]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/sasl.c
import fix to ITS#3474 from HEAD
[openldap] / servers / slapd / sasl.c
index 4514f3ceff67ebd6e20745e74fe8fb9c4b565d9a..69e5d370ffac3ab83f8180f8cdb69bb98fe9e0a5 100644 (file)
@@ -1,7 +1,16 @@
 /* $OpenLDAP$ */
-/*
- * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved.
- * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2004 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
 
 #include "portable.h"
 # endif
 
 # if SASL_VERSION_MAJOR >= 2
+# ifdef HAVE_SASL_SASL_H
 #  include <sasl/saslplug.h>
+# else
+#  include <saslplug.h>
+# endif
 #  define      SASL_CONST const
 # else
 #  define      SASL_CONST
 # endif
 
+#define SASL_VERSION_FULL      ((SASL_VERSION_MAJOR << 16) |\
+       (SASL_VERSION_MINOR << 8) | SASL_VERSION_STEP)
+
 static sasl_security_properties_t sasl_secprops;
-#endif /* HAVE_CYRUS_SASL */
+#elif defined( SLAP_BUILTIN_SASL )
+/*
+ * built-in SASL implementation
+ *     only supports EXTERNAL
+ */
+typedef struct sasl_ctx {
+       slap_ssf_t sc_external_ssf;
+       struct berval sc_external_id;
+} SASL_CTX;
+
+#endif
 
 #include "ldap_pvt.h"
 #include "lber_pvt.h"
 #include <lutil.h>
 
+static struct berval ext_bv = BER_BVC( "EXTERNAL" );
+
 int slap_sasl_config( int cargc, char **cargv, char *line,
        const char *fname, int lineno )
 {
@@ -290,30 +318,26 @@ slap_sasl_log(
 
 #if SASL_VERSION_MAJOR >= 2
 static const char *slap_propnames[] = {
-       "*slapConn", "*authcDN", "*authzDN", NULL };
+       "*slapConn", "*slapAuthcDN", "*slapAuthzDN", NULL };
 
-static Filter *generic_filter;
+static Filter generic_filter = { LDAP_FILTER_PRESENT };
+static struct berval generic_filterstr = BER_BVC("(objectclass=*)");
 
 #define        PROP_CONN       0
 #define        PROP_AUTHC      1
 #define        PROP_AUTHZ      2
+#define        PROP_COUNT      3       /* Number of properties we used */
 
 typedef struct lookup_info {
-       int last;
        int flags;
        const struct propval *list;
        sasl_server_params_t *sparams;
 } lookup_info;
 
+static slap_response sasl_ap_lookup;
+
 static int
-sasl_ap_lookup(
-       BackendDB *be,
-       Connection *conn,
-       Operation *op,
-       Entry *e,
-       AttributeName *an,
-       int attrsonly,
-       LDAPControl **ctrls )
+sasl_ap_lookup( Operation *op, SlapReply *rs )
 {
        BerVarray bv;
        AttributeDescription *ad;
@@ -323,11 +347,18 @@ sasl_ap_lookup(
        slap_callback *tmp = op->o_callback;
        lookup_info *sl = tmp->sc_private;
 
-       for( i = 0; i < sl->last; i++ ) {
+       if (rs->sr_type != REP_SEARCH) return 0;
+
+       for( i = 0; sl->list[i].name; i++ ) {
                const char *name = sl->list[i].name;
 
                if ( name[0] == '*' ) {
                        if ( sl->flags & SASL_AUXPROP_AUTHZID ) continue;
+                       /* Skip our private properties */
+                       if ( !strcmp( name, slap_propnames[0] )) {
+                               i += PROP_COUNT-1;
+                               continue;
+                       }
                        name++;
                } else if ( !(sl->flags & SASL_AUXPROP_AUTHZID ) )
                        continue;
@@ -347,15 +378,18 @@ sasl_ap_lookup(
 #endif
                        continue;
                }
-               a = attr_find( e->e_attrs, ad );
+               a = attr_find( rs->sr_entry->e_attrs, ad );
                if ( !a ) continue;
-               if ( ! access_allowed( be, conn, op, e, ad, NULL, ACL_AUTH, NULL ) )
+               if ( ! access_allowed( op, rs->sr_entry, ad, NULL, ACL_AUTH, NULL ) ) {
                        continue;
-               if ( sl->list[i].values && ( sl->flags & SASL_AUXPROP_OVERRIDE ) )
-                       sl->sparams->utils->prop_erase( sl->sparams->propctx, sl->list[i].name );
+               }
+               if ( sl->list[i].values && ( sl->flags & SASL_AUXPROP_OVERRIDE ) ) {
+                       sl->sparams->utils->prop_erase( sl->sparams->propctx,
+                       sl->list[i].name );
+               }
                for ( bv = a->a_vals; bv->bv_val; bv++ ) {
-                       sl->sparams->utils->prop_set( sl->sparams->propctx, sl->list[i].name,
-                               bv->bv_val, bv->bv_len );
+                       sl->sparams->utils->prop_set( sl->sparams->propctx,
+                               sl->list[i].name, bv->bv_val, bv->bv_len );
                }
        }
        return LDAP_SUCCESS;
@@ -369,8 +403,8 @@ slap_auxprop_lookup(
        const char *user,
        unsigned ulen)
 {
-       int rc, i, doit=0;
-       struct berval dn;
+       Operation op = {0};
+       int i, doit = 0;
        Connection *conn = NULL;
        lookup_info sl;
 
@@ -379,25 +413,23 @@ slap_auxprop_lookup(
        sl.flags = flags;
 
        /* Find our DN and conn first */
-       for( i = 0, sl.last = 0; sl.list[i].name; i++ ) {
+       for( i = 0; sl.list[i].name; i++ ) {
                if ( sl.list[i].name[0] == '*' ) {
                        if ( !strcmp( sl.list[i].name, slap_propnames[PROP_CONN] ) ) {
                                if ( sl.list[i].values && sl.list[i].values[0] )
                                        AC_MEMCPY( &conn, sl.list[i].values[0], sizeof( conn ) );
-                               if ( !sl.last ) sl.last = i;
+                               continue;
                        }
                        if ( (flags & SASL_AUXPROP_AUTHZID) &&
                                !strcmp( sl.list[i].name, slap_propnames[PROP_AUTHZ] ) ) {
 
                                if ( sl.list[i].values && sl.list[i].values[0] )
-                                       AC_MEMCPY( &dn, sl.list[i].values[0], sizeof( dn ) );
-                               if ( !sl.last ) sl.last = i;
+                                       AC_MEMCPY( &op.o_req_ndn, sl.list[i].values[0], sizeof( struct berval ) );
                                break;
                        }
                        if ( !strcmp( sl.list[i].name, slap_propnames[PROP_AUTHC] ) ) {
-                               if ( !sl.last ) sl.last = i;
                                if ( sl.list[i].values && sl.list[i].values[0] ) {
-                                       AC_MEMCPY( &dn, sl.list[i].values[0], sizeof( dn ) );
+                                       AC_MEMCPY( &op.o_req_ndn, sl.list[i].values[0], sizeof( struct berval ) );
                                        if ( !(flags & SASL_AUXPROP_AUTHZID) )
                                                break;
                                }
@@ -406,11 +438,16 @@ slap_auxprop_lookup(
        }
 
        /* Now see what else needs to be fetched */
-       for( i = 0; i < sl.last; i++ ) {
+       for( i = 0; sl.list[i].name; i++ ) {
                const char *name = sl.list[i].name;
 
                if ( name[0] == '*' ) {
                        if ( flags & SASL_AUXPROP_AUTHZID ) continue;
+                       /* Skip our private properties */
+                       if ( !strcmp( name, slap_propnames[0] )) {
+                               i += PROP_COUNT-1;
+                               continue;
+                       }
                        name++;
                } else if ( !(flags & SASL_AUXPROP_AUTHZID ) )
                        continue;
@@ -419,33 +456,144 @@ slap_auxprop_lookup(
                        if ( !(flags & SASL_AUXPROP_OVERRIDE) ) continue;
                }
                doit = 1;
+               break;
        }
 
        if (doit) {
-               Backend *be;
-               Operation op = {0};
-               slap_callback cb = { slap_cb_null_response,
-                       slap_cb_null_sresult, sasl_ap_lookup, NULL };
+               slap_callback cb = { NULL, sasl_ap_lookup, NULL, NULL };
 
                cb.sc_private = &sl;
 
