]> git.sur5r.net Git - openldap/blob - libraries/libldap/request.c
Merge remote-tracking branch 'origin/mdb.master'
[openldap] / libraries / libldap / request.c
1 /* $OpenLDAP$ */
2 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
3  *
4  * Copyright 1998-2014 The OpenLDAP Foundation.
5  * All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted only as authorized by the OpenLDAP
9  * Public License.
10  *
11  * A copy of this license is available in the file LICENSE in the
12  * top-level directory of the distribution or, alternatively, at
13  * <http://www.OpenLDAP.org/license.html>.
14  */
15 /* Portions Copyright (c) 1995 Regents of the University of Michigan.
16  * All rights reserved.
17  */
18 /* This notice applies to changes, created by or for Novell, Inc.,
19  * to preexisting works for which notices appear elsewhere in this file.
20  *
21  * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved.
22  *
23  * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND TREATIES.
24  * USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT TO VERSION
25  * 2.0.1 OF THE OPENLDAP PUBLIC LICENSE, A COPY OF WHICH IS AVAILABLE AT
26  * HTTP://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE
27  * TOP-LEVEL DIRECTORY OF THE DISTRIBUTION. ANY USE OR EXPLOITATION OF THIS
28  * WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP PUBLIC
29  * LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT THE
30  * PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. 
31  *---
32  * Modification to OpenLDAP source by Novell, Inc.
33  * April 2000 sfs  Added code to chase V3 referrals
34  *  request.c - sending of ldap requests; handling of referrals
35  *---
36  * Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License 
37  * can be found in the file "build/LICENSE-2.0.1" in this distribution
38  * of OpenLDAP Software.
39  */
40
41 #include "portable.h"
42
43 #include <stdio.h>
44
45 #include <ac/stdlib.h>
46
47 #include <ac/errno.h>
48 #include <ac/socket.h>
49 #include <ac/string.h>
50 #include <ac/time.h>
51 #include <ac/unistd.h>
52
53 #include "ldap-int.h"
54 #include "lber.h"
55
56 /* used by ldap_send_server_request and ldap_new_connection */
57 #ifdef LDAP_R_COMPILE
58 #define LDAP_CONN_LOCK_IF(nolock) \
59         { if (nolock) LDAP_MUTEX_LOCK( &ld->ld_conn_mutex ); }
60 #define LDAP_CONN_UNLOCK_IF(nolock) \
61         { if (nolock) LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex ); }
62 #define LDAP_REQ_LOCK_IF(nolock) \
63         { if (nolock) LDAP_MUTEX_LOCK( &ld->ld_req_mutex ); }
64 #define LDAP_REQ_UNLOCK_IF(nolock) \
65         { if (nolock) LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex ); }
66 #define LDAP_RES_LOCK_IF(nolock) \
67         { if (nolock) LDAP_MUTEX_LOCK( &ld->ld_res_mutex ); }
68 #define LDAP_RES_UNLOCK_IF(nolock) \
69         { if (nolock) LDAP_MUTEX_UNLOCK( &ld->ld_res_mutex ); }
70 #else
71 #define LDAP_CONN_LOCK_IF(nolock)
72 #define LDAP_CONN_UNLOCK_IF(nolock)
73 #define LDAP_REQ_LOCK_IF(nolock)
74 #define LDAP_REQ_UNLOCK_IF(nolock)
75 #define LDAP_RES_LOCK_IF(nolock)
76 #define LDAP_RES_UNLOCK_IF(nolock)
77 #endif
78
79 static LDAPConn *find_connection LDAP_P(( LDAP *ld, LDAPURLDesc *srv, int any ));
80 static void use_connection LDAP_P(( LDAP *ld, LDAPConn *lc ));
81 static void ldap_free_request_int LDAP_P(( LDAP *ld, LDAPRequest *lr ));
82
83 static BerElement *
84 re_encode_request( LDAP *ld,
85         BerElement *origber,
86         ber_int_t msgid,
87         int sref,
88         LDAPURLDesc *srv,
89         int *type );
90
91 BerElement *
92 ldap_alloc_ber_with_options( LDAP *ld )
93 {
94         BerElement      *ber;
95
96         ber = ber_alloc_t( ld->ld_lberoptions );
97         if ( ber == NULL ) {
98                 ld->ld_errno = LDAP_NO_MEMORY;
99         }
100
101         return( ber );
102 }
103
104
105 void
106 ldap_set_ber_options( LDAP *ld, BerElement *ber )
107 {
108         /* ld_lberoptions is constant, hence no lock */
109         ber->ber_options = ld->ld_lberoptions;
110 }
111
112
113 /* sets needed mutexes - no mutexes set to this point */
114 ber_int_t
115 ldap_send_initial_request(
116         LDAP *ld,
117         ber_tag_t msgtype,
118         const char *dn,
119         BerElement *ber,
120         ber_int_t msgid)
121 {
122         int rc = 1;
123         ber_socket_t sd = AC_SOCKET_INVALID;
124
125         Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
126
127         LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
128         if ( ber_sockbuf_ctrl( ld->ld_sb, LBER_SB_OPT_GET_FD, &sd ) == -1 ) {
129                 /* not connected yet */
130                 rc = ldap_open_defconn( ld );
131
132         }
133         if ( ld->ld_defconn && ld->ld_defconn->lconn_status == LDAP_CONNST_CONNECTING )
134                 rc = ldap_int_check_async_open( ld, sd );
135         if( rc < 0 ) {
136                 ber_free( ber, 1 );
137                 LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
138                 return( -1 );
139         } else if ( rc == 0 ) {
140                 Debug( LDAP_DEBUG_TRACE,
141                         "ldap_open_defconn: successful\n",
142                         0, 0, 0 );
143         }
144
145 #ifdef LDAP_CONNECTIONLESS
146         if (LDAP_IS_UDP(ld)) {
147                 if (msgtype == LDAP_REQ_BIND) {
148                         LDAP_MUTEX_LOCK( &ld->ld_options.ldo_mutex );
149                         if (ld->ld_options.ldo_cldapdn)
150                                 ldap_memfree(ld->ld_options.ldo_cldapdn);
151                         ld->ld_options.ldo_cldapdn = ldap_strdup(dn);
152                         ber_free( ber, 1 );
153                         LDAP_MUTEX_UNLOCK( &ld->ld_options.ldo_mutex );
154                         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
155                         return 0;
156                 }
157                 if (msgtype != LDAP_REQ_ABANDON && msgtype != LDAP_REQ_SEARCH)
158                 {
159                         ber_free( ber, 1 );
160                         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
161                         return LDAP_PARAM_ERROR;
162                 }
163         }
164 #endif
165         LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
166         rc = ldap_send_server_request( ld, ber, msgid, NULL,
167                 NULL, NULL, NULL, 0, 0 );
168         LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
169         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
170         return(rc);
171 }
172
173
174 /* protected by conn_mutex */
175 int
176 ldap_int_flush_request(
177         LDAP *ld,
178         LDAPRequest *lr )
179 {
180         LDAPConn *lc = lr->lr_conn;
181
182         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
183         if ( ber_flush2( lc->lconn_sb, lr->lr_ber, LBER_FLUSH_FREE_NEVER ) != 0 ) {
184                 if ( sock_errno() == EAGAIN ) {
185                         /* need to continue write later */
186                         lr->lr_status = LDAP_REQST_WRITING;
187                         ldap_mark_select_write( ld, lc->lconn_sb );
188                         ld->ld_errno = LDAP_BUSY;
189                         return -2;
190                 } else {
191                         ld->ld_errno = LDAP_SERVER_DOWN;
192                         ldap_free_request( ld, lr );
193                         ldap_free_connection( ld, lc, 0, 0 );
194                         return( -1 );
195                 }
196         } else {
197                 if ( lr->lr_parent == NULL ) {
198                         lr->lr_ber->ber_end = lr->lr_ber->ber_ptr;
199                         lr->lr_ber->ber_ptr = lr->lr_ber->ber_buf;
200                 }
201                 lr->lr_status = LDAP_REQST_INPROGRESS;
202
203                 /* sent -- waiting for a response */
204                 ldap_mark_select_read( ld, lc->lconn_sb );
205                 ldap_clear_select_write( ld, lc->lconn_sb );
206         }
207         return 0;
208 }
209
210 /*
211  * protected by req_mutex
212  * if m_noconn then protect using conn_lock
213  * else already protected with conn_lock
214  * if m_res then also protected by res_mutex
215  */
216
217 int
218 ldap_send_server_request(
219         LDAP *ld,
220         BerElement *ber,
221         ber_int_t msgid,
222         LDAPRequest *parentreq,
223         LDAPURLDesc **srvlist,
224         LDAPConn *lc,
225         LDAPreqinfo *bind,
