c_peer_name.bv_val - + sizeof("PATH=") - 1; - if (path[0] != '\0') { - (void)unlink(path); - } - } -#endif /* LDAP_PF_LOCAL */ - free(c->c_peer_name.bv_val); c->c_peer_name.bv_val = NULL; } c->c_peer_name.bv_len = 0; - if(c->c_sock_name.bv_val != NULL) { - free(c->c_sock_name.bv_val); - c->c_sock_name.bv_val = NULL; - } - c->c_sock_name.bv_len = 0; c->c_sasl_bind_in_progress = 0; if(c->c_sasl_bind_mech.bv_val != NULL) { @@ -685,11 +720,11 @@ connection_destroy( Connection *c ) ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_GET_FD, &sd ); if ( sd != AC_SOCKET_INVALID ) { - slapd_remove( sd, 0 ); + slapd_remove( sd, 1, 0 ); Statslog( LDAP_DEBUG_STATS, - "conn=%lu fd=%d closed\n", - connid, sd, 0, 0, 0 ); + "conn=%lu fd=%ld closed\n", + connid, (long) sd, 0, 0, 0 ); } ber_sockbuf_free( c->c_sb ); @@ -701,8 +736,15 @@ connection_destroy( Connection *c ) ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_SET_MAX_INCOMING, &max ); } - c->c_conn_state = SLAP_C_INVALID; - c->c_struct_state = SLAP_C_UNUSED; + c->c_conn_state = SLAP_C_INVALID; + c->c_struct_state = SLAP_C_UNUSED; + +#ifdef LDAP_SLAPI + /* call destructors, then constructors; avoids unnecessary allocation */ + if ( slapi_plugins_used ) { + slapi_int_clear_object_extensions( SLAPI_X_EXT_CONNECTION, c ); + } +#endif } int connection_state_closing( Connection *c ) @@ -753,8 +795,8 @@ void connection_closing( Connection *c ) ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_GET_FD, &sd ); #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, DETAIL1, - "connection_closing: conn %lu readying socket %d for close.\n", - c->c_connid, sd, 0 ); + "connection_closing: conn %lu readying socket %d for close.\n", + c->c_connid, sd, 0 ); #else Debug( LDAP_DEBUG_TRACE, "connection_closing: readying conn=%lu sd=%d for close\n", @@ -790,8 +832,8 @@ static void connection_close( Connection *c ) if( !LDAP_STAILQ_EMPTY(&c->c_ops) ) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, DETAIL1, - "connection_close: conn %lu deferring sd %d\n", - c->c_connid, sd, 0 ); + "connection_close: conn %lu deferring sd %d\n", + c->c_connid, sd, 0 ); #else Debug( LDAP_DEBUG_TRACE, "connection_close: deferring conn=%lu sd=%d\n", @@ -802,7 +844,7 @@ static void connection_close( Connection *c ) #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, RESULTS, - "connection_close: conn %lu sd %d\n", c->c_connid, sd, 0 ); + "connection_close: conn %lu sd %d\n", c->c_connid, sd, 0 ); #else Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", c->c_connid, sd, 0 ); @@ -904,20 +946,26 @@ void connection_done( Connection *c ) #endif /* !SLAPD_MONITOR */ static void * -connection_operation( void *arg_v ) +connection_operation( void *ctx, void *arg_v ) { - int rc; - struct co_arg *arg = arg_v; - ber_tag_t tag = arg->co_op->o_tag; + int rc = SLAPD_DISCONNECT; + Operation *op = arg_v; + SlapReply rs = {REP_RESULT}; + ber_tag_t tag = op->o_tag; #ifdef SLAPD_MONITOR ber_tag_t oldtag = tag; #endif /* SLAPD_MONITOR */ - Connection *conn = arg->co_conn; + Connection *conn = op->o_conn; + void *memctx = NULL; + void *memctx_null = NULL; + ber_len_t memsiz; ldap_pvt_thread_mutex_lock( &num_ops_mutex ); num_ops_initiated++; ldap_pvt_thread_mutex_unlock( &num_ops_mutex ); + op->o_threadctx = ctx; + if( conn->c_sasl_bind_in_progress && tag != LDAP_REQ_BIND ) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, @@ -928,75 +976,95 @@ connection_operation( void *arg_v ) "error: SASL bind in progress (tag=%ld).