]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/sasl.c
ITS#5469
[openldap] / servers / slapd / sasl.c
index 518db4ec92b08b6362daedab1ade8d101d323956..a7267ef522a1764ee3ce499f99f00a333385d0c0 100644 (file)
@@ -1,12 +1,25 @@
 /* $OpenLDAP$ */
-/*
- * Copyright 1998-2003 The OpenLDAP Foundation, All Rights Reserved.
- * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+/* This work is part of OpenLDAP Software <http://www.openldap.org/>.
+ *
+ * Copyright 1998-2008 The OpenLDAP Foundation.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted only as authorized by the OpenLDAP
+ * Public License.
+ *
+ * A copy of this license is available in the file LICENSE in the
+ * top-level directory of the distribution or, alternatively, at
+ * <http://www.OpenLDAP.org/license.html>.
  */
 
 #include "portable.h"
 
 #include <stdio.h>
+#ifdef HAVE_LIMITS_H
+#include <limits.h>
+#endif
+
 #include <ac/stdlib.h>
 #include <ac/string.h>
 
@@ -15,8 +28,6 @@
 
 #include "slap.h"
 
-#include <limits.h>
-
 #ifdef HAVE_CYRUS_SASL
 # ifdef HAVE_SASL_SASL_H
 #  include <sasl/sasl.h>
 # endif
 
 # if SASL_VERSION_MAJOR >= 2
+# ifdef HAVE_SASL_SASL_H
 #  include <sasl/saslplug.h>
+# else
+#  include <saslplug.h>
+# endif
 #  define      SASL_CONST const
 # else
 #  define      SASL_CONST
 # endif
 
-static sasl_security_properties_t sasl_secprops;
-#endif /* HAVE_CYRUS_SASL */
-
-#include "ldap_pvt.h"
-#include "lber_pvt.h"
-#include <lutil.h>
-
-int slap_sasl_config( int cargc, char **cargv, char *line,
-       const char *fname, int lineno )
-{
-               /* set SASL proxy authorization policy */
-               if ( strcasecmp( cargv[0], "sasl-authz-policy" ) == 0 ) {
-                       if ( cargc != 2 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: missing policy in"
-                                       " \"sasl-authz-policy <policy>\" line\n",
-                                       fname, lineno, 0 );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                       "%s: line %d: missing policy in"
-                                       " \"sasl-authz-policy <policy>\" line\n",
-                                   fname, lineno, 0 );
-#endif
-
-                               return( 1 );
-                       }
-                       if ( slap_sasl_setpolicy( cargv[1] ) ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                          "%s: line %d: unable "
-                                          "to parse value \"%s\" "
-                                          "in \"sasl-authz-policy "
-                                          "<policy>\" line.\n",
-                                          fname, lineno, cargv[1] );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                       "%s: line %d: unable "
-                                       "to parse value \"%s\" "
-                                       "in \"sasl-authz-policy "
-                                       "<policy>\" line\n",
-                                       fname, lineno, cargv[1] );
-#endif
-                               return( 1 );
-                       }
-
-               } else if ( !strcasecmp( cargv[0], "sasl-regexp" ) 
-                       || !strcasecmp( cargv[0], "saslregexp" ) )
-               {
-                       int rc;
-                       if ( cargc != 3 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: need 2 args in "
-                                       "\"saslregexp <match> <replace>\"\n",
-                                       fname, lineno, 0 );
-#else
-                               Debug( LDAP_DEBUG_ANY, 
-                                       "%s: line %d: need 2 args in "
-                                       "\"saslregexp <match> <replace>\"\n",
-                                       fname, lineno, 0 );
-#endif
-
-                               return( 1 );
-                       }
-                       rc = slap_sasl_regexp_config( cargv[1], cargv[2] );
-                       if ( rc ) {
-                               return rc;
-                       }
-
-#ifdef HAVE_CYRUS_SASL
-               /* set SASL host */
-               } else if ( strcasecmp( cargv[0], "sasl-host" ) == 0 ) {
-                       if ( cargc < 2 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: missing host in \"sasl-host <host>\" line\n",
-                                       fname, lineno, 0 );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                               "%s: line %d: missing host in \"sasl-host <host>\" line\n",
-                                   fname, lineno, 0 );
-#endif
-
-                               return( 1 );
-                       }
-
-                       if ( global_host != NULL ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: already set sasl-host!\n",
-                                       fname, lineno, 0 );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                       "%s: line %d: already set sasl-host!\n",
-                                       fname, lineno, 0 );
-#endif
-
-                               return 1;
-
-                       } else {
-                               global_host = ch_strdup( cargv[1] );
-                       }
-
-               /* set SASL realm */
-               } else if ( strcasecmp( cargv[0], "sasl-realm" ) == 0 ) {
-                       if ( cargc < 2 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT, "%s: line %d: "
-                                       "missing realm in \"sasl-realm <realm>\" line.\n",
-                                       fname, lineno, 0 );
-#else
-                               Debug( LDAP_DEBUG_ANY, "%s: line %d: "
-                                       "missing realm in \"sasl-realm <realm>\" line.\n",
-                                   fname, lineno, 0 );
-#endif
-
-                               return( 1 );
-                       }
-
-                       if ( global_realm != NULL ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d: already set sasl-realm!\n",
-                                       fname, lineno, 0 );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                       "%s: line %d: already set sasl-realm!\n",
-                                       fname, lineno, 0 );
-#endif
-
-                               return 1;
+#define SASL_VERSION_FULL      ((SASL_VERSION_MAJOR << 16) |\
+       (SASL_VERSION_MINOR << 8) | SASL_VERSION_STEP)
 
-                       } else {
-                               global_realm = ch_strdup( cargv[1] );
-                       }
-
-               /* SASL security properties */
-               } else if ( strcasecmp( cargv[0], "sasl-secprops" ) == 0 ) {
-                       char *txt;
-
-                       if ( cargc < 2 ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT, "%s: line %d: "
-                                       "missing flags in \"sasl-secprops <properties>\" line\n",
-                                       fname, lineno, 0 );
-#else
-                               Debug( LDAP_DEBUG_ANY, "%s: line %d: "
-                                       "missing flags in \"sasl-secprops <properties>\" line\n",
-                                   fname, lineno, 0 );
-#endif
-
-                               return 1;
-                       }
+static sasl_security_properties_t sasl_secprops;
+#elif defined( SLAP_BUILTIN_SASL )
+/*
+ * built-in SASL implementation
+ *     only supports EXTERNAL
+ */
+typedef struct sasl_ctx {
+       slap_ssf_t sc_external_ssf;
+       struct berval sc_external_id;
+} SASL_CTX;
 
-                       txt = slap_sasl_secprops( cargv[1] );
-                       if ( txt != NULL ) {
-#ifdef NEW_LOGGING
-                               LDAP_LOG( CONFIG, CRIT,
-                                       "%s: line %d sasl-secprops: %s\n",
-                                       fname, lineno, txt );
-#else
-                               Debug( LDAP_DEBUG_ANY,
-                                       "%s: line %d: sasl-secprops: %s\n",
-                                   fname, lineno, txt );
 #endif
 
-                               return 1;
-                       }
-#endif /* HAVE_CYRUS_SASL */
-           }
+#include <lutil.h>
 
-           return LDAP_SUCCESS;
-}
+static struct berval ext_bv = BER_BVC( "EXTERNAL" );
 
 #ifdef HAVE_CYRUS_SASL
 
@@ -274,14 +134,9 @@ slap_sasl_log(
                return SASL_BADPARAM;
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "SASL [conn=%ld] %s: %s\n", conn ? conn->c_connid : -1, label, message);
-#else
        Debug( level, "SASL [conn=%ld] %s: %s\n",
                conn ? conn->c_connid: -1,
                label, message );
-#endif
 
 
        return SASL_OK;
@@ -290,30 +145,28 @@ slap_sasl_log(
 
 #if SASL_VERSION_MAJOR >= 2
 static const char *slap_propnames[] = {
-       "*slapConn", "*authcDN", "*authzDN", NULL };
+       "*slapConn", "*slapAuthcDN", "*slapAuthzDN", NULL };
 
-static Filter *generic_filter;
+static Filter generic_filter = { LDAP_FILTER_PRESENT, { 0 }, NULL };
+static struct berval generic_filterstr = BER_BVC("(objectclass=*)");
 
-#define        PROP_CONN       0
-#define        PROP_AUTHC      1
-#define        PROP_AUTHZ      2
+#define        SLAP_SASL_PROP_CONN     0
+#define        SLAP_SASL_PROP_AUTHC    1
+#define        SLAP_SASL_PROP_AUTHZ    2
+#define        SLAP_SASL_PROP_COUNT    3       /* Number of properties we used */
 
 typedef struct lookup_info {
-       int last;
        int flags;
        const struct propval *list;
        sasl_server_params_t *sparams;
 } lookup_info;
 
+static slap_response sasl_ap_lookup;
+
+static struct berval sc_cleartext = BER_BVC("{CLEARTEXT}");
+
 static int
-sasl_ap_lookup(
-       BackendDB *be,
-       Connection *conn,
-       Operation *op,
-       Entry *e,
-       AttributeName *an,
-       int attrsonly,
-       LDAPControl **ctrls )
+sasl_ap_lookup( Operation *op, SlapReply *rs )
 {
        BerVarray bv;
        AttributeDescription *ad;
@@ -323,11 +176,18 @@ sasl_ap_lookup(
        slap_callback *tmp = op->o_callback;
        lookup_info *sl = tmp->sc_private;
 
-       for( i = 0; i < sl->last; i++ ) {
+       if (rs->sr_type != REP_SEARCH) return 0;
+
+       for( i = 0; sl->list[i].name; i++ ) {
                const char *name = sl->list[i].name;
 
