40345bafcbe56909f4291dd4b23a8162fa53875d
[exim.git] / src / src / lookups / ldap.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2012 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Many thanks to Stuart Lynne for contributing the original code for this
9 driver. Further contibutions from Michael Haardt, Brian Candler, Barry
10 Pederson, Peter Savitch and Christian Kellner. Particular thanks to Brian for
11 researching how to handle the different kinds of error. */
12
13
14 #include "../exim.h"
15 #include "lf_functions.h"
16
17
18 /* Include LDAP headers. The code below uses some "old" LDAP interfaces that
19 are deprecated in OpenLDAP. I don't know their status in other LDAP
20 implementations. LDAP_DEPRECATED causes their prototypes to be defined in
21 ldap.h. */
22
23 #define LDAP_DEPRECATED 1
24
25 #include <lber.h>
26 #include <ldap.h>
27
28
29 /* Annoyingly, the different LDAP libraries handle errors in different ways,
30 and some other things too. There doesn't seem to be an automatic way of
31 distinguishing between them. Local/Makefile should contain a setting of
32 LDAP_LIB_TYPE, which in turn causes appropriate macros to be defined for the
33 different kinds. Those that matter are:
34
35 LDAP_LIB_NETSCAPE
36 LDAP_LIB_SOLARIS with synonym LDAP_LIB_SOLARIS7
37 LDAP_LIB_OPENLDAP2
38
39 These others may be defined, but are in fact the default, so are not tested:
40
41 LDAP_LIB_UMICHIGAN
42 LDAP_LIB_OPENLDAP1
43 */
44
45 #if defined(LDAP_LIB_SOLARIS7) && ! defined(LDAP_LIB_SOLARIS)
46 #define LDAP_LIB_SOLARIS
47 #endif
48
49
50 /* Just in case LDAP_NO_LIMIT is not defined by some of these libraries. */
51
52 #ifndef LDAP_NO_LIMIT
53 #define LDAP_NO_LIMIT 0
54 #endif
55
56
57 /* Just in case LDAP_DEREF_NEVER is not defined */
58
59 #ifndef LDAP_DEREF_NEVER
60 #define LDAP_DEREF_NEVER 0
61 #endif
62
63
64 /* Four types of LDAP search are implemented */
65
66 #define SEARCH_LDAP_MULTIPLE 0 /* Get attributes from multiple entries */
67 #define SEARCH_LDAP_SINGLE 1 /* Get attributes from one entry only */
68 #define SEARCH_LDAP_DN 2 /* Get just the DN from one entry */
69 #define SEARCH_LDAP_AUTH 3 /* Just checking for authentication */
70
71 /* In all 4 cases, the DN is left in $ldap_dn (which post-dates the
72 SEARCH_LDAP_DN lookup). */
73
74
75 /* Structure and anchor for caching connections. */
76
77 typedef struct ldap_connection {
78 struct ldap_connection *next;
79 uschar *host;
80 uschar *user;
81 uschar *password;
82 BOOL bound;
83 int port;
84 LDAP *ld;
85 } LDAP_CONNECTION;
86
87 static LDAP_CONNECTION *ldap_connections = NULL;
88
89
90
91 /*************************************************
92 * Internal search function *
93 *************************************************/
94
95 /* This is the function that actually does the work. It is called (indirectly
96 via control_ldap_search) from eldap_find(), eldapauth_find(), eldapdn_find(),
97 and eldapm_find(), with a difference in the "search_type" argument.
98
99 The case of eldapauth_find() is special in that all it does is do
100 authentication, returning OK or FAIL as appropriate. This isn't used as a
101 lookup. Instead, it is called from expand.c as an expansion condition test.
102
103 The DN from a successful lookup is placed in $ldap_dn. This feature postdates
104 the provision of the SEARCH_LDAP_DN facility for returning just the DN as the
105 data.
106
107 Arguments:
108 ldap_url the URL to be looked up
109 server server host name, when URL contains none
110 s_port server port, used when URL contains no name
111 search_type SEARCH_LDAP_MULTIPLE allows values from multiple entries
112 SEARCH_LDAP_SINGLE allows values from one entry only
113 SEARCH_LDAP_DN gets the DN from one entry
114 res set to point at the result (not used for ldapauth)
115 errmsg set to point a message if result is not OK
116 defer_break set TRUE if no more servers to be tried after a DEFER
117 user user name for authentication, or NULL
118 password password for authentication, or NULL
119 sizelimit max number of entries returned, or 0 for no limit
120 timelimit max time to wait, or 0 for no limit
121 tcplimit max time for network activity, e.g. connect, or 0 for OS default
122 deference the dereference option, which is one of
123 LDAP_DEREF_{NEVER,SEARCHING,FINDING,ALWAYS}
124 referrals the referral option, which is LDAP_OPT_ON or LDAP_OPT_OFF
125
126 Returns: OK or FAIL or DEFER
127 FAIL is given only if a lookup was performed successfully, but
128 returned no data.
129 */
130
131 static int
132 perform_ldap_search(uschar *ldap_url, uschar *server, int s_port, int search_type,
133 uschar **res, uschar **errmsg, BOOL *defer_break, uschar *user, uschar *password,
134 int sizelimit, int timelimit, int tcplimit, int dereference, void *referrals)
135 {
136 LDAPURLDesc *ludp = NULL;
137 LDAPMessage *result = NULL;
138 BerElement *ber;
139 LDAP_CONNECTION *lcp;
140
141 struct timeval timeout;
142 struct timeval *timeoutptr = NULL;
143
144 uschar *attr;
145 uschar **attrp;
146 uschar *data = NULL;
147 uschar *dn = NULL;
148 uschar *host;
149 uschar **values;
150 uschar **firstval;
151 uschar porttext[16];
152
153 uschar *error1 = NULL; /* string representation of errcode (static) */
154 uschar *error2 = NULL; /* error message from the server */
155 uschar *matched = NULL; /* partially matched DN */
156
157 int attr_count = 0;
158 int error_yield = DEFER;
159 int msgid;
160 int rc, ldap_rc, ldap_parse_rc;
161 int port;
162 int ptr = 0;
163 int rescount = 0;
164 int size = 0;
165 BOOL attribute_found = FALSE;
166 BOOL ldapi = FALSE;
167
168 DEBUG(D_lookup)
169 debug_printf("perform_ldap_search: ldap%s URL = \"%s\" server=%s port=%d "
170 "sizelimit=%d timelimit=%d tcplimit=%d\n",
171 (search_type == SEARCH_LDAP_MULTIPLE)? "m" :
172 (search_type == SEARCH_LDAP_DN)? "dn" :
173 (search_type == SEARCH_LDAP_AUTH)? "auth" : "",
174 ldap_url, server, s_port, sizelimit, timelimit, tcplimit);
175
176 /* Check if LDAP thinks the URL is a valid LDAP URL. We assume that if the LDAP
177 library that is in use doesn't recognize, say, "ldapi", it will barf here. */
178
179 if (!ldap_is_ldap_url(CS ldap_url))
180 {
181 *errmsg = string_sprintf("ldap_is_ldap_url: not an LDAP url \"%s\"\n",
182 ldap_url);
183 goto RETURN_ERROR_BREAK;
184 }
185
186 /* Parse the URL */
187
188 if ((rc = ldap_url_parse(CS ldap_url, &ludp)) != 0)
189 {
190 *errmsg = string_sprintf("ldap_url_parse: (error %d) parsing \"%s\"\n", rc,
191 ldap_url);
192 goto RETURN_ERROR_BREAK;
193 }
194
195 /* If the host name is empty, take it from the separate argument, if one is
196 given. OpenLDAP 2.0.6 sets an unset hostname to "" rather than empty, but
197 expects NULL later in ldap_init() to mean "default", annoyingly. In OpenLDAP
198 2.0.11 this has changed (it uses NULL). */
199
200 if ((ludp->lud_host == NULL || ludp->lud_host[0] == 0) && server != NULL)
201 {
202 host = server;
203 port = s_port;
204 }
205 else
206 {
207 host = US ludp->lud_host;
208 if (host != NULL && host[0] == 0) host = NULL;
209 port = ludp->lud_port;
210 }
211
212 DEBUG(D_lookup) debug_printf("after ldap_url_parse: host=%s port=%d\n",
213 host, port);
214
215 if (port == 0) port = LDAP_PORT; /* Default if none given */
216 sprintf(CS porttext, ":%d", port); /* For messages */
217
218 /* If the "host name" is actually a path, we are going to connect using a Unix
219 socket, regardless of whether "ldapi" was actually specified or not. This means
220 that a Unix socket can be declared in eldap_default_servers, and "traditional"
