]> git.sur5r.net Git - openldap/blob - servers/slapd/bind.c
Import ITS#2007 and ITS#2009 bug fixes from HEAD
[openldap] / servers / slapd / bind.c
1 /* bind.c - decode an ldap bind operation and pass it to a backend db */
2 /* $OpenLDAP$ */
3 /*
4  * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
5  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
6  */
7
8 /*
9  * Copyright (c) 1995 Regents of the University of Michigan.
10  * All rights reserved.
11  *
12  * Redistribution and use in source and binary forms are permitted
13  * provided that this notice is preserved and that due credit is given
14  * to the University of Michigan at Ann Arbor. The name of the University
15  * may not be used to endorse or promote products derived from this
16  * software without specific prior written permission. This software
17  * is provided ``as is'' without express or implied warranty.
18  */
19
20 #include "portable.h"
21
22 #include <stdio.h>
23
24 #include <ac/string.h>
25 #include <ac/socket.h>
26
27 #include "ldap_pvt.h"
28 #include "slap.h"
29
30 int
31 do_bind(
32     Connection  *conn,
33     Operation   *op
34 )
35 {
36         BerElement *ber = op->o_ber;
37         ber_int_t version;
38         ber_tag_t method;
39         struct berval mech = { 0, NULL };
40         struct berval dn = { 0, NULL };
41         struct berval pdn = { 0, NULL };
42         struct berval ndn = { 0, NULL };
43         struct berval edn = { 0, NULL };
44         ber_tag_t tag;
45         int     rc = LDAP_SUCCESS;
46         const char *text;
47         struct berval cred = { 0, NULL };
48         Backend *be;
49
50 #ifdef NEW_LOGGING
51         LDAP_LOG( OPERATION, ENTRY, "do_bind: conn %d\n", conn->c_connid, 0, 0 );
52 #else
53         Debug( LDAP_DEBUG_TRACE, "do_bind\n", 0, 0, 0 );
54 #endif
55
56         /*
57          * Force to connection to "anonymous" until bind succeeds.
58          */
59         ldap_pvt_thread_mutex_lock( &conn->c_mutex );
60         if ( conn->c_sasl_bind_in_progress ) be = conn->c_authz_backend;
61         connection2anonymous( conn );
62         if ( conn->c_sasl_bind_in_progress ) conn->c_authz_backend = be;
63         ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
64
65         if ( op->o_dn.bv_val != NULL ) {
66                 free( op->o_dn.bv_val );
67                 op->o_dn.bv_val = ch_strdup( "" );
68                 op->o_dn.bv_len = 0;
69         }
70
71         if ( op->o_ndn.bv_val != NULL ) {
72                 free( op->o_ndn.bv_val );
73                 op->o_ndn.bv_val = ch_strdup( "" );
74                 op->o_ndn.bv_len = 0;
75         }
76
77         /*
78          * Parse the bind request.  It looks like this:
79          *
80          *      BindRequest ::= SEQUENCE {
81          *              version         INTEGER,                 -- version
82          *              name            DistinguishedName,       -- dn
83          *              authentication  CHOICE {
84          *                      simple          [0] OCTET STRING -- passwd
85          *                      krbv42ldap      [1] OCTET STRING
86          *                      krbv42dsa       [2] OCTET STRING
87          *                      SASL            [3] SaslCredentials
88          *              }
89          *      }
90          *
91          *      SaslCredentials ::= SEQUENCE {
92      *          mechanism           LDAPString,
93      *          credentials         OCTET STRING OPTIONAL
94          *      }
95          */
96
97         tag = ber_scanf( ber, "{imt" /*}*/, &version, &dn, &method );
98
99         if ( tag == LBER_ERROR ) {
100 #ifdef NEW_LOGGING
101                 LDAP_LOG( OPERATION, ERR, 
102                         "do_bind: conn %d  ber_scanf failed\n", conn->c_connid, 0, 0 );
103 #else
104                 Debug( LDAP_DEBUG_ANY, "bind: ber_scanf failed\n", 0, 0, 0 );
105 #endif
106                 send_ldap_disconnect( conn, op,
107                         LDAP_PROTOCOL_ERROR, "decoding error" );
108                 rc = -1;
109                 goto cleanup;
110         }
111
