]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/bind.c
Don't require slapi to be in the path - always include slapi/slapi.h
[openldap] / servers / slapd / bind.c
index b2b4d32b4a298df0358da2694f1b4db6cba1c30b..0c13bad30bc6f2c22fc4457cf0aeebd7a69542b1 100644 (file)
@@ -1,12 +1,19 @@
 /* bind.c - decode an ldap bind operation and pass it to a backend db */
 /* $OpenLDAP$ */
-/*
- * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
- * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2003 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
-
-/*
- * Copyright (c) 1995 Regents of the University of Michigan.
+/* Portions Copyright (c) 1995 Regents of the University of Michigan.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms are permitted
 
 #include "ldap_pvt.h"
 #include "slap.h"
+#ifdef LDAP_SLAPI
+#include "slapi/slapi.h"
+#endif
+
 
 int
 do_bind(
-    Connection *conn,
-    Operation  *op
+    Operation  *op,
+    SlapReply  *rs
 )
 {
        BerElement *ber = op->o_ber;
@@ -38,18 +49,11 @@ do_bind(
        ber_tag_t method;
        struct berval mech = { 0, NULL };
        struct berval dn = { 0, NULL };
-       struct berval pdn = { 0, NULL };
-       struct berval ndn = { 0, NULL };
-       struct berval edn = { 0, NULL };
        ber_tag_t tag;
-       int     rc = LDAP_SUCCESS;
-       const char *text;
-       struct berval cred = { 0, NULL };
-       Backend *be;
+       Backend *be = NULL;
 
 #ifdef NEW_LOGGING
-       LDAP_LOG(( "operation", LDAP_LEVEL_ENTRY,
-               "do_bind: conn %d\n", conn->c_connid ));
+       LDAP_LOG( OPERATION, ENTRY, "do_bind: conn %d\n", op->o_connid, 0, 0 );
 #else
        Debug( LDAP_DEBUG_TRACE, "do_bind\n", 0, 0, 0 );
 #endif
@@ -57,16 +61,26 @@ do_bind(
        /*
         * Force to connection to "anonymous" until bind succeeds.
         */
-       ldap_pvt_thread_mutex_lock( &conn->c_mutex );
-       connection2anonymous( conn );
-       ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
-
+       ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+       if ( op->o_conn->c_sasl_bind_in_progress ) {
+               be = op->o_conn->c_authz_backend;
+       }
+       if ( op->o_conn->c_dn.bv_len ) {
+               /* log authorization identity demotion */
+               Statslog( LDAP_DEBUG_STATS,
+                       "conn=%lu op=%lu BIND anonymous mech=implicit ssf=0\n",
+                       op->o_connid, op->o_opid, 0, 0, 0 );
+       }
+       connection2anonymous( op->o_conn );
+       if ( op->o_conn->c_sasl_bind_in_progress ) {
+               op->o_conn->c_authz_backend = be;
+       }
+       ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
        if ( op->o_dn.bv_val != NULL ) {
                free( op->o_dn.bv_val );
                op->o_dn.bv_val = ch_strdup( "" );
                op->o_dn.bv_len = 0;
        }
-
        if ( op->o_ndn.bv_val != NULL ) {
                free( op->o_ndn.bv_val );
                op->o_ndn.bv_val = ch_strdup( "" );
@@ -88,8 +102,8 @@ do_bind(
         *      }
         *
         *      SaslCredentials ::= SEQUENCE {
-     *         mechanism           LDAPString,
-     *         credentials         OCTET STRING OPTIONAL
+        *              mechanism           LDAPString,
+        *              credentials         OCTET STRING OPTIONAL
         *      }
         */
 
@@ -97,35 +111,34 @@ do_bind(
 
        if ( tag == LBER_ERROR ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_ERR,
-                       "do_bind: conn %d  ber_scanf failed\n", conn->c_connid ));
+               LDAP_LOG( OPERATION, ERR, 
+                       "do_bind: conn %d  ber_scanf failed\n", op->o_connid, 0, 0 );
 #else
                Debug( LDAP_DEBUG_ANY, "bind: ber_scanf failed\n", 0, 0, 0 );
 #endif
-               send_ldap_disconnect( conn, op,
-                       LDAP_PROTOCOL_ERROR, "decoding error" );
-               rc = -1;
+               send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
+               rs->sr_err = -1;
                goto cleanup;
        }
 
        op->o_protocol = version;
 
        if( method != LDAP_AUTH_SASL ) {
-               tag = ber_scanf( ber, /*{*/ "m}", &cred );
+               tag = ber_scanf( ber, /*{*/ "m}", &op->orb_cred );
 
        } else {
-               tag = ber_scanf( ber, "{o" /*}*/, &mech );
+               tag = ber_scanf( ber, "{m" /*}*/, &mech );
 
                if ( tag != LBER_ERROR ) {
                        ber_len_t len;
                        tag = ber_peek_tag( ber, &len );
 