221 LDAP queries using just "ldap" can be used ("ldaps" is similarly overridden).
222 The path may start with "/" or it may already be escaped as "%2F" if it was
223 actually declared that way in eldap_default_servers. (I did it that way the
224 first time.) If the host name is not a path, the use of "ldapi" causes an
225 error, except in the default case. (But lud_scheme doesn't seem to exist in
226 older libraries.) */
227
228 if (host != NULL)
229 {
230 if ((host[0] == '/' || Ustrncmp(host, "%2F", 3) == 0))
231 {
232 ldapi = TRUE;
233 porttext[0] = 0; /* Remove port from messages */
234 }
235
236 #if defined LDAP_LIB_OPENLDAP2
237 else if (strncmp(ludp->lud_scheme, "ldapi", 5) == 0)
238 {
239 *errmsg = string_sprintf("ldapi requires an absolute path (\"%s\" given)",
240 host);
241 goto RETURN_ERROR;
242 }
243 #endif
244 }
245
246 /* Count the attributes; we need this later to tell us how to format results */
247
248 for (attrp = USS ludp->lud_attrs; attrp != NULL && *attrp != NULL; attrp++)
249 attr_count++;
250
251 /* See if we can find a cached connection to this host. The port is not
252 relevant for ldapi. The host name pointer is set to NULL if no host was given
253 (implying the library default), rather than to the empty string. Note that in
254 this case, there is no difference between ldap and ldapi. */
255
256 for (lcp = ldap_connections; lcp != NULL; lcp = lcp->next)
257 {
258 if ((host == NULL) != (lcp->host == NULL) ||
259 (host != NULL && strcmpic(lcp->host, host) != 0))
260 continue;
261 if (ldapi || port == lcp->port) break;
262 }
263
264 /* Use this network timeout in any requests. */
265
266 if (tcplimit > 0)
267 {
268 timeout.tv_sec = tcplimit;
269 timeout.tv_usec = 0;
270 timeoutptr = &timeout;
271 }
272
273 /* If no cached connection found, we must open a connection to the server. If
274 the server name is actually an absolute path, we set ldapi=TRUE above. This
275 requests connection via a Unix socket. However, as far as I know, only OpenLDAP
276 supports the use of sockets, and the use of ldap_initialize(). */
277
278 if (lcp == NULL)
279 {
280 LDAP *ld;
281
282
283 /* --------------------------- OpenLDAP ------------------------ */
284
285 /* There seems to be a preference under OpenLDAP for ldap_initialize()
286 instead of ldap_init(), though I have as yet been unable to find
287 documentation that says this. (OpenLDAP documentation is sparse to
288 non-existent). So we handle OpenLDAP differently here. Also, support for
289 ldapi seems to be OpenLDAP-only at present. */
290
291 #ifdef LDAP_LIB_OPENLDAP2
292
293 /* We now need an empty string for the default host. Get some store in which
294 to build a URL for ldap_initialize(). In the ldapi case, it can't be bigger
295 than (9 + 3*Ustrlen(shost)), whereas in the other cases it can't be bigger
296 than the host name + "ldaps:///" plus : and a port number, say 20 + the
297 length of the host name. What we get should accommodate both, easily. */
298
299 uschar *shost = (host == NULL)? US"" : host;
300 uschar *init_url = store_get(20 + 3 * Ustrlen(shost));
301 uschar *init_ptr;
302
303 /* Handle connection via Unix socket ("ldapi"). We build a basic LDAP URI to
304 contain the path name, with slashes escaped as %2F. */
305
306 if (ldapi)
307 {
308 int ch;
309 init_ptr = init_url + 8;
310 Ustrcpy(init_url, "ldapi://");
311 while ((ch = *shost++) != 0)
312 {
313 if (ch == '/')
314 {
315 Ustrncpy(init_ptr, "%2F", 3);
316 init_ptr += 3;
317 }
318 else *init_ptr++ = ch;
319 }
320 *init_ptr = 0;
321 }
322
323 /* This is not an ldapi call. Just build a URI with the protocol type, host
324 name, and port. */
325
326 else
327 {
328 init_ptr = Ustrchr(ldap_url, '/');
329 Ustrncpy(init_url, ldap_url, init_ptr - ldap_url);
330 init_ptr = init_url + (init_ptr - ldap_url);
331 sprintf(CS init_ptr, "//%s:%d/", shost, port);
332 }
333
334 /* Call ldap_initialize() and check the result */
335
336 DEBUG(D_lookup) debug_printf("ldap_initialize with URL %s\n", init_url);
337 rc = ldap_initialize(&ld, CS init_url);
338 if (rc != LDAP_SUCCESS)
339 {
340 *errmsg = string_sprintf("ldap_initialize: (error %d) URL \"%s\"\n",
341 rc, init_url);
342 goto RETURN_ERROR;
343 }
344 store_reset(init_url); /* Might as well save memory when we can */
345
346
347 /* ------------------------- Not OpenLDAP ---------------------- */
348
349 /* For libraries other than OpenLDAP, use ldap_init(). */
350
351 #else /* LDAP_LIB_OPENLDAP2 */
352 ld = ldap_init(CS host, port);
353 #endif /* LDAP_LIB_OPENLDAP2 */
354
355 /* -------------------------------------------------------------- */
356
357
358 /* Handle failure to initialize */
359
360 if (ld == NULL)
361 {
362 *errmsg = string_sprintf("failed to initialize for LDAP server %s%s - %s",
363 host, porttext, strerror(errno));
364 goto RETURN_ERROR;
365 }
366
367 /* Set the TCP connect time limit if available. This is something that is
