]> git.sur5r.net Git - openldap/blob - servers/slapd/bind.c
import fix to ITS#3474 from HEAD
[openldap] / servers / slapd / bind.c
1 /* bind.c - decode an ldap bind operation and pass it to a backend db */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 1998-2004 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16 /* Portions Copyright (c) 1995 Regents of the University of Michigan.
17  * All rights reserved.
18  *
19  * Redistribution and use in source and binary forms are permitted
20  * provided that this notice is preserved and that due credit is given
21  * to the University of Michigan at Ann Arbor. The name of the University
22  * may not be used to endorse or promote products derived from this
23  * software without specific prior written permission. This software
24  * is provided ``as is'' without express or implied warranty.
25  */
26
27 #include "portable.h"
28
29 #include <stdio.h>
30
31 #include <ac/string.h>
32 #include <ac/socket.h>
33
34 #include "ldap_pvt.h"
35 #include "slap.h"
36 #ifdef LDAP_SLAPI
37 #include "slapi/slapi.h"
38 #endif
39
40
41 int
42 do_bind(
43     Operation   *op,
44     SlapReply   *rs )
45 {
46         BerElement *ber = op->o_ber;
47         ber_int_t version;
48         ber_tag_t method;
49         struct berval mech = BER_BVNULL;
50         struct berval dn = BER_BVNULL;
51         ber_tag_t tag;
52         Backend *be = NULL;
53
54 #ifdef NEW_LOGGING
55         LDAP_LOG( OPERATION, ENTRY, "do_bind: conn %d\n", op->o_connid, 0, 0 );
56 #else
57         Debug( LDAP_DEBUG_TRACE, "do_bind\n", 0, 0, 0 );
58 #endif
59
60         /*
61          * Force to connection to "anonymous" until bind succeeds.
62          */
63         ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
64         if ( op->o_conn->c_sasl_bind_in_progress ) {
65                 be = op->o_conn->c_authz_backend;
66         }
67         if ( op->o_conn->c_dn.bv_len ) {
68                 /* log authorization identity demotion */
69                 Statslog( LDAP_DEBUG_STATS,
70                         "conn=%lu op=%lu BIND anonymous mech=implicit ssf=0\n",
71                         op->o_connid, op->o_opid, 0, 0, 0 );
72         }
73         connection2anonymous( op->o_conn );
74         if ( op->o_conn->c_sasl_bind_in_progress ) {
75                 op->o_conn->c_authz_backend = be;
76         }
77         ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
78         if ( op->o_dn.bv_val != NULL ) {
79                 free( op->o_dn.bv_val );
80                 op->o_dn.bv_val = ch_strdup( "" );
81                 op->o_dn.bv_len = 0;
82         }
83         if ( op->o_ndn.bv_val != NULL ) {
84                 free( op->o_ndn.bv_val );
85                 op->o_ndn.bv_val = ch_strdup( "" );
86                 op->o_ndn.bv_len = 0;
87         }
88
89         /*
90          * Parse the bind request.  It looks like this:
91          *
92          *      BindRequest ::= SEQUENCE {
93          *              version         INTEGER,                 -- version
94          *              name            DistinguishedName,       -- dn
95          *              authentication  CHOICE {
96          *                      simple          [0] OCTET STRING -- passwd
97          *                      krbv42ldap      [1] OCTET STRING
98          *                      krbv42dsa       [2] OCTET STRING
99          *                      SASL            [3] SaslCredentials
100          *              }
101          *      }
102          *
103          *      SaslCredentials ::= SEQUENCE {
104          *              mechanism           LDAPString,
105          *              credentials         OCTET STRING OPTIONAL
106          *      }
107          */
108
109         tag = ber_scanf( ber, "{imt" /*}*/, &version, &dn, &method );
110
111         if ( tag == LBER_ERROR ) {
112 #ifdef NEW_LOGGING
113                 LDAP_LOG( OPERATION, ERR, 
114                         "do_bind: conn %d  ber_scanf failed\n", op->o_connid, 0, 0 );
115 #else
116                 Debug( LDAP_DEBUG_ANY, "bind: ber_scanf failed\n", 0, 0, 0 );
117 #endif
118                 send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
119                 rs->sr_err = SLAPD_DISCONNECT;
120                 goto cleanup;
121         }
122
123         op->o_protocol = version;
124         op->orb_method = method;
125
126         if( op->orb_method != LDAP_AUTH_SASL ) {
127                 tag = ber_scanf( ber, /*{*/ "m}", &op->orb_cred );
128
129         } else {
130                 tag = ber_scanf( ber, "{m" /*}*/, &mech );
131
