]> git.sur5r.net Git - openldap/blob - servers/slapd/back-ldap/bind.c
Use LDAP_OTHER to indicate internal error
[openldap] / servers / slapd / back-ldap / bind.c
1 /* bind.c - ldap backend bind function */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 1999-2006 The OpenLDAP Foundation.
6  * Portions Copyright 2000-2003 Pierangelo Masarati.
7  * Portions Copyright 1999-2003 Howard Chu.
8  * All rights reserved.
9  *
10  * Redistribution and use in source and binary forms, with or without
11  * modification, are permitted only as authorized by the OpenLDAP
12  * Public License.
13  *
14  * A copy of this license is available in the file LICENSE in the
15  * top-level directory of the distribution or, alternatively, at
16  * <http://www.OpenLDAP.org/license.html>.
17  */
18 /* ACKNOWLEDGEMENTS:
19  * This work was initially developed by Howard Chu for inclusion
20  * in OpenLDAP Software and subsequently enhanced by Pierangelo
21  * Masarati.
22  */
23
24 #include "portable.h"
25
26 #include <stdio.h>
27
28 #include <ac/errno.h>
29 #include <ac/socket.h>
30 #include <ac/string.h>
31
32 #define AVL_INTERNAL
33 #include "slap.h"
34 #include "back-ldap.h"
35
36 #include "lutil_ldap.h"
37
38 #ifndef PRINT_CONNTREE
39 #define PRINT_CONNTREE 0
40 #endif /* !PRINT_CONNTREE */
41
42 #define LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ       "2.16.840.1.113730.3.4.12"
43
44 #if PRINT_CONNTREE > 0
45 static void
46 ravl_print( Avlnode *root, int depth )
47 {
48         int             i;
49         ldapconn_t      *lc;
50         
51         if ( root == 0 ) {
52                 return;
53         }
54         
55         ravl_print( root->avl_right, depth+1 );
56         
57         for ( i = 0; i < depth; i++ ) {
58                 fprintf( stderr, "-" );
59         }
60
61         lc = root->avl_data;
62         fprintf( stderr, "lc=%p local=\"%s\" conn=%p %s refcnt=%d\n",
63                 (void *)lc,
64                 lc->lc_local_ndn.bv_val ? lc->lc_local_ndn.bv_val : "",
65                 (void *)lc->lc_conn,
66                 avl_bf2str( root->avl_bf ), lc->lc_refcnt );
67         
68         ravl_print( root->avl_left, depth+1 );
69 }
70
71 static void
72 myprint( Avlnode *root, char *msg )
73 {
74         fprintf( stderr, "========> %s\n", msg );
75         
76         if ( root == 0 ) {
77                 fprintf( stderr, "\tNULL\n" );
78
79         } else {
80                 ravl_print( root, 0 );
81         }
82         
83         fprintf( stderr, "<======== %s\n", msg );
84 }
85 #endif /* PRINT_CONNTREE */
86
87 static int
88 ldap_back_proxy_authz_bind( ldapconn_t *lc, Operation *op, SlapReply *rs, ldap_back_send_t sendok );
89
90 static int
91 ldap_back_prepare_conn( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok );
92
93 static int
94 ldap_back_conndnlc_cmp( const void *c1, const void *c2 );
95
96 int
97 ldap_back_bind( Operation *op, SlapReply *rs )
98 {
99         ldapinfo_t      *li = (ldapinfo_t *) op->o_bd->be_private;
100         ldapconn_t      *lc;
101
102         int rc = 0;
103         ber_int_t msgid;
104
105         lc = ldap_back_getconn( op, rs, LDAP_BACK_BIND_SERR );
106         if ( !lc ) {
107                 return rs->sr_err;
108         }
109
110         if ( !BER_BVISNULL( &lc->lc_bound_ndn ) ) {
111                 ch_free( lc->lc_bound_ndn.bv_val );
112                 BER_BVZERO( &lc->lc_bound_ndn );
113         }
114         LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
115
116         /* method is always LDAP_AUTH_SIMPLE if we got here */
117         rs->sr_err = ldap_sasl_bind( lc->lc_ld, op->o_req_dn.bv_val,
118                         LDAP_SASL_SIMPLE,
119                         &op->orb_cred, op->o_ctrls, NULL, &msgid );
120         rc = ldap_back_op_result( lc, op, rs, msgid, 0, LDAP_BACK_SENDERR );
121
122         if ( rc == LDAP_SUCCESS ) {
123                 /* If defined, proxyAuthz will be used also when
124                  * back-ldap is the authorizing backend; for this
125                  * purpose, a successful bind is followed by a
126                  * bind with the configured identity assertion */
127                 /* NOTE: use with care */
128                 if ( li->li_idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) {
129                         ldap_back_proxy_authz_bind( lc, op, rs, LDAP_BACK_SENDERR );
130                         if ( !LDAP_BACK_CONN_ISBOUND( lc ) ) {
131                                 rc = 1;
132                         }
133                         goto done;
134                 }
135
136                 /* rebind is now done inside ldap_back_proxy_authz_bind()
137                  * in case of success */
138                 LDAP_BACK_CONN_ISBOUND_SET( lc );
139                 ber_dupbv( &lc->lc_bound_ndn, &op->o_req_ndn );
140
141                 if ( LDAP_BACK_SAVECRED( li ) ) {
142                         if ( !BER_BVISNULL( &lc->lc_cred ) ) {
143                                 memset( lc->lc_cred.bv_val, 0,
144                                                 lc->lc_cred.bv_len );
145                         }
146                         ber_bvreplace( &lc->lc_cred, &op->orb_cred );
147                         ldap_set_rebind_proc( lc->lc_ld, li->li_rebind_f, lc );
148                 }
149         }
150 done:;
151
152         assert( lc->lc_binding == 1 );
153         lc->lc_binding = 0;
154
155         /* must re-insert if local DN changed as result of bind */
156         if ( !LDAP_BACK_CONN_ISBOUND( lc )
157                 || ( LDAP_BACK_CONN_ISBOUND( lc )
158                         && !dn_match( &op->o_req_ndn, &lc->lc_local_ndn ) ) )
159         {
160                 int             lerr = -1;
161                 ldapconn_t      *tmplc;
162
163                 /* wait for all other ops to release the connection */
164 retry_lock:;
165                 ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
166                 if ( lc->lc_refcnt > 1 ) {
167                         ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
168                         ldap_pvt_thread_yield();
169                         goto retry_lock;
170                 }
171
172                 assert( lc->lc_refcnt == 1 );
173                 tmplc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
174                                 ldap_back_conndnlc_cmp );
175                 assert( tmplc == NULL || lc == tmplc );
176
177                 /* delete all cached connections with the current connection */
178                 if ( LDAP_BACK_SINGLECONN( li ) ) {
179                         while ( ( tmplc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc, ldap_back_conn_cmp ) ) != NULL )
180                         {
181                                 Debug( LDAP_DEBUG_TRACE,
182                                         "=>ldap_back_bind: destroying conn %ld (refcnt=%u)\n",
183                                         LDAP_BACK_PCONN_ID( lc->lc_conn ), lc->lc_refcnt, 0 );
184
185                                 if ( tmplc->lc_refcnt != 0 ) {
186                                         /* taint it */
187                                         LDAP_BACK_CONN_TAINTED_SET( tmplc );
188
189                                 } else {
190                                         /*
191                                          * Needs a test because the handler may be corrupted,
192                                          * and calling ldap_unbind on a corrupted header results
193                                          * in a segmentation fault
194                                          */
195                                         ldap_back_conn_free( tmplc );
196                                 }
197                         }
198                 }
199
200                 if ( LDAP_BACK_CONN_ISBOUND( lc ) ) {
201                         ber_bvreplace( &lc->lc_local_ndn, &op->o_req_ndn );
202                         if ( be_isroot_dn( op->o_bd, &op->o_req_ndn ) ) {
203                                 lc->lc_conn = LDAP_BACK_PCONN_SET( op );
204                         }
205                         lerr = avl_insert( &li->li_conninfo.lai_tree, (caddr_t)lc,
206                                 ldap_back_conndn_cmp, ldap_back_conndn_dup );
207                 }
208
209 #if PRINT_CONNTREE > 0
210                 myprint( li->li_conninfo.lai_tree, "ldap_back_bind" );
211 #endif /* PRINT_CONNTREE */
212         
213                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
214                 switch ( lerr ) {
215                 case 0:
216                         break;
217
218                 case -1:
219                         /* duplicate; someone else successfully bound
220                          * on the same connection with the same identity;
221                          * we can do this because lc_refcnt == 1 */
222                         ldap_back_conn_free( lc );
223                         lc = NULL;
224                 }
225         }
226
227         if ( lc != NULL ) {
228                 ldap_back_release_conn( op, rs, lc );
229         }
230
231         return( rc );
232 }
233
234 /*
235  * ldap_back_conndn_cmp
236  *
237  * compares two ldapconn_t based on the value of the conn pointer
238  * and of the local DN; used by avl stuff for insert, lookup
239  * and direct delete
240  */
241 int
242 ldap_back_conndn_cmp( const void *c1, const void *c2 )
243 {
244         const ldapconn_t        *lc1 = (const ldapconn_t *)c1;
245         const ldapconn_t        *lc2 = (const ldapconn_t *)c2;
246         int rc;
247
248         /* If local DNs don't match, it is definitely not a match */
249         /* For shared sessions, conn is NULL. Only explicitly
250          * bound sessions will have non-NULL conn.
251          */
252         rc = SLAP_PTRCMP( lc1->lc_conn, lc2->lc_conn );
253         if ( rc == 0 ) {
254                 rc = ber_bvcmp( &lc1->lc_local_ndn, &lc2->lc_local_ndn );
255         }
256
257         return rc;
258 }
259
260 /*
261  * ldap_back_conndnlc_cmp
262  *
263  * compares two ldapconn_t based on the value of the conn pointer,
264  * the local DN and the lc pointer; used by avl stuff for insert, lookup
265  * and direct delete
266  */
267 static int
268 ldap_back_conndnlc_cmp( const void *c1, const void *c2 )
269 {
270         const ldapconn_t        *lc1 = (const ldapconn_t *)c1;
271         const ldapconn_t        *lc2 = (const ldapconn_t *)c2;
272         int rc;
273
274         /* If local DNs don't match, it is definitely not a match */
275         /* For shared sessions, conn is NULL. Only explicitly
276          * bound sessions will have non-NULL conn.
