]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/sasl.c
Add a default case with assert() just in case.
[openldap] / servers / slapd / sasl.c
index 250b2ab5ac5cf7ca4bdf1822ef77ee1212586066..9e99441bfdc5ddd1c3d65563ea36ce28bae7933d 100644 (file)
@@ -1,20 +1,20 @@
 /* $OpenLDAP$ */
 /*
- * Copyright 1998-2000 The OpenLDAP Foundation, All Rights Reserved.
+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
  * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
  */
 
 #include "portable.h"
 
-#include <ac/stdlib.h>
 #include <stdio.h>
-
-#include "slap.h"
-#include "proto-slap.h"
+#include <ac/stdlib.h>
+#include <ac/string.h>
 
 #include <lber.h>
 #include <ldap_log.h>
 
+#include "slap.h"
+
 #ifdef HAVE_CYRUS_SASL
 #include <limits.h>
 #include <sasl.h>
@@ -25,8 +25,8 @@
 #include <lutil.h>
 #endif
 
-static sasl_security_properties_t sasl_secprops;
 
+static sasl_security_properties_t sasl_secprops;
 
 static int
 slap_sasl_log(
@@ -59,13 +59,184 @@ slap_sasl_log(
                return SASL_BADPARAM;
        }
 
-       Debug( level, "SASL [conn=%d] %s: %s\n",
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "sasl", LDAP_LEVEL_ENTRY,
+               "SASL [conn=%ld] %s: %s\n",
+               conn ? conn->c_connid : -1,
+               label, message ));
+#else
+       Debug( level, "SASL [conn=%ld] %s: %s\n",
                conn ? conn->c_connid: -1,
                label, message );
+#endif
+
 