                if ( name[0] == '*' ) {
                        if ( sl->flags & SASL_AUXPROP_AUTHZID ) continue;
+                       /* Skip our private properties */
+                       if ( !strcmp( name, slap_propnames[0] )) {
+                               i += SLAP_SASL_PROP_COUNT - 1;
+                               continue;
+                       }
                        name++;
                } else if ( !(sl->flags & SASL_AUXPROP_AUTHZID ) )
                        continue;
@@ -338,24 +198,58 @@ sasl_ap_lookup(
                ad = NULL;
                rc = slap_str2ad( name, &ad, &text );
                if ( rc != LDAP_SUCCESS ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, DETAIL1, 
-                               "slap_auxprop: str2ad(%s): %s\n", name, text, 0 );
-#else
                        Debug( LDAP_DEBUG_TRACE,
-                               "slap_auxprop: str2ad(%s): %s\n", name, text, 0 );
-#endif
+                               "slap_ap_lookup: str2ad(%s): %s\n", name, text, 0 );
                        continue;
                }
-               a = attr_find( e->e_attrs, ad );
+
+               /* If it's the rootdn and a rootpw was present, we already set
+                * it so don't override it here.
+                */
+               if ( ad == slap_schema.si_ad_userPassword && sl->list[i].values && 
+                       be_isroot_dn( op->o_bd, &op->o_req_ndn ))
+                       continue;
+
+               a = attr_find( rs->sr_entry->e_attrs, ad );
                if ( !a ) continue;
-               if ( ! access_allowed( be, conn, op, e, ad, NULL, ACL_AUTH, NULL ) )
+               if ( ! access_allowed( op, rs->sr_entry, ad, NULL, ACL_AUTH, NULL ) ) {
                        continue;
-               if ( sl->list[i].values && ( sl->flags & SASL_AUXPROP_OVERRIDE ) )
-                       sl->sparams->utils->prop_erase( sl->sparams->propctx, sl->list[i].name );
+               }
+               if ( sl->list[i].values && ( sl->flags & SASL_AUXPROP_OVERRIDE ) ) {
+                       sl->sparams->utils->prop_erase( sl->sparams->propctx,
+                       sl->list[i].name );
+               }
                for ( bv = a->a_vals; bv->bv_val; bv++ ) {
-                       sl->sparams->utils->prop_set( sl->sparams->propctx, sl->list[i].name,
-                               bv->bv_val, bv->bv_len );
+                       /* ITS#3846 don't give hashed passwords to SASL */
+                       if ( ad == slap_schema.si_ad_userPassword &&
+                               bv->bv_val[0] == '{' ) {
+                               rc = lutil_passwd_scheme( bv->bv_val );
+                               if ( rc ) {
+                                       /* If it's not a recognized scheme, just assume it's
+                                        * a cleartext password that happened to include brackets.
+                                        *
+                                        * If it's a recognized scheme, skip this value, unless the
+                                        * scheme is {CLEARTEXT}. In that case, skip over the
+                                        * scheme name and use the remainder. If there is nothing
+                                        * past the scheme name, skip this value.
+                                        */
+#ifdef SLAPD_CLEARTEXT
+                                       if ( !strncasecmp( bv->bv_val, sc_cleartext.bv_val,
+                                               sc_cleartext.bv_len )) {
+                                               struct berval cbv;
+                                               cbv.bv_len = bv->bv_len - sc_cleartext.bv_len;
+                                               if ( cbv.bv_len ) {
+                                                       cbv.bv_val = bv->bv_val + sc_cleartext.bv_len;
+                                                       sl->sparams->utils->prop_set( sl->sparams->propctx,
+                                                               sl->list[i].name, cbv.bv_val, cbv.bv_len );
+                                               }
+                                       }
+#endif
+                                       continue;
+                               }
+                       }
+                       sl->sparams->utils->prop_set( sl->sparams->propctx,
+                               sl->list[i].name, bv->bv_val, bv->bv_len );
                }
        }
        return LDAP_SUCCESS;
@@ -369,8 +263,8 @@ slap_auxprop_lookup(
        const char *user,
        unsigned ulen)
 {
-       int rc, i, doit=0;
-       struct berval dn;
+       Operation op = {0};
+       int i, doit = 0;
        Connection *conn = NULL;
        lookup_info sl;
 
@@ -379,25 +273,23 @@ slap_auxprop_lookup(
        sl.flags = flags;
 
        /* Find our DN and conn first */
-       for( i = 0, sl.last = 0; sl.list[i].name; i++ ) {
+       for( i = 0; sl.list[i].name; i++ ) {
                if ( sl.list[i].name[0] == '*' ) {
-                       if ( !strcmp( sl.list[i].name, slap_propnames[PROP_CONN] ) ) {
+                       if ( !strcmp( sl.list[i].name, slap_propnames[SLAP_SASL_PROP_CONN] ) ) {
                                if ( sl.list[i].values && sl.list[i].values[0] )
                                        AC_MEMCPY( &conn, sl.list[i].values[0], sizeof( conn ) );
-                               if ( !sl.last ) sl.last = i;
+                               continue;
                        }
                        if ( (flags & SASL_AUXPROP_AUTHZID) &&
-                               !strcmp( sl.list[i].name, slap_propnames[PROP_AUTHZ] ) ) {
+                               !strcmp( sl.list[i].name, slap_propnames[SLAP_SASL_PROP_AUTHZ] ) ) {
 
                                if ( sl.list[i].values && sl.list[i].values[0] )
-                                       AC_MEMCPY( &dn, sl.list[i].values[0], sizeof( dn ) );
-                               if ( !sl.last ) sl.last = i;
+                                       AC_MEMCPY( &op.o_req_ndn, sl.list[i].values[0], sizeof( struct berval ) );
                                break;
                        }
-                       if ( !strcmp( sl.list[i].name, slap_propnames[PROP_AUTHC] ) ) {
-                               if ( !sl.last ) sl.last = i;
+                       if ( !strcmp( sl.list[i].name, slap_propnames[SLAP_SASL_PROP_AUTHC] ) ) {
                                if ( sl.list[i].values && sl.list[i].values[0] ) {
-                                       AC_MEMCPY( &dn, sl.list[i].values[0], sizeof( dn ) );
+                                       AC_MEMCPY( &op.o_req_ndn, sl.list[i].values[0], sizeof( struct berval ) );
                                        if ( !(flags & SASL_AUXPROP_AUTHZID) )
                                                break;
                                }
@@ -406,11 +298,16 @@ slap_auxprop_lookup(
        }
 
        /* Now see what else needs to be fetched */
-       for( i = 0; i < sl.last; i++ ) {
+       for( i = 0; sl.list[i].name; i++ ) {
                const char *name = sl.list[i].name;
 
                if ( name[0] == '*' ) {
                        if ( flags & SASL_AUXPROP_AUTHZID ) continue;
+                       /* Skip our private properties */
+                       if ( !strcmp( name, slap_propnames[0] )) {
+                               i += SLAP_SASL_PROP_COUNT - 1;
+                               continue;
+                       }
                        name++;
                } else if ( !(flags & SASL_AUXPROP_AUTHZID ) )
                        continue;
@@ -419,34 +316,179 @@ slap_auxprop_lookup(
                        if ( !(flags & SASL_AUXPROP_OVERRIDE) ) continue;
                }
                doit = 1;
+               break;
        }
 
        if (doit) {
-               Backend *be;
-               Operation op = {0};
-               slap_callback cb = { slap_cb_null_response,
-                       slap_cb_null_sresult, sasl_ap_lookup, slap_cb_null_sreference, NULL };
+               slap_callback cb = { NULL, sasl_ap_lookup, NULL, NULL };
 
                cb.sc_private = &sl;
 
-               be = select_backend( &dn, 0, 1 );
+               op.o_bd = select_backend( &op.o_req_ndn, 0, 1 );
+
+               if ( op.o_bd ) {
+                       /* For rootdn, see if we can use the rootpw */
+                       if ( be_isroot_dn( op.o_bd, &op.o_req_ndn ) &&
+                               !BER_BVISEMPTY( &op.o_bd->be_rootpw )) {
+                               struct berval cbv = BER_BVNULL;
+
+                               /* If there's a recognized scheme, see if it's CLEARTEXT */
+                               if ( lutil_passwd_scheme( op.o_bd->be_rootpw.bv_val )) {
+                                       if ( !strncasecmp( op.o_bd->be_rootpw.bv_val,
+                                               sc_cleartext.bv_val, sc_cleartext.bv_len )) {
+
+                                               /* If it's CLEARTEXT, skip past scheme spec */
+                                               cbv.bv_len = op.o_bd->be_rootpw.bv_len -
+                                                       sc_cleartext.bv_len;
+                                               if ( cbv.bv_len ) {
+                                                       cbv.bv_val = op.o_bd->be_rootpw.bv_val +
+                                                               sc_cleartext.bv_len;
+                                               }
+                                       }
+                               /* No scheme, use the whole value */
+                               } else {
+                                       cbv = op.o_bd->be_rootpw;
+                               }
+                               if ( !BER_BVISEMPTY( &cbv )) {
+                                       for( i = 0; sl.list[i].name; i++ ) {
+                                               const char *name = sl.list[i].name;
+
+                                               if ( name[0] == '*' ) {
+                                                       if ( flags & SASL_AUXPROP_AUTHZID ) continue;
+                                                               name++;
+                                               } else if ( !(flags & SASL_AUXPROP_AUTHZID ) )
+                                                       continue;
+
+                                               if ( !strcasecmp(name,"userPassword") ) {
+                                                       sl.sparams->utils->prop_set( sl.sparams->propctx,
+                                                               sl.list[i].name, cbv.bv_val, cbv.bv_len );
+                                                       break;
+                                               }
+                                       }
+                               }
+                       }
+
+                       if ( op.o_bd->be_search ) {
+                               SlapReply rs = {REP_RESULT};
+                               op.o_hdr = conn->c_sasl_bindop->o_hdr;
+                               op.o_tag = LDAP_REQ_SEARCH;
+                               op.o_ndn = conn->c_ndn;
+                               op.o_callback = &cb;
+                               slap_op_time( &op.o_time, &op.o_tincr );
+                               op.o_do_not_cache = 1;
+                               op.o_is_auth_check = 1;
+                               op.o_req_dn = op.o_req_ndn;
+                               op.ors_scope = LDAP_SCOPE_BASE;
+                               op.ors_deref = LDAP_DEREF_NEVER;
+                               op.ors_tlimit = SLAP_NO_LIMIT;
+                               op.ors_slimit = 1;
+                               op.ors_filter = &generic_filter;
+                               op.ors_filterstr = generic_filterstr;
+                               /* FIXME: we want all attributes, right? */
+                               op.ors_attrs = NULL;
+
+                               op.o_bd->be_search( &op, &rs );
+                       }
+               }
+       }
+}
+
+#if SASL_VERSION_FULL >= 0x020110
+static int
+slap_auxprop_store(
+       void *glob_context,
+       sasl_server_params_t *sparams,
+       struct propctx *prctx,
+       const char *user,
+       unsigned ulen)
+{
+       Operation op = {0};
+       SlapReply rs = {REP_RESULT};
+       int rc, i, j;
+       Connection *conn = NULL;
+       const struct propval *pr;
+       Modifications *modlist = NULL, **modtail = &modlist, *mod;
+       slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
+       char textbuf[SLAP_TEXT_BUFLEN];
+       const char *text;
+       size_t textlen = sizeof(textbuf);
+
+       /* just checking if we are enabled */
+       if (!prctx) return SASL_OK;
+
+       if (!sparams || !user) return SASL_BADPARAM;
 
-               if ( be && be->be_search ) {
-                       op.o_tag = LDAP_REQ_SEARCH;
-                       op.o_protocol = LDAP_VERSION3;
-                       op.o_ndn = conn->c_ndn;
+       pr = sparams->utils->prop_get( sparams->propctx );
+
+       /* Find our DN and conn first */
+       for( i = 0; pr[i].name; i++ ) {
+               if ( pr[i].name[0] == '*' ) {
+                       if ( !strcmp( pr[i].name, slap_propnames[SLAP_SASL_PROP_CONN] ) ) {
+                               if ( pr[i].values && pr[i].values[0] )
+                                       AC_MEMCPY( &conn, pr[i].values[0], sizeof( conn ) );
+                               continue;
+                       }
+                       if ( !strcmp( pr[i].name, slap_propnames[SLAP_SASL_PROP_AUTHC] ) ) {
+                               if ( pr[i].values && pr[i].values[0] ) {
+                                       AC_MEMCPY( &op.o_req_ndn, pr[i].values[0], sizeof( struct berval ) );
+                               }
+                       }
+               }
+       }
+       if (!conn || !op.o_req_ndn.bv_val) return SASL_BADPARAM;
+
+       op.o_bd = select_backend( &op.o_req_ndn, 0, 1 );
+
+       if ( !op.o_bd || !op.o_bd->be_modify ) return SASL_FAIL;
+               
+       pr = sparams->utils->prop_get( prctx );
+       if (!pr) return SASL_BADPARAM;
+
+       for (i=0; pr[i].name; i++);
+       if (!i) return SASL_BADPARAM;
+
+       for (i=0; pr[i].name; i++) {
+               mod = (Modifications *)ch_malloc( sizeof(Modifications) );
+               mod->sml_op = LDAP_MOD_REPLACE;
+               mod->sml_flags = 0;
+               ber_str2bv( pr[i].name, 0, 0, &mod->sml_type );
+               mod->sml_values = (struct berval *)ch_malloc( (pr[i].nvalues + 1) *
+                       sizeof(struct berval));
+               for (j=0; j<pr[i].nvalues; j++) {
+                       ber_str2bv( pr[i].values[j], 0, 1, &mod->sml_values[j]);
+               }
+               BER_BVZERO( &mod->sml_values[j] );
+               mod->sml_nvalues = NULL;
+               mod->sml_desc = NULL;
+               *modtail = mod;
+               modtail = &mod->sml_next;
+       }
+       *modtail = NULL;
+
+       rc = slap_mods_check( modlist, &text, textbuf, textlen, NULL );
+
+       if ( rc == LDAP_SUCCESS ) {
+               rc = slap_mods_no_user_mod_check( &op, modlist,
+                       &text, textbuf, textlen );
+
+               if ( rc == LDAP_SUCCESS ) {
+                       op.o_hdr = conn->c_sasl_bindop->o_hdr;
+                       op.o_tag = LDAP_REQ_MODIFY;
+                       op.o_ndn = op.o_req_ndn;
                        op.o_callback = &cb;
-                       op.o_time = slap_get_time();
+                       slap_op_time( &op.o_time, &op.o_tincr );
                        op.o_do_not_cache = 1;
                        op.o_is_auth_check = 1;
-                       op.o_threadctx = conn->c_sasl_bindop->o_threadctx;
+                       op.o_req_dn = op.o_req_ndn;
+                       op.orm_modlist = modlist;
 