112         op->o_protocol = version;
113
114         if( method != LDAP_AUTH_SASL ) {
115                 tag = ber_scanf( ber, /*{*/ "m}", &cred );
116
117         } else {
118                 tag = ber_scanf( ber, "{o" /*}*/, &mech );
119
120                 if ( tag != LBER_ERROR ) {
121                         ber_len_t len;
122                         tag = ber_peek_tag( ber, &len );
123
124                         if ( tag == LDAP_TAG_LDAPCRED ) { 
125                                 tag = ber_scanf( ber, "m", &cred );
126                         } else {
127                                 tag = LDAP_TAG_LDAPCRED;
128                                 cred.bv_val = NULL;
129                                 cred.bv_len = 0;
130                         }
131
132                         if ( tag != LBER_ERROR ) {
133                                 tag = ber_scanf( ber, /*{{*/ "}}" );
134                         }
135                 }
136         }
137
138         if ( tag == LBER_ERROR ) {
139                 send_ldap_disconnect( conn, op,
140                         LDAP_PROTOCOL_ERROR,
141                 "decoding error" );
142                 rc = SLAPD_DISCONNECT;
143                 goto cleanup;
144         }
145
146         if( (rc = get_ctrls( conn, op, 1 )) != LDAP_SUCCESS ) {
147 #ifdef NEW_LOGGING
148                 LDAP_LOG( OPERATION, INFO, 
149                         "do_bind: conn %d  get_ctrls failed\n", conn->c_connid, 0, 0 );
150 #else
151                 Debug( LDAP_DEBUG_ANY, "do_bind: get_ctrls failed\n", 0, 0, 0 );
152 #endif
153                 goto cleanup;
154         } 
155
156         rc = dnPrettyNormal( NULL, &dn, &pdn, &ndn );
157         if ( rc != LDAP_SUCCESS ) {
158 #ifdef NEW_LOGGING
159                 LDAP_LOG( OPERATION, INFO, 
160                         "do_bind: conn %d  invalid dn (%s)\n", 
161                         conn->c_connid, dn.bv_val, 0 );
162 #else
163                 Debug( LDAP_DEBUG_ANY, "bind: invalid dn (%s)\n",
164                         dn.bv_val, 0, 0 );
165 #endif
166                 send_ldap_result( conn, op, rc = LDAP_INVALID_DN_SYNTAX, NULL,
167                     "invalid DN", NULL, NULL );
168                 goto cleanup;
169         }
170
171         if( method == LDAP_AUTH_SASL ) {
172 #ifdef NEW_LOGGING
173                 LDAP_LOG( OPERATION,     DETAIL1, 
174                         "do_sasl_bind: conn %d  dn (%s) mech %s\n", 
175                         conn->c_connid, pdn.bv_val, mech.bv_val );
176 #else
177                 Debug( LDAP_DEBUG_TRACE, "do_sasl_bind: dn (%s) mech %s\n",
178                         pdn.bv_val, mech.bv_val, NULL );
179 #endif
180
181         } else {
182 #ifdef NEW_LOGGING
183                 LDAP_LOG( OPERATION, DETAIL1, 
184                         "do_bind: version=%ld dn=\"%s\" method=%ld\n",
185                         (unsigned long) version, pdn.bv_val, (unsigned long)method );
186 #else
187                 Debug( LDAP_DEBUG_TRACE,
188                         "do_bind: version=%ld dn=\"%s\" method=%ld\n",
189                         (unsigned long) version,
190                         pdn.bv_val, (unsigned long) method );
191 #endif
192         }
193
194         Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu BIND dn=\"%s\" method=%ld\n",
195             op->o_connid, op->o_opid, pdn.bv_val, (unsigned long) method, 0 );
196
197         if ( version < LDAP_VERSION_MIN || version > LDAP_VERSION_MAX ) {
198 #ifdef NEW_LOGGING
199                 LDAP_LOG( OPERATION, INFO, 
200                         "do_bind: conn %d  unknown version = %ld\n",
201                         conn->c_connid, (unsigned long)version, 0 );
202 #else
203                 Debug( LDAP_DEBUG_ANY, "do_bind: unknown version=%ld\n",
204                         (unsigned long) version, 0, 0 );
205 #endif
206                 send_ldap_result( conn, op, rc = LDAP_PROTOCOL_ERROR,
207                         NULL, "requested protocol version not supported", NULL, NULL );
208                 goto cleanup;
209
210         } else if (!( global_allows & SLAP_ALLOW_BIND_V2 ) &&