132                 if ( tag != LBER_ERROR ) {
133                         ber_len_t len;
134                         tag = ber_peek_tag( ber, &len );
135
136                         if ( tag == LDAP_TAG_LDAPCRED ) { 
137                                 tag = ber_scanf( ber, "m", &op->orb_cred );
138                         } else {
139                                 tag = LDAP_TAG_LDAPCRED;
140                                 op->orb_cred.bv_val = NULL;
141                                 op->orb_cred.bv_len = 0;
142                         }
143
144                         if ( tag != LBER_ERROR ) {
145                                 tag = ber_scanf( ber, /*{{*/ "}}" );
146                         }
147                 }
148         }
149
150         if ( tag == LBER_ERROR ) {
151                 send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
152                 rs->sr_err = SLAPD_DISCONNECT;
153                 goto cleanup;
154         }
155
156         if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
157 #ifdef NEW_LOGGING
158                 LDAP_LOG( OPERATION, INFO, 
159                         "do_bind: conn %d  get_ctrls failed\n", op->o_connid, 0, 0 );
160 #else
161                 Debug( LDAP_DEBUG_ANY, "do_bind: get_ctrls failed\n", 0, 0, 0 );
162 #endif
163                 goto cleanup;
164         } 
165
166         /* We use the tmpmemctx here because it speeds up normalization.
167          * However, we must dup with regular malloc when storing any
168          * resulting DNs in the op or conn structures.
169          */
170         rs->sr_err = dnPrettyNormal( NULL, &dn, &op->o_req_dn, &op->o_req_ndn,
171                 op->o_tmpmemctx );
172         if ( rs->sr_err != LDAP_SUCCESS ) {
173 #ifdef NEW_LOGGING
174                 LDAP_LOG( OPERATION, INFO, 
175                         "do_bind: conn %d  invalid dn (%s)\n", 
176                         op->o_connid, dn.bv_val, 0 );
177 #else
178                 Debug( LDAP_DEBUG_ANY, "bind: invalid dn (%s)\n",
179                         dn.bv_val, 0, 0 );
180 #endif
181                 send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
182                 goto cleanup;
183         }
184
185         if( op->orb_method == LDAP_AUTH_SASL ) {
186 #ifdef NEW_LOGGING
187                 LDAP_LOG( OPERATION,     DETAIL1, 
188                         "do_sasl_bind: conn %d  dn (%s) mech %s\n", 
189                         op->o_connid, op->o_req_dn.bv_val, mech.bv_val );
190 #else
191                 Debug( LDAP_DEBUG_TRACE, "do_sasl_bind: dn (%s) mech %s\n",
192                         op->o_req_dn.bv_val, mech.bv_val, NULL );
193 #endif
194
195         } else {
196 #ifdef NEW_LOGGING
197                 LDAP_LOG( OPERATION, DETAIL1, 
198                         "do_bind: version=%ld dn=\"%s\" method=%ld\n",
199                         (unsigned long) version, op->o_req_dn.bv_val,
200                         (unsigned long) op->orb_method );
201 #else
202                 Debug( LDAP_DEBUG_TRACE,
203                         "do_bind: version=%ld dn=\"%s\" method=%ld\n",
204                         (unsigned long) version, op->o_req_dn.bv_val,
205                         (unsigned long) op->orb_method );
206 #endif
207         }
208
209         Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu BIND dn=\"%s\" method=%ld\n",
210             op->o_connid, op->o_opid, op->o_req_dn.bv_val,
211                 (unsigned long) op->orb_method, 0 );
212
213         if ( version < LDAP_VERSION_MIN || version > LDAP_VERSION_MAX ) {
214 #ifdef NEW_LOGGING
215                 LDAP_LOG( OPERATION, INFO, 
216                         "do_bind: conn %d  unknown version = %ld\n",
217                         op->o_connid, (unsigned long)version, 0 );
218 #else
219                 Debug( LDAP_DEBUG_ANY, "do_bind: unknown version=%ld\n",
220                         (unsigned long) version, 0, 0 );
221 #endif
222                 send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
223                         "requested protocol version not supported" );
224                 goto cleanup;
225
226         } else if (!( global_allows & SLAP_ALLOW_BIND_V2 ) &&
227                 version < LDAP_VERSION3 )
228         {
229                 send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
230                         "historical protocol version requested, use LDAPv3 instead" );
231                 goto cleanup;
232         }
233
234         /*
235          * we set connection version regardless of whether bind succeeds or not.