368 in Netscape SDK v4.1; I don't know about other libraries. */
369
370 #ifdef LDAP_X_OPT_CONNECT_TIMEOUT
371 if (tcplimit > 0)
372 {
373 int timeout1000 = tcplimit*1000;
374 ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, (void *)&timeout1000);
375 }
376 else
377 {
378 int notimeout = LDAP_X_IO_TIMEOUT_NO_TIMEOUT;
379 ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, (void *)&notimeout);
380 }
381 #endif
382
383 /* Set the TCP connect timeout. This works with OpenLDAP 2.2.14. */
384
385 #ifdef LDAP_OPT_NETWORK_TIMEOUT
386 if (tcplimit > 0)
387 ldap_set_option(ld, LDAP_OPT_NETWORK_TIMEOUT, (void *)timeoutptr);
388 #endif
389
390 /* I could not get TLS to work until I set the version to 3. That version
391 seems to be the default nowadays. The RFC is dated 1997, so I would hope
392 that all the LDAP libraries support it. Therefore, if eldap_version hasn't
393 been set, go for v3 if we can. */
394
395 if (eldap_version < 0)
396 {
397 #ifdef LDAP_VERSION3
398 eldap_version = LDAP_VERSION3;
399 #else
400 eldap_version = 2;
401 #endif
402 }
403
404 #ifdef LDAP_OPT_PROTOCOL_VERSION
405 ldap_set_option(ld, LDAP_OPT_PROTOCOL_VERSION, (void *)&eldap_version);
406 #endif
407
408 DEBUG(D_lookup) debug_printf("initialized for LDAP (v%d) server %s%s\n",
409 eldap_version, host, porttext);
410
411 /* If not using ldapi and TLS is available, set appropriate TLS options: hard
412 for "ldaps" and soft otherwise. */
413
414 #ifdef LDAP_OPT_X_TLS
415 if (!ldapi)
416 {
417 int tls_option;
418 if (strncmp(ludp->lud_scheme, "ldaps", 5) == 0)
419 {
420 tls_option = LDAP_OPT_X_TLS_HARD;
421 DEBUG(D_lookup) debug_printf("LDAP_OPT_X_TLS_HARD set\n");
422 }
423 else
424 {
425 tls_option = LDAP_OPT_X_TLS_TRY;
426 DEBUG(D_lookup) debug_printf("LDAP_OPT_X_TLS_TRY set\n");
427 }
428 ldap_set_option(ld, LDAP_OPT_X_TLS, (void *)&tls_option);
429 }
430 #endif /* LDAP_OPT_X_TLS */
431
432 #ifdef LDAP_OPT_X_TLS_CACERTFILE
433 if (eldap_ca_cert_file != NULL)
434 {
435 ldap_set_option(ld, LDAP_OPT_X_TLS_CACERTFILE, eldap_ca_cert_file);
436 }
437 #endif
438 #ifdef LDAP_OPT_X_TLS_CACERTDIR
439 if (eldap_ca_cert_dir != NULL)
440 {
441 ldap_set_option(ld, LDAP_OPT_X_TLS_CACERTDIR, eldap_ca_cert_dir);
442 }
443 #endif
444 #ifdef LDAP_OPT_X_TLS_CERTFILE
445 if (eldap_cert_file != NULL)
446 {
447 ldap_set_option(ld, LDAP_OPT_X_TLS_CERTFILE, eldap_cert_file);
448 }
449 #endif
450 #ifdef LDAP_OPT_X_TLS_KEYFILE
451 if (eldap_cert_key != NULL)
452 {
453 ldap_set_option(ld, LDAP_OPT_X_TLS_KEYFILE, eldap_cert_key);
454 }
455 #endif
456 #ifdef LDAP_OPT_X_TLS_CIPHER_SUITE
457 if (eldap_cipher_suite != NULL)
458 {
459 ldap_set_option(ld, LDAP_OPT_X_TLS_CIPHER_SUITE, eldap_cipher_suite);
460 }
461 #endif
462 #ifdef LDAP_OPT_X_TLS_REQUIRE_CERT
463 if (eldap_require_cert != NULL)
464 {
465 int cert_option = LDAP_OPT_X_TLS_NEVER;
466 if (Ustrcmp(eldap_require_cert, "hard") == 0)
467 {
468 cert_option = LDAP_OPT_X_TLS_HARD;
469 }
470 else if (Ustrcmp(eldap_require_cert, "demand") == 0)
471 {
472 cert_option = LDAP_OPT_X_TLS_DEMAND;
473 }
474 else if (Ustrcmp(eldap_require_cert, "allow") == 0)
475 {
476 cert_option = LDAP_OPT_X_TLS_ALLOW;
477 }
478 else if (Ustrcmp(eldap_require_cert, "try") == 0)
479 {
480 cert_option = LDAP_OPT_X_TLS_TRY;
481 }
482 ldap_set_option(ld, LDAP_OPT_X_TLS_REQUIRE_CERT, &cert_option);
483 }
484 #endif
485
486 /* Now add this connection to the chain of cached connections */
487
488 lcp = store_get(sizeof(LDAP_CONNECTION));
489 lcp->host = (host == NULL)? NULL : string_copy(host);
490 lcp->bound = FALSE;
491 lcp->user = NULL;
492 lcp->password = NULL;
493 lcp->port = port;
494 lcp->ld = ld;
495 lcp->next = ldap_connections;
496 ldap_connections = lcp;
497 }
498
499 /* Found cached connection */
500
501 else
502 {
503 DEBUG(D_lookup)
504 debug_printf("re-using cached connection to LDAP server %s%s\n",
505 host, porttext);
506 }
507
508 /* Bind with the user/password supplied, or an anonymous bind if these values
509 are NULL, unless a cached connection is already bound with the same values. */
510
511 if (!lcp->bound ||
512 (lcp->user == NULL && user != NULL) ||
513 (lcp->user != NULL && user == NULL) ||
514 (lcp->user != NULL && user != NULL && Ustrcmp(lcp->user, user) != 0) ||
515 (lcp->password == NULL && password != NULL) ||
516 (lcp->password != NULL && password == NULL) ||
517 (lcp->password != NULL && password != NULL &&
518 Ustrcmp(lcp->password, password) != 0))
519 {
520 DEBUG(D_lookup) debug_printf("%sbinding with user=%s password=%s\n",
521 (lcp->bound)? "re-" : "", user, password);
522 if (eldap_start_tls)
523 {
524 #if defined(LDAP_OPT_X_TLS) && !defined(LDAP_LIB_SOLARIS)
525 /* The Oracle LDAP libraries (LDAP_LIB_TYPE=SOLARIS) don't support this.
526 * Note: moreover, they appear to now define LDAP_OPT_X_TLS and still not
527 * export an ldap_start_tls_s symbol.