\n", (long) tag, 0, 0 ); #endif - send_ldap_result( conn, arg->co_op, - rc = LDAP_OPERATIONS_ERROR, - NULL, "SASL bind in progress", NULL, NULL ); + send_ldap_error( op, &rs, LDAP_OPERATIONS_ERROR, + "SASL bind in progress" ); goto operations_error; } + /* We can use Thread-Local storage for most mallocs. We can + * also use TL for ber parsing, but not on Add or Modify. + */ +#if 0 + memsiz = ber_len( op->o_ber ) * 64; + if ( SLMALLOC_SLAB_SIZE > memsiz ) memsiz = SLMALLOC_SLAB_SIZE; +#endif + memsiz = SLMALLOC_SLAB_SIZE; + + memctx = sl_mem_create( memsiz, ctx ); + op->o_tmpmemctx = memctx; + op->o_tmpmfuncs = &sl_mfuncs; + if ( tag != LDAP_REQ_ADD && tag != LDAP_REQ_MODIFY ) { + /* Note - the ber and its buffer are already allocated from + * regular memory; this only affects subsequent mallocs that + * ber_scanf may invoke. + */ + ber_set_option( op->o_ber, LBER_OPT_BER_MEMCTX, &memctx ); + } + switch ( tag ) { case LDAP_REQ_BIND: INCR_OP(num_ops_initiated_, SLAP_OP_BIND); - rc = do_bind( conn, arg->co_op ); + rc = do_bind( op, &rs ); break; case LDAP_REQ_UNBIND: INCR_OP(num_ops_initiated_, SLAP_OP_UNBIND); - rc = do_unbind( conn, arg->co_op ); + rc = do_unbind( op, &rs ); break; case LDAP_REQ_ADD: INCR_OP(num_ops_initiated_, SLAP_OP_ADD); - rc = do_add( conn, arg->co_op ); + rc = do_add( op, &rs ); break; case LDAP_REQ_DELETE: INCR_OP(num_ops_initiated_, SLAP_OP_DELETE); - rc = do_delete( conn, arg->co_op ); + rc = do_delete( op, &rs ); break; case LDAP_REQ_MODRDN: INCR_OP(num_ops_initiated_, SLAP_OP_MODRDN); - rc = do_modrdn( conn, arg->co_op ); + rc = do_modrdn( op, &rs ); break; case LDAP_REQ_MODIFY: INCR_OP(num_ops_initiated_, SLAP_OP_MODIFY); - rc = do_modify( conn, arg->co_op ); + rc = do_modify( op, &rs ); break; case LDAP_REQ_COMPARE: INCR_OP(num_ops_initiated_, SLAP_OP_COMPARE); - rc = do_compare( conn, arg->co_op ); + rc = do_compare( op, &rs ); break; case LDAP_REQ_SEARCH: INCR_OP(num_ops_initiated_, SLAP_OP_SEARCH); - rc = do_search( conn, arg->co_op ); + rc = do_search( op, &rs ); break; case LDAP_REQ_ABANDON: INCR_OP(num_ops_initiated_, SLAP_OP_ABANDON); - rc = do_abandon( conn, arg->co_op ); + rc = do_abandon( op, &rs ); break; case LDAP_REQ_EXTENDED: INCR_OP(num_ops_initiated_, SLAP_OP_EXTENDED); - rc = do_extended( conn, arg->co_op ); + rc = do_extended( op, &rs ); break; default: #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, INFO, - "connection_operation: conn %lu unknown LDAP request 0x%lx\n", - conn->c_connid, tag, 0 ); + "connection_operation: conn %lu unknown LDAP request 0x%lx\n", + conn->c_connid, tag, 0 ); #else