        return SASL_OK;
 }
 
+
+/* Take any sort of identity string and return a DN with the "dn:" prefix. The
+   string returned in *dnptr is in its own allocated memory, and must be free'd 
+   by the calling process.
+   -Mark Adamson, Carnegie Mellon
+*/
+
+int slap_sasl_getdn( Connection *conn, char *id, char **dnptr, int flags )
+{
+       char *c=NULL, *c1, *dn=NULL;
+       int rc, len;
+       sasl_conn_t *ctx;
+
+
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "sasl", LDAP_LEVEL_ENTRY,
+               "slap_sasl_getdn: conn %d id=%s\n",
+               conn ? conn->c_connid : -1,
+               id ? (*id ? id : "<empty>") : "NULL" ));
+#else
+       Debug( LDAP_DEBUG_ARGS, "slap_sasl_getdn: id=%s\n", 
+      id?(*id?id:"<empty>"):"NULL",0,0 );
+#endif
+
+
+       /* Blatantly anonymous ID */
+       if( id &&
+               ( id[sizeof( "anonymous" )-1] == '\0'
+                       || id[sizeof( "anonymous" )-1] == '@' ) &&
+               !strncasecmp( id, "anonymous", sizeof( "anonymous" )-1) ) {
+               *dnptr = NULL;
+               return( LDAP_SUCCESS );
+       }
+       ctx = conn->c_sasl_context;
+       len = strlen( id );
+
+       /* An authcID needs to be converted to authzID form */
+       if( flags & FLAG_GETDN_AUTHCID ) {
+               if( sasl_external_x509dn_convert && conn->c_sasl_bind_mech
+                       && ( strcasecmp( "EXTERNAL", conn->c_sasl_bind_mech ) == 0 ) 
+                       && len && id[0] == '/' /* && id[len-1]== '/' */)
+               {
+                       /* check SASL external for X.509 style DN and */
+                       /* convert to dn:<dn> form */
+                       char *tmpdn = ldap_dcedn2dn( id );
+                       len = strlen( tmpdn );
+
+                       dn = ch_malloc( len+4 );
+                       dn[0] = 'd';
+                       dn[1] = 'n';
+                       dn[2] = ':';
+                       AC_MEMCPY( &dn[3], tmpdn, len+1 );
+                       len += 3;
+
+               } else {
+                       /* convert to u:<username> form */
+                       dn = ch_malloc( len+3 );
+                       dn[0] = 'u';
+                       dn[1] = ':';
+                       AC_MEMCPY( &dn[2], id, len+1 );
+                       len += 2;
+               }
+       } else {
+               dn = ch_strdup( id );
+       }
+
+       /* An authzID must be properly prefixed */
+       if( flags & FLAG_GETDN_AUTHZID
+               && strncasecmp( dn, "u:", sizeof("u:")-1 )
+               && strncasecmp( dn, "dn:", sizeof("dn:")-1 ) )
+       {
+               ch_free( dn );
+               *dnptr = NULL;
+               return( LDAP_INAPPROPRIATE_AUTH );
+       }
+
+       /* Username strings */
+       if( !strncasecmp( dn, "u:", sizeof("u:")-1 ) ) {
+               len += (sizeof("dn:uid=")-1) + (sizeof(",cn=auth")-1);
+
+               /* Figure out how much data we have for the dn */
+               rc = sasl_getprop( ctx, SASL_REALM, (void **)&c );
+               if( rc != SASL_OK && rc != SASL_NOTDONE ) {
+#ifdef NEW_LOGGING
+                       LDAP_LOG(( "sasl", LDAP_LEVEL_ERR,
+                               "slap_sasl_getdn: getprop(REALM) failed.\n" ));
+#else
+                       Debug(LDAP_DEBUG_TRACE,
+                               "getdn: getprop(REALM) failed!\n", 0,0,0);
+#endif
+
+                       ch_free( dn );
+                       *dnptr = NULL;
+                       return( LDAP_OPERATIONS_ERROR );
+               }
+
+               if( c && *c ) {
+                       len += strlen( c ) + (sizeof(",cn=")-1);
+               }
+
+               if( conn->c_sasl_bind_mech ) {
+                       len += strlen( conn->c_sasl_bind_mech ) + (sizeof(",cn=")-1);
+               }
+
+               /* Build the new dn */
+               c1 = dn;
+               dn = ch_malloc( len );
+               len = sprintf( dn, "dn:uid=%s", c1+2 );
+               ch_free( c1 );
+
+               if( c ) {
+                       len += sprintf( dn+len, ",cn=%s", c );
+               }
+               if( conn->c_sasl_bind_mech ) {
+                       len += sprintf( dn+len, ",cn=%s", conn->c_sasl_bind_mech );
+               }
+               strcpy( dn+len, ",cn=auth" );
+               len += (sizeof(",cn=auth")-1);
+
+#ifdef NEW_LOGGING
+               LDAP_LOG(( "sasl", LDAP_LEVEL_ENTRY,
+                       "slap_sasl_getdn: u:id converted to %s.\n", dn ));
+#else
+               Debug( LDAP_DEBUG_TRACE, "getdn: u:id converted to %s\n", dn,0,0 );
+#endif
+       }
+
+       /* DN strings that are a cn=auth identity to run through regexp */
+       if( !strncasecmp( dn, "dn:", sizeof("dn:")-1) &&
+               ( ( flags & FLAG_GETDN_FINAL ) == 0 ) )
+       {
+               c1 = slap_sasl2dn( dn + (sizeof("dn:")-1) );
+               if( c1 ) {
+                       ch_free( dn );
+                       dn = c1;
+                       /* Reaffix the dn: prefix if it was removed */
+                       if( strncasecmp( dn, "dn:", sizeof("dn:")-1) ) {
+                               c1 = dn;
+                               dn = ch_malloc( strlen( c1 ) + sizeof("dn:") );
+                               sprintf( dn, "dn:%s", c1 );
+                               ch_free( c1 );
+                       }
+
+#ifdef NEW_LOGGING
+                       LDAP_LOG(( "sasl", LDAP_LEVEL_ENTRY,
+                               "slap_sasl_getdn: dn:id converted to %s.\n", dn ));
+#else
+                       Debug( LDAP_DEBUG_TRACE, "getdn: dn:id converted to %s\n",
+                               dn, 0, 0 );
+#endif
+               }
+       }
+
+       if( ( flags & FLAG_GETDN_FINAL ) == 0 )  {
+               dn_normalize( dn+(sizeof("dn:")-1) );
+       }
+
+       *dnptr = dn;
+       return( LDAP_SUCCESS );
+}
+
+
+
 static int
 slap_sasl_authorize(
        void *context,
@@ -74,72 +245,87 @@ slap_sasl_authorize(
        const char **user,
        const char **errstr)
 {
-       char *cuser;
+       char *authcDN, *authzDN;
        int rc;
        Connection *conn = context;
 