                        if ( tag == LDAP_TAG_LDAPCRED ) { 
-                               tag = ber_scanf( ber, "m", &cred );
+                               tag = ber_scanf( ber, "m", &op->orb_cred );
                        } else {
                                tag = LDAP_TAG_LDAPCRED;
-                               cred.bv_val = NULL;
-                               cred.bv_len = 0;
+                               op->orb_cred.bv_val = NULL;
+                               op->orb_cred.bv_len = 0;
                        }
 
                        if ( tag != LBER_ERROR ) {
@@ -135,251 +148,292 @@ do_bind(
        }
 
        if ( tag == LBER_ERROR ) {
-               send_ldap_disconnect( conn, op,
-                       LDAP_PROTOCOL_ERROR,
-               "decoding error" );
-               rc = SLAPD_DISCONNECT;
+               send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" );
+               rs->sr_err = SLAPD_DISCONNECT;
                goto cleanup;
        }
 
-       if( (rc = get_ctrls( conn, op, 1 )) != LDAP_SUCCESS ) {
+       if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_INFO,
-                       "do_bind: conn %d  get_ctrls failed\n", conn->c_connid ));
+               LDAP_LOG( OPERATION, INFO, 
+                       "do_bind: conn %d  get_ctrls failed\n", op->o_connid, 0, 0 );
 #else
                Debug( LDAP_DEBUG_ANY, "do_bind: get_ctrls failed\n", 0, 0, 0 );
 #endif
                goto cleanup;
        } 
 
-       rc = dnPrettyNormal( NULL, &dn, &pdn, &ndn );
-       if ( rc != LDAP_SUCCESS ) {
+       /* We use the tmpmemctx here because it speeds up normalization.
+        * However, we must dup with regular malloc when storing any
+        * resulting DNs in the op or conn structures.
+        */
+       rs->sr_err = dnPrettyNormal( NULL, &dn, &op->o_req_dn, &op->o_req_ndn,
+               op->o_tmpmemctx );
+       if ( rs->sr_err != LDAP_SUCCESS ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_INFO,
-                       "do_bind: conn %d  invalid dn (%s)\n",
-                       conn->c_connid, dn.bv_val ));
+               LDAP_LOG( OPERATION, INFO, 
+                       "do_bind: conn %d  invalid dn (%s)\n", 
+                       op->o_connid, dn.bv_val, 0 );
 #else
                Debug( LDAP_DEBUG_ANY, "bind: invalid dn (%s)\n",
                        dn.bv_val, 0, 0 );
 #endif
-               send_ldap_result( conn, op, rc = LDAP_INVALID_DN_SYNTAX, NULL,
-                   "invalid DN", NULL, NULL );
+               send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" );
                goto cleanup;
        }
 
        if( method == LDAP_AUTH_SASL ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation",  LDAP_LEVEL_DETAIL1,
-                       "do_sasl_bind: conn %d  dn (%s) mech %s\n", conn->c_connid,
-                       pdn.bv_val, mech.bv_val ));
+               LDAP_LOG( OPERATION,     DETAIL1, 
+                       "do_sasl_bind: conn %d  dn (%s) mech %s\n", 
+                       op->o_connid, op->o_req_dn.bv_val, mech.bv_val );
 #else
                Debug( LDAP_DEBUG_TRACE, "do_sasl_bind: dn (%s) mech %s\n",
-                       pdn.bv_val, mech.bv_val, NULL );
+                       op->o_req_dn.bv_val, mech.bv_val, NULL );
 #endif
 
        } else {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
-                       "do_bind: conn %d  version=%ld dn=\"%s\" method=%ld\n",
-                       conn->c_connid, (unsigned long) version,
-                       pdn.bv_val, (unsigned long)method ));
+               LDAP_LOG( OPERATION, DETAIL1, 
+                       "do_bind: version=%ld dn=\"%s\" method=%ld\n",
+                       (unsigned long) version, op->o_req_dn.bv_val,
+                       (unsigned long) method );
 #else
                Debug( LDAP_DEBUG_TRACE,
                        "do_bind: version=%ld dn=\"%s\" method=%ld\n",
-                       (unsigned long) version,
-                       pdn.bv_val, (unsigned long) method );
+                       (unsigned long) version, op->o_req_dn.bv_val,
+                       (unsigned long) method );
 #endif
        }
 
        Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu BIND dn=\"%s\" method=%ld\n",
-           op->o_connid, op->o_opid, pdn.bv_val, (unsigned long) method, 0 );
+           op->o_connid, op->o_opid, op->o_req_dn.bv_val, (unsigned long) method,
+               0 );
 
        if ( version < LDAP_VERSION_MIN || version > LDAP_VERSION_MAX ) {
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_INFO,
+               LDAP_LOG( OPERATION, INFO, 
                        "do_bind: conn %d  unknown version = %ld\n",
-                       conn->c_connid, (unsigned long)version ));
+                       op->o_connid, (unsigned long)version, 0 );
 #else
                Debug( LDAP_DEBUG_ANY, "do_bind: unknown version=%ld\n",
                        (unsigned long) version, 0, 0 );
 #endif
-               send_ldap_result( conn, op, rc = LDAP_PROTOCOL_ERROR,
-                       NULL, "requested protocol version not supported", NULL, NULL );
+               send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
+                       "requested protocol version not supported" );
                goto cleanup;
 
