]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/back-ldap/bind.c
fix -ULDAP_DEVEL compile
[openldap] / servers / slapd / back-ldap / bind.c
index eedc66cfb856ddb5ed72bc1209c2a6ab10772e86..ce991e476c96b8e84ebf505a1efe4d04827f0a13 100644 (file)
@@ -16,7 +16,7 @@
  * <http://www.OpenLDAP.org/license.html>.
  */
 /* ACKNOWLEDGEMENTS:
- * This work was initially developed by the Howard Chu for inclusion
+ * This work was initially developed by Howard Chu for inclusion
  * in OpenLDAP Software and subsequently enhanced by Pierangelo
  * Masarati.
  */
 
 static LDAP_REBIND_PROC        ldap_back_rebind;
 
-#ifdef LDAP_BACK_PROXY_AUTHZ
 static int
 ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs );
-#endif /* LDAP_BACK_PROXY_AUTHZ */
+
+static int
+ldap_back_prepare_conn( struct ldapconn **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok );
 
 int
 ldap_back_bind( Operation *op, SlapReply *rs )
@@ -52,9 +53,9 @@ ldap_back_bind( Operation *op, SlapReply *rs )
        int rc = 0;
        ber_int_t msgid;
 
-       lc = ldap_back_getconn( op, rs );
+       lc = ldap_back_getconn( op, rs, LDAP_BACK_SENDERR );
        if ( !lc ) {
-               return( -1 );
+               return rs->sr_err;
        }
 
        if ( !BER_BVISNULL( &lc->lc_bound_ndn ) ) {
@@ -67,10 +68,14 @@ ldap_back_bind( Operation *op, SlapReply *rs )
        rs->sr_err = ldap_sasl_bind( lc->lc_ld, op->o_req_dn.bv_val,
                        LDAP_SASL_SIMPLE,
                        &op->orb_cred, op->o_ctrls, NULL, &msgid );
-       rc = ldap_back_op_result( lc, op, rs, msgid, 1 );
+       rc = ldap_back_op_result( lc, op, rs, msgid, LDAP_BACK_SENDERR );
 
        if ( rc == LDAP_SUCCESS ) {
-#if defined(LDAP_BACK_PROXY_AUTHZ)
+               /* If defined, proxyAuthz will be used also when
+                * back-ldap is the authorizing backend; for this
+                * purpose, a successful bind is followed by a
+                * bind with the configured identity assertion */
+               /* NOTE: use with care */
                if ( li->idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) {
                        ldap_back_proxy_authz_bind( lc, op, rs );
                        if ( lc->lc_bound == 0 ) {
@@ -78,12 +83,11 @@ ldap_back_bind( Operation *op, SlapReply *rs )
                                goto done;
                        }
                }
-#endif /* LDAP_BACK_PROXY_AUTHZ */
 
                lc->lc_bound = 1;
                ber_dupbv( &lc->lc_bound_ndn, &op->o_req_ndn );
 
-               if ( li->savecred ) {
+               if ( LDAP_BACK_SAVECRED( li ) ) {
                        if ( !BER_BVISNULL( &lc->lc_cred ) ) {
                                memset( lc->lc_cred.bv_val, 0,
                                                lc->lc_cred.bv_len );
@@ -218,13 +222,145 @@ ldap_back_freeconn( Operation *op, struct ldapconn *lc )
        return 0;
 }
 