        *user = NULL;
 
-       if ( authcid == NULL || *authcid == '\0' ) {
-               *errstr = "empty authentication identity";
-
-               Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
-                       "empty authentication identity\n",
-                       (long) (conn ? conn->c_connid : -1),
-                       0, 0 );
-               return SASL_BADAUTH;
-       }
-
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "sasl", LDAP_LEVEL_ENTRY,
+                  "slap_sas_authorize: conn %d  authcid=\"%s\" authzid=\"%s\"\n",
+                  conn ? conn->c_connid : -1,
+                  authcid ? authcid : "<empty>",
+                  authzid ? authzid : "<empty>" ));
+#else
        Debug( LDAP_DEBUG_ARGS, "SASL Authorize [conn=%ld]: "
                "authcid=\"%s\" authzid=\"%s\"\n",
                (long) (conn ? conn->c_connid : -1),
                authcid ? authcid : "<empty>",
                authzid ? authzid : "<empty>" );
+#endif
 
-       if ( authzid == NULL || *authzid == '\0' ||
-               ( authzid[0] == 'u' && authzid[1] == ':' &&
-                       strcmp( authcid, &authzid[2] ) == 0 ) ||
-               strcmp( authcid, authzid ) == 0 )
-       {
-               /* authzid is:
-                *              empty
-                *              u:authcid
-                *              authcid
-                */
-       
-               size_t len = sizeof("u:") + strlen( authcid );
-
-               cuser = ch_malloc( len );
-               strcpy( cuser, "u:" );
-               strcpy( &cuser[sizeof("u:")-1], authcid );
-
-               *user = cuser;
 
+       /* Convert the identities to DN's. If no authzid was given, client will
+          be bound as the DN matching their username */
+       rc = slap_sasl_getdn( conn, (char *)authcid, &authcDN, FLAG_GETDN_AUTHCID );
+       if( rc != LDAP_SUCCESS ) {
+               *errstr = ldap_err2string( rc );
+               return SASL_NOAUTHZ;
+       }
+       if( ( authzid == NULL ) || !strcmp( authcid,authzid ) ) {
+#ifdef NEW_LOGGING
+               LDAP_LOG(( "sasl", LDAP_LEVEL_ENTRY,
+                          "slap_sasl_authorize: conn %d  Using authcDN=%s\n",
+                          conn ? conn->c_connid : -1, authcDN ));
+#else
                Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
-                       "\"%s\" as \"%s\"\n", 
-                       (long) (conn ? conn->c_connid : -1),
-                       authcid, cuser );
+                "Using authcDN=%s\n", (long) (conn ? conn->c_connid : -1), authcDN,0 );
+#endif
 
+               *user = authcDN;
+               *errstr = NULL;
                return SASL_OK;
        }
+       rc = slap_sasl_getdn( conn, (char *)authzid, &authzDN, FLAG_GETDN_AUTHZID );
+       if( rc != LDAP_SUCCESS ) {
+               ch_free( authcDN );
+               *errstr = ldap_err2string( rc );
+               return SASL_NOAUTHZ;
+       }
 