528 */
529 if ( (rc = ldap_start_tls_s(lcp->ld, NULL, NULL)) != LDAP_SUCCESS)
530 {
531 *errmsg = string_sprintf("failed to initiate TLS processing on an "
532 "LDAP session to server %s%s - ldap_start_tls_s() returned %d:"
533 " %s", host, porttext, rc, ldap_err2string(rc));
534 goto RETURN_ERROR;
535 }
536 #else
537 DEBUG(D_lookup)
538 debug_printf("TLS initiation not supported with this Exim and your LDAP library.\n");
539 #endif
540 }
541 if ((msgid = ldap_bind(lcp->ld, CS user, CS password, LDAP_AUTH_SIMPLE))
542 == -1)
543 {
544 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
545 "%s%s - ldap_bind() returned -1", host, porttext);
546 goto RETURN_ERROR;
547 }
548
549 if ((rc = ldap_result( lcp->ld, msgid, 1, timeoutptr, &result )) <= 0)
550 {
551 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
552 "%s%s - LDAP error: %s", host, porttext,
553 rc == -1 ? "result retrieval failed" : "timeout" );
554 result = NULL;
555 goto RETURN_ERROR;
556 }
557
558 rc = ldap_result2error( lcp->ld, result, 0 );
559
560 /* Invalid credentials when just checking credentials returns FAIL. This
561 stops any further servers being tried. */
562
563 if (search_type == SEARCH_LDAP_AUTH && rc == LDAP_INVALID_CREDENTIALS)
564 {
565 DEBUG(D_lookup)
566 debug_printf("Invalid credentials: ldapauth returns FAIL\n");
567 error_yield = FAIL;
568 goto RETURN_ERROR_NOMSG;
569 }
570
571 /* Otherwise we have a problem that doesn't stop further servers from being
572 tried. */
573
574 if (rc != LDAP_SUCCESS)
575 {
576 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
577 "%s%s - LDAP error %d: %s", host, porttext, rc, ldap_err2string(rc));
578 goto RETURN_ERROR;
579 }
580
581 /* Successful bind */
582
583 lcp->bound = TRUE;
584 lcp->user = (user == NULL)? NULL : string_copy(user);
585 lcp->password = (password == NULL)? NULL : string_copy(password);
586
587 ldap_msgfree(result);
588 result = NULL;
589 }
590
591 /* If we are just checking credentials, return OK. */
592
593 if (search_type == SEARCH_LDAP_AUTH)
594 {
595 DEBUG(D_lookup) debug_printf("Bind succeeded: ldapauth returns OK\n");
596 goto RETURN_OK;
597 }
598
599 /* Before doing the search, set the time and size limits (if given). Here again
600 the different implementations of LDAP have chosen to do things differently. */
601
602 #if defined(LDAP_OPT_SIZELIMIT)
603 ldap_set_option(lcp->ld, LDAP_OPT_SIZELIMIT, (void *)&sizelimit);
604 ldap_set_option(lcp->ld, LDAP_OPT_TIMELIMIT, (void *)&timelimit);
605 #else
606 lcp->ld->ld_sizelimit = sizelimit;
607 lcp->ld->ld_timelimit = timelimit;
608 #endif
609
610 /* Similarly for dereferencing aliases. Don't know if this is possible on
611 an LDAP library without LDAP_OPT_DEREF. */
612
613 #if defined(LDAP_OPT_DEREF)
614 ldap_set_option(lcp->ld, LDAP_OPT_DEREF, (void *)&dereference);
615 #endif
616
617 /* Similarly for the referral setting; should the library follow referrals that
618 the LDAP server returns? The conditional is just in case someone uses a library
619 without it. */
620
621 #if defined(LDAP_OPT_REFERRALS)
622 ldap_set_option(lcp->ld, LDAP_OPT_REFERRALS, referrals);
623 #endif
624
625 /* Start the search on the server. */
626
627 DEBUG(D_lookup) debug_printf("Start search\n");
628
629 msgid = ldap_search(lcp->ld, ludp->lud_dn, ludp->lud_scope, ludp->lud_filter,
630 ludp->lud_attrs, 0);
631
632 if (msgid == -1)
633 {
634 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
635 int err;
636 ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err);
637 *errmsg = string_sprintf("ldap_search failed: %d, %s", err,
638 ldap_err2string(err));
639
640 #else
641 *errmsg = string_sprintf("ldap_search failed");
642 #endif
643
644 goto RETURN_ERROR;
645 }
646
647 /* Loop to pick up results as they come in, setting a timeout if one was
648 given. */
649
650 while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) ==
651 LDAP_RES_SEARCH_ENTRY)
652 {
653 LDAPMessage *e;
654
655 DEBUG(D_lookup) debug_printf("ldap_result loop\n");
656
657 for(e = ldap_first_entry(lcp->ld, result);
658 e != NULL;
659 e = ldap_next_entry(lcp->ld, e))
660 {
661 uschar *new_dn;
662 BOOL insert_space = FALSE;
663
664 DEBUG(D_lookup) debug_printf("LDAP entry loop\n");
665
666 rescount++; /* Count results */
667
668 /* Results for multiple entries values are separated by newlines. */
669
670 if (data != NULL) data = string_cat(data, &size, &ptr, US"\n", 1);
671
672 /* Get the DN from the last result. */
673
674 new_dn = US ldap_get_dn(lcp->ld, e);
675 if (new_dn != NULL)
676 {
677 if (dn != NULL)
678 {
679 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
680 ldap_memfree(dn);
681 #else /* OPENLDAP 1, UMich, Solaris */
682 free(dn);
683 #endif
684 }
685 /* Save for later */
686 dn = new_dn;
687 }
688
689 /* If the data we want is actually the DN rather than any attribute values,
690 (an "ldapdn" search) add it to the data string. If there are multiple
691 entries, the DNs will be concatenated, but we test for this case below, as
692 for SEARCH_LDAP_SINGLE, and give an error. */
693
694 if (search_type == SEARCH_LDAP_DN) /* Do not amalgamate these into one */
695 { /* condition, because of the else */
696 if (new_dn != NULL) /* below, that's for the first only */
697 {
698 data = string_cat(data, &size, &ptr, new_dn, Ustrlen(new_dn));
699 data[ptr] = 0;
700 attribute_found = TRUE;
701 }
702 }
703
704 /* Otherwise, loop through the entry, grabbing attribute values. If there's
705 only one attribute being retrieved, no attribute name is given, and the
706 result is not quoted. Multiple values are separated by (comma, space).
