]> git.sur5r.net Git - openldap/blob - libraries/libldap/request.c
Merge remote-tracking branch 'origin/mdb.RE/0.9'
[openldap] / libraries / libldap / request.c
1 /* $OpenLDAP$ */
2 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
3  *
4  * Copyright 1998-2014 The OpenLDAP Foundation.
5  * All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted only as authorized by the OpenLDAP
9  * Public License.
10  *
11  * A copy of this license is available in the file LICENSE in the
12  * top-level directory of the distribution or, alternatively, at
13  * <http://www.OpenLDAP.org/license.html>.
14  */
15 /* Portions Copyright (c) 1995 Regents of the University of Michigan.
16  * All rights reserved.
17  */
18 /* This notice applies to changes, created by or for Novell, Inc.,
19  * to preexisting works for which notices appear elsewhere in this file.
20  *
21  * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved.
22  *
23  * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND TREATIES.
24  * USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT TO VERSION
25  * 2.0.1 OF THE OPENLDAP PUBLIC LICENSE, A COPY OF WHICH IS AVAILABLE AT
26  * HTTP://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE" IN THE
27  * TOP-LEVEL DIRECTORY OF THE DISTRIBUTION. ANY USE OR EXPLOITATION OF THIS
28  * WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP PUBLIC
29  * LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT THE
30  * PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY. 
31  *---
32  * Modification to OpenLDAP source by Novell, Inc.
33  * April 2000 sfs  Added code to chase V3 referrals
34  *  request.c - sending of ldap requests; handling of referrals
35  *---
36  * Note: A verbatim copy of version 2.0.1 of the OpenLDAP Public License 
37  * can be found in the file "build/LICENSE-2.0.1" in this distribution
38  * of OpenLDAP Software.
39  */
40
41 #include "portable.h"
42
43 #include <stdio.h>
44
45 #include <ac/stdlib.h>
46
47 #include <ac/errno.h>
48 #include <ac/socket.h>
49 #include <ac/string.h>
50 #include <ac/time.h>
51 #include <ac/unistd.h>
52
53 #include "ldap-int.h"
54 #include "lber.h"
55
56 /* used by ldap_send_server_request and ldap_new_connection */
57 #ifdef LDAP_R_COMPILE
58 #define LDAP_CONN_LOCK_IF(nolock) \
59         { if (nolock) LDAP_MUTEX_LOCK( &ld->ld_conn_mutex ); }
60 #define LDAP_CONN_UNLOCK_IF(nolock) \
61         { if (nolock) LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex ); }
62 #define LDAP_REQ_LOCK_IF(nolock) \
63         { if (nolock) LDAP_MUTEX_LOCK( &ld->ld_req_mutex ); }
64 #define LDAP_REQ_UNLOCK_IF(nolock) \
65         { if (nolock) LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex ); }
66 #define LDAP_RES_LOCK_IF(nolock) \
67         { if (nolock) LDAP_MUTEX_LOCK( &ld->ld_res_mutex ); }
68 #define LDAP_RES_UNLOCK_IF(nolock) \
69         { if (nolock) LDAP_MUTEX_UNLOCK( &ld->ld_res_mutex ); }
70 #else
71 #define LDAP_CONN_LOCK_IF(nolock)
72 #define LDAP_CONN_UNLOCK_IF(nolock)
73 #define LDAP_REQ_LOCK_IF(nolock)
74 #define LDAP_REQ_UNLOCK_IF(nolock)
75 #define LDAP_RES_LOCK_IF(nolock)
76 #define LDAP_RES_UNLOCK_IF(nolock)
77 #endif
78
79 static LDAPConn *find_connection LDAP_P(( LDAP *ld, LDAPURLDesc *srv, int any ));
80 static void use_connection LDAP_P(( LDAP *ld, LDAPConn *lc ));
81 static void ldap_free_request_int LDAP_P(( LDAP *ld, LDAPRequest *lr ));
82
83 static BerElement *
84 re_encode_request( LDAP *ld,
85         BerElement *origber,
86         ber_int_t msgid,
87         int sref,
88         LDAPURLDesc *srv,
89         int *type );
90
91 BerElement *
92 ldap_alloc_ber_with_options( LDAP *ld )
93 {
94         BerElement      *ber;
95
96         ber = ber_alloc_t( ld->ld_lberoptions );
97         if ( ber == NULL ) {
98                 ld->ld_errno = LDAP_NO_MEMORY;
99         }
100
101         return( ber );
102 }
103
104
105 void
106 ldap_set_ber_options( LDAP *ld, BerElement *ber )
107 {
108         /* ld_lberoptions is constant, hence no lock */
109         ber->ber_options = ld->ld_lberoptions;
110 }
111
112
113 /* sets needed mutexes - no mutexes set to this point */
114 ber_int_t
115 ldap_send_initial_request(
116         LDAP *ld,
117         ber_tag_t msgtype,
118         const char *dn,
119         BerElement *ber,
120         ber_int_t msgid)
121 {
122         int rc = 1;
123         ber_socket_t sd = AC_SOCKET_INVALID;
124
125         Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
126
127         LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
128         if ( ber_sockbuf_ctrl( ld->ld_sb, LBER_SB_OPT_GET_FD, &sd ) == -1 ) {
129                 /* not connected yet */
130                 rc = ldap_open_defconn( ld );
131
132         }
133         if ( ld->ld_defconn && ld->ld_defconn->lconn_status == LDAP_CONNST_CONNECTING )
134                 rc = ldap_int_check_async_open( ld, sd );
135         if( rc < 0 ) {
136                 ber_free( ber, 1 );
137                 LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
138                 return( -1 );
139         } else if ( rc == 0 ) {
140                 Debug( LDAP_DEBUG_TRACE,
141                         "ldap_open_defconn: successful\n",
142                         0, 0, 0 );
143         }
144
145 #ifdef LDAP_CONNECTIONLESS
146         if (LDAP_IS_UDP(ld)) {
147                 if (msgtype == LDAP_REQ_BIND) {
148                         LDAP_MUTEX_LOCK( &ld->ld_options.ldo_mutex );
149                         if (ld->ld_options.ldo_cldapdn)
150                                 ldap_memfree(ld->ld_options.ldo_cldapdn);
151                         ld->ld_options.ldo_cldapdn = ldap_strdup(dn);
152                         ber_free( ber, 1 );
153                         LDAP_MUTEX_UNLOCK( &ld->ld_options.ldo_mutex );
154                         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
155                         return 0;
156                 }
157                 if (msgtype != LDAP_REQ_ABANDON && msgtype != LDAP_REQ_SEARCH)
158                 {
159                         ber_free( ber, 1 );
160                         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
161                         return LDAP_PARAM_ERROR;
162                 }
163         }
164 #endif
165         LDAP_MUTEX_LOCK( &ld->ld_req_mutex );
166         rc = ldap_send_server_request( ld, ber, msgid, NULL,
167                 NULL, NULL, NULL, 0, 0 );
168         LDAP_MUTEX_UNLOCK( &ld->ld_req_mutex );
169         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
170         return(rc);
171 }
172
173
174 /* protected by conn_mutex */
175 int
176 ldap_int_flush_request(
177         LDAP *ld,
178         LDAPRequest *lr )
179 {
180         LDAPConn *lc = lr->lr_conn;
181
182         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
183         if ( ber_flush2( lc->lconn_sb, lr->lr_ber, LBER_FLUSH_FREE_NEVER ) != 0 ) {
184                 if ( sock_errno() == EAGAIN ) {
185                         /* need to continue write later */
186                         lr->lr_status = LDAP_REQST_WRITING;
187                         ldap_mark_select_write( ld, lc->lconn_sb );
188                         ld->ld_errno = LDAP_BUSY;
189                         return -2;
190                 } else {
191                         ld->ld_errno = LDAP_SERVER_DOWN;
192                         ldap_free_request( ld, lr );
193                         ldap_free_connection( ld, lc, 0, 0 );
194                         return( -1 );
195                 }
196         } else {
197                 if ( lr->lr_parent == NULL ) {
198                         lr->lr_ber->ber_end = lr->lr_ber->ber_ptr;
199                         lr->lr_ber->ber_ptr = lr->lr_ber->ber_buf;
200                 }
201                 lr->lr_status = LDAP_REQST_INPROGRESS;
202
203                 /* sent -- waiting for a response */
204                 ldap_mark_select_read( ld, lc->lconn_sb );
205                 ldap_clear_select_write( ld, lc->lconn_sb );
206         }
207         return 0;
208 }
209
210 /*
211  * protected by req_mutex
212  * if m_noconn then protect using conn_lock
213  * else already protected with conn_lock
214  * if m_res then also protected by res_mutex
215  */
216
217 int
218 ldap_send_server_request(
219         LDAP *ld,
220         BerElement *ber,
221         ber_int_t msgid,
222         LDAPRequest *parentreq,
223         LDAPURLDesc **srvlist,
224         LDAPConn *lc,
225         LDAPreqinfo *bind,
226         int m_noconn,
227         int m_res )