226         int m_noconn,
227         int m_res )
228 {
229         LDAPRequest     *lr;
230         int             incparent, rc;
231
232         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
233         Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
234
235         incparent = 0;
236         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
237
238         LDAP_CONN_LOCK_IF(m_noconn);
239         if ( lc == NULL ) {
240                 if ( srvlist == NULL ) {
241                         lc = ld->ld_defconn;
242                 } else {
243                         lc = find_connection( ld, *srvlist, 1 );
244                         if ( lc == NULL ) {
245                                 if ( (bind != NULL) && (parentreq != NULL) ) {
246                                         /* Remember the bind in the parent */
247                                         incparent = 1;
248                                         ++parentreq->lr_outrefcnt;
249                                 }
250                                 lc = ldap_new_connection( ld, srvlist, 0,
251                                         1, bind, 1, m_res );
252                         }
253                 }
254         }
255
256         /* async connect... */
257         if ( lc != NULL && lc->lconn_status == LDAP_CONNST_CONNECTING ) {
258                 ber_socket_t    sd = AC_SOCKET_ERROR;
259                 struct timeval  tv = { 0 };
260
261                 ber_sockbuf_ctrl( lc->lconn_sb, LBER_SB_OPT_GET_FD, &sd );
262
263                 /* poll ... */
264                 switch ( ldap_int_poll( ld, sd, &tv, 1 ) ) {
265                 case 0:
266                         /* go on! */
267                         lc->lconn_status = LDAP_CONNST_CONNECTED;
268                         break;
269
270                 case -2:
271                         /* async only occurs if a network timeout is set */
272
273                         /* honor network timeout */
274                         LDAP_MUTEX_LOCK( &ld->ld_options.ldo_mutex );
275                         if ( time( NULL ) - lc->lconn_created <= ld->ld_options.ldo_tm_net.tv_sec )
276                         {
277                                 /* caller will have to call again */
278                                 ld->ld_errno = LDAP_X_CONNECTING;
279                         }
280                         LDAP_MUTEX_UNLOCK( &ld->ld_options.ldo_mutex );
281                         /* fallthru */
282
283                 default:
284                         /* error */
285                         break;
286                 }
287         }
288
289         if ( lc == NULL || lc->lconn_status != LDAP_CONNST_CONNECTED ) {
290                 if ( ld->ld_errno == LDAP_SUCCESS ) {
291                         ld->ld_errno = LDAP_SERVER_DOWN;
292                 }
293
294                 ber_free( ber, 1 );
295                 if ( incparent ) {
296                         /* Forget about the bind */
297                         --parentreq->lr_outrefcnt; 
298                 }
299                 LDAP_CONN_UNLOCK_IF(m_noconn);
300                 return( -1 );
301         }
302
303         use_connection( ld, lc );
304
305 #ifdef LDAP_CONNECTIONLESS
306         if ( LDAP_IS_UDP( ld )) {
307                 BerElement tmpber = *ber;
308                 ber_rewind( &tmpber );
309                 LDAP_MUTEX_LOCK( &ld->ld_options.ldo_mutex );
310                 rc = ber_write( &tmpber, ld->ld_options.ldo_peer,
311                         sizeof( struct sockaddr_storage ), 0 );
312                 LDAP_MUTEX_UNLOCK( &ld->ld_options.ldo_mutex );
313                 if ( rc == -1 ) {
314                         ld->ld_errno = LDAP_ENCODING_ERROR;
315                         LDAP_CONN_UNLOCK_IF(m_noconn);
316                         return rc;
317                 }
318         }
319 #endif
320
321         /* If we still have an incomplete write, try to finish it before
322          * dealing with the new request. If we don't finish here, return
323          * LDAP_BUSY and let the caller retry later. We only allow a single
324          * request to be in WRITING state.
325          */
326         rc = 0;
327         if ( ld->ld_requests &&
328                 ld->ld_requests->lr_status == LDAP_REQST_WRITING &&
329                 ldap_int_flush_request( ld, ld->ld_requests ) < 0 )
330         {
331                 rc = -1;
332         }
333         if ( rc ) {
334                 LDAP_CONN_UNLOCK_IF(m_noconn);
335                 return rc;
336         }
337
338         lr = (LDAPRequest *)LDAP_CALLOC( 1, sizeof( LDAPRequest ) );
339         if ( lr == NULL ) {
340                 ld->ld_errno = LDAP_NO_MEMORY;
341                 ldap_free_connection( ld, lc, 0, 0 );
342                 ber_free( ber, 1 );
343                 if ( incparent ) {
344                         /* Forget about the bind */
345                         --parentreq->lr_outrefcnt; 
346                 }
347                 LDAP_CONN_UNLOCK_IF(m_noconn);
348                 return( -1 );
349         } 
350         lr->lr_msgid = msgid;
351         lr->lr_status = LDAP_REQST_INPROGRESS;
352         lr->lr_res_errno = LDAP_SUCCESS;        /* optimistic */
353         lr->lr_ber = ber;
354         lr->lr_conn = lc;
355         if ( parentreq != NULL ) {      /* sub-request */
356                 if ( !incparent ) { 
357                         /* Increment if we didn't do it before the bind */
358                         ++parentreq->lr_outrefcnt;
359                 }
360                 lr->lr_origid = parentreq->lr_origid;
361                 lr->lr_parentcnt = ++parentreq->lr_parentcnt;
362                 lr->lr_parent = parentreq;
363                 lr->lr_refnext = parentreq->lr_child;
364                 parentreq->lr_child = lr;
365         } else {                        /* original request */
366                 lr->lr_origid = lr->lr_msgid;
367         }
368
369         /* Extract requestDN for future reference */
370 #ifdef LDAP_CONNECTIONLESS
371         if ( !LDAP_IS_UDP(ld) )
372 #endif
373         {
374                 BerElement tmpber = *ber;
375                 ber_int_t       bint;
376                 ber_tag_t       tag, rtag;
377
378                 ber_reset( &tmpber, 1 );
379                 rtag = ber_scanf( &tmpber, "{it", /*}*/ &bint, &tag );
380                 switch ( tag ) {
381                 case LDAP_REQ_BIND:
382                         rtag = ber_scanf( &tmpber, "{i" /*}*/, &bint );
383                         break;
384                 case LDAP_REQ_DELETE:
385                         break;
386                 default:
387                         rtag = ber_scanf( &tmpber, "{" /*}*/ );
388                 case LDAP_REQ_ABANDON:
389                         break;
390                 }
391                 if ( tag != LDAP_REQ_ABANDON ) {
392                         ber_skip_tag( &tmpber, &lr->lr_dn.bv_len );
393                         lr->lr_dn.bv_val = tmpber.ber_ptr;
394                 }
395         }
396
397         lr->lr_prev = NULL;
398         lr->lr_next = ld->ld_requests;
399         if ( lr->lr_next != NULL ) {
400                 lr->lr_next->lr_prev = lr;
401         }
402         ld->ld_requests = lr;
403
404         ld->ld_errno = LDAP_SUCCESS;
405         if ( ldap_int_flush_request( ld, lr ) == -1 ) {
406                 msgid = -1;
407         }
408
409         LDAP_CONN_UNLOCK_IF(m_noconn);
410         return( msgid );
411 }
412
413 /* return 0 if no StartTLS ext, 1 if present, 2 if critical */
414 static int
415 find_tls_ext( LDAPURLDesc *srv )
416 {
417         int i, crit;
418         char *ext;
419
420         if ( !srv->lud_exts )
421                 return 0;
422
423         for (i=0; srv->lud_exts[i]; i++) {
424                 crit = 0;
425                 ext = srv->lud_exts[i];
426                 if ( ext[0] == '!') {
427                         ext++;
428                         crit = 1;
429                 }
430                 if ( !strcasecmp( ext, "StartTLS" ) ||
431                         !strcasecmp( ext, "X-StartTLS" ) ||
432                         !strcmp( ext, LDAP_EXOP_START_TLS )) {
433                         return crit + 1;
434                 }
435         }
436         return 0;
437 }
438
439 /*
440  * always protected by conn_mutex
441  * optionally protected by req_mutex and res_mutex
442  */
443 LDAPConn *
444 ldap_new_connection( LDAP *ld, LDAPURLDesc **srvlist, int use_ldsb,