707 If more than one attribute is being retrieved, the data is given as a
708 sequence of name=value pairs, with the value always in quotes. If there are
709 multiple values, they are given within the quotes, comma separated. */
710
711 else for (attr = US ldap_first_attribute(lcp->ld, e, &ber);
712 attr != NULL;
713 attr = US ldap_next_attribute(lcp->ld, e, ber))
714 {
715 if (attr[0] != 0)
716 {
717 /* Get array of values for this attribute. */
718
719 if ((firstval = values = USS ldap_get_values(lcp->ld, e, CS attr))
720 != NULL)
721 {
722 if (attr_count != 1)
723 {
724 if (insert_space)
725 data = string_cat(data, &size, &ptr, US" ", 1);
726 else
727 insert_space = TRUE;
728 data = string_cat(data, &size, &ptr, attr, Ustrlen(attr));
729 data = string_cat(data, &size, &ptr, US"=\"", 2);
730 }
731
732 while (*values != NULL)
733 {
734 uschar *value = *values;
735 int len = Ustrlen(value);
736
737 DEBUG(D_lookup) debug_printf("LDAP attr loop %s:%s\n", attr, value);
738
739 if (values != firstval)
740 data = string_cat(data, &size, &ptr, US",", 1);
741
742 /* For multiple attributes, the data is in quotes. We must escape
743 internal quotes, backslashes, newlines, and must double commas. */
744
745 if (attr_count != 1)
746 {
747 int j;
748 for (j = 0; j < len; j++)
749 {
750 if (value[j] == '\n')
751 data = string_cat(data, &size, &ptr, US"\\n", 2);
752 else if (value[j] == ',')
753 data = string_cat(data, &size, &ptr, US",,", 2);
754 else
755 {
756 if (value[j] == '\"' || value[j] == '\\')
757 data = string_cat(data, &size, &ptr, US"\\", 1);
758 data = string_cat(data, &size, &ptr, value+j, 1);
759 }
760 }
761 }
762
763 /* For single attributes, just double commas */
764
765 else
766 {
767 int j;
768 for (j = 0; j < len; j++)
769 {
770 if (value[j] == ',')
771 data = string_cat(data, &size, &ptr, US",,", 2);
772 else
773 data = string_cat(data, &size, &ptr, value+j, 1);
774 }
775 }
776
777
778 /* Move on to the next value */
779
780 values++;
781 attribute_found = TRUE;
782 }
783
784 /* Closing quote at the end of the data for a named attribute. */
785
786 if (attr_count != 1)
787 data = string_cat(data, &size, &ptr, US"\"", 1);
788
789 /* Free the values */
790
791 ldap_value_free(CSS firstval);
792 }
793 }
794
795 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
796
797 /* Netscape and OpenLDAP2 LDAP's attrs are dynamically allocated and need
798 to be freed. UMich LDAP stores them in static storage and does not require
799 this. */
800
801 ldap_memfree(attr);
802 #endif
803 } /* End "for" loop for extracting attributes from an entry */
804 } /* End "for" loop for extracting entries from a result */
805
806 /* Free the result */
807
808 ldap_msgfree(result);
809 result = NULL;
810 } /* End "while" loop for multiple results */
811
812 /* Terminate the dynamic string that we have built and reclaim unused store */
813
814 if (data != NULL)
815 {
816 data[ptr] = 0;
817 store_reset(data + ptr + 1);
818 }
819
820 /* Copy the last dn into eldap_dn */
821
822 if (dn != NULL)
823 {
824 eldap_dn = string_copy(dn);
825 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
826 ldap_memfree(dn);
827 #else /* OPENLDAP 1, UMich, Solaris */
828 free(dn);
829 #endif
830 }
831
832 DEBUG(D_lookup) debug_printf("search ended by ldap_result yielding %d\n",rc);
833
834 if (rc == 0)
835 {
836 *errmsg = US"ldap_result timed out";
837 goto RETURN_ERROR;
838 }
839
840 /* A return code of -1 seems to mean "ldap_result failed internally or couldn't
841 provide you with a message". Other error states seem to exist where
842 ldap_result() didn't give us any message from the server at all, leaving result
843 set to NULL. Apparently, "the error parameters of the LDAP session handle will
844 be set accordingly". That's the best we can do to retrieve an error status; we
845 can't use functions like ldap_result2error because they parse a message from
846 the server, which we didn't get.
847
848 Annoyingly, the different implementations of LDAP have gone for different
849 methods of handling error codes and generating error messages. */
850
851 if (rc == -1 || result == NULL)
852 {
853 int err;
854 DEBUG(D_lookup) debug_printf("ldap_result failed\n");
855
856 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
857 ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err);
858 *errmsg = string_sprintf("ldap_result failed: %d, %s",
859 err, ldap_err2string(err));
860
861 #elif defined LDAP_LIB_NETSCAPE
862 /* Dubious (surely 'matched' is spurious here?) */
863 (void)ldap_get_lderrno(lcp->ld, &matched, &error1);
864 *errmsg = string_sprintf("ldap_result failed: %s (%s)", error1, matched);
865
866 #else /* UMich LDAP aka OpenLDAP 1.x */
867 *errmsg = string_sprintf("ldap_result failed: %d, %s",
868 lcp->ld->ld_errno, ldap_err2string(lcp->ld->ld_errno));
869 #endif
870
871 goto RETURN_ERROR;
872 }
873
874 /* A return code that isn't -1 doesn't necessarily mean there were no problems
875 with the search. The message must be an LDAP_RES_SEARCH_RESULT or
876 LDAP_RES_SEARCH_REFERENCE or else it's something we can't handle. Some versions
877 of LDAP do not define LDAP_RES_SEARCH_REFERENCE (LDAP v1 is one, it seems). So
878 we don't provide that functionality when we can't. :-) */
879
880 if (rc != LDAP_RES_SEARCH_RESULT
881 #ifdef LDAP_RES_SEARCH_REFERENCE
882 && rc != LDAP_RES_SEARCH_REFERENCE
883 #endif
884 )
885 {
886 *errmsg = string_sprintf("ldap_result returned unexpected code %d", rc);
887 goto RETURN_ERROR;
888 }
889
890 /* We have a result message from the server. This doesn't yet mean all is well.
891 We need to parse the message to find out exactly what's happened. */
892
893 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
894 ldap_rc = rc;
895 ldap_parse_rc = ldap_parse_result(lcp->ld, result, &rc, CSS &matched,
896 CSS &error2, NULL, NULL, 0);
897 DEBUG(D_lookup) debug_printf("ldap_parse_result: %d\n", ldap_parse_rc);
898 if (ldap_parse_rc < 0 &&
899 (ldap_parse_rc != LDAP_NO_RESULTS_RETURNED
900 #ifdef LDAP_RES_SEARCH_REFERENCE
901 || ldap_rc != LDAP_RES_SEARCH_REFERENCE
902 #endif
903 ))
904 {
905 *errmsg = string_sprintf("ldap_parse_result failed %d", ldap_parse_rc);
906 goto RETURN_ERROR;
907 }
908 error1 = US ldap_err2string(rc);
909
910 #elif defined LDAP_LIB_NETSCAPE
911 /* Dubious (it doesn't reference 'result' at all!) */
912 rc = ldap_get_lderrno(lcp->ld, &matched, &error1);
913
914 #else /* UMich LDAP aka OpenLDAP 1.x */
915 rc = ldap_result2error(lcp->ld, result, 0);
916 error1 = ldap_err2string(rc);
917 error2 = lcp->ld->ld_error;
918 matched = lcp->ld->ld_matched;
919 #endif
920
921 /* Process the status as follows:
922
923 (1) If we get LDAP_SIZELIMIT_EXCEEDED, just carry on, to return the
924 truncated result list.
925
926 (2) If we get LDAP_RES_SEARCH_REFERENCE, also just carry on. This was a
927 submitted patch that is reported to "do the right thing" with Solaris
928 LDAP libraries. (The problem it addresses apparently does not occur with
929 Open LDAP.)
930
931 (3) The range of errors defined by LDAP_NAME_ERROR generally mean "that
932 object does not, or cannot, exist in the database". For those cases we
933 fail the lookup.
934
935 (4) All other non-successes here are treated as some kind of problem with
936 the lookup, so return DEFER (which is the default in error_yield).