228 {
229         LDAPRequest     *lr;
230         int             incparent, rc;
231
232         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
233         Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
234
235         incparent = 0;
236         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
237
238         LDAP_CONN_LOCK_IF(m_noconn);
239         if ( lc == NULL ) {
240                 if ( srvlist == NULL ) {
241                         lc = ld->ld_defconn;
242                 } else {
243                         lc = find_connection( ld, *srvlist, 1 );
244                         if ( lc == NULL ) {
245                                 if ( (bind != NULL) && (parentreq != NULL) ) {
246                                         /* Remember the bind in the parent */
247                                         incparent = 1;
248                                         ++parentreq->lr_outrefcnt;
249                                 }
250                                 lc = ldap_new_connection( ld, srvlist, 0,
251                                         1, bind, 1, m_res );
252                         }
253                 }
254         }
255
256         /* async connect... */
257         if ( lc != NULL && lc->lconn_status == LDAP_CONNST_CONNECTING ) {
258                 ber_socket_t    sd = AC_SOCKET_ERROR;
259                 struct timeval  tv = { 0 };
260
261                 ber_sockbuf_ctrl( lc->lconn_sb, LBER_SB_OPT_GET_FD, &sd );
262
263                 /* poll ... */
264                 switch ( ldap_int_poll( ld, sd, &tv, 1 ) ) {
265                 case 0:
266                         /* go on! */
267                         lc->lconn_status = LDAP_CONNST_CONNECTED;
268                         break;
269
270                 case -2:
271                         /* async only occurs if a network timeout is set */
272
273                         /* honor network timeout */
274                         LDAP_MUTEX_LOCK( &ld->ld_options.ldo_mutex );
275                         if ( time( NULL ) - lc->lconn_created <= ld->ld_options.ldo_tm_net.tv_sec )
276                         {
277                                 /* caller will have to call again */
278                                 ld->ld_errno = LDAP_X_CONNECTING;
279                         }
280                         LDAP_MUTEX_UNLOCK( &ld->ld_options.ldo_mutex );
281                         /* fallthru */
282
283                 default:
284                         /* error */
285                         break;
286                 }
287         }
288
289         if ( lc == NULL || lc->lconn_status != LDAP_CONNST_CONNECTED ) {
290                 if ( ld->ld_errno == LDAP_SUCCESS ) {
291                         ld->ld_errno = LDAP_SERVER_DOWN;
292                 }
293
294                 ber_free( ber, 1 );
295                 if ( incparent ) {
296                         /* Forget about the bind */
297                         --parentreq->lr_outrefcnt; 
298                 }
299                 LDAP_CONN_UNLOCK_IF(m_noconn);
300                 return( -1 );
301         }
302
303         use_connection( ld, lc );
304
305 #ifdef LDAP_CONNECTIONLESS
306         if ( LDAP_IS_UDP( ld )) {
307                 BerElement tmpber = *ber;
308                 ber_rewind( &tmpber );
309                 LDAP_MUTEX_LOCK( &ld->ld_options.ldo_mutex );
310                 rc = ber_write( &tmpber, ld->ld_options.ldo_peer,
311                         sizeof( struct sockaddr_storage ), 0 );
312                 LDAP_MUTEX_UNLOCK( &ld->ld_options.ldo_mutex );
313                 if ( rc == -1 ) {
314                         ld->ld_errno = LDAP_ENCODING_ERROR;
315                         LDAP_CONN_UNLOCK_IF(m_noconn);
316                         return rc;
317                 }
318         }
319 #endif
320
321         /* If we still have an incomplete write, try to finish it before
322          * dealing with the new request. If we don't finish here, return
323          * LDAP_BUSY and let the caller retry later. We only allow a single
324          * request to be in WRITING state.
325          */
326         rc = 0;
327         if ( ld->ld_requests &&
328                 ld->ld_requests->lr_status == LDAP_REQST_WRITING &&
329                 ldap_int_flush_request( ld, ld->ld_requests ) < 0 )
330         {
331                 rc = -1;
332         }
333         if ( rc ) {
334                 LDAP_CONN_UNLOCK_IF(m_noconn);
335                 return rc;
336         }
337
338         lr = (LDAPRequest *)LDAP_CALLOC( 1, sizeof( LDAPRequest ) );
339         if ( lr == NULL ) {
340                 ld->ld_errno = LDAP_NO_MEMORY;
341                 ldap_free_connection( ld, lc, 0, 0 );
342                 ber_free( ber, 1 );
343                 if ( incparent ) {
344                         /* Forget about the bind */
345                         --parentreq->lr_outrefcnt; 
346                 }
347                 LDAP_CONN_UNLOCK_IF(m_noconn);
348                 return( -1 );
349         } 
350         lr->lr_msgid = msgid;
351         lr->lr_status = LDAP_REQST_INPROGRESS;
352         lr->lr_res_errno = LDAP_SUCCESS;        /* optimistic */
353         lr->lr_ber = ber;
354         lr->lr_conn = lc;
355         if ( parentreq != NULL ) {      /* sub-request */
356                 if ( !incparent ) { 
357                         /* Increment if we didn't do it before the bind */
358                         ++parentreq->lr_outrefcnt;
359                 }
360                 lr->lr_origid = parentreq->lr_origid;
361                 lr->lr_parentcnt = ++parentreq->lr_parentcnt;
362                 lr->lr_parent = parentreq;
363                 lr->lr_refnext = parentreq->lr_child;
364                 parentreq->lr_child = lr;
365         } else {                        /* original request */
366                 lr->lr_origid = lr->lr_msgid;
367         }
368
369         /* Extract requestDN for future reference */
370 #ifdef LDAP_CONNECTIONLESS
371         if ( !LDAP_IS_UDP(ld) )
372 #endif
373         {
374                 BerElement tmpber = *ber;
375                 ber_int_t       bint;
376                 ber_tag_t       tag, rtag;
377
378                 ber_reset( &tmpber, 1 );
379                 rtag = ber_scanf( &tmpber, "{it", /*}*/ &bint, &tag );
380                 switch ( tag ) {
381                 case LDAP_REQ_BIND:
382                         rtag = ber_scanf( &tmpber, "{i" /*}*/, &bint );
383                         break;
384                 case LDAP_REQ_DELETE:
385                         break;
386                 default:
387                         rtag = ber_scanf( &tmpber, "{" /*}*/ );
388                 case LDAP_REQ_ABANDON:
389                         break;
390                 }
391                 if ( tag != LDAP_REQ_ABANDON ) {
392                         ber_skip_tag( &tmpber, &lr->lr_dn.bv_len );
393                         lr->lr_dn.bv_val = tmpber.ber_ptr;
394                 }
395         }
396
397         lr->lr_prev = NULL;
398         lr->lr_next = ld->ld_requests;
399         if ( lr->lr_next != NULL ) {
400                 lr->lr_next->lr_prev = lr;
401         }
402         ld->ld_requests = lr;
403
404         ld->ld_errno = LDAP_SUCCESS;
405         if ( ldap_int_flush_request( ld, lr ) == -1 ) {
406                 msgid = -1;
407         }
408
409         LDAP_CONN_UNLOCK_IF(m_noconn);
410         return( msgid );
411 }
412
413 /* return 0 if no StartTLS ext, 1 if present, 2 if critical */
414 static int
415 find_tls_ext( LDAPURLDesc *srv )
416 {
417         int i, crit;
418         char *ext;
419
420         if ( !srv->lud_exts )
421                 return 0;
422
423         for (i=0; srv->lud_exts[i]; i++) {
424                 crit = 0;
425                 ext = srv->lud_exts[i];
426                 if ( ext[0] == '!') {
427                         ext++;
428                         crit = 1;
429                 }
430                 if ( !strcasecmp( ext, "StartTLS" ) ||
431                         !strcasecmp( ext, "X-StartTLS" ) ||
432                         !strcmp( ext, LDAP_EXOP_START_TLS )) {
433                         return crit + 1;
434                 }
435         }
436         return 0;
437 }
438
439 /*
440  * always protected by conn_mutex
441  * optionally protected by req_mutex and res_mutex
442  */
443 LDAPConn *
444 ldap_new_connection( LDAP *ld, LDAPURLDesc **srvlist, int use_ldsb,
445         int connect, LDAPreqinfo *bind, int m_req, int m_res )
