X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Fbind.c;h=6bab9a72a3232040b0e7d36c54d381bb52cd05e9;hb=68e252c9a9fcb2d5cf9f23753a8031e7504607d9;hp=836e9d4ce51056a8e5101bc5244769160b59df8a;hpb=d026e2c9f7a390b6adf9b03af3ee125c2cd52958;p=openldap diff --git a/servers/slapd/bind.c b/servers/slapd/bind.c index 836e9d4ce5..6bab9a72a3 100644 --- a/servers/slapd/bind.c +++ b/servers/slapd/bind.c @@ -2,7 +2,7 @@ /* $OpenLDAP$ */ /* This work is part of OpenLDAP Software . * - * Copyright 1998-2004 The OpenLDAP Foundation. + * Copyright 1998-2009 The OpenLDAP Foundation. * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -32,10 +32,6 @@ #include #include "slap.h" -#ifdef LDAP_SLAPI -#include "slapi/slapi.h" -#endif - int do_bind( @@ -50,10 +46,11 @@ do_bind( ber_tag_t tag; Backend *be = NULL; - Debug( LDAP_DEBUG_TRACE, "do_bind\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", + op->o_log_prefix, 0, 0 ); /* - * Force to connection to "anonymous" until bind succeeds. + * Force the connection to "anonymous" until bind succeeds. */ ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex ); if ( op->o_conn->c_sasl_bind_in_progress ) { @@ -90,8 +87,8 @@ do_bind( * name DistinguishedName, -- dn * authentication CHOICE { * simple [0] OCTET STRING -- passwd - * krbv42ldap [1] OCTET STRING - * krbv42dsa [2] OCTET STRING + * krbv42ldap [1] OCTET STRING -- OBSOLETE + * krbv42dsa [2] OCTET STRING -- OBSOLETE * SASL [3] SaslCredentials * } * } @@ -105,7 +102,8 @@ do_bind( tag = ber_scanf( ber, "{imt" /*}*/, &version, &dn, &method ); if ( tag == LBER_ERROR ) { - Debug( LDAP_DEBUG_ANY, "bind: ber_scanf failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", + op->o_log_prefix, 0, 0 ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); rs->sr_err = SLAPD_DISCONNECT; goto cleanup; @@ -138,13 +136,16 @@ do_bind( } if ( tag == LBER_ERROR ) { + Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", + op->o_log_prefix, 0, 0 ); send_ldap_discon( op, rs, LDAP_PROTOCOL_ERROR, "decoding error" ); rs->sr_err = SLAPD_DISCONNECT; goto cleanup; } if( get_ctrls( op, rs, 1 ) != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ANY, "do_bind: get_ctrls failed\n", 0, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", + op->o_log_prefix, 0, 0 ); goto cleanup; } @@ -155,14 +156,18 @@ do_bind( rs->sr_err = dnPrettyNormal( NULL, &dn, &op->o_req_dn, &op->o_req_ndn, op->o_tmpmemctx ); if ( rs->sr_err != LDAP_SUCCESS ) { - Debug( LDAP_DEBUG_ANY, "bind: invalid dn (%s)\n", - dn.bv_val, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", + op->o_log_prefix, dn.bv_val, 0 ); send_ldap_error( op, rs, LDAP_INVALID_DN_SYNTAX, "invalid DN" ); goto cleanup; } + Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", + op->o_log_prefix, op->o_req_dn.bv_val, + (unsigned long) op->orb_method, 0, 0 ); + if( op->orb_method == LDAP_AUTH_SASL ) { - Debug( LDAP_DEBUG_TRACE, "do_sasl_bind: dn (%s) mech %s\n", + Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", op->o_req_dn.bv_val, mech.bv_val, NULL ); } else { @@ -172,13 +177,9 @@ do_bind( (unsigned long) op->orb_method ); } - Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", - op->o_log_prefix, op->o_req_dn.bv_val, - (unsigned