277          */
278         rc = SLAP_PTRCMP( lc1->lc_conn, lc2->lc_conn );
279         if ( rc == 0 ) {
280                 rc = ber_bvcmp( &lc1->lc_local_ndn, &lc2->lc_local_ndn );
281                 if ( rc == 0 ) {
282                         rc = SLAP_PTRCMP( lc1, lc2 );
283                 }
284         }
285
286         return rc;
287 }
288
289 /*
290  * ldap_back_conn_cmp
291  *
292  * compares two ldapconn_t based on the value of the conn pointer;
293  * used by avl stuff for delete of all conns with the same connid
294  */
295 int
296 ldap_back_conn_cmp( const void *c1, const void *c2 )
297 {
298         const ldapconn_t        *lc1 = (const ldapconn_t *)c1;
299         const ldapconn_t        *lc2 = (const ldapconn_t *)c2;
300
301         /* For shared sessions, conn is NULL. Only explicitly
302          * bound sessions will have non-NULL conn.
303          */
304         return SLAP_PTRCMP( lc1->lc_conn, lc2->lc_conn );
305 }
306
307 /*
308  * ldap_back_conndn_dup
309  *
310  * returns -1 in case a duplicate ldapconn_t has been inserted;
311  * used by avl stuff
312  */
313 int
314 ldap_back_conndn_dup( void *c1, void *c2 )
315 {
316         ldapconn_t      *lc1 = (ldapconn_t *)c1;
317         ldapconn_t      *lc2 = (ldapconn_t *)c2;
318
319         /* Cannot have more than one shared session with same DN */
320         if ( lc1->lc_conn == lc2->lc_conn &&
321                 dn_match( &lc1->lc_local_ndn, &lc2->lc_local_ndn ) )
322         {
323                 return -1;
324         }
325                 
326         return 0;
327 }
328
329 int
330 ldap_back_freeconn( Operation *op, ldapconn_t *lc, int dolock )
331 {
332         ldapinfo_t      *li = (ldapinfo_t *) op->o_bd->be_private;
333         ldapconn_t      *tmplc;
334
335         if ( dolock ) {
336                 ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
337         }
338
339         tmplc = avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
340                         ldap_back_conndnlc_cmp );
341         assert( LDAP_BACK_CONN_TAINTED( lc ) || tmplc == lc );
342         if ( lc->lc_refcnt == 0 ) {
343                 ldap_back_conn_free( (void *)lc );
344         }
345
346         if ( dolock ) {
347                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
348         }
349
350         return 0;
351 }
352
353 #ifdef HAVE_TLS
354 static int
355 ldap_back_start_tls(
356         LDAP            *ld,
357         int             protocol,
358         int             *is_tls,
359         const char      *url,
360         unsigned        flags,
361         int             retries,
362         const char      **text )
363 {
364         int             rc = LDAP_SUCCESS;
365         ldapinfo_t      dummy;
366
367         /* this is ridiculous... */
368         dummy.li_flags = flags;
369
370         /* start TLS ("tls-[try-]{start,propagate}" statements) */
371         if ( ( LDAP_BACK_USE_TLS( &dummy ) || ( *is_tls && LDAP_BACK_PROPAGATE_TLS( &dummy ) ) )
372                                 && !ldap_is_ldaps_url( url ) )
373         {
374 #ifdef SLAP_STARTTLS_ASYNCHRONOUS
375                 /*
376                  * use asynchronous StartTLS
377                  * in case, chase referral (not implemented yet)
378                  */
379                 int             msgid;
380
381                 if ( protocol == 0 ) {
382                         ldap_get_option( ld, LDAP_OPT_PROTOCOL_VERSION,
383                                         (void *)&protocol );
384                 }
385
386                 if ( protocol < LDAP_VERSION3 ) {
387                         /* we should rather bail out... */
388                         rc = LDAP_UNWILLING_TO_PERFORM;
389                         *text = "invalid protocol version";
390                 }
391
392                 if ( rc == LDAP_SUCCESS ) {
393                         rc = ldap_start_tls( ld, NULL, NULL, &msgid );
394                 }
395
396                 if ( rc == LDAP_SUCCESS ) {
397                         LDAPMessage     *res = NULL;
398                         struct timeval  tv;
399
400                         LDAP_BACK_TV_SET( &tv );
401
402 retry:;
403                         rc = ldap_result( ld, msgid, LDAP_MSG_ALL, &tv, &res );
404                         if ( rc < 0 ) {
405                                 rc = LDAP_UNAVAILABLE;
406
407                         } else if ( rc == 0 ) {
408                                 if ( retries != LDAP_BACK_RETRY_NEVER ) {
409                                         ldap_pvt_thread_yield();
410                                         if ( retries > 0 ) {
411                                                 retries--;
412                                         }
413                                         LDAP_BACK_TV_SET( &tv );
414                                         goto retry;
415                                 }
416                                 rc = LDAP_UNAVAILABLE;
417
418                         } else if ( rc == LDAP_RES_EXTENDED ) {
419                                 struct berval   *data = NULL;
420
421                                 rc = ldap_parse_extended_result( ld, res,
422                                                 NULL, &data, 0 );
423                                 if ( rc == LDAP_SUCCESS ) {
424                                         int err;
425                                         rc = ldap_parse_result( ld, res, &err,
426                                                 NULL, NULL, NULL, NULL, 1 );
427                                         if ( rc == LDAP_SUCCESS ) {
428                                                 rc = err;
429                                         }
430                                         res = NULL;
431                                         
432                                         /* FIXME: in case a referral 
433                                          * is returned, should we try
434                                          * using it instead of the 
435                                          * configured URI? */
436                                         if ( rc == LDAP_SUCCESS ) {
437                                                 rc = ldap_install_tls( ld );
438
439                                         } else if ( rc == LDAP_REFERRAL ) {
440                                                 rc = LDAP_UNWILLING_TO_PERFORM;
441                                                 *text = "unwilling to chase referral returned by Start TLS exop";
442                                         }
443
444                                         if ( data ) {
445                                                 if ( data->bv_val ) {
446                                                         ber_memfree( data->bv_val );
447                                                 }
448                                                 ber_memfree( data );
449                                         }
450                                 }
451
452                         } else {
453                                 rc = LDAP_OTHER;
454                         }
455
456                         if ( res != NULL ) {
457                                 ldap_msgfree( res );
458                         }
459                 }
460 #else /* ! SLAP_STARTTLS_ASYNCHRONOUS */
461                 /*
462                  * use synchronous StartTLS
463                  */
464                 rc = ldap_start_tls_s( ld, NULL, NULL );
465 #endif /* ! SLAP_STARTTLS_ASYNCHRONOUS */
466
467                 /* if StartTLS is requested, only attempt it if the URL
468                  * is not "ldaps://"; this may occur not only in case
469                  * of misconfiguration, but also when used in the chain 
470                  * overlay, where the "uri" can be parsed out of a referral */
471                 switch ( rc ) {
472                 case LDAP_SUCCESS:
473                         *is_tls = 1;
474                         break;
475
476                 case LDAP_SERVER_DOWN:
477                         break;
478
479                 default:
480                         if ( LDAP_BACK_TLS_CRITICAL( &dummy ) ) {
481                                 *text = "could not start TLS";
482                                 break;
483                         }
484
485                         /* in case Start TLS is not critical */
486                         *is_tls = 0;
487                         rc = LDAP_SUCCESS;
488                         break;
489                 }
490
491         } else {
492                 *is_tls = 0;
493         }
494
495         return rc;
496 }
497 #endif /* HAVE_TLS */
498
499 static int
500 ldap_back_prepare_conn( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
501 {
502         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
503         int             version;
504         LDAP            *ld = NULL;
505 #ifdef HAVE_TLS
506         int             is_tls = op->o_conn->c_is_tls;
507 #endif /* HAVE_TLS */
508
509         assert( lcp != NULL );
510
511         ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
512         rs->sr_err = ldap_initialize( &ld, li->li_uri );
513         ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
514         if ( rs->sr_err != LDAP_SUCCESS ) {
515                 goto error_return;
516         }
517
518         if ( li->li_urllist_f ) {
519                 ldap_set_urllist_proc( ld, li->li_urllist_f, li->li_urllist_p );
520         }
521
522         /* Set LDAP version. This will always succeed: If the client
523          * bound with a particular version, then so can we.