446 {
447         LDAPConn        *lc;
448         int             async = 0;
449
450         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
451         Debug( LDAP_DEBUG_TRACE, "ldap_new_connection %d %d %d\n",
452                 use_ldsb, connect, (bind != NULL) );
453         /*
454          * make a new LDAP server connection
455          * XXX open connection synchronously for now
456          */
457         lc = (LDAPConn *)LDAP_CALLOC( 1, sizeof( LDAPConn ) );
458         if ( lc == NULL ) {
459                 ld->ld_errno = LDAP_NO_MEMORY;
460                 return( NULL );
461         }
462         
463         if ( use_ldsb ) {
464                 assert( ld->ld_sb != NULL );
465                 lc->lconn_sb = ld->ld_sb;
466
467         } else {
468                 lc->lconn_sb = ber_sockbuf_alloc();
469                 if ( lc->lconn_sb == NULL ) {
470                         LDAP_FREE( (char *)lc );
471                         ld->ld_errno = LDAP_NO_MEMORY;
472                         return( NULL );
473                 }
474         }
475
476         if ( connect ) {
477                 LDAPURLDesc     **srvp, *srv = NULL;
478
479                 async = LDAP_BOOL_GET( &ld->ld_options, LDAP_BOOL_CONNECT_ASYNC );
480
481                 for ( srvp = srvlist; *srvp != NULL; srvp = &(*srvp)->lud_next ) {
482                         int             rc;
483
484                         rc = ldap_int_open_connection( ld, lc, *srvp, async );
485                         if ( rc != -1 ) {
486                                 srv = *srvp;
487
488                                 /* If we fully connected, async is moot */
489                                 if ( rc == 0 )
490                                         async = 0;
491
492                                 if ( ld->ld_urllist_proc && ( !async || rc != -2 ) ) {
493                                         ld->ld_urllist_proc( ld, srvlist, srvp, ld->ld_urllist_params );
494                                 }
495
496                                 break;
497                         }
498                 }
499
500                 if ( srv == NULL ) {
501                         if ( !use_ldsb ) {
502                                 ber_sockbuf_free( lc->lconn_sb );
503                         }
504                         LDAP_FREE( (char *)lc );
505                         ld->ld_errno = LDAP_SERVER_DOWN;
506                         return( NULL );
507                 }
508
509                 lc->lconn_server = ldap_url_dup( srv );
510         }
511
512         lc->lconn_status = async ? LDAP_CONNST_CONNECTING : LDAP_CONNST_CONNECTED;
513         lc->lconn_next = ld->ld_conns;
514         ld->ld_conns = lc;
515
516         if ( connect ) {
517 #ifdef HAVE_TLS
518                 if ( lc->lconn_server->lud_exts ) {
519                         int rc, ext = find_tls_ext( lc->lconn_server );
520                         if ( ext ) {
521                                 LDAPConn        *savedefconn;
522
523                                 savedefconn = ld->ld_defconn;
524                                 ++lc->lconn_refcnt;     /* avoid premature free */
525                                 ld->ld_defconn = lc;
526
527                                 LDAP_REQ_UNLOCK_IF(m_req);
528                                 LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
529                                 LDAP_RES_UNLOCK_IF(m_res);
530                                 rc = ldap_start_tls_s( ld, NULL, NULL );
531                                 LDAP_RES_LOCK_IF(m_res);
532                                 LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
533                                 LDAP_REQ_LOCK_IF(m_req);
534                                 ld->ld_defconn = savedefconn;
535                                 --lc->lconn_refcnt;
536
537                                 if ( rc != LDAP_SUCCESS && ext == 2 ) {
538                                         ldap_free_connection( ld, lc, 1, 0 );
539                                         return NULL;
540                                 }
541                         }
542                 }
543 #endif
544         }
545
546         if ( bind != NULL ) {
547                 int             err = 0;
548                 LDAPConn        *savedefconn;
549
550                 /* Set flag to prevent additional referrals
551                  * from being processed on this
552                  * connection until the bind has completed
553                  */
554                 lc->lconn_rebind_inprogress = 1;
555                 /* V3 rebind function */
556                 if ( ld->ld_rebind_proc != NULL) {
557                         LDAPURLDesc     *srvfunc;
558
559                         srvfunc = ldap_url_dup( *srvlist );
560                         if ( srvfunc == NULL ) {
561                                 ld->ld_errno = LDAP_NO_MEMORY;
562                                 err = -1;
563                         } else {
564                                 savedefconn = ld->ld_defconn;
565                                 ++lc->lconn_refcnt;     /* avoid premature free */
566                                 ld->ld_defconn = lc;
567
568                                 Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
569                                 LDAP_REQ_UNLOCK_IF(m_req);
570                                 LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
571                                 LDAP_RES_UNLOCK_IF(m_res);
572                                 err = (*ld->ld_rebind_proc)( ld,
573                                         bind->ri_url, bind->ri_request, bind->ri_msgid,
574                                         ld->ld_rebind_params );
575                                 LDAP_RES_LOCK_IF(m_res);
576                                 LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
577                                 LDAP_REQ_LOCK_IF(m_req);
578
579                                 ld->ld_defconn = savedefconn;
580                                 --lc->lconn_refcnt;
581
582                                 if ( err != 0 ) {
583                                         err = -1;
584                                         ldap_free_connection( ld, lc, 1, 0 );
585                                         lc = NULL;
586                                 }
587                                 ldap_free_urldesc( srvfunc );
588                         }
589
590                 } else {
591                         int             msgid, rc;
592                         struct berval   passwd = BER_BVNULL;
593
594                         savedefconn = ld->ld_defconn;
595                         ++lc->lconn_refcnt;     /* avoid premature free */
596                         ld->ld_defconn = lc;
597
598                         Debug( LDAP_DEBUG_TRACE,
599                                 "anonymous rebind via ldap_sasl_bind(\"\")\n",
600                                 0, 0, 0);
601
602                         LDAP_REQ_UNLOCK_IF(m_req);
603                         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
604                         LDAP_RES_UNLOCK_IF(m_res);
605                         rc = ldap_sasl_bind( ld, "", LDAP_SASL_SIMPLE, &passwd,
606                                 NULL, NULL, &msgid );
607                         if ( rc != LDAP_SUCCESS ) {
608                                 err = -1;
609
610                         } else {
611                                 for ( err = 1; err > 0; ) {
612                                         struct timeval  tv = { 0, 100000 };
613                                         LDAPMessage     *res = NULL;
614
615                                         switch ( ldap_result( ld, msgid, LDAP_MSG_ALL, &tv, &res ) ) {
616                                         case -1:
617                                                 err = -1;
618                                                 break;
619
620                                         case 0:
621 #ifdef LDAP_R_COMPILE
622                                                 ldap_pvt_thread_yield();
623 #endif
624                                                 break;
625
626                                         case LDAP_RES_BIND:
627                                                 rc = ldap_parse_result( ld, res, &err, NULL, NULL, NULL, NULL, 1 );
628                                                 if ( rc != LDAP_SUCCESS ) {
629                                                         err = -1;
