]> git.sur5r.net Git - openldap/blobdiff - libraries/libldap/sasl.c
Renamed ppcontrol.c to ppolicy.c
[openldap] / libraries / libldap / sasl.c
index 062d10e3830ba6d26d7133b1eadf348ffbfb068a..c48e27ab5acdac3da82c713cf508777930542e69 100644 (file)
@@ -1,7 +1,19 @@
 /* $OpenLDAP$ */
-/*
- * Copyright 1998-1999 The OpenLDAP Foundation, All Rights Reserved.
- * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2004 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
+ */
+/* Portions Copyright (C) The Internet Society (1997)
+ * ASN.1 fragments are from RFC 2251; see RFC for full legal notices.
  */
 
 /*
 #include <stdio.h>
 
 #include <ac/socket.h>
+#include <ac/stdlib.h>
 #include <ac/string.h>
 #include <ac/time.h>
+#include <ac/errno.h>
 
 #include "ldap-int.h"
 
-
 /*
  * ldap_sasl_bind - bind to the ldap server (and X.500).
  * The dn (usually NULL), mechanism, and credentials are provided.
@@ -59,20 +72,24 @@ ldap_sasl_bind(
 {
        BerElement      *ber;
        int rc;
+       ber_int_t id;
 
+#ifdef NEW_LOGGING
+       LDAP_LOG ( TRANSPORT, ENTRY, "ldap_sasl_bind\n", 0, 0, 0 );
+#else
        Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 );
+#endif
 
        assert( ld != NULL );
        assert( LDAP_VALID( ld ) );
        assert( msgidp != NULL );
 
-       if( msgidp == NULL ) {
-               ld->ld_errno = LDAP_PARAM_ERROR;
-               return ld->ld_errno;
-       }
+       /* check client controls */
+       rc = ldap_int_client_controls( ld, cctrls );
+       if( rc != LDAP_SUCCESS ) return rc;
 
        if( mechanism == LDAP_SASL_SIMPLE ) {
-               if( dn == NULL && cred != NULL ) {
+               if( dn == NULL && cred != NULL && cred->bv_len ) {
                        /* use default binddn */
                        dn = ld->ld_defbinddn;
                }
@@ -92,26 +109,27 @@ ldap_sasl_bind(
                return ld->ld_errno;
        }
 
-       assert( BER_VALID( ber ) );
+       assert( LBER_VALID( ber ) );
 
+       LDAP_NEXT_MSGID( ld, id );
        if( mechanism == LDAP_SASL_SIMPLE ) {
                /* simple bind */
-               rc = ber_printf( ber, "{it{istO}" /*}*/,
-                       ++ld->ld_msgid, LDAP_REQ_BIND,
+               rc = ber_printf( ber, "{it{istON}" /*}*/,
+                       id, LDAP_REQ_BIND,
                        ld->ld_version, dn, LDAP_AUTH_SIMPLE,
                        cred );
                
-       } else if ( cred == NULL ) {
+       } else if ( cred == NULL || cred->bv_val == NULL ) {
                /* SASL bind w/o creditials */
-               rc = ber_printf( ber, "{it{ist{s}}" /*}*/,
-                       ++ld->ld_msgid, LDAP_REQ_BIND,
+               rc = ber_printf( ber, "{it{ist{sN}N}" /*}*/,
+                       id, LDAP_REQ_BIND,
                        ld->ld_version, dn, LDAP_AUTH_SASL,
                        mechanism );
 
        } else {
                /* SASL bind w/ creditials */
-               rc = ber_printf( ber, "{it{ist{sO}}" /*}*/,
-                       ++ld->ld_msgid, LDAP_REQ_BIND,
+               rc = ber_printf( ber, "{it{ist{sON}N}" /*}*/,
+                       id, LDAP_REQ_BIND,
                        ld->ld_version, dn, LDAP_AUTH_SASL,
                        mechanism, cred );
        }
@@ -128,20 +146,15 @@ ldap_sasl_bind(
                return ld->ld_errno;
        }
 
-       if ( ber_printf( ber, /*{*/ "}" ) == -1 ) {
+       if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) {
                ld->ld_errno = LDAP_ENCODING_ERROR;
                ber_free( ber, 1 );
                return ld->ld_errno;
        }
 