+static int
+ldap_back_prepare_conn( struct ldapconn **lcp, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
+{
+       struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
+       int             vers = op->o_protocol;
+       LDAP            *ld = NULL;
+
+       assert( lcp != NULL );
+
+       rs->sr_err = ldap_initialize( &ld, li->url );
+       if ( rs->sr_err != LDAP_SUCCESS ) {
+               goto error_return;
+       }
+
+       /* Set LDAP version. This will always succeed: If the client
+        * bound with a particular version, then so can we.
+        */
+       ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, (const void *)&vers );
+
+       /* automatically chase referrals ("[dont-]chase-referrals" statement) */
+       if ( LDAP_BACK_CHASE_REFERRALS( li ) ) {
+               ldap_set_option( ld, LDAP_OPT_REFERRALS, LDAP_OPT_ON );
+       }
+
+#ifdef HAVE_TLS
+       /* start TLS ("tls-[try-]{start,propagate}" statements) */
+       if ( ( LDAP_BACK_USE_TLS( li ) || ( op->o_conn->c_is_tls && LDAP_BACK_PROPAGATE_TLS( li ) ) )
+                               && !ldap_is_ldaps_url( li->url ) )
+       {
+#ifdef SLAP_STARTTLS_ASYNCHRONOUS
+               /*
+                * use asynchronous StartTLS
+                * in case, chase referral (not implemented yet)
+                */
+               int             msgid;
+
+               rs->sr_err = ldap_start_tls( ld, NULL, NULL, &msgid );
+               if ( rs->sr_err == LDAP_SUCCESS ) {
+                       LDAPMessage     *res = NULL;
+                       int             rc, retries = 1;
+                       struct timeval  tv = { 0, 0 };
+
+retry:;
+                       rc = ldap_result( ld, msgid, LDAP_MSG_ALL, &tv, &res );
+                       if ( rc < 0 ) {
+                               rs->sr_err = LDAP_OTHER;
+
+                       } else if ( rc == 0 ) {
+                               if ( retries ) {
+                                       retries--;
+                                       tv.tv_sec = 0;
+                                       tv.tv_usec = 100000;
+                                       goto retry;
+                               }
+                               rs->sr_err = LDAP_OTHER;
+
+                       } else if ( rc == LDAP_RES_EXTENDED ) {
+                               struct berval   *data = NULL;
+
+                               rs->sr_err = ldap_parse_extended_result( ld, res,
+                                               NULL, &data, 0 );
+                               if ( rs->sr_err == LDAP_SUCCESS ) {
+                                       rs->sr_err = ldap_result2error( ld, res, 1 );
+                                       res = NULL;
+                                       
+                                       /* FIXME: in case a referral 
+                                        * is returned, should we try
+                                        * using it instead of the 
+                                        * configured URI? */
+                                       if ( rs->sr_err == LDAP_SUCCESS ) {
+                                               ldap_install_tls( ld );
+
+                                       } else if ( rs->sr_err == LDAP_REFERRAL ) {
+                                               rs->sr_err = LDAP_OTHER;
+                                               rs->sr_text = "unwilling to chase referral returned by Start TLS exop";
+                                       }
+
+                                       if ( data ) {
+                                               if ( data->bv_val ) {
+                                                       ber_memfree( data->bv_val );
+                                               }
+                                               ber_memfree( data );
+                                       }
+                               }
+
+                       } else {
+                               rs->sr_err = LDAP_OTHER;
+                       }
+
+                       if ( res != NULL ) {
+                               ldap_msgfree( res );
+                       }
+               }
+#else /* ! SLAP_STARTTLS_ASYNCHRONOUS */
+               /*
+                * use synchronous StartTLS
+                */
+               rs->sr_err = ldap_start_tls_s( ld, NULL, NULL );
+#endif /* ! SLAP_STARTTLS_ASYNCHRONOUS */
+
+               /* if StartTLS is requested, only attempt it if the URL
+                * is not "ldaps://"; this may occur not only in case
+                * of misconfiguration, but also when used in the chain 
+                * overlay, where the "uri" can be parsed out of a referral */
+               if ( rs->sr_err == LDAP_SERVER_DOWN
+                               || ( rs->sr_err != LDAP_SUCCESS && LDAP_BACK_TLS_CRITICAL( li ) ) )
+               {
+                       ldap_unbind_ext_s( ld, NULL, NULL );
+                       goto error_return;
+               }
+       }
+#endif /* HAVE_TLS */
+
+       if ( *lcp == NULL ) {
+               *lcp = (struct ldapconn *)ch_malloc( sizeof( struct ldapconn ) );
+               memset( *lcp, 0, sizeof( struct ldapconn ) );
+       }
+       (*lcp)->lc_ld = ld;
+
+error_return:;
+       if ( rs->sr_err != LDAP_SUCCESS ) {
+               rs->sr_err = slap_map_api2result( rs );
+               if ( sendok & LDAP_BACK_SENDERR ) {
+                       if ( rs->sr_text == NULL ) {
+                               rs->sr_text = "ldap_initialize() failed";
+                       }
+                       send_ldap_result( op, rs );
+                       rs->sr_text = NULL;
+               }
+       }
+
+       return rs->sr_err;
+}
+
 struct ldapconn *
-ldap_back_getconn( Operation *op, SlapReply *rs )
+ldap_back_getconn( Operation *op, SlapReply *rs, ldap_back_send_t sendok )
 {
        struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
-       struct ldapconn *lc, lc_curr;
-       LDAP            *ld;
-       int             is_priv = 0;
+       struct ldapconn *lc, lc_curr = { 0 };
 