630
631                                                 } else if ( err != LDAP_SUCCESS ) {
632                                                         err = -1;
633                                                 }
634                                                 /* else err == LDAP_SUCCESS == 0 */
635                                                 break;
636
637                                         default:
638                                                 Debug( LDAP_DEBUG_TRACE,
639                                                         "ldap_new_connection %p: "
640                                                         "unexpected response %d "
641                                                         "from BIND request id=%d\n",
642                                                         (void *) ld, ldap_msgtype( res ), msgid );
643                                                 err = -1;
644                                                 break;
645                                         }
646                                 }
647                         }
648                         LDAP_RES_LOCK_IF(m_res);
649                         LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
650                         LDAP_REQ_LOCK_IF(m_req);
651                         ld->ld_defconn = savedefconn;
652                         --lc->lconn_refcnt;
653
654                         if ( err != 0 ) {
655                                 ldap_free_connection( ld, lc, 1, 0 );
656                                 lc = NULL;
657                         }
658                 }
659                 if ( lc != NULL )
660                         lc->lconn_rebind_inprogress = 0;
661         }
662         return( lc );
663 }
664
665
666 /* protected by ld_conn_mutex */
667 static LDAPConn *
668 find_connection( LDAP *ld, LDAPURLDesc *srv, int any )
669 /*
670  * return an existing connection (if any) to the server srv
671  * if "any" is non-zero, check for any server in the "srv" chain
672  */
673 {
674         LDAPConn        *lc;
675         LDAPURLDesc     *lcu, *lsu;
676         int lcu_port, lsu_port;
677         int found = 0;
678
679         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
680         for ( lc = ld->ld_conns; lc != NULL; lc = lc->lconn_next ) {
681                 lcu = lc->lconn_server;
682                 lcu_port = ldap_pvt_url_scheme_port( lcu->lud_scheme,
683                         lcu->lud_port );
684
685                 for ( lsu = srv; lsu != NULL; lsu = lsu->lud_next ) {
686                         lsu_port = ldap_pvt_url_scheme_port( lsu->lud_scheme,
687                                 lsu->lud_port );
688
689                         if ( lsu_port == lcu_port
690                                 && strcmp( lcu->lud_scheme, lsu->lud_scheme ) == 0
691                                 && lcu->lud_host != NULL && lsu->lud_host != NULL
692                                 && strcasecmp( lsu->lud_host, lcu->lud_host ) == 0 )
693                         {
694                                 found = 1;
695                                 break;
696                         }
697
698                         if ( !any ) break;
699                 }
700                 if ( found )
701                         break;
702         }
703         return lc;
704 }
705
706
707
708 /* protected by ld_conn_mutex */
709 static void
710 use_connection( LDAP *ld, LDAPConn *lc )
711 {
712         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
713         ++lc->lconn_refcnt;
714         lc->lconn_lastused = time( NULL );
715 }
716
717
718 /* protected by ld_conn_mutex */
719 void
720 ldap_free_connection( LDAP *ld, LDAPConn *lc, int force, int unbind )
721 {
722         LDAPConn        *tmplc, *prevlc;
723
724         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
725         Debug( LDAP_DEBUG_TRACE,
726                 "ldap_free_connection %d %d\n",
727                 force, unbind, 0 );
728
729         if ( force || --lc->lconn_refcnt <= 0 ) {
730                 /* remove from connections list first */
731
732                 for ( prevlc = NULL, tmplc = ld->ld_conns;
733                         tmplc != NULL;
734                         tmplc = tmplc->lconn_next )
735                 {
736                         if ( tmplc == lc ) {
737                                 if ( prevlc == NULL ) {
738                                     ld->ld_conns = tmplc->lconn_next;
739                                 } else {
740                                     prevlc->lconn_next = tmplc->lconn_next;
741                                 }
742                                 if ( ld->ld_defconn == lc ) {
743                                         ld->ld_defconn = NULL;
744                                 }
745                                 break;
746                         }
747                         prevlc = tmplc;
748                 }
749
750                 /* process connection callbacks */
751                 {
752                         struct ldapoptions *lo;
753                         ldaplist *ll;
754                         ldap_conncb *cb;
755
756                         lo = &ld->ld_options;
757                         LDAP_MUTEX_LOCK( &lo->ldo_mutex );
758                         if ( lo->ldo_conn_cbs ) {
759                                 for ( ll=lo->ldo_conn_cbs; ll; ll=ll->ll_next ) {
760                                         cb = ll->ll_data;
761                                         cb->lc_del( ld, lc->lconn_sb, cb );
762                                 }
763                         }
764                         LDAP_MUTEX_UNLOCK( &lo->ldo_mutex );
765                         lo = LDAP_INT_GLOBAL_OPT();
766                         LDAP_MUTEX_LOCK( &lo->ldo_mutex );
767                         if ( lo->ldo_conn_cbs ) {
768                                 for ( ll=lo->ldo_conn_cbs; ll; ll=ll->ll_next ) {
769                                         cb = ll->ll_data;
770                                         cb->lc_del( ld, lc->lconn_sb, cb );
771                                 }
772                         }
773                         LDAP_MUTEX_UNLOCK( &lo->ldo_mutex );
774                 }
775
776                 if ( lc->lconn_status == LDAP_CONNST_CONNECTED ) {
777                         ldap_mark_select_clear( ld, lc->lconn_sb );
778                         if ( unbind ) {
779                                 ldap_send_unbind( ld, lc->lconn_sb,
780                                                 NULL, NULL );
781                         }
782                 }
783
784                 if ( lc->lconn_ber != NULL ) {
785                         ber_free( lc->lconn_ber, 1 );
786                 }
787
788                 ldap_int_sasl_close( ld, lc );
789 #ifdef HAVE_GSSAPI
790                 ldap_int_gssapi_close( ld, lc );
791 #endif
792
793                 ldap_free_urllist( lc->lconn_server );
794
795                 /* FIXME: is this at all possible?
796                  * ldap_ld_free() in unbind.c calls ldap_free_connection()
797                  * with force == 1 __after__ explicitly calling
798                  * ldap_free_request() on all requests */
799                 if ( force ) {
800                         LDAPRequest     *lr;
801
802                         for ( lr = ld->ld_requests; lr; ) {
803                                 LDAPRequest     *lr_next = lr->lr_next;
804
805                                 if ( lr->lr_conn == lc ) {
806                                         ldap_free_request_int( ld, lr );
807                                 }
808
809                                 lr = lr_next;
810                         }
811                 }
812
813                 if ( lc->lconn_sb != ld->ld_sb ) {
814                         ber_sockbuf_free( lc->lconn_sb );
815                 } else {
816                         ber_int_sb_close( lc->lconn_sb );
817                 }
818
819                 if ( lc->lconn_rebind_queue != NULL) {
820                         int i;
821                         for( i = 0; lc->lconn_rebind_queue[i] != NULL; i++ ) {
822                                 LDAP_VFREE( lc->lconn_rebind_queue[i] );
823                         }
824                         LDAP_FREE( lc->lconn_rebind_queue );
825                 }
826
827                 LDAP_FREE( lc );
828
829                 Debug( LDAP_DEBUG_TRACE,
830                         "ldap_free_connection: actually freed\n",