236          */
237         ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
238         op->o_conn->c_protocol = version;
239         ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
240
241         /* check for inappropriate controls */
242         if( get_manageDSAit( op ) == SLAP_CRITICAL_CONTROL ) {
243                 send_ldap_error( op, rs,
244                         LDAP_UNAVAILABLE_CRITICAL_EXTENSION,
245                         "manageDSAit control inappropriate" );
246                 goto cleanup;
247         }
248
249         /* Set the bindop for the benefit of in-directory SASL lookups */
250         op->o_conn->c_sasl_bindop = op;
251
252         if ( op->orb_method == LDAP_AUTH_SASL ) {
253                 if ( version < LDAP_VERSION3 ) {
254 #ifdef NEW_LOGGING
255                         LDAP_LOG( OPERATION, INFO, 
256                                 "do_bind: conn %d  sasl with LDAPv%ld\n",
257                                 op->o_connid, (unsigned long)version , 0 );
258 #else
259                         Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
260                                 (unsigned long) version, 0, 0 );
261 #endif
262                         send_ldap_discon( op, rs,
263                                 LDAP_PROTOCOL_ERROR, "SASL bind requires LDAPv3" );
264                         rs->sr_err = SLAPD_DISCONNECT;
265                         goto cleanup;
266                 }
267
268                 if( mech.bv_len == 0 ) {
269 #ifdef NEW_LOGGING
270                         LDAP_LOG( OPERATION, INFO, 
271                                    "do_bind: conn %d  no SASL mechanism provided\n",
272                                    op->o_connid, 0, 0 );
273 #else
274                         Debug( LDAP_DEBUG_ANY,
275                                 "do_bind: no sasl mechanism provided\n",
276                                 0, 0, 0 );
277 #endif
278                         send_ldap_error( op, rs, LDAP_AUTH_METHOD_NOT_SUPPORTED,
279                                 "no SASL mechanism provided" );
280                         goto cleanup;
281                 }
282
283                 /* check restrictions */
284                 if( backend_check_restrictions( op, rs, &mech ) != LDAP_SUCCESS ) {
285                         send_ldap_result( op, rs );
286                         goto cleanup;
287                 }
288
289                 ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
290                 if ( op->o_conn->c_sasl_bind_in_progress ) {
291                         if( !bvmatch( &op->o_conn->c_sasl_bind_mech, &mech ) ) {
292                                 /* mechanism changed between bind steps */
293                                 slap_sasl_reset(op->o_conn);
294                         }
295                 } else {
296                         ber_dupbv(&op->o_conn->c_sasl_bind_mech, &mech);
297                 }
298                 ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
299
300                 rs->sr_err = slap_sasl_bind( op, rs );
301
302                 ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
303                 if( rs->sr_err == LDAP_SUCCESS ) {
304                         ber_dupbv(&op->o_conn->c_dn, &op->orb_edn);
305                         if( op->orb_edn.bv_len != 0 ) {
306                                 /* edn is always normalized already */
307                                 ber_dupbv( &op->o_conn->c_ndn, &op->o_conn->c_dn );
308                         }
309                         op->o_tmpfree( op->orb_edn.bv_val, op->o_tmpmemctx );
310                         BER_BVZERO( &op->orb_edn );
311                         op->o_conn->c_authmech = op->o_conn->c_sasl_bind_mech;
312                         BER_BVZERO( &op->o_conn->c_sasl_bind_mech );
313                         op->o_conn->c_sasl_bind_in_progress = 0;
314
315                         op->o_conn->c_sasl_ssf = op->orb_ssf;
316                         if( op->orb_ssf > op->o_conn->c_ssf ) {
317                                 op->o_conn->c_ssf = op->orb_ssf;
318                         }
319
320                         if( op->o_conn->c_dn.bv_len != 0 ) {
321                                 ber_len_t max = sockbuf_max_incoming_auth;
322                                 ber_sockbuf_ctrl( op->o_conn->c_sb,
323                                         LBER_SB_OPT_SET_MAX_INCOMING, &max );
324                         }
325
326                         /* log authorization identity */
327                         Statslog( LDAP_DEBUG_STATS,
328                                 "conn=%lu op=%lu BIND dn=\"%s\" mech=%s ssf=%d\n",