445         int connect, LDAPreqinfo *bind, int m_req, int m_res )
446 {
447         LDAPConn        *lc;
448         int             async = 0;
449
450         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
451         Debug( LDAP_DEBUG_TRACE, "ldap_new_connection %d %d %d\n",
452                 use_ldsb, connect, (bind != NULL) );
453         /*
454          * make a new LDAP server connection
455          * XXX open connection synchronously for now
456          */
457         lc = (LDAPConn *)LDAP_CALLOC( 1, sizeof( LDAPConn ) );
458         if ( lc == NULL ) {
459                 ld->ld_errno = LDAP_NO_MEMORY;
460                 return( NULL );
461         }
462         
463         if ( use_ldsb ) {
464                 assert( ld->ld_sb != NULL );
465                 lc->lconn_sb = ld->ld_sb;
466
467         } else {
468                 lc->lconn_sb = ber_sockbuf_alloc();
469                 if ( lc->lconn_sb == NULL ) {
470                         LDAP_FREE( (char *)lc );
471                         ld->ld_errno = LDAP_NO_MEMORY;
472                         return( NULL );
473                 }
474         }
475
476         if ( connect ) {
477                 LDAPURLDesc     **srvp, *srv = NULL;
478
479                 async = LDAP_BOOL_GET( &ld->ld_options, LDAP_BOOL_CONNECT_ASYNC );
480
481                 for ( srvp = srvlist; *srvp != NULL; srvp = &(*srvp)->lud_next ) {
482                         int             rc;
483
484                         rc = ldap_int_open_connection( ld, lc, *srvp, async );
485                         if ( rc != -1 ) {
486                                 srv = *srvp;
487
488                                 if ( ld->ld_urllist_proc && ( !async || rc != -2 ) ) {
489                                         ld->ld_urllist_proc( ld, srvlist, srvp, ld->ld_urllist_params );
490                                 }
491
492                                 break;
493                         }
494                 }
495
496                 if ( srv == NULL ) {
497                         if ( !use_ldsb ) {
498                                 ber_sockbuf_free( lc->lconn_sb );
499                         }
500                         LDAP_FREE( (char *)lc );
501                         ld->ld_errno = LDAP_SERVER_DOWN;
502                         return( NULL );
503                 }
504
505                 lc->lconn_server = ldap_url_dup( srv );
506         }
507
508         lc->lconn_status = async ? LDAP_CONNST_CONNECTING : LDAP_CONNST_CONNECTED;
509         lc->lconn_next = ld->ld_conns;
510         ld->ld_conns = lc;
511
512         if ( connect ) {
513 #ifdef HAVE_TLS
514                 if ( lc->lconn_server->lud_exts ) {
515                         int rc, ext = find_tls_ext( lc->lconn_server );
516                         if ( ext ) {
517                                 LDAPConn        *savedefconn;
518
519                                 savedefconn = ld->ld_defconn;
520                                 ++lc->lconn_refcnt;     /* avoid premature free */
521                                 ld->ld_defconn = lc;
522
523                                 LDAP_REQ_UNLOCK_IF(m_req);
524                                 LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
525                                 LDAP_RES_UNLOCK_IF(m_res);
526                                 rc = ldap_start_tls_s( ld, NULL, NULL );
527                                 LDAP_RES_LOCK_IF(m_res);
528                                 LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
529                                 LDAP_REQ_LOCK_IF(m_req);
530                                 ld->ld_defconn = savedefconn;
531                                 --lc->lconn_refcnt;
532
533                                 if ( rc != LDAP_SUCCESS && ext == 2 ) {
534                                         ldap_free_connection( ld, lc, 1, 0 );
535                                         return NULL;
536                                 }
537                         }
538                 }
539 #endif
540         }
541
542         if ( bind != NULL ) {
543                 int             err = 0;
544                 LDAPConn        *savedefconn;
545
546                 /* Set flag to prevent additional referrals
547                  * from being processed on this
548                  * connection until the bind has completed
549                  */
550                 lc->lconn_rebind_inprogress = 1;
551                 /* V3 rebind function */
552                 if ( ld->ld_rebind_proc != NULL) {
553                         LDAPURLDesc     *srvfunc;
554
555                         srvfunc = ldap_url_dup( *srvlist );
556                         if ( srvfunc == NULL ) {
557                                 ld->ld_errno = LDAP_NO_MEMORY;
558                                 err = -1;
559                         } else {
560                                 savedefconn = ld->ld_defconn;
561                                 ++lc->lconn_refcnt;     /* avoid premature free */
562                                 ld->ld_defconn = lc;
563
564                                 Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
565                                 LDAP_REQ_UNLOCK_IF(m_req);
566                                 LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
567                                 LDAP_RES_UNLOCK_IF(m_res);
568                                 err = (*ld->ld_rebind_proc)( ld,
569                                         bind->ri_url, bind->ri_request, bind->ri_msgid,
570                                         ld->ld_rebind_params );
571                                 LDAP_RES_LOCK_IF(m_res);
572                                 LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
573                                 LDAP_REQ_LOCK_IF(m_req);
574
575                                 ld->ld_defconn = savedefconn;
576                                 --lc->lconn_refcnt;
577
578                                 if ( err != 0 ) {
579                                         err = -1;
580                                         ldap_free_connection( ld, lc, 1, 0 );
581                                         lc = NULL;
582                                 }
583                                 ldap_free_urldesc( srvfunc );
584                         }
585
586                 } else {
587                         int             msgid, rc;
588                         struct berval   passwd = BER_BVNULL;
589
590                         savedefconn = ld->ld_defconn;
591                         ++lc->lconn_refcnt;     /* avoid premature free */
592                         ld->ld_defconn = lc;
593
594                         Debug( LDAP_DEBUG_TRACE,
595                                 "anonymous rebind via ldap_sasl_bind(\"\")\n",
596                                 0, 0, 0);
597
598                         LDAP_REQ_UNLOCK_IF(m_req);
599                         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
600                         LDAP_RES_UNLOCK_IF(m_res);
601                         rc = ldap_sasl_bind( ld, "", LDAP_SASL_SIMPLE, &passwd,
602                                 NULL, NULL, &msgid );
603                         if ( rc != LDAP_SUCCESS ) {
604                                 err = -1;
605
606                         } else {
607                                 for ( err = 1; err > 0; ) {
608                                         struct timeval  tv = { 0, 100000 };
609                                         LDAPMessage     *res = NULL;
610
611                                         switch ( ldap_result( ld, msgid, LDAP_MSG_ALL, &tv, &res ) ) {
612                                         case -1:
613                                                 err = -1;
614                                                 break;
615
616                                         case 0:
617 #ifdef LDAP_R_COMPILE
618                                                 ldap_pvt_thread_yield();
619 #endif
620                                                 break;
621
622                                         case LDAP_RES_BIND:
623                                                 rc = ldap_parse_result( ld, res, &err, NULL, NULL, NULL, NULL, 1 );
624                                                 if ( rc != LDAP_SUCCESS ) {
625                                                         err = -1;
626
627                                                 } else if ( err != LDAP_SUCCESS ) {