        } else if (!( global_allows & SLAP_ALLOW_BIND_V2 ) &&
                version < LDAP_VERSION3 )
        {
-               send_ldap_result( conn, op, rc = LDAP_PROTOCOL_ERROR,
-                       NULL, "requested protocol version not allowed", NULL, NULL );
+               send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR,
+                       "historical protocol version requested, use LDAPv3 instead" );
                goto cleanup;
        }
 
-       /* we set connection version regardless of whether bind succeeds
-        * or not.
+       /*
+        * we set connection version regardless of whether bind succeeds or not.
         */
-       ldap_pvt_thread_mutex_lock( &conn->c_mutex );
-       conn->c_protocol = version;
-       ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
+       ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+       op->o_conn->c_protocol = version;
+       ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
 
        /* check for inappropriate controls */
        if( get_manageDSAit( op ) == SLAP_CRITICAL_CONTROL ) {
-               send_ldap_result( conn, op,
-                       rc = LDAP_UNAVAILABLE_CRITICAL_EXTENSION,
-                       NULL, "manageDSAit control inappropriate",
-                       NULL, NULL );
+               send_ldap_error( op, rs,
+                       LDAP_UNAVAILABLE_CRITICAL_EXTENSION,
+                       "manageDSAit control inappropriate" );
                goto cleanup;
        }
 
-       if ( method == LDAP_AUTH_SASL ) {
-               slap_ssf_t ssf = 0;
+       /* Set the bindop for the benefit of in-directory SASL lookups */
+       op->o_conn->c_sasl_bindop = op;
 
+       if ( method == LDAP_AUTH_SASL ) {
                if ( version < LDAP_VERSION3 ) {
 #ifdef NEW_LOGGING
-                       LDAP_LOG(( "operation", LDAP_LEVEL_INFO,
+                       LDAP_LOG( OPERATION, INFO, 
                                "do_bind: conn %d  sasl with LDAPv%ld\n",
-                               conn->c_connid, (unsigned long)version ));
+                               op->o_connid, (unsigned long)version , 0 );
 #else
                        Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
                                (unsigned long) version, 0, 0 );
 #endif
-                       send_ldap_disconnect( conn, op,
+                       send_ldap_discon( op, rs,
                                LDAP_PROTOCOL_ERROR, "SASL bind requires LDAPv3" );
-                       rc = SLAPD_DISCONNECT;
+                       rs->sr_err = SLAPD_DISCONNECT;
                        goto cleanup;
                }
 
                if( mech.bv_len == 0 ) {
 #ifdef NEW_LOGGING
-                       LDAP_LOG(( "operation", LDAP_LEVEL_INFO,
+                       LDAP_LOG( OPERATION, INFO, 
                                   "do_bind: conn %d  no SASL mechanism provided\n",
-                                  conn->c_connid ));
+                                  op->o_connid, 0, 0 );
 #else
                        Debug( LDAP_DEBUG_ANY,
                                "do_bind: no sasl mechanism provided\n",
                                0, 0, 0 );
 #endif
-                       send_ldap_result( conn, op, rc = LDAP_AUTH_METHOD_NOT_SUPPORTED,
-                               NULL, "no SASL mechanism provided", NULL, NULL );
+                       send_ldap_error( op, rs, LDAP_AUTH_METHOD_NOT_SUPPORTED,
+                               "no SASL mechanism provided" );
                        goto cleanup;
                }
 
                /* check restrictions */
-               rc = backend_check_restrictions( NULL, conn, op, mech.bv_val, &text );
-               if( rc != LDAP_SUCCESS ) {
-                       send_ldap_result( conn, op, rc,
-                               NULL, text, NULL, NULL );
+               if( backend_check_restrictions( op, rs, &mech ) != LDAP_SUCCESS ) {
+                       send_ldap_result( op, rs );
                        goto cleanup;
                }
 
-               ldap_pvt_thread_mutex_lock( &conn->c_mutex );
-               if ( conn->c_sasl_bind_in_progress ) {
-                       if((ber_bvcmp(&conn->c_sasl_bind_mech, &mech) != 0)) {
+               ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+               if ( op->o_conn->c_sasl_bind_in_progress ) {
+                       if( !bvmatch( &op->o_conn->c_sasl_bind_mech, &mech ) ) {
                                /* mechanism changed between bind steps */
-                               slap_sasl_reset(conn);
+                               slap_sasl_reset(op->o_conn);
                        }
                } else {
-                       conn->c_sasl_bind_mech = mech;
-                       mech.bv_val = NULL;
-                       mech.bv_len = 0;
+                       ber_dupbv(&op->o_conn->c_sasl_bind_mech, &mech);
                }
-               ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
+               ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
 