831                         0, 0, 0 );
832
833         } else {
834                 lc->lconn_lastused = time( NULL );
835                 Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
836                                 lc->lconn_refcnt, 0, 0 );
837         }
838 }
839
840
841 /* Protects self with ld_conn_mutex */
842 #ifdef LDAP_DEBUG
843 void
844 ldap_dump_connection( LDAP *ld, LDAPConn *lconns, int all )
845 {
846         LDAPConn        *lc;
847         char            timebuf[32];
848
849         Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
850         LDAP_MUTEX_LOCK( &ld->ld_conn_mutex );
851         for ( lc = lconns; lc != NULL; lc = lc->lconn_next ) {
852                 if ( lc->lconn_server != NULL ) {
853                         Debug( LDAP_DEBUG_TRACE, "* host: %s  port: %d%s\n",
854                                 ( lc->lconn_server->lud_host == NULL ) ? "(null)"
855                                 : lc->lconn_server->lud_host,
856                                 lc->lconn_server->lud_port, ( lc->lconn_sb ==
857                                 ld->ld_sb ) ? "  (default)" : "" );
858                 }
859                 Debug( LDAP_DEBUG_TRACE, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
860                         ( lc->lconn_status == LDAP_CONNST_NEEDSOCKET )
861                                 ? "NeedSocket" :
862                                 ( lc->lconn_status == LDAP_CONNST_CONNECTING )
863                                         ? "Connecting" : "Connected", 0 );
864                 Debug( LDAP_DEBUG_TRACE, "  last used: %s%s\n",
865                         ldap_pvt_ctime( &lc->lconn_lastused, timebuf ),
866                         lc->lconn_rebind_inprogress ? "  rebind in progress" : "", 0 );
867                 if ( lc->lconn_rebind_inprogress ) {
868                         if ( lc->lconn_rebind_queue != NULL) {
869                                 int     i;
870
871                                 for ( i = 0; lc->lconn_rebind_queue[i] != NULL; i++ ) {
872                                         int     j;
873                                         for( j = 0; lc->lconn_rebind_queue[i][j] != 0; j++ ) {
874                                                 Debug( LDAP_DEBUG_TRACE, "    queue %d entry %d - %s\n",
875                                                         i, j, lc->lconn_rebind_queue[i][j] );
876                                         }
877                                 }
878                         } else {
879                                 Debug( LDAP_DEBUG_TRACE, "    queue is empty\n", 0, 0, 0 );
880                         }
881                 }
882                 Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
883                 if ( !all ) {
884                         break;
885                 }
886         }
887         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
888 }
889
890
891 /* protected by req_mutex and res_mutex */
892 void
893 ldap_dump_requests_and_responses( LDAP *ld )
894 {
895         LDAPRequest     *lr;
896         LDAPMessage     *lm, *l;
897         int             i;
898
899         Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
900                 (void *)ld, 0, 0 );
901         lr = ld->ld_requests;
902         if ( lr == NULL ) {
903                 Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
904         }
905         for ( i = 0; lr != NULL; lr = lr->lr_next, i++ ) {
906                 Debug( LDAP_DEBUG_TRACE, " * msgid %d,  origid %d, status %s\n",
907                         lr->lr_msgid, lr->lr_origid,
908                         ( lr->lr_status == LDAP_REQST_INPROGRESS ) ? "InProgress" :
909                         ( lr->lr_status == LDAP_REQST_CHASINGREFS ) ? "ChasingRefs" :
910                         ( lr->lr_status == LDAP_REQST_NOTCONNECTED ) ? "NotConnected" :
911                         ( lr->lr_status == LDAP_REQST_WRITING ) ? "Writing" :
912                         ( lr->lr_status == LDAP_REQST_COMPLETED ) ? "RequestCompleted"
913                                 : "InvalidStatus" );
914                 Debug( LDAP_DEBUG_TRACE, "   outstanding referrals %d, parent count %d\n",
915                         lr->lr_outrefcnt, lr->lr_parentcnt, 0 );
916         }
917         Debug( LDAP_DEBUG_TRACE, "  ld %p request count %d (abandoned %lu)\n",
918                 (void *)ld, i, ld->ld_nabandoned );
919         Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
920         if ( ( lm = ld->ld_responses ) == NULL ) {
921                 Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
922         }
923         for ( i = 0; lm != NULL; lm = lm->lm_next, i++ ) {
924                 Debug( LDAP_DEBUG_TRACE, " * msgid %d,  type %lu\n",
925                     lm->lm_msgid, (unsigned long)lm->lm_msgtype, 0 );
926                 if ( lm->lm_chain != NULL ) {
927                         Debug( LDAP_DEBUG_TRACE, "   chained responses:\n", 0, 0, 0 );
928                         for ( l = lm->lm_chain; l != NULL; l = l->lm_chain ) {
929                                 Debug( LDAP_DEBUG_TRACE,
930                                         "  * msgid %d,  type %lu\n",
931                                         l->lm_msgid,
932                                         (unsigned long)l->lm_msgtype, 0 );
933                         }
934                 }
935         }
936         Debug( LDAP_DEBUG_TRACE, "  ld %p response count %d\n", (void *)ld, i, 0 );
937 }
938 #endif /* LDAP_DEBUG */
939
940 /* protected by req_mutex */
941 static void
942 ldap_free_request_int( LDAP *ld, LDAPRequest *lr )
943 {
944         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
945         /* if lr_refcnt > 0, the request has been looked up 
946          * by ldap_find_request_by_msgid(); if in the meanwhile
947          * the request is free()'d by someone else, just decrease
948          * the reference count and extract it from the request
949          * list; later on, it will be freed. */
950         if ( lr->lr_prev == NULL ) {
951                 if ( lr->lr_refcnt == 0 ) {
952                         /* free'ing the first request? */
953                         assert( ld->ld_requests == lr );
954                 }
955
956                 if ( ld->ld_requests == lr ) {
957                         ld->ld_requests = lr->lr_next;
958                 }
959
960         } else {
961                 lr->lr_prev->lr_next = lr->lr_next;
962         }
963
964         if ( lr->lr_next != NULL ) {
965                 lr->lr_next->lr_prev = lr->lr_prev;
966         }
967
968         if ( lr->lr_refcnt > 0 ) {
969                 lr->lr_refcnt = -lr->lr_refcnt;
970
971                 lr->lr_prev = NULL;
972                 lr->lr_next = NULL;
973
974                 return;
975         }
976
977         if ( lr->lr_ber != NULL ) {
978                 ber_free( lr->lr_ber, 1 );
979                 lr->lr_ber = NULL;
980         }
981
982         if ( lr->lr_res_error != NULL ) {
983                 LDAP_FREE( lr->lr_res_error );
984                 lr->lr_res_error = NULL;
985         }
986
987         if ( lr->lr_res_matched != NULL ) {
988                 LDAP_FREE( lr->lr_res_matched );
989                 lr->lr_res_matched = NULL;
990         }
991
992         LDAP_FREE( lr );
993 }
994
995 /* protected by req_mutex */
996 void
997 ldap_free_request( LDAP *ld, LDAPRequest *lr )
998 {
999         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
1000         Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
1001                 lr->lr_origid, lr->lr_msgid, 0 );
1002
1003         /* free all referrals (child requests) */
1004         while ( lr->lr_child ) {
1005                 ldap_free_request( ld, lr->lr_child );
1006         }
1007
1008         if ( lr->lr_parent != NULL ) {
1009                 LDAPRequest     **lrp;
1010
1011                 --lr->lr_parent->lr_outrefcnt;
1012                 for ( lrp = &lr->lr_parent->lr_child;
1013                         *lrp && *lrp != lr;
1014                         lrp = &(*lrp)->lr_refnext );
1015
1016                 if ( *lrp == lr ) {
1017                         *lrp = lr->lr_refnext;
1018                 }
1019         }
1020         ldap_free_request_int( ld, lr );
1021 }
1022
1023 /*
1024  * call first time with *cntp = -1
1025  * when returns *cntp == -1, no referrals are left
1026  *
1027  * NOTE: may replace *refsp, or shuffle the contents
1028  * of the original array.