628                                                         err = -1;
629                                                 }
630                                                 /* else err == LDAP_SUCCESS == 0 */
631                                                 break;
632
633                                         default:
634                                                 Debug( LDAP_DEBUG_TRACE,
635                                                         "ldap_new_connection %p: "
636                                                         "unexpected response %d "
637                                                         "from BIND request id=%d\n",
638                                                         (void *) ld, ldap_msgtype( res ), msgid );
639                                                 err = -1;
640                                                 break;
641                                         }
642                                 }
643                         }
644                         LDAP_RES_LOCK_IF(m_res);
645                         LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
646                         LDAP_REQ_LOCK_IF(m_req);
647                         ld->ld_defconn = savedefconn;
648                         --lc->lconn_refcnt;
649
650                         if ( err != 0 ) {
651                                 ldap_free_connection( ld, lc, 1, 0 );
652                                 lc = NULL;
653                         }
654                 }
655                 if ( lc != NULL )
656                         lc->lconn_rebind_inprogress = 0;
657         }
658         return( lc );
659 }
660
661
662 /* protected by ld_conn_mutex */
663 static LDAPConn *
664 find_connection( LDAP *ld, LDAPURLDesc *srv, int any )
665 /*
666  * return an existing connection (if any) to the server srv
667  * if "any" is non-zero, check for any server in the "srv" chain
668  */
669 {
670         LDAPConn        *lc;
671         LDAPURLDesc     *lcu, *lsu;
672         int lcu_port, lsu_port;
673         int found = 0;
674
675         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
676         for ( lc = ld->ld_conns; lc != NULL; lc = lc->lconn_next ) {
677                 lcu = lc->lconn_server;
678                 lcu_port = ldap_pvt_url_scheme_port( lcu->lud_scheme,
679                         lcu->lud_port );
680
681                 for ( lsu = srv; lsu != NULL; lsu = lsu->lud_next ) {
682                         lsu_port = ldap_pvt_url_scheme_port( lsu->lud_scheme,
683                                 lsu->lud_port );
684
685                         if ( lsu_port == lcu_port
686                                 && strcmp( lcu->lud_scheme, lsu->lud_scheme ) == 0
687                                 && lcu->lud_host != NULL && lsu->lud_host != NULL
688                                 && strcasecmp( lsu->lud_host, lcu->lud_host ) == 0 )
689                         {
690                                 found = 1;
691                                 break;
692                         }
693
694                         if ( !any ) break;
695                 }
696                 if ( found )
697                         break;
698         }
699         return lc;
700 }
701
702
703
704 /* protected by ld_conn_mutex */
705 static void
706 use_connection( LDAP *ld, LDAPConn *lc )
707 {
708         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
709         ++lc->lconn_refcnt;
710         lc->lconn_lastused = time( NULL );
711 }
712
713
714 /* protected by ld_conn_mutex */
715 void
716 ldap_free_connection( LDAP *ld, LDAPConn *lc, int force, int unbind )
717 {
718         LDAPConn        *tmplc, *prevlc;
719
720         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
721         Debug( LDAP_DEBUG_TRACE,
722                 "ldap_free_connection %d %d\n",
723                 force, unbind, 0 );
724
725         if ( force || --lc->lconn_refcnt <= 0 ) {
726                 /* remove from connections list first */
727
728                 for ( prevlc = NULL, tmplc = ld->ld_conns;
729                         tmplc != NULL;
730                         tmplc = tmplc->lconn_next )
731                 {
732                         if ( tmplc == lc ) {
733                                 if ( prevlc == NULL ) {
734                                     ld->ld_conns = tmplc->lconn_next;
735                                 } else {
736                                     prevlc->lconn_next = tmplc->lconn_next;
737                                 }
738                                 if ( ld->ld_defconn == lc ) {
739                                         ld->ld_defconn = NULL;
740                                 }
741                                 break;
742                         }
743                         prevlc = tmplc;
744                 }
745
746                 /* process connection callbacks */
747                 {
748                         struct ldapoptions *lo;
749                         ldaplist *ll;
750                         ldap_conncb *cb;
751
752                         lo = &ld->ld_options;
753                         LDAP_MUTEX_LOCK( &lo->ldo_mutex );
754                         if ( lo->ldo_conn_cbs ) {
755                                 for ( ll=lo->ldo_conn_cbs; ll; ll=ll->ll_next ) {
756                                         cb = ll->ll_data;
757                                         cb->lc_del( ld, lc->lconn_sb, cb );
758                                 }
759                         }
760                         LDAP_MUTEX_UNLOCK( &lo->ldo_mutex );
761                         lo = LDAP_INT_GLOBAL_OPT();
762                         LDAP_MUTEX_LOCK( &lo->ldo_mutex );
763                         if ( lo->ldo_conn_cbs ) {
764                                 for ( ll=lo->ldo_conn_cbs; ll; ll=ll->ll_next ) {
765                                         cb = ll->ll_data;
766                                         cb->lc_del( ld, lc->lconn_sb, cb );
767                                 }
768                         }
769                         LDAP_MUTEX_UNLOCK( &lo->ldo_mutex );
770                 }
771
772                 if ( lc->lconn_status == LDAP_CONNST_CONNECTED ) {
773                         ldap_mark_select_clear( ld, lc->lconn_sb );
774                         if ( unbind ) {
775                                 ldap_send_unbind( ld, lc->lconn_sb,
776                                                 NULL, NULL );
777                         }
778                 }
779
780                 if ( lc->lconn_ber != NULL ) {
781                         ber_free( lc->lconn_ber, 1 );
782                 }
783
784                 ldap_int_sasl_close( ld, lc );
785 #ifdef HAVE_GSSAPI
786                 ldap_int_gssapi_close( ld, lc );
787 #endif
788
789                 ldap_free_urllist( lc->lconn_server );
790
791                 /* FIXME: is this at all possible?
792                  * ldap_ld_free() in unbind.c calls ldap_free_connection()
793                  * with force == 1 __after__ explicitly calling
794                  * ldap_free_request() on all requests */
795                 if ( force ) {
796                         LDAPRequest     *lr;
797
798                         for ( lr = ld->ld_requests; lr; ) {
799                                 LDAPRequest     *lr_next = lr->lr_next;
800
801                                 if ( lr->lr_conn == lc ) {
802                                         ldap_free_request_int( ld, lr );
803                                 }
804
805                                 lr = lr_next;
806                         }
807                 }
808
809                 if ( lc->lconn_sb != ld->ld_sb ) {
810                         ber_sockbuf_free( lc->lconn_sb );
811                 } else {
812                         ber_int_sb_close( lc->lconn_sb );
813                 }
814
815                 if ( lc->lconn_rebind_queue != NULL) {
816                         int i;
817                         for( i = 0; lc->lconn_rebind_queue[i] != NULL; i++ ) {
818                                 LDAP_VFREE( lc->lconn_rebind_queue[i] );
819                         }
820                         LDAP_FREE( lc->lconn_rebind_queue );
821                 }
822
823                 LDAP_FREE( lc );
824
825                 Debug( LDAP_DEBUG_TRACE,
826                         "ldap_free_connection: actually freed\n",
827                         0, 0, 0 );