-#ifndef LDAP_NOCACHE
-       if ( ld->ld_cache != NULL ) {
-               ldap_flush_cache( ld );
-       }
-#endif /* !LDAP_NOCACHE */
 
        /* send the message */
-       *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber );
+       *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id );
 
        if(*msgidp < 0)
                return ld->ld_errno;
@@ -164,7 +177,11 @@ ldap_sasl_bind_s(
        LDAPMessage     *result;
        struct berval   *scredp = NULL;
 
+#ifdef NEW_LOGGING
+       LDAP_LOG ( TRANSPORT, ENTRY, "ldap_sasl_bind_s\n", 0, 0, 0 );
+#else
        Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 );
+#endif
 
        /* do a quick !LDAPv3 check... ldap_sasl_bind will do the rest. */
        if( servercredp != NULL ) {
@@ -181,6 +198,12 @@ ldap_sasl_bind_s(
                return( rc );
        }
 
+#ifdef LDAP_CONNECTIONLESS
+       if (LDAP_IS_UDP(ld)) {
+               return( rc );
+       }
+#endif
+
        if ( ldap_result( ld, msgid, 1, NULL, &result ) == -1 ) {
                return( ld->ld_errno ); /* ldap_result sets ld_errno */
        }
@@ -198,12 +221,14 @@ ldap_sasl_bind_s(
 
        rc = ldap_result2error( ld, result, 1 );
 
-       if ( rc != LDAP_SUCCESS && rc != LDAP_SASL_BIND_IN_PROGRESS ) {
+       if ( rc == LDAP_SUCCESS || rc == LDAP_SASL_BIND_IN_PROGRESS ) {
                if( servercredp != NULL ) {
                        *servercredp = scredp;
+                       scredp = NULL;
                }
+       }
 
-       } else if (scredp != NULL ) {
+       if ( scredp != NULL ) {
                ber_bvfree(scredp);
        }
 
@@ -238,16 +263,16 @@ ldap_parse_sasl_bind_result(
        ber_tag_t tag;
        BerElement      *ber;
 
+#ifdef NEW_LOGGING
+       LDAP_LOG ( TRANSPORT, ENTRY, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
+#else
        Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
+#endif
 
        assert( ld != NULL );
        assert( LDAP_VALID( ld ) );
        assert( res != NULL );
 
-       if ( ld == NULL || res == NULL ) {
-               return LDAP_PARAM_ERROR;
-       }
-
        if( servercredp != NULL ) {
                if( ld->ld_version < LDAP_VERSION2 ) {
                        return LDAP_NOT_SUPPORTED;
@@ -342,211 +367,22 @@ ldap_parse_sasl_bind_result(
        return( ld->ld_errno );
 }
 