-                       (*be->be_search)( be, conn, &op, NULL, &dn,
-                               LDAP_SCOPE_BASE, LDAP_DEREF_NEVER, 1, 0,
-                               generic_filter, NULL, NULL, 0 );
+                       rc = op.o_bd->be_modify( &op, &rs );
                }
        }
+       slap_mods_free( modlist, 1 );
+       return rc != LDAP_SUCCESS ? SASL_FAIL : SASL_OK;
 }
+#endif /* SASL_VERSION_FULL >= 2.1.16 */
 
 static sasl_auxprop_plug_t slap_auxprop_plugin = {
        0,      /* Features */
@@ -455,7 +497,12 @@ static sasl_auxprop_plug_t slap_auxprop_plugin = {
        NULL,   /* auxprop_free */
        slap_auxprop_lookup,
        "slapd",        /* name */
-       NULL    /* spare */
+#if SASL_VERSION_FULL >= 0x020110
+       slap_auxprop_store      /* the declaration of this member changed
+                                * in cyrus SASL from 2.1.15 to 2.1.16 */
+#else
+       NULL
+#endif
 };
 
 static int
@@ -466,7 +513,7 @@ slap_auxprop_init(
        sasl_auxprop_plug_t **plug,
        const char *plugname)
 {
-       if ( !out_version | !plug ) return SASL_BADPARAM;
+       if ( !out_version || !plug ) return SASL_BADPARAM;
 
        if ( max_version < SASL_AUXPROP_PLUG_VERSION ) return SASL_BADVERS;
 
@@ -475,117 +522,11 @@ slap_auxprop_init(
        return SASL_OK;
 }
 
-typedef struct checkpass_info {
-       int rc;
-       struct berval cred;
-} checkpass_info;
-
-static int
-sasl_cb_checkpass(
-       BackendDB *be,
-       Connection *conn,
-       Operation *op,
-       Entry *e,
-       AttributeName *an,
-       int attrsonly,
-       LDAPControl **ctrls )
-{
-       slap_callback *tmp = op->o_callback;
-       checkpass_info *ci = tmp->sc_private;
-       Attribute *a;
-       struct berval *bv;
-       
-       ci->rc = SASL_NOVERIFY;
-
-       a = attr_find( e->e_attrs, slap_schema.si_ad_userPassword );
-       if ( !a ) return 0;
-       if ( ! access_allowed( be, conn, op, e, slap_schema.si_ad_userPassword,
-               NULL, ACL_AUTH, NULL ) ) return 0;
-
-       for ( bv = a->a_vals; bv->bv_val != NULL; bv++ ) {
-               if ( !lutil_passwd( bv, &ci->cred, NULL ) ) {
-                       ci->rc = SASL_OK;
-                       break;
-               }
-       }
-       return 0;
-}
-
-static int
-slap_sasl_checkpass(
-       sasl_conn_t *sconn,
-       void *context,
-       const char *username,
-       const char *pass,
-       unsigned passlen,
-       struct propctx *propctx)
-{
-       Connection *conn = (Connection *)context;
-       struct berval dn;
-       int rc;
-       Backend *be;
-       checkpass_info ci;
-
-       ci.rc = SASL_NOUSER;
-
-       /* SASL will fallback to its own mechanisms if we don't
-        * find an answer here.
-        */
-
-       rc = slap_sasl_getdn( conn, (char *)username, 0, NULL, &dn,
-               SLAP_GETDN_AUTHCID );
-       if ( rc != LDAP_SUCCESS ) {
-               sasl_seterror( sconn, 0, ldap_err2string( rc ) );
-               return SASL_NOUSER;
-       }
-
-       if ( dn.bv_len == 0 ) {
-               sasl_seterror( sconn, 0,
-                       "No password is associated with the Root DSE" );
-               if ( dn.bv_val != NULL ) {
-                       ch_free( dn.bv_val );
-               }
-               return SASL_NOUSER;
-       }
-
-       be = select_backend( &dn, 0, 1 );
-       if ( be && be->be_search ) {
-               Operation op = {0};
-               slap_callback cb = { slap_cb_null_response,
-                       slap_cb_null_sresult, sasl_cb_checkpass, slap_cb_null_sreference, NULL };
-
-               ci.cred.bv_val = (char *)pass;
-               ci.cred.bv_len = passlen;
-
-               cb.sc_private = &ci;
-               op.o_tag = LDAP_REQ_SEARCH;
-               op.o_protocol = LDAP_VERSION3;
-               op.o_ndn = conn->c_ndn;
-               op.o_callback = &cb;
-               op.o_time = slap_get_time();
-               op.o_do_not_cache = 1;
-               op.o_is_auth_check = 1;
-               op.o_threadctx = conn->c_sasl_bindop->o_threadctx;
-
-               (*be->be_search)( be, conn, &op, NULL, &dn,
-                       LDAP_SCOPE_BASE, LDAP_DEREF_NEVER, 1, 0,
-                       generic_filter, NULL, NULL, 0 );
-       }
-       if ( ci.rc != SASL_OK ) {
-               sasl_seterror( sconn, 0,
-                       ldap_err2string( LDAP_INVALID_CREDENTIALS ) );
-       }
-
-       ch_free( dn.bv_val );
-
-       return ci.rc;
-}
-
 /* Convert a SASL authcid or authzid into a DN. Store the DN in an
  * auxiliary property, so that we can refer to it in sasl_authorize
  * without interfering with anything else. Also, the SASL username
  * buffer is constrained to 256 characters, and our DNs could be
- * much longer (totally arbitrary length)...
+ * much longer (SLAP_LDAPDN_MAXLEN, currently set to 8192)
  */
 static int
 slap_sasl_canonicalize(
@@ -601,25 +542,18 @@ slap_sasl_canonicalize(
 {
        Connection *conn = (Connection *)context;
        struct propctx *props = sasl_auxprop_getctx( sconn );
-       struct propval auxvals[3];
+       struct propval auxvals[ SLAP_SASL_PROP_COUNT ] = { { 0 } };
        struct berval dn;
        int rc, which;
        const char *names[2];
+       struct berval   bvin;
 
        *out_len = 0;
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_canonicalize: conn %d %s=\"%s\"\n",
-               conn ? conn->c_connid : -1,
-               (flags & SASL_CU_AUTHID) ? "authcid" : "authzid",
-               in ? in : "<empty>");
-#else
        Debug( LDAP_DEBUG_ARGS, "SASL Canonicalize [conn=%ld]: %s=\"%s\"\n",
                conn ? conn->c_connid : -1,
                (flags & SASL_CU_AUTHID) ? "authcid" : "authzid",
                in ? in : "<empty>");
-#endif
 
        /* If name is too big, just truncate. We don't care, we're
         * using DNs, not the usernames.
@@ -627,19 +561,27 @@ slap_sasl_canonicalize(
        if ( inlen > out_max )
                inlen = out_max-1;
 
+       /* This is a Simple Bind using SPASSWD. That means the in-directory
+        * userPassword of the Binding user already points at SASL, so it
+        * cannot be used to actually satisfy a password comparison. Just
+        * ignore it, some other mech will process it.
+        */
+       if ( !conn->c_sasl_bindop ||
+               conn->c_sasl_bindop->orb_method != LDAP_AUTH_SASL ) goto done;
+
        /* See if we need to add request, can only do it once */
        prop_getnames( props, slap_propnames, auxvals );
        if ( !auxvals[0].name )
                prop_request( props, slap_propnames );
 
        if ( flags & SASL_CU_AUTHID )
-               which = PROP_AUTHC;
+               which = SLAP_SASL_PROP_AUTHC;
        else
-               which = PROP_AUTHZ;
+               which = SLAP_SASL_PROP_AUTHZ;
 
        /* Need to store the Connection for auxprop_lookup */
-       if ( !auxvals[PROP_CONN].values ) {
-               names[0] = slap_propnames[PROP_CONN];
+       if ( !auxvals[SLAP_SASL_PROP_CONN].values ) {
+               names[0] = slap_propnames[SLAP_SASL_PROP_CONN];
                names[1] = NULL;
                prop_set( props, names[0], (char *)&conn, sizeof( conn ) );
        }
@@ -663,8 +605,9 @@ slap_sasl_canonicalize(
         * it does authzID before the authcID. If we see that authzID
         * has already been done, don't do anything special with authcID.
         */
-       if ( flags == SASL_CU_AUTHID && !auxvals[PROP_AUTHZ].values ) {
+       if ( flags == SASL_CU_AUTHID && !auxvals[SLAP_SASL_PROP_AUTHZ].values ) {
                conn->c_sasl_dn.bv_val = (char *) in;
+               conn->c_sasl_dn.bv_len = 0;
        } else if ( flags == SASL_CU_AUTHZID && conn->c_sasl_dn.bv_val ) {
                rc = strcmp( in, conn->c_sasl_dn.bv_val );
                conn->c_sasl_dn.bv_val = NULL;
@@ -672,28 +615,23 @@ slap_sasl_canonicalize(
                if ( !rc ) goto done;
        }
 