828
829         } else {
830                 lc->lconn_lastused = time( NULL );
831                 Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
832                                 lc->lconn_refcnt, 0, 0 );
833         }
834 }
835
836
837 /* Protects self with ld_conn_mutex */
838 #ifdef LDAP_DEBUG
839 void
840 ldap_dump_connection( LDAP *ld, LDAPConn *lconns, int all )
841 {
842         LDAPConn        *lc;
843         char            timebuf[32];
844
845         Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
846         LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
847         for ( lc = lconns; lc != NULL; lc = lc->lconn_next ) {
848                 if ( lc->lconn_server != NULL ) {
849                         Debug( LDAP_DEBUG_TRACE, "* host: %s  port: %d%s\n",
850                                 ( lc->lconn_server->lud_host == NULL ) ? "(null)"
851                                 : lc->lconn_server->lud_host,
852                                 lc->lconn_server->lud_port, ( lc->lconn_sb ==
853                                 ld->ld_sb ) ? "  (default)" : "" );
854                 }
855                 Debug( LDAP_DEBUG_TRACE, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
856                         ( lc->lconn_status == LDAP_CONNST_NEEDSOCKET )
857                                 ? "NeedSocket" :
858                                 ( lc->lconn_status == LDAP_CONNST_CONNECTING )
859                                         ? "Connecting" : "Connected", 0 );
860                 Debug( LDAP_DEBUG_TRACE, "  last used: %s%s\n",
861                         ldap_pvt_ctime( &lc->lconn_lastused, timebuf ),
862                         lc->lconn_rebind_inprogress ? "  rebind in progress" : "", 0 );
863                 if ( lc->lconn_rebind_inprogress ) {
864                         if ( lc->lconn_rebind_queue != NULL) {
865                                 int     i;
866
867                                 for ( i = 0; lc->lconn_rebind_queue[i] != NULL; i++ ) {
868                                         int     j;
869                                         for( j = 0; lc->lconn_rebind_queue[i][j] != 0; j++ ) {
870                                                 Debug( LDAP_DEBUG_TRACE, "    queue %d entry %d - %s\n",
871                                                         i, j, lc->lconn_rebind_queue[i][j] );
872                                         }
873                                 }
874                         } else {
875                                 Debug( LDAP_DEBUG_TRACE, "    queue is empty\n", 0, 0, 0 );
876                         }
877                 }
878                 Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
879                 if ( !all ) {
880                         break;
881                 }
882         }
883         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
884 }
885
886
887 /* protected by req_mutex and res_mutex */
888 void
889 ldap_dump_requests_and_responses( LDAP *ld )
890 {
891         LDAPRequest     *lr;
892         LDAPMessage     *lm, *l;
893         int             i;
894
895         Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
896                 (void *)ld, 0, 0 );
897         lr = ld->ld_requests;
898         if ( lr == NULL ) {
899                 Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
900         }
901         for ( i = 0; lr != NULL; lr = lr->lr_next, i++ ) {
902                 Debug( LDAP_DEBUG_TRACE, " * msgid %d,  origid %d, status %s\n",
903                         lr->lr_msgid, lr->lr_origid,
904                         ( lr->lr_status == LDAP_REQST_INPROGRESS ) ? "InProgress" :
905                         ( lr->lr_status == LDAP_REQST_CHASINGREFS ) ? "ChasingRefs" :
906                         ( lr->lr_status == LDAP_REQST_NOTCONNECTED ) ? "NotConnected" :
907                         ( lr->lr_status == LDAP_REQST_WRITING ) ? "Writing" :
908                         ( lr->lr_status == LDAP_REQST_COMPLETED ) ? "RequestCompleted"
909                                 : "InvalidStatus" );
910                 Debug( LDAP_DEBUG_TRACE, "   outstanding referrals %d, parent count %d\n",
911                         lr->lr_outrefcnt, lr->lr_parentcnt, 0 );
912         }
913         Debug( LDAP_DEBUG_TRACE, "  ld %p request count %d (abandoned %lu)\n",
914                 (void *)ld, i, ld->ld_nabandoned );
915         Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
916         if ( ( lm = ld->ld_responses ) == NULL ) {
917                 Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
918         }
919         for ( i = 0; lm != NULL; lm = lm->lm_next, i++ ) {
920                 Debug( LDAP_DEBUG_TRACE, " * msgid %d,  type %lu\n",
921                     lm->lm_msgid, (unsigned long)lm->lm_msgtype, 0 );
922                 if ( lm->lm_chain != NULL ) {
923                         Debug( LDAP_DEBUG_TRACE, "   chained responses:\n", 0, 0, 0 );
924                         for ( l = lm->lm_chain; l != NULL; l = l->lm_chain ) {
925                                 Debug( LDAP_DEBUG_TRACE,
926                                         "  * msgid %d,  type %lu\n",
927                                         l->lm_msgid,
928                                         (unsigned long)l->lm_msgtype, 0 );
929                         }
930                 }
931         }
932         Debug( LDAP_DEBUG_TRACE, "  ld %p response count %d\n", (void *)ld, i, 0 );
933 }
934 #endif /* LDAP_DEBUG */
935
936 /* protected by req_mutex */
937 static void
938 ldap_free_request_int( LDAP *ld, LDAPRequest *lr )
939 {
940         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
941         /* if lr_refcnt > 0, the request has been looked up 
942          * by ldap_find_request_by_msgid(); if in the meanwhile
943          * the request is free()'d by someone else, just decrease
944          * the reference count and extract it from the request
945          * list; later on, it will be freed. */
946         if ( lr->lr_prev == NULL ) {
947                 if ( lr->lr_refcnt == 0 ) {
948                         /* free'ing the first request? */
949                         assert( ld->ld_requests == lr );
950                 }
951
952                 if ( ld->ld_requests == lr ) {
953                         ld->ld_requests = lr->lr_next;
954                 }
955
956         } else {
957                 lr->lr_prev->lr_next = lr->lr_next;
958         }
959
960         if ( lr->lr_next != NULL ) {
961                 lr->lr_next->lr_prev = lr->lr_prev;
962         }
963
964         if ( lr->lr_refcnt > 0 ) {
965                 lr->lr_refcnt = -lr->lr_refcnt;
966
967                 lr->lr_prev = NULL;
968                 lr->lr_next = NULL;
969
970                 return;
971         }
972
973         if ( lr->lr_ber != NULL ) {
974                 ber_free( lr->lr_ber, 1 );
975                 lr->lr_ber = NULL;
976         }
977
978         if ( lr->lr_res_error != NULL ) {
979                 LDAP_FREE( lr->lr_res_error );
980                 lr->lr_res_error = NULL;
981         }
982
983         if ( lr->lr_res_matched != NULL ) {
984                 LDAP_FREE( lr->lr_res_matched );
985                 lr->lr_res_matched = NULL;
986         }
987
988         LDAP_FREE( lr );
989 }
990
991 /* protected by req_mutex */
992 void
993 ldap_free_request( LDAP *ld, LDAPRequest *lr )
994 {
995         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
996         Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
997                 lr->lr_origid, lr->lr_msgid, 0 );
998
999         /* free all referrals (child requests) */
1000         while ( lr->lr_child ) {
1001                 ldap_free_request( ld, lr->lr_child );
1002         }
1003
1004         if ( lr->lr_parent != NULL ) {
1005                 LDAPRequest     **lrp;
1006
1007                 --lr->lr_parent->lr_outrefcnt;
1008                 for ( lrp = &lr->lr_parent->lr_child;
1009                         *lrp && *lrp != lr;
1010                         lrp = &(*lrp)->lr_refnext );
1011
1012                 if ( *lrp == lr ) {
1013                         *lrp = lr->lr_refnext;
1014                 }
1015         }
1016         ldap_free_request_int( ld, lr );
1017 }
1018
1019 /*
1020  * call first time with *cntp = -1
1021  * when returns *cntp == -1, no referrals are left
1022  *
1023  * NOTE: may replace *refsp, or shuffle the contents
1024  * of the original array.