-               be = select_backend( &dn, 0, 1 );
+               op.o_bd = select_backend( &op.o_req_ndn, 0, 1 );
 
-               if ( be && be->be_search ) {
+               if ( op.o_bd && op.o_bd->be_search ) {
+                       SlapReply rs = {REP_RESULT};
                        op.o_tag = LDAP_REQ_SEARCH;
                        op.o_protocol = LDAP_VERSION3;
                        op.o_ndn = conn->c_ndn;
                        op.o_callback = &cb;
                        op.o_time = slap_get_time();
                        op.o_do_not_cache = 1;
+                       op.o_is_auth_check = 1;
                        op.o_threadctx = conn->c_sasl_bindop->o_threadctx;
+                       op.o_tmpmemctx = conn->c_sasl_bindop->o_tmpmemctx;
+                       op.o_tmpmfuncs = conn->c_sasl_bindop->o_tmpmfuncs;
+                       op.o_conn = conn;
+                       op.o_connid = conn->c_connid;
+                       op.o_req_dn = op.o_req_ndn;
+                       op.ors_scope = LDAP_SCOPE_BASE;
+                       op.ors_deref = LDAP_DEREF_NEVER;
+                       op.ors_tlimit = SLAP_NO_LIMIT;
+                       op.ors_slimit = 1;
+                       op.ors_filter = &generic_filter;
+                       op.ors_filterstr = generic_filterstr;
+
+                       op.o_bd->be_search( &op, &rs );
+               }
+       }
+}
 
-                       (*be->be_search)( be, conn, &op, NULL, &dn,
-                               LDAP_SCOPE_BASE, LDAP_DEREF_NEVER, 1, 0,
-                               generic_filter, NULL, NULL, 0 );
+#if SASL_VERSION_FULL >= 0x020110
+static int
+slap_auxprop_store(
+       void *glob_context,
+       sasl_server_params_t *sparams,
+       struct propctx *prctx,
+       const char *user,
+       unsigned ulen)
+{
+       Operation op = {0};
+       SlapReply rs = {REP_RESULT};
+       int rc, i, j;
+       Connection *conn = NULL;
+       const struct propval *pr;
+       Modifications *modlist = NULL, **modtail = &modlist, *mod;
+       slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
+       char textbuf[SLAP_TEXT_BUFLEN];
+       const char *text;
+       size_t textlen = sizeof(textbuf);
+
+       /* just checking if we are enabled */
+       if (!prctx) return SASL_OK;
+
+       if (!sparams || !user) return SASL_BADPARAM;
+
+       pr = sparams->utils->prop_get( sparams->propctx );
+
+       /* Find our DN and conn first */
+       for( i = 0; pr[i].name; i++ ) {
+               if ( pr[i].name[0] == '*' ) {
+                       if ( !strcmp( pr[i].name, slap_propnames[PROP_CONN] ) ) {
+                               if ( pr[i].values && pr[i].values[0] )
+                                       AC_MEMCPY( &conn, pr[i].values[0], sizeof( conn ) );
+                               continue;
+                       }
+                       if ( !strcmp( pr[i].name, slap_propnames[PROP_AUTHC] ) ) {
+                               if ( pr[i].values && pr[i].values[0] ) {
+                                       AC_MEMCPY( &op.o_req_ndn, pr[i].values[0], sizeof( struct berval ) );
+                               }
+                       }
                }
        }
+       if (!conn || !op.o_req_ndn.bv_val) return SASL_BADPARAM;
+
+       op.o_bd = select_backend( &op.o_req_ndn, 0, 1 );
+
+       if ( !op.o_bd || !op.o_bd->be_modify ) return SASL_FAIL;
+               
+       pr = sparams->utils->prop_get( prctx );
+       if (!pr) return SASL_BADPARAM;
+
+       for (i=0; pr[i].name; i++);
+       if (!i) return SASL_BADPARAM;
+
+       for (i=0; pr[i].name; i++) {
+               mod = (Modifications *)ch_malloc( sizeof(Modifications) );
+               mod->sml_op = LDAP_MOD_REPLACE;
+               ber_str2bv( pr[i].name, 0, 0, &mod->sml_type );
+               mod->sml_values = (struct berval *)ch_malloc( (pr[i].nvalues + 1) *
+                       sizeof(struct berval));
+               for (j=0; j<pr[i].nvalues; j++) {
+                       ber_str2bv( pr[i].values[j], 0, 1, &mod->sml_values[j]);
+               }
+               mod->sml_values[j].bv_val = NULL;
+               mod->sml_values[j].bv_len = 0;
+               mod->sml_nvalues = NULL;
+               mod->sml_desc = NULL;
+               *modtail = mod;
+               modtail = &mod->sml_next;
+       }
+       *modtail = NULL;
+
+       rc = slap_mods_check( modlist, 0, &text, textbuf, textlen, NULL );
+
+       if ( rc == LDAP_SUCCESS ) {
+               rc = slap_mods_opattrs( &op, modlist, modtail, &text, textbuf,
+                       textlen, 1 );
+       }
+
+       if ( rc == LDAP_SUCCESS ) {
+               op.o_tag = LDAP_REQ_MODIFY;
+               op.o_protocol = LDAP_VERSION3;
+               op.o_ndn = op.o_req_ndn;
+               op.o_callback = &cb;
+               op.o_time = slap_get_time();
+               op.o_do_not_cache = 1;
+               op.o_is_auth_check = 1;
+               op.o_threadctx = conn->c_sasl_bindop->o_threadctx;
+               op.o_tmpmemctx = conn->c_sasl_bindop->o_tmpmemctx;
+               op.o_tmpmfuncs = conn->c_sasl_bindop->o_tmpmfuncs;
+               op.o_conn = conn;
+               op.o_connid = conn->c_connid;
+               op.o_req_dn = op.o_req_ndn;
+               op.orm_modlist = modlist;
+
+               rc = op.o_bd->be_modify( &op, &rs );
+       }
+       slap_mods_free( modlist );
+       return rc ? SASL_FAIL : SASL_OK;
 }
+#endif /* SASL_VERSION_FULL >= 2.1.16 */
 
 static sasl_auxprop_plug_t slap_auxprop_plugin = {
        0,      /* Features */
@@ -454,7 +602,12 @@ static sasl_auxprop_plug_t slap_auxprop_plugin = {
        NULL,   /* auxprop_free */
        slap_auxprop_lookup,
        "slapd",        /* name */
-       NULL    /* spare */
+#if SASL_VERSION_FULL >= 0x020110
+       slap_auxprop_store      /* the declaration of this member changed
+                                * in cyrus SASL from 2.1.15 to 2.1.16 */
+#else
+       NULL
+#endif
 };
 
 static int
@@ -465,7 +618,7 @@ slap_auxprop_init(
        sasl_auxprop_plug_t **plug,
        const char *plugname)
 {
-       if ( !out_version | !plug ) return SASL_BADPARAM;
+       if ( !out_version || !plug ) return SASL_BADPARAM;
 
        if ( max_version < SASL_AUXPROP_PLUG_VERSION ) return SASL_BADVERS;
 