-       rc = slap_sasl_authorized( conn, authcid, authzid );
+       rc = slap_sasl_authorized( authcDN, authzDN );
        if( rc ) {
+#ifdef NEW_LOGGING
+               LDAP_LOG(( "sasl", LDAP_LEVEL_INFO,
+                          "slap_sasl_authorize: conn %ld  authorization disallowed (%d)\n",
+                          (long)(conn ? conn->c_connid : -1), rc ));
+#else
                Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
                        " authorization disallowed (%d)\n",
                        (long) (conn ? conn->c_connid : -1), rc, 0 );
+#endif
+
                *errstr = "not authorized";
+               ch_free( authcDN );
+               ch_free( authzDN );
                return SASL_NOAUTHZ;
        }
 
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "sasl", LDAP_LEVEL_ENTRY,
+                  "slap_sasl_authorize: conn %d authorization allowed\n",
+                  (long)(conn ? conn->c_connid : -1 ) ));
+#else
        Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
                " authorization allowed\n",
                (long) (conn ? conn->c_connid : -1), 0, 0 );
+#endif
+
 
-       cuser = ch_strdup( authzid );
-       dn_normalize( cuser );
+       ch_free( authcDN );
+       *user = authzDN;
        *errstr = NULL;
-       *user = cuser;
        return SASL_OK;
 }
 
@@ -208,13 +394,25 @@ int slap_sasl_init( void )
        rc = sasl_server_init( server_callbacks, "slapd" );
 
        if( rc != SASL_OK ) {
+#ifdef NEW_LOGGING
+               LDAP_LOG(( "sasl", LDAP_LEVEL_INFO,
+                          "slap_sasl_init: init failed.\n" ));
+#else
                Debug( LDAP_DEBUG_ANY, "sasl_server_init failed\n",
                        0, 0, 0 );
+#endif
+
                return -1;
        }
 
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "sasl", LDAP_LEVEL_INFO,
+                  "slap_sasl_init: initialized!\n"));
+#else
        Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
                0, 0, 0 );
+#endif
+
 
        /* default security properties */
        memset( &sasl_secprops, '\0', sizeof(sasl_secprops) );
@@ -231,6 +429,9 @@ int slap_sasl_destroy( void )
 #ifdef HAVE_CYRUS_SASL
        sasl_done();
 #endif
+       free( global_host );
+       global_host = NULL;
+
        return 0;
 }
 
@@ -272,8 +473,14 @@ int slap_sasl_open( Connection *conn )
                session_callbacks, SASL_SECURITY_LAYER, &ctx );
 
        if( sc != SASL_OK ) {
+#ifdef NEW_LOGGING
+               LDAP_LOG(( "sasl", LDAP_LEVEL_ERR,
+                          "slap_sasl_open: sasl_server_new failed: %d\n", sc ));
+#else
                Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
                        sc, 0, 0 );
+#endif
+
                return -1;
        }
 
@@ -284,8 +491,14 @@ int slap_sasl_open( Connection *conn )
                        SASL_SEC_PROPS, &sasl_secprops );
 
                if( sc != SASL_OK ) {
+#ifdef NEW_LOGGING
+                       LDAP_LOG(( "sasl", LDAP_LEVEL_ERR,
+                                  "slap_sasl_open: sasl_setprop failed: %d \n", sc ));
+#else
                        Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
                                sc, 0, 0 );
+#endif
+
                        slap_sasl_close( conn );
                        return -1;
                }
@@ -353,8 +566,14 @@ char ** slap_sasl_mechs( Connection *conn )
                        &mechstr, NULL, NULL );
 
                if( sc != SASL_OK ) {
+#ifdef NEW_LOGGING
+                       LDAP_LOG(( "sasl", LDAP_LEVEL_ERR,
+                               "slap_sasl_mechs: sasl_listmech failed: %d\n", sc ));
+#else
                        Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
                                sc, 0, 0 );
+#endif
+
                        return NULL;
                }
 
@@ -386,27 +605,38 @@ int slap_sasl_close( Connection *conn )
 }
 
 int slap_sasl_bind(
-    Connection          *conn,
-    Operation           *op,  
-    const char          *dn,  
-    const char          *ndn,
-    struct berval       *cred,
-       char                            **edn,
-       slap_ssf_t                      *ssfp )
+    Connection         *conn,
+    Operation          *op,  
+    struct berval      *dn,  
+    struct berval      *ndn,
+    struct berval      *cred,
+       char                    **edn,
+       slap_ssf_t              *ssfp )
 {
        int rc = 1;
 