-               rc = slap_sasl_bind( conn, op,
-                       &pdn, &ndn,
-                       &cred, &edn, &ssf );
+               rs->sr_err = slap_sasl_bind( op, rs );
 
-               ldap_pvt_thread_mutex_lock( &conn->c_mutex );
-               if( rc == LDAP_SUCCESS ) {
-                       conn->c_dn = edn;
-                       if( edn.bv_len != 0 ) {
+               ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+               if( rs->sr_err == LDAP_SUCCESS ) {
+                       ber_dupbv(&op->o_conn->c_dn, &op->orb_edn);
+                       if( op->orb_edn.bv_len != 0 ) {
                                /* edn is always normalized already */
-                               ber_dupbv( &conn->c_ndn, &conn->c_dn );
+                               ber_dupbv( &op->o_conn->c_ndn, &op->o_conn->c_dn );
                        }
-                       conn->c_authmech = conn->c_sasl_bind_mech;
-                       conn->c_sasl_bind_mech.bv_val = NULL;
-                       conn->c_sasl_bind_mech.bv_len = 0;
-                       conn->c_sasl_bind_in_progress = 0;
-
-                       conn->c_sasl_ssf = ssf;
-                       if( ssf > conn->c_ssf ) {
-                               conn->c_ssf = ssf;
+                       op->o_tmpfree( op->orb_edn.bv_val, op->o_tmpmemctx );
+                       op->orb_edn.bv_val = NULL;
+                       op->orb_edn.bv_len = 0;
+                       op->o_conn->c_authmech = op->o_conn->c_sasl_bind_mech;
+                       op->o_conn->c_sasl_bind_mech.bv_val = NULL;
+                       op->o_conn->c_sasl_bind_mech.bv_len = 0;
+                       op->o_conn->c_sasl_bind_in_progress = 0;
+
+                       op->o_conn->c_sasl_ssf = op->orb_ssf;
+                       if( op->orb_ssf > op->o_conn->c_ssf ) {
+                               op->o_conn->c_ssf = op->orb_ssf;
                        }
 
-                       if( conn->c_dn.bv_len != 0 ) {
-                               ber_len_t max = sockbuf_max_incoming;
-                               ber_sockbuf_ctrl( conn->c_sb,
+                       if( op->o_conn->c_dn.bv_len != 0 ) {
+                               ber_len_t max = sockbuf_max_incoming_auth;
+                               ber_sockbuf_ctrl( op->o_conn->c_sb,
                                        LBER_SB_OPT_SET_MAX_INCOMING, &max );
                        }
 
-               } else if ( rc == LDAP_SASL_BIND_IN_PROGRESS ) {
-                       conn->c_sasl_bind_in_progress = 1;
+                       /* log authorization identity */
+                       Statslog( LDAP_DEBUG_STATS,
+                               "conn=%lu op=%lu BIND dn=\"%s\" mech=%s ssf=%d\n",
+                               op->o_connid, op->o_opid,
+                               op->o_conn->c_dn.bv_val ? op->o_conn->c_dn.bv_val : "<empty>",
+                               op->o_conn->c_authmech.bv_val, op->orb_ssf );
+
+#ifdef NEW_LOGGING
+                       LDAP_LOG( OPERATION, DETAIL1, 
+                               "do_bind: SASL/%s bind: dn=\"%s\" ssf=%d\n",
+                               op->o_conn->c_authmech.bv_val,
+                               op->o_conn->c_dn.bv_val ? op->o_conn->c_dn.bv_val : "<empty>",
+                               op->orb_ssf );
+#else
+                       Debug( LDAP_DEBUG_TRACE,
+                               "do_bind: SASL/%s bind: dn=\"%s\" ssf=%d\n",
+                               op->o_conn->c_authmech.bv_val,
+                               op->o_conn->c_dn.bv_val ? op->o_conn->c_dn.bv_val : "<empty>",
+                               op->orb_ssf );
+#endif
+
+               } else if ( rs->sr_err == LDAP_SASL_BIND_IN_PROGRESS ) {
+                       op->o_conn->c_sasl_bind_in_progress = 1;
 
                } else {
-                       if ( conn->c_sasl_bind_mech.bv_val ) {
-                               free( conn->c_sasl_bind_mech.bv_val );
-                               conn->c_sasl_bind_mech.bv_val = NULL;
-                               conn->c_sasl_bind_mech.bv_len = 0;
+                       if ( op->o_conn->c_sasl_bind_mech.bv_val ) {
+                               free( op->o_conn->c_sasl_bind_mech.bv_val );
+                               op->o_conn->c_sasl_bind_mech.bv_val = NULL;
+                               op->o_conn->c_sasl_bind_mech.bv_len = 0;
                        }
-                       conn->c_sasl_bind_in_progress = 0;
+                       op->o_conn->c_sasl_bind_in_progress = 0;
+               }
+
+#ifdef LDAP_SLAPI
+#define        pb      op->o_pb
+               /*
+                * Normally post-operation plugins are called only after the
+                * backend operation. Because the front-end performs SASL
+                * binds on behalf of the backend, we'll make a special
+                * exception to call the post-operation plugins after a
+                * SASL bind.
+                */
+               if ( pb ) {
+                       slapi_int_pblock_set_operation( pb, op );
+                       slapi_pblock_set( pb, SLAPI_BIND_TARGET, (void *)dn.bv_val );
+                       slapi_pblock_set( pb, SLAPI_BIND_METHOD, (void *)method );
+                       slapi_pblock_set( pb, SLAPI_BIND_CREDENTIALS, (void *)&op->orb_cred );
+                       slapi_pblock_set( pb, SLAPI_MANAGEDSAIT, (void *)(0) );
+                       (void) slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_POST_BIND_FN, pb );
                }
-               ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
+#endif /* LDAP_SLAPI */
+
+               ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
 