@@ -474,116 +627,11 @@ slap_auxprop_init(
        return SASL_OK;
 }
 
-typedef struct checkpass_info {
-       int rc;
-       struct berval cred;
-} checkpass_info;
-
-static int
-sasl_cb_checkpass(
-       BackendDB *be,
-       Connection *conn,
-       Operation *op,
-       Entry *e,
-       AttributeName *an,
-       int attrsonly,
-       LDAPControl **ctrls )
-{
-       slap_callback *tmp = op->o_callback;
-       checkpass_info *ci = tmp->sc_private;
-       Attribute *a;
-       struct berval *bv;
-       
-       ci->rc = SASL_NOVERIFY;
-
-       a = attr_find( e->e_attrs, slap_schema.si_ad_userPassword );
-       if ( !a ) return 0;
-       if ( ! access_allowed( be, conn, op, e, slap_schema.si_ad_userPassword,
-               NULL, ACL_AUTH, NULL ) ) return 0;
-
-       for ( bv = a->a_vals; bv->bv_val != NULL; bv++ ) {
-               if ( !lutil_passwd( bv, &ci->cred, NULL ) ) {
-                       ci->rc = SASL_OK;
-                       break;
-               }
-       }
-       return 0;
-}
-
-static int
-slap_sasl_checkpass(
-       sasl_conn_t *sconn,
-       void *context,
-       const char *username,
-       const char *pass,
-       unsigned passlen,
-       struct propctx *propctx)
-{
-       Connection *conn = (Connection *)context;
-       struct berval dn;
-       int rc;
-       Backend *be;
-       checkpass_info ci;
-
-       ci.rc = SASL_NOUSER;
-
-       /* SASL will fallback to its own mechanisms if we don't
-        * find an answer here.
-        */
-
-       rc = slap_sasl_getdn( conn, (char *)username, 0, NULL, &dn,
-               SLAP_GETDN_AUTHCID );
-       if ( rc != LDAP_SUCCESS ) {
-               sasl_seterror( sconn, 0, ldap_err2string( rc ) );
-               return SASL_NOUSER;
-       }
-
-       if ( dn.bv_len == 0 ) {
-               sasl_seterror( sconn, 0,
-                       "No password is associated with the Root DSE" );
-               if ( dn.bv_val != NULL ) {
-                       ch_free( dn.bv_val );
-               }
-               return SASL_NOUSER;
-       }
-
-       be = select_backend( &dn, 0, 1 );
-       if ( be && be->be_search ) {
-               Operation op = {0};
-               slap_callback cb = { slap_cb_null_response,
-                       slap_cb_null_sresult, sasl_cb_checkpass, NULL };
-
-               ci.cred.bv_val = (char *)pass;
-               ci.cred.bv_len = passlen;
-
-               cb.sc_private = &ci;
-               op.o_tag = LDAP_REQ_SEARCH;
-               op.o_protocol = LDAP_VERSION3;
-               op.o_ndn = conn->c_ndn;
-               op.o_callback = &cb;
-               op.o_time = slap_get_time();
-               op.o_do_not_cache = 1;
-               op.o_threadctx = conn->c_sasl_bindop->o_threadctx;
-
-               (*be->be_search)( be, conn, &op, NULL, &dn,
-                       LDAP_SCOPE_BASE, LDAP_DEREF_NEVER, 1, 0,
-                       generic_filter, NULL, NULL, 0 );
-       }
-       if ( ci.rc != SASL_OK ) {
-               sasl_seterror( sconn, 0,
-                       ldap_err2string( LDAP_INVALID_CREDENTIALS ) );
-       }
-
-       ch_free( dn.bv_val );
-
-       return ci.rc;
-}
-
 /* Convert a SASL authcid or authzid into a DN. Store the DN in an
  * auxiliary property, so that we can refer to it in sasl_authorize
  * without interfering with anything else. Also, the SASL username
  * buffer is constrained to 256 characters, and our DNs could be
- * much longer (totally arbitrary length)...
+ * much longer (SLAP_LDAPDN_MAXLEN, currently set to 8192)
  */
 static int
 slap_sasl_canonicalize(
@@ -625,6 +673,14 @@ slap_sasl_canonicalize(
        if ( inlen > out_max )
                inlen = out_max-1;
 
+       /* This is a Simple Bind using SPASSWD. That means the in-directory
+        * userPassword of the Binding user already points at SASL, so it
+        * cannot be used to actually satisfy a password comparison. Just
+        * ignore it, some other mech will process it.
+        */
+       if ( !conn->c_sasl_bindop ||
+               conn->c_sasl_bindop->orb_method != LDAP_AUTH_SASL ) goto done;
+
        /* See if we need to add request, can only do it once */
        prop_getnames( props, slap_propnames, auxvals );
        if ( !auxvals[0].name )
@@ -670,7 +726,7 @@ slap_sasl_canonicalize(
                if ( !rc ) goto done;
        }
 
-       rc = slap_sasl_getdn( conn, (char *)in, inlen, (char *)user_realm, &dn,
+       rc = slap_sasl_getdn( conn, NULL, (char *)in, inlen, (char *)user_realm, &dn,
                (flags & SASL_CU_AUTHID) ? SLAP_GETDN_AUTHCID : SLAP_GETDN_AUTHZID );
        if ( rc != LDAP_SUCCESS ) {
                sasl_seterror( sconn, 0, ldap_err2string( rc ) );
@@ -719,12 +775,16 @@ slap_sasl_authorize(
        struct berval authcDN, authzDN;
        int rc;
 
+       /* Simple Binds don't support proxy authorization, ignore it */
+       if ( !conn->c_sasl_bindop ||
+               conn->c_sasl_bindop->orb_method != LDAP_AUTH_SASL ) return SASL_OK;
+
 #ifdef NEW_LOGGING
        LDAP_LOG( TRANSPORT, ENTRY, 
                "slap_sasl_authorize: conn %d authcid=\"%s\" authzid=\"%s\"\n",
                conn ? conn->c_connid : -1, auth_identity, requested_user);
 #else
-       Debug( LDAP_DEBUG_ARGS, "SASL Authorize [conn=%ld]: "
+       Debug( LDAP_DEBUG_ARGS, "SASL proxy authorize [conn=%ld]: "
                "authcid=\"%s\" authzid=\"%s\"\n",
                conn ? conn->c_connid : -1, auth_identity, requested_user );
 #endif
@@ -737,6 +797,12 @@ slap_sasl_authorize(
        /* Skip PROP_CONN */
        prop_getnames( props, slap_propnames+1, auxvals );
        
+       /* Should not happen */
+       if ( !auxvals[0].values ) {
+               sasl_seterror( sconn, 0, "invalid authcid" );
+               return SASL_NOAUTHZ;
+       }
+
        AC_MEMCPY( &authcDN, auxvals[0].values[0], sizeof(authcDN) );
 
        /* Nothing to do if no authzID was given */
@@ -747,16 +813,17 @@ slap_sasl_authorize(
        
        AC_MEMCPY( &authzDN, auxvals[1].values[0], sizeof(authzDN) );
 
-       rc = slap_sasl_authorized( conn, &authcDN, &authzDN );
+       rc = slap_sasl_authorized( conn->c_sasl_bindop, &authcDN, &authzDN );
        ch_free( authcDN.bv_val );
        if ( rc != LDAP_SUCCESS ) {
 #ifdef NEW_LOGGING
                LDAP_LOG( TRANSPORT, INFO, 
-                       "slap_sasl_authorize: conn %ld  authorization disallowed (%d)\n",
+                       "slap_sasl_authorize: conn %ld "
+                       "proxy authorization disallowed (%d)\n",
                        (long)(conn ? conn->c_connid : -1), rc, 0 );
 #else
-               Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
-                       " authorization disallowed (%d)\n",
+               Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
+                       "proxy authorization disallowed (%d)\n",
                        (long) (conn ? conn->c_connid : -1), rc, 0 );
 #endif
 
@@ -776,11 +843,11 @@ ok:
 
 #ifdef NEW_LOGGING
        LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_authorize: conn %d authorization allowed\n",
+               "slap_sasl_authorize: conn %d proxy authorization allowed\n",
                (long)(conn ? conn->c_connid : -1), 0, 0 );
 #else
        Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
-               " authorization allowed\n",
+               " proxy authorization allowed\n",
                (long) (conn ? conn->c_connid : -1), 0, 0 );
 #endif
        return SASL_OK;
@@ -820,7 +887,7 @@ slap_sasl_authorize(
 #endif
 
        /* Figure out how much data we have for the dn */
-       rc = sasl_getprop( conn->c_sasl_context, SASL_REALM, (void **)&realm );
+       rc = sasl_getprop( conn->c_sasl_authctx, SASL_REALM, (void **)&realm );
        if( rc != SASL_OK && rc != SASL_NOTDONE ) {
 #ifdef NEW_LOGGING
                LDAP_LOG( TRANSPORT, ERR,
@@ -835,7 +902,7 @@ slap_sasl_authorize(
 