-#ifdef HAVE_CYRUS_SASL
-/*
-* Various Cyrus SASL related stuff.
-*/
-
-static int sasl_setup( Sockbuf *sb, void *arg );
-static int sasl_remove( Sockbuf *sb );
-static ber_slen_t sasl_read( Sockbuf *sb, void *buf, ber_len_t len );
-static ber_slen_t sasl_write( Sockbuf *sb, void *buf, ber_len_t len );
-static int sasl_close( Sockbuf *sb );
-
-static Sockbuf_IO sasl_io=
-{
-sasl_setup,
-sasl_remove,
-sasl_read,
-sasl_write,
-sasl_close
-}; 
-
-#define HAS_SASL( sb ) ((sb)->sb_io==&sasl_io)
-
-static char *
-array2str( char **a )
-{
-       char *s, **v, *p;
-       int len = 0;
-
-       for ( v = a; *v != NULL; v++ ) {
-               len += strlen( *v ) + 1; /* for a space */
-       }
-
-       if ( len == 0 ) {
-               return NULL;
-       }
-
-       s = LDAP_MALLOC ( len ); /* last space holds \0 */
-
-       if ( s == NULL ) {
-               return NULL;    
-       }
-
-       p = s;
-       for ( v = a; *v != NULL; v++ ) {
-               int len;
-
-               if ( v != a ) {
-                       strncpy( p, " ", 1 );
-                       ++p;
-               }
-               len = strlen( *v );
-               strncpy( p, *v, len );
-               p += len;
-       }
-
-       *p = '\0';
-
-       return s;
-}
-
-int ldap_pvt_sasl_init( void )
-{
-       /* XXX not threadsafe */
-       static int sasl_initialized = 0;
-
-       if ( sasl_initialized ) {
-               return 0;
-       }
-#ifndef CSRIMALLOC
-       sasl_set_alloc( ber_memalloc, ber_memcalloc, ber_memrealloc, ber_memfree );
-#endif /* CSRIMALLOC */
-
-       if ( sasl_client_init( NULL ) == SASL_OK ) {
-               sasl_initialized = 1;
-               return 0;
-       }
-
-       return -1;
-}
-
-int ldap_pvt_sasl_install( Sockbuf *sb, void *ctx_arg )
-{
-       /* don't install the stuff unless security has been negotiated */
-
-       if ( !HAS_SASL( sb ) ) {
-               ber_pvt_sb_clear_io( sb );
-               ber_pvt_sb_set_io( sb, &sasl_io, ctx_arg );
-       }
-
-       return 0;
-}
-
-static int sasl_setup( Sockbuf *sb, void *arg )
-{
-       sb->sb_iodata = arg;
-       return 0;
-}
-
-static int sasl_remove( Sockbuf *sb )
-{
-       return 0;
-}
-
-static ber_slen_t sasl_read( Sockbuf *sb, void *buf, ber_len_t buflen )
-{
-       char *recv_tok;
-       unsigned recv_tok_len;
-       sasl_conn_t *conn = (sasl_conn_t *)sb->sb_iodata;
-
-       if ((ber_pvt_sb_io_tcp.sbi_read)( sb, buf, buflen ) != buflen ) {
-               return -1;
-       }
-
-       if ( sasl_decode( conn, buf, buflen, &recv_tok, &recv_tok_len ) != SASL_OK ) {
-               return -1;
-       }
-
-       if ( recv_tok_len > buflen ) {
-               LDAP_FREE( recv_tok );
-               return -1;
-       }
-
-       memcpy( buf, recv_tok, recv_tok_len );  
-
-       LDAP_FREE( recv_tok );
-
-       return recv_tok_len;
-}
-
-static ber_slen_t sasl_write( Sockbuf *sb, void *buf, ber_len_t len )
-{
-       char *wrapped_tok;
-       unsigned wrapped_tok_len;
-       sasl_conn_t *conn = (sasl_conn_t *)sb->sb_iodata;
-
-       if ( sasl_encode( conn, (const char *)buf, len,
-               &wrapped_tok, &wrapped_tok_len ) != SASL_OK ) {
-               return -1;
-       }
-
-       if ((ber_pvt_sb_io_tcp.sbi_write)( sb, wrapped_tok, wrapped_tok_len ) != wrapped_tok_len ) {
-               LDAP_FREE( wrapped_tok );
-               return -1;
-       }
-
-       LDAP_FREE( wrapped_tok );
-
-       return len;
-}
-
-static int sasl_close( Sockbuf *sb )
-{
-       (ber_pvt_sb_io_tcp.sbi_close)( sb );
-}
-
-static int
-sasl_err2ldap( int saslerr )
-{
-       int rc;
-
-       switch (saslerr) {
-               case SASL_CONTINUE:
-                       rc = LDAP_MORE_RESULTS_TO_RETURN;
-                       break;
-               case SASL_OK:
-                       rc = LDAP_SUCCESS;
-                       break;
-               case SASL_FAIL:
-                       rc = LDAP_LOCAL_ERROR;
-                       break;
-               case SASL_NOMEM:
-                       rc = LDAP_NO_MEMORY;
-                       break;
-               case SASL_NOMECH:
-                       rc = LDAP_AUTH_UNKNOWN;
-                       break;
-               case SASL_BADAUTH:
-                       rc = LDAP_AUTH_UNKNOWN;
-                       break;
-               case SASL_NOAUTHZ:
-                       rc = LDAP_PARAM_ERROR;
-                       break;
-               case SASL_TOOWEAK:
-               case SASL_ENCRYPT:
-                       rc = LDAP_AUTH_UNKNOWN;
-                       break;
-               default:
-                       rc = LDAP_LOCAL_ERROR;
-                       break;
-       }
-
-       assert( rc == LDAP_SUCCESS || LDAP_API_ERROR( rc ) );
-       return rc;
-}
-
 int
-ldap_pvt_sasl_getmechs ( LDAP *ld, LDAP_CONST char *desired, char **pmechlist )
+ldap_pvt_sasl_getmechs ( LDAP *ld, char **pmechlist )
 {
        /* we need to query the server for supported mechs anyway */
        LDAPMessage *res, *e;
        char *attrs[] = { "supportedSASLMechanisms", NULL };
-       char **values, *mechlist, **p;
+       char **values, *mechlist;
        int rc;
 