                goto cleanup;
 
        } else {
                /* Not SASL, cancel any in-progress bind */
-               ldap_pvt_thread_mutex_lock( &conn->c_mutex );
+               ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
 
-               if ( conn->c_sasl_bind_mech.bv_val != NULL ) {
-                       free(conn->c_sasl_bind_mech.bv_val);
-                       conn->c_sasl_bind_mech.bv_val = NULL;
-                       conn->c_sasl_bind_mech.bv_len = 0;
+               if ( op->o_conn->c_sasl_bind_mech.bv_val != NULL ) {
+                       free(op->o_conn->c_sasl_bind_mech.bv_val);
+                       op->o_conn->c_sasl_bind_mech.bv_val = NULL;
+                       op->o_conn->c_sasl_bind_mech.bv_len = 0;
                }
-               conn->c_sasl_bind_in_progress = 0;
+               op->o_conn->c_sasl_bind_in_progress = 0;
 
-               slap_sasl_reset( conn );
-               ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
+               slap_sasl_reset( op->o_conn );
+               ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
        }
 
        if ( method == LDAP_AUTH_SIMPLE ) {
+               ber_str2bv( "SIMPLE", sizeof("SIMPLE")-1, 0, &mech );
                /* accept "anonymous" binds */
-               if ( cred.bv_len == 0 || ndn.bv_len == 0 ) {
-                       rc = LDAP_SUCCESS;
-                       text = NULL;
+               if ( op->orb_cred.bv_len == 0 || op->o_req_ndn.bv_len == 0 ) {
+                       rs->sr_err = LDAP_SUCCESS;
 
-                       if( cred.bv_len &&
+                       if( op->orb_cred.bv_len &&
                                !( global_allows & SLAP_ALLOW_BIND_ANON_CRED ))
                        {
                                /* cred is not empty, disallow */
-                               rc = LDAP_INVALID_CREDENTIALS;
+                               rs->sr_err = LDAP_INVALID_CREDENTIALS;
 
-                       } else if ( ndn.bv_len &&
+                       } else if ( op->o_req_ndn.bv_len &&
                                !( global_allows & SLAP_ALLOW_BIND_ANON_DN ))
                        {
                                /* DN is not empty, disallow */
-                               rc = LDAP_UNWILLING_TO_PERFORM;
-                               text = "unwilling to allow anonymous bind with non-empty DN";
+                               rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                               rs->sr_text =
+                                       "unauthenticated bind (DN with no password) disallowed";
 
                        } else if ( global_disallows & SLAP_DISALLOW_BIND_ANON ) {
                                /* disallow */
-                               rc = LDAP_INAPPROPRIATE_AUTH;
-                               text = "anonymous bind disallowed";
+                               rs->sr_err = LDAP_INAPPROPRIATE_AUTH;
+                               rs->sr_text = "anonymous bind disallowed";
 
                        } else {
-                               rc = backend_check_restrictions( NULL, conn, op, mech.bv_val, &text );
+                               backend_check_restrictions( op, rs, &mech );
                        }
 
                        /*
                         * we already forced connection to "anonymous",
                         * just need to send success
                         */
-                       send_ldap_result( conn, op, rc,
-                               NULL, text, NULL, NULL );
+                       send_ldap_result( op, rs );
 #ifdef NEW_LOGGING
-                       LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
+                       LDAP_LOG( OPERATION, DETAIL1, 
                                   "do_bind: conn %d  v%d anonymous bind\n",
-                                  conn->c_connid, version ));
+                                  op->o_connid, version , 0 );
 #else
                        Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
                                version, 0, 0 );
@@ -388,19 +442,18 @@ do_bind(
 
                } else if ( global_disallows & SLAP_DISALLOW_BIND_SIMPLE ) {
                        /* disallow simple authentication */
-                       rc = LDAP_UNWILLING_TO_PERFORM;
-                       text = "unwilling to perform simple authentication";
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       rs->sr_text = "unwilling to perform simple authentication";
 