211                 version < LDAP_VERSION3 )
212         {
213                 send_ldap_result( conn, op, rc = LDAP_PROTOCOL_ERROR,
214                         NULL, "requested protocol version not allowed", NULL, NULL );
215                 goto cleanup;
216         }
217
218         /* we set connection version regardless of whether bind succeeds
219          * or not.
220          */
221         ldap_pvt_thread_mutex_lock( &conn->c_mutex );
222         conn->c_protocol = version;
223         ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
224
225         /* check for inappropriate controls */
226         if( get_manageDSAit( op ) == SLAP_CRITICAL_CONTROL ) {
227                 send_ldap_result( conn, op,
228                         rc = LDAP_UNAVAILABLE_CRITICAL_EXTENSION,
229                         NULL, "manageDSAit control inappropriate",
230                         NULL, NULL );
231                 goto cleanup;
232         }
233
234         if ( method == LDAP_AUTH_SASL ) {
235                 slap_ssf_t ssf = 0;
236
237                 if ( version < LDAP_VERSION3 ) {
238 #ifdef NEW_LOGGING
239                         LDAP_LOG( OPERATION, INFO, 
240                                 "do_bind: conn %d  sasl with LDAPv%ld\n",
241                                 conn->c_connid, (unsigned long)version , 0 );
242 #else
243                         Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
244                                 (unsigned long) version, 0, 0 );
245 #endif
246                         send_ldap_disconnect( conn, op,
247                                 LDAP_PROTOCOL_ERROR, "SASL bind requires LDAPv3" );
248                         rc = SLAPD_DISCONNECT;
249                         goto cleanup;
250                 }
251
252                 if( mech.bv_len == 0 ) {
253 #ifdef NEW_LOGGING
254                         LDAP_LOG( OPERATION, INFO, 
255                                    "do_bind: conn %d  no SASL mechanism provided\n",
256                                    conn->c_connid, 0, 0 );
257 #else
258                         Debug( LDAP_DEBUG_ANY,
259                                 "do_bind: no sasl mechanism provided\n",
260                                 0, 0, 0 );
261 #endif
262                         send_ldap_result( conn, op, rc = LDAP_AUTH_METHOD_NOT_SUPPORTED,
263                                 NULL, "no SASL mechanism provided", NULL, NULL );
264                         goto cleanup;
265                 }
266
267                 /* check restrictions */
268                 rc = backend_check_restrictions( NULL, conn, op, &mech, &text );
269                 if( rc != LDAP_SUCCESS ) {
270                         send_ldap_result( conn, op, rc,
271                                 NULL, text, NULL, NULL );
272                         goto cleanup;
273                 }
274
275                 ldap_pvt_thread_mutex_lock( &conn->c_mutex );
276                 if ( conn->c_sasl_bind_in_progress ) {
277                         if((ber_bvcmp(&conn->c_sasl_bind_mech, &mech) != 0)) {
278                                 /* mechanism changed between bind steps */
279                                 slap_sasl_reset(conn);
280                         }
281                 } else {
282                         conn->c_sasl_bind_mech = mech;
283                         mech.bv_val = NULL;
284                         mech.bv_len = 0;
285                 }
286                 ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
287
288                 rc = slap_sasl_bind( conn, op,
289                         &pdn, &ndn,
290                         &cred, &edn, &ssf );
291
292                 ldap_pvt_thread_mutex_lock( &conn->c_mutex );
293                 if( rc == LDAP_SUCCESS ) {
294                         conn->c_dn = edn;
295                         if( edn.bv_len != 0 ) {
296                                 /* edn is always normalized already */
297                                 ber_dupbv( &conn->c_ndn, &conn->c_dn );
298                         }
299                         conn->c_authmech = conn->c_sasl_bind_mech;