        /* Convert the identities to DN's. If no authzid was given, client will
           be bound as the DN matching their username */
-       rc = slap_sasl_getdn( conn, (char *)authcid, 0, realm,
+       rc = slap_sasl_getdn( conn, NULL, (char *)authcid, 0, realm,
                &authcDN, SLAP_GETDN_AUTHCID );
        if( rc != LDAP_SUCCESS ) {
                *errstr = ldap_err2string( rc );
@@ -854,7 +921,7 @@ slap_sasl_authorize(
                conn->c_sasl_dn = authcDN;
                goto ok;
        }
-       rc = slap_sasl_getdn( conn, (char *)authzid, 0, realm,
+       rc = slap_sasl_getdn( conn, NULL, (char *)authzid, 0, realm,
                &authzDN, SLAP_GETDN_AUTHZID );
        if( rc != LDAP_SUCCESS ) {
                ch_free( authcDN.bv_val );
@@ -862,16 +929,17 @@ slap_sasl_authorize(
                return SASL_NOAUTHZ;
        }
 
-       rc = slap_sasl_authorized(conn, &authcDN, &authzDN );
+       rc = slap_sasl_authorized(conn->c_sasl_bindop, &authcDN, &authzDN );
        ch_free( authcDN.bv_val );
        if( rc ) {
 #ifdef NEW_LOGGING
                LDAP_LOG( TRANSPORT, INFO, 
-                       "slap_sasl_authorize: conn %ld  authorization disallowed (%d)\n",
+                       "slap_sasl_authorize: conn %ld "
+                       "proxy authorization disallowed (%d)\n",
                        (long)(conn ? conn->c_connid : -1), rc, 0 );
 #else
                Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
-                       " authorization disallowed (%d)\n",
+                       "proxy authorization disallowed (%d)\n",
                        (long) (conn ? conn->c_connid : -1), rc, 0 );
 #endif
 
@@ -884,7 +952,7 @@ slap_sasl_authorize(
 ok:
 #ifdef NEW_LOGGING
        LDAP_LOG( TRANSPORT, RESULTS, 
-               "slap_sasl_authorize: conn %d authorization allowed\n",
+               "slap_sasl_authorize: conn %d proxy authorization allowed\n",
           (long)(conn ? conn->c_connid : -1 ), 0, 0 );
 #else
        Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
@@ -910,6 +978,9 @@ slap_sasl_err2ldap( int saslerr )
        int rc;
 
        switch (saslerr) {
+               case SASL_OK:
+                       rc = LDAP_SUCCESS;
+                       break;
                case SASL_CONTINUE:
                        rc = LDAP_SASL_BIND_IN_PROGRESS;
                        break;
@@ -951,21 +1022,29 @@ int slap_sasl_init( void )
        };
 
 #ifdef HAVE_SASL_VERSION
-#define SASL_BUILD_VERSION ((SASL_VERSION_MAJOR << 24) |\
-       (SASL_VERSION_MINOR << 16) | SASL_VERSION_STEP)
+       /* stringify the version number, sasl.h doesn't do it for us */
+#define        VSTR0(maj, min, pat)    #maj "." #min "." #pat
+#define        VSTR(maj, min, pat)     VSTR0(maj, min, pat)
+#define        SASL_VERSION_STRING     VSTR(SASL_VERSION_MAJOR, SASL_VERSION_MINOR, \
+                               SASL_VERSION_STEP)
 
        sasl_version( NULL, &rc );
        if ( ((rc >> 16) != ((SASL_VERSION_MAJOR << 8)|SASL_VERSION_MINOR)) ||
-               (rc & 0xffff) < SASL_VERSION_STEP) {
-
+               (rc & 0xffff) < SASL_VERSION_STEP)
+       {
+               char version[sizeof("xxx.xxx.xxxxx")];
+               sprintf( version, "%u.%d.%d", (unsigned)rc >> 24, (rc >> 16) & 0xff,
+                       rc & 0xffff );
 #ifdef NEW_LOGGING
                LDAP_LOG( TRANSPORT, INFO,
-               "slap_sasl_init: SASL version mismatch, got %x, wanted %x.\n",
-                       rc, SASL_BUILD_VERSION, 0 );
+               "slap_sasl_init: SASL library version mismatch:"
+               " expected " SASL_VERSION_STRING ","
+               " got %s\n", version, 0, 0 );
 #else
                Debug( LDAP_DEBUG_ANY,
-               "slap_sasl_init: SASL version mismatch, got %x, wanted %x.\n",
-                       rc, SASL_BUILD_VERSION, 0 );
+               "slap_sasl_init: SASL library version mismatch:"
+               " expected " SASL_VERSION_STRING ","
+               " got %s\n", version, 0, 0 );
 #endif
                return -1;
        }
@@ -987,6 +1066,8 @@ int slap_sasl_init( void )
                ldap_pvt_sasl_mutex_dispose );
 
 #if SASL_VERSION_MAJOR >= 2
+       generic_filter.f_desc = slap_schema.si_ad_objectClass;
+
        sasl_auxprop_add_plugin( "slapd", slap_auxprop_init );
 #endif
        /* should provide callbacks for logging */
@@ -1015,7 +1096,6 @@ int slap_sasl_init( void )
                0, 0, 0 );
 #endif
 
-
        /* default security properties */
        memset( &sasl_secprops, '\0', sizeof(sasl_secprops) );
        sasl_secprops.max_ssf = INT_MAX;
@@ -1030,9 +1110,6 @@ int slap_sasl_destroy( void )
 {
 #ifdef HAVE_CYRUS_SASL
        sasl_done();
-#endif
-#if SASL_VERSION_MAJOR >= 2
-       filter_free( generic_filter );
 #endif
        free( global_host );
        global_host = NULL;
@@ -1040,29 +1117,31 @@ int slap_sasl_destroy( void )
        return 0;
 }
 
-int slap_sasl_open( Connection *conn )
+int slap_sasl_open( Connection *conn, int reopen )
 {
-       int cb, sc = LDAP_SUCCESS;
-#if SASL_VERSION_MAJOR >= 2
-       char *ipremoteport = NULL, *iplocalport = NULL;
-#endif
-
+       int sc = LDAP_SUCCESS;
 #ifdef HAVE_CYRUS_SASL
+       int cb;
+
        sasl_conn_t *ctx = NULL;
        sasl_callback_t *session_callbacks;
 
-       assert( conn->c_sasl_context == NULL );
-       assert( conn->c_sasl_extra == NULL );
+#if SASL_VERSION_MAJOR >= 2
+       char *ipremoteport = NULL, *iplocalport = NULL;
+#endif
 
-       conn->c_sasl_layers = 0;
+       assert( conn->c_sasl_authctx == NULL );
 
-       session_callbacks =
+       if ( !reopen ) {
+               assert( conn->c_sasl_extra == NULL );
+
+               session_callbacks =
 #if SASL_VERSION_MAJOR >= 2
-               SLAP_CALLOC( 5, sizeof(sasl_callback_t));
+                       SLAP_CALLOC( 5, sizeof(sasl_callback_t));
 #else
-               SLAP_CALLOC( 3, sizeof(sasl_callback_t));
+                       SLAP_CALLOC( 3, sizeof(sasl_callback_t));
 #endif
-       if( session_callbacks == NULL ) {
+               if( session_callbacks == NULL ) {
 #ifdef NEW_LOGGING
                        LDAP_LOG( TRANSPORT, ERR, 
                                "slap_sasl_open: SLAP_MALLOC failed", 0, 0, 0 );
@@ -1071,31 +1150,31 @@ int slap_sasl_open( Connection *conn )
                                "slap_sasl_open: SLAP_MALLOC failed", 0, 0, 0 );
 #endif
                        return -1;
-       }
-       conn->c_sasl_extra = session_callbacks;
+               }
+               conn->c_sasl_extra = session_callbacks;
 
-       session_callbacks[cb=0].id = SASL_CB_LOG;
-       session_callbacks[cb].proc = &slap_sasl_log;
-       session_callbacks[cb++].context = conn;
+               session_callbacks[cb=0].id = SASL_CB_LOG;
+               session_callbacks[cb].proc = &slap_sasl_log;
+               session_callbacks[cb++].context = conn;
 
-       session_callbacks[cb].id = SASL_CB_PROXY_POLICY;
-       session_callbacks[cb].proc = &slap_sasl_authorize;
-       session_callbacks[cb++].context = conn;
+               session_callbacks[cb].id = SASL_CB_PROXY_POLICY;
+               session_callbacks[cb].proc = &slap_sasl_authorize;
+               session_callbacks[cb++].context = conn;
 