-       rc = ldap_search_s( ld, NULL, LDAP_SCOPE_BASE,
+#ifdef NEW_LOGGING
+       LDAP_LOG ( TRANSPORT, ENTRY, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
+#else
+       Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
+#endif
+
+       rc = ldap_search_s( ld, "", LDAP_SCOPE_BASE,
                NULL, attrs, 0, &res );
 
        if ( rc != LDAP_SUCCESS ) {
@@ -555,49 +391,29 @@ ldap_pvt_sasl_getmechs ( LDAP *ld, LDAP_CONST char *desired, char **pmechlist )
                
        e = ldap_first_entry( ld, res );
        if ( e == NULL ) {
+               ldap_msgfree( res );
                if ( ld->ld_errno == LDAP_SUCCESS ) {
-                       ld->ld_errno = LDAP_UNAVAILABLE;
+                       ld->ld_errno = LDAP_NO_SUCH_OBJECT;
                }
                return ld->ld_errno;
        }
 
        values = ldap_get_values( ld, e, "supportedSASLMechanisms" );
        if ( values == NULL ) {
-               ld->ld_errno = LDAP_NO_SUCH_ATTRIBUTE;
                ldap_msgfree( res );
+               ld->ld_errno = LDAP_NO_SUCH_ATTRIBUTE;
                return ld->ld_errno;
        }
 
-       if ( desired != NULL ) {
-               rc = LDAP_INAPPROPRIATE_AUTH;
-
-               for ( p = values; *p != NULL; p++ ) {
-                       if ( strcmp( *p, desired ) == 0 ) {
-                               rc = LDAP_SUCCESS;
-                               break;
-                       }
-               }
-
-               if ( rc == LDAP_SUCCESS ) {
-                       /* just return this */
-                       *pmechlist = LDAP_STRDUP( desired );
-                       return LDAP_SUCCESS;
-               } else {
-                       /* couldn't find it */
-                       ld->ld_errno = LDAP_INAPPROPRIATE_AUTH;
-                       return ld->ld_errno;
-               }
-       }
-
-       mechlist = array2str( values );
+       mechlist = ldap_charray2str( values, " " );
        if ( mechlist == NULL ) {
-               ld->ld_errno = LDAP_NO_MEMORY;
-               ldap_value_free( values );
+               LDAP_VFREE( values );
                ldap_msgfree( res );
+               ld->ld_errno = LDAP_NO_MEMORY;
                return ld->ld_errno;
        } 
 
-       ldap_value_free( values );
+       LDAP_VFREE( values );
        ldap_msgfree( res );
 
        *pmechlist = mechlist;
@@ -605,307 +421,88 @@ ldap_pvt_sasl_getmechs ( LDAP *ld, LDAP_CONST char *desired, char **pmechlist )
        return LDAP_SUCCESS;
 }
 