300                         conn->c_sasl_bind_mech.bv_val = NULL;
301                         conn->c_sasl_bind_mech.bv_len = 0;
302                         conn->c_sasl_bind_in_progress = 0;
303
304                         conn->c_sasl_ssf = ssf;
305                         if( ssf > conn->c_ssf ) {
306                                 conn->c_ssf = ssf;
307                         }
308
309                         if( conn->c_dn.bv_len != 0 ) {
310                                 ber_len_t max = sockbuf_max_incoming;
311                                 ber_sockbuf_ctrl( conn->c_sb,
312                                         LBER_SB_OPT_SET_MAX_INCOMING, &max );
313                         }
314
315                 } else if ( rc == LDAP_SASL_BIND_IN_PROGRESS ) {
316                         conn->c_sasl_bind_in_progress = 1;
317
318                 } else {
319                         if ( conn->c_sasl_bind_mech.bv_val ) {
320                                 free( conn->c_sasl_bind_mech.bv_val );
321                                 conn->c_sasl_bind_mech.bv_val = NULL;
322                                 conn->c_sasl_bind_mech.bv_len = 0;
323                         }
324                         conn->c_sasl_bind_in_progress = 0;
325                 }
326                 ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
327
328                 goto cleanup;
329
330         } else {
331                 /* Not SASL, cancel any in-progress bind */
332                 ldap_pvt_thread_mutex_lock( &conn->c_mutex );
333
334                 if ( conn->c_sasl_bind_mech.bv_val != NULL ) {
335                         free(conn->c_sasl_bind_mech.bv_val);
336                         conn->c_sasl_bind_mech.bv_val = NULL;
337                         conn->c_sasl_bind_mech.bv_len = 0;
338                 }
339                 conn->c_sasl_bind_in_progress = 0;
340
341                 slap_sasl_reset( conn );
342                 ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
343         }
344
345         if ( method == LDAP_AUTH_SIMPLE ) {
346                 /* accept "anonymous" binds */
347                 if ( cred.bv_len == 0 || ndn.bv_len == 0 ) {
348                         rc = LDAP_SUCCESS;
349                         text = NULL;
350
351                         if( cred.bv_len &&
352                                 !( global_allows & SLAP_ALLOW_BIND_ANON_CRED ))
353                         {
354                                 /* cred is not empty, disallow */
355                                 rc = LDAP_INVALID_CREDENTIALS;
356
357                         } else if ( ndn.bv_len &&
358                                 !( global_allows & SLAP_ALLOW_BIND_ANON_DN ))
359                         {
360                                 /* DN is not empty, disallow */
361                                 rc = LDAP_UNWILLING_TO_PERFORM;
362                                 text = "unwilling to allow anonymous bind with non-empty DN";
363
364                         } else if ( global_disallows & SLAP_DISALLOW_BIND_ANON ) {
365                                 /* disallow */
366                                 rc = LDAP_INAPPROPRIATE_AUTH;
367                                 text = "anonymous bind disallowed";
368
369                         } else {
370                                 rc = backend_check_restrictions( NULL, conn, op,
371                                         &mech, &text );
372                         }
373
374                         /*
375                          * we already forced connection to "anonymous",
376                          * just need to send success
377                          */
378                         send_ldap_result( conn, op, rc,
379                                 NULL, text, NULL, NULL );
380 #ifdef NEW_LOGGING
381                         LDAP_LOG( OPERATION, DETAIL1, 
382                                    "do_bind: conn %d  v%d anonymous bind\n",
383                                    conn->c_connid, version , 0 );
384 #else
385                         Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