 #if SASL_VERSION_MAJOR >= 2
-       session_callbacks[cb].id = SASL_CB_CANON_USER;
-       session_callbacks[cb].proc = &slap_sasl_canonicalize;
-       session_callbacks[cb++].context = conn;
-
-       /* XXXX: this should be conditional */
-       session_callbacks[cb].id = SASL_CB_SERVER_USERDB_CHECKPASS;
-       session_callbacks[cb].proc = &slap_sasl_checkpass;
-       session_callbacks[cb++].context = conn;
+               session_callbacks[cb].id = SASL_CB_CANON_USER;
+               session_callbacks[cb].proc = &slap_sasl_canonicalize;
+               session_callbacks[cb++].context = conn;
 #endif
 
-       session_callbacks[cb].id = SASL_CB_LIST_END;
-       session_callbacks[cb].proc = NULL;
-       session_callbacks[cb++].context = NULL;
+               session_callbacks[cb].id = SASL_CB_LIST_END;
+               session_callbacks[cb].proc = NULL;
+               session_callbacks[cb++].context = NULL;
+       } else {
+               session_callbacks = conn->c_sasl_extra;
+       }
+
+       conn->c_sasl_layers = 0;
 
        if( global_host == NULL ) {
                global_host = ldap_pvt_get_fqdn( NULL );
@@ -1103,9 +1182,6 @@ int slap_sasl_open( Connection *conn )
 
        /* create new SASL context */
 #if SASL_VERSION_MAJOR >= 2
-       if ( generic_filter == NULL ) {
-               generic_filter = str2filter( "(objectclass=*)" );
-       }
        if ( conn->c_sock_name.bv_len != 0 &&
             strncmp( conn->c_sock_name.bv_val, "IP=", 3 ) == 0) {
                char *p;
@@ -1157,7 +1233,7 @@ int slap_sasl_open( Connection *conn )
                return -1;
        }
 
-       conn->c_sasl_context = ctx;
+       conn->c_sasl_authctx = ctx;
 
        if( sc == SASL_OK ) {
                sc = sasl_setprop( ctx,
@@ -1178,18 +1254,30 @@ int slap_sasl_open( Connection *conn )
        }
 
        sc = slap_sasl_err2ldap( sc );
+
+#elif defined(SLAP_BUILTIN_SASL)
+       /* built-in SASL implementation */
+       SASL_CTX *ctx = (SASL_CTX *) SLAP_MALLOC(sizeof(SASL_CTX));
+       if( ctx == NULL ) return -1;
+
+       ctx->sc_external_ssf = 0;
+       ctx->sc_external_id.bv_len = 0;
+       ctx->sc_external_id.bv_val = NULL;
+
+       conn->c_sasl_authctx = ctx;
 #endif
+
        return sc;
 }
 
 int slap_sasl_external(
        Connection *conn,
        slap_ssf_t ssf,
-       const char *auth_id )
+       struct berval *auth_id )
 {
 #if SASL_VERSION_MAJOR >= 2
        int sc;
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = conn->c_sasl_authctx;
 
        if ( ctx == NULL ) {
                return LDAP_UNAVAILABLE;
@@ -1201,7 +1289,8 @@ int slap_sasl_external(
                return LDAP_OTHER;
        }
 
-       sc = sasl_setprop( ctx, SASL_AUTH_EXTERNAL, auth_id );
+       sc = sasl_setprop( ctx, SASL_AUTH_EXTERNAL,
+               auth_id ? auth_id->bv_val : NULL );
 
        if ( sc != SASL_OK ) {
                return LDAP_OTHER;
@@ -1209,7 +1298,7 @@ int slap_sasl_external(
 
 #elif defined(HAVE_CYRUS_SASL)
        int sc;
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = conn->c_sasl_authctx;
        sasl_external_properties_t extprops;
 
        if ( ctx == NULL ) {
@@ -1218,7 +1307,7 @@ int slap_sasl_external(
 
        memset( &extprops, '\0', sizeof(extprops) );
        extprops.ssf = ssf;
-       extprops.auth_id = (char *) auth_id;
+       extprops.auth_id = auth_id ? auth_id->bv_val : NULL;
 
        sc = sasl_setprop( ctx, SASL_SSF_EXTERNAL,
                (void *) &extprops );
@@ -1226,6 +1315,20 @@ int slap_sasl_external(
        if ( sc != SASL_OK ) {
                return LDAP_OTHER;
        }
+#elif defined(SLAP_BUILTIN_SASL)
+       /* built-in SASL implementation */
+       SASL_CTX *ctx = conn->c_sasl_authctx;
+       if ( ctx == NULL ) return LDAP_UNAVAILABLE;
+
+       ctx->sc_external_ssf = ssf;
+       if( auth_id ) {
+               ctx->sc_external_id = *auth_id;
+               auth_id->bv_len = 0;
+               auth_id->bv_val = NULL;
+       } else {
+               ctx->sc_external_id.bv_len = 0;
+               ctx->sc_external_id.bv_val = NULL;
+       }
 #endif
 
        return LDAP_SUCCESS;
@@ -1233,13 +1336,6 @@ int slap_sasl_external(
 
 int slap_sasl_reset( Connection *conn )
 {
-#ifdef HAVE_CYRUS_SASL
-       sasl_conn_t *ctx = conn->c_sasl_context;
-
-       if( ctx != NULL ) {
-       }
-#endif
-       /* must return "anonymous" */
        return LDAP_SUCCESS;
 }
 
@@ -1248,7 +1344,9 @@ char ** slap_sasl_mechs( Connection *conn )
        char **mechs = NULL;
 
 #ifdef HAVE_CYRUS_SASL
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = conn->c_sasl_authctx;
+
+       if( ctx == NULL ) ctx = conn->c_sasl_sockctx;
 
        if( ctx != NULL ) {
                int sc;
@@ -1276,6 +1374,13 @@ char ** slap_sasl_mechs( Connection *conn )
                ch_free( mechstr );
 #endif
        }
+#elif defined(SLAP_BUILTIN_SASL)
+       /* builtin SASL implementation */
+       SASL_CTX *ctx = conn->c_sasl_authctx;
+       if ( ctx != NULL && ctx->sc_external_id.bv_val ) {
+               /* should check ssf */
+               mechs = ldap_str2charray( "EXTERNAL", "," );
+       }
 #endif
 
        return mechs;
@@ -1284,59 +1389,68 @@ char ** slap_sasl_mechs( Connection *conn )
 int slap_sasl_close( Connection *conn )
 {
 #ifdef HAVE_CYRUS_SASL
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = conn->c_sasl_authctx;
 
        if( ctx != NULL ) {
                sasl_dispose( &ctx );
        }
+       if ( conn->c_sasl_sockctx &&
+               conn->c_sasl_authctx != conn->c_sasl_sockctx )
+       {
+               ctx = conn->c_sasl_sockctx;
+               sasl_dispose( &ctx );
+       }
 
-       conn->c_sasl_context = NULL;
+       conn->c_sasl_authctx = NULL;
+       conn->c_sasl_sockctx = NULL;
+       conn->c_sasl_done = 0;
 
        free( conn->c_sasl_extra );
        conn->c_sasl_extra = NULL;
+
+#elif defined(SLAP_BUILTIN_SASL)
+       SASL_CTX *ctx = conn->c_sasl_authctx;
+       if( ctx ) {
+               if( ctx->sc_external_id.bv_val ) {
+                       free( ctx->sc_external_id.bv_val );
+                       ctx->sc_external_id.bv_val = NULL;
+               }
+               free( ctx );
+               conn->c_sasl_authctx = NULL;
+       }
 #endif
 
        return LDAP_SUCCESS;
 }
 
-int slap_sasl_bind(
-    Connection         *conn,
-    Operation          *op,  
-    struct berval      *dn,  
-    struct berval      *ndn,
-    struct berval      *cred,
-       struct berval                   *edn,
-       slap_ssf_t              *ssfp )
+int slap_sasl_bind( Operation *op, SlapReply *rs )
 {
-       int rc = 1;
-
 #ifdef HAVE_CYRUS_SASL
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = op->o_conn->c_sasl_authctx;
        struct berval response;
        unsigned reslen = 0;
-       const char *errstr = NULL;
        int sc;
 