Debug( LDAP_DEBUG_ANY, "unknown LDAP request 0x%lx\n", - tag, 0, 0 ); + tag, 0, 0 ); #endif - arg->co_op->o_tag = LBER_ERROR; - send_ldap_disconnect( conn, arg->co_op, - LDAP_PROTOCOL_ERROR, "unknown LDAP request" ); + op->o_tag = LBER_ERROR; + rs.sr_err = LDAP_PROTOCOL_ERROR; + rs.sr_text = "unknown LDAP request"; + send_ldap_disconnect( op, &rs ); rc = -1; break; } @@ -1045,18 +1113,36 @@ operations_error: #endif /* SLAPD_MONITOR */ ldap_pvt_thread_mutex_unlock( &num_ops_mutex ); + if ( op->o_cancel == SLAP_CANCEL_REQ ) { + op->o_cancel = LDAP_TOO_LATE; + } + + while ( op->o_cancel != SLAP_CANCEL_NONE && + op->o_cancel != SLAP_CANCEL_DONE ) + { + ldap_pvt_thread_yield(); + } + ldap_pvt_thread_mutex_lock( &conn->c_mutex ); - conn->c_n_ops_executing--; - conn->c_n_ops_completed++; + ber_set_option( op->o_ber, LBER_OPT_BER_MEMCTX, &memctx_null ); - LDAP_STAILQ_REMOVE( &conn->c_ops, arg->co_op, slap_op, o_next); - LDAP_STAILQ_NEXT(arg->co_op, o_next) = NULL; - slap_op_free( arg->co_op ); - arg->co_op = NULL; - arg->co_conn = NULL; - free( (char *) arg ); - arg = NULL; + if ( op->o_cancel != SLAP_CANCEL_ACK && + ( op->o_sync_mode & SLAP_SYNC_PERSIST ) ) { + sl_mem_detach( ctx, memctx ); + } else if (( op->o_sync_slog_size != -1 )) { + sl_mem_detach( ctx, memctx ); + LDAP_STAILQ_REMOVE( &conn->c_ops, op, slap_op, o_next); + LDAP_STAILQ_NEXT(op, o_next) = NULL; + conn->c_n_ops_executing--; + conn->c_n_ops_completed++; + } else { + LDAP_STAILQ_REMOVE( &conn->c_ops, op, slap_op, o_next); + LDAP_STAILQ_NEXT(op, o_next) = NULL; + slap_op_free( op ); + conn->c_n_ops_executing--; + conn->c_n_ops_completed++; + } switch( tag ) { case LBER_ERROR: @@ -1081,6 +1167,53 @@ operations_error: return NULL; } +static const Listener dummy_list = { {0, ""}, {0, ""} }; + +int connection_client_setup( + ber_socket_t s, + ldap_pvt_thread_start_t *func, + void *arg ) +{ + Connection *c; + + if ( connection_init( s, &dummy_list, "", "", CONN_IS_CLIENT, 0, NULL ) < 0 ) { + return -1; + } + + c = connection_get( s ); + c->c_clientfunc = func; + c->c_clientarg = arg; + connection_return( c ); + slapd_add_internal( s, 0 ); + slapd_set_read( s, 1 ); + return 0; +} + +void connection_client_enable( + ber_socket_t s +) +{ + slapd_set_read( s, 1 ); +} + +void connection_client_stop( + ber_socket_t s +) +{ + Connection *c; + + /* get (locked) connection */ + c = connection_get( s ); + + assert( c->c_conn_state == SLAP_C_CLIENT ); + + c->c_listener = NULL; + c->c_conn_state = SLAP_C_INVALID; + c->c_struct_state = SLAP_C_UNUSED; + connection_return( c ); + slapd_remove( s, 0, 1 ); +} + int connection_read(ber_socket_t s) { int rc = 0; @@ -1102,7 +1235,7 @@ int connection_read(ber_socket_t s) "connection_read(%ld): no connection!\n", (long) s, 0, 0 ); #endif - slapd_remove(s, 0); + slapd_remove(s, 1, 0); ldap_pvt_thread_mutex_unlock( &connections_mutex ); return -1; @@ -1125,10 +1258,19 @@ int connection_read(ber_socket_t s) return 0; } + if ( c->c_conn_state == SLAP_C_CLIENT ) { + slapd_clr_read( s, 0 ); + ldap_pvt_thread_pool_submit( &connection_pool, + c->c_clientfunc, c->c_clientarg ); + connection_return( c ); + ldap_pvt_thread_mutex_unlock( &connections_mutex ); + return 0; + } + #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, DETAIL1, - "connection_read: conn %lu checking for input.