-       rc = slap_sasl_getdn( conn, (char *)in, inlen, (char *)user_realm, &dn,
+       bvin.bv_val = (char *)in;
+       bvin.bv_len = inlen;
+       rc = slap_sasl_getdn( conn, NULL, &bvin, (char *)user_realm, &dn,
                (flags & SASL_CU_AUTHID) ? SLAP_GETDN_AUTHCID : SLAP_GETDN_AUTHZID );
        if ( rc != LDAP_SUCCESS ) {
                sasl_seterror( sconn, 0, ldap_err2string( rc ) );
                return SASL_NOAUTHZ;
-       }               
+       }
 
        names[0] = slap_propnames[which];
        names[1] = NULL;
 
        prop_set( props, names[0], (char *)&dn, sizeof( dn ) );
-               
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_canonicalize: conn %d %s=\"%s\"\n",
-               conn ? conn->c_connid : -1, names[0]+1,
-               dn.bv_val ? dn.bv_val : "<EMPTY>" );
-#else
+
        Debug( LDAP_DEBUG_ARGS, "SASL Canonicalize [conn=%ld]: %s=\"%s\"\n",
                conn ? conn->c_connid : -1, names[0]+1,
                dn.bv_val ? dn.bv_val : "<EMPTY>" );
-#endif
 
 done:
        AC_MEMCPY( out, in, inlen );
@@ -717,74 +655,79 @@ slap_sasl_authorize(
        struct propctx *props)
 {
        Connection *conn = (Connection *)context;
-       struct propval auxvals[3];
-       struct berval authcDN, authzDN;
+       /* actually:
+        *      (SLAP_SASL_PROP_COUNT - 1)      because we skip "conn",
+        *      + 1                             for NULL termination?
+        */
+       struct propval auxvals[ SLAP_SASL_PROP_COUNT ] = { { 0 } };
+       struct berval authcDN, authzDN = BER_BVNULL;
        int rc;
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_authorize: conn %d authcid=\"%s\" authzid=\"%s\"\n",
-               conn ? conn->c_connid : -1, auth_identity, requested_user);
-#else
-       Debug( LDAP_DEBUG_ARGS, "SASL Authorize [conn=%ld]: "
+       /* Simple Binds don't support proxy authorization, ignore it */
+       if ( !conn->c_sasl_bindop ||
+               conn->c_sasl_bindop->orb_method != LDAP_AUTH_SASL ) return SASL_OK;
+
+       Debug( LDAP_DEBUG_ARGS, "SASL proxy authorize [conn=%ld]: "
                "authcid=\"%s\" authzid=\"%s\"\n",
                conn ? conn->c_connid : -1, auth_identity, requested_user );
-#endif
        if ( conn->c_sasl_dn.bv_val ) {
                ch_free( conn->c_sasl_dn.bv_val );
-               conn->c_sasl_dn.bv_val = NULL;
-               conn->c_sasl_dn.bv_len = 0;
+               BER_BVZERO( &conn->c_sasl_dn );
        }
 
-       /* Skip PROP_CONN */
+       /* Skip SLAP_SASL_PROP_CONN */
        prop_getnames( props, slap_propnames+1, auxvals );
        
+       /* Should not happen */
+       if ( !auxvals[0].values ) {
+               sasl_seterror( sconn, 0, "invalid authcid" );
+               return SASL_NOAUTHZ;
+       }
+
        AC_MEMCPY( &authcDN, auxvals[0].values[0], sizeof(authcDN) );
+       conn->c_sasl_dn = authcDN;
 
        /* Nothing to do if no authzID was given */
        if ( !auxvals[1].name || !auxvals[1].values ) {
-               conn->c_sasl_dn = authcDN;
                goto ok;
        }
        
        AC_MEMCPY( &authzDN, auxvals[1].values[0], sizeof(authzDN) );
 
-       rc = slap_sasl_authorized( conn, &authcDN, &authzDN );
-       ch_free( authcDN.bv_val );
+       rc = slap_sasl_authorized( conn->c_sasl_bindop, &authcDN, &authzDN );
        if ( rc != LDAP_SUCCESS ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, INFO, 
-                       "slap_sasl_authorize: conn %ld  authorization disallowed (%d)\n",
-                       (long)(conn ? conn->c_connid : -1), rc, 0 );
-#else
-               Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
-                       " authorization disallowed (%d)\n",
+               Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
+                       "proxy authorization disallowed (%d)\n",
                        (long) (conn ? conn->c_connid : -1), rc, 0 );
-#endif
 
                sasl_seterror( sconn, 0, "not authorized" );
                ch_free( authzDN.bv_val );
                return SASL_NOAUTHZ;
        }
 
-       conn->c_sasl_dn = authzDN;
+       /* FIXME: we need yet another dup because slap_sasl_getdn()
+        * is using the bind operation slab */
+       if ( conn->c_sasl_bindop ) {
+               ber_dupbv( &conn->c_sasl_authz_dn, &authzDN );
+               slap_sl_free( authzDN.bv_val,
+                               conn->c_sasl_bindop->o_tmpmemctx );
+
+       } else {
+               conn->c_sasl_authz_dn = authzDN;
+       }
+
 ok:
        if (conn->c_sasl_bindop) {
                Statslog( LDAP_DEBUG_STATS,
-                       "conn=%lu op=%lu BIND authcid=\"%s\"\n",
+                       "conn=%lu op=%lu BIND authcid=\"%s\" authzid=\"%s\"\n",
                        conn->c_connid, conn->c_sasl_bindop->o_opid, 
-                       auth_identity, 0, 0);
+                       auth_identity, requested_user, 0);
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_authorize: conn %d authorization allowed\n",
-               (long)(conn ? conn->c_connid : -1), 0, 0 );
-#else
        Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
-               " authorization allowed\n",
-               (long) (conn ? conn->c_connid : -1), 0, 0 );
-#endif
+               " proxy authorization allowed authzDN=\"%s\"\n",
+               (long) (conn ? conn->c_connid : -1), 
+               authzDN.bv_val ? authzDN.bv_val : "", 0 );
        return SASL_OK;
 } 
 #else
@@ -796,109 +739,93 @@ slap_sasl_authorize(
        const char **user,
        const char **errstr)
 {
-       struct berval authcDN, authzDN;
+       struct berval authcDN, authzDN = BER_BVNULL;
        int rc;
        Connection *conn = context;
        char *realm;
+       struct berval   bvauthcid, bvauthzid;
 
        *user = NULL;
        if ( conn->c_sasl_dn.bv_val ) {
                ch_free( conn->c_sasl_dn.bv_val );
-               conn->c_sasl_dn.bv_val = NULL;
-               conn->c_sasl_dn.bv_len = 0;
+               BER_BVZERO( &conn->c_sasl_dn );
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_authorize: conn %d    authcid=\"%s\" authzid=\"%s\"\n",
-               conn ? conn->c_connid : -1, authcid ? authcid : "<empty>",
-               authzid ? authzid : "<empty>" );
-#else
        Debug( LDAP_DEBUG_ARGS, "SASL Authorize [conn=%ld]: "
                "authcid=\"%s\" authzid=\"%s\"\n",
                (long) (conn ? conn->c_connid : -1),
                authcid ? authcid : "<empty>",
                authzid ? authzid : "<empty>" );
-#endif
 
        /* Figure out how much data we have for the dn */
-       rc = sasl_getprop( conn->c_sasl_context, SASL_REALM, (void **)&realm );
+       rc = sasl_getprop( conn->c_sasl_authctx, SASL_REALM, (void **)&realm );
        if( rc != SASL_OK && rc != SASL_NOTDONE ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ERR,
-                       "slap_sasl_authorize: getprop(REALM) failed.\n", 0, 0, 0 );
-#else
                Debug(LDAP_DEBUG_TRACE,
                        "authorize: getprop(REALM) failed!\n", 0,0,0);
-#endif
                *errstr = "Could not extract realm";
                return SASL_NOAUTHZ;
        }
 
        /* Convert the identities to DN's. If no authzid was given, client will
           be bound as the DN matching their username */
-       rc = slap_sasl_getdn( conn, (char *)authcid, 0, realm,
+       bvauthcid.bv_val = authcid;
+       bvauthcid.bv_len = authcid ? strlen( authcid ) : 0;
+       rc = slap_sasl_getdn( conn, NULL, &bvauthcid, realm,
                &authcDN, SLAP_GETDN_AUTHCID );
        if( rc != LDAP_SUCCESS ) {
                *errstr = ldap_err2string( rc );
                return SASL_NOAUTHZ;
        }
-       if( ( authzid == NULL ) || !strcmp( authcid,authzid ) ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ENTRY, 
-                       "slap_sasl_authorize: conn %d  Using authcDN=%s\n",
-                       conn ? conn->c_connid : -1, authcDN.bv_val, 0 );
-#else
+       conn->c_sasl_dn = authcDN;
+       if( ( authzid == NULL ) || !strcmp( authcid, authzid ) ) {
                Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
                 "Using authcDN=%s\n", (long) (conn ? conn->c_connid : -1), authcDN.bv_val,0 );
-#endif
 
-               conn->c_sasl_dn = authcDN;
                goto ok;
        }
-       rc = slap_sasl_getdn( conn, (char *)authzid, 0, realm,
+
+       bvauthzid.bv_val = authzid;
+       bvauthzid.bv_len = authzid ? strlen( authzid ) : 0;
+       rc = slap_sasl_getdn( conn, NULL, &bvauthzid, realm,
                &authzDN, SLAP_GETDN_AUTHZID );
        if( rc != LDAP_SUCCESS ) {
-               ch_free( authcDN.bv_val );
                *errstr = ldap_err2string( rc );
                return SASL_NOAUTHZ;
        }
 
-       rc = slap_sasl_authorized(conn, &authcDN, &authzDN );
-       ch_free( authcDN.bv_val );
+       rc = slap_sasl_authorized( conn->c_sasl_bindop, &authcDN, &authzDN );
        if( rc ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, INFO, 
-                       "slap_sasl_authorize: conn %ld  authorization disallowed (%d)\n",
-                       (long)(conn ? conn->c_connid : -1), rc, 0 );
-#else
                Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
-                       " authorization disallowed (%d)\n",
+                       "proxy authorization disallowed (%d)\n",
                        (long) (conn ? conn->c_connid : -1), rc, 0 );
-#endif
 
                *errstr = "not authorized";
                ch_free( authzDN.bv_val );
                return SASL_NOAUTHZ;
        }
-       conn->c_sasl_dn = authzDN;
+
+       /* FIXME: we need yet another dup because slap_sasl_getdn()
+        * is using the bind operation slab */
+       if ( conn->c_sasl_bindop ) {
+               ber_dupbv( &conn->c_sasl_authz_dn, &authzDN );
+               slap_sl_free( authzDN.bv_val,
+                               conn->c_sasl_bindop->o_tmpmemctx );
+
+       } else {
+               conn->c_sasl_authz_dn = authzDN;
+       }
 
 ok:
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, RESULTS, 
-               "slap_sasl_authorize: conn %d authorization allowed\n",
-          (long)(conn ? conn->c_connid : -1 ), 0, 0 );
-#else
        Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
-               " authorization allowed\n",
-               (long) (conn ? conn->c_connid : -1), 0, 0 );
-#endif
+               " authorization allowed authzDN=\"%s\"\n",
+               (long) (conn ? conn->c_connid : -1),
+               authzDN.bv_val ? authzDN.bv_val : "", 0 );
 
-       if (conn->c_sasl_bindop) {
+       if ( conn->c_sasl_bindop ) {
                Statslog( LDAP_DEBUG_STATS,
-                       "conn=%lu op=%lu BIND authcid=\"%s\"\n",
+                       "conn=%lu op=%lu BIND authcid=\"%s\" authzid=\"%s\"\n",
                        conn->c_connid, conn->c_sasl_bindop->o_opid, 
-                       authcid, 0, 0);
+                       authcid, authzid ? authzid : "", 0);
        }
 
        *errstr = NULL;
@@ -911,13 +838,26 @@ slap_sasl_err2ldap( int saslerr )
 {
        int rc;
 