524          */
525         if ( li->li_version != 0 ) {
526                 version = li->li_version;
527
528         } else if ( op->o_protocol != 0 ) {
529                 version = op->o_protocol;
530
531         } else {
532                 /* assume it's an internal op; set to LDAPv3 */
533                 version = LDAP_VERSION3;
534         }
535         ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, (const void *)&version );
536
537         /* automatically chase referrals ("chase-referrals [{yes|no}]" statement) */
538         ldap_set_option( ld, LDAP_OPT_REFERRALS,
539                 LDAP_BACK_CHASE_REFERRALS( li ) ? LDAP_OPT_ON : LDAP_OPT_OFF );
540
541         if ( li->li_network_timeout > 0 ) {
542                 struct timeval          tv;
543
544                 tv.tv_sec = li->li_network_timeout;
545                 tv.tv_usec = 0;
546                 ldap_set_option( ld, LDAP_OPT_NETWORK_TIMEOUT, (const void *)&tv );
547         }
548
549 #ifdef HAVE_TLS
550         ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
551         rs->sr_err = ldap_back_start_tls( ld, op->o_protocol, &is_tls,
552                         li->li_uri, li->li_flags, li->li_nretries, &rs->sr_text );
553         ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
554         if ( rs->sr_err != LDAP_SUCCESS ) {
555                 ldap_unbind_ext( ld, NULL, NULL );
556                 goto error_return;
557         }
558 #endif /* HAVE_TLS */
559
560         if ( *lcp == NULL ) {
561                 *lcp = (ldapconn_t *)ch_calloc( 1, sizeof( ldapconn_t ) );
562                 (*lcp)->lc_flags = li->li_flags;
563         }
564         (*lcp)->lc_ld = ld;
565         (*lcp)->lc_refcnt = 1;
566         (*lcp)->lc_binding = 1;
567 #ifdef HAVE_TLS
568         if ( is_tls ) {
569                 LDAP_BACK_CONN_ISTLS_SET( *lcp );
570         } else {
571                 LDAP_BACK_CONN_ISTLS_CLEAR( *lcp );
572         }
573 #endif /* HAVE_TLS */
574
575 error_return:;
576         if ( rs->sr_err != LDAP_SUCCESS ) {
577                 rs->sr_err = slap_map_api2result( rs );
578                 if ( sendok & LDAP_BACK_SENDERR ) {
579                         if ( rs->sr_text == NULL ) {
580                                 rs->sr_text = "ldap_initialize() failed";
581                         }
582                         send_ldap_result( op, rs );
583                         rs->sr_text = NULL;
584                 }
585
586         } else {
587                 if ( li->li_conn_ttl > 0 ) {
588                         (*lcp)->lc_create_time = op->o_time;
589                 }
590         }
591
592         return rs->sr_err;
593 }
594
595 ldapconn_t *
596 ldap_back_getconn( Operation *op, SlapReply *rs, ldap_back_send_t sendok )
597 {
598         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
599         ldapconn_t      *lc = NULL,
600                         lc_curr = { 0 };
601         int             refcnt = 1, binding = 1;
602
603         /* if the server is quarantined, and
604          * - the current interval did not expire yet, or
605          * - no more retries should occur,
606          * don't return the connection */
607         if ( li->li_isquarantined ) {
608                 slap_retry_info_t       *ri = &li->li_quarantine;
609                 int                     dont_retry = 1;
610
611                 ldap_pvt_thread_mutex_lock( &li->li_quarantine_mutex );
612                 if ( li->li_isquarantined == LDAP_BACK_FQ_YES ) {
613                         dont_retry = ( ri->ri_num[ ri->ri_idx ] == SLAP_RETRYNUM_TAIL
614                                 || slap_get_time() < ri->ri_last + ri->ri_interval[ ri->ri_idx ] );
615                         if ( !dont_retry ) {
616                                 Debug( LDAP_DEBUG_ANY,
617                                         "%s: ldap_back_getconn quarantine "
618                                         "retry block #%d try #%d.\n",
619                                         op->o_log_prefix, ri->ri_idx, ri->ri_count );
620                                 li->li_isquarantined = LDAP_BACK_FQ_RETRYING;
621                         }
622                 }
623                 ldap_pvt_thread_mutex_unlock( &li->li_quarantine_mutex );
624
625                 if ( dont_retry ) {
626                         rs->sr_err = LDAP_UNAVAILABLE;
627                         if ( op->o_conn && ( sendok & LDAP_BACK_SENDERR ) ) {
628                                 send_ldap_result( op, rs );
629                         }
630                         return NULL;
631                 }
632         }
633
634         /* Internal searches are privileged and shared. So is root. */
635         if ( op->o_do_not_cache || be_isroot( op ) ) {
636                 LDAP_BACK_CONN_ISPRIV_SET( &lc_curr );
637                 lc_curr.lc_local_ndn = op->o_bd->be_rootndn;
638                 lc_curr.lc_conn = LDAP_BACK_PCONN_SET( op );
639
640         } else {
641                 lc_curr.lc_local_ndn = op->o_ndn;
642                 /* Explicit binds must not be shared */
643                 if ( op->o_tag == LDAP_REQ_BIND || SLAP_IS_AUTHZ_BACKEND( op ) ) {
644                         lc_curr.lc_conn = op->o_conn;
645         
646                 } else {
647                         lc_curr.lc_conn = LDAP_BACK_PCONN_SET( op );
648                 }
649         }
650
651         /* Explicit Bind requests always get their own conn */
652         if ( !( sendok & LDAP_BACK_BINDING ) ) {
653                 /* Searches for a ldapconn in the avl tree */
654 retry_lock:
655                 ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
656
657                 lc = (ldapconn_t *)avl_find( li->li_conninfo.lai_tree, 
658                                 (caddr_t)&lc_curr, ldap_back_conndn_cmp );
659                 if ( lc != NULL ) {
660                         /* Don't reuse connections while they're still binding */
661                         if ( LDAP_BACK_CONN_BINDING( lc ) ) {
662                                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
663                                 ldap_pvt_thread_yield();
664                                 goto retry_lock;
665                         }
666
667                         refcnt = ++lc->lc_refcnt;
668                         binding = ++lc->lc_binding;
669                 }
670                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
671         }
672
673         /* Looks like we didn't get a bind. Open a new session... */
674         if ( lc == NULL ) {
675                 if ( ldap_back_prepare_conn( &lc, op, rs, sendok ) != LDAP_SUCCESS ) {
676                         return NULL;
677                 }
678                 if ( sendok & LDAP_BACK_BINDING ) {
679                         LDAP_BACK_CONN_BINDING_SET( lc );
680                 }
681                 lc->lc_conn = lc_curr.lc_conn;
682                 ber_dupbv( &lc->lc_local_ndn, &lc_curr.lc_local_ndn );
683
684                 if ( LDAP_BACK_CONN_ISPRIV( &lc_curr ) ) {
685                         ber_dupbv( &lc->lc_cred, &li->li_acl_passwd );
686                         ber_dupbv( &lc->lc_bound_ndn, &li->li_acl_authcDN );
687                         LDAP_BACK_CONN_ISPRIV_SET( lc );
688
689                 } else {
690                         BER_BVZERO( &lc->lc_cred );
691                         BER_BVZERO( &lc->lc_bound_ndn );
692                         if ( !BER_BVISEMPTY( &op->o_ndn )
693                                 && SLAP_IS_AUTHZ_BACKEND( op ) )
694                         {
695                                 ber_dupbv( &lc->lc_bound_ndn, &op->o_ndn );
696                         }
697                 }
698
699 #ifdef HAVE_TLS
700                 /* if start TLS failed but it was not mandatory,
701                  * check if the non-TLS connection was already
702                  * in cache; in case, destroy the newly created
703                  * connection and use the existing one */
704                 if ( lc->lc_conn == LDAP_BACK_PCONN_TLS
705                                 && !ldap_tls_inplace( lc->lc_ld ) )
706                 {
707                         ldapconn_t *tmplc;
708                         
709                         lc_curr.lc_conn = LDAP_BACK_PCONN;
710                         ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
711                         tmplc = (ldapconn_t *)avl_find( li->li_conninfo.lai_tree, 
712                                         (caddr_t)&lc_curr, ldap_back_conndn_cmp );
713                         if ( tmplc != NULL ) {
714                                 refcnt = ++tmplc->lc_refcnt;
715                                 binding = ++tmplc->lc_binding;
716                                 ldap_back_conn_free( lc );
717                                 lc = tmplc;
718                         }
719                         ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
720
721                         if ( tmplc != NULL ) {
722                                 goto done;
723                         }
724                 }
725 #endif /* HAVE_TLS */
726
727                 LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
728
729                 /* Inserts the newly created ldapconn in the avl tree */
730                 ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
731
732                 assert( lc->lc_refcnt == 1 );
733                 assert( lc->lc_binding == 1 );
734                 rs->sr_err = avl_insert( &li->li_conninfo.lai_tree, (caddr_t)lc,
735                         ldap_back_conndn_cmp, ldap_back_conndn_dup );
736
737 #if PRINT_CONNTREE > 0
738                 myprint( li->li_conninfo.lai_tree, "ldap_back_getconn" );
739 #endif /* PRINT_CONNTREE */
740         
741                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
742
743                 Debug( LDAP_DEBUG_TRACE,
744                         "=>ldap_back_getconn: conn %p inserted refcnt=%u binding=%u\n",
745                         (void *)lc, refcnt, binding );
746         
747                 /* Err could be -1 in case a duplicate ldapconn is inserted */
748                 switch ( rs->sr_err ) {
749                 case 0:
750                         break;
751
752                 case -1:
753                         if ( !( sendok & LDAP_BACK_BINDING ) ) {
754                                 /* duplicate: free and try to get the newly created one */
755                                 goto retry_lock;
756                         }
757                         /* taint connection, so that it'll be freed when released */
758                         ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
759                         (void *)avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
760                                         ldap_back_conndnlc_cmp );
761                         ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
762                         LDAP_BACK_CONN_TAINTED_SET( lc );
763                         break;
764
765                 default:
766                         ldap_back_conn_free( lc );
767                         rs->sr_err = LDAP_OTHER;
768                         rs->sr_text = "proxy bind collision";
769                         if ( op->o_conn && ( sendok & LDAP_BACK_SENDERR ) ) {
770                                 send_ldap_result( op, rs );
771                                 rs->sr_text = NULL;
772                         }
773                         return NULL;
774                 }
775
776         } else {
777                 int     expiring = 0;
778
779                 if ( ( li->li_idle_timeout != 0 && op->o_time > lc->lc_time + li->li_idle_timeout )
780                         || ( li->li_conn_ttl != 0 && op->o_time > lc->lc_create_time + li->li_conn_ttl ) )
781                 {
782                         expiring = 1;
783
784                         /* let it be used, but taint/delete it so that 
785                          * no-one else can look it up any further */
786                         ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
787                         (void *)avl_delete( &li->li_conninfo.lai_tree, (caddr_t)lc,
788                                         ldap_back_conndnlc_cmp );
789                         ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
790                         LDAP_BACK_CONN_TAINTED_SET( lc );
791                 }
792
793                 if ( LogTest( LDAP_DEBUG_TRACE ) ) {
794                         char    buf[ SLAP_TEXT_BUFLEN ];
795
796                         snprintf( buf, sizeof( buf ),
797                                 "conn %p fetched refcnt=%u binding=%u%s",
798                                 (void *)lc, refcnt, binding, expiring ? " expiring" : "" );
799                         Debug( LDAP_DEBUG_TRACE,
800                                 "=>ldap_back_getconn: %s.\n", buf, 0, 0 );
801                 }
802         }
803
804 #ifdef HAVE_TLS
805 done:;
806 #endif /* HAVE_TLS */
807         if ( li->li_idle_timeout && lc ) {
808                 lc->lc_time = op->o_time;
809         }
810
811         return lc;