386                                 version, 0, 0 );
387 #endif
388                         goto cleanup;
389
390                 } else if ( global_disallows & SLAP_DISALLOW_BIND_SIMPLE ) {
391                         /* disallow simple authentication */
392                         rc = LDAP_UNWILLING_TO_PERFORM;
393                         text = "unwilling to perform simple authentication";
394
395                         send_ldap_result( conn, op, rc,
396                                 NULL, text, NULL, NULL );
397 #ifdef NEW_LOGGING
398                         LDAP_LOG( OPERATION, INFO, 
399                                    "do_bind: conn %d  v%d simple bind(%s) disallowed\n",
400                                    conn->c_connid, version, ndn.bv_val );
401 #else
402                         Debug( LDAP_DEBUG_TRACE,
403                                 "do_bind: v%d simple bind(%s) disallowed\n",
404                                 version, ndn.bv_val, 0 );
405 #endif
406                         goto cleanup;
407
408                 } else if (( global_disallows & SLAP_DISALLOW_BIND_SIMPLE_UNPROTECTED )
409                         && ( op->o_ssf < global_ssf_set.sss_ssf ))
410                 {
411                         rc = LDAP_CONFIDENTIALITY_REQUIRED;
412                         text = "unwilling to perform simple authentication "
413                                 "without confidentilty protection";
414
415                         send_ldap_result( conn, op, rc,
416                                 NULL, text, NULL, NULL );
417
418 #ifdef NEW_LOGGING
419                         LDAP_LOG( OPERATION, INFO, "do_bind: conn %d  "
420                                 "v%d unprotected simple bind(%s) disallowed\n",
421                                 conn->c_connid, version, ndn.bv_val );
422 #else
423                         Debug( LDAP_DEBUG_TRACE,
424                                 "do_bind: v%d unprotected simple bind(%s) disallowed\n",
425                                 version, ndn.bv_val, 0 );
426 #endif
427                         goto cleanup;
428                 }
429
430 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
431         } else if ( method == LDAP_AUTH_KRBV41 || method == LDAP_AUTH_KRBV42 ) {
432                 if ( global_disallows & SLAP_DISALLOW_BIND_KRBV4 ) {
433                         /* disallow simple authentication */
434                         rc = LDAP_UNWILLING_TO_PERFORM;
435                         text = "unwilling to perform Kerberos V4 bind";
436
437                         send_ldap_result( conn, op, rc,
438                                 NULL, text, NULL, NULL );
439 #ifdef NEW_LOGGING
440                         LDAP_LOG( OPERATION, DETAIL1, 
441                                    "do_bind: conn %d  v%d Kerberos V4 bind\n",
442                                    conn->c_connid, version , 0 );
443 #else
444                         Debug( LDAP_DEBUG_TRACE, "do_bind: v%d Kerberos V4 bind\n",
445                                 version, 0, 0 );
446 #endif
447                         goto cleanup;
448                 }
449 #endif
450
451         } else {
452                 rc = LDAP_AUTH_METHOD_NOT_SUPPORTED;
453                 text = "unknown authentication method";
454
455                 send_ldap_result( conn, op, rc,
456                         NULL, text, NULL, NULL );
457 #ifdef NEW_LOGGING
458                 LDAP_LOG( OPERATION, INFO, 
459                            "do_bind: conn %ld  v%d unknown authentication method (%ld)\n",
460                            conn->c_connid, version, method );
461 #else
462                 Debug( LDAP_DEBUG_TRACE,
463                         "do_bind: v%d unknown authentication method (%ld)\n",
464                         version, method, 0 );
465 #endif
466                 goto cleanup;
467         }
468
469         /*
470          * We could be serving multiple database backends.  Select the
471          * appropriate one, or send a referral to our "referral server"
472          * if we don't hold it.