 #ifdef NEW_LOGGING
        LDAP_LOG( TRANSPORT, ENTRY, 
                "sasl_bind: dn=\"%s\" mech=%s datalen=%ld\n",
-               dn->bv_len ? dn->bv_val : "",
-               conn->c_sasl_bind_in_progress ? "<continuing>" : 
-               conn->c_sasl_bind_mech.bv_val,
-               cred ? cred->bv_len : 0 );
+               op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "",
+               op->o_conn->c_sasl_bind_in_progress ? "<continuing>" : 
+               op->o_conn->c_sasl_bind_mech.bv_val,
+               op->orb_cred.bv_len );
 #else
        Debug(LDAP_DEBUG_ARGS,
                "==> sasl_bind: dn=\"%s\" mech=%s datalen=%ld\n",
-               dn->bv_len ? dn->bv_val : "",
-               conn->c_sasl_bind_in_progress ? "<continuing>":conn->c_sasl_bind_mech.bv_val,
-               cred ? cred->bv_len : 0 );
+               op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "",
+               op->o_conn->c_sasl_bind_in_progress ? "<continuing>" : 
+               op->o_conn->c_sasl_bind_mech.bv_val,
+               op->orb_cred.bv_len );
 #endif
 
-
        if( ctx == NULL ) {
-               send_ldap_result( conn, op, LDAP_UNAVAILABLE,
-                       NULL, "SASL unavailable on this session", NULL, NULL );
-               return rc;
+               send_ldap_error( op, rs, LDAP_UNAVAILABLE,
+                       "SASL unavailable on this session" );
+               return rs->sr_err;
        }
 
 #if SASL_VERSION_MAJOR >= 2
@@ -1351,16 +1465,40 @@ int slap_sasl_bind(
        sasl_server_step( ctx, cred, clen, resp, rlen, err )
 #endif
 
-       if ( !conn->c_sasl_bind_in_progress ) {
+       if ( !op->o_conn->c_sasl_bind_in_progress ) {
+               /* If we already authenticated once, must use a new context */
+               if ( op->o_conn->c_sasl_done ) {
+                       slap_ssf_t ssf = 0;
+                       const char *authid = NULL;
+#if SASL_VERSION_MAJOR >= 2
+                       sasl_getprop( ctx, SASL_SSF_EXTERNAL, (void *)&ssf );
+                       sasl_getprop( ctx, SASL_AUTH_EXTERNAL, (void *)&authid );
+                       if ( authid ) authid = ch_strdup( authid );
+#endif
+                       if ( ctx != op->o_conn->c_sasl_sockctx ) {
+                               sasl_dispose( &ctx );
+                       }
+                       op->o_conn->c_sasl_authctx = NULL;
+                               
+                       slap_sasl_open( op->o_conn, 1 );
+                       ctx = op->o_conn->c_sasl_authctx;
+#if SASL_VERSION_MAJOR >= 2
+                       if ( authid ) {
+                               sasl_setprop( ctx, SASL_SSF_EXTERNAL, &ssf );
+                               sasl_setprop( ctx, SASL_AUTH_EXTERNAL, authid );
+                               ch_free( (char *)authid );
+                       }
+#endif
+               }
                sc = START( ctx,
-                       conn->c_sasl_bind_mech.bv_val,
-                       cred->bv_val, cred->bv_len,
-                       (SASL_CONST char **)&response.bv_val, &reslen, &errstr );
+                       op->o_conn->c_sasl_bind_mech.bv_val,
+                       op->orb_cred.bv_val, op->orb_cred.bv_len,
+                       (SASL_CONST char **)&response.bv_val, &reslen, &rs->sr_text );
 
        } else {
                sc = STEP( ctx,
-                       cred->bv_val, cred->bv_len,
-                       (SASL_CONST char **)&response.bv_val, &reslen, &errstr );
+                       op->orb_cred.bv_val, op->orb_cred.bv_len,
+                       (SASL_CONST char **)&response.bv_val, &reslen, &rs->sr_text );
        }
 
        response.bv_len = reslen;
@@ -1368,35 +1506,61 @@ int slap_sasl_bind(
        if ( sc == SASL_OK ) {
                sasl_ssf_t *ssf = NULL;
 
-               *edn = conn->c_sasl_dn;
-               conn->c_sasl_dn.bv_val = NULL;
-               conn->c_sasl_dn.bv_len = 0;
+               op->orb_edn = op->o_conn->c_sasl_dn;
+               op->o_conn->c_sasl_dn.bv_val = NULL;
+               op->o_conn->c_sasl_dn.bv_len = 0;
+               op->o_conn->c_sasl_done = 1;
 
-               rc = LDAP_SUCCESS;
+               rs->sr_err = LDAP_SUCCESS;
 
                (void) sasl_getprop( ctx, SASL_SSF, (void *)&ssf );
-               *ssfp = ssf ? *ssf : 0;
-
-               if( *ssfp ) {
-                       ldap_pvt_thread_mutex_lock( &conn->c_mutex );
-                       conn->c_sasl_layers++;
-                       ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
+               op->orb_ssf = ssf ? *ssf : 0;
+
+               ctx = NULL;
+               if( op->orb_ssf ) {
+                       ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+                       op->o_conn->c_sasl_layers++;
+
+                       /* If there's an old layer, set sockctx to NULL to
+                        * tell connection_read() to wait for us to finish.
+                        * Otherwise there is a race condition: we have to
+                        * send the Bind response using the old security
+                        * context and then remove it before reading any
+                        * new messages.
+                        */
+                       if ( op->o_conn->c_sasl_sockctx ) {
+                               ctx = op->o_conn->c_sasl_sockctx;
+                               op->o_conn->c_sasl_sockctx = NULL;
+                       } else {
+                               op->o_conn->c_sasl_sockctx = op->o_conn->c_sasl_authctx;
+                       }
+                       ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
                }
 
-               send_ldap_sasl( conn, op, rc,
-                       NULL, NULL, NULL, NULL,
-                       response.bv_len ? &response : NULL );
-
+               /* Must send response using old security layer */
+               if (response.bv_len) rs->sr_sasldata = &response;
+               send_ldap_sasl( op, rs );
+               
+               /* Now dispose of the old security layer.
+                */
+               if ( ctx ) {
+                       ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+                       ldap_pvt_sasl_remove( op->o_conn->c_sb );
+                       op->o_conn->c_sasl_sockctx = op->o_conn->c_sasl_authctx;
+                       ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
+                       sasl_dispose( &ctx );
+               }
        } else if ( sc == SASL_CONTINUE ) {
-               send_ldap_sasl( conn, op, rc = LDAP_SASL_BIND_IN_PROGRESS,
-                       NULL, NULL, NULL, NULL, &response );
+               rs->sr_err = LDAP_SASL_BIND_IN_PROGRESS,
+               rs->sr_sasldata = &response;
+               send_ldap_sasl( op, rs );
 
        } else {
 #if SASL_VERSION_MAJOR >= 2
-               errstr = sasl_errdetail( ctx );
+               rs->sr_text = sasl_errdetail( ctx );
 #endif
-               send_ldap_result( conn, op, rc = slap_sasl_err2ldap( sc ),
-                       NULL, errstr, NULL, NULL );
+               rs->sr_err = slap_sasl_err2ldap( sc ),
+               send_ldap_result( op, rs );
        }
 
 #if SASL_VERSION_MAJOR < 2
@@ -1406,18 +1570,44 @@ int slap_sasl_bind(
 #endif
 
 #ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, RESULTS, "slap_sasl_bind: rc=%d\n", rc, 0, 0 );
+       LDAP_LOG( TRANSPORT, RESULTS, "slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0 );
 #else
-       Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rc, 0, 0);
+       Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
 #endif
 
+#elif defined(SLAP_BUILTIN_SASL)
+       /* built-in SASL implementation */
+       SASL_CTX *ctx = op->o_conn->c_sasl_authctx;
+
+       if ( ctx == NULL ) {
+               send_ldap_error( op, rs, LDAP_OTHER,
+                       "Internal SASL Error" );
 