1029  */
1030 static int ldap_int_nextref(
1031         LDAP                    *ld,
1032         char                    ***refsp,
1033         int                     *cntp,
1034         void                    *params )
1035 {
1036         assert( refsp != NULL );
1037         assert( *refsp != NULL );
1038         assert( cntp != NULL );
1039
1040         if ( *cntp < -1 ) {
1041                 *cntp = -1;
1042                 return -1;
1043         }
1044
1045         (*cntp)++;
1046
1047         if ( (*refsp)[ *cntp ] == NULL ) {
1048                 *cntp = -1;
1049         }
1050
1051         return 0;
1052 }
1053
1054 /*
1055  * Chase v3 referrals
1056  *
1057  * Parameters:
1058  *  (IN) ld = LDAP connection handle
1059  *  (IN) lr = LDAP Request structure
1060  *  (IN) refs = array of pointers to referral strings that we will chase
1061  *              The array will be free'd by this function when no longer needed
1062  *  (IN) sref != 0 if following search reference
1063  *  (OUT) errstrp = Place to return a string of referrals which could not be followed
1064  *  (OUT) hadrefp = 1 if sucessfully followed referral
1065  *
1066  * Return value - number of referrals followed
1067  *
1068  * Protected by res_mutex, conn_mutex and req_mutex     (try_read1msg)
1069  */
1070 int
1071 ldap_chase_v3referrals( LDAP *ld, LDAPRequest *lr, char **refs, int sref, char **errstrp, int *hadrefp )
1072 {
1073         char            *unfollowed;
1074         int              unfollowedcnt = 0;
1075         LDAPRequest     *origreq;
1076         LDAPURLDesc     *srv = NULL;
1077         BerElement      *ber;
1078         char            **refarray = NULL;
1079         LDAPConn        *lc;
1080         int                      rc, count, i, j, id;
1081         LDAPreqinfo  rinfo;
1082         LDAP_NEXTREF_PROC       *nextref_proc = ld->ld_nextref_proc ? ld->ld_nextref_proc : ldap_int_nextref;
1083
1084         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_res_mutex );
1085         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
1086         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
1087         Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
1088
1089         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
1090         *hadrefp = 0;
1091
1092         unfollowed = NULL;
1093         rc = count = 0;
1094
1095         /* If no referrals in array, return */
1096         if ( (refs == NULL) || ( (refs)[0] == NULL) ) {
1097                 rc = 0;
1098                 goto done;
1099         }
1100
1101         /* Check for hop limit exceeded */
1102         if ( lr->lr_parentcnt >= ld->ld_refhoplimit ) {
1103                 Debug( LDAP_DEBUG_ANY,
1104                     "more than %d referral hops (dropping)\n", ld->ld_refhoplimit, 0, 0 );
1105                 ld->ld_errno = LDAP_REFERRAL_LIMIT_EXCEEDED;
1106                 rc = -1;
1107                 goto done;
1108         }
1109
1110         /* find original request */
1111         for ( origreq = lr;
1112                 origreq->lr_parent != NULL;
1113                 origreq = origreq->lr_parent )
1114         {
1115                 /* empty */ ;
1116         }
1117
1118         refarray = refs;
1119         refs = NULL;
1120
1121         /* parse out & follow referrals */
1122         /* NOTE: if nextref_proc == ldap_int_nextref, params is ignored */
1123         i = -1;
1124         for ( nextref_proc( ld, &refarray, &i, ld->ld_nextref_params );
1125                         i != -1;
1126                         nextref_proc( ld, &refarray, &i, ld->ld_nextref_params ) )
1127         {
1128
1129                 /* Parse the referral URL */
1130                 rc = ldap_url_parse_ext( refarray[i], &srv, LDAP_PVT_URL_PARSE_NOEMPTY_DN );
1131                 if ( rc != LDAP_URL_SUCCESS ) {
1132                         /* ldap_url_parse_ext() returns LDAP_URL_* errors
1133                          * which do not map on API errors */
1134                         ld->ld_errno = LDAP_PARAM_ERROR;
1135                         rc = -1;
1136                         goto done;
1137                 }
1138
1139                 if( srv->lud_crit_exts ) {
1140                         int ok = 0;
1141 #ifdef HAVE_TLS
1142                         /* If StartTLS is the only critical ext, OK. */
1143                         if ( find_tls_ext( srv ) == 2 && srv->lud_crit_exts == 1 )
1144                                 ok = 1;
1145 #endif
1146                         if ( !ok ) {
1147                                 /* we do not support any other extensions */
1148                                 ld->ld_errno = LDAP_NOT_SUPPORTED;
1149                                 rc = -1;
1150                                 goto done;
1151                         }
1152                 }
1153
1154                 /* check connection for re-bind in progress */
1155                 if (( lc = find_connection( ld, srv, 1 )) != NULL ) {
1156                         /* See if we've already requested this DN with this conn */
1157                         LDAPRequest *lp;
1158                         int looped = 0;
1159                         ber_len_t len = srv->lud_dn ? strlen( srv->lud_dn ) : 0;
1160                         for ( lp = origreq; lp; ) {
1161                                 if ( lp->lr_conn == lc
1162                                         && len == lp->lr_dn.bv_len
1163                                         && len
1164                                         && strncmp( srv->lud_dn, lp->lr_dn.bv_val, len ) == 0 )
1165                                 {
1166                                         looped = 1;
1167                                         break;
1168                                 }
1169                                 if ( lp == origreq ) {
1170                                         lp = lp->lr_child;
1171                                 } else {
1172                                         lp = lp->lr_refnext;
1173                                 }
1174                         }
1175                         if ( looped ) {
1176                                 ldap_free_urllist( srv );
1177                                 srv = NULL;
1178                                 ld->ld_errno = LDAP_CLIENT_LOOP;
1179                                 rc = -1;
1180                                 continue;
1181                         }
1182
1183                         if ( lc->lconn_rebind_inprogress ) {
1184                                 /* We are already chasing a referral or search reference and a
1185                                  * bind on that connection is in progress.  We must queue
1186                                  * referrals on that connection, so we don't get a request
1187                                  * going out before the bind operation completes. This happens
1188                                  * if two search references come in one behind the other
1189                                  * for the same server with different contexts.
1190                                  */
1191                                 Debug( LDAP_DEBUG_TRACE,
1192                                         "ldap_chase_v3referrals: queue referral \"%s\"\n",
1193                                         refarray[i], 0, 0);
1194                                 if( lc->lconn_rebind_queue == NULL ) {
1195                                         /* Create a referral list */
1196                                         lc->lconn_rebind_queue =
1197                                                 (char ***) LDAP_MALLOC( sizeof(void *) * 2);
1198
1199                                         if( lc->lconn_rebind_queue == NULL) {
1200                                                 ld->ld_errno = LDAP_NO_MEMORY;
1201                                                 rc = -1;
1202                                                 goto done;
1203                                         }
1204
1205                                         lc->lconn_rebind_queue[0] = refarray;
1206                                         lc->lconn_rebind_queue[1] = NULL;
1207                                         refarray = NULL;
1208
1209                                 } else {
1210                                         /* Count how many referral arrays we already have */
1211                                         for( j = 0; lc->lconn_rebind_queue[j] != NULL; j++) {
1212                                                 /* empty */;
1213                                         }
1214
1215                                         /* Add the new referral to the list */
1216                                         lc->lconn_rebind_queue = (char ***) LDAP_REALLOC(
1217                                                 lc->lconn_rebind_queue, sizeof(void *) * (j + 2));
1218
1219                                         if( lc->lconn_rebind_queue == NULL ) {
1220                                                 ld->ld_errno = LDAP_NO_MEMORY;
1221                                                 rc = -1;
1222                                                 goto done;
1223                                         }
1224                                         lc->lconn_rebind_queue[j] = refarray;
1225                                         lc->lconn_rebind_queue[j+1] = NULL;
1226                                         refarray = NULL;
1227                                 }
1228
1229                                 /* We have queued the referral/reference, now just return */
1230                                 rc = 0;
1231                                 *hadrefp = 1;
1232                                 count = 1; /* Pretend we already followed referral */
1233                                 goto done;
1234                         }
1235                 } 
1236                 /* Re-encode the request with the new starting point of the search.