329                                 op->o_connid, op->o_opid,
330                                 op->o_conn->c_dn.bv_val ? op->o_conn->c_dn.bv_val : "<empty>",
331                                 op->o_conn->c_authmech.bv_val, op->orb_ssf );
332
333 #ifdef NEW_LOGGING
334                         LDAP_LOG( OPERATION, DETAIL1, 
335                                 "do_bind: SASL/%s bind: dn=\"%s\" ssf=%d\n",
336                                 op->o_conn->c_authmech.bv_val,
337                                 op->o_conn->c_dn.bv_val ? op->o_conn->c_dn.bv_val : "<empty>",
338                                 op->orb_ssf );
339 #else
340                         Debug( LDAP_DEBUG_TRACE,
341                                 "do_bind: SASL/%s bind: dn=\"%s\" ssf=%d\n",
342                                 op->o_conn->c_authmech.bv_val,
343                                 op->o_conn->c_dn.bv_val ? op->o_conn->c_dn.bv_val : "<empty>",
344                                 op->orb_ssf );
345 #endif
346
347                 } else if ( rs->sr_err == LDAP_SASL_BIND_IN_PROGRESS ) {
348                         op->o_conn->c_sasl_bind_in_progress = 1;
349
350                 } else {
351                         if ( op->o_conn->c_sasl_bind_mech.bv_val ) {
352                                 free( op->o_conn->c_sasl_bind_mech.bv_val );
353                                 op->o_conn->c_sasl_bind_mech.bv_val = NULL;
354                                 op->o_conn->c_sasl_bind_mech.bv_len = 0;
355                         }
356                         op->o_conn->c_sasl_bind_in_progress = 0;
357                 }
358
359 #ifdef LDAP_SLAPI
360 #define pb      op->o_pb
361                 /*
362                  * Normally post-operation plugins are called only after the
363                  * backend operation. Because the front-end performs SASL
364                  * binds on behalf of the backend, we'll make a special
365                  * exception to call the post-operation plugins after a
366                  * SASL bind.
367                  */
368                 if ( pb ) {
369                         slapi_int_pblock_set_operation( pb, op );
370                         slapi_pblock_set( pb, SLAPI_BIND_TARGET, (void *)dn.bv_val );
371                         slapi_pblock_set( pb, SLAPI_BIND_METHOD, (void *)op->orb_method );
372                         slapi_pblock_set( pb, SLAPI_BIND_CREDENTIALS, (void *)&op->orb_cred );
373                         slapi_pblock_set( pb, SLAPI_MANAGEDSAIT, (void *)(0) );
374                         (void) slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_POST_BIND_FN, pb );
375                 }
376 #endif /* LDAP_SLAPI */
377
378                 ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
379
380                 goto cleanup;
381
382         } else {
383                 /* Not SASL, cancel any in-progress bind */
384                 ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
385
386                 if ( op->o_conn->c_sasl_bind_mech.bv_val != NULL ) {
387                         free(op->o_conn->c_sasl_bind_mech.bv_val);
388                         op->o_conn->c_sasl_bind_mech.bv_val = NULL;
389                         op->o_conn->c_sasl_bind_mech.bv_len = 0;
390                 }
391                 op->o_conn->c_sasl_bind_in_progress = 0;
392
393                 slap_sasl_reset( op->o_conn );
394                 ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
395         }
396
397         if ( op->orb_method == LDAP_AUTH_SIMPLE ) {
398                 ber_str2bv( "SIMPLE", sizeof("SIMPLE")-1, 0, &mech );
399                 /* accept "anonymous" binds */
400                 if ( op->orb_cred.bv_len == 0 || op->o_req_ndn.bv_len == 0 ) {
401                         rs->sr_err = LDAP_SUCCESS;
402
403                         if( op->orb_cred.bv_len &&
404                                 !( global_allows & SLAP_ALLOW_BIND_ANON_CRED ))
405                         {
406                                 /* cred is not empty, disallow */
407                                 rs->sr_err = LDAP_INVALID_CREDENTIALS;
408
409                         } else if ( op->o_req_ndn.bv_len &&
410                                 !( global_allows & SLAP_ALLOW_BIND_ANON_DN ))
411                         {
412                                 /* DN is not empty, disallow */
413                                 rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
414                                 rs->sr_text =
415                                         "unauthenticated bind (DN with no password) disallowed";
416
417                         } else if ( global_disallows & SLAP_DISALLOW_BIND_ANON ) {