1025  */
1026 static int ldap_int_nextref(
1027         LDAP                    *ld,
1028         char                    ***refsp,
1029         int                     *cntp,
1030         void                    *params )
1031 {
1032         assert( refsp != NULL );
1033         assert( *refsp != NULL );
1034         assert( cntp != NULL );
1035
1036         if ( *cntp < -1 ) {
1037                 *cntp = -1;
1038                 return -1;
1039         }
1040
1041         (*cntp)++;
1042
1043         if ( (*refsp)[ *cntp ] == NULL ) {
1044                 *cntp = -1;
1045         }
1046
1047         return 0;
1048 }
1049
1050 /*
1051  * Chase v3 referrals
1052  *
1053  * Parameters:
1054  *  (IN) ld = LDAP connection handle
1055  *  (IN) lr = LDAP Request structure
1056  *  (IN) refs = array of pointers to referral strings that we will chase
1057  *              The array will be free'd by this function when no longer needed
1058  *  (IN) sref != 0 if following search reference
1059  *  (OUT) errstrp = Place to return a string of referrals which could not be followed
1060  *  (OUT) hadrefp = 1 if sucessfully followed referral
1061  *
1062  * Return value - number of referrals followed
1063  *
1064  * Protected by res_mutex, conn_mutex and req_mutex     (try_read1msg)
1065  */
1066 int
1067 ldap_chase_v3referrals( LDAP *ld, LDAPRequest *lr, char **refs, int sref, char **errstrp, int *hadrefp )
1068 {
1069         char            *unfollowed;
1070         int              unfollowedcnt = 0;
1071         LDAPRequest     *origreq;
1072         LDAPURLDesc     *srv = NULL;
1073         BerElement      *ber;
1074         char            **refarray = NULL;
1075         LDAPConn        *lc;
1076         int                      rc, count, i, j, id;
1077         LDAPreqinfo  rinfo;
1078         LDAP_NEXTREF_PROC       *nextref_proc = ld->ld_nextref_proc ? ld->ld_nextref_proc : ldap_int_nextref;
1079
1080         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_res_mutex );
1081         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
1082         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
1083         Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
1084
1085         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
1086         *hadrefp = 0;
1087
1088         unfollowed = NULL;
1089         rc = count = 0;
1090
1091         /* If no referrals in array, return */
1092         if ( (refs == NULL) || ( (refs)[0] == NULL) ) {
1093                 rc = 0;
1094                 goto done;
1095         }
1096
1097         /* Check for hop limit exceeded */
1098         if ( lr->lr_parentcnt >= ld->ld_refhoplimit ) {
1099                 Debug( LDAP_DEBUG_ANY,
1100                     "more than %d referral hops (dropping)\n", ld->ld_refhoplimit, 0, 0 );
1101                 ld->ld_errno = LDAP_REFERRAL_LIMIT_EXCEEDED;
1102                 rc = -1;
1103                 goto done;
1104         }
1105
1106         /* find original request */
1107         for ( origreq = lr;
1108                 origreq->lr_parent != NULL;
1109                 origreq = origreq->lr_parent )
1110         {
1111                 /* empty */ ;
1112         }
1113
1114         refarray = refs;
1115         refs = NULL;
1116
1117         /* parse out & follow referrals */
1118         /* NOTE: if nextref_proc == ldap_int_nextref, params is ignored */
1119         i = -1;
1120         for ( nextref_proc( ld, &refarray, &i, ld->ld_nextref_params );
1121                         i != -1;
1122                         nextref_proc( ld, &refarray, &i, ld->ld_nextref_params ) )
1123         {
1124
1125                 /* Parse the referral URL */
1126                 rc = ldap_url_parse_ext( refarray[i], &srv, LDAP_PVT_URL_PARSE_NOEMPTY_DN );
1127                 if ( rc != LDAP_URL_SUCCESS ) {
1128                         /* ldap_url_parse_ext() returns LDAP_URL_* errors
1129                          * which do not map on API errors */
1130                         ld->ld_errno = LDAP_PARAM_ERROR;
1131                         rc = -1;
1132                         goto done;
1133                 }
1134
1135                 if( srv->lud_crit_exts ) {
1136                         int ok = 0;
1137 #ifdef HAVE_TLS
1138                         /* If StartTLS is the only critical ext, OK. */
1139                         if ( find_tls_ext( srv ) == 2 && srv->lud_crit_exts == 1 )
1140                                 ok = 1;
1141 #endif
1142                         if ( !ok ) {
1143                                 /* we do not support any other extensions */
1144                                 ld->ld_errno = LDAP_NOT_SUPPORTED;
1145                                 rc = -1;
1146                                 goto done;
1147                         }
1148                 }
1149
1150                 /* check connection for re-bind in progress */
1151                 if (( lc = find_connection( ld, srv, 1 )) != NULL ) {
1152                         /* See if we've already requested this DN with this conn */
1153                         LDAPRequest *lp;
1154                         int looped = 0;
1155                         ber_len_t len = srv->lud_dn ? strlen( srv->lud_dn ) : 0;
1156                         for ( lp = origreq; lp; ) {
1157                                 if ( lp->lr_conn == lc
1158                                         && len == lp->lr_dn.bv_len
1159                                         && len
1160                                         && strncmp( srv->lud_dn, lp->lr_dn.bv_val, len ) == 0 )
1161                                 {
1162                                         looped = 1;
1163                                         break;
1164                                 }
1165                                 if ( lp == origreq ) {
1166                                         lp = lp->lr_child;
1167                                 } else {
1168                                         lp = lp->lr_refnext;
1169                                 }
1170                         }
1171                         if ( looped ) {
1172                                 ldap_free_urllist( srv );
1173                                 srv = NULL;
1174                                 ld->ld_errno = LDAP_CLIENT_LOOP;
1175                                 rc = -1;
1176                                 continue;
1177                         }
1178
1179                         if ( lc->lconn_rebind_inprogress ) {
1180                                 /* We are already chasing a referral or search reference and a
1181                                  * bind on that connection is in progress.  We must queue
1182                                  * referrals on that connection, so we don't get a request
1183                                  * going out before the bind operation completes. This happens
1184                                  * if two search references come in one behind the other
1185                                  * for the same server with different contexts.
1186                                  */
1187                                 Debug( LDAP_DEBUG_TRACE,
1188                                         "ldap_chase_v3referrals: queue referral \"%s\"\n",
1189                                         refarray[i], 0, 0);
1190                                 if( lc->lconn_rebind_queue == NULL ) {
1191                                         /* Create a referral list */
1192                                         lc->lconn_rebind_queue =
1193                                                 (char ***) LDAP_MALLOC( sizeof(void *) * 2);
1194
1195                                         if( lc->lconn_rebind_queue == NULL) {
1196                                                 ld->ld_errno = LDAP_NO_MEMORY;
1197                                                 rc = -1;
1198                                                 goto done;
1199                                         }
1200
1201                                         lc->lconn_rebind_queue[0] = refarray;
1202                                         lc->lconn_rebind_queue[1] = NULL;
1203                                         refarray = NULL;
1204
1205                                 } else {
1206                                         /* Count how many referral arrays we already have */
1207                                         for( j = 0; lc->lconn_rebind_queue[j] != NULL; j++) {
1208                                                 /* empty */;
1209                                         }
1210
1211                                         /* Add the new referral to the list */
1212                                         lc->lconn_rebind_queue = (char ***) LDAP_REALLOC(
1213                                                 lc->lconn_rebind_queue, sizeof(void *) * (j + 2));
1214
1215                                         if( lc->lconn_rebind_queue == NULL ) {
1216                                                 ld->ld_errno = LDAP_NO_MEMORY;
1217                                                 rc = -1;
1218                                                 goto done;
1219                                         }
1220                                         lc->lconn_rebind_queue[j] = refarray;
1221                                         lc->lconn_rebind_queue[j+1] = NULL;
1222                                         refarray = NULL;
1223                                 }
1224
1225                                 /* We have queued the referral/reference, now just return */
1226                                 rc = 0;
1227                                 *hadrefp = 1;
1228                                 count = 1; /* Pretend we already followed referral */
1229                                 goto done;
1230                         }
1231                 } 
1232                 /* Re-encode the request with the new starting point of the search.