812 }
813
814 void
815 ldap_back_release_conn_lock(
816         Operation               *op,
817         SlapReply               *rs,
818         ldapconn_t              *lc,
819         int                     dolock )
820 {
821         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
822
823         if ( dolock ) {
824                 ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
825         }
826         assert( lc->lc_refcnt > 0 );
827         LDAP_BACK_CONN_BINDING_CLEAR( lc );
828         lc->lc_refcnt--;
829         if ( LDAP_BACK_CONN_TAINTED( lc ) ) {
830                 ldap_back_freeconn( op, lc, 0 );
831         }
832         if ( dolock ) {
833                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
834         }
835 }
836
837 void
838 ldap_back_quarantine(
839         Operation       *op,
840         SlapReply       *rs )
841 {
842         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
843
844         slap_retry_info_t       *ri = &li->li_quarantine;
845
846         ldap_pvt_thread_mutex_lock( &li->li_quarantine_mutex );
847
848         if ( rs->sr_err == LDAP_UNAVAILABLE ) {
849                 time_t          new_last = slap_get_time();
850
851                 switch ( li->li_isquarantined ) {
852                 case LDAP_BACK_FQ_NO:
853                         if ( ri->ri_last == new_last ) {
854                                 goto done;
855                         }
856
857                         Debug( LDAP_DEBUG_ANY,
858                                 "%s: ldap_back_quarantine enter.\n",
859                                 op->o_log_prefix, 0, 0 );
860
861                         ri->ri_idx = 0;
862                         ri->ri_count = 0;
863                         break;
864
865                 case LDAP_BACK_FQ_RETRYING:
866                         Debug( LDAP_DEBUG_ANY,
867                                 "%s: ldap_back_quarantine block #%d try #%d failed.\n",
868                                 op->o_log_prefix, ri->ri_idx, ri->ri_count );
869
870                         ++ri->ri_count;
871                         if ( ri->ri_num[ ri->ri_idx ] != SLAP_RETRYNUM_FOREVER
872                                 && ri->ri_count == ri->ri_num[ ri->ri_idx ] )
873                         {
874                                 ri->ri_count = 0;
875                                 ++ri->ri_idx;
876                         }
877                         break;
878
879                 default:
880                         break;
881                 }
882
883                 li->li_isquarantined = LDAP_BACK_FQ_YES;
884                 ri->ri_last = new_last;
885
886         } else if ( li->li_isquarantined != LDAP_BACK_FQ_NO ) {
887                 Debug( LDAP_DEBUG_ANY,
888                         "%s: ldap_back_quarantine exit.\n",
889                         op->o_log_prefix, ri->ri_idx, ri->ri_count );
890
891                 if ( li->li_quarantine_f ) {
892                         (void)li->li_quarantine_f( li, li->li_quarantine_p );
893                 }
894
895                 ri->ri_count = 0;
896                 ri->ri_idx = 0;
897                 li->li_isquarantined = LDAP_BACK_FQ_NO;
898         }
899
900 done:;
901         ldap_pvt_thread_mutex_unlock( &li->li_quarantine_mutex );
902 }
903
904 /*
905  * ldap_back_dobind
906  *
907  * Note: as the check for the value of lc->lc_bound was already here, I removed
908  * it from all the callers, and I made the function return the flag, so
909  * it can be used to simplify the check.
910  *
911  * Note: dolock indicates whether li->li_conninfo.lai_mutex must be locked or not
912  */
913 static int
914 ldap_back_dobind_int(
915         ldapconn_t              *lc,
916         Operation               *op,
917         SlapReply               *rs,
918         ldap_back_send_t        sendok,
919         int                     retries,
920         int                     dolock )
921 {       
922         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
923
924         int             rc, binding = 0;
925         ber_int_t       msgid;
926
927         assert( retries >= 0 );
928
929 retry_lock:;
930         if ( dolock ) {
931                 ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
932         }
933
934         if ( binding == 0 ) {
935                 /* check if already bound */
936                 rc = LDAP_BACK_CONN_ISBOUND( lc );
937                 if ( rc ) {
938                         lc->lc_binding--;
939                         if ( dolock ) {
940                                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
941                         }
942                         return rc;
943                 }
944
945                 if ( LDAP_BACK_CONN_BINDING( lc ) ) {
946                         /* if someone else is about to bind it, give up and retry */
947                         if ( dolock ) {
948                                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
949                         }
950                         ldap_pvt_thread_yield();
951                         goto retry_lock;
952
953                 } else {
954                         /* otherwise this thread will bind it */
955                         LDAP_BACK_CONN_BINDING_SET( lc );
956                         binding = 1;
957                 }
958         }
959
960         /* wait for pending operations to finish */
961         /* FIXME: may become a bottleneck! */
962         if ( lc->lc_refcnt != lc->lc_binding ) {
963                 if ( dolock ) {
964                         ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
965                 }
966                 ldap_pvt_thread_yield();
967                 goto retry_lock;
968         }
969
970         if ( dolock ) {
971                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
972         }
973
974         /*
975          * FIXME: we need to let clients use proxyAuthz
976          * otherwise we cannot do symmetric pools of servers;
977          * we have to live with the fact that a user can
978          * authorize itself as any ID that is allowed
979          * by the authzTo directive of the "proxyauthzdn".
980          */
981         /*
982          * NOTE: current Proxy Authorization specification
983          * and implementation do not allow proxy authorization
984          * control to be provided with Bind requests
985          */
986         /*
987          * if no bind took place yet, but the connection is bound
988          * and the "idassert-authcDN" (or other ID) is set, 
989          * then bind as the asserting identity and explicitly 
990          * add the proxyAuthz control to every operation with the
991          * dn bound to the connection as control value.
992          * This is done also if this is the authrizing backend,
993          * but the "override" flag is given to idassert.
994          * It allows to use SASL bind and yet proxyAuthz users
995          */
996         if ( op->o_conn != NULL &&
997                 !op->o_do_not_cache &&
998                 ( BER_BVISNULL( &lc->lc_bound_ndn ) ||
999                         ( li->li_idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) ) )
1000         {
1001                 (void)ldap_back_proxy_authz_bind( lc, op, rs, sendok );
1002                 goto done;
1003         }
1004
1005 #ifdef HAVE_CYRUS_SASL
1006         if ( LDAP_BACK_CONN_ISPRIV( lc )
1007                 && li->li_acl_authmethod == LDAP_AUTH_SASL )
1008         {
1009                 void            *defaults = NULL;
1010
1011                 if ( li->li_acl_secprops != NULL ) {
1012                         rc = ldap_set_option( lc->lc_ld,
1013                                 LDAP_OPT_X_SASL_SECPROPS, li->li_acl_secprops );
1014
1015                         if ( rc != LDAP_OPT_SUCCESS ) {
1016                                 Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
1017                                         "(SECPROPS,\"%s\") failed!\n",
1018                                         li->li_acl_secprops, 0, 0 );
1019                                 goto done;
1020                         }
1021                 }
1022
1023                 defaults = lutil_sasl_defaults( lc->lc_ld,
1024                                 li->li_acl_sasl_mech.bv_val,
1025                                 li->li_acl_sasl_realm.bv_val,
1026                                 li->li_acl_authcID.bv_val,
1027                                 li->li_acl_passwd.bv_val,
1028                                 NULL );
1029
1030                 rs->sr_err = ldap_sasl_interactive_bind_s( lc->lc_ld,
1031                                 li->li_acl_authcDN.bv_val,
1032                                 li->li_acl_sasl_mech.bv_val, NULL, NULL,
1033                                 LDAP_SASL_QUIET, lutil_sasl_interact,
1034                                 defaults );
1035
1036                 lutil_sasl_freedefs( defaults );
1037
1038                 rs->sr_err = slap_map_api2result( rs );
1039                 if ( rs->sr_err != LDAP_SUCCESS ) {
1040                         LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
1041                         send_ldap_result( op, rs );
1042
1043                 } else {
1044                         LDAP_BACK_CONN_ISBOUND_SET( lc );
1045                 }
1046
1047                 if ( LDAP_BACK_QUARANTINE( li ) ) {
1048                         ldap_back_quarantine( op, rs );
1049                 }
1050
1051                 goto done;
1052         }
1053 #endif /* HAVE_CYRUS_SASL */
1054
1055 retry:;
1056         rs->sr_err = ldap_sasl_bind( lc->lc_ld,
1057                         BER_BVISNULL( &lc->lc_cred ) ? "" : lc->lc_bound_ndn.bv_val,
1058                         LDAP_SASL_SIMPLE, &lc->lc_cred,
1059                         NULL, NULL, &msgid );
1060
1061         if ( rs->sr_err == LDAP_SERVER_DOWN ) {
1062                 if ( retries != LDAP_BACK_RETRY_NEVER ) {
1063                         if ( dolock ) {
1064                                 ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
1065                         }
1066
1067                         assert( lc->lc_refcnt > 0 );
1068                         if ( lc->lc_refcnt == 1 ) {
1069                                 ldap_unbind_ext( lc->lc_ld, NULL, NULL );
1070                                 lc->lc_ld = NULL;
1071
1072                                 /* lc here must be the regular lc, reset and ready for init */
1073                                 rs->sr_err = ldap_back_prepare_conn( &lc, op, rs, sendok );
1074                                 if ( rs->sr_err != LDAP_SUCCESS ) {
1075                                         lc->lc_binding--;
1076                                         lc->lc_refcnt = 0;
1077                                 }
1078                         }
1079
1080                         if ( dolock ) {
1081                                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
1082                         }
1083
1084                         if ( rs->sr_err == LDAP_SUCCESS ) {
1085                                 if ( retries > 0 ) {
1086                                         retries--;
1087                                 }
1088                                 goto retry;
1089                         }
1090
1091                 } else {
1092                         if ( dolock ) {
1093                                 ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
1094                         }
1095                         lc->lc_binding--;
1096                         if ( dolock ) {
1097                                 ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
1098                         }
1099                 }
1100
1101                 /* FIXME: one binding-- too many? */
1102                 lc->lc_binding--;
1103                 ldap_back_freeconn( op, lc, dolock );
1104                 rs->sr_err = slap_map_api2result( rs );
1105
1106                 if ( LDAP_BACK_QUARANTINE( li ) ) {
1107                         ldap_back_quarantine( op, rs );
1108                 }
1109
1110                 return 0;
1111         }
1112
1113         rc = ldap_back_op_result( lc, op, rs, msgid, 0, sendok );
1114         if ( rc == LDAP_SUCCESS ) {
1115                 LDAP_BACK_CONN_ISBOUND_SET( lc );
1116         }
1117
1118 done:;
1119         lc->lc_binding--;
1120         LDAP_BACK_CONN_BINDING_CLEAR( lc );
1121         rc = LDAP_BACK_CONN_ISBOUND( lc );
1122         if ( !rc ) {
1123                 ldap_back_release_conn_lock( op, rs, lc, dolock );
1124         }
1125
1126         return rc;
1127 }
1128
1129 int
1130 ldap_back_dobind( ldapconn_t *lc, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
1131 {
1132         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
1133
1134         return ldap_back_dobind_int( lc, op, rs, sendok, li->li_nretries, 1 );
1135 }
1136
1137 /*
1138  * ldap_back_default_rebind
1139  *
1140  * This is a callback used for chasing referrals using the same
1141  * credentials as the original user on this session.