418                                 /* disallow */
419                                 rs->sr_err = LDAP_INAPPROPRIATE_AUTH;
420                                 rs->sr_text = "anonymous bind disallowed";
421
422                         } else {
423                                 backend_check_restrictions( op, rs, &mech );
424                         }
425
426                         /*
427                          * we already forced connection to "anonymous",
428                          * just need to send success
429                          */
430                         send_ldap_result( op, rs );
431 #ifdef NEW_LOGGING
432                         LDAP_LOG( OPERATION, DETAIL1, 
433                                 "do_bind: conn %d  v%d anonymous bind\n",
434                                 op->o_connid, version , 0 );
435 #else
436                         Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
437                                 version, 0, 0 );
438 #endif
439                         goto cleanup;
440
441                 } else if ( global_disallows & SLAP_DISALLOW_BIND_SIMPLE ) {
442                         /* disallow simple authentication */
443                         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
444                         rs->sr_text = "unwilling to perform simple authentication";
445
446                         send_ldap_result( op, rs );
447 #ifdef NEW_LOGGING
448                         LDAP_LOG( OPERATION, INFO, 
449                                 "do_bind: conn %d  v%d simple bind(%s) disallowed\n",
450                                 op->o_connid, version, op->o_req_ndn.bv_val );
451 #else
452                         Debug( LDAP_DEBUG_TRACE,
453                                 "do_bind: v%d simple bind(%s) disallowed\n",
454                                 version, op->o_req_ndn.bv_val, 0 );
455 #endif
456                         goto cleanup;
457                 }
458
459 #ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND
460         } else if ( op->orb_method == LDAP_AUTH_KRBV41 ) {
461                 if ( global_disallows & SLAP_DISALLOW_BIND_KRBV4 ) {
462                         /* disallow krbv4 authentication */
463                         rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
464                         rs->sr_text = "unwilling to perform Kerberos V4 bind";
465
466                         send_ldap_result( op, rs );
467
468 #ifdef NEW_LOGGING
469                         LDAP_LOG( OPERATION, DETAIL1, 
470                                 "do_bind: conn %d  v%d Kerberos V4 (step 1) bind refused\n",
471                                 op->o_connid, version , 0 );
472 #else
473                         Debug( LDAP_DEBUG_TRACE,
474                                 "do_bind: v%d Kerberos V4 (step 1) bind refused\n",
475                                 version, 0, 0 );
476 #endif
477                         goto cleanup;
478                 }
479                 ber_str2bv( "KRBV4", sizeof("KRBV4")-1, 0, &mech );
480
481         } else if ( op->orb_method == LDAP_AUTH_KRBV42 ) {
482                 rs->sr_err = LDAP_AUTH_METHOD_NOT_SUPPORTED;
483                 rs->sr_text = "Kerberos V4 (step 2) bind not supported";
484                 send_ldap_result( op, rs );
485
486 #ifdef NEW_LOGGING
487                 LDAP_LOG( OPERATION, DETAIL1, 
488                         "do_bind: conn %d  v%d Kerberos V4 (step 2) bind refused\n",
489                         op->o_connid, version , 0 );
490 #else
491                 Debug( LDAP_DEBUG_TRACE,
492                         "do_bind: v%d Kerberos V4 (step 2) bind refused\n",
493                         version, 0, 0 );
494 #endif
495                 goto cleanup;
496 #endif
497
498         } else {
499                 rs->sr_err = LDAP_AUTH_METHOD_NOT_SUPPORTED;
500                 rs->sr_text = "unknown authentication method";
501
502                 send_ldap_result( op, rs );
503 #ifdef NEW_LOGGING
504                 LDAP_LOG( OPERATION, INFO, 
505                         "do_bind: conn %ld  v%d unknown authentication method (%ld)\n",
506                         op->o_connid, version, op->orb_method );
507 #else
508                 Debug( LDAP_DEBUG_TRACE,
509                         "do_bind: v%d unknown authentication method (%ld)\n",
510                         version, op->orb_method, 0 );
511 #endif
512                 goto cleanup;
513         }
514
515         /*
516          * We could be serving multiple database backends.  Select the
517          * appropriate one, or send a referral to our "referral server"
518          * if we don't hold it.