\n", - c->c_connid, 0, 0 ); + "connection_read: conn %lu checking for input.\n", + c->c_connid, 0, 0 ); #else Debug( LDAP_DEBUG_TRACE, "connection_read(%d): checking for input on id=%lu\n", @@ -1146,8 +1288,8 @@ int connection_read(ber_socket_t s) #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, - "connection_read: conn %lu TLS accept error, error %d\n", - c->c_connid, rc, 0 ); + "connection_read: conn %lu TLS accept error, error %d\n", + c->c_connid, rc, 0 ); #else Debug( LDAP_DEBUG_TRACE, "connection_read(%d): TLS accept error " @@ -1164,10 +1306,10 @@ int connection_read(ber_socket_t s) FD_ZERO(&rfd); FD_SET(s, &rfd); for (rc=1; rc>0;) { - tv.tv_sec = 1; - tv.tv_usec = 0; - rc = select(s+1, &rfd, NULL, NULL, &tv); - if (rc == 1) { + tv.tv_sec = 1; + tv.tv_usec = 0; + rc = select(s+1, &rfd, NULL, NULL, &tv); + if (rc == 1) { ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_DRAIN, NULL); } } @@ -1201,8 +1343,8 @@ int connection_read(ber_socket_t s) s, rc, c->c_connid ); #endif } - slap_sasl_external( c, c->c_tls_ssf, authid.bv_val ); - if ( authid.bv_val ) free( authid.bv_val ); + slap_sasl_external( c, c->c_tls_ssf, &authid ); + if ( authid.bv_val ) free( authid.bv_val ); } /* if success and data is ready, fall thru to data input loop */ @@ -1218,9 +1360,16 @@ int connection_read(ber_socket_t s) #ifdef HAVE_CYRUS_SASL if ( c->c_sasl_layers ) { + /* If previous layer is not removed yet, give up for now */ + if ( !c->c_sasl_sockctx ) { + connection_return( c ); + ldap_pvt_thread_mutex_unlock( &connections_mutex ); + return 0; + } + c->c_sasl_layers = 0; - rc = ldap_pvt_sasl_install( c->c_sb, c->c_sasl_context ); + rc = ldap_pvt_sasl_install( c->c_sb, c->c_sasl_sockctx ); if( rc != LDAP_SUCCESS ) { #ifdef NEW_LOGGING @@ -1244,21 +1393,24 @@ int connection_read(ber_socket_t s) #endif #define CONNECTION_INPUT_LOOP 1 +/* #define DATA_READY_LOOP 1 */ -#ifdef DATA_READY_LOOP - while( !rc && ber_sockbuf_ctrl( c->c_sb, LBER_SB_DATA_READY, NULL ) ) -#elif CONNECTION_INPUT_LOOP - while(!rc) -#endif - { + do { /* How do we do this without getting into a busy loop ? */ rc = connection_input( c ); } +#ifdef DATA_READY_LOOP + while( !rc && ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_DATA_READY, NULL )); +#elif CONNECTION_INPUT_LOOP + while(!rc); +#else + while(0); +#endif if( rc < 0 ) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, - "connection_read: conn %lu input error %d, closing.\n", + "connection_read: conn %lu input error %d, closing.