937 */
938
939 DEBUG(D_lookup) debug_printf("ldap_parse_result yielded %d: %s\n",
940 rc, ldap_err2string(rc));
941
942 if (rc != LDAP_SUCCESS && rc != LDAP_SIZELIMIT_EXCEEDED
943 #ifdef LDAP_RES_SEARCH_REFERENCE
944 && rc != LDAP_RES_SEARCH_REFERENCE
945 #endif
946 )
947 {
948 *errmsg = string_sprintf("LDAP search failed - error %d: %s%s%s%s%s",
949 rc,
950 (error1 != NULL)? error1 : US"",
951 (error2 != NULL && error2[0] != 0)? US"/" : US"",
952 (error2 != NULL)? error2 : US"",
953 (matched != NULL && matched[0] != 0)? US"/" : US"",
954 (matched != NULL)? matched : US"");
955
956 #if defined LDAP_NAME_ERROR
957 if (LDAP_NAME_ERROR(rc))
958 #elif defined NAME_ERROR /* OPENLDAP1 calls it this */
959 if (NAME_ERROR(rc))
960 #else
961 if (rc == LDAP_NO_SUCH_OBJECT)
962 #endif
963
964 {
965 DEBUG(D_lookup) debug_printf("lookup failure forced\n");
966 error_yield = FAIL;
967 }
968 goto RETURN_ERROR;
969 }
970
971 /* The search succeeded. Check if we have too many results */
972
973 if (search_type != SEARCH_LDAP_MULTIPLE && rescount > 1)
974 {
975 *errmsg = string_sprintf("LDAP search: more than one entry (%d) was returned "
976 "(filter not specific enough?)", rescount);
977 goto RETURN_ERROR_BREAK;
978 }
979
980 /* Check if we have too few (zero) entries */
981
982 if (rescount < 1)
983 {
984 *errmsg = string_sprintf("LDAP search: no results");
985 error_yield = FAIL;
986 goto RETURN_ERROR_BREAK;
987 }
988
989 /* If an entry was found, but it had no attributes, we behave as if no entries
990 were found, that is, the lookup failed. */
991
992 if (!attribute_found)
993 {
994 *errmsg = US"LDAP search: found no attributes";
995 error_yield = FAIL;
996 goto RETURN_ERROR;
997 }
998
999 /* Otherwise, it's all worked */
1000
1001 DEBUG(D_lookup) debug_printf("LDAP search: returning: %s\n", data);
1002 *res = data;
1003
1004 RETURN_OK:
1005 if (result != NULL) ldap_msgfree(result);
1006 ldap_free_urldesc(ludp);
1007 return OK;
1008
1009 /* Error returns */
1010
1011 RETURN_ERROR_BREAK:
1012 *defer_break = TRUE;
1013
1014 RETURN_ERROR:
1015 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1016
1017 RETURN_ERROR_NOMSG:
1018 if (result != NULL) ldap_msgfree(result);
1019 if (ludp != NULL) ldap_free_urldesc(ludp);
1020
1021 #if defined LDAP_LIB_OPENLDAP2
1022 if (error2 != NULL) ldap_memfree(error2);
1023 if (matched != NULL) ldap_memfree(matched);
1024 #endif
1025
1026 return error_yield;
1027 }
1028
1029
1030
1031 /*************************************************
1032 * Internal search control function *
1033 *************************************************/
1034
1035 /* This function is called from eldap_find(), eldapauth_find(), eldapdn_find(),
1036 and eldapm_find() with a difference in the "search_type" argument. It controls
1037 calls to perform_ldap_search() which actually does the work. We call that
1038 repeatedly for certain types of defer in the case when the URL contains no host
1039 name and eldap_default_servers is set to a list of servers to try. This gives
1040 more control than just passing over a list of hosts to ldap_open() because it
1041 handles other kinds of defer as well as just a failure to open. Note that the
1042 URL is defined to contain either zero or one "hostport" only.
1043
1044 Parameter data in addition to the URL can be passed as preceding text in the
1045 string, as items of the form XXX=yyy. The URL itself can be detected because it
1046 must begin "ldapx://", where x is empty, s, or i.
1047
1048 Arguments:
1049 ldap_url the URL to be looked up, optionally preceded by other parameter
1050 settings
1051 search_type SEARCH_LDAP_MULTIPLE allows values from multiple entries
1052 SEARCH_LDAP_SINGLE allows values from one entry only
1053 SEARCH_LDAP_DN gets the DN from one entry
1054 res set to point at the result
1055 errmsg set to point a message if result is not OK
1056
1057 Returns: OK or FAIL or DEFER
1058 */
1059
1060 static int
1061 control_ldap_search(uschar *ldap_url, int search_type, uschar **res,
1062 uschar **errmsg)
1063 {
1064 BOOL defer_break = FALSE;
1065 int timelimit = LDAP_NO_LIMIT;
1066 int sizelimit = LDAP_NO_LIMIT;
1067 int tcplimit = 0;
1068 int sep = 0;
1069 int dereference = LDAP_DEREF_NEVER;
1070 void* referrals = LDAP_OPT_ON;
1071 uschar *url = ldap_url;
1072 uschar *p;
1073 uschar *user = NULL;
1074 uschar *password = NULL;
1075 uschar *server, *list;
1076 uschar buffer[512];
1077
1078 while (isspace(*url)) url++;
1079
1080 /* Until the string begins "ldap", search for the other parameter settings that
1081 are recognized. They are of the form NAME=VALUE, with the value being
1082 optionally double-quoted. There must still be a space after it, however. No
1083 NAME has the value "ldap". */
1084
1085 while (strncmpic(url, US"ldap", 4) != 0)
1086 {
1087 uschar *name = url;
1088 while (*url != 0 && *url != '=') url++;
1089 if (*url == '=')
1090 {
1091 int namelen;
1092 uschar *value;
1093 namelen = ++url - name;
1094 value = string_dequote(&url);
1095 if (isspace(*url))
1096 {
1097 if (strncmpic(name, US"USER=", namelen) == 0) user = value;
1098 else if (strncmpic(name, US"PASS=", namelen) == 0) password = value;
1099 else if (strncmpic(name, US"SIZE=", namelen) == 0) sizelimit = Uatoi(value);
1100 else if (strncmpic(name, US"TIME=", namelen) == 0) timelimit = Uatoi(value);
1101 else if (strncmpic(name, US"CONNECT=", namelen) == 0) tcplimit = Uatoi(value);
1102 else if (strncmpic(name, US"NETTIME=", namelen) == 0) tcplimit = Uatoi(value);
1103
1104 /* Don't know if all LDAP libraries have LDAP_OPT_DEREF */
1105
1106 #ifdef LDAP_OPT_DEREF
1107 else if (strncmpic(name, US"DEREFERENCE=", namelen) == 0)
1108 {
1109 if (strcmpic(value, US"never") == 0) dereference = LDAP_DEREF_NEVER;
1110 else if (strcmpic(value, US"searching") == 0)
1111 dereference = LDAP_DEREF_SEARCHING;
1112 else if (strcmpic(value, US"finding") == 0)
1113 dereference = LDAP_DEREF_FINDING;
1114 if (strcmpic(value, US"always") == 0) dereference = LDAP_DEREF_ALWAYS;
1115 }
1116 #else
1117 else if (strncmpic(name, US"DEREFERENCE=", namelen) == 0)
1118 {
1119 *errmsg = string_sprintf("LDAP_OP_DEREF not defined in this LDAP "
1120 "library - cannot use \"dereference\"");
1121 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1122 return DEFER;
1123 }
1124 #endif
1125
1126 #ifdef LDAP_OPT_REFERRALS