-int
-ldap_pvt_sasl_bind(
-       LDAP                    *ld,
-       LDAP_CONST char         *dn,
-       LDAP_CONST char         *mechanism,
-       LDAP_CONST sasl_callback_t      *callbacks,
-       LDAPControl             **sctrls,
-       LDAPControl             **cctrls )
-{
-       int     saslrc, rc, msgid, ssf = 0;
-       struct berval ccred, *scred;
-       char *mechlist = NULL;
-       char *host;
-       sasl_interact_t *client_interact = NULL;
-
-       Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_bind\n", 0, 0, 0 );
-
-       /* do a quick !LDAPv3 check... ldap_sasl_bind will do the rest. */
-       if (ld->ld_version < LDAP_VERSION3) {
-               ld->ld_errno = LDAP_NOT_SUPPORTED;
-               return ld->ld_errno;
-       }
-
-       /*
-        * This connects to the host, side effect being that
-        * ldap_host_connected_to() works.
-        */
-       rc = ldap_pvt_sasl_getmechs( ld, mechanism, &mechlist );
-       if ( rc != LDAP_SUCCESS ) {
-               return ld->ld_errno;
-       }
-
-       /* XXX this doesn't work with PF_LOCAL hosts */
-       host = ldap_host_connected_to( &ld->ld_sb );
-
-       if ( host == NULL ) {
-               LDAP_FREE( mechlist );
-               ld->ld_errno = LDAP_UNAVAILABLE;
-               return ld->ld_errno;
-       }
-
-       if ( ld->ld_sasl_context != NULL ) {
-               LDAP_FREE( mechlist );
-               sasl_dispose( &ld->ld_sasl_context );
-       }
-
-       saslrc = sasl_client_new( "ldap", host, callbacks, 0, &ld->ld_sasl_context );
-
-       LDAP_FREE( host );
-
-       if ( (saslrc != SASL_OK) && (saslrc != SASL_CONTINUE) ) {
-               LDAP_FREE( mechlist );
-               ld->ld_errno = sasl_err2ldap( rc );
-               sasl_dispose( &ld->ld_sasl_context );
-               return ld->ld_errno;
-       }
-
-       ccred.bv_val = NULL;
-       ccred.bv_len = 0;
-
-       saslrc = sasl_client_start( ld->ld_sasl_context,
-               mechlist,
-               NULL,
-               &client_interact,
-               &ccred.bv_val,
-               (unsigned int *)&ccred.bv_len,
-               &mechanism );
-
-       LDAP_FREE( mechlist );
-
-       if ( (saslrc != SASL_OK) && (saslrc != SASL_CONTINUE) ) {
-               ld->ld_errno = sasl_err2ldap( saslrc );
-               sasl_dispose( &ld->ld_sasl_context );
-               return ld->ld_errno;
-       }
-
-       scred = NULL;
-
-       do {
-               sasl_interact_t *client_interact = NULL;
-
-               rc = ldap_sasl_bind_s( ld, dn, mechanism, &ccred, sctrls, cctrls, &scred );
-               if ( rc == LDAP_SUCCESS ) {
-                       break;
-               } else if ( rc != LDAP_SASL_BIND_IN_PROGRESS ) {
-                       if ( ccred.bv_val != NULL ) {
-                               LDAP_FREE( ccred.bv_val );
-                       }
-                       sasl_dispose( &ld->ld_sasl_context );
-                       return ld->ld_errno;
-               }
-
-               if ( ccred.bv_val != NULL ) {
-                       LDAP_FREE( ccred.bv_val );
-                       ccred.bv_val = NULL;
-               }
-
-               saslrc = sasl_client_step( ld->ld_sasl_context,
-                       (scred == NULL) ? NULL : scred->bv_val,
-                       (scred == NULL) ? 0 : scred->bv_len,
-                       &client_interact,
-                       &ccred.bv_val,
-                       (unsigned int *)&ccred.bv_len );
-
-               ber_bvfree( scred );
-
-               if ( (saslrc != SASL_OK) && (saslrc != SASL_CONTINUE) ) {
-                       ld->ld_errno = sasl_err2ldap( saslrc );
-                       sasl_dispose( &ld->ld_sasl_context );
-                       return ld->ld_errno;
-               }
-       } while ( rc == LDAP_SASL_BIND_IN_PROGRESS );
-
-       assert ( rc == LDAP_SUCCESS );
-
-       if ( sasl_getprop( ld->ld_sasl_context, SASL_SSF, (void **)&ssf )
-               == SASL_OK && ssf ) {
-               ldap_pvt_sasl_install( &ld->ld_sb, ld->ld_sasl_context );
-       }
-
-       return rc;
-}
-
-/* based on sample/sample-client.c */
-static int
-ldap_pvt_sasl_getsecret(sasl_conn_t *conn, void *context, int id, sasl_secret_t **psecret)
-{
-       struct berval *passphrase = (struct berval *)context;
-       size_t len;           
-
-       if ( conn == NULL || psecret == NULL || id != SASL_CB_PASS ) {
-               return SASL_BADPARAM;
-       }
-
-       len = (passphrase != NULL) ? (size_t)passphrase->bv_len: 0;
-
-       *psecret = (sasl_secret_t *) LDAP_MALLOC( sizeof( sasl_secret_t ) + len );
-       if ( *psecret == NULL ) {