        /* Searches for a ldapconn in the avl tree */
 
@@ -244,7 +380,7 @@ ldap_back_getconn( Operation *op, SlapReply *rs )
        if ( op->o_do_not_cache || be_isroot( op ) ) {
                lc_curr.lc_local_ndn = op->o_bd->be_rootndn;
                lc_curr.lc_conn = NULL;
-               is_priv = 1;
+               lc_curr.lc_ispriv = 1;
 
        } else {
                lc_curr.lc_local_ndn = op->o_ndn;
@@ -257,38 +393,20 @@ ldap_back_getconn( Operation *op, SlapReply *rs )
 
        /* Looks like we didn't get a bind. Open a new session... */
        if ( !lc ) {
-               int vers = op->o_protocol;
-               rs->sr_err = ldap_initialize( &ld, li->url );
-               
-               if ( rs->sr_err != LDAP_SUCCESS ) {
-                       rs->sr_err = slap_map_api2result( rs );
-                       if ( rs->sr_text == NULL ) {
-                               rs->sr_text = "ldap_initialize() failed";
-                       }
-                       if ( op->o_conn ) {
-                               send_ldap_result( op, rs );
-                       }
-                       rs->sr_text = NULL;
-                       return( NULL );
+               /* lc here must be NULL */
+               if ( ldap_back_prepare_conn( &lc, op, rs, sendok ) != LDAP_SUCCESS ) {
+                       return NULL;
                }
-               /* Set LDAP version. This will always succeed: If the client
-                * bound with a particular version, then so can we.
-                */
-               ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION,
-                               (const void *)&vers );
-               /* FIXME: configurable? */
-               ldap_set_option( ld, LDAP_OPT_REFERRALS, LDAP_OPT_ON );
 
-               lc = (struct ldapconn *)ch_malloc( sizeof( struct ldapconn ) );
                lc->lc_conn = lc_curr.lc_conn;
-               lc->lc_ld = ld;
                ber_dupbv( &lc->lc_local_ndn, &lc_curr.lc_local_ndn );
 
                ldap_pvt_thread_mutex_init( &lc->lc_mutex );
 
-               if ( is_priv ) {
+               if ( lc_curr.lc_ispriv ) {
                        ber_dupbv( &lc->lc_cred, &li->acl_passwd );
                        ber_dupbv( &lc->lc_bound_ndn, &li->acl_authcDN );
+                       lc->lc_ispriv = lc_curr.lc_ispriv;
 
                } else {
                        BER_BVZERO( &lc->lc_cred );
@@ -319,18 +437,18 @@ ldap_back_getconn( Operation *op, SlapReply *rs )
                /* Err could be -1 in case a duplicate ldapconn is inserted */
                if ( rs->sr_err != 0 ) {
                        ldap_back_conn_free( lc );
-                       if ( op->o_conn ) {
+                       if ( op->o_conn && ( sendok & LDAP_BACK_SENDERR ) ) {
                                send_ldap_error( op, rs, LDAP_OTHER,
                                "internal server error" );
                        }
-                       return( NULL );
+                       return NULL;
                }
        } else {
                Debug( LDAP_DEBUG_TRACE,
                        "=>ldap_back_getconn: conn %p fetched\n", (void *) lc, 0, 0 );
        }
        