+       /* map SASL errors to LDAP resultCode returned by:
+        *      sasl_server_new()
+        *              SASL_OK, SASL_NOMEM
+        *      sasl_server_step()
+        *              SASL_OK, SASL_CONTINUE, SASL_TRANS, SASL_BADPARAM, SASL_BADPROT,
+        *      ...
+        *      sasl_server_start()
+        *      + SASL_NOMECH
+        *      sasl_setprop()
+        *              SASL_OK, SASL_BADPARAM
+        */
+
        switch (saslerr) {
+               case SASL_OK:
+                       rc = LDAP_SUCCESS;
+                       break;
                case SASL_CONTINUE:
                        rc = LDAP_SASL_BIND_IN_PROGRESS;
                        break;
                case SASL_FAIL:
-                       rc = LDAP_OTHER;
-                       break;
                case SASL_NOMEM:
                        rc = LDAP_OTHER;
                        break;
@@ -925,6 +865,9 @@ slap_sasl_err2ldap( int saslerr )
                        rc = LDAP_AUTH_METHOD_NOT_SUPPORTED;
                        break;
                case SASL_BADAUTH:
+               case SASL_NOUSER:
+               case SASL_TRANS:
+               case SASL_EXPIRED:
                        rc = LDAP_INVALID_CREDENTIALS;
                        break;
                case SASL_NOAUTHZ:
@@ -934,6 +877,13 @@ slap_sasl_err2ldap( int saslerr )
                case SASL_ENCRYPT:
                        rc = LDAP_INAPPROPRIATE_AUTH;
                        break;
+               case SASL_UNAVAIL:
+               case SASL_TRYAGAIN:
+                       rc = LDAP_UNAVAILABLE;
+                       break;
+               case SASL_DISABLED:
+                       rc = LDAP_UNWILLING_TO_PERFORM;
+                       break;
                default:
                        rc = LDAP_OTHER;
                        break;
@@ -941,7 +891,66 @@ slap_sasl_err2ldap( int saslerr )
 
        return rc;
 }
-#endif
+
+#ifdef SLAPD_SPASSWD
+
+static struct berval sasl_pwscheme = BER_BVC("{SASL}");
+
+static int chk_sasl(
+       const struct berval *sc,
+       const struct berval * passwd,
+       const struct berval * cred,
+       const char **text )
+{
+       unsigned int i;
+       int rtn;
+       void *ctx, *sconn = NULL;
+
+       for( i=0; i<cred->bv_len; i++) {
+               if(cred->bv_val[i] == '\0') {
+                       return LUTIL_PASSWD_ERR;        /* NUL character in password */
+               }
+       }
+
+       if( cred->bv_val[i] != '\0' ) {
+               return LUTIL_PASSWD_ERR;        /* cred must behave like a string */
+       }
+
+       for( i=0; i<passwd->bv_len; i++) {
+               if(passwd->bv_val[i] == '\0') {
+                       return LUTIL_PASSWD_ERR;        /* NUL character in password */
+               }
+       }
+
+       if( passwd->bv_val[i] != '\0' ) {
+               return LUTIL_PASSWD_ERR;        /* passwd must behave like a string */
+       }
+
+       rtn = LUTIL_PASSWD_ERR;
+
+       ctx = ldap_pvt_thread_pool_context();
+       ldap_pvt_thread_pool_getkey( ctx, slap_sasl_bind, &sconn, NULL );
+
+       if( sconn != NULL ) {
+               int sc;
+# if SASL_VERSION_MAJOR < 2
+               sc = sasl_checkpass( sconn,
+                       passwd->bv_val, passwd->bv_len,
+                       cred->bv_val, cred->bv_len,
+                       text );
+# else
+               sc = sasl_checkpass( sconn,
+                       passwd->bv_val, passwd->bv_len,
+                       cred->bv_val, cred->bv_len );
+# endif
+               rtn = ( sc != SASL_OK ) ? LUTIL_PASSWD_ERR : LUTIL_PASSWD_OK;
+       }
+
+       return rtn;
+}
+#endif /* SLAPD_SPASSWD */
+
+#endif /* HAVE_CYRUS_SASL */
 
 int slap_sasl_init( void )
 {
@@ -953,22 +962,22 @@ int slap_sasl_init( void )
        };
 
 #ifdef HAVE_SASL_VERSION
-#define SASL_BUILD_VERSION ((SASL_VERSION_MAJOR << 24) |\
-       (SASL_VERSION_MINOR << 16) | SASL_VERSION_STEP)
+       /* stringify the version number, sasl.h doesn't do it for us */
+#define        VSTR0(maj, min, pat)    #maj "." #min "." #pat
+#define        VSTR(maj, min, pat)     VSTR0(maj, min, pat)
+#define        SASL_VERSION_STRING     VSTR(SASL_VERSION_MAJOR, SASL_VERSION_MINOR, \
+                               SASL_VERSION_STEP)
 
        sasl_version( NULL, &rc );
        if ( ((rc >> 16) != ((SASL_VERSION_MAJOR << 8)|SASL_VERSION_MINOR)) ||
-               (rc & 0xffff) < SASL_VERSION_STEP) {
-
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, INFO,
-               "slap_sasl_init: SASL version mismatch, got %x, wanted %x.\n",
-                       rc, SASL_BUILD_VERSION, 0 );
-#else
-               Debug( LDAP_DEBUG_ANY,
-               "slap_sasl_init: SASL version mismatch, got %x, wanted %x.\n",
-                       rc, SASL_BUILD_VERSION, 0 );
-#endif
+               (rc & 0xffff) < SASL_VERSION_STEP)
+       {
+               char version[sizeof("xxx.xxx.xxxxx")];
+               sprintf( version, "%u.%d.%d", (unsigned)rc >> 24, (rc >> 16) & 0xff,
+                       rc & 0xffff );
+               Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:"
+                       " expected " SASL_VERSION_STRING ","
+                       " got %s\n", version, 0, 0 );
                return -1;
        }
 #endif
@@ -989,19 +998,22 @@ int slap_sasl_init( void )
                ldap_pvt_sasl_mutex_dispose );
 
 #if SASL_VERSION_MAJOR >= 2
-       sasl_auxprop_add_plugin( "slapd", slap_auxprop_init );
+       generic_filter.f_desc = slap_schema.si_ad_objectClass;
+
+       rc = sasl_auxprop_add_plugin( "slapd", slap_auxprop_init );
+       if( rc != SASL_OK ) {
+               Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n",
+                       0, 0, 0 );
+               return -1;
+       }
 #endif
        /* should provide callbacks for logging */
        /* server name should be configurable */
        rc = sasl_server_init( server_callbacks, "slapd" );
 
        if( rc != SASL_OK ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, INFO, "slap_sasl_init: init failed.\n", 0, 0, 0 );
-#else
-               Debug( LDAP_DEBUG_ANY, "sasl_server_init failed\n",
+               Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n",
                        0, 0, 0 );
-#endif
 #if SASL_VERSION_MAJOR < 2
                /* A no-op used to make sure we linked with Cyrus 1.5 */
                sasl_client_auth( NULL, NULL, NULL, 0, NULL, NULL );
@@ -1010,13 +1022,12 @@ int slap_sasl_init( void )
                return -1;
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, INFO, "slap_sasl_init: initialized!\n", 0, 0, 0 );
-#else
-       Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
-               0, 0, 0 );
+#ifdef SLAPD_SPASSWD
+       lutil_passwd_add( &sasl_pwscheme, chk_sasl, NULL );
 #endif
 
+       Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
+               0, 0, 0 );
 
        /* default security properties */
        memset( &sasl_secprops, '\0', sizeof(sasl_secprops) );
@@ -1032,9 +1043,6 @@ int slap_sasl_destroy( void )
 {
 #ifdef HAVE_CYRUS_SASL
        sasl_done();
-#endif
-#if SASL_VERSION_MAJOR >= 2
-       filter_free( generic_filter );
 #endif
        free( global_host );
        global_host = NULL;
@@ -1042,72 +1050,62 @@ int slap_sasl_destroy( void )
        return 0;
 }
 
-int slap_sasl_open( Connection *conn )
+int slap_sasl_open( Connection *conn, int reopen )
 {
-       int cb, sc = LDAP_SUCCESS;
-#if SASL_VERSION_MAJOR >= 2
-       char *ipremoteport = NULL, *iplocalport = NULL;
-#endif
-
+       int sc = LDAP_SUCCESS;
 #ifdef HAVE_CYRUS_SASL
+       int cb;
+
        sasl_conn_t *ctx = NULL;
        sasl_callback_t *session_callbacks;
 
-       assert( conn->c_sasl_context == NULL );
-       assert( conn->c_sasl_extra == NULL );
+#if SASL_VERSION_MAJOR >= 2
+       char *ipremoteport = NULL, *iplocalport = NULL;
+#endif
 
-       conn->c_sasl_layers = 0;
+       assert( conn->c_sasl_authctx == NULL );
+
+       if ( !reopen ) {
+               assert( conn->c_sasl_extra == NULL );
 
-       session_callbacks =
+               session_callbacks =
 #if SASL_VERSION_MAJOR >= 2
-               SLAP_CALLOC( 5, sizeof(sasl_callback_t));
+                       SLAP_CALLOC( 5, sizeof(sasl_callback_t));
 #else
-               SLAP_CALLOC( 3, sizeof(sasl_callback_t));
+                       SLAP_CALLOC( 3, sizeof(sasl_callback_t));
 #endif
-       if( session_callbacks == NULL ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, ERR, 
-                               "slap_sasl_open: SLAP_MALLOC failed", 0, 0, 0 );
-#else
+               if( session_callbacks == NULL ) {
                        Debug( LDAP_DEBUG_ANY, 
                                "slap_sasl_open: SLAP_MALLOC failed", 0, 0, 0 );
-#endif
                        return -1;
-       }
-       conn->c_sasl_extra = session_callbacks;
+               }
+               conn->c_sasl_extra = session_callbacks;
 
-       session_callbacks[cb=0].id = SASL_CB_LOG;
-       session_callbacks[cb].proc = &slap_sasl_log;
-       session_callbacks[cb++].context = conn;
+               session_callbacks[cb=0].id = SASL_CB_LOG;
+               session_callbacks[cb].proc = &slap_sasl_log;
+               session_callbacks[cb++].context = conn;
 
-       session_callbacks[cb].id = SASL_CB_PROXY_POLICY;
-       session_callbacks[cb].proc = &slap_sasl_authorize;
-       session_callbacks[cb++].context = conn;
+               session_callbacks[cb].id = SASL_CB_PROXY_POLICY;
+               session_callbacks[cb].proc = &slap_sasl_authorize;
+               session_callbacks[cb++].context = conn;
 
 #if SASL_VERSION_MAJOR >= 2
-       session_callbacks[cb].id = SASL_CB_CANON_USER;
-       session_callbacks[cb].proc = &slap_sasl_canonicalize;
-       session_callbacks[cb++].context = conn;
-
-       /* XXXX: this should be conditional */
-       session_callbacks[cb].id = SASL_CB_SERVER_USERDB_CHECKPASS;
-       session_callbacks[cb].proc = &slap_sasl_checkpass;
-       session_callbacks[cb++].context = conn;
+               session_callbacks[cb].id = SASL_CB_CANON_USER;
+               session_callbacks[cb].proc = &slap_sasl_canonicalize;
+               session_callbacks[cb++].context = conn;
 #endif
 
-       session_callbacks[cb].id = SASL_CB_LIST_END;
-       session_callbacks[cb].proc = NULL;
-       session_callbacks[cb++].context = NULL;
-
-       if( global_host == NULL ) {
-               global_host = ldap_pvt_get_fqdn( NULL );
+               session_callbacks[cb].id = SASL_CB_LIST_END;
+               session_callbacks[cb].proc = NULL;
+               session_callbacks[cb++].context = NULL;
+       } else {
+               session_callbacks = conn->c_sasl_extra;
        }
 