-               return SASL_NOMEM;
-       }
-
-       (*psecret)->len = passphrase->bv_len;
-
-       if ( passphrase != NULL ) {
-               memcpy((*psecret)->data, passphrase->bv_val, len);
-       }
-
-       return SASL_OK;
-}
-
-static int
-ldap_pvt_sasl_getsimple(void *context, int id, const char **result, int *len)
-{
-       const char *value = (const char *)context;
-
-       if ( result == NULL ) {
-               return SASL_BADPARAM;
-       }
-
-       switch ( id ) {
-               case SASL_CB_USER:
-               case SASL_CB_AUTHNAME:
-                       *result = value;
-                       if ( len )
-                               *len = value ? strlen( value ) : 0;
-                       break;
-               case SASL_CB_LANGUAGE:
-                       *result = NULL;
-                       if ( len )
-                               *len = 0;
-                       break;
-               default:
-                       return SASL_BADPARAM;
-       }
-
-       return SASL_OK;
-}
-
-int
-ldap_pvt_sasl_get_option( LDAP *ld, int option, void *arg )
-{
-       sasl_ssf_t      *ssf;
-       
-       if ( ld == NULL )
-               return -1;
-
-       switch ( option ) {
-               case LDAP_OPT_X_SASL_MINSSF:
-                       *(int *)arg = ld->ld_options.ldo_sasl_minssf;
-                       break;
-               case LDAP_OPT_X_SASL_MAXSSF:
-                       *(int *)arg = ld->ld_options.ldo_sasl_maxssf;
-                       break;
-               case LDAP_OPT_X_SASL_ACTSSF:
-                       if ( ld->ld_sasl_context == NULL ) {
-                               *(int *)arg = -1;
-                               break;
-                       }
-                       if ( sasl_getprop( ld->ld_sasl_context, SASL_SSF, &ssf )
-                                       != SASL_OK )
-                               return -1;
-                       *(int *)arg = *ssf;
-                       break;
-               default:
-                       return -1;
-       }
-       return 0;
-}
-
-int
-ldap_pvt_sasl_set_option( LDAP *ld, int option, void *arg )
-{
-       if ( ld == NULL )
-               return -1;
-
-       switch ( option ) {
-               case LDAP_OPT_X_SASL_MINSSF:
-                       ld->ld_options.ldo_sasl_minssf = *(int *)arg;
-                       break;
-               case LDAP_OPT_X_SASL_MAXSSF:
-                       ld->ld_options.ldo_sasl_maxssf = *(int *)arg;
-                       break;
-               case LDAP_OPT_X_SASL_ACTSSF:
-                       /* This option is read-only */
-               default:
-                       return -1;
-       }
-       return 0;
-}
-
 /*
- * ldap_negotiated_sasl_bind_s - bind to the ldap server (and X.500)
- * using SASL authentication.
+ * ldap_sasl_interactive_bind_s - interactive SASL authentication
  *
- * This routine attempts to authenticate the user referred by the
- * authentication id using the provided password.  An optional
- * authorization identity may be provided.  An DN is generally not
- * provided [see AuthMethod].
+ * This routine uses interactive callbacks.
  *
- * If the mechanism negotiated does not require a password, the
- * passwd field is ignored.  [A callback mechanism should really
- * be used].
- * 
  * LDAP_SUCCESS is returned upon success, the ldap error code
  * otherwise.
- *
- * Examples:
- *     ldap_negotiated_sasl_bind_s( ld, NULL,
- *         "user@OPENLDAP.ORG", NULL, NULL,
- *             "GSSAPI", NULL, NULL, NULL );
- *
- *     ldap_negotiated_sasl_bind_s( ld, NULL,
- *         "manager", "cn=user,dc=openldap,dc=org", NULL,
- *             "DIGEST-MD5", NULL, NULL, NULL );
- *
- *     ldap_negotiated_sasl_bind_s( ld, NULL,
- *         "root@OPENLDAP.ORG", "u:user@OPENLDAP.ORG", NULL,
- *             "GSSAPI", NULL, NULL, NULL );
- *
- *     ldap_negotiated_sasl_bind_s( ld, NULL,
- *         "manager", "dn:cn=user,dc=openldap,dc=org", NULL,
- *             "DIGEST-MD5", NULL, NULL, NULL );
  */
 int
-ldap_negotiated_sasl_bind_s(
+ldap_sasl_interactive_bind_s(
        LDAP *ld,
        LDAP_CONST char *dn, /* usually NULL */
-       LDAP_CONST char *authenticationId,
-       LDAP_CONST char *authorizationId, /* commonly NULL */
-       LDAP_CONST char *saslMechanism,
-       struct berval *passPhrase,
+       LDAP_CONST char *mechs,
        LDAPControl **serverControls,
-       LDAPControl **clientControls)
+       LDAPControl **clientControls,
+       unsigned flags,
+       LDAP_SASL_INTERACT_PROC *interact,
+       void *defaults )
 {
-       int n;
-       sasl_callback_t callbacks[4];
        int rc;
+       char *smechs = NULL;
 