-       return( lc );
+       return lc;
 }
 
 /*
@@ -340,15 +458,22 @@ ldap_back_getconn( Operation *op, SlapReply *rs )
  * it from all the callers, and I made the function return the flag, so
  * it can be used to simplify the check.
  */
-int
-ldap_back_dobind( struct ldapconn *lc, Operation *op, SlapReply *rs )
+static int
+ldap_back_dobind_int(
+       struct ldapconn         *lc,
+       Operation               *op,
+       SlapReply               *rs,
+       ldap_back_send_t        sendok,
+       int                     retries )
 {      
        int             rc;
        ber_int_t       msgid;
 
-       ldap_pvt_thread_mutex_lock( &lc->lc_mutex );
+       assert( retries >= 0 );
+
        if ( !lc->lc_bound ) {
-#ifdef LDAP_BACK_PROXY_AUTHZ
+               struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
+
                /*
                 * FIXME: we need to let clients use proxyAuthz
                 * otherwise we cannot do symmetric pools of servers;
@@ -363,23 +488,96 @@ ldap_back_dobind( struct ldapconn *lc, Operation *op, SlapReply *rs )
                 */
                /*
                 * if no bind took place yet, but the connection is bound
-                * and the "proxyauthzdn" is set, then bind as 
-                * "proxyauthzdn" and explicitly add the proxyAuthz 
-                * control to every operation with the dn bound 
-                * to the connection as control value.
+                * and the "idassert-authcDN" (or other ID) is set, 
+                * then bind as the asserting identity and explicitly 
+                * add the proxyAuthz control to every operation with the
+                * dn bound to the connection as control value.
+                * This is done also if this is the authrizing backend,
+                * but the "override" flag is given to idassert.
+                * It allows to use SASL bind and yet proxyAuthz users
                 */
-               if ( op->o_conn != NULL && BER_BVISNULL( &lc->lc_bound_ndn ) ) {
+               if ( op->o_conn != NULL &&
+                               !op->o_do_not_cache &&
+                               !be_isroot( op ) &&
+                               ( BER_BVISNULL( &lc->lc_bound_ndn ) ||
+                                 ( li->idassert_flags & LDAP_BACK_AUTH_OVERRIDE ) ) )
+               {
                        (void)ldap_back_proxy_authz_bind( lc, op, rs );
                        goto done;
                }
-#endif /* LDAP_BACK_PROXY_AUTHZ */
 
+#ifdef HAVE_CYRUS_SASL
+               if ( lc->lc_ispriv && li->acl_authmethod == LDAP_AUTH_SASL ) {
+                       void            *defaults = NULL;
+
+#if 1  /* will deal with this later... */
+                       if ( li->acl_secprops != NULL ) {
+                               rc = ldap_set_option( lc->lc_ld,
+                                       LDAP_OPT_X_SASL_SECPROPS, li->acl_secprops);
+
+                               if( rc != LDAP_OPT_SUCCESS ) {
+                                       Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
+                                               "(%s,SECPROPS,\"%s\") failed!\n",
+                                               li->url, li->acl_secprops, 0 );
+                                       goto done;
+                               }
+                       }
+#endif
+
+                       defaults = lutil_sasl_defaults( lc->lc_ld,
+                                       li->acl_sasl_mech.bv_val,
+                                       li->acl_sasl_realm.bv_val,
+                                       li->acl_authcID.bv_val,
+                                       li->acl_passwd.bv_val,
+                                       NULL );
+
+                       rs->sr_err = ldap_sasl_interactive_bind_s( lc->lc_ld,
+                                       li->acl_authcDN.bv_val,
+                                       li->acl_sasl_mech.bv_val, NULL, NULL,
+                                       LDAP_SASL_QUIET, lutil_sasl_interact,
+                                       defaults );
+
+                       lutil_sasl_freedefs( defaults );
+
+                       rs->sr_err = slap_map_api2result( rs );
+                       if ( rs->sr_err != LDAP_SUCCESS ) {
+                               lc->lc_bound = 0;
+                               send_ldap_result( op, rs );
+
+                       } else {
+                               lc->lc_bound = 1;
+                       }
+                       goto done;
+               }
+#endif /* HAVE_CYRUS_SASL */
+
+retry:;
                rs->sr_err = ldap_sasl_bind( lc->lc_ld,
                                lc->lc_bound_ndn.bv_val,
                                LDAP_SASL_SIMPLE, &lc->lc_cred,
                                NULL, NULL, &msgid );
-               
-               rc = ldap_back_op_result( lc, op, rs, msgid, 0 );
+
+               if ( rs->sr_err == LDAP_SERVER_DOWN ) {
+                       if ( retries > 0 ) {
+                               ldap_unbind_ext_s( lc->lc_ld, NULL, NULL );
+                               lc->lc_ld = NULL;
+
+                               /* lc here must be the regular lc, reset and ready for init */
+                               if ( ldap_back_prepare_conn( &lc, op, rs, sendok ) != LDAP_SUCCESS ) {
+                                       return 0;
+                               }
+
+                               retries--;
+                               goto retry;
+                       }
+
+                       ldap_back_freeconn( op, lc );
+                       rs->sr_err = slap_map_api2result( rs );
+
+                       return 0;
+               }
+
+               rc = ldap_back_op_result( lc, op, rs, msgid, sendok );
                if ( rc == LDAP_SUCCESS ) {
                        lc->lc_bound = 1;
                }
@@ -387,7 +585,18 @@ ldap_back_dobind( struct ldapconn *lc, Operation *op, SlapReply *rs )
 