1127 else if (strncmpic(name, US"REFERRALS=", namelen) == 0)
1128 {
1129 if (strcmpic(value, US"follow") == 0) referrals = LDAP_OPT_ON;
1130 else if (strcmpic(value, US"nofollow") == 0) referrals = LDAP_OPT_OFF;
1131 else
1132 {
1133 *errmsg = string_sprintf("LDAP option REFERRALS is not \"follow\" "
1134 "or \"nofollow\"");
1135 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1136 return DEFER;
1137 }
1138 }
1139 #else
1140 else if (strncmpic(name, US"REFERRALS=", namelen) == 0)
1141 {
1142 *errmsg = string_sprintf("LDAP_OP_REFERRALS not defined in this LDAP "
1143 "library - cannot use \"referrals\"");
1144 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1145 return DEFER;
1146 }
1147 #endif
1148
1149 else
1150 {
1151 *errmsg =
1152 string_sprintf("unknown parameter \"%.*s\" precedes LDAP URL",
1153 namelen, name);
1154 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1155 return DEFER;
1156 }
1157 while (isspace(*url)) url++;
1158 continue;
1159 }
1160 }
1161 *errmsg = US"malformed parameter setting precedes LDAP URL";
1162 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1163 return DEFER;
1164 }
1165
1166 /* If user is set, de-URL-quote it. Some LDAP libraries do this for themselves,
1167 but it seems that not all behave like this. The DN for the user is often the
1168 result of ${quote_ldap_dn:...} quoting, which does apply URL quoting, because
1169 that is needed when the DN is used as a base DN in a query. Sigh. This is all
1170 far too complicated. */
1171
1172 if (user != NULL)
1173 {
1174 uschar *s;
1175 uschar *t = user;
1176 for (s = user; *s != 0; s++)
1177 {
1178 int c, d;
1179 if (*s == '%' && isxdigit(c=s[1]) && isxdigit(d=s[2]))
1180 {
1181 c = tolower(c);
1182 d = tolower(d);
1183 *t++ =
1184 (((c >= 'a')? (10 + c - 'a') : c - '0') << 4) |
1185 ((d >= 'a')? (10 + d - 'a') : d - '0');
1186 s += 2;
1187 }
1188 else *t++ = *s;
1189 }
1190 *t = 0;
1191 }
1192
1193 DEBUG(D_lookup)
1194 debug_printf("LDAP parameters: user=%s pass=%s size=%d time=%d connect=%d "
1195 "dereference=%d referrals=%s\n", user, password, sizelimit, timelimit,
1196 tcplimit, dereference, (referrals == LDAP_OPT_ON)? "on" : "off");
1197
1198 /* If the request is just to check authentication, some credentials must
1199 be given. The password must not be empty because LDAP binds with an empty
1200 password are considered anonymous, and will succeed on most installations. */
1201
1202 if (search_type == SEARCH_LDAP_AUTH)
1203 {
1204 if (user == NULL || password == NULL)
1205 {
1206 *errmsg = US"ldapauth lookups must specify the username and password";
1207 return DEFER;
1208 }
1209 if (password[0] == 0)
1210 {
1211 DEBUG(D_lookup) debug_printf("Empty password: ldapauth returns FAIL\n");
1212 return FAIL;
1213 }
1214 }
1215
1216 /* Check for valid ldap url starters */
1217
1218 p = url + 4;
1219 if (tolower(*p) == 's' || tolower(*p) == 'i') p++;
1220 if (Ustrncmp(p, "://", 3) != 0)
1221 {
1222 *errmsg = string_sprintf("LDAP URL does not start with \"ldap://\", "
1223 "\"ldaps://\", or \"ldapi://\" (it starts with \"%.16s...\")", url);
1224 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1225 return DEFER;
1226 }
1227
1228 /* No default servers, or URL contains a server name: just one attempt */
1229
1230 if (eldap_default_servers == NULL || p[3] != '/')
1231 {
1232 return perform_ldap_search(url, NULL, 0, search_type, res, errmsg,
1233 &defer_break, user, password, sizelimit, timelimit, tcplimit, dereference,
1234 referrals);
1235 }
1236
1237 /* Loop through the default servers until OK or FAIL */
1238
1239 list = eldap_default_servers;
1240 while ((server = string_nextinlist(&list, &sep, buffer, sizeof(buffer))) != NULL)
1241 {
1242 int rc;
1243 int port = 0;
1244 uschar *colon = Ustrchr(server, ':');
1245 if (colon != NULL)
1246 {
1247 *colon = 0;
1248 port = Uatoi(colon+1);
1249 }
1250 rc = perform_ldap_search(url, server, port, search_type, res, errmsg,
1251 &defer_break, user, password, sizelimit, timelimit, tcplimit, dereference,
1252 referrals);
1253 if (rc != DEFER || defer_break) return rc;
1254 }
1255
1256 return DEFER;
1257 }
1258
1259
1260
1261 /*************************************************
1262 * Find entry point *
1263 *************************************************/
1264
1265 /* See local README for interface description. The different kinds of search
1266 are handled by a common function, with a flag to differentiate between them.
1267 The handle and filename arguments are not used. */
1268
1269 static int
1270 eldap_find(void *handle, uschar *filename, uschar *ldap_url, int length,
1271 uschar **result, uschar **errmsg, BOOL *do_cache)
1272 {
1273 /* Keep picky compilers happy */
1274 do_cache = do_cache;
1275 return(control_ldap_search(ldap_url, SEARCH_LDAP_SINGLE, result, errmsg));
1276 }
1277
1278 static int
1279 eldapm_find(void *handle, uschar *filename, uschar *ldap_url, int length,
1280 uschar **result, uschar **errmsg, BOOL *do_cache)
1281 {
1282 /* Keep picky compilers happy */
1283 do_cache = do_cache;
1284 return(control_ldap_search(ldap_url, SEARCH_LDAP_MULTIPLE, result, errmsg));
1285 }
1286
1287 static int
1288 eldapdn_find(void *handle, uschar *filename, uschar *ldap_url, int length,
1289 uschar **result, uschar **errmsg, BOOL *do_cache)
1290 {
1291 /* Keep picky compilers happy */
1292 do_cache = do_cache;
1293 return(control_ldap_search(ldap_url, SEARCH_LDAP_DN, result, errmsg));
1294 }
1295
1296 int
1297 eldapauth_find(void *handle, uschar *filename, uschar *ldap_url, int length,
1298 uschar **result, uschar **errmsg, BOOL *do_cache)
1299 {
1300 /* Keep picky compilers happy */
1301 do_cache = do_cache;
1302 return(control_ldap_search(ldap_url, SEARCH_LDAP_AUTH, result, errmsg));
1303 }
1304
1305
1306
1307 /*************************************************
1308 * Open entry point *
1309 *************************************************/
1310
1311 /* See local README for interface description. */
1312
1313 static void *
1314 eldap_open(uschar *filename, uschar **errmsg)
1315 {
1316 return (void *)(1); /* Just return something non-null */
1317 }
1318
1319
1320
1321 /*************************************************
1322 * Tidy entry point *
1323 *************************************************/
1324
1325 /* See local README for interface description.