519          */
520
521         if ( (op->o_bd = select_backend( &op->o_req_ndn, 0, 0 )) == NULL ) {
522                 /* don't return referral for bind requests */
523                 /* noSuchObject is not allowed to be returned by bind */
524                 rs->sr_err = LDAP_INVALID_CREDENTIALS;
525                 send_ldap_result( op, rs );
526                 goto cleanup;
527         }
528
529         /* check restrictions */
530         if( backend_check_restrictions( op, rs, NULL ) != LDAP_SUCCESS ) {
531                 send_ldap_result( op, rs );
532                 goto cleanup;
533         }
534
535 #ifdef LDAP_SLAPI
536         if ( pb ) {
537                 int rc;
538                 slapi_int_pblock_set_operation( pb, op );
539                 slapi_pblock_set( pb, SLAPI_BIND_TARGET, (void *)dn.bv_val );
540                 slapi_pblock_set( pb, SLAPI_BIND_METHOD, (void *)op->orb_method );
541                 slapi_pblock_set( pb, SLAPI_BIND_CREDENTIALS, (void *)&op->orb_cred );
542                 slapi_pblock_set( pb, SLAPI_MANAGEDSAIT, (void *)(0) );
543                 slapi_pblock_set( pb, SLAPI_CONN_DN, (void *)(0) );
544
545                 rc = slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_PRE_BIND_FN, pb );
546
547 #ifdef NEW_LOGGING
548                 LDAP_LOG( OPERATION, INFO,
549                         "do_bind: Bind preoperation plugin returned %d\n",
550                         rs->sr_err, 0, 0);
551 #else
552                 Debug(LDAP_DEBUG_TRACE,
553                         "do_bind: Bind preoperation plugin returned %d.\n",
554                         rs->sr_err, 0, 0);
555 #endif
556
557                 switch ( rc ) {
558                 case SLAPI_BIND_SUCCESS:
559                         /* Continue with backend processing */
560                         break;
561                 case SLAPI_BIND_FAIL:
562                         /* Failure, server sends result */
563                         rs->sr_err = LDAP_INVALID_CREDENTIALS;
564                         send_ldap_result( op, rs );
565                         goto cleanup;
566                         break;
567                 case SLAPI_BIND_ANONYMOUS:
568                         /* SLAPI_BIND_ANONYMOUS is undocumented XXX */
569                 default:
570                         /* Authoritative, plugin sent result, or no plugins called. */
571                         if ( slapi_pblock_get( op->o_pb, SLAPI_RESULT_CODE,
572                                 (void *)&rs->sr_err) != 0 )
573                         {
574                                 rs->sr_err = LDAP_OTHER;
575                         }
576
577                         op->orb_edn.bv_val = NULL;
578                         op->orb_edn.bv_len = 0;
579
580                         if ( rs->sr_err == LDAP_SUCCESS ) {
581                                 slapi_pblock_get( pb, SLAPI_CONN_DN,
582                                         (void *)&op->orb_edn.bv_val );
583                                 if ( op->orb_edn.bv_val == NULL ) {
584                                         if ( rc == 1 ) {
585                                                 /* No plugins were called; continue. */
586                                                 break;
587                                         }
588                                 } else {
589                                         op->orb_edn.bv_len = strlen( op->orb_edn.bv_val );
590                                 }
591                                 rs->sr_err = dnPrettyNormal( NULL, &op->orb_edn,
592                                         &op->o_req_dn, &op->o_req_ndn, op->o_tmpmemctx );
593                                 ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
594                                 ber_dupbv(&op->o_conn->c_dn, &op->o_req_dn);
595                                 ber_dupbv(&op->o_conn->c_ndn, &op->o_req_ndn);
596                                 op->o_tmpfree( op->o_req_dn.bv_val, op->o_tmpmemctx );
597                                 op->o_req_dn.bv_val = NULL;
598                                 op->o_req_dn.bv_len = 0;
599                                 op->o_tmpfree( op->o_req_ndn.bv_val, op->o_tmpmemctx );
600                                 op->o_req_ndn.bv_val = NULL;
601                                 op->o_req_ndn.bv_len = 0;
602                                 if ( op->o_conn->c_dn.bv_len != 0 ) {
603                                         ber_len_t max = sockbuf_max_incoming_auth;
604                                         ber_sockbuf_ctrl( op->o_conn->c_sb,
605                                                 LBER_SB_OPT_SET_MAX_INCOMING, &max );