-                       send_ldap_result( conn, op, rc,
-                               NULL, text, NULL, NULL );
+                       send_ldap_result( op, rs );
 #ifdef NEW_LOGGING
-                       LDAP_LOG(( "operation", LDAP_LEVEL_INFO,
-                                  "do_bind: conn %d  v%d simple bind(%s) disallowed\n",
-                                  conn->c_connid, version, ndn.bv_val ));
+                       LDAP_LOG( OPERATION, INFO, 
+                               "do_bind: conn %d  v%d simple bind(%s) disallowed\n",
+                               op->o_connid, version, op->o_req_ndn.bv_val );
 #else
                        Debug( LDAP_DEBUG_TRACE,
                                "do_bind: v%d simple bind(%s) disallowed\n",
-                               version, ndn.bv_val, 0 );
+                               version, op->o_req_ndn.bv_val, 0 );
 #endif
                        goto cleanup;
                }
@@ -409,33 +462,32 @@ do_bind(
        } else if ( method == LDAP_AUTH_KRBV41 || method == LDAP_AUTH_KRBV42 ) {
                if ( global_disallows & SLAP_DISALLOW_BIND_KRBV4 ) {
                        /* disallow simple authentication */
-                       rc = LDAP_UNWILLING_TO_PERFORM;
-                       text = "unwilling to perform Kerberos V4 bind";
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       rs->sr_text = "unwilling to perform Kerberos V4 bind";
 
-                       send_ldap_result( conn, op, rc,
-                               NULL, text, NULL, NULL );
+                       send_ldap_result( op, rs );
 #ifdef NEW_LOGGING
-                       LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
-                                  "do_bind: conn %d  v%d Kerberos V4 bind\n",
-                                  conn->c_connid, version ));
+                       LDAP_LOG( OPERATION, DETAIL1, 
+                               "do_bind: conn %d  v%d Kerberos V4 bind\n",
+                               op->o_connid, version , 0 );
 #else
                        Debug( LDAP_DEBUG_TRACE, "do_bind: v%d Kerberos V4 bind\n",
                                version, 0, 0 );
 #endif
                        goto cleanup;
                }
+               ber_str2bv( "KRBV4", sizeof("KRBV4")-1, 0, &mech );
 #endif
 
        } else {
-               rc = LDAP_AUTH_METHOD_NOT_SUPPORTED;
-               text = "unknown authentication method";
+               rs->sr_err = LDAP_AUTH_METHOD_NOT_SUPPORTED;
+               rs->sr_text = "unknown authentication method";
 
-               send_ldap_result( conn, op, rc,
-                       NULL, text, NULL, NULL );
+               send_ldap_result( op, rs );
 #ifdef NEW_LOGGING
-               LDAP_LOG(( "operation", LDAP_LEVEL_INFO,
-                          "do_bind: conn %ld  v%d unknown authentication method (%ld)\n",
-                          conn->c_connid, version, method ));
+               LDAP_LOG( OPERATION, INFO, 
+                       "do_bind: conn %ld  v%d unknown authentication method (%ld)\n",
+                       op->o_connid, version, method );
 #else
                Debug( LDAP_DEBUG_TRACE,
                        "do_bind: v%d unknown authentication method (%ld)\n",
@@ -450,102 +502,205 @@ do_bind(
         * if we don't hold it.
         */
 
-       if ( (be = select_backend( &ndn, 0, 0 )) == NULL ) {
+       if ( (op->o_bd = select_backend( &op->o_req_ndn, 0, 0 )) == NULL ) {
                if ( default_referral ) {
-                       BerVarray ref = referral_rewrite( default_referral,
-                               NULL, &pdn, LDAP_SCOPE_DEFAULT );
+                       rs->sr_ref = referral_rewrite( default_referral,
+                               NULL, &op->o_req_dn, LDAP_SCOPE_DEFAULT );
+                       if (!rs->sr_ref) rs->sr_ref = default_referral;
 
-                       send_ldap_result( conn, op, rc = LDAP_REFERRAL,
-                               NULL, NULL, ref ? ref : default_referral, NULL );
+                       rs->sr_err = LDAP_REFERRAL;
+                       send_ldap_result( op, rs );
 
-                       ber_bvarray_free( ref );
+                       if (rs->sr_ref != default_referral) ber_bvarray_free( rs->sr_ref );
 
                } else {
                        /* noSuchObject is not allowed to be returned by bind */
-                       send_ldap_result( conn, op, rc = LDAP_INVALID_CREDENTIALS,
-                               NULL, NULL, NULL, NULL );
+                       rs->sr_err = LDAP_INVALID_CREDENTIALS;
+                       send_ldap_result( op, rs );
                }
 
                goto cleanup;
        }
 
        /* check restrictions */
-       rc = backend_check_restrictions( be, conn, op, NULL, &text );
-       if( rc != LDAP_SUCCESS ) {
-               send_ldap_result( conn, op, rc,
-                       NULL, text, NULL, NULL );
+       if( backend_check_restrictions( op, rs, NULL ) != LDAP_SUCCESS ) {
+               send_ldap_result( op, rs );
                goto cleanup;
        }
 