 done:;
        rc = lc->lc_bound;
+       return rc;
+}
+
+int
+ldap_back_dobind( struct ldapconn *lc, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
+{
+       int     rc;
+
+       ldap_pvt_thread_mutex_lock( &lc->lc_mutex );
+       rc = ldap_back_dobind_int( lc, op, rs, sendok, 1 );
        ldap_pvt_thread_mutex_unlock( &lc->lc_mutex );
+
        return rc;
 }
 
@@ -401,7 +610,9 @@ static int
 ldap_back_rebind( LDAP *ld, LDAP_CONST char *url, ber_tag_t request,
        ber_int_t msgid, void *params )
 {
-       struct ldapconn *lc = params;
+       struct ldapconn *lc = (struct ldapconn *)params;
+
+       /* FIXME: add checks on the URL/identity? */
 
        return ldap_sasl_bind_s( ld, lc->lc_bound_ndn.bv_val,
                        LDAP_SASL_SIMPLE, &lc->lc_cred, NULL, NULL, NULL );
@@ -409,11 +620,11 @@ ldap_back_rebind( LDAP *ld, LDAP_CONST char *url, ber_tag_t request,
 
 int
 ldap_back_op_result(
-               struct ldapconn *lc,
-               Operation       *op,
-               SlapReply       *rs,
-               ber_int_t       msgid,
-               int             sendok )
+               struct ldapconn         *lc,
+               Operation               *op,
+               SlapReply               *rs,
+               ber_int_t               msgid,
+               ldap_back_send_t        sendok )
 {
        char            *match = NULL;
        LDAPMessage     *res = NULL;
@@ -475,7 +686,10 @@ retry:;
                        rs->sr_matched = match;
                }
        }
-       if ( op->o_conn && ( sendok || rs->sr_err != LDAP_SUCCESS ) ) {
+       if ( op->o_conn &&
+                       ( ( sendok & LDAP_BACK_SENDOK ) 
+                         || ( ( sendok & LDAP_BACK_SENDERR ) && rs->sr_err != LDAP_SUCCESS ) ) )
+       {
                send_ldap_result( op, rs );
        }
        if ( match ) {
@@ -494,40 +708,25 @@ retry:;
 