606                                 }
607                                 /* log authorization identity */
608                                 Statslog( LDAP_DEBUG_STATS,
609                                         "conn=%lu op=%lu BIND dn=\"%s\" mech=%s (SLAPI) ssf=0\n",
610                                         op->o_connid, op->o_opid,
611                                         op->o_conn->c_dn.bv_val ? op->o_conn->c_dn.bv_val : "<empty>",
612                                         mech.bv_val, 0 );
613                                 ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
614                         }
615                         goto cleanup;
616                         break;
617                 }
618         }
619 #endif /* LDAP_SLAPI */
620
621         if( op->o_bd->be_bind ) {
622                 rs->sr_err = (op->o_bd->be_bind)( op, rs );
623
624                 if ( rs->sr_err == 0 ) {
625                         ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
626
627                         if( op->o_conn->c_authz_backend == NULL ) {
628                                 op->o_conn->c_authz_backend = op->o_bd;
629                         }
630
631                         /* be_bind returns regular/global edn */
632                         if( op->orb_edn.bv_len ) {
633                                 op->o_conn->c_dn = op->orb_edn;
634                         } else {
635                                 ber_dupbv(&op->o_conn->c_dn, &op->o_req_dn);
636                         }
637
638                         ber_dupbv( &op->o_conn->c_ndn, &op->o_req_ndn );
639
640                         if( op->o_conn->c_dn.bv_len != 0 ) {
641                                 ber_len_t max = sockbuf_max_incoming_auth;
642                                 ber_sockbuf_ctrl( op->o_conn->c_sb,
643                                         LBER_SB_OPT_SET_MAX_INCOMING, &max );
644                         }
645
646                         /* log authorization identity */
647                         Statslog( LDAP_DEBUG_STATS,
648                                 "conn=%lu op=%lu BIND dn=\"%s\" mech=%s ssf=0\n",
649                                 op->o_connid, op->o_opid,
650                                 op->o_conn->c_dn.bv_val, mech.bv_val, 0 );
651
652 #ifdef NEW_LOGGING
653                         LDAP_LOG( OPERATION, DETAIL1, 
654                                 "do_bind: v%d bind: \"%s\" to \"%s\" \n",
655                                 version, op->o_conn->c_dn.bv_val, op->o_conn->c_dn.bv_val );
656 #else
657                         Debug( LDAP_DEBUG_TRACE,
658                                 "do_bind: v%d bind: \"%s\" to \"%s\"\n",
659                                 version, dn.bv_val, op->o_conn->c_dn.bv_val );
660 #endif
661
662                         ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
663
664                         /* send this here to avoid a race condition */
665                         send_ldap_result( op, rs );
666
667                 } else if (op->orb_edn.bv_val != NULL) {
668                         free( op->orb_edn.bv_val );
669                 }
670
671         } else {
672                 send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
673                         "operation not supported within naming context" );
674         }
675
676 #ifdef LDAP_SLAPI
677         if ( pb != NULL &&
678                 slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_POST_BIND_FN, pb ) < 0 )
679         {
680 #ifdef NEW_LOGGING
681                 LDAP_LOG( OPERATION, INFO,
682                         "do_bind: Bind postoperation plugins failed\n",
683                         0, 0, 0);
684 #else
685                 Debug(LDAP_DEBUG_TRACE,
686                         "do_bind: Bind postoperation plugins failed.\n",
687                         0, 0, 0);
688 #endif
689         }
690 #endif /* LDAP_SLAPI */
691
692 cleanup:
693         if ( rs->sr_err == LDAP_SUCCESS ) {
694                 if ( op->orb_method != LDAP_AUTH_SASL ) {
695                         ber_dupbv( &op->o_conn->c_authmech, &mech );
696                 }
697                 op->o_conn->c_authtype = op->orb_method;
698         }
699
700         op->o_conn->c_sasl_bindop = NULL;
701
702         if( op->o_req_dn.bv_val != NULL ) {
703                 sl_free( op->o_req_dn.bv_val, op->o_tmpmemctx );
704                 op->o_req_dn.bv_val = NULL;
705         }
706         if( op->o_req_ndn.bv_val != NULL ) {
707                 sl_free( op->o_req_ndn.bv_val, op->o_tmpmemctx );
708                 op->o_req_ndn.bv_val = NULL;
709         }
710
711         return rs->sr_err;
712 }