-       conn->c_authz_backend = be;
+#if defined( LDAP_SLAPI )
+       if ( pb ) {
+               int rc;
+               slapi_int_pblock_set_operation( pb, op );
+               slapi_pblock_set( pb, SLAPI_BIND_TARGET, (void *)dn.bv_val );
+               slapi_pblock_set( pb, SLAPI_BIND_METHOD, (void *)method );
+               slapi_pblock_set( pb, SLAPI_BIND_CREDENTIALS, (void *)&op->orb_cred );
+               slapi_pblock_set( pb, SLAPI_MANAGEDSAIT, (void *)(0) );
+               slapi_pblock_set( pb, SLAPI_CONN_DN, (void *)(0) );
+
+               rc = slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_PRE_BIND_FN, pb );
+
+#ifdef NEW_LOGGING
+               LDAP_LOG( OPERATION, INFO,
+                       "do_bind: Bind preoperation plugin returned %d\n",
+                       rs->sr_err, 0, 0);
+#else
+               Debug(LDAP_DEBUG_TRACE,
+                       "do_bind: Bind preoperation plugin returned %d.\n",
+                       rs->sr_err, 0, 0);
+#endif
+
+               switch ( rc ) {
+               case SLAPI_BIND_SUCCESS:
+                       /* Continue with backend processing */
+                       break;
+               case SLAPI_BIND_FAIL:
+                       /* Failure, server sends result */
+                       rs->sr_err = LDAP_INVALID_CREDENTIALS;
+                       send_ldap_result( op, rs );
+                       goto cleanup;
+                       break;
+               case SLAPI_BIND_ANONYMOUS:
+                       /* SLAPI_BIND_ANONYMOUS is undocumented XXX */
+               default:
+                       /* Authoritative, plugin sent result, or no plugins called. */
+                       if ( slapi_pblock_get( op->o_pb, SLAPI_RESULT_CODE,
+                               (void *)&rs->sr_err) != 0 )
+                       {
+                               rs->sr_err = LDAP_OTHER;
+                       }
 
-       if ( be->be_bind ) {
-               int ret;
+                       op->orb_edn.bv_val = NULL;
+                       op->orb_edn.bv_len = 0;
+
+                       if ( rs->sr_err == LDAP_SUCCESS ) {
+                               slapi_pblock_get( pb, SLAPI_CONN_DN, (void *)&op->orb_edn.bv_val );
+                               if ( op->orb_edn.bv_val == NULL ) {
+                                       if ( rc == 1 ) {
+                                               /* No plugins were called; continue. */
+                                               break;
+                                       }
+                               } else {
+                                       op->orb_edn.bv_len = strlen( op->orb_edn.bv_val );
+                               }
+                               rs->sr_err = dnPrettyNormal( NULL, &op->orb_edn,
+                                       &op->o_req_dn, &op->o_req_ndn, op->o_tmpmemctx );
+                               ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+                               ber_dupbv(&op->o_conn->c_dn, &op->o_req_dn);
+                               ber_dupbv(&op->o_conn->c_ndn, &op->o_req_ndn);
+                               op->o_tmpfree( op->o_req_dn.bv_val, op->o_tmpmemctx );
+                               op->o_req_dn.bv_val = NULL;
+                               op->o_req_dn.bv_len = 0;
+                               op->o_tmpfree( op->o_req_ndn.bv_val, op->o_tmpmemctx );
+                               op->o_req_ndn.bv_val = NULL;
+                               op->o_req_ndn.bv_len = 0;
+                               if ( op->o_conn->c_dn.bv_len != 0 ) {
+                                       ber_len_t max = sockbuf_max_incoming_auth;
+                                       ber_sockbuf_ctrl( op->o_conn->c_sb,
+                                               LBER_SB_OPT_SET_MAX_INCOMING, &max );
+                               }
+                               /* log authorization identity */
+                               Statslog( LDAP_DEBUG_STATS,
+                                       "conn=%lu op=%lu BIND dn=\"%s\" mech=%s (SLAPI) ssf=0\n",
+                                       op->o_connid, op->o_opid,
+                                       op->o_conn->c_dn.bv_val ? op->o_conn->c_dn.bv_val : "<empty>",
+                                       mech.bv_val, 0 );
+                               ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
+                       }
+                       goto cleanup;
+                       break;
+               }
+       }
+#endif /* defined( LDAP_SLAPI ) */
 
-               /* deref suffix alias if appropriate */
-               suffix_alias( be, &ndn );
+       if( op->o_bd->be_bind ) {
+               op->orb_method = method;
+               rs->sr_err = (op->o_bd->be_bind)( op, rs );
 
-               ret = (*be->be_bind)( be, conn, op,
-                       &pdn, &ndn, method, &cred, &edn );
+               if ( rs->sr_err == 0 ) {
+                       ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
 
-               if ( ret == 0 ) {
-                       ldap_pvt_thread_mutex_lock( &conn->c_mutex );
+                       if( op->o_conn->c_authz_backend == NULL ) {
+                               op->o_conn->c_authz_backend = op->o_bd;
+                       }
 