+       } else if ( bvmatch( &ext_bv, &op->o_conn->c_sasl_bind_mech ) ) {
+               /* EXTERNAL */
+
+               if( op->orb_cred.bv_len ) {
+                       rs->sr_text = "proxy authorization not support";
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       send_ldap_result( op, rs );
+
+               } else {
+                       op->orb_edn = ctx->sc_external_id;
+                       rs->sr_err = LDAP_SUCCESS;
+                       rs->sr_sasldata = NULL;
+                       send_ldap_sasl( op, rs );
+               }
+
+       } else {
+               send_ldap_error( op, rs, LDAP_AUTH_METHOD_NOT_SUPPORTED,
+                       "requested SASL mechanism not supported" );
+       }
 #else
-       send_ldap_result( conn, op, rc = LDAP_UNAVAILABLE,
-               NULL, "SASL not supported", NULL, NULL );
+       send_ldap_error( op, rs, LDAP_AUTH_METHOD_NOT_SUPPORTED,
+               "SASL not supported" );
 #endif
 
-       return rc;
+       return rs->sr_err;
 }
 
 char* slap_sasl_secprops( const char *in )
@@ -1433,30 +1623,20 @@ char* slap_sasl_secprops( const char *in )
 
 #ifdef HAVE_CYRUS_SASL
 int
-slap_sasl_setpass(
-       Connection      *conn,
-       Operation       *op,
-       const char      *reqoid,
-       struct berval   *reqdata,
-       char            **rspoid,
-       struct berval   **rspdata,
-       LDAPControl     *** rspctrls,
-       const char      **text )
+slap_sasl_setpass( Operation *op, SlapReply *rs )
 {
-       int rc;
-       struct berval id = { 0, NULL }; /* needs to come from connection */
-       struct berval new = { 0, NULL };
-       struct berval old = { 0, NULL };
+       struct berval id = BER_BVNULL;  /* needs to come from connection */
+       struct berval new = BER_BVNULL;
+       struct berval old = BER_BVNULL;
 
-       assert( reqoid != NULL );
-       assert( strcmp( LDAP_EXOP_MODIFY_PASSWD, reqoid ) == 0 );
+       assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 );
 
-       rc = sasl_getprop( conn->c_sasl_context, SASL_USERNAME,
+       rs->sr_err = sasl_getprop( op->o_conn->c_sasl_authctx, SASL_USERNAME,
                (SASL_CONST void **)&id.bv_val );
 
-       if( rc != SASL_OK ) {
-               *text = "unable to retrieve SASL username";
-               rc = LDAP_OTHER;
+       if( rs->sr_err != SASL_OK ) {
+               rs->sr_text = "unable to retrieve SASL username";
+               rs->sr_err = LDAP_OTHER;
                goto done;
        }
 
@@ -1469,10 +1649,10 @@ slap_sasl_setpass(
                id.bv_val ? id.bv_val : "", 0, 0 );
 #endif
 
-       rc = slap_passwd_parse( reqdata,
-               NULL, &old, &new, text );
+       rs->sr_err = slap_passwd_parse( op->ore_reqdata,
+               NULL, &old, &new, &rs->sr_text );
 
-       if( rc != LDAP_SUCCESS ) {
+       if( rs->sr_err != LDAP_SUCCESS ) {
                goto done;
        }
 
@@ -1480,27 +1660,27 @@ slap_sasl_setpass(
                slap_passwd_generate(&new);
 
                if( new.bv_len == 0 ) {
-                       *text = "password generation failed.";
-                       rc = LDAP_OTHER;
+                       rs->sr_text = "password generation failed.";
+                       rs->sr_err = LDAP_OTHER;
                        goto done;
                }
                
-               *rspdata = slap_passwd_return( &new );
+               rs->sr_rspdata = slap_passwd_return( &new );
        }
 
 #if SASL_VERSION_MAJOR < 2
-       rc = sasl_setpass( conn->c_sasl_context,
-               id.bv_val, new.bv_val, new.bv_len, 0, text );
+       rs->sr_err = sasl_setpass( op->o_conn->c_sasl_authctx,
+               id.bv_val, new.bv_val, new.bv_len, 0, &rs->sr_text );
 #else
-       rc = sasl_setpass( conn->c_sasl_context, id.bv_val,
+       rs->sr_err = sasl_setpass( op->o_conn->c_sasl_authctx, id.bv_val,
                new.bv_val, new.bv_len, old.bv_val, old.bv_len, 0 );
-       if( rc != SASL_OK ) {
-               *text = sasl_errdetail( conn->c_sasl_context );
+       if( rs->sr_err != SASL_OK ) {
+               rs->sr_text = sasl_errdetail( op->o_conn->c_sasl_authctx );
        }
 #endif
-       switch(rc) {
+       switch(rs->sr_err) {
                case SASL_OK:
-                       rc = LDAP_SUCCESS;
+                       rs->sr_err = LDAP_SUCCESS;
                        break;
 
                case SASL_NOCHANGE:
@@ -1510,45 +1690,47 @@ slap_sasl_setpass(
                case SASL_FAIL:
                case SASL_BADPARAM:
                default:
-                       rc = LDAP_OTHER;
+                       rs->sr_err = LDAP_OTHER;
        }
 
 done:
-       return rc;
+       return rs->sr_err;
 }
 #endif /* HAVE_CYRUS_SASL */
 
 /* Take any sort of identity string and return a DN with the "dn:" prefix. The
-   string returned in *dn is in its own allocated memory, and must be free'd 
-   by the calling process.
-   -Mark Adamson, Carnegie Mellon
-
-   The "dn:" prefix is no longer used anywhere inside slapd. It is only used
-   on strings passed in directly from SASL.
-   -Howard Chu, Symas Corp.
-*/
-
-#define        SET_DN  1
-#define        SET_U   2
+ * string returned in *dn is in its own allocated memory, and must be free'd 
+ * by the calling process.  -Mark Adamson, Carnegie Mellon
+ *
+ * The "dn:" prefix is no longer used anywhere inside slapd. It is only used
+ * on strings passed in directly from SASL.  -Howard Chu, Symas Corp.
+ */
 
-static struct berval ext_bv = BER_BVC( "EXTERNAL" );
+#define SET_NONE       0
+#define        SET_DN          1
+#define        SET_U           2
 
-int slap_sasl_getdn( Connection *conn, char *id, int len,
+int slap_sasl_getdn( Connection *conn, Operation *op, char *id, int len,
        char *user_realm, struct berval *dn, int flags )
 {
-       char *c1;
-       int rc, is_dn = 0, do_norm = 1;
-       struct berval dn2;
+       int rc, is_dn = SET_NONE, do_norm = 1;
+       struct berval dn2, *mech;
+
+       assert( conn );
 
 #ifdef NEW_LOGGING
        LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_getdn: conn %d id=%s\n",
-               conn ? conn->c_connid : -1, id ? (*id ? id : "<empty>") : "NULL", 0 );
+               "slap_sasl_getdn: conn %d id=%s [len=%d]\n",
+               conn->c_connid, id ? (*id ? id : "<empty>") : "NULL", len );
 #else
-       Debug( LDAP_DEBUG_ARGS, "slap_sasl_getdn: id=%s\n", 
-      id?(*id?id:"<empty>"):"NULL",0,0 );
+       Debug( LDAP_DEBUG_ARGS, "slap_sasl_getdn: id=%s [len=%d]\n", 
+               id ? ( *id ? id : "<empty>" ) : "NULL", len, 0 );
 #endif
 
+       if ( !op ) {
+               op = conn->c_sasl_bindop;
+       }
+
        dn->bv_val = NULL;
        dn->bv_len = 0;
 
@@ -1564,19 +1746,23 @@ int slap_sasl_getdn( Connection *conn, char *id, int len,
                len = 0;
        }
 
+       if ( conn->c_sasl_bind_mech.bv_len ) {
+               mech = &conn->c_sasl_bind_mech;
+       } else {
+               mech = &conn->c_authmech;
+       }
+
        /* An authcID needs to be converted to authzID form. Set the
         * values directly into *dn; they will be normalized later. (and
         * normalizing always makes a new copy.) An ID from a TLS certificate
         * is already normalized, so copy it and skip normalization.
         */
        if( flags & SLAP_GETDN_AUTHCID ) {
-               if( conn->c_sasl_bind_mech.bv_len == ext_bv.bv_len &&
-                       strcasecmp( ext_bv.bv_val, conn->c_sasl_bind_mech.bv_val ) == 0 )
-               {
+               if( bvmatch( mech, &ext_bv )) {
                        /* EXTERNAL DNs are already normalized */
                        do_norm = 0;
                        is_dn = SET_DN;
-                       ber_str2bv( id, len, 1, dn );
+                       ber_str2bv_x( id, len, 1, dn, op->o_tmpmemctx );
 