 #ifdef HAVE_CYRUS_SASL
        sasl_conn_t *ctx = conn->c_sasl_context;
        struct berval response;
-       unsigned reslen;
+       unsigned reslen = 0;
        const char *errstr;
        int sc;
 
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "sasl", LDAP_LEVEL_ENTRY,
+               "sasl_bind: conn %ld dn=\"%s\" mech=%s datalen=%ld\n",
+               conn->c_connid,
+               dn->bv_len ? dn->bv_val : "",
+               conn->c_sasl_bind_in_progress ? "<continuing>" : conn->c_sasl_bind_mech,
+               cred ? cred->bv_len : 0 ));
+#else
        Debug(LDAP_DEBUG_ARGS,
-         "==> sasl_bind: dn=\"%s\" mech=%s datalen=%d\n", dn,
-         conn->c_sasl_bind_in_progress ? "<continuing>":conn->c_sasl_bind_mech,
-         cred ? cred->bv_len : 0 );
+               "==> sasl_bind: dn=\"%s\" mech=%s datalen=%ld\n",
+               dn->bv_len ? dn->bv_val : "",
+               conn->c_sasl_bind_in_progress ? "<continuing>":conn->c_sasl_bind_mech,
+               cred ? cred->bv_len : 0 );
+#endif
+
 
        if( ctx == NULL ) {
                send_ldap_result( conn, op, LDAP_UNAVAILABLE,
@@ -417,7 +647,8 @@ int slap_sasl_bind(
        if ( !conn->c_sasl_bind_in_progress ) {
                sc = sasl_server_start( ctx,
                        conn->c_sasl_bind_mech,
-                       cred->bv_val, cred->bv_len,
+                       cred->bv_len ? cred->bv_val : "",
+                       cred->bv_len,
                        (char **)&response.bv_val, &reslen, &errstr );
 
        } else {
@@ -435,109 +666,43 @@ int slap_sasl_bind(
                        SASL_USERNAME, (void **)&username );
 
                if ( sc != SASL_OK ) {
+#ifdef NEW_LOGGING
+                       LDAP_LOG(( "sasl", LDAP_LEVEL_ERR,
+                               "slap_sasl_bind: getprop(USERNAME) failed: %d\n", sc ));
+#else
                        Debug(LDAP_DEBUG_TRACE,
                                "slap_sasl_bind: getprop(USERNAME) failed!\n",
                                0, 0, 0);
+#endif
 
-                       send_ldap_result( conn, op, rc = slap_sasl_err2ldap( sc ),
-                               NULL, "no SASL username", NULL, NULL );
-
-               } else if ( username == NULL || *username == '\0' ) {
-                       Debug(LDAP_DEBUG_TRACE,
-                               "slap_sasl_bind: getprop(USERNAME) returned NULL!\n",
-                               0, 0, 0);
 
-                       send_ldap_result( conn, op, rc = LDAP_INSUFFICIENT_ACCESS,
+                       send_ldap_result( conn, op, rc = slap_sasl_err2ldap( sc ),
                                NULL, "no SASL username", NULL, NULL );
 
                } else {
-                       char *realm = NULL;
-                       sasl_ssf_t *ssf = NULL;
+                       rc = slap_sasl_getdn( conn, username, edn, FLAG_GETDN_FINAL );
 