1237                  * Note: In the future we also need to replace the filter if one
1238                  * was provided with the search reference
1239                  */
1240
1241                 /* For references we don't want old dn if new dn empty */
1242                 if ( sref && srv->lud_dn == NULL ) {
1243                         srv->lud_dn = LDAP_STRDUP( "" );
1244                 }
1245
1246                 LDAP_NEXT_MSGID( ld, id );
1247                 ber = re_encode_request( ld, origreq->lr_ber, id,
1248                         sref, srv, &rinfo.ri_request );
1249
1250                 if( ber == NULL ) {
1251                         ld->ld_errno = LDAP_ENCODING_ERROR;
1252                         rc = -1;
1253                         goto done;
1254                 }
1255
1256                 Debug( LDAP_DEBUG_TRACE,
1257                         "ldap_chase_v3referral: msgid %d, url \"%s\"\n",
1258                         lr->lr_msgid, refarray[i], 0);
1259
1260                 /* Send the new request to the server - may require a bind */
1261                 rinfo.ri_msgid = origreq->lr_origid;
1262                 rinfo.ri_url = refarray[i];
1263                 rc = ldap_send_server_request( ld, ber, id,
1264                         origreq, &srv, NULL, &rinfo, 0, 1 );
1265                 if ( rc < 0 ) {
1266                         /* Failure, try next referral in the list */
1267                         Debug( LDAP_DEBUG_ANY, "Unable to chase referral \"%s\" (%d: %s)\n", 
1268                                 refarray[i], ld->ld_errno, ldap_err2string( ld->ld_errno ) );
1269                         unfollowedcnt += ldap_append_referral( ld, &unfollowed, refarray[i] );
1270                         ldap_free_urllist( srv );
1271                         srv = NULL;
1272                         ld->ld_errno = LDAP_REFERRAL;
1273                 } else {
1274                         /* Success, no need to try this referral list further */
1275                         rc = 0;
1276                         ++count;
1277                         *hadrefp = 1;
1278
1279                         /* check if there is a queue of referrals that came in during bind */
1280                         if ( lc == NULL) {
1281                                 lc = find_connection( ld, srv, 1 );
1282                                 if ( lc == NULL ) {
1283                                         ld->ld_errno = LDAP_OPERATIONS_ERROR;
1284                                         rc = -1;
1285                                         LDAP_MUTEX_UNLOCK( &ld->ld_conn_mutex );
1286                                         goto done;
1287                                 }
1288                         }
1289
1290                         if ( lc->lconn_rebind_queue != NULL ) {
1291                                 /* Release resources of previous list */
1292                                 LDAP_VFREE( refarray );
1293                                 refarray = NULL;
1294                                 ldap_free_urllist( srv );
1295                                 srv = NULL;
1296
1297                                 /* Pull entries off end of queue so list always null terminated */
1298                                 for( j = 0; lc->lconn_rebind_queue[j] != NULL; j++ )
1299                                         ;
1300                                 refarray = lc->lconn_rebind_queue[j - 1];
1301                                 lc->lconn_rebind_queue[j-1] = NULL;
1302                                 /* we pulled off last entry from queue, free queue */
1303                                 if ( j == 1 ) {
1304                                         LDAP_FREE( lc->lconn_rebind_queue );
1305                                         lc->lconn_rebind_queue = NULL;
1306                                 }
1307                                 /* restart the loop the with new referral list */
1308                                 i = -1;
1309                                 continue;
1310                         }
1311                         break; /* referral followed, break out of for loop */
1312                 }
1313         } /* end for loop */
1314 done:
1315         LDAP_VFREE( refarray );
1316         ldap_free_urllist( srv );
1317         LDAP_FREE( *errstrp );
1318         
1319         if( rc == 0 ) {
1320                 *errstrp = NULL;
1321                 LDAP_FREE( unfollowed );
1322                 return count;
1323         } else {
1324                 *errstrp = unfollowed;
1325                 return rc;
1326         }
1327 }
1328
1329 /*
1330  * XXX merging of errors in this routine needs to be improved
1331  * Protected by res_mutex, conn_mutex and req_mutex     (try_read1msg)
1332  */
1333 int
1334 ldap_chase_referrals( LDAP *ld,
1335         LDAPRequest *lr,
1336         char **errstrp,
1337         int sref,
1338         int *hadrefp )
1339 {
1340         int             rc, count, id;
1341         unsigned        len;
1342         char            *p, *ref, *unfollowed;
1343         LDAPRequest     *origreq;
1344         LDAPURLDesc     *srv;
1345         BerElement      *ber;
1346         LDAPreqinfo  rinfo;
1347         LDAPConn        *lc;
1348
1349         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_res_mutex );
1350         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_conn_mutex );
1351         LDAP_ASSERT_MUTEX_OWNER( &ld->ld_req_mutex );
1352         Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
1353
1354         ld->ld_errno = LDAP_SUCCESS;    /* optimistic */
1355         *hadrefp = 0;
1356
1357         if ( *errstrp == NULL ) {
1358                 return( 0 );
1359         }
1360
1361         len = strlen( *errstrp );
1362         for ( p = *errstrp; len >= LDAP_REF_STR_LEN; ++p, --len ) {
1363                 if ( strncasecmp( p, LDAP_REF_STR, LDAP_REF_STR_LEN ) == 0 ) {
1364                         *p = '\0';
1365                         p += LDAP_REF_STR_LEN;
1366                         break;
1367                 }
1368         }
1369
1370         if ( len < LDAP_REF_STR_LEN ) {
1371                 return( 0 );
1372         }
1373
1374         if ( lr->lr_parentcnt >= ld->ld_refhoplimit ) {
1375                 Debug( LDAP_DEBUG_ANY,
1376                     "more than %d referral hops (dropping)\n",
1377                     ld->ld_refhoplimit, 0, 0 );
1378                     /* XXX report as error in ld->ld_errno? */
1379                     return( 0 );
1380         }
1381
1382         /* find original request */
1383         for ( origreq = lr; origreq->lr_parent != NULL;
1384              origreq = origreq->lr_parent ) {
1385                 /* empty */;
1386         }
1387
1388         unfollowed = NULL;
1389         rc = count = 0;
1390
1391         /* parse out & follow referrals */
1392         for ( ref = p; rc == 0 && ref != NULL; ref = p ) {
1393                 p = strchr( ref, '\n' );
1394                 if ( p != NULL ) {
1395                         *p++ = '\0';
1396                 }
1397
1398                 rc = ldap_url_parse_ext( ref, &srv, LDAP_PVT_URL_PARSE_NOEMPTY_DN );
1399                 if ( rc != LDAP_URL_SUCCESS ) {
1400                         Debug( LDAP_DEBUG_TRACE,
1401                                 "ignoring %s referral <%s>\n",
1402                                 ref, rc == LDAP_URL_ERR_BADSCHEME ? "unknown" : "incorrect", 0 );
1403                         rc = ldap_append_referral( ld, &unfollowed, ref );
1404                         *hadrefp = 1;
1405                         continue;
1406                 }
1407
1408                 Debug( LDAP_DEBUG_TRACE,
1409                     "chasing LDAP referral: <%s>\n", ref, 0, 0 );
1410
1411                 *hadrefp = 1;
1412
1413                 /* See if we've already been here */
1414                 if (( lc = find_connection( ld, srv, 1 )) != NULL ) {
1415                         LDAPRequest *lp;
1416                         int looped = 0;
1417                         ber_len_t len = srv->lud_dn ? strlen( srv->lud_dn ) : 0;
1418                         for ( lp = lr; lp; lp = lp->lr_parent ) {
1419                                 if ( lp->lr_conn == lc
1420                                         && len == lp->lr_dn.bv_len )
1421                                 {
1422                                         if ( len && strncmp( srv->lud_dn, lp->lr_dn.bv_val, len ) )
1423                                                         continue;
1424                                         looped = 1;
1425                                         break;
1426                                 }
1427                         }
1428                         if ( looped ) {
1429                                 ldap_free_urllist( srv );
1430                                 ld->ld_errno = LDAP_CLIENT_LOOP;
1431                                 rc = -1;
1432                                 continue;
1433                         }
1434                 }
1435
1436                 LDAP_NEXT_MSGID( ld, id );
1437                 ber = re_encode_request( ld, origreq->lr_ber,
1438                     id, sref, srv, &rinfo.ri_request );
1439
1440                 if ( ber == NULL ) {
1441                         ldap_free_urllist( srv );
1442                         return -1 ;
1443                 }
1444
1445                 /* copy the complete referral for rebind process */
1446                 rinfo.ri_url = LDAP_STRDUP( ref );
1447
1448                 rinfo.ri_msgid = origreq->lr_origid;
1449
1450                 rc = ldap_send_server_request( ld, ber, id,
1451                         lr, &srv, NULL, &rinfo, 0, 1 );
1452                 LDAP_FREE( rinfo.ri_url );
1453
1454                 if( rc >= 0 ) {
1455                         ++count;
1456                 } else {
1457                         Debug( LDAP_DEBUG_ANY,
1458                                 "Unable to chase referral \"%s\" (%d: %s)\n", 
1459                                 ref, ld->ld_errno, ldap_err2string( ld->ld_errno ) );
1460                         rc = ldap_append_referral( ld, &unfollowed, ref );
1461                 }
1462
1463                 ldap_free_urllist(srv);
1464         }
1465
1466         LDAP_FREE( *errstrp );
1467         *errstrp = unfollowed;
1468
1469         return(( rc == 0 ) ? count : rc );
1470 }
1471
1472
1473 int
1474 ldap_append_referral( LDAP *ld, char **referralsp, char *s )
1475 {
1476         int     first;
1477
1478         if ( *referralsp == NULL ) {
1479                 first = 1;
1480                 *referralsp = (char *)LDAP_MALLOC( strlen( s ) + LDAP_REF_STR_LEN
1481                     + 1 );
1482         } else {
1483                 first = 0;
1484                 *referralsp = (char *)LDAP_REALLOC( *referralsp,
1485                     strlen( *referralsp ) + strlen( s ) + 2 );
1486         }
1487
1488         if ( *referralsp == NULL ) {
1489                 ld->ld_errno = LDAP_NO_MEMORY;
1490                 return( -1 );
1491         }
1492
1493         if ( first ) {
1494                 strcpy( *referralsp, LDAP_REF_STR );
1495         } else {
1496                 strcat( *referralsp, "\n" );
1497         }
1498         strcat( *referralsp, s );
1499
1500         return( 0 );
1501 }
1502
1503
1504
1505 static BerElement *
1506 re_encode_request( LDAP *ld,
1507         BerElement *origber,
1508         ber_int_t msgid,
1509         int sref,
1510         LDAPURLDesc *srv,
1511         int *type )
1512 {
1513         /*
1514          * XXX this routine knows way too much about how the lber library works!