\n", c->c_connid, rc, 0 ); #else Debug( LDAP_DEBUG_TRACE, @@ -1288,24 +1440,26 @@ int connection_read(ber_socket_t s) static int connection_input( - Connection *conn -) + Connection *conn ) { Operation *op; ber_tag_t tag; ber_len_t len; ber_int_t msgid; BerElement *ber; + int rc; #ifdef LDAP_CONNECTIONLESS Sockaddr peeraddr; char *cdn = NULL; #endif + char *defer = NULL; - if ( conn->c_currentber == NULL && (conn->c_currentber = ber_alloc()) - == NULL ) { + if ( conn->c_currentber == NULL && + ( conn->c_currentber = ber_alloc()) == NULL ) + { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, - "connection_input: conn %lu ber_alloc failed.\n", + "connection_input: conn %lu ber_alloc failed.\n", conn->c_connid, 0, 0 ); #else Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); @@ -1316,8 +1470,7 @@ connection_input( errno = 0; #ifdef LDAP_CONNECTIONLESS - if (conn->c_is_udp) - { + if ( conn->c_is_udp ) { char peername[sizeof("IP=255.255.255.255:65336")]; len = ber_int_sb_read(conn->c_sb, &peeraddr, sizeof(struct sockaddr)); @@ -1340,7 +1493,7 @@ connection_input( #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, - "connection_input: conn %lu ber_get_next failed, errno %d (%s).\n", + "connection_input: conn %lu ber_get_next failed, errno %d (%s).\n", conn->c_connid, err, sock_errstr(err) ); #else Debug( LDAP_DEBUG_TRACE, @@ -1364,11 +1517,11 @@ connection_input( /* log, close and send error */ #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, - "connection_input: conn %lu ber_get_int returns 0x%lx.\n", + "connection_input: conn %lu ber_get_int returns 0x%lx.\n", conn->c_connid, tag, 0 ); #else - Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, - 0 ); + Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", + tag, 0, 0 ); #endif ber_free( ber, 1 ); return -1; @@ -1378,11 +1531,11 @@ connection_input( /* log, close and send error */ #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, - "connection_input: conn %lu ber_peek_tag returns 0x%lx.\n", - conn->c_connid, tag, 0 ); + "connection_input: conn %lu ber_peek_tag returns 0x%lx.\n", + conn->c_connid, tag, 0 ); #else - Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, - 0 ); + Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", + tag, 0, 0 ); #endif ber_free( ber, 1 ); @@ -1390,22 +1543,21 @@ connection_input( } #ifdef LDAP_CONNECTIONLESS - if (conn->c_is_udp) { - if (tag == LBER_OCTETSTRING) { + if( conn->c_is_udp ) { + if( tag == LBER_OCTETSTRING ) { ber_get_stringa( ber, &cdn ); tag = ber_peek_tag(ber, &len); } - if (tag != LDAP_REQ_ABANDON && tag != LDAP_REQ_SEARCH) { + if( tag != LDAP_REQ_ABANDON && tag != LDAP_REQ_SEARCH ) { #ifdef NEW_LOGGING - LDAP_LOG( CONNECTION, ERR, - "connection_input: conn %lu invalid req for UDP 0x%lx.\n", - conn->c_connid, tag, 0 ); + LDAP_LOG( CONNECTION, ERR, + "connection_input: conn %lu invalid req for UDP 0x%lx.