-       /* SASL Authentication Identity */
-       callbacks[n=0].id = SASL_CB_AUTHNAME;
-       callbacks[n].proc = ldap_pvt_sasl_getsimple;
-       callbacks[n].context = (void *)authenticationId;
+#if defined( LDAP_R_COMPILE ) && defined( HAVE_CYRUS_SASL )
+       ldap_pvt_thread_mutex_lock( &ldap_int_sasl_mutex );
+#endif
+#ifdef LDAP_CONNECTIONLESS
+       if( LDAP_IS_UDP(ld) ) {
+               /* Just force it to simple bind, silly to make the user
+                * ask all the time. No, we don't ever actually bind, but I'll
+                * let the final bind handler take care of saving the cdn.
+                */
+               rc = ldap_simple_bind( ld, dn, NULL );
+               rc = rc < 0 ? rc : 0;
+               goto done;
+       } else
+#endif
 
-       /* SASL Authorization Identity (userid) */
-       if( authorizationId != NULL ) {
-               callbacks[++n].id = SASL_CB_USER;
-               callbacks[n].proc = ldap_pvt_sasl_getsimple;
-               callbacks[n].context = (void *)authorizationId;
+#ifdef HAVE_CYRUS_SASL
+       if( mechs == NULL || *mechs == '\0' ) {
+               mechs = ld->ld_options.ldo_def_sasl_mech;
        }
+#endif
+               
+       if( mechs == NULL || *mechs == '\0' ) {
+               rc = ldap_pvt_sasl_getmechs( ld, &smechs );
+               if( rc != LDAP_SUCCESS ) {
+                       goto done;
+               }
 
-       callbacks[++n].id = SASL_CB_PASS;
-       callbacks[n].proc = ldap_pvt_sasl_getsecret;
-       callbacks[n].context = (void *)passPhrase;
+#ifdef NEW_LOGGING
+               LDAP_LOG ( TRANSPORT, DETAIL1, 
+                       "ldap_sasl_interactive_bind_s: server supports: %s\n", 
+                       smechs, 0, 0 );
+#else
+               Debug( LDAP_DEBUG_TRACE,
+                       "ldap_sasl_interactive_bind_s: server supports: %s\n",
+                       smechs, 0, 0 );
+#endif
 
-       callbacks[++n].id = SASL_CB_LIST_END;
-       callbacks[n].proc = NULL;
-       callbacks[n].context = NULL;
+               mechs = smechs;
 
-       rc = ldap_pvt_sasl_bind(ld, dn, saslMechanism, callbacks,
-               serverControls, clientControls);
+       } else {
+#ifdef NEW_LOGGING
+               LDAP_LOG ( TRANSPORT, DETAIL1, 
+                       "ldap_sasl_interactive_bind_s: user selected: %s\n",
+                       mechs, 0, 0 );
+#else
+               Debug( LDAP_DEBUG_TRACE,
+                       "ldap_sasl_interactive_bind_s: user selected: %s\n",
+                       mechs, 0, 0 );
+#endif
+       }
+
+       rc = ldap_int_sasl_bind( ld, dn, mechs,
+               serverControls, clientControls,
+               flags, interact, defaults );
+
+done:
+#if defined( LDAP_R_COMPILE ) && defined( HAVE_CYRUS_SASL )
+       ldap_pvt_thread_mutex_unlock( &ldap_int_sasl_mutex );
+#endif
+       if ( smechs ) LDAP_FREE( smechs );
 
        return rc;
 }
-#endif /* HAVE_CYRUS_SASL */