1515          */
1516         ber_int_t       along;
1517         ber_tag_t       tag;
1518         ber_tag_t       rtag;
1519         ber_int_t       ver;
1520         ber_int_t       scope;
1521         int             rc;
1522         BerElement      tmpber, *ber;
1523         struct berval           dn;
1524
1525         Debug( LDAP_DEBUG_TRACE,
1526             "re_encode_request: new msgid %ld, new dn <%s>\n",
1527             (long) msgid,
1528                 ( srv == NULL || srv->lud_dn == NULL) ? "NONE" : srv->lud_dn, 0 );
1529
1530         tmpber = *origber;
1531
1532         /*
1533          * all LDAP requests are sequences that start with a message id.
1534          * For all except delete, this is followed by a sequence that is
1535          * tagged with the operation code.  For delete, the provided DN
1536          * is not wrapped by a sequence.
1537          */
1538         rtag = ber_scanf( &tmpber, "{it", /*}*/ &along, &tag );
1539
1540         if ( rtag == LBER_ERROR ) {
1541                 ld->ld_errno = LDAP_DECODING_ERROR;
1542                 return( NULL );
1543         }
1544
1545         assert( tag != 0);
1546         if ( tag == LDAP_REQ_BIND ) {
1547                 /* bind requests have a version number before the DN & other stuff */
1548                 rtag = ber_scanf( &tmpber, "{im" /*}*/, &ver, &dn );
1549
1550         } else if ( tag == LDAP_REQ_DELETE ) {
1551                 /* delete requests don't have a DN wrapping sequence */
1552                 rtag = ber_scanf( &tmpber, "m", &dn );
1553
1554         } else if ( tag == LDAP_REQ_SEARCH ) {
1555                 /* search requests need to be re-scope-ed */
1556                 rtag = ber_scanf( &tmpber, "{me" /*"}"*/, &dn, &scope );
1557
1558                 if( srv->lud_scope != LDAP_SCOPE_DEFAULT ) {
1559                         /* use the scope provided in reference */
1560                         scope = srv->lud_scope;
1561
1562                 } else if ( sref ) {
1563                         /* use scope implied by previous operation
1564                          *   base -> base
1565                          *   one -> base
1566                          *   subtree -> subtree
1567                          *   subordinate -> subtree
1568                          */
1569                         switch( scope ) {
1570                         default:
1571                         case LDAP_SCOPE_BASE:
1572                         case LDAP_SCOPE_ONELEVEL:
1573                                 scope = LDAP_SCOPE_BASE;
1574                                 break;
1575                         case LDAP_SCOPE_SUBTREE:
1576                         case LDAP_SCOPE_SUBORDINATE:
1577                                 scope = LDAP_SCOPE_SUBTREE;
1578                                 break;
1579                         }
1580                 }
1581
1582         } else {
1583                 rtag = ber_scanf( &tmpber, "{m" /*}*/, &dn );
1584         }
1585
1586         if( rtag == LBER_ERROR ) {
1587                 ld->ld_errno = LDAP_DECODING_ERROR;
1588                 return NULL;
1589         }
1590
1591         /* restore character zero'd out by ber_scanf*/
1592         dn.bv_val[dn.bv_len] = tmpber.ber_tag;
1593
1594         if (( ber = ldap_alloc_ber_with_options( ld )) == NULL ) {
1595                 return NULL;
1596         }
1597
1598         if ( srv->lud_dn ) {
1599                 ber_str2bv( srv->lud_dn, 0, 0, &dn );
1600         }
1601
1602         if ( tag == LDAP_REQ_BIND ) {
1603                 rc = ber_printf( ber, "{it{iO" /*}}*/, msgid, tag, ver, &dn );
1604         } else if ( tag == LDAP_REQ_DELETE ) {
1605                 rc = ber_printf( ber, "{itON}", msgid, tag, &dn );
1606         } else if ( tag == LDAP_REQ_SEARCH ) {
1607                 rc = ber_printf( ber, "{it{Oe" /*}}*/, msgid, tag, &dn, scope );
1608         } else {
1609                 rc = ber_printf( ber, "{it{O" /*}}*/, msgid, tag, &dn );
1610         }
1611
1612         if ( rc == -1 ) {
1613                 ld->ld_errno = LDAP_ENCODING_ERROR;
1614                 ber_free( ber, 1 );
1615                 return NULL;
1616         }
1617
1618         if ( tag != LDAP_REQ_DELETE && (
1619                 ber_write(ber, tmpber.ber_ptr, ( tmpber.ber_end - tmpber.ber_ptr ), 0)
1620                 != ( tmpber.ber_end - tmpber.ber_ptr ) ||
1621             ber_printf( ber, /*{{*/ "N}N}" ) == -1 ) )
1622         {
1623                 ld->ld_errno = LDAP_ENCODING_ERROR;
1624                 ber_free( ber, 1 );
1625                 return NULL;
1626         }
1627
1628 #ifdef LDAP_DEBUG
1629         if ( ldap_debug & LDAP_DEBUG_PACKETS ) {
1630                 Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
1631                     0, 0, 0 );
1632                 ber_log_dump( LDAP_DEBUG_BER, ldap_debug, ber, 0 );
1633         }
1634 #endif /* LDAP_DEBUG */
1635
1636         *type = tag;    /* return request type */
1637         return ber;
1638 }
1639
1640
1641 /* protected by req_mutex */
1642 LDAPRequest *
1643 ldap_find_request_by_msgid( LDAP *ld, ber_int_t msgid )
1644 {
1645         LDAPRequest     *lr;
1646
1647         for ( lr = ld->ld_requests; lr != NULL; lr = lr->lr_next ) {
1648                 if ( lr->lr_status == LDAP_REQST_COMPLETED ) {
1649                         continue;       /* Skip completed requests */
1650                 }
1651                 if ( msgid == lr->lr_msgid ) {
1652                         lr->lr_refcnt++;
1653                         break;
1654                 }
1655         }
1656
1657         return( lr );
1658 }
1659
1660 /* protected by req_mutex */
1661 void
1662 ldap_return_request( LDAP *ld, LDAPRequest *lrx, int freeit )
1663 {
1664         LDAPRequest     *lr;
1665
1666         for ( lr = ld->ld_requests; lr != NULL; lr = lr->lr_next ) {
1667                 if ( lr == lrx ) {
1668                         if ( lr->lr_refcnt > 0 ) {
1669                                 lr->lr_refcnt--;
1670
1671                         } else if ( lr->lr_refcnt < 0 ) {
1672                                 lr->lr_refcnt++;
1673                                 if ( lr->lr_refcnt == 0 ) {
1674                                         lr = NULL;
1675                                 }
1676                         }
1677                         break;
1678                 }
1679         }
1680         if ( lr == NULL ) {
1681                 ldap_free_request_int( ld, lrx );
1682
1683         } else if ( freeit ) {
1684                 ldap_free_request( ld, lrx );
1685         }
1686 }