1233                  * Note: In the future we also need to replace the filter if one
1234                  * was provided with the search reference
1235                  */
1236
1237                 /* For references we don't want old dn if new dn empty */
1238                 if ( sref && srv->lud_dn == NULL ) {
1239                         srv->lud_dn = LDAP_STRDUP( "" );
1240                 }
1241
1242                 LDAP_NEXT_MSGID( ld, id );
1243                 ber = re_encode_request( ld, origreq->lr_ber, id,
1244                         sref, srv, &rinfo.ri_request );
1245
1246                 if( ber == NULL ) {
1247                         ld->ld_errno = LDAP_ENCODING_ERROR;
1248                         rc = -1;
1249                         goto done;
1250                 }
1251
1252                 Debug( LDAP_DEBUG_TRACE,
1253                         "ldap_chase_v3referral: msgid %d, url \"%s\"\n",
1254                         lr->lr_msgid, refarray[i], 0);
1255
1256                 /* Send the new request to the server - may require a bind */
1257                 rinfo.ri_msgid = origreq->lr_origid;
1258                 rinfo.ri_url = refarray[i];
1259                 rc = ldap_send_server_request( ld, ber, id,
1260                         origreq, &srv, NULL, &rinfo, 0, 1 );
1261                 if ( rc < 0 ) {
1262                         /* Failure, try next referral in the list */
1263                         Debug( LDAP_DEBUG_ANY, "Unable to chase referral \"%s\" (%d: %s)\n", 
1264                                 refarray[i], ld->ld_errno, ldap_err2string( ld->ld_errno ) );
1265                         unfollowedcnt += ldap_append_referral( ld, &unfollowed, refarray[i] );
1266                         ldap_free_urllist( srv );
1267                         srv = NULL;
1268                         ld->ld_errno = LDAP_REFERRAL;
1269                 } else {
1270                         /* Success, no need to try this referral list further */
1271                         rc = 0;
1272                         ++count;
1273                         *hadrefp = 1;
1274
1275                         /* check if there is a queue of referrals that came in during bind */
1276                         if ( lc == NULL) {
1277                                 lc = find_connection( ld, srv, 1 );
1278                                 if ( lc == NULL ) {
1279                                         ld->ld_errno = LDAP_OPERATIONS_ERROR;
1280                                         rc = -1;
1281                                         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
1282                                         goto done;
1283                                 }
1284                         }
1285
1286                         if ( lc->lconn_rebind_queue != NULL ) {
1287                                 /* Release resources of previous list */
1288                                 LDAP_VFREE( refarray );
1289                                 refarray = NULL;
1290                                 ldap_free_urllist( srv );
1291                                 srv = NULL;
1292
1293                                 /* Pull entries off end of queue so list always null terminated */
1294                                 for( j = 0; lc->lconn_rebind_queue[j] != NULL; j++ )
1295                                         ;
1296                                 refarray = lc->lconn_rebind_queue[j - 1];
1297                                 lc->lconn_rebind_queue[j-1] = NULL;
1298                                 /* we pulled off last entry from queue, free queue */
1299                                 if ( j == 1 ) {
1300                                         LDAP_FREE( lc->lconn_rebind_queue );
1301                                         lc->lconn_rebind_queue = NULL;
1302                                 }
1303                                 /* restart the loop the with new referral list */
1304                                 i = -1;
1305                                 continue;
1306                         }
1307                         break; /* referral followed, break out of for loop */
1308                 }
1309         } /* end for loop */
1310 done:
1311         LDAP_VFREE( refarray );
1312         ldap_free_urllist( srv );
1313         LDAP_FREE( *errstrp );
1314         
1315         if( rc == 0 ) {
1316                 *errstrp = NULL;
1317                 LDAP_FREE( unfollowed );
1318                 return count;
1319         } else {
1320                 *errstrp = unfollowed;
1321                 return rc;
1322         }
1323 }
1324
1325 /*
1326  * XXX merging of errors in this routine needs to be improved
1327  * Protected by res_mutex, conn_mutex and req_mutex     (try_read1msg)
1328  */
1329 int
1330 ldap_chase_referrals( LDAP *ld,
1331         LDAPRequest *lr,
1332         char **errstrp,
1333         int sref,
1334         int *hadrefp )
1335 {
1336         int             rc, count, id;
1337         unsigned        len;
1338         char            *p, *ref, *unfollowed;
1339         LDAPRequest     *origreq;
1340         LDAPURLDesc     *srv;
1341         BerElement      *ber;
1342         LDAPreqinfo  rinfo;
1343         LDAPConn        *lc;
1344
1345         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_res_mutex );
1346         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
1347         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
1348         Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
1349
1350         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
1351         *hadrefp = 0;
1352
1353         if ( *errstrp == NULL ) {
1354                 return( 0 );
1355         }
1356
1357         len = strlen( *errstrp );
1358         for ( p = *errstrp; len >= LDAP_REF_STR_LEN; ++p, --len ) {
1359                 if ( strncasecmp( p, LDAP_REF_STR, LDAP_REF_STR_LEN ) == 0 ) {
1360                         *p = '\0';
1361                         p += LDAP_REF_STR_LEN;
1362                         break;
1363                 }
1364         }
1365
1366         if ( len < LDAP_REF_STR_LEN ) {
1367                 return( 0 );
1368         }
1369
1370         if ( lr->lr_parentcnt >= ld->ld_refhoplimit ) {
1371                 Debug( LDAP_DEBUG_ANY,
1372                     "more than %d referral hops (dropping)\n",
1373                     ld->ld_refhoplimit, 0, 0 );
1374                     /* XXX report as error in ld->ld_errno? */
1375                     return( 0 );
1376         }
1377
1378         /* find original request */
1379         for ( origreq = lr; origreq->lr_parent != NULL;
1380              origreq = origreq->lr_parent ) {
1381                 /* empty */;
1382         }
1383
1384         unfollowed = NULL;
1385         rc = count = 0;
1386
1387         /* parse out & follow referrals */
1388         for ( ref = p; rc == 0 && ref != NULL; ref = p ) {
1389                 p = strchr( ref, '\n' );
1390                 if ( p != NULL ) {
1391                         *p++ = '\0';
1392                 }
1393
1394                 rc = ldap_url_parse_ext( ref, &srv, LDAP_PVT_URL_PARSE_NOEMPTY_DN );
1395                 if ( rc != LDAP_URL_SUCCESS ) {
1396                         Debug( LDAP_DEBUG_TRACE,
1397                                 "ignoring %s referral <%s>\n",
1398                                 ref, rc == LDAP_URL_ERR_BADSCHEME ? "unknown" : "incorrect", 0 );
1399                         rc = ldap_append_referral( ld, &unfollowed, ref );
1400                         *hadrefp = 1;
1401                         continue;
1402                 }
1403
1404                 Debug( LDAP_DEBUG_TRACE,
1405                     "chasing LDAP referral: <%s>\n", ref, 0, 0 );
1406
1407                 *hadrefp = 1;
1408
1409                 /* See if we've already been here */
1410                 if (( lc = find_connection( ld, srv, 1 )) != NULL ) {
1411                         LDAPRequest *lp;
1412                         int looped = 0;
1413                         ber_len_t len = srv->lud_dn ? strlen( srv->lud_dn ) : 0;
1414                         for ( lp = lr; lp; lp = lp->lr_parent ) {
1415                                 if ( lp->lr_conn == lc
1416                                         && len == lp->lr_dn.bv_len )
1417                                 {
1418                                         if ( len && strncmp( srv->lud_dn, lp->lr_dn.bv_val, len ) )
1419                                                         continue;
1420                                         looped = 1;
1421                                         break;
1422                                 }
1423                         }
1424                         if ( looped ) {
1425                                 ldap_free_urllist( srv );
1426                                 ld->ld_errno = LDAP_CLIENT_LOOP;
1427                                 rc = -1;
1428                                 continue;
1429                         }
1430                 }
1431
1432                 LDAP_NEXT_MSGID( ld, id );
1433                 ber = re_encode_request( ld, origreq->lr_ber,
1434                     id, sref, srv, &rinfo.ri_request );
1435
1436                 if ( ber == NULL ) {
1437                         return -1 ;
1438                 }
1439
1440                 /* copy the complete referral for rebind process */
1441                 rinfo.ri_url = LDAP_STRDUP( ref );
1442
1443                 rinfo.ri_msgid = origreq->lr_origid;
1444
1445                 rc = ldap_send_server_request( ld, ber, id,
1446                         lr, &srv, NULL, &rinfo, 0, 1 );
1447                 LDAP_FREE( rinfo.ri_url );
1448
1449                 if( rc >= 0 ) {
1450                         ++count;
1451                 } else {
1452                         Debug( LDAP_DEBUG_ANY,
1453                                 "Unable to chase referral \"%s\" (%d: %s)\n", 
1454                                 ref, ld->ld_errno, ldap_err2string( ld->ld_errno ) );
1455                         rc = ldap_append_referral( ld, &unfollowed, ref );
1456                 }
1457
1458                 ldap_free_urllist(srv);
1459         }
1460
1461         LDAP_FREE( *errstrp );
1462         *errstrp = unfollowed;
1463
1464         return(( rc == 0 ) ? count : rc );
1465 }
1466
1467
1468 int
1469 ldap_append_referral( LDAP *ld, char **referralsp, char *s )
1470 {
1471         int     first;
1472
1473         if ( *referralsp == NULL ) {
1474                 first = 1;
1475                 *referralsp = (char *)LDAP_MALLOC( strlen( s ) + LDAP_REF_STR_LEN
1476                     + 1 );
1477         } else {
1478                 first = 0;
1479                 *referralsp = (char *)LDAP_REALLOC( *referralsp,
1480                     strlen( *referralsp ) + strlen( s ) + 2 );
1481         }
1482
1483         if ( *referralsp == NULL ) {
1484                 ld->ld_errno = LDAP_NO_MEMORY;
1485                 return( -1 );
1486         }
1487
1488         if ( first ) {
1489                 strcpy( *referralsp, LDAP_REF_STR );
1490         } else {
1491                 strcat( *referralsp, "\n" );
1492         }
1493         strcat( *referralsp, s );
1494
1495         return( 0 );
1496 }
1497
1498
1499
1500 static BerElement *
1501 re_encode_request( LDAP *ld,
1502         BerElement *origber,
1503         ber_int_t msgid,
1504         int sref,
1505         LDAPURLDesc *srv,
1506         int *type )
1507 {
1508         /*
1509          * XXX this routine knows way too much about how the lber library works!