+       conn->c_sasl_layers = 0;
+
        /* create new SASL context */
 #if SASL_VERSION_MAJOR >= 2
-       if ( generic_filter == NULL ) {
-               generic_filter = str2filter( "(objectclass=*)" );
-       }
        if ( conn->c_sock_name.bv_len != 0 &&
             strncmp( conn->c_sock_name.bv_val, "IP=", 3 ) == 0) {
                char *p;
@@ -1148,31 +1146,21 @@ int slap_sasl_open( Connection *conn )
 #endif
 
        if( sc != SASL_OK ) {
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ERR, 
-                       "slap_sasl_open: sasl_server_new failed: %d\n", sc, 0, 0 );
-#else
                Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
                        sc, 0, 0 );
-#endif
 
                return -1;
        }
 
-       conn->c_sasl_context = ctx;
+       conn->c_sasl_authctx = ctx;
 
        if( sc == SASL_OK ) {
                sc = sasl_setprop( ctx,
                        SASL_SEC_PROPS, &sasl_secprops );
 
                if( sc != SASL_OK ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, ERR, 
-                               "slap_sasl_open: sasl_setprop failed: %d \n", sc, 0, 0 );
-#else
                        Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
                                sc, 0, 0 );
-#endif
 
                        slap_sasl_close( conn );
                        return -1;
@@ -1180,30 +1168,43 @@ int slap_sasl_open( Connection *conn )
        }
 
        sc = slap_sasl_err2ldap( sc );
+
+#elif defined(SLAP_BUILTIN_SASL)
+       /* built-in SASL implementation */
+       SASL_CTX *ctx = (SASL_CTX *) SLAP_MALLOC(sizeof(SASL_CTX));
+       if( ctx == NULL ) return -1;
+
+       ctx->sc_external_ssf = 0;
+       BER_BVZERO( &ctx->sc_external_id );
+
+       conn->c_sasl_authctx = ctx;
 #endif
+
        return sc;
 }
 
 int slap_sasl_external(
        Connection *conn,
        slap_ssf_t ssf,
-       const char *auth_id )
+       struct berval *auth_id )
 {
 #if SASL_VERSION_MAJOR >= 2
        int sc;
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = conn->c_sasl_authctx;
+       sasl_ssf_t sasl_ssf = ssf;
 
        if ( ctx == NULL ) {
                return LDAP_UNAVAILABLE;
        }
 
-       sc = sasl_setprop( ctx, SASL_SSF_EXTERNAL, &ssf );
+       sc = sasl_setprop( ctx, SASL_SSF_EXTERNAL, &sasl_ssf );
 
        if ( sc != SASL_OK ) {
                return LDAP_OTHER;
        }
 
-       sc = sasl_setprop( ctx, SASL_AUTH_EXTERNAL, auth_id );
+       sc = sasl_setprop( ctx, SASL_AUTH_EXTERNAL,
+               auth_id ? auth_id->bv_val : NULL );
 
        if ( sc != SASL_OK ) {
                return LDAP_OTHER;
@@ -1211,7 +1212,7 @@ int slap_sasl_external(
 
 #elif defined(HAVE_CYRUS_SASL)
        int sc;
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = conn->c_sasl_authctx;
        sasl_external_properties_t extprops;
 
        if ( ctx == NULL ) {
@@ -1220,7 +1221,7 @@ int slap_sasl_external(
 
        memset( &extprops, '\0', sizeof(extprops) );
        extprops.ssf = ssf;
-       extprops.auth_id = (char *) auth_id;
+       extprops.auth_id = auth_id ? auth_id->bv_val : NULL;
 
        sc = sasl_setprop( ctx, SASL_SSF_EXTERNAL,
                (void *) &extprops );
@@ -1228,6 +1229,18 @@ int slap_sasl_external(
        if ( sc != SASL_OK ) {
                return LDAP_OTHER;
        }
+#elif defined(SLAP_BUILTIN_SASL)
+       /* built-in SASL implementation */
+       SASL_CTX *ctx = conn->c_sasl_authctx;
+       if ( ctx == NULL ) return LDAP_UNAVAILABLE;
+
+       ctx->sc_external_ssf = ssf;
+       if( auth_id ) {
+               ctx->sc_external_id = *auth_id;
+               BER_BVZERO( auth_id );
+       } else {
+               BER_BVZERO( &ctx->sc_external_id );
+       }
 #endif
 
        return LDAP_SUCCESS;
@@ -1235,13 +1248,6 @@ int slap_sasl_external(
 
 int slap_sasl_reset( Connection *conn )
 {
-#ifdef HAVE_CYRUS_SASL
-       sasl_conn_t *ctx = conn->c_sasl_context;
-
-       if( ctx != NULL ) {
-       }
-#endif
-       /* must return "anonymous" */
        return LDAP_SUCCESS;
 }
 
@@ -1250,7 +1256,9 @@ char ** slap_sasl_mechs( Connection *conn )
        char **mechs = NULL;
 
 #ifdef HAVE_CYRUS_SASL
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = conn->c_sasl_authctx;
+
+       if( ctx == NULL ) ctx = conn->c_sasl_sockctx;
 
        if( ctx != NULL ) {
                int sc;
@@ -1261,13 +1269,8 @@ char ** slap_sasl_mechs( Connection *conn )
                        &mechstr, NULL, NULL );
 
                if( sc != SASL_OK ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, ERR, 
-                               "slap_sasl_mechs: sasl_listmech failed: %d\n", sc, 0, 0 );
-#else
                        Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
                                sc, 0, 0 );
-#endif
 
                        return NULL;
                }
@@ -1278,6 +1281,13 @@ char ** slap_sasl_mechs( Connection *conn )
                ch_free( mechstr );
 #endif
        }
+#elif defined(SLAP_BUILTIN_SASL)
+       /* builtin SASL implementation */
+       SASL_CTX *ctx = conn->c_sasl_authctx;
+       if ( ctx != NULL && ctx->sc_external_id.bv_val ) {
+               /* should check ssf */
+               mechs = ldap_str2charray( "EXTERNAL", "," );
+       }
 #endif
 
        return mechs;
@@ -1286,59 +1296,59 @@ char ** slap_sasl_mechs( Connection *conn )
 int slap_sasl_close( Connection *conn )
 {
 #ifdef HAVE_CYRUS_SASL
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = conn->c_sasl_authctx;
 
        if( ctx != NULL ) {
                sasl_dispose( &ctx );
        }
+       if ( conn->c_sasl_sockctx &&
+               conn->c_sasl_authctx != conn->c_sasl_sockctx )
+       {
+               ctx = conn->c_sasl_sockctx;
+               sasl_dispose( &ctx );
+       }
 
-       conn->c_sasl_context = NULL;
+       conn->c_sasl_authctx = NULL;
+       conn->c_sasl_sockctx = NULL;
+       conn->c_sasl_done = 0;
 
        free( conn->c_sasl_extra );
        conn->c_sasl_extra = NULL;
+
+#elif defined(SLAP_BUILTIN_SASL)
+       SASL_CTX *ctx = conn->c_sasl_authctx;
+       if( ctx ) {
+               if( ctx->sc_external_id.bv_val ) {
+                       free( ctx->sc_external_id.bv_val );
+                       BER_BVZERO( &ctx->sc_external_id );
+               }
+               free( ctx );
+               conn->c_sasl_authctx = NULL;
+       }
 #endif
 
        return LDAP_SUCCESS;
 }
 
-int slap_sasl_bind(
-    Connection         *conn,
-    Operation          *op,  
-    struct berval      *dn,  
-    struct berval      *ndn,
-    struct berval      *cred,
-       struct berval                   *edn,
-       slap_ssf_t              *ssfp )
+int slap_sasl_bind( Operation *op, SlapReply *rs )
 {
-       int rc = 1;
-
 #ifdef HAVE_CYRUS_SASL
-       sasl_conn_t *ctx = conn->c_sasl_context;
+       sasl_conn_t *ctx = op->o_conn->c_sasl_authctx;
        struct berval response;
        unsigned reslen = 0;
-       const char *errstr = NULL;
        int sc;
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "sasl_bind: dn=\"%s\" mech=%s datalen=%ld\n",
-               dn->bv_len ? dn->bv_val : "",
-               conn->c_sasl_bind_in_progress ? "<continuing>" : 
-               conn->c_sasl_bind_mech.bv_val,
-               cred ? cred->bv_len : 0 );
-#else
        Debug(LDAP_DEBUG_ARGS,
                "==> sasl_bind: dn=\"%s\" mech=%s datalen=%ld\n",
-               dn->bv_len ? dn->bv_val : "",
-               conn->c_sasl_bind_in_progress ? "<continuing>":conn->c_sasl_bind_mech.bv_val,
-               cred ? cred->bv_len : 0 );
-#endif
-
+               op->o_req_dn.bv_len ? op->o_req_dn.bv_val : "",
+               op->o_conn->c_sasl_bind_in_progress ? "<continuing>" : 
+               op->o_conn->c_sasl_bind_mech.bv_val,
+               op->orb_cred.bv_len );
 
        if( ctx == NULL ) {
-               send_ldap_result( conn, op, LDAP_UNAVAILABLE,
-                       NULL, "SASL unavailable on this session", NULL, NULL );
-               return rc;
+               send_ldap_error( op, rs, LDAP_UNAVAILABLE,
+                       "SASL unavailable on this session" );
+               return rs->sr_err;
        }
 
 #if SASL_VERSION_MAJOR >= 2
@@ -1353,16 +1363,40 @@ int slap_sasl_bind(
        sasl_server_step( ctx, cred, clen, resp, rlen, err )
 #endif
 
-       if ( !conn->c_sasl_bind_in_progress ) {
+       if ( !op->o_conn->c_sasl_bind_in_progress ) {
+               /* If we already authenticated once, must use a new context */
+               if ( op->o_conn->c_sasl_done ) {
+                       sasl_ssf_t ssf = 0;
+                       const char *authid = NULL;
+#if SASL_VERSION_MAJOR >= 2
+                       sasl_getprop( ctx, SASL_SSF_EXTERNAL, (void *)&ssf );
+                       sasl_getprop( ctx, SASL_AUTH_EXTERNAL, (void *)&authid );
+                       if ( authid ) authid = ch_strdup( authid );
+#endif
+                       if ( ctx != op->o_conn->c_sasl_sockctx ) {
+                               sasl_dispose( &ctx );
+                       }
+                       op->o_conn->c_sasl_authctx = NULL;
+                               
+                       slap_sasl_open( op->o_conn, 1 );
+                       ctx = op->o_conn->c_sasl_authctx;
+#if SASL_VERSION_MAJOR >= 2
+                       if ( authid ) {
+                               sasl_setprop( ctx, SASL_SSF_EXTERNAL, &ssf );
+                               sasl_setprop( ctx, SASL_AUTH_EXTERNAL, authid );
+                               ch_free( (char *)authid );
+                       }
+#endif
+               }
                sc = START( ctx,
-                       conn->c_sasl_bind_mech.bv_val,
-                       cred->bv_val, cred->bv_len,
-                       (SASL_CONST char **)&response.bv_val, &reslen, &errstr );
+                       op->o_conn->c_sasl_bind_mech.bv_val,
+                       op->orb_cred.bv_val, op->orb_cred.bv_len,
+                       (SASL_CONST char **)&response.bv_val, &reslen, &rs->sr_text );
 