-                       (void) sasl_getprop( ctx,
-                               SASL_REALM, (void **)&realm );
-
-                       (void) sasl_getprop( ctx,
-                               SASL_SSF, (void *)&ssf );
-
-                       Debug(LDAP_DEBUG_TRACE,
-                               "slap_sasl_bind: username=\"%s\" realm=\"%s\" ssf=%lu\n",
-                               username ? username : "",
-                               realm ? realm : "",
-                               (unsigned long) ( ssf ? *ssf : 0 ) );
-
-                       *ssfp = ssf ? *ssf : 0;
-
-                       rc = LDAP_SUCCESS;
-
-                       if( username == NULL || (
-                               !strncasecmp( username, "anonymous", sizeof("anonymous")-1 ) &&
-                               ( username[sizeof("anonymous")-1] == '\0' ||
-                                 username[sizeof("anonymous")-1] == '@' ) ) )
-                       {
-                               Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: anonymous\n",
-                                       0, 0, 0);
-
-                       } else if ( username[0] == 'u' && username[1] == ':'
-                               && username[2] != '\0' )
-                       {
-                               *edn = ch_malloc( sizeof( "uid=,cn=" )
-                                       + strlen( &username[2] )
-                                       + ( realm ? strlen( realm ) : 0 ) );
-
-                               strcpy( *edn, "uid=" );
-                               strcat( *edn, &username[2] );
-
-                               if( realm && *realm ) {
-                                       strcat( *edn, ",cn=" );
-                                       strcat( *edn, realm );
-                               }
-
-                               if( dn_normalize( *edn ) == NULL ) {
-                                       Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: "
-                                               "authzid (\"%s\") to authzdn failed: \"%s\"\n",
-                                               username, *edn, 0);
-                                       ch_free( *edn );
-                                       *edn = NULL;
-                                       rc = LDAP_INAPPROPRIATE_AUTH;
-                                       errstr = "could not form a valid DN from authzid";
-
-                               }  else {
-                                       Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: "
-                                               "authzdn: \"%s\"\n",
-                                               *edn, 0, 0);
+                       if( rc == LDAP_SUCCESS ) {
+                               int i;
+                               sasl_ssf_t *ssf = NULL;
+                               (void) sasl_getprop( ctx, SASL_SSF, (void *)&ssf );
+                               *ssfp = ssf ? *ssf : 0;
+
+                               if( *ssfp ) {
+                                       ldap_pvt_thread_mutex_lock( &conn->c_mutex );
+                                       conn->c_sasl_layers++;
+                                       ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
                                }
 
-                       } else if ( username[0] == 'd' && username[1] == 'n'
-                               && username[2] != ':' && username[3] != '\0' )
-                       {
-                               *edn = ch_strdup( &username[3] );
-
-                               if( dn_normalize( *edn ) == NULL ) {
-                                       Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: "
-                                               "authzid (\"%s\") to authzdn failed: \"%s\"\n",
-                                               username, *edn, 0);
-
-                                       ch_free( *edn );
-                                       *edn = NULL;
-                                       rc = LDAP_INAPPROPRIATE_AUTH;
-                                       errstr = "could not form a valid DN from authzid";
-
-                               }  else {
-                                       Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: "
-                                               "authzdn: \"%s\"\n",
-                                               *edn, 0, 0);
+                               /* Store the authorization DN as a subjectDN */
+                               if ( *edn ) {
+                                       i = 2;
+                                       do {
+                                               i++;
+                                               (*edn)[i-3] = (*edn)[i];
+                                       } while( (*edn)[i] );
                                }
 
-                       } else {
-                               Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: "
-                                       "authzid (\"%s\") inappropriate form\n",
-                                       username, 0, 0);
-                               rc = LDAP_INAPPROPRIATE_AUTH;
-                               errstr = "inappropriate authorization identity form";
-                       }
-
-                       if( rc == LDAP_SUCCESS ) {
                                send_ldap_sasl( conn, op, rc,
                                        NULL, NULL, NULL, NULL,
                                        response.bv_len ? &response : NULL );
@@ -557,7 +722,17 @@ int slap_sasl_bind(
                        NULL, errstr, NULL, NULL );
        }
 
+       if( response.bv_len ) {
+               ch_free( response.bv_val );
+       }
+
+#ifdef NEW_LOGGING
+       LDAP_LOG(( "sasl", LDAP_LEVEL_ENTRY,
+               "slap_sasl_bind: rc=%d\n", rc ));
+#else
        Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rc, 0, 0);
+#endif
+
 
 #else
        send_ldap_result( conn, op, rc = LDAP_UNAVAILABLE,