1510          */
1511         ber_int_t       along;
1512         ber_tag_t       tag;
1513         ber_tag_t       rtag;
1514         ber_int_t       ver;
1515         ber_int_t       scope;
1516         int             rc;
1517         BerElement      tmpber, *ber;
1518         struct berval           dn;
1519
1520         Debug( LDAP_DEBUG_TRACE,
1521             "re_encode_request: new msgid %ld, new dn <%s>\n",
1522             (long) msgid,
1523                 ( srv == NULL || srv->lud_dn == NULL) ? "NONE" : srv->lud_dn, 0 );
1524
1525         tmpber = *origber;
1526
1527         /*
1528          * all LDAP requests are sequences that start with a message id.
1529          * For all except delete, this is followed by a sequence that is
1530          * tagged with the operation code.  For delete, the provided DN
1531          * is not wrapped by a sequence.
1532          */
1533         rtag = ber_scanf( &tmpber, "{it", /*}*/ &along, &tag );
1534
1535         if ( rtag == LBER_ERROR ) {
1536                 ld->ld_errno = LDAP_DECODING_ERROR;
1537                 return( NULL );
1538         }
1539
1540         assert( tag != 0);
1541         if ( tag == LDAP_REQ_BIND ) {
1542                 /* bind requests have a version number before the DN & other stuff */
1543                 rtag = ber_scanf( &tmpber, "{im" /*}*/, &ver, &dn );
1544
1545         } else if ( tag == LDAP_REQ_DELETE ) {
1546                 /* delete requests don't have a DN wrapping sequence */
1547                 rtag = ber_scanf( &tmpber, "m", &dn );
1548
1549         } else if ( tag == LDAP_REQ_SEARCH ) {
1550                 /* search requests need to be re-scope-ed */
1551                 rtag = ber_scanf( &tmpber, "{me" /*"}"*/, &dn, &scope );
1552
1553                 if( srv->lud_scope != LDAP_SCOPE_DEFAULT ) {
1554                         /* use the scope provided in reference */
1555                         scope = srv->lud_scope;
1556
1557                 } else if ( sref ) {
1558                         /* use scope implied by previous operation
1559                          *   base -> base
1560                          *   one -> base
1561                          *   subtree -> subtree
1562                          *   subordinate -> subtree
1563                          */
1564                         switch( scope ) {
1565                         default:
1566                         case LDAP_SCOPE_BASE:
1567                         case LDAP_SCOPE_ONELEVEL:
1568                                 scope = LDAP_SCOPE_BASE;
1569                                 break;
1570                         case LDAP_SCOPE_SUBTREE:
1571                         case LDAP_SCOPE_SUBORDINATE:
1572                                 scope = LDAP_SCOPE_SUBTREE;
1573                                 break;
1574                         }
1575                 }
1576
1577         } else {
1578                 rtag = ber_scanf( &tmpber, "{m" /*}*/, &dn );
1579         }
1580
1581         if( rtag == LBER_ERROR ) {
1582                 ld->ld_errno = LDAP_DECODING_ERROR;
1583                 return NULL;
1584         }
1585
1586         /* restore character zero'd out by ber_scanf*/
1587         dn.bv_val[dn.bv_len] = tmpber.ber_tag;
1588
1589         if (( ber = ldap_alloc_ber_with_options( ld )) == NULL ) {
1590                 return NULL;
1591         }
1592
1593         if ( srv->lud_dn ) {
1594                 ber_str2bv( srv->lud_dn, 0, 0, &dn );
1595         }
1596
1597         if ( tag == LDAP_REQ_BIND ) {
1598                 rc = ber_printf( ber, "{it{iO" /*}}*/, msgid, tag, ver, &dn );
1599         } else if ( tag == LDAP_REQ_DELETE ) {
1600                 rc = ber_printf( ber, "{itON}", msgid, tag, &dn );
1601         } else if ( tag == LDAP_REQ_SEARCH ) {
1602                 rc = ber_printf( ber, "{it{Oe" /*}}*/, msgid, tag, &dn, scope );
1603         } else {
1604                 rc = ber_printf( ber, "{it{O" /*}}*/, msgid, tag, &dn );
1605         }
1606
1607         if ( rc == -1 ) {
1608                 ld->ld_errno = LDAP_ENCODING_ERROR;
1609                 ber_free( ber, 1 );
1610                 return NULL;
1611         }
1612
1613         if ( tag != LDAP_REQ_DELETE && (
1614                 ber_write(ber, tmpber.ber_ptr, ( tmpber.ber_end - tmpber.ber_ptr ), 0)
1615                 != ( tmpber.ber_end - tmpber.ber_ptr ) ||
1616             ber_printf( ber, /*{{*/ "N}N}" ) == -1 ) )
1617         {
1618                 ld->ld_errno = LDAP_ENCODING_ERROR;
1619                 ber_free( ber, 1 );
1620                 return NULL;
1621         }
1622
1623 #ifdef LDAP_DEBUG
1624         if ( ldap_debug & LDAP_DEBUG_PACKETS ) {
1625                 Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
1626                     0, 0, 0 );
1627                 ber_log_dump( LDAP_DEBUG_BER, ldap_debug, ber, 0 );
1628         }
1629 #endif /* LDAP_DEBUG */
1630
1631         *type = tag;    /* return request type */
1632         return ber;
1633 }
1634
1635
1636 /* protected by req_mutex */
1637 LDAPRequest *
1638 ldap_find_request_by_msgid( LDAP *ld, ber_int_t msgid )
1639 {
1640         LDAPRequest     *lr;
1641
1642         for ( lr = ld->ld_requests; lr != NULL; lr = lr->lr_next ) {
1643                 if ( lr->lr_status == LDAP_REQST_COMPLETED ) {
1644                         continue;       /* Skip completed requests */
1645                 }
1646                 if ( msgid == lr->lr_msgid ) {
1647                         lr->lr_refcnt++;
1648                         break;
1649                 }
1650         }
1651
1652         return( lr );
1653 }
1654
1655 /* protected by req_mutex */
1656 void
1657 ldap_return_request( LDAP *ld, LDAPRequest *lrx, int freeit )
1658 {
1659         LDAPRequest     *lr;
1660
1661         for ( lr = ld->ld_requests; lr != NULL; lr = lr->lr_next ) {
1662                 if ( lr == lrx ) {
1663                         if ( lr->lr_refcnt > 0 ) {
1664                                 lr->lr_refcnt--;
1665
1666                         } else if ( lr->lr_refcnt < 0 ) {
1667                                 lr->lr_refcnt++;
1668                                 if ( lr->lr_refcnt == 0 ) {
1669                                         lr = NULL;
1670                                 }
1671                         }
1672                         break;
1673                 }
1674         }
1675         if ( lr == NULL ) {
1676                 ldap_free_request_int( ld, lrx );
1677
1678         } else if ( freeit ) {
1679                 ldap_free_request( ld, lrx );
1680         }
1681 }