1142  */
1143 int 
1144 ldap_back_default_rebind( LDAP *ld, LDAP_CONST char *url, ber_tag_t request,
1145         ber_int_t msgid, void *params )
1146 {
1147         ldapconn_t      *lc = (ldapconn_t *)params;
1148
1149 #ifdef HAVE_TLS
1150         /* ... otherwise we couldn't get here */
1151         assert( lc != NULL );
1152
1153         if ( !ldap_tls_inplace( ld ) ) {
1154                 int             is_tls = LDAP_BACK_CONN_ISTLS( lc ),
1155                                 rc;
1156                 const char      *text = NULL;
1157
1158                 rc = ldap_back_start_tls( ld, 0, &is_tls, url, lc->lc_flags,
1159                         LDAP_BACK_RETRY_DEFAULT, &text );
1160                 if ( rc != LDAP_SUCCESS ) {
1161                         return rc;
1162                 }
1163         }
1164 #endif /* HAVE_TLS */
1165
1166         /* FIXME: add checks on the URL/identity? */
1167
1168         return ldap_sasl_bind_s( ld,
1169                         BER_BVISNULL( &lc->lc_cred ) ? "" : lc->lc_bound_ndn.bv_val,
1170                         LDAP_SASL_SIMPLE, &lc->lc_cred, NULL, NULL, NULL );
1171 }
1172
1173 /*
1174  * ldap_back_default_urllist
1175  */
1176 int 
1177 ldap_back_default_urllist(
1178         LDAP            *ld,
1179         LDAPURLDesc     **urllist,
1180         LDAPURLDesc     **url,
1181         void            *params )
1182 {
1183         ldapinfo_t      *li = (ldapinfo_t *)params;
1184         LDAPURLDesc     **urltail;
1185
1186         if ( urllist == url ) {
1187                 return LDAP_SUCCESS;
1188         }
1189
1190         for ( urltail = &(*url)->lud_next; *urltail; urltail = &(*urltail)->lud_next )
1191                 /* count */ ;
1192
1193         *urltail = *urllist;
1194         *urllist = *url;
1195         *url = NULL;
1196
1197         ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
1198         if ( li->li_uri ) {
1199                 ch_free( li->li_uri );
1200         }
1201
1202         ldap_get_option( ld, LDAP_OPT_URI, (void *)&li->li_uri );
1203         ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
1204
1205         return LDAP_SUCCESS;
1206 }
1207
1208 int
1209 ldap_back_cancel(
1210                 ldapconn_t              *lc,
1211                 Operation               *op,
1212                 SlapReply               *rs,
1213                 ber_int_t               msgid,
1214                 ldap_back_send_t        sendok )
1215 {
1216         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
1217
1218         /* default behavior */
1219         if ( LDAP_BACK_ABANDON( li ) ) {
1220                 return ldap_abandon_ext( lc->lc_ld, msgid, NULL, NULL );
1221         }
1222
1223         if ( LDAP_BACK_IGNORE( li ) ) {
1224                 return LDAP_SUCCESS;
1225         }
1226
1227         if ( LDAP_BACK_CANCEL( li ) ) {
1228                 /* FIXME: asynchronous? */
1229                 return ldap_cancel_s( lc->lc_ld, msgid, NULL, NULL );
1230         }
1231
1232         assert( 0 );
1233
1234         return LDAP_OTHER;
1235 }
1236
1237 int
1238 ldap_back_op_result(
1239                 ldapconn_t              *lc,
1240                 Operation               *op,
1241                 SlapReply               *rs,
1242                 ber_int_t               msgid,
1243                 time_t                  timeout,
1244                 ldap_back_send_t        sendok )
1245 {
1246         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
1247
1248         char            *match = NULL;
1249         char            *text = NULL;
1250         char            **refs = NULL;
1251         LDAPControl     **ctrls = NULL;
1252
1253 #define ERR_OK(err) ((err) == LDAP_SUCCESS || (err) == LDAP_COMPARE_FALSE || (err) == LDAP_COMPARE_TRUE)
1254
1255         rs->sr_text = NULL;
1256         rs->sr_matched = NULL;
1257         rs->sr_ref = NULL;
1258         rs->sr_ctrls = NULL;
1259
1260         /* if the error recorded in the reply corresponds
1261          * to a successful state, get the error from the
1262          * remote server response */
1263         if ( ERR_OK( rs->sr_err ) ) {
1264                 int             rc;
1265                 struct timeval  tv;
1266                 LDAPMessage     *res = NULL;
1267
1268                 if ( timeout ) {
1269                         tv.tv_sec = timeout;
1270                         tv.tv_usec = 0;
1271
1272                 } else {
1273                         LDAP_BACK_TV_SET( &tv );
1274                 }
1275
1276 retry:;
1277                 /* if result parsing fails, note the failure reason */
1278                 rc = ldap_result( lc->lc_ld, msgid, LDAP_MSG_ALL, &tv, &res );
1279                 switch ( rc ) {
1280                 case 0:
1281                         if ( timeout ) {
1282                                 (void)ldap_back_cancel( lc, op, rs, msgid, sendok );
1283                                 rs->sr_err = op->o_protocol >= LDAP_VERSION3 ?
1284                                         LDAP_ADMINLIMIT_EXCEEDED : LDAP_OTHER;
1285                                 rs->sr_text = "Operation timed out";
1286                                 break;
1287                         }
1288
1289                         LDAP_BACK_TV_SET( &tv );
1290                         ldap_pvt_thread_yield();
1291                         goto retry;
1292
1293                 case -1:
1294                         ldap_get_option( lc->lc_ld, LDAP_OPT_ERROR_NUMBER,
1295                                         &rs->sr_err );
1296                         break;
1297
1298
1299                 /* otherwise get the result; if it is not
1300                  * LDAP_SUCCESS, record it in the reply
1301                  * structure (this includes 
1302                  * LDAP_COMPARE_{TRUE|FALSE}) */
1303                 default:
1304                         rc = ldap_parse_result( lc->lc_ld, res, &rs->sr_err,
1305                                         &match, &text, &refs, &ctrls, 1 );
1306                         rs->sr_text = text;
1307                         if ( rc != LDAP_SUCCESS ) {
1308                                 rs->sr_err = rc;
1309                         }
1310                         if ( refs != NULL ) {
1311                                 int     i;
1312
1313                                 for ( i = 0; refs[ i ] != NULL; i++ )
1314                                         /* count */ ;
1315                                 rs->sr_ref = op->o_tmpalloc( sizeof( struct berval ) * ( i + 1 ),
1316                                         op->o_tmpmemctx );
1317                                 for ( i = 0; refs[ i ] != NULL; i++ ) {
1318                                         ber_str2bv( refs[ i ], 0, 0, &rs->sr_ref[ i ] );
1319                                 }
1320                                 BER_BVZERO( &rs->sr_ref[ i ] );
1321                         }
1322                         if ( ctrls != NULL ) {
1323                                 rs->sr_ctrls = ctrls;
1324                         }
1325                 }
1326         }
1327
1328         /* if the error in the reply structure is not
1329          * LDAP_SUCCESS, try to map it from client 
1330          * to server error */
1331         if ( !ERR_OK( rs->sr_err ) ) {
1332                 rs->sr_err = slap_map_api2result( rs );
1333
1334                 /* internal ops ( op->o_conn == NULL ) 
1335                  * must not reply to client */
1336                 if ( op->o_conn && !op->o_do_not_cache && match ) {
1337
1338                         /* record the (massaged) matched
1339                          * DN into the reply structure */
1340                         rs->sr_matched = match;
1341                 }
1342         }
1343
1344         if ( rs->sr_err == LDAP_UNAVAILABLE ) {
1345                 if ( !( sendok & LDAP_BACK_RETRYING ) ) {
1346                         if ( LDAP_BACK_QUARANTINE( li ) ) {
1347                                 ldap_back_quarantine( op, rs );
1348                         }
1349                         if ( op->o_conn && ( sendok & LDAP_BACK_SENDERR ) ) {
1350                                 send_ldap_result( op, rs );
1351                         }
1352                 }
1353
1354         } else if ( op->o_conn &&
1355                 ( ( ( sendok & LDAP_BACK_SENDOK ) && ERR_OK( rs->sr_err ) )
1356                         || ( ( sendok & LDAP_BACK_SENDERR ) && rs->sr_err != LDAP_SUCCESS ) ) )
1357         {
1358                 send_ldap_result( op, rs );
1359         }
1360
1361         if ( match ) {
1362                 if ( rs->sr_matched != match ) {
1363                         free( (char *)rs->sr_matched );
1364                 }
1365                 rs->sr_matched = NULL;
1366                 ldap_memfree( match );
1367         }
1368
1369         if ( text ) {
1370                 ldap_memfree( text );
1371         }
1372         rs->sr_text = NULL;
1373
1374         if ( rs->sr_ref ) {
1375                 assert( refs != NULL );
1376                 ber_memvfree( (void **)refs );
1377                 op->o_tmpfree( rs->sr_ref, op->o_tmpmemctx );
1378                 rs->sr_ref = NULL;
1379         }
1380
1381         if ( ctrls ) {
1382                 assert( rs->sr_ctrls != NULL );
1383                 ldap_controls_free( ctrls );
1384                 rs->sr_ctrls = NULL;
1385         }
1386
1387         return( ERR_OK( rs->sr_err ) ? LDAP_SUCCESS : rs->sr_err );
1388 }
1389
1390 /* return true if bound, false if failed */
1391 int
1392 ldap_back_retry( ldapconn_t **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
1393 {
1394         int             rc = 0;
1395         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
1396
1397         assert( lcp != NULL );
1398         assert( *lcp != NULL );
1399
1400         ldap_pvt_thread_mutex_lock( &li->li_conninfo.lai_mutex );
1401
1402         if ( (*lcp)->lc_refcnt == 1 ) {
1403                 ldap_pvt_thread_mutex_lock( &li->li_uri_mutex );
1404                 Debug( LDAP_DEBUG_ANY,
1405                         "%s ldap_back_retry: retrying URI=\"%s\" DN=\"%s\"\n",