long) op->orb_method, 0, 0 ); - if ( version < LDAP_VERSION_MIN || version > LDAP_VERSION_MAX ) { - Debug( LDAP_DEBUG_ANY, "do_bind: unknown version=%ld\n", - (unsigned long) version, 0, 0 ); + Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", + op->o_log_prefix, (unsigned long) version, 0 ); send_ldap_error( op, rs, LDAP_PROTOCOL_ERROR, "requested protocol version not supported" ); goto cleanup; @@ -198,7 +199,7 @@ do_bind( op->o_conn->c_protocol = version; ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex ); - op->orb_tmp_mech = mech; + op->orb_mech = mech; op->o_bd = frontendDB; rs->sr_err = frontendDB->be_bind( op, rs ); @@ -211,8 +212,6 @@ cleanup: op->o_conn->c_authtype = op->orb_method; } - op->o_conn->c_sasl_bindop = NULL; - if( !BER_BVISNULL( &op->o_req_dn ) ) { slap_sl_free( op->o_req_dn.bv_val, op->o_tmpmemctx ); BER_BVZERO( &op->o_req_dn ); @@ -228,19 +227,16 @@ cleanup: int fe_op_bind( Operation *op, SlapReply *rs ) { - struct berval mech = op->orb_tmp_mech; + BackendDB *bd = op->o_bd; /* check for inappropriate controls */ - if( get_manageDSAit( op ) == SLAP_CRITICAL_CONTROL ) { + if( get_manageDSAit( op ) == SLAP_CONTROL_CRITICAL ) { send_ldap_error( op, rs, LDAP_UNAVAILABLE_CRITICAL_EXTENSION, "manageDSAit control inappropriate" ); goto cleanup; } - /* Set the bindop for the benefit of in-directory SASL lookups */ - op->o_conn->c_sasl_bindop = op; - if ( op->orb_method == LDAP_AUTH_SASL ) { if ( op->o_protocol < LDAP_VERSION3 ) { Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", @@ -251,7 +247,7 @@ fe_op_bind( Operation *op, SlapReply *rs ) goto cleanup; } - if( BER_BVISNULL( &mech ) || BER_BVISEMPTY( &mech ) ) { + if( BER_BVISNULL( &op->orb_mech ) || BER_BVISEMPTY( &op->orb_mech ) ) { Debug( LDAP_DEBUG_ANY, "do_bind: no sasl mechanism provided\n", 0, 0, 0 ); @@ -261,95 +257,28 @@ fe_op_bind( Operation *op, SlapReply *rs ) } /* check restrictions */ - if( backend_check_restrictions( op, rs, &mech ) != LDAP_SUCCESS ) { + if( backend_check_restrictions( op, rs, &op->orb_mech ) != LDAP_SUCCESS ) { send_ldap_result( op, rs ); goto cleanup; } ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex ); if ( op->o_conn->c_sasl_bind_in_progress ) { - if( !bvmatch( &op->o_conn->c_sasl_bind_mech, &mech ) ) { + if( !bvmatch( &op->o_conn->c_sasl_bind_mech, &op->orb_mech ) ) { /* mechanism changed between bind steps */ slap_sasl_reset(op->o_conn); } } else { - ber_dupbv(&op->o_conn->c_sasl_bind_mech, &mech); + ber_dupbv(&op->o_conn->c_sasl_bind_mech, &op->orb_mech); } - ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex ); - rs->sr_err = slap_sasl_bind( op, rs ); - - ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex ); - if( rs->sr_err == LDAP_SUCCESS ) { - ber_dupbv(&op->o_conn->c_dn, &op->orb_edn); - if( !BER_BVISEMPTY( &op->orb_edn ) ) { - /* edn is always normalized already */ - ber_dupbv( &op->o_conn->c_ndn, &op->o_conn->c_dn ); - } - op->o_tmpfree( op->orb_edn.bv_val, op->o_tmpmemctx ); - BER_BVZERO( &op->orb_edn ); - op->o_conn->c_authmech = op->o_conn->c_sasl_bind_mech; - BER_BVZERO( &op->o_conn->c_sasl_bind_mech ); - op->o_conn->c_sasl_bind_in_progress = 