        } else {
                sc = STEP( ctx,
-                       cred->bv_val, cred->bv_len,
-                       (SASL_CONST char **)&response.bv_val, &reslen, &errstr );
+                       op->orb_cred.bv_val, op->orb_cred.bv_len,
+                       (SASL_CONST char **)&response.bv_val, &reslen, &rs->sr_text );
        }
 
        response.bv_len = reslen;
@@ -1370,35 +1404,63 @@ int slap_sasl_bind(
        if ( sc == SASL_OK ) {
                sasl_ssf_t *ssf = NULL;
 
-               *edn = conn->c_sasl_dn;
-               conn->c_sasl_dn.bv_val = NULL;
-               conn->c_sasl_dn.bv_len = 0;
+               op->orb_edn = op->o_conn->c_sasl_dn;
+               BER_BVZERO( &op->o_conn->c_sasl_dn );
+               op->o_conn->c_sasl_done = 1;
 
-               rc = LDAP_SUCCESS;
+               rs->sr_err = LDAP_SUCCESS;
 
                (void) sasl_getprop( ctx, SASL_SSF, (void *)&ssf );
-               *ssfp = ssf ? *ssf : 0;
-
-               if( *ssfp ) {
-                       ldap_pvt_thread_mutex_lock( &conn->c_mutex );
-                       conn->c_sasl_layers++;
-                       ldap_pvt_thread_mutex_unlock( &conn->c_mutex );
+               op->orb_ssf = ssf ? *ssf : 0;
+
+               ctx = NULL;
+               if( op->orb_ssf ) {
+                       ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+                       op->o_conn->c_sasl_layers++;
+
+                       /* If there's an old layer, set sockctx to NULL to
+                        * tell connection_read() to wait for us to finish.
+                        * Otherwise there is a race condition: we have to
+                        * send the Bind response using the old security
+                        * context and then remove it before reading any
+                        * new messages.
+                        */
+                       if ( op->o_conn->c_sasl_sockctx ) {
+                               ctx = op->o_conn->c_sasl_sockctx;
+                               op->o_conn->c_sasl_sockctx = NULL;
+                       } else {
+                               op->o_conn->c_sasl_sockctx = op->o_conn->c_sasl_authctx;
+                       }
+                       ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
                }
 
-               send_ldap_sasl( conn, op, rc,
-                       NULL, NULL, NULL, NULL,
-                       response.bv_len ? &response : NULL );
-
+               /* Must send response using old security layer */
+               if (response.bv_len) rs->sr_sasldata = &response;
+               send_ldap_sasl( op, rs );
+               
+               /* Now dispose of the old security layer.
+                */
+               if ( ctx ) {
+                       ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
+                       ldap_pvt_sasl_remove( op->o_conn->c_sb );
+                       op->o_conn->c_sasl_sockctx = op->o_conn->c_sasl_authctx;
+                       ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
+                       sasl_dispose( &ctx );
+               }
        } else if ( sc == SASL_CONTINUE ) {
-               send_ldap_sasl( conn, op, rc = LDAP_SASL_BIND_IN_PROGRESS,
-                       NULL, NULL, NULL, NULL, &response );
+               rs->sr_err = LDAP_SASL_BIND_IN_PROGRESS,
+               rs->sr_sasldata = &response;
+               send_ldap_sasl( op, rs );
 
        } else {
+               if ( op->o_conn->c_sasl_dn.bv_len )
+                       ch_free( op->o_conn->c_sasl_dn.bv_val );
+               BER_BVZERO( &op->o_conn->c_sasl_dn );
 #if SASL_VERSION_MAJOR >= 2
-               errstr = sasl_errdetail( ctx );
+               rs->sr_text = sasl_errdetail( ctx );
 #endif
-               send_ldap_result( conn, op, rc = slap_sasl_err2ldap( sc ),
-                       NULL, errstr, NULL, NULL );
+               rs->sr_err = slap_sasl_err2ldap( sc ),
+               send_ldap_result( op, rs );
        }
 
 #if SASL_VERSION_MAJOR < 2
@@ -1407,19 +1469,41 @@ int slap_sasl_bind(
        }
 #endif
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, RESULTS, "slap_sasl_bind: rc=%d\n", rc, 0, 0 );
-#else
-       Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rc, 0, 0);
-#endif
+       Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
 
+#elif defined(SLAP_BUILTIN_SASL)
+       /* built-in SASL implementation */
+       SASL_CTX *ctx = op->o_conn->c_sasl_authctx;
 
+       if ( ctx == NULL ) {
+               send_ldap_error( op, rs, LDAP_OTHER,
+                       "Internal SASL Error" );
+
+       } else if ( bvmatch( &ext_bv, &op->o_conn->c_sasl_bind_mech ) ) {
+               /* EXTERNAL */
+
+               if( op->orb_cred.bv_len ) {
+                       rs->sr_text = "proxy authorization not support";
+                       rs->sr_err = LDAP_UNWILLING_TO_PERFORM;
+                       send_ldap_result( op, rs );
+
+               } else {
+                       op->orb_edn = ctx->sc_external_id;
+                       rs->sr_err = LDAP_SUCCESS;
+                       rs->sr_sasldata = NULL;
+                       send_ldap_sasl( op, rs );
+               }
+
+       } else {
+               send_ldap_error( op, rs, LDAP_AUTH_METHOD_NOT_SUPPORTED,
+                       "requested SASL mechanism not supported" );
+       }
 #else
-       send_ldap_result( conn, op, rc = LDAP_UNAVAILABLE,
-               NULL, "SASL not supported", NULL, NULL );
+       send_ldap_error( op, rs, LDAP_AUTH_METHOD_NOT_SUPPORTED,
+               "SASL not supported" );
 #endif
 
-       return rc;
+       return rs->sr_err;
 }
 
 char* slap_sasl_secprops( const char *in )
@@ -1433,48 +1517,39 @@ char* slap_sasl_secprops( const char *in )
 #endif
 }
 
+void slap_sasl_secprops_unparse( struct berval *bv )
+{
+#ifdef HAVE_CYRUS_SASL
+       ldap_pvt_sasl_secprops_unparse( &sasl_secprops, bv );
+#endif
+}
+
 #ifdef HAVE_CYRUS_SASL
 int
-slap_sasl_setpass(
-       Connection      *conn,
-       Operation       *op,
-       struct berval   *reqoid,
-       struct berval   *reqdata,
-       char            **rspoid,
-       struct berval   **rspdata,
-       LDAPControl     *** rspctrls,
-       const char      **text )
+slap_sasl_setpass( Operation *op, SlapReply *rs )
 {
-       int rc;
-       struct berval id = { 0, NULL }; /* needs to come from connection */
-       struct berval new = { 0, NULL };
-       struct berval old = { 0, NULL };
+       struct berval id = BER_BVNULL;  /* needs to come from connection */
+       struct berval new = BER_BVNULL;
+       struct berval old = BER_BVNULL;
 
-       assert( reqoid != NULL );
-       assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, reqoid ) == 0 );
+       assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 );
 
-       rc = sasl_getprop( conn->c_sasl_context, SASL_USERNAME,
+       rs->sr_err = sasl_getprop( op->o_conn->c_sasl_authctx, SASL_USERNAME,
                (SASL_CONST void **)&id.bv_val );
 
-       if( rc != SASL_OK ) {
-               *text = "unable to retrieve SASL username";
-               rc = LDAP_OTHER;
+       if( rs->sr_err != SASL_OK ) {
+               rs->sr_text = "unable to retrieve SASL username";
+               rs->sr_err = LDAP_OTHER;
                goto done;
        }
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( BACKEND, ENTRY,
-               "slap_sasl_setpass: \"%s\"\n",
-               id.bv_val ? id.bv_val : "", 0, 0);
-#else
        Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n",
                id.bv_val ? id.bv_val : "", 0, 0 );
-#endif
 
-       rc = slap_passwd_parse( reqdata,
-               NULL, &old, &new, text );
+       rs->sr_err = slap_passwd_parse( op->ore_reqdata,
+               NULL, &old, &new, &rs->sr_text );
 
-       if( rc != LDAP_SUCCESS ) {
+       if( rs->sr_err != LDAP_SUCCESS ) {
                goto done;
        }
 
@@ -1482,27 +1557,27 @@ slap_sasl_setpass(
                slap_passwd_generate(&new);
 
                if( new.bv_len == 0 ) {
-                       *text = "password generation failed.";
-                       rc = LDAP_OTHER;
+                       rs->sr_text = "password generation failed.";
+                       rs->sr_err = LDAP_OTHER;
                        goto done;
                }
                
-               *rspdata = slap_passwd_return( &new );
+               rs->sr_rspdata = slap_passwd_return( &new );
        }
 
 #if SASL_VERSION_MAJOR < 2
-       rc = sasl_setpass( conn->c_sasl_context,
-               id.bv_val, new.bv_val, new.bv_len, 0, text );
+       rs->sr_err = sasl_setpass( op->o_conn->c_sasl_authctx,
+               id.bv_val, new.bv_val, new.bv_len, 0, &rs->sr_text );
 #else
-       rc = sasl_setpass( conn->c_sasl_context, id.bv_val,
+       rs->sr_err = sasl_setpass( op->o_conn->c_sasl_authctx, id.bv_val,
                new.bv_val, new.bv_len, old.bv_val, old.bv_len, 0 );
-       if( rc != SASL_OK ) {
-               *text = sasl_errdetail( conn->c_sasl_context );
+       if( rs->sr_err != SASL_OK ) {
+               rs->sr_text = sasl_errdetail( op->o_conn->c_sasl_authctx );
        }
 #endif
-       switch(rc) {
+       switch(rs->sr_err) {
                case SASL_OK:
-                       rc = LDAP_SUCCESS;
+                       rs->sr_err = LDAP_SUCCESS;
                        break;
 
                case SASL_NOCHANGE:
@@ -1512,59 +1587,65 @@ slap_sasl_setpass(
                case SASL_FAIL:
                case SASL_BADPARAM:
                default:
-                       rc = LDAP_OTHER;
+                       rs->sr_err = LDAP_OTHER;
        }
 
 done:
-       return rc;
+       return rs->sr_err;
 }
 #endif /* HAVE_CYRUS_SASL */
 
 /* Take any sort of identity string and return a DN with the "dn:" prefix. The
-   string returned in *dn is in its own allocated memory, and must be free'd 
-   by the calling process.
-   -Mark Adamson, Carnegie Mellon
-
-   The "dn:" prefix is no longer used anywhere inside slapd. It is only used
-   on strings passed in directly from SASL.
-   -Howard Chu, Symas Corp.
-*/
+ * string returned in *dn is in its own allocated memory, and must be free'd 
+ * by the calling process.  -Mark Adamson, Carnegie Mellon
+ *
+ * The "dn:" prefix is no longer used anywhere inside slapd. It is only used
+ * on strings passed in directly from SASL.  -Howard Chu, Symas Corp.
+ */
 
 #define SET_NONE       0
 #define        SET_DN          1
 #define        SET_U           2
 
-static struct berval ext_bv = BER_BVC( "EXTERNAL" );
-
-int slap_sasl_getdn( Connection *conn, char *id, int len,
+int slap_sasl_getdn( Connection *conn, Operation *op, struct berval *id,
        char *user_realm, struct berval *dn, int flags )
 {
-       char *c1;
        int rc, is_dn = SET_NONE, do_norm = 1;
-       struct berval dn2;
+       struct berval dn2, *mech;
 
-#ifdef NEW_LOGGING
-       LDAP_LOG( TRANSPORT, ENTRY, 
-               "slap_sasl_getdn: conn %d id=%s [len=%d]\n",
-               conn ? conn->c_connid : -1, id ? (*id ? id : "<empty>") : "NULL", len );
-#else
-       Debug( LDAP_DEBUG_ARGS, "slap_sasl_getdn: id=%s [len=%d]\n", 
-               id ? ( *id ? id : "<empty>" ) : "NULL", len, 0 );
-#endif
+       assert( conn != NULL );
+       assert( id != NULL );
 