\n", + conn->c_connid, tag, 0 ); #else - Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, - 0 ); + Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); #endif - ber_free( ber, 1 ); - return 0; + ber_free( ber, 1 ); + return 0; } } #endif @@ -1416,33 +1568,99 @@ connection_input( op = slap_op_alloc( ber, msgid, tag, conn->c_n_ops_received++ ); - op->vrFilter = NULL; - + op->o_conn = conn; + op->o_assertion = NULL; + op->o_preread_attrs = NULL; + op->o_postread_attrs = NULL; + op->o_vrFilter = NULL; op->o_pagedresults_state = conn->c_pagedresults_state; + op->o_res_ber = NULL; + #ifdef LDAP_CONNECTIONLESS - op->o_peeraddr = peeraddr; - if (cdn) { - ber_str2bv( cdn, 0, 1, &op->o_dn ); - op->o_protocol = LDAP_VERSION2; - } + if (conn->c_is_udp) { + if ( cdn ) { + ber_str2bv( cdn, 0, 1, &op->o_dn ); + op->o_protocol = LDAP_VERSION2; + } + op->o_res_ber = ber_alloc_t( LBER_USE_DER ); + if (op->o_res_ber == NULL) return 1; + + rc = ber_write( op->o_res_ber, (char *)&peeraddr, + sizeof(struct sockaddr), 0 ); + + if (rc != sizeof(struct sockaddr)) { +#ifdef NEW_LOGGING + LDAP_LOG( CONNECTION, INFO, + "connection_input: conn %lu ber_write failed\n", + conn->c_connid, 0, 0 ); +#else + Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); #endif - if ( conn->c_conn_state == SLAP_C_BINDING - || conn->c_conn_state == SLAP_C_CLOSING ) - { + return 1; + } + + if (op->o_protocol == LDAP_VERSION2) { + rc = ber_printf(op->o_res_ber, "{is{" /*}}*/, op->o_msgid, ""); + if (rc == -1) { +#ifdef NEW_LOGGING + LDAP_LOG( CONNECTION, INFO, + "connection_input: conn %lu put outer sequence failed\n", + conn->c_connid, 0, 0 ); +#else + Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); +#endif + return rc; + } + } + } +#endif /* LDAP_CONNECTIONLESS */ + + rc = 0; + + /* Don't process requests when the conn is in the middle of a + * Bind, or if it's closing. Also, don't let any single conn + * use up all the available threads, and don't execute if we're + * currently blocked on output. And don't execute if there are + * already pending ops, let them go first. Abandon operations + * get exceptions to some, but not all, cases. + */ + if (tag != LDAP_REQ_ABANDON && conn->c_conn_state == SLAP_C_CLOSING) { + defer = "closing"; + } else if (tag != LDAP_REQ_ABANDON && conn->c_writewaiter) { + defer = "awaiting write"; + } else if (conn->c_n_ops_executing >= connection_pool_max/2) { + defer = "too many executing"; + } else if (conn->c_conn_state == SLAP_C_BINDING) { + defer = "binding"; + } else if (tag != LDAP_REQ_ABANDON && conn->c_n_ops_pending) { + defer = "pending operations"; + } + + if( defer ) { + int max = conn->c_dn.bv_len + ? slap_conn_max_pending_auth + : slap_conn_max_pending; + #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, INFO, - "connection_input: conn %lu deferring operation\n", - conn->c_connid, 0, 0 ); + "connection_input: conn %lu deferring operation: %s\n", + conn->c_connid, defer, 0 ); #else - Debug( LDAP_DEBUG_ANY, "deferring operation\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, + "connection_input: conn=%lu deferring operation: %s\n", + conn->c_connid, defer, 0 ); #endif conn->c_n_ops_pending++; LDAP_STAILQ_INSERT_TAIL( &conn->c_pending_ops, op, o_next ); - + if ( conn->c_n_ops_pending > max ) { + rc = -1; + } else { + rc = 1; + } } else { conn->c_n_ops_executing++; - connection_op_activate( conn, op ); + connection_op_activate( op ); } #ifdef NO_THREADS @@ -1453,7 +1671,7 @@ connection_input( #endif assert( conn->c_struct_state == SLAP_C_USED ); - return 0; + return rc; } static int @@ -1472,7 +1690,7 @@ connection_resched( Connection *conn ) if( rc ) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, DETAIL1, - "connection_resched: conn %lu reaquiring locks.