0; - - op->o_conn->c_sasl_ssf = op->orb_ssf; - if( op->orb_ssf > op->o_conn->c_ssf ) { - op->o_conn->c_ssf = op->orb_ssf; - } - - if( !BER_BVISEMPTY( &op->o_conn->c_dn ) ) { - ber_len_t max = sockbuf_max_incoming_auth; - ber_sockbuf_ctrl( op->o_conn->c_sb, - LBER_SB_OPT_SET_MAX_INCOMING, &max ); - } - - /* log authorization identity */ - Statslog( LDAP_DEBUG_STATS, - "%s BIND dn=\"%s\" mech=%s ssf=%d\n", - op->o_log_prefix, - BER_BVISNULL( &op->o_conn->c_dn ) ? "" : op->o_conn->c_dn.bv_val, - op->o_conn->c_authmech.bv_val, op->orb_ssf, 0 ); - - Debug( LDAP_DEBUG_TRACE, - "do_bind: SASL/%s bind: dn=\"%s\" ssf=%d\n", - op->o_conn->c_authmech.bv_val, - BER_BVISNULL( &op->o_conn->c_dn ) ? "" : op->o_conn->c_dn.bv_val, - op->orb_ssf ); - - } else if ( rs->sr_err == LDAP_SASL_BIND_IN_PROGRESS ) { - op->o_conn->c_sasl_bind_in_progress = 1; - - } else { - if ( !BER_BVISNULL( &op->o_conn->c_sasl_bind_mech ) ) { - free( op->o_conn->c_sasl_bind_mech.bv_val ); - BER_BVZERO( &op->o_conn->c_sasl_bind_mech ); - } - op->o_conn->c_sasl_bind_in_progress = 0; - } - -#ifdef LDAP_SLAPI -#define pb op->o_pb - /* - * Normally post-operation plugins are called only after the - * backend operation. Because the front-end performs SASL - * binds on behalf of the backend, we'll make a special - * exception to call the post-operation plugins after a - * SASL bind. - */ - if ( pb ) { - slapi_int_pblock_set_operation( pb, op ); - slapi_pblock_set( pb, SLAPI_BIND_TARGET, (void *)op->o_req_dn.bv_val ); - slapi_pblock_set( pb, SLAPI_BIND_METHOD, (void *)op->orb_method ); - slapi_pblock_set( pb, - SLAPI_BIND_CREDENTIALS, (void *)&op->orb_cred ); - slapi_pblock_set( pb, SLAPI_MANAGEDSAIT, (void *)(0) ); - (void) slapi_int_call_plugins( op->o_bd, - SLAPI_PLUGIN_POST_BIND_FN, pb ); - } -#endif /* LDAP_SLAPI */ + /* Set the bindop for the benefit of in-directory SASL lookups */ + op->o_conn->c_sasl_bindop = op; ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex ); + rs->sr_err = slap_sasl_bind( op, rs ); + goto cleanup; } else { @@ -367,7 +296,7 @@ fe_op_bind( Operation *op, SlapReply *rs ) } if ( op->orb_method == LDAP_AUTH_SIMPLE ) { - BER_BVSTR( &mech, "SIMPLE" ); + BER_BVSTR( &op->orb_mech, "SIMPLE" ); /* accept "anonymous" binds */ if ( BER_BVISEMPTY( &op->orb_cred ) || BER_BVISEMPTY( &op->o_req_ndn ) ) { rs->sr_err = LDAP_SUCCESS; @@ -392,7 +321,7 @@ fe_op_bind( Operation *op, SlapReply *rs ) rs->sr_text = "anonymous bind disallowed"; } else { - backend_check_restrictions( op, rs, &mech ); + backend_check_restrictions( op, rs, &op->orb_mech ); } /* @@ -416,40 +345,13 @@ fe_op_bind( Operation *op, SlapReply *rs ) goto cleanup; } -#ifdef LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND - } else if ( op->orb_method == LDAP_AUTH_KRBV41 ) { - if ( global_disallows & SLAP_DISALLOW_BIND_KRBV4 ) { - /* disallow krbv4 authentication */ - rs->sr_err = LDAP_UNWILLING_TO_PERFORM; - rs->sr_text = "unwilling to perform Kerberos V4 bind"; - - send_ldap_result( op, rs ); - - Debug( LDAP_DEBUG_TRACE, - "do_bind: v%d Kerberos V4 (step 1) bind refused\n", - op->o_protocol, 0, 0 ); - goto cleanup; - } - BER_BVSTR( &mech, "KRBV4" ); - - } else if ( op->orb_method == LDAP_AUTH_KRBV42 ) { - rs->sr_err = LDAP_AUTH_METHOD_NOT_SUPPORTED; - rs->sr_text = "Kerberos V4 (step 2) bind not supported"; - send_ldap_result( op, rs ); - - Debug( LDAP_DEBUG_TRACE, - "do_bind: v%d Kerberos V4 (step 2) bind refused\n", - op->o_protocol, 0, 0 ); - goto cleanup; -#endif - } else { rs->sr_err = LDAP_AUTH_METHOD_NOT_SUPPORTED; rs->sr_text = "unknown authentication method"; send_ldap_result( op, rs ); Debug( LDAP_DEBUG_TRACE, - "do_bind: v%d unknown authentication method (%ld)\n", + "do_bind: v%d unknown authentication method (%d)\n", op->o_protocol, op->orb_method, 0 ); goto cleanup; } @@ -460,10 +362,11 @@ fe_op_bind( Operation *op, SlapReply *rs ) * if we don't hold it. */ - if ( (op->o_bd = select_backend( &op->o_req_ndn, 0, 0 )) == NULL ) { + if ( (op->o_bd = select_backend( &op->o_req_ndn, 0 )) == NULL ) { /* don't return referral for bind requests */ /* noSuchObject is not allowed to be returned by bind */ rs->sr_err = LDAP_INVALID_CREDENTIALS; + op->o_bd = bd; send_ldap_result( op, rs ); goto cleanup; } @@ -474,126 +377,17 @@ fe_op_bind( Operation *op, SlapReply *rs ) goto cleanup; } -#ifdef LDAP_SLAPI - if ( pb ) { - int rc; - slapi_int_pblock_set_operation( pb, op ); - slapi_pblock_set( pb, SLAPI_BIND_TARGET, (void *)op->o_req_dn.bv_val ); - slapi_pblock_set( pb, SLAPI_BIND_METHOD, (void *)op->orb_method ); - slapi_pblock_set( pb, SLAPI_BIND_CREDENTIALS, (void *)&op->orb_cred ); - slapi_pblock_set( pb, SLAPI_MANAGEDSAIT, (void *)(0) ); - slapi_pblock_set( pb, SLAPI_CONN_DN, (void *)(0) ); - - rc = slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_PRE_BIND_FN, pb ); - - Debug(LDAP_DEBUG_TRACE, - "do_bind: Bind preoperation plugin returned %d.\n", - rs->sr_err, 0, 0); - - switch ( rc ) { - case SLAPI_BIND_SUCCESS: - /* Continue with backend processing */ - break; - case SLAPI_BIND_FAIL: - /* Failure, server sends result */ - rs->sr_err = LDAP_INVALID_CREDENTIALS; - send_ldap_result( op, rs ); - goto cleanup; - break; - case SLAPI_BIND_ANONYMOUS: - /* SLAPI_BIND_ANONYMOUS is undocumented XXX */ - default: - /* Authoritative, plugin sent result, or no plugins called. */ - if ( slapi_pblock_get( op->o_pb, SLAPI_RESULT_CODE, - (void *)&rs->sr_err) != 0 ) - { - rs->sr_err = LDAP_OTHER; - } - - BER_BVZERO( &op->orb_edn ); - - if ( rs->sr_err == LDAP_SUCCESS ) { - slapi_pblock_get( pb, SLAPI_CONN_DN, - (void *)&op->orb_edn.bv_val ); - if ( BER_BVISNULL( &op->orb_edn ) ) { - if ( rc == 1 ) { - /* No plugins were called; continue. */ - break; - } - } else { - op->orb_edn.bv_len = strlen( op->orb_edn.bv_val ); - } - rs->sr_err = dnPrettyNormal( NULL, &op->orb_edn, - &op->o_req_dn, &op->o_req_ndn, op->o_tmpmemctx ); - ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex ); - ber_dupbv(&op->o_conn->c_dn, &op->o_req_dn); - ber_dupbv(&op->o_conn->c_ndn, &op->o_req_ndn); - op->o_tmpfree( op->o_req_dn.bv_val, op->o_tmpmemctx ); - BER_BVZERO( &op->o_req_dn ); - op->o_tmpfree( op->o_req_ndn.bv_val, op->o_tmpmemctx ); - BER_BVZERO( &op->o_req_ndn ); - if ( !BER_BVISEMPTY( &op->o_conn->c_dn ) ) { - ber_len_t max = sockbuf_max_incoming_auth; - ber_sockbuf_ctrl( op->o_conn->c_sb, - LBER_SB_OPT_SET_MAX_INCOMING, &max ); - } - /* log authorization identity */ - Statslog( LDAP_DEBUG_STATS, - "%s BIND dn=\"%s\" mech=%s (SLAPI) ssf=0\n", - op->o_log_prefix, - BER_BVISNULL( &op->o_conn->c_dn ) - ? "" : op->o_conn->c_dn.bv_val, - mech.bv_val, 0, 0 ); - ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex ); - } - goto cleanup; - break; - } - } -#endif /* LDAP_SLAPI */ - if( op->o_bd->be_bind ) { + op->o_conn->c_authz_cookie = NULL; + rs->sr_err = (op->o_bd->be_bind)( op, rs ); if ( rs->sr_err == 0 ) { - ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex ); - - if( op->o_conn->c_authz_backend == NULL ) { - op->o_conn->c_authz_backend = op->o_bd; - } - - /* be_bind returns regular/global edn */ - if( !BER_BVISEMPTY( &op->orb_edn ) ) { - op->o_conn->c_dn = op->orb_edn; - } else { - ber_dupbv(&op->o_conn->c_dn, &op->o_req_dn); - } - - ber_dupbv( &op->o_conn->c_ndn, &op->o_req_ndn ); - - if( !BER_BVISEMPTY( &op->o_conn->c_dn ) ) { - ber_len_t max = sockbuf_max_incoming_auth; - ber_sockbuf_ctrl( op->o_conn->c_sb, - LBER_SB_OPT_SET_MAX_INCOMING, &max ); - } - - /* log authorization identity */ - Statslog( LDAP_DEBUG_STATS, - "%s BIND dn=\"%s\" mech=%s ssf=0\n", - op->o_log_prefix, - op->o_conn->c_dn.bv_val, mech.bv_val, 0, 0 ); - - Debug( LDAP_DEBUG_TRACE, - "do_bind: v%d bind: \"%s\" to \"%s\"\n", - op->o_protocol, op->o_req_dn.bv_val, op->o_conn->c_dn.bv_val ); - - ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex ); - - /* send this here to avoid a race condition */ - send_ldap_result( op, rs ); + (void)fe_op_bind_success( op, rs ); } else if ( !BER_BVISNULL( &op->orb_edn ) ) { free( op->orb_edn.bv_val ); + BER_BVZERO( &op->orb_edn ); } } else { @@ -601,17 +395,49 @@ fe_op_bind( Operation *op, SlapReply *rs ) "operation not supported within naming context" ); } -#ifdef LDAP_SLAPI - if ( pb != NULL && - slapi_int_call_plugins( op->o_bd, SLAPI_PLUGIN_POST_BIND_FN, pb ) < 0 ) - { - Debug(LDAP_DEBUG_TRACE, - "do_bind: Bind postoperation plugins failed.\n", - 0, 0, 0); - } -#endif /* LDAP_SLAPI */ - cleanup:; + op->o_bd = bd; return rs->sr_err; } +int +fe_op_bind_success( Operation *op, SlapReply *rs ) +{ + ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex ); + + if( op->o_conn->c_authz_backend == NULL ) { + op->o_conn->c_authz_backend = op->o_bd; + } + + /* be_bind returns regular/global edn */ + if( !BER_BVISEMPTY( &op->orb_edn ) ) { + op->o_conn->c_dn = op->orb_edn; + } else { + ber_dupbv(&op->o_conn->c_dn, &op->o_req_dn); + } + + ber_dupbv( &op->o_conn->c_ndn, &op->o_req_ndn ); + + if( !BER_BVISEMPTY( &op->o_conn->c_dn ) ) { + ber_len_t max = sockbuf_max_incoming_auth; + ber_sockbuf_ctrl( op->o_conn->c_sb, + LBER_SB_OPT_SET_MAX_INCOMING, &max ); + } + + /* log authorization identity */ + Statslog( LDAP_DEBUG_STATS, + "%s BIND dn=\"%s\" mech=%s ssf=0\n", + op->o_log_prefix, + op->o_conn->c_dn.bv_val, op->orb_mech.bv_val, 0, 0 ); + + Debug( LDAP_DEBUG_TRACE, + "do_bind: v%d bind: \"%s\" to \"%s\"\n", + op->o_protocol, op->o_req_dn.bv_val, op->o_conn->c_dn.bv_val ); + + ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex ); + + /* send this here to avoid a race condition */ + send_ldap_result( op, rs ); + + return LDAP_SUCCESS; +}