1406                         op->o_log_prefix, li->li_uri,
1407                         BER_BVISNULL( &(*lcp)->lc_bound_ndn ) ?
1408                                 "" : (*lcp)->lc_bound_ndn.bv_val );
1409                 ldap_pvt_thread_mutex_unlock( &li->li_uri_mutex );
1410
1411                 ldap_unbind_ext( (*lcp)->lc_ld, NULL, NULL );
1412                 (*lcp)->lc_ld = NULL;
1413                 LDAP_BACK_CONN_ISBOUND_CLEAR( (*lcp) );
1414
1415                 /* lc here must be the regular lc, reset and ready for init */
1416                 rc = ldap_back_prepare_conn( lcp, op, rs, sendok );
1417                 if ( rc != LDAP_SUCCESS ) {
1418                         rc = 0;
1419                         /* freeit, because lc_refcnt == 1 */
1420                         (void)ldap_back_conn_free( *lcp );
1421                         *lcp = NULL;
1422
1423                 } else {
1424                         rc = ldap_back_dobind_int( *lcp, op, rs, sendok, 0, 0 );
1425                         if ( rc == 0 && *lcp != NULL ) {
1426                                 /* freeit, because lc_refcnt == 1 */
1427                                 (void)ldap_back_conn_free( *lcp );
1428                                 *lcp = NULL;
1429                         }
1430                 }
1431
1432         } else {
1433                 Debug( LDAP_DEBUG_TRACE,
1434                         "ldap_back_retry: conn %p refcnt=%u unable to retry.\n",
1435                         (void *)(*lcp), (*lcp)->lc_refcnt, 0 );
1436
1437                 LDAP_BACK_CONN_TAINTED_SET( *lcp );
1438                 ldap_back_release_conn_lock( op, rs, *lcp, 0 );
1439                 *lcp = NULL;
1440
1441                 if ( sendok ) {
1442                         rs->sr_err = LDAP_UNAVAILABLE;
1443                         rs->sr_text = "unable to retry";
1444                         send_ldap_result( op, rs );
1445                 }
1446         }
1447
1448         ldap_pvt_thread_mutex_unlock( &li->li_conninfo.lai_mutex );
1449
1450         return rc;
1451 }
1452
1453 static int
1454 ldap_back_proxy_authz_bind( ldapconn_t *lc, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
1455 {
1456         ldapinfo_t      *li = (ldapinfo_t *)op->o_bd->be_private;
1457         struct berval   binddn = slap_empty_bv;
1458         struct berval   bindcred = slap_empty_bv;
1459         struct berval   ndn;
1460         int             dobind = 0;
1461         int             msgid;
1462         int             rc;
1463
1464         /* don't proxyAuthz if protocol is not LDAPv3 */
1465         switch ( li->li_version ) {
1466         case LDAP_VERSION3:
1467                 break;
1468
1469         case 0:
1470                 if ( op->o_protocol == 0 || op->o_protocol == LDAP_VERSION3 ) {
1471                         break;
1472                 }
1473                 /* fall thru */
1474
1475         default:
1476                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
1477                 if ( sendok & LDAP_BACK_SENDERR ) {
1478                         send_ldap_result( op, rs );
1479                 }
1480                 LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
1481                 goto done;
1482         }
1483
1484         if ( op->o_tag == LDAP_REQ_BIND ) {
1485                 ndn = op->o_req_ndn;
1486
1487         } else if ( !BER_BVISNULL( &op->o_conn->c_ndn ) ) {
1488                 ndn = op->o_conn->c_ndn;
1489
1490         } else {
1491                 ndn = op->o_ndn;
1492         }
1493
1494         /*
1495          * FIXME: we need to let clients use proxyAuthz
1496          * otherwise we cannot do symmetric pools of servers;
1497          * we have to live with the fact that a user can
1498          * authorize itself as any ID that is allowed
1499          * by the authzTo directive of the "proxyauthzdn".
1500          */
1501         /*
1502          * NOTE: current Proxy Authorization specification
1503          * and implementation do not allow proxy authorization
1504          * control to be provided with Bind requests
1505          */
1506         /*
1507          * if no bind took place yet, but the connection is bound
1508          * and the "proxyauthzdn" is set, then bind as 
1509          * "proxyauthzdn" and explicitly add the proxyAuthz 
1510          * control to every operation with the dn bound 
1511          * to the connection as control value.
1512          */
1513
1514         /* bind as proxyauthzdn only if no idassert mode
1515          * is requested, or if the client's identity
1516          * is authorized */
1517         switch ( li->li_idassert_mode ) {
1518         case LDAP_BACK_IDASSERT_LEGACY:
1519                 if ( !BER_BVISNULL( &ndn ) && !BER_BVISEMPTY( &ndn ) ) {
1520                         if ( !BER_BVISNULL( &li->li_idassert_authcDN ) && !BER_BVISEMPTY( &li->li_idassert_authcDN ) )
1521                         {
1522                                 binddn = li->li_idassert_authcDN;
1523                                 bindcred = li->li_idassert_passwd;
1524                                 dobind = 1;
1525                         }
1526                 }
1527                 break;
1528
1529         default:
1530                 /* NOTE: rootdn can always idassert */
1531                 if ( BER_BVISNULL( &ndn ) && li->li_idassert_authz == NULL ) {
1532                         if ( li->li_idassert_flags & LDAP_BACK_AUTH_PRESCRIPTIVE ) {
1533                                 rs->sr_err = LDAP_INAPPROPRIATE_AUTH;
1534                                 if ( sendok & LDAP_BACK_SENDERR ) {
1535                                         send_ldap_result( op, rs );
1536                                 }
1537                                 LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
1538
1539                         } else {
1540                                 rs->sr_err = LDAP_SUCCESS;
1541                                 binddn = slap_empty_bv;
1542                                 bindcred = slap_empty_bv;
1543                                 break;
1544                         }
1545
1546                         goto done;
1547
1548                 } else if ( li->li_idassert_authz && !be_isroot( op ) ) {
1549                         struct berval authcDN;
1550
1551                         if ( BER_BVISNULL( &ndn ) ) {
1552                                 authcDN = slap_empty_bv;
1553
1554                         } else {
1555                                 authcDN = ndn;
1556                         }       
1557                         rs->sr_err = slap_sasl_matches( op, li->li_idassert_authz,
1558                                         &authcDN, &authcDN );
1559                         if ( rs->sr_err != LDAP_SUCCESS ) {
1560                                 if ( li->li_idassert_flags & LDAP_BACK_AUTH_PRESCRIPTIVE ) {
1561                                         if ( sendok & LDAP_BACK_SENDERR ) {
1562                                                 send_ldap_result( op, rs );
1563                                         }
1564                                         LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
1565
1566                                 } else {
1567                                         rs->sr_err = LDAP_SUCCESS;
1568                                         binddn = slap_empty_bv;
1569                                         bindcred = slap_empty_bv;
1570                                         break;
1571                                 }
1572
1573                                 goto done;
1574                         }
1575                 }
1576
1577                 binddn = li->li_idassert_authcDN;
1578                 bindcred = li->li_idassert_passwd;
1579                 dobind = 1;
1580                 break;
1581         }
1582
1583         if ( dobind && li->li_idassert_authmethod == LDAP_AUTH_SASL ) {
1584 #ifdef HAVE_CYRUS_SASL
1585                 void            *defaults = NULL;
1586                 struct berval   authzID = BER_BVNULL;
1587                 int             freeauthz = 0;
1588
1589                 /* if SASL supports native authz, prepare for it */
1590                 if ( ( !op->o_do_not_cache || !op->o_is_auth_check ) &&
1591                                 ( li->li_idassert_flags & LDAP_BACK_AUTH_NATIVE_AUTHZ ) )
1592                 {
1593                         switch ( li->li_idassert_mode ) {
1594                         case LDAP_BACK_IDASSERT_OTHERID:
1595                         case LDAP_BACK_IDASSERT_OTHERDN:
1596                                 authzID = li->li_idassert_authzID;
1597                                 break;
1598
1599                         case LDAP_BACK_IDASSERT_ANONYMOUS:
1600                                 BER_BVSTR( &authzID, "dn:" );
1601                                 break;
1602
1603                         case LDAP_BACK_IDASSERT_SELF:
1604                                 if ( BER_BVISNULL( &ndn ) ) {
1605                                         /* connection is not authc'd, so don't idassert */
1606                                         BER_BVSTR( &authzID, "dn:" );
1607                                         break;
1608                                 }
1609                                 authzID.bv_len = STRLENOF( "dn:" ) + ndn.bv_len;
1610                                 authzID.bv_val = slap_sl_malloc( authzID.bv_len + 1, op->o_tmpmemctx );
1611                                 AC_MEMCPY( authzID.bv_val, "dn:", STRLENOF( "dn:" ) );
1612                                 AC_MEMCPY( authzID.bv_val + STRLENOF( "dn:" ),
1613                                                 ndn.bv_val, ndn.bv_len + 1 );
1614                                 freeauthz = 1;
1615                                 break;
1616
1617                         default:
1618                                 break;
1619                         }
1620                 }
1621
1622                 if ( li->li_idassert_secprops != NULL ) {
1623                         rs->sr_err = ldap_set_option( lc->lc_ld,
1624                                 LDAP_OPT_X_SASL_SECPROPS,
1625                                 (void *)li->li_idassert_secprops );
1626
1627                         if ( rs->sr_err != LDAP_OPT_SUCCESS ) {
1628                                 rs->sr_err = LDAP_OTHER;