\n", + "connection_resched: conn %lu reaquiring locks.\n", conn->c_connid, 0, 0 ); #else Debug( LDAP_DEBUG_TRACE, @@ -1492,7 +1710,7 @@ connection_resched( Connection *conn ) if( conn->c_conn_state != SLAP_C_CLOSING ) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, INFO, - "connection_resched: conn %lu closed by other thread.\n", + "connection_resched: conn %lu closed by other thread.\n", conn->c_connid, 0, 0 ); #else Debug( LDAP_DEBUG_TRACE, "connection_resched: " @@ -1502,7 +1720,7 @@ connection_resched( Connection *conn ) } else { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, DETAIL1, - "connection_resched: conn %lu attempting closing.\n", + "connection_resched: conn %lu attempting closing.\n", conn->c_connid, 0, 0 ); #else Debug( LDAP_DEBUG_TRACE, "connection_resched: " @@ -1516,12 +1734,15 @@ connection_resched( Connection *conn ) return 0; } - if( conn->c_conn_state != SLAP_C_ACTIVE ) { + if( conn->c_conn_state != SLAP_C_ACTIVE || conn->c_writewaiter ) { /* other states need different handling */ return 0; } while ((op = LDAP_STAILQ_FIRST( &conn->c_pending_ops )) != NULL) { + if ( conn->c_n_ops_executing > connection_pool_max/2 ) { + break; + } LDAP_STAILQ_REMOVE_HEAD( &conn->c_pending_ops, o_next ); LDAP_STAILQ_NEXT(op, o_next) = NULL; /* pending operations should not be marked for abandonment */ @@ -1530,7 +1751,7 @@ connection_resched( Connection *conn ) conn->c_n_ops_pending--; conn->c_n_ops_executing++; - connection_op_activate( conn, op ); + connection_op_activate( op ); if ( conn->c_conn_state == SLAP_C_BINDING ) { break; @@ -1539,49 +1760,49 @@ connection_resched( Connection *conn ) return 0; } -static int connection_op_activate( Connection *conn, Operation *op ) +static int connection_op_activate( Operation *op ) { - struct co_arg *arg; int status; ber_tag_t tag = op->o_tag; if(tag == LDAP_REQ_BIND) { - conn->c_conn_state = SLAP_C_BINDING; + op->o_conn->c_conn_state = SLAP_C_BINDING; } - arg = (struct co_arg *) ch_malloc( sizeof(struct co_arg) ); - arg->co_conn = conn; - arg->co_op = op; - - if (!arg->co_op->o_dn.bv_len) { - arg->co_op->o_authz = conn->c_authz; - arg->co_op->o_dn.bv_val = ch_strdup( conn->c_dn.bv_val ? - conn->c_dn.bv_val : "" ); - arg->co_op->o_ndn.bv_val = ch_strdup( conn->c_ndn.bv_val ? - conn->c_ndn.bv_val : "" ); + if (!op->o_dn.bv_len) { + op->o_authz = op->o_conn->c_authz; + ber_dupbv( &op->o_dn, &op->o_conn->c_dn ); + ber_dupbv( &op->o_ndn, &op->o_conn->c_ndn ); } - arg->co_op->o_authtype = conn->c_authtype; - ber_dupbv( &arg->co_op->o_authmech, &conn->c_authmech ); + op->o_authtype = op->o_conn->c_authtype; + ber_dupbv( &op->o_authmech, &op->o_conn->c_authmech ); - if (!arg->co_op->o_protocol) { - arg->co_op->o_protocol = conn->c_protocol - ? conn->c_protocol : LDAP_VERSION3; + if (!op->o_protocol) { + op->o_protocol = op->o_conn->c_protocol + ? op->o_conn->c_protocol : LDAP_VERSION3; + } + if (op->o_conn->c_conn_state == SLAP_C_INACTIVE + && op->o_protocol > LDAP_VERSION2) + { + op->o_conn->c_conn_state = SLAP_C_ACTIVE; } - arg->co_op->o_connid = conn->c_connid; - LDAP_STAILQ_INSERT_TAIL( &conn->c_ops, arg->co_op, o_next ); + op->o_connid = op->o_conn->c_connid; + + LDAP_STAILQ_INSERT_TAIL( &op->o_conn->c_ops, op, o_next ); status = ldap_pvt_thread_pool_submit( &connection_pool, - connection_operation, (void *) arg ); + connection_operation, (void *) op ); if ( status != 0 ) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, "connection_op_activate: conn %lu thread pool submit failed.\n", - conn->c_connid, 0, 0 ); + op->o_connid, 0, 0 ); #else Debug( LDAP_DEBUG_ANY, - "ldap_pvt_thread_pool_submit failed (%d)\n", status, 0, 0 ); + "ldap_pvt_thread_pool_submit: failed (%d) for conn=%lu\n", + status, op->o_connid, 0 ); #endif /* should move op to pending list */ } @@ -1604,13 +1825,13 @@ int connection_write(ber_socket_t s) if( c == NULL ) { #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, ERR, - "connection_write: sock %ld no connection!\n", (long)s, 0, 0); + "connection_write: sock %ld no connection!\n", (long)s, 0, 0); #else Debug( LDAP_DEBUG_ANY, "connection_write(%ld): no connection!\n", - (long) s, 0, 0 ); + (long)s, 0, 0 ); #endif - slapd_remove(s, 0); + slapd_remove(s, 1, 0); ldap_pvt_thread_mutex_unlock( &connections_mutex ); return -1; } @@ -1619,7 +1840,7 @@ int connection_write(ber_socket_t s) #ifdef NEW_LOGGING LDAP_LOG( CONNECTION, DETAIL1, - "connection_write conn %lu waking output.\n", c->c_connid, 0, 0 ); + "connection_write conn %lu waking output.\n", c->c_connid, 0, 0 ); #else Debug( LDAP_DEBUG_TRACE, "connection_write(%d): waking output for id=%lu\n", @@ -1627,12 +1848,37 @@ int connection_write(ber_socket_t s) #endif ldap_pvt_thread_cond_signal( &c->c_write_cv ); - if ( ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_NEEDS_READ, NULL ) ) + if ( ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_NEEDS_READ, NULL ) ) { slapd_set_read( s, 1 ); - if ( ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_NEEDS_WRITE, NULL ) ) + } + if ( ber_sockbuf_ctrl( c->c_sb, LBER_SB_OPT_NEEDS_WRITE, NULL ) ) { slapd_set_write( s, 1 ); + } connection_return( c ); ldap_pvt_thread_mutex_unlock( &connections_mutex ); return 0; } +void +connection_fake_init( + Connection *conn, + Operation *op, + void *ctx ) +{ + conn->c_connid = -1; + conn->c_send_ldap_result = slap_send_ldap_result; + conn->c_send_search_entry = slap_send_search_entry; + conn->c_send_search_reference = slap_send_search_reference; + conn->c_listener = (Listener *)&dummy_list; + conn->c_peer_name = slap_empty_bv; + + /* set memory context */ + op->o_tmpmemctx = sl_mem_create( SLMALLOC_SLAB_SIZE, ctx ); + op->o_tmpmfuncs = &sl_mfuncs; + op->o_threadctx = ctx; + + op->o_conn = conn; + op->o_connid = op->o_conn->c_connid; + + op->o_time = slap_get_time(); +}