                } else {
                        /* convert to u:<username> form */
@@ -1585,7 +1771,7 @@ int slap_sasl_getdn( Connection *conn, char *id, int len,
                        dn->bv_len = len;
                }
        }
-       if( !is_dn ) {
+       if( is_dn == SET_NONE ) {
                if( !strncasecmp( id, "u:", sizeof("u:")-1 )) {
                        is_dn = SET_U;
                        dn->bv_val = id+2;
@@ -1598,7 +1784,7 @@ int slap_sasl_getdn( Connection *conn, char *id, int len,
        }
 
        /* No other possibilities from here */
-       if( !is_dn ) {
+       if( is_dn == SET_NONE ) {
                dn->bv_val = NULL;
                dn->bv_len = 0;
                return( LDAP_INAPPROPRIATE_AUTH );
@@ -1606,69 +1792,82 @@ int slap_sasl_getdn( Connection *conn, char *id, int len,
 
        /* Username strings */
        if( is_dn == SET_U ) {
-               char *p, *realm;
-               len = dn->bv_len + sizeof("uid=")-1 + sizeof(",cn=auth")-1;
-
-               /* username may have embedded realm name */
-               if( ( realm = strchr( dn->bv_val, '@') ) ) {
-                       *realm++ = '\0';
-                       len += sizeof(",cn=")-2;
-               } else if( user_realm && *user_realm ) {
-                       len += strlen( user_realm ) + sizeof(",cn=")-1;
-               }
-
-               if( conn->c_sasl_bind_mech.bv_len ) {
-                       len += conn->c_sasl_bind_mech.bv_len + sizeof(",cn=")-1;
-               }
-
-               /* Build the new dn */
-               c1 = dn->bv_val;
-               dn->bv_val = SLAP_MALLOC( len+1 );
-               if( dn->bv_val == NULL ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, ERR, 
-                               "slap_sasl_getdn: SLAP_MALLOC failed", 0, 0, 0 );
-#else
-                       Debug( LDAP_DEBUG_ANY, 
-                               "slap_sasl_getdn: SLAP_MALLOC failed", 0, 0, 0 );
-#endif
-                       return LDAP_OTHER;
-               }
-               p = lutil_strcopy( dn->bv_val, "uid=" );
-               p = lutil_strncopy( p, c1, dn->bv_len );
-
-               if( realm ) {
-                       int rlen = dn->bv_len - ( realm - c1 );
-                       p = lutil_strcopy( p, ",cn=" );
-                       p = lutil_strncopy( p, realm, rlen );
-                       realm[-1] = '@';
-               } else if( user_realm && *user_realm ) {
-                       p = lutil_strcopy( p, ",cn=" );
-                       p = lutil_strcopy( p, user_realm );
-               }
-
-               if( conn->c_sasl_bind_mech.bv_len ) {
-                       p = lutil_strcopy( p, ",cn=" );
-                       p = lutil_strcopy( p, conn->c_sasl_bind_mech.bv_val );
-               }
-               p = lutil_strcopy( p, ",cn=auth" );
-               dn->bv_len = p - dn->bv_val;
-
+               /* ITS#3419: values may need escape */
+               LDAPRDN         DN[ 5 ];
+               LDAPAVA         *RDNs[ 4 ][ 2 ];
+               LDAPAVA         AVAs[ 4 ];
+               int             irdn;
+               irdn = 0;
+               DN[ irdn ] = RDNs[ irdn ];
+               RDNs[ irdn ][ 0 ] = &AVAs[ irdn ];
+               BER_BVSTR( &AVAs[ irdn ].la_attr, "uid" );
+               AVAs[ irdn ].la_value = *dn;
+               AVAs[ irdn ].la_flags = LDAP_AVA_NULL;
+               AVAs[ irdn ].la_private = NULL;
+               RDNs[ irdn ][ 1 ] = NULL;
+               if ( user_realm && *user_realm ) {
+                       irdn++;
+                       DN[ irdn ] = RDNs[ irdn ];
+                       RDNs[ irdn ][ 0 ] = &AVAs[ irdn ];
+                       BER_BVSTR( &AVAs[ irdn ].la_attr, "cn" );
+                       ber_str2bv( user_realm, 0, 0, &AVAs[ irdn ].la_value );
+                       AVAs[ irdn ].la_flags = LDAP_AVA_NULL;
+                       AVAs[ irdn ].la_private = NULL;
+                       RDNs[ irdn ][ 1 ] = NULL;
+               }
+               if ( !BER_BVISNULL( mech ) ) {
+                       irdn++;
+                       DN[ irdn ] = RDNs[ irdn ];
+                       RDNs[ irdn ][ 0 ] = &AVAs[ irdn ];
+                       BER_BVSTR( &AVAs[ irdn ].la_attr, "cn" );
+                       AVAs[ irdn ].la_value = *mech;
+                       AVAs[ irdn ].la_flags = LDAP_AVA_NULL;
+                       AVAs[ irdn ].la_private = NULL;
+                       RDNs[ irdn ][ 1 ] = NULL;
+               }
+               irdn++;
+               DN[ irdn ] = RDNs[ irdn ];
+               RDNs[ irdn ][ 0 ] = &AVAs[ irdn ];
+               BER_BVSTR( &AVAs[ irdn ].la_attr, "cn" );
+               BER_BVSTR( &AVAs[ irdn ].la_value, "auth" );
+               AVAs[ irdn ].la_flags = LDAP_AVA_NULL;
+               AVAs[ irdn ].la_private = NULL;
+               RDNs[ irdn ][ 1 ] = NULL;
+  
+               irdn++;
+               DN[ irdn ] = NULL;
+  
+               rc = ldap_dn2bv_x( DN, dn, LDAP_DN_FORMAT_LDAPV3, op->o_tmpmemctx );
+               if ( rc != LDAP_SUCCESS ) {
+                       BER_BVZERO( dn );
+                       return rc;
+               }
+  
 #ifdef NEW_LOGGING
                LDAP_LOG( TRANSPORT, ENTRY, 
                        "slap_sasl_getdn: u:id converted to %s.\n", dn->bv_val, 0, 0 );
 #else
-               Debug( LDAP_DEBUG_TRACE, "getdn: u:id converted to %s\n", dn->bv_val,0,0 );
+               Debug( LDAP_DEBUG_TRACE, "slap_sasl_getdn: u:id converted to %s\n", dn->bv_val,0,0 );
 #endif
+       } else {
+               
+               /* Dup the DN in any case, so we don't risk 
+                * leaks or dangling pointers later,
+                * and the DN value is '\0' terminated */
+               ber_dupbv_x( &dn2, dn, op->o_tmpmemctx );
+               dn->bv_val = dn2.bv_val;
        }
 
        /* All strings are in DN form now. Normalize if needed. */
        if ( do_norm ) {
-               rc = dnNormalize2( NULL, dn, &dn2 );
+               rc = dnNormalize( 0, NULL, NULL, dn, &dn2, op->o_tmpmemctx );
 
                /* User DNs were constructed above and must be freed now */
-               if ( is_dn == SET_U )
-                       ch_free( dn->bv_val );
+               sl_free( dn->bv_val, op->o_tmpmemctx );
 
                if ( rc != LDAP_SUCCESS ) {
                        dn->bv_val = NULL;
@@ -1679,9 +1878,9 @@ int slap_sasl_getdn( Connection *conn, char *id, int len,
        }
 
        /* Run thru regexp */
-       slap_sasl2dn( conn, dn, &dn2 );
+       slap_sasl2dn( op, dn, &dn2, flags );
        if( dn2.bv_val ) {
-               ch_free( dn->bv_val );
+               sl_free( dn->bv_val, op->o_tmpmemctx );
                *dn = dn2;
 #ifdef NEW_LOGGING
                LDAP_LOG( TRANSPORT, ENTRY,