1629                                 if ( sendok & LDAP_BACK_SENDERR ) {
1630                                         send_ldap_result( op, rs );
1631                                 }
1632                                 LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
1633                                 goto done;
1634                         }
1635                 }
1636
1637                 defaults = lutil_sasl_defaults( lc->lc_ld,
1638                                 li->li_idassert_sasl_mech.bv_val,
1639                                 li->li_idassert_sasl_realm.bv_val,
1640                                 li->li_idassert_authcID.bv_val,
1641                                 li->li_idassert_passwd.bv_val,
1642                                 authzID.bv_val );
1643
1644                 rs->sr_err = ldap_sasl_interactive_bind_s( lc->lc_ld, binddn.bv_val,
1645                                 li->li_idassert_sasl_mech.bv_val, NULL, NULL,
1646                                 LDAP_SASL_QUIET, lutil_sasl_interact,
1647                                 defaults );
1648
1649                 rs->sr_err = slap_map_api2result( rs );
1650                 if ( rs->sr_err != LDAP_SUCCESS ) {
1651                         LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
1652                         if ( sendok & LDAP_BACK_SENDERR ) {
1653                                 send_ldap_result( op, rs );
1654                         }
1655
1656                 } else {
1657                         LDAP_BACK_CONN_ISBOUND_SET( lc );
1658                 }
1659
1660                 lutil_sasl_freedefs( defaults );
1661                 if ( freeauthz ) {
1662                         slap_sl_free( authzID.bv_val, op->o_tmpmemctx );
1663                 }
1664
1665                 goto done;
1666 #endif /* HAVE_CYRUS_SASL */
1667         }
1668
1669         switch ( li->li_idassert_authmethod ) {
1670         case LDAP_AUTH_NONE:
1671                 BER_BVSTR( &binddn, "" );
1672                 BER_BVSTR( &bindcred, "" );
1673                 /* fallthru */
1674
1675         case LDAP_AUTH_SIMPLE:
1676                 rs->sr_err = ldap_sasl_bind( lc->lc_ld,
1677                                 binddn.bv_val, LDAP_SASL_SIMPLE,
1678                                 &bindcred, NULL, NULL, &msgid );
1679                 rc = ldap_back_op_result( lc, op, rs, msgid, 0, sendok );
1680                 break;
1681
1682         default:
1683                 /* unsupported! */
1684                 LDAP_BACK_CONN_ISBOUND_CLEAR( lc );
1685                 rs->sr_err = LDAP_AUTH_METHOD_NOT_SUPPORTED;
1686                 if ( sendok & LDAP_BACK_SENDERR ) {
1687                         send_ldap_result( op, rs );
1688                 }
1689                 goto done;
1690         }
1691
1692         if ( rc == LDAP_SUCCESS ) {
1693                 /* set rebind stuff in case of successful proxyAuthz bind,
1694                  * so that referral chasing is attempted using the right
1695                  * identity */
1696                 LDAP_BACK_CONN_ISBOUND_SET( lc );
1697                 ber_dupbv( &lc->lc_bound_ndn, &binddn );
1698
1699                 if ( LDAP_BACK_SAVECRED( li ) ) {
1700                         if ( !BER_BVISNULL( &lc->lc_cred ) ) {
1701                                 memset( lc->lc_cred.bv_val, 0,
1702                                                 lc->lc_cred.bv_len );
1703                         }
1704                         ber_bvreplace( &lc->lc_cred, &bindcred );
1705                         ldap_set_rebind_proc( lc->lc_ld, li->li_rebind_f, lc );
1706                 }
1707         }
1708 done:;
1709         return LDAP_BACK_CONN_ISBOUND( lc );
1710 }
1711
1712 /*
1713  * ldap_back_proxy_authz_ctrl() prepends a proxyAuthz control
1714  * to existing server-side controls if required; if not,
1715  * the existing server-side controls are placed in *pctrls.
1716  * The caller, after using the controls in client API 
1717  * operations, if ( *pctrls != op->o_ctrls ), should
1718  * free( (*pctrls)[ 0 ] ) and free( *pctrls ).
1719  * The function returns success if the control could
1720  * be added if required, or if it did nothing; in the future,
1721  * it might return some error if it failed.
1722  * 
1723  * if no bind took place yet, but the connection is bound
1724  * and the "proxyauthzdn" is set, then bind as "proxyauthzdn" 
1725  * and explicitly add proxyAuthz the control to every operation
1726  * with the dn bound to the connection as control value.
1727  *
1728  * If no server-side controls are defined for the operation,
1729  * simply add the proxyAuthz control; otherwise, if the
1730  * proxyAuthz control is not already set, add it as
1731  * the first one
1732  *
1733  * FIXME: is controls order significant for security?
1734  * ANSWER: controls ordering and interoperability
1735  * must be indicated by the specs of each control; if none
1736  * is specified, the order is irrelevant.
1737  */
1738 int
1739 ldap_back_proxy_authz_ctrl(
1740                 struct berval   *bound_ndn,
1741                 int             version,
1742                 slap_idassert_t *si,
1743                 Operation       *op,
1744                 SlapReply       *rs,
1745                 LDAPControl     ***pctrls )
1746 {
1747         LDAPControl             **ctrls = NULL;
1748         int                     i = 0;
1749         slap_idassert_mode_t    mode;
1750         struct berval           assertedID,
1751                                 ndn;
1752
1753         *pctrls = NULL;
1754
1755         rs->sr_err = LDAP_SUCCESS;
1756
1757         /* don't proxyAuthz if protocol is not LDAPv3 */
1758         switch ( version ) {
1759         case LDAP_VERSION3:
1760                 break;
1761
1762         case 0:
1763                 if ( op->o_protocol == 0 || op->o_protocol == LDAP_VERSION3 ) {
1764                         break;
1765                 }
1766                 /* fall thru */
1767
1768         default:
1769                 goto done;
1770         }
1771
1772         /* FIXME: SASL/EXTERNAL over ldapi:// doesn't honor the authcID,
1773          * but if it is not set this test fails.  We need a different
1774          * means to detect if idassert is enabled */
1775         if ( ( BER_BVISNULL( &si->si_bc.sb_authcId ) || BER_BVISEMPTY( &si->si_bc.sb_authcId ) )
1776                         && ( BER_BVISNULL( &si->si_bc.sb_binddn ) || BER_BVISEMPTY( &si->si_bc.sb_binddn ) ) )
1777         {
1778                 goto done;
1779         }
1780
1781         if ( !op->o_conn || op->o_do_not_cache || be_isroot( op ) ) {
1782                 goto done;
1783         }
1784
1785         if ( op->o_tag == LDAP_REQ_BIND ) {
1786                 ndn = op->o_req_ndn;
1787
1788         } else if ( !BER_BVISNULL( &op->o_conn->c_ndn ) ) {
1789                 ndn = op->o_conn->c_ndn;
1790
1791         } else {
1792                 ndn = op->o_ndn;
1793         }
1794
1795         if ( si->si_mode == LDAP_BACK_IDASSERT_LEGACY ) {
1796                 if ( op->o_proxy_authz ) {
1797                         /*
1798                          * FIXME: we do not want to perform proxyAuthz
1799                          * on behalf of the client, because this would
1800                          * be performed with "proxyauthzdn" privileges.
1801                          *
1802                          * This might actually be too strict, since
1803                          * the "proxyauthzdn" authzTo, and each entry's
1804                          * authzFrom attributes may be crafted
1805                          * to avoid unwanted proxyAuthz to take place.
1806                          */
1807 #if 0
1808                         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
1809                         rs->sr_text = "proxyAuthz not allowed within namingContext";
1810 #endif
1811                         goto done;
1812                 }
1813
1814                 if ( !BER_BVISNULL( bound_ndn ) ) {
1815                         goto done;
1816                 }
1817
1818                 if ( BER_BVISNULL( &ndn ) ) {
1819                         goto done;
1820                 }
1821
1822                 if ( BER_BVISNULL( &si->si_bc.sb_binddn ) ) {
1823                         goto done;
1824                 }
1825
1826         } else if ( si->si_bc.sb_method == LDAP_AUTH_SASL ) {
1827                 if ( ( si->si_flags & LDAP_BACK_AUTH_NATIVE_AUTHZ ) )
1828                 {
1829                         /* already asserted in SASL via native authz */
1830                         goto done;
1831                 }
1832
1833         } else if ( si->si_authz && !be_isroot( op ) ) {
1834                 int             rc;
1835                 struct berval authcDN;
1836
1837                 if ( BER_BVISNULL( &ndn ) ) {
1838                         authcDN = slap_empty_bv;
1839                 } else {
1840                         authcDN = ndn;
1841                 }
1842                 rc = slap_sasl_matches( op, si->si_authz,
1843                                 &authcDN, & authcDN );
1844                 if ( rc != LDAP_SUCCESS ) {
1845                         if ( si->si_flags & LDAP_BACK_AUTH_PRESCRIPTIVE ) {
1846                                 /* ndn is not authorized
1847                                  * to use idassert */
1848                                 rs->sr_err = rc;
1849                         }
1850                         goto done;
1851                 }
1852         }
1853
1854         if ( op->o_proxy_authz ) {
1855                 /*
1856                  * FIXME: we can:
1857                  * 1) ignore the already set proxyAuthz control
1858                  * 2) leave it in place, and don't set ours
1859                  * 3) add both
1860                  * 4) reject the operation
1861                  *
1862                  * option (4) is very drastic
1863                  * option (3) will make the remote server reject
1864                  * the operation, thus being equivalent to (4)
1865                  * option (2) will likely break the idassert
1866                  * assumptions, so we cannot accept it;
1867                  * option (1) means that we are contradicting
1868                  * the client's reques.