473          */
474
475         if ( (be = select_backend( &ndn, 0, 0 )) == NULL ) {
476                 if ( default_referral ) {
477                         BerVarray ref = referral_rewrite( default_referral,
478                                 NULL, &pdn, LDAP_SCOPE_DEFAULT );
479
480                         send_ldap_result( conn, op, rc = LDAP_REFERRAL,
481                                 NULL, NULL, ref ? ref : default_referral, NULL );
482
483                         ber_bvarray_free( ref );
484
485                 } else {
486                         /* noSuchObject is not allowed to be returned by bind */
487                         send_ldap_result( conn, op, rc = LDAP_INVALID_CREDENTIALS,
488                                 NULL, NULL, NULL, NULL );
489                 }
490
491                 goto cleanup;
492         }
493
494         /* check restrictions */
495         rc = backend_check_restrictions( be, conn, op, NULL, &text );
496         if( rc != LDAP_SUCCESS ) {
497                 send_ldap_result( conn, op, rc,
498                         NULL, text, NULL, NULL );
499                 goto cleanup;
500         }
501
502         if ( be->be_bind ) {
503                 int ret;
504
505                 /* deref suffix alias if appropriate */
506                 suffix_alias( be, &ndn );
507
508                 ret = (*be->be_bind)( be, conn, op,
509                         &pdn, &ndn, method, &cred, &edn );
510
511                 if ( ret == 0 ) {
512                         ldap_pvt_thread_mutex_lock( &conn->c_mutex );
513
514                         if( conn->c_authz_backend == NULL ) {
515                                 conn->c_authz_backend = be;
516                         }
517
518                         if(edn.bv_len) {
519                                 conn->c_dn = edn;
520                         } else {
521                                 conn->c_dn = pdn;
522                                 pdn.bv_val = NULL;
523                                 pdn.bv_len = 0;
524                         }
525
526                         conn->c_ndn = ndn;
527                         ndn.bv_val = NULL;
528                         ndn.bv_len = 0;
529
530                         if( conn->c_dn.bv_len != 0 ) {
531                                 ber_len_t max = sockbuf_max_incoming;
532                                 ber_sockbuf_ctrl( conn->c_sb,
533                                         LBER_SB_OPT_SET_MAX_INCOMING, &max );
534                         }
535
536 #ifdef NEW_LOGGING
537                         LDAP_LOG( OPERATION, DETAIL1, 
538                                 "do_bind: v%d bind: \"%s\" to \"%s\" \n",
539                                 version, conn->c_dn.bv_val, conn->c_dn.bv_val );
540 #else
541                         Debug( LDAP_DEBUG_TRACE,
542                                 "do_bind: v%d bind: \"%s\" to \"%s\"\n",
543                                 version, dn.bv_val, conn->c_dn.bv_val );
544 #endif
545
546                         ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
547
548                         /* send this here to avoid a race condition */
549                         send_ldap_result( conn, op, LDAP_SUCCESS,
550                                 NULL, NULL, NULL, NULL );
551
552                 } else if (edn.bv_val != NULL) {
553                         free( edn.bv_val );
554                 }
555
556         } else {
557                 send_ldap_result( conn, op, rc = LDAP_UNWILLING_TO_PERFORM,
558                         NULL, "operation not supported within namingContext",
559                         NULL, NULL );
560         }
561
562 cleanup:
563         if( pdn.bv_val != NULL ) {
564                 free( pdn.bv_val );
565         }
566         if( ndn.bv_val != NULL ) {
567                 free( ndn.bv_val );
568         }
569         if ( mech.bv_val != NULL ) {
570                 free( mech.bv_val );
571         }
572
573         return rc;
574 }