 /* return true if bound, false if failed */
 int
-ldap_back_retry( struct ldapconn *lc, Operation *op, SlapReply *rs )
+ldap_back_retry( struct ldapconn *lc, Operation *op, SlapReply *rs, ldap_back_send_t sendok )
 {
-       struct ldapinfo *li = (struct ldapinfo *)op->o_bd->be_private;
-       int vers = op->o_protocol;
-       LDAP *ld;
+       int     rc;
 
        ldap_pvt_thread_mutex_lock( &lc->lc_mutex );
        ldap_unbind_ext_s( lc->lc_ld, NULL, NULL );
+       lc->lc_ld = NULL;
        lc->lc_bound = 0;
-       rs->sr_err = ldap_initialize( &ld, li->url );
-               
-       if ( rs->sr_err != LDAP_SUCCESS ) {
-               rs->sr_err = slap_map_api2result( rs );
-               if ( rs->sr_text == NULL ) {
-                       rs->sr_text = "ldap_initialize() failed";
-               }
-               if ( op->o_conn ) {
-                       send_ldap_result( op, rs );
-               }
-               rs->sr_text = NULL;
-               return 0;
+
+       /* lc here must be the regular lc, reset and ready for init */
+       rc = ldap_back_prepare_conn( &lc, op, rs, sendok );
+       if ( rc == LDAP_SUCCESS ) {
+               rc = ldap_back_dobind_int( lc, op, rs, sendok, 0 );
        }
-       /* Set LDAP version. This will always succeed: If the client
-        * bound with a particular version, then so can we.
-        */
-       ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION, (const void *)&vers );
-       /* FIXME: configurable? */
-       ldap_set_option( ld, LDAP_OPT_REFERRALS, LDAP_OPT_ON );
-       lc->lc_ld = ld;
        ldap_pvt_thread_mutex_unlock( &lc->lc_mutex );
-       return ldap_back_dobind( lc, op, rs );
+
+       return rc;
 }
 
-#ifdef LDAP_BACK_PROXY_AUTHZ
 static int
 ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs )
 {
@@ -658,7 +857,7 @@ ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs )
 
                rs->sr_err = ldap_sasl_interactive_bind_s( lc->lc_ld, binddn.bv_val,
                                li->idassert_sasl_mech.bv_val, NULL, NULL,
-                               li->idassert_sasl_flags, lutil_sasl_interact,
+                               LDAP_SASL_QUIET, lutil_sasl_interact,
                                defaults );
 
                lutil_sasl_freedefs( defaults );
@@ -697,7 +896,7 @@ ldap_back_proxy_authz_bind( struct ldapconn *lc, Operation *op, SlapReply *rs )
                goto done;
        }
 
-       rc = ldap_back_op_result( lc, op, rs, msgid, 0 );
+       rc = ldap_back_op_result( lc, op, rs, msgid, LDAP_BACK_SENDERR );
        if ( rc == LDAP_SUCCESS ) {
                lc->lc_bound = 1;
        }
@@ -724,8 +923,12 @@ done:;
  * If no server-side controls are defined for the operation,
  * simply add the proxyAuthz control; otherwise, if the
  * proxyAuthz control is not already set, add it as
- * the first one (FIXME: is controls order significant
- * for security?).
+ * the first one
+ *
+ * FIXME: is controls order significant for security?
+ * ANSWER: controls ordering and interoperability
+ * must be indicated by the specs of each control; if none
+ * is specified, the order is irrelevant.
  */
 int
 ldap_back_proxy_authz_ctrl(
@@ -749,7 +952,7 @@ ldap_back_proxy_authz_ctrl(
                goto done;
        }
 
-       if ( !op->o_conn ) {
+       if ( !op->o_conn || op->o_do_not_cache || be_isroot( op ) ) {
                goto done;
        }
 
@@ -927,6 +1130,9 @@ ldap_back_proxy_authz_ctrl_free( Operation *op, LDAPControl ***pctrls )
 {
        LDAPControl     **ctrls = *pctrls;
 
+       /* we assume that the first control is the proxyAuthz
+        * added by back-ldap, so it's the only one we explicitly 
+        * free */
        if ( ctrls && ctrls != op->o_ctrls ) {
                assert( ctrls[ 0 ] );
 
@@ -942,4 +1148,3 @@ ldap_back_proxy_authz_ctrl_free( Operation *op, LDAPControl ***pctrls )
 
        return 0;
 }
-#endif /* LDAP_BACK_PROXY_AUTHZ */