-                       if(edn.bv_len) {
-                               conn->c_dn = edn;
+                       /* be_bind returns regular/global edn */
+                       if( op->orb_edn.bv_len ) {
+                               op->o_conn->c_dn = op->orb_edn;
                        } else {
-                               ber_dupbv( &conn->c_dn, &pdn );
+                               ber_dupbv(&op->o_conn->c_dn, &op->o_req_dn);
                        }
-                       conn->c_cdn = pdn;
-                       pdn.bv_val = NULL;
-                       pdn.bv_len = 0;
 
-                       conn->c_ndn = ndn;
-                       ndn.bv_val = NULL;
-                       ndn.bv_len = 0;
+                       ber_dupbv( &op->o_conn->c_ndn, &op->o_req_ndn );
 
-                       if( conn->c_dn.bv_len != 0 ) {
-                               ber_len_t max = sockbuf_max_incoming;
-                               ber_sockbuf_ctrl( conn->c_sb,
+                       if( op->o_conn->c_dn.bv_len != 0 ) {
+                               ber_len_t max = sockbuf_max_incoming_auth;
+                               ber_sockbuf_ctrl( op->o_conn->c_sb,
                                        LBER_SB_OPT_SET_MAX_INCOMING, &max );
                        }
 
+                       /* log authorization identity */
+                       Statslog( LDAP_DEBUG_STATS,
+                               "conn=%lu op=%lu BIND dn=\"%s\" mech=%s ssf=0\n",
+                               op->o_connid, op->o_opid,
+                               op->o_conn->c_dn.bv_val, mech.bv_val, 0 );
+
 #ifdef NEW_LOGGING
-                       LDAP_LOG(( "operation", LDAP_LEVEL_DETAIL1,
-                               "do_bind: conn %d  v%d bind: \"%s\" to \"%s\" \n",
-                               conn->c_connid, version, conn->c_cdn.bv_val, conn->c_dn.bv_val ));
+                       LDAP_LOG( OPERATION, DETAIL1, 
+                               "do_bind: v%d bind: \"%s\" to \"%s\" \n",
+                               version, op->o_conn->c_dn.bv_val, op->o_conn->c_dn.bv_val );
 #else
                        Debug( LDAP_DEBUG_TRACE,
                                "do_bind: v%d bind: \"%s\" to \"%s\"\n",
-                               version, conn->c_cdn.bv_val, conn->c_dn.bv_val );
+                               version, dn.bv_val, op->o_conn->c_dn.bv_val );
 #endif
 
-                       ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
+                       ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
 
                        /* send this here to avoid a race condition */
-                       send_ldap_result( conn, op, LDAP_SUCCESS,
-                               NULL, NULL, NULL, NULL );
+                       send_ldap_result( op, rs );
 
-               } else if (edn.bv_val != NULL) {
-                       free( edn.bv_val );
+               } else if (op->orb_edn.bv_val != NULL) {
+                       free( op->orb_edn.bv_val );
                }
 
        } else {
-               send_ldap_result( conn, op, rc = LDAP_UNWILLING_TO_PERFORM,
-                       NULL, "operation not supported within namingContext",
-                       NULL, NULL );
+               send_ldap_error( op, rs, LDAP_UNWILLING_TO_PERFORM,
+                       "operation not supported within naming context" );
+       }
+
+#if defined( LDAP_SLAPI )
+       if ( pb != NULL && slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_POST_BIND_FN, pb ) < 0 ) {
+#ifdef NEW_LOGGING
+               LDAP_LOG( OPERATION, INFO,
+                       "do_bind: Bind postoperation plugins failed\n",
+                       0, 0, 0);
+#else
+               Debug(LDAP_DEBUG_TRACE,
+                       "do_bind: Bind postoperation plugins failed.\n",
+                       0, 0, 0);
+#endif
        }
+#endif /* defined( LDAP_SLAPI ) */
 
 cleanup:
-       if( pdn.bv_val != NULL ) {
-               free( pdn.bv_val );
+       if ( rs->sr_err == LDAP_SUCCESS ) {
+               if ( method != LDAP_AUTH_SASL ) {
+                       ber_dupbv( &op->o_conn->c_authmech, &mech );
+               }
+               op->o_conn->c_authtype = method;
        }
-       if( ndn.bv_val != NULL ) {
-               free( ndn.bv_val );
+
+       op->o_conn->c_sasl_bindop = NULL;
+
+       if( op->o_req_dn.bv_val != NULL ) {
+               sl_free( op->o_req_dn.bv_val, op->o_tmpmemctx );
+               op->o_req_dn.bv_val = NULL;
        }
-       if ( mech.bv_val != NULL ) {
-               free( mech.bv_val );
+       if( op->o_req_ndn.bv_val != NULL ) {
+               sl_free( op->o_req_ndn.bv_val, op->o_tmpmemctx );
+               op->o_req_ndn.bv_val = NULL;
        }
 
-       return rc;
+       return rs->sr_err;
 }