-       dn->bv_val = NULL;
-       dn->bv_len = 0;
+       Debug( LDAP_DEBUG_ARGS, "slap_sasl_getdn: conn %lu id=%s [len=%lu]\n", 
+               conn->c_connid,
+               BER_BVISNULL( id ) ? "NULL" : ( BER_BVISEMPTY( id ) ? "<empty>" : id->bv_val ),
+               BER_BVISNULL( id ) ? 0 : ( BER_BVISEMPTY( id ) ? 0 :
+                                          (unsigned long) id->bv_len ) );
 
-       if ( id ) {
-               if ( len == 0 ) len = strlen( id );
+       if ( !op ) {
+               op = conn->c_sasl_bindop;
+       }
+       assert( op != NULL );
+
+       BER_BVZERO( dn );
 
+       if ( !BER_BVISNULL( id ) ) {
                /* Blatantly anonymous ID */
-               if ( len == sizeof("anonymous") - 1 &&
-                       !strcasecmp( id, "anonymous" ) ) {
+               static struct berval bv_anonymous = BER_BVC( "anonymous" );
+
+               if ( ber_bvstrcasecmp( id, &bv_anonymous ) == 0 ) {
                        return( LDAP_SUCCESS );
                }
+
+       } else {
+               /* FIXME: if empty, should we stop? */
+               BER_BVSTR( id, "" );
+       }
+
+       if ( !BER_BVISEMPTY( &conn->c_sasl_bind_mech ) ) {
+               mech = &conn->c_sasl_bind_mech;
        } else {
-               len = 0;
+               mech = &conn->c_authmech;
        }
 
        /* An authcID needs to be converted to authzID form. Set the
@@ -1573,132 +1654,133 @@ int slap_sasl_getdn( Connection *conn, char *id, int len,
         * is already normalized, so copy it and skip normalization.
         */
        if( flags & SLAP_GETDN_AUTHCID ) {
-               if( conn->c_sasl_bind_mech.bv_len == ext_bv.bv_len &&
-                       strcasecmp( ext_bv.bv_val, conn->c_sasl_bind_mech.bv_val ) == 0 )
-               {
+               if( bvmatch( mech, &ext_bv )) {
                        /* EXTERNAL DNs are already normalized */
+                       assert( !BER_BVISNULL( id ) );
+
                        do_norm = 0;
                        is_dn = SET_DN;
-                       ber_str2bv( id, len, 1, dn );
+                       ber_dupbv_x( dn, id, op->o_tmpmemctx );
 
                } else {
                        /* convert to u:<username> form */
                        is_dn = SET_U;
-                       dn->bv_val = id;
-                       dn->bv_len = len;
+                       *dn = *id;
                }
        }
+
        if( is_dn == SET_NONE ) {
-               if( !strncasecmp( id, "u:", sizeof("u:")-1 )) {
+               if( !strncasecmp( id->bv_val, "u:", STRLENOF( "u:" ) ) ) {
                        is_dn = SET_U;
-                       dn->bv_val = id+2;
-                       dn->bv_len = len-2;
-               } else if ( !strncasecmp( id, "dn:", sizeof("dn:")-1) ) {
+                       dn->bv_val = id->bv_val + STRLENOF( "u:" );
+                       dn->bv_len = id->bv_len - STRLENOF( "u:" );
+
+               } else if ( !strncasecmp( id->bv_val, "dn:", STRLENOF( "dn:" ) ) ) {
                        is_dn = SET_DN;
-                       dn->bv_val = id+3;
-                       dn->bv_len = len-3;
+                       dn->bv_val = id->bv_val + STRLENOF( "dn:" );
+                       dn->bv_len = id->bv_len - STRLENOF( "dn:" );
                }
        }
 
        /* No other possibilities from here */
        if( is_dn == SET_NONE ) {
-               dn->bv_val = NULL;
-               dn->bv_len = 0;
+               BER_BVZERO( dn );
                return( LDAP_INAPPROPRIATE_AUTH );
        }
 
        /* Username strings */
        if( is_dn == SET_U ) {
-               char *p, *realm;
-               len = dn->bv_len + sizeof("uid=")-1 + sizeof(",cn=auth")-1;
-
-               /* username may have embedded realm name */
-               if( ( realm = strchr( dn->bv_val, '@') ) ) {
-                       *realm++ = '\0';
-                       len += sizeof(",cn=")-2;
-               } else if( user_realm && *user_realm ) {
-                       len += strlen( user_realm ) + sizeof(",cn=")-1;
+               /* ITS#3419: values may need escape */
+               LDAPRDN         DN[ 5 ];
+               LDAPAVA         *RDNs[ 4 ][ 2 ];
+               LDAPAVA         AVAs[ 4 ];
+               int             irdn;
+
+               irdn = 0;
+               DN[ irdn ] = RDNs[ irdn ];
+               RDNs[ irdn ][ 0 ] = &AVAs[ irdn ];
+               AVAs[ irdn ].la_attr = slap_schema.si_ad_uid->ad_cname;
+               AVAs[ irdn ].la_value = *dn;
+               AVAs[ irdn ].la_flags = LDAP_AVA_NULL;
+               AVAs[ irdn ].la_private = NULL;
+               RDNs[ irdn ][ 1 ] = NULL;
+
+               if ( user_realm && *user_realm ) {
+                       irdn++;
+                       DN[ irdn ] = RDNs[ irdn ];
+                       RDNs[ irdn ][ 0 ] = &AVAs[ irdn ];
+                       AVAs[ irdn ].la_attr = slap_schema.si_ad_cn->ad_cname;
+                       ber_str2bv( user_realm, 0, 0, &AVAs[ irdn ].la_value );
+                       AVAs[ irdn ].la_flags = LDAP_AVA_NULL;
+                       AVAs[ irdn ].la_private = NULL;
+                       RDNs[ irdn ][ 1 ] = NULL;
                }
 
-               if( conn->c_sasl_bind_mech.bv_len ) {
-                       len += conn->c_sasl_bind_mech.bv_len + sizeof(",cn=")-1;
+               if ( !BER_BVISNULL( mech ) ) {
+                       irdn++;
+                       DN[ irdn ] = RDNs[ irdn ];
+                       RDNs[ irdn ][ 0 ] = &AVAs[ irdn ];
+                       AVAs[ irdn ].la_attr = slap_schema.si_ad_cn->ad_cname;
+                       AVAs[ irdn ].la_value = *mech;
+                       AVAs[ irdn ].la_flags = LDAP_AVA_NULL;
+                       AVAs[ irdn ].la_private = NULL;
+                       RDNs[ irdn ][ 1 ] = NULL;
                }
 
-               /* Build the new dn */
-               c1 = dn->bv_val;
-               dn->bv_val = SLAP_MALLOC( len+1 );
-               if( dn->bv_val == NULL ) {
-#ifdef NEW_LOGGING
-                       LDAP_LOG( TRANSPORT, ERR, 
-                               "slap_sasl_getdn: SLAP_MALLOC failed", 0, 0, 0 );
-#else
-                       Debug( LDAP_DEBUG_ANY, 
-                               "slap_sasl_getdn: SLAP_MALLOC failed", 0, 0, 0 );
-#endif
-                       return LDAP_OTHER;
-               }
-               p = lutil_strcopy( dn->bv_val, "uid=" );
-               p = lutil_strncopy( p, c1, dn->bv_len );
-
-               if( realm ) {
-                       int rlen = dn->bv_len - ( realm - c1 );
-                       p = lutil_strcopy( p, ",cn=" );
-                       p = lutil_strncopy( p, realm, rlen );
-                       realm[-1] = '@';
-               } else if( user_realm && *user_realm ) {
-                       p = lutil_strcopy( p, ",cn=" );
-                       p = lutil_strcopy( p, user_realm );
-               }
+               irdn++;
+               DN[ irdn ] = RDNs[ irdn ];
+               RDNs[ irdn ][ 0 ] = &AVAs[ irdn ];
+               AVAs[ irdn ].la_attr = slap_schema.si_ad_cn->ad_cname;
+               BER_BVSTR( &AVAs[ irdn ].la_value, "auth" );
+               AVAs[ irdn ].la_flags = LDAP_AVA_NULL;
+               AVAs[ irdn ].la_private = NULL;
+               RDNs[ irdn ][ 1 ] = NULL;
 
-               if( conn->c_sasl_bind_mech.bv_len ) {
-                       p = lutil_strcopy( p, ",cn=" );
-                       p = lutil_strcopy( p, conn->c_sasl_bind_mech.bv_val );
+               irdn++;
+               DN[ irdn ] = NULL;
+
+               rc = ldap_dn2bv_x( DN, dn, LDAP_DN_FORMAT_LDAPV3,
+                               op->o_tmpmemctx );
+               if ( rc != LDAP_SUCCESS ) {
+                       BER_BVZERO( dn );
+                       return rc;
                }
-               p = lutil_strcopy( p, ",cn=auth" );
-               dn->bv_len = p - dn->bv_val;
 
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ENTRY, 
-                       "slap_sasl_getdn: u:id converted to %s.\n", dn->bv_val, 0, 0 );
-#else
-               Debug( LDAP_DEBUG_TRACE, "getdn: u:id converted to %s\n", dn->bv_val,0,0 );
-#endif
+               Debug( LDAP_DEBUG_TRACE,
+                       "slap_sasl_getdn: u:id converted to %s\n",
+                       dn->bv_val, 0, 0 );
+
        } else {
                
                /* Dup the DN in any case, so we don't risk 
                 * leaks or dangling pointers later,
                 * and the DN value is '\0' terminated */
-               ber_dupbv( &dn2, dn );
+               ber_dupbv_x( &dn2, dn, op->o_tmpmemctx );
                dn->bv_val = dn2.bv_val;
        }
 
        /* All strings are in DN form now. Normalize if needed. */
        if ( do_norm ) {
-               rc = dnNormalize2( NULL, dn, &dn2 );
+               rc = dnNormalize( 0, NULL, NULL, dn, &dn2, op->o_tmpmemctx );
 
                /* User DNs were constructed above and must be freed now */
-               ch_free( dn->bv_val );
+               slap_sl_free( dn->bv_val, op->o_tmpmemctx );
 
                if ( rc != LDAP_SUCCESS ) {
-                       dn->bv_val = NULL;
-                       dn->bv_len = 0;
+                       BER_BVZERO( dn );
                        return rc;
                }
                *dn = dn2;
        }
 
        /* Run thru regexp */
-       slap_sasl2dn( conn, dn, &dn2 );
-       if( dn2.bv_val ) {
-               ch_free( dn->bv_val );
+       slap_sasl2dn( op, dn, &dn2, flags );
+       if( !BER_BVISNULL( &dn2 ) ) {
+               slap_sl_free( dn->bv_val, op->o_tmpmemctx );
                *dn = dn2;
-#ifdef NEW_LOGGING
-               LDAP_LOG( TRANSPORT, ENTRY, 
-                       "slap_sasl_getdn: dn:id converted to %s.\n", dn->bv_val, 0, 0 );
-#else
-               Debug( LDAP_DEBUG_TRACE, "getdn: dn:id converted to %s\n",
+               Debug( LDAP_DEBUG_TRACE,
+                       "slap_sasl_getdn: dn:id converted to %s\n",
                        dn->bv_val, 0, 0 );
-#endif
        }
 
        return( LDAP_SUCCESS );