1869                  *
1870                  * I think (4) is the only correct choice.
1871                  */
1872                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
1873                 rs->sr_text = "proxyAuthz not allowed within namingContext";
1874         }
1875
1876         if ( op->o_is_auth_check ) {
1877                 mode = LDAP_BACK_IDASSERT_NOASSERT;
1878
1879         } else {
1880                 mode = si->si_mode;
1881         }
1882
1883         switch ( mode ) {
1884         case LDAP_BACK_IDASSERT_SELF:
1885                 if ( BER_BVISNULL( &ndn ) ) {
1886                         goto done;
1887                 }
1888                 assertedID = ndn;
1889                 break;
1890
1891         case LDAP_BACK_IDASSERT_LEGACY:
1892                 /* original behavior:
1893                  * assert the client's identity */
1894                 if ( BER_BVISNULL( &ndn ) ) {
1895                         assertedID = slap_empty_bv;
1896                 } else {
1897                         assertedID = ndn;
1898                 }
1899                 break;
1900
1901         case LDAP_BACK_IDASSERT_ANONYMOUS:
1902                 /* assert "anonymous" */
1903                 assertedID = slap_empty_bv;
1904                 break;
1905
1906         case LDAP_BACK_IDASSERT_NOASSERT:
1907                 /* don't assert; bind as proxyauthzdn */
1908                 goto done;
1909
1910         case LDAP_BACK_IDASSERT_OTHERID:
1911         case LDAP_BACK_IDASSERT_OTHERDN:
1912                 /* assert idassert DN */
1913                 assertedID = si->si_bc.sb_authzId;
1914                 break;
1915
1916         default:
1917                 assert( 0 );
1918         }
1919
1920         if ( BER_BVISNULL( &assertedID ) ) {
1921                 assertedID = slap_empty_bv;
1922         }
1923
1924         /* don't idassert the bound DN (ITS#4497) */
1925         if ( dn_match( &assertedID, bound_ndn ) ) {
1926                 goto done;
1927         }
1928
1929         if ( op->o_ctrls ) {
1930                 for ( i = 0; op->o_ctrls[ i ]; i++ )
1931                         /* just count ctrls */ ;
1932         }
1933
1934         ctrls = op->o_tmpalloc( sizeof( LDAPControl * ) * (i + 2) + sizeof( LDAPControl ),
1935                         op->o_tmpmemctx );
1936         ctrls[ 0 ] = (LDAPControl *)&ctrls[ i + 2 ];
1937         
1938         ctrls[ 0 ]->ldctl_oid = LDAP_CONTROL_PROXY_AUTHZ;
1939         ctrls[ 0 ]->ldctl_iscritical = 1;
1940
1941         switch ( si->si_mode ) {
1942         /* already in u:ID or dn:DN form */
1943         case LDAP_BACK_IDASSERT_OTHERID:
1944         case LDAP_BACK_IDASSERT_OTHERDN:
1945                 ber_dupbv_x( &ctrls[ 0 ]->ldctl_value, &assertedID, op->o_tmpmemctx );
1946                 break;
1947
1948         /* needs the dn: prefix */
1949         default:
1950                 ctrls[ 0 ]->ldctl_value.bv_len = assertedID.bv_len + STRLENOF( "dn:" );
1951                 ctrls[ 0 ]->ldctl_value.bv_val = op->o_tmpalloc( ctrls[ 0 ]->ldctl_value.bv_len + 1,
1952                                 op->o_tmpmemctx );
1953                 AC_MEMCPY( ctrls[ 0 ]->ldctl_value.bv_val, "dn:", STRLENOF( "dn:" ) );
1954                 AC_MEMCPY( &ctrls[ 0 ]->ldctl_value.bv_val[ STRLENOF( "dn:" ) ],
1955                                 assertedID.bv_val, assertedID.bv_len + 1 );
1956                 break;
1957         }
1958
1959         /* Older versions of <draft-weltman-ldapv3-proxy> required
1960          * to encode the value of the authzID (and called it proxyDN);
1961          * this hack provides compatibility with those DSAs that
1962          * implement it this way */
1963         if ( si->si_flags & LDAP_BACK_AUTH_OBSOLETE_ENCODING_WORKAROUND ) {
1964                 struct berval           authzID = ctrls[ 0 ]->ldctl_value;
1965                 BerElementBuffer        berbuf;
1966                 BerElement              *ber = (BerElement *)&berbuf;
1967                 ber_tag_t               tag;
1968
1969                 ber_init2( ber, 0, LBER_USE_DER );
1970                 ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
1971
1972                 tag = ber_printf( ber, "O", &authzID );
1973                 if ( tag == LBER_ERROR ) {
1974                         rs->sr_err = LDAP_OTHER;
1975                         goto free_ber;
1976                 }
1977
1978                 if ( ber_flatten2( ber, &ctrls[ 0 ]->ldctl_value, 1 ) == -1 ) {
1979                         rs->sr_err = LDAP_OTHER;
1980                         goto free_ber;
1981                 }
1982
1983 free_ber:;
1984                 op->o_tmpfree( authzID.bv_val, op->o_tmpmemctx );
1985                 ber_free_buf( ber );
1986
1987                 if ( rs->sr_err != LDAP_SUCCESS ) {
1988                         op->o_tmpfree( ctrls, op->o_tmpmemctx );
1989                         ctrls = NULL;
1990                         goto done;
1991                 }
1992
1993         } else if ( si->si_flags & LDAP_BACK_AUTH_OBSOLETE_PROXY_AUTHZ ) {
1994                 struct berval           authzID = ctrls[ 0 ]->ldctl_value,
1995                                         tmp;
1996                 BerElementBuffer        berbuf;
1997                 BerElement              *ber = (BerElement *)&berbuf;
1998                 ber_tag_t               tag;
1999
2000                 if ( strncasecmp( authzID.bv_val, "dn:", STRLENOF( "dn:" ) ) != 0 ) {
2001                         op->o_tmpfree( ctrls[ 0 ]->ldctl_value.bv_val, op->o_tmpmemctx );
2002                         op->o_tmpfree( ctrls, op->o_tmpmemctx );
2003                         ctrls = NULL;
2004                         rs->sr_err = LDAP_PROTOCOL_ERROR;
2005                         goto done;
2006                 }
2007
2008                 tmp = authzID;
2009                 tmp.bv_val += STRLENOF( "dn:" );
2010                 tmp.bv_len -= STRLENOF( "dn:" );
2011
2012                 ber_init2( ber, 0, LBER_USE_DER );
2013                 ber_set_option( ber, LBER_OPT_BER_MEMCTX, &op->o_tmpmemctx );
2014
2015                 /* apparently, Mozilla API encodes this
2016                  * as "SEQUENCE { LDAPDN }" */
2017                 tag = ber_printf( ber, "{O}", &tmp );
2018                 if ( tag == LBER_ERROR ) {
2019                         rs->sr_err = LDAP_OTHER;
2020                         goto free_ber2;
2021                 }
2022
2023                 if ( ber_flatten2( ber, &ctrls[ 0 ]->ldctl_value, 1 ) == -1 ) {
2024                         rs->sr_err = LDAP_OTHER;
2025                         goto free_ber2;
2026                 }
2027
2028 free_ber2:;
2029                 op->o_tmpfree( authzID.bv_val, op->o_tmpmemctx );
2030                 ber_free_buf( ber );
2031
2032                 if ( rs->sr_err != LDAP_SUCCESS ) {
2033                         op->o_tmpfree( ctrls, op->o_tmpmemctx );
2034                         ctrls = NULL;
2035                         goto done;
2036                 }
2037
2038                 ctrls[ 0 ]->ldctl_oid = LDAP_CONTROL_OBSOLETE_PROXY_AUTHZ;
2039         }
2040
2041         if ( op->o_ctrls ) {
2042                 for ( i = 0; op->o_ctrls[ i ]; i++ ) {
2043                         ctrls[ i + 1 ] = op->o_ctrls[ i ];
2044                 }
2045         }
2046         ctrls[ i + 1 ] = NULL;
2047
2048 done:;
2049         if ( ctrls == NULL ) {
2050                 ctrls = op->o_ctrls;
2051         }
2052
2053         *pctrls = ctrls;
2054         
2055         return rs->sr_err;
2056 }
2057
2058 int
2059 ldap_back_proxy_authz_ctrl_free( Operation *op, LDAPControl ***pctrls )
2060 {
2061         LDAPControl     **ctrls = *pctrls;
2062
2063         /* we assume that the first control is the proxyAuthz
2064          * added by back-ldap, so it's the only one we explicitly 
2065          * free */
2066         if ( ctrls && ctrls != op->o_ctrls ) {
2067                 assert( ctrls[ 0 ] != NULL );
2068
2069                 if ( !BER_BVISNULL( &ctrls[ 0 ]->ldctl_value ) ) {
2070                         op->o_tmpfree( ctrls[ 0 ]->ldctl_value.bv_val, op->o_tmpmemctx );
2071                 }
2072
2073                 op->o_tmpfree( ctrls, op->o_tmpmemctx );
2074         } 
2075
2076         *pctrls = NULL;
2077
2078         return 0;
2079 }