1326 Make sure that eldap_dn does not refer to reclaimed or worse, freed store */
1327
1328 static void
1329 eldap_tidy(void)
1330 {
1331 LDAP_CONNECTION *lcp = NULL;
1332 eldap_dn = NULL;
1333
1334 while ((lcp = ldap_connections) != NULL)
1335 {
1336 DEBUG(D_lookup) debug_printf("unbind LDAP connection to %s:%d\n", lcp->host,
1337 lcp->port);
1338 ldap_unbind(lcp->ld);
1339 ldap_connections = lcp->next;
1340 }
1341 }
1342
1343
1344
1345 /*************************************************
1346 * Quote entry point *
1347 *************************************************/
1348
1349 /* LDAP quoting is unbelievably messy. For a start, two different levels of
1350 quoting have to be done: LDAP quoting, and URL quoting. The current
1351 specification is the result of a suggestion by Brian Candler. It recognizes
1352 two separate cases:
1353
1354 (1) For text that appears in a search filter, the following escapes are
1355 required (see RFC 2254):
1356
1357 * -> \2A
1358 ( -> \28
1359 ) -> \29
1360 \ -> \5C
1361 NULL -> \00
1362
1363 Then the entire filter text must be URL-escaped. This kind of quoting is
1364 implemented by ${quote_ldap:....}. Note that we can never have a NULL
1365 in the input string, because that's a terminator.
1366
1367 (2) For a DN that is part of a URL (i.e. the base DN), the characters
1368
1369 , + " \ < > ;
1370
1371 must be quoted by backslashing. See RFC 2253. Leading and trailing spaces
1372 must be escaped, as must a leading #. Then the string must be URL-quoted.
1373 This type of quoting is implemented by ${quote_ldap_dn:....}.
1374
1375 For URL quoting, the only characters that need not be quoted are the
1376 alphamerics and
1377
1378 ! $ ' ( ) * + - . _
1379
1380 All the others must be hexified and preceded by %. This includes the
1381 backslashes used for LDAP quoting.
1382
1383 For a DN that is given in the USER parameter for authentication, we need the
1384 same initial quoting as (2) but in this case, the result must NOT be
1385 URL-escaped, because it isn't a URL. The way this is handled is by
1386 de-URL-quoting the text when processing the USER parameter in
1387 control_ldap_search() above. That means that the same quote operator can be
1388 used. This has the additional advantage that spaces in the DN won't cause
1389 parsing problems. For example:
1390
1391 USER=cn=${quote_ldap_dn:$1},%20dc=example,%20dc=com
1392
1393 should be safe if there are spaces in $1.
1394
1395
1396 Arguments:
1397 s the string to be quoted
1398 opt additional option text or NULL if none
1399 only "dn" is recognized
1400
1401 Returns: the processed string or NULL for a bad option
1402 */
1403
1404
1405
1406 /* The characters in this string, together with alphanumerics, never need
1407 quoting in any way. */
1408
1409 #define ALWAYS_LITERAL "!$'-._"
1410
1411 /* The special characters in this string do not need to be URL-quoted. The set
1412 is a bit larger than the general literals. */
1413
1414 #define URL_NONQUOTE ALWAYS_LITERAL "()*+"
1415
1416 /* The following macros define the characters that are quoted by quote_ldap and
1417 quote_ldap_dn, respectively. */
1418
1419 #define LDAP_QUOTE "*()\\"
1420 #define LDAP_DN_QUOTE ",+\"\\<>;"
1421
1422
1423
1424 static uschar *
1425 eldap_quote(uschar *s, uschar *opt)
1426 {
1427 register int c;
1428 int count = 0;
1429 int len = 0;
1430 BOOL dn = FALSE;
1431 uschar *t = s;
1432 uschar *quoted;
1433
1434 /* Test for a DN quotation. */
1435
1436 if (opt != NULL)
1437 {
1438 if (Ustrcmp(opt, "dn") != 0) return NULL; /* No others recognized */
1439 dn = TRUE;
1440 }
1441
1442 /* Compute how much extra store we need for the string. This doesn't have to be
1443 exact as long as it isn't an underestimate. The worst case is the addition of 5
1444 extra bytes for a single character. This occurs for certain characters in DNs,
1445 where, for example, < turns into %5C%3C. For simplicity, we just add 5 for each
1446 possibly escaped character. The really fast way would be just to test for
1447 non-alphanumerics, but it is probably better to spot a few others that are
1448 never escaped, because if there are no specials at all, we can avoid copying
1449 the string. */
1450
1451 while ((c = *t++) != 0)
1452 {
1453 len++;
1454 if (!isalnum(c) && Ustrchr(ALWAYS_LITERAL, c) == NULL) count += 5;
1455 }
1456 if (count == 0) return s;
1457
1458 /* Get sufficient store to hold the quoted string */
1459
1460 t = quoted = store_get(len + count + 1);
1461
1462 /* Handle plain quote_ldap */
1463
1464 if (!dn)
1465 {
1466 while ((c = *s++) != 0)
1467 {
1468 if (!isalnum(c))
1469 {
1470 if (Ustrchr(LDAP_QUOTE, c) != NULL)
1471 {
1472 sprintf(CS t, "%%5C%02X", c); /* e.g. * => %5C2A */
1473 t += 5;
1474 continue;
1475 }
1476 if (Ustrchr(URL_NONQUOTE, c) == NULL) /* e.g. ] => %5D */
1477 {
1478 sprintf(CS t, "%%%02X", c);
1479 t += 3;
1480 continue;
1481 }
1482 }
1483 *t++ = c; /* unquoted character */
1484 }
1485 }
1486
1487 /* Handle quote_ldap_dn */
1488
1489 else
1490 {
1491 uschar *ss = s + len;
1492
1493 /* Find the last char before any trailing spaces */
1494
1495 while (ss > s && ss[-1] == ' ') ss--;
1496
1497 /* Quote leading spaces and sharps */
1498
1499 for (; s < ss; s++)
1500 {
1501 if (*s != ' ' && *s != '#') break;
1502 sprintf(CS t, "%%5C%%%02X", *s);
1503 t += 6;
1504 }
1505
1506 /* Handle the rest of the string, up to the trailing spaces */
1507
1508 while (s < ss)
1509 {
1510 c = *s++;
1511 if (!isalnum(c))
1512 {
1513 if (Ustrchr(LDAP_DN_QUOTE, c) != NULL)
1514 {
1515 Ustrncpy(t, "%5C", 3); /* insert \ where needed */
1516 t += 3; /* fall through to check URL */
1517 }
1518 if (Ustrchr(URL_NONQUOTE, c) == NULL) /* e.g. ] => %5D */
1519 {
1520 sprintf(CS t, "%%%02X", c);
1521 t += 3;
1522 continue;
1523 }
1524 }
1525 *t++ = c; /* unquoted character, or non-URL quoted after %5C */
1526 }
1527
1528 /* Handle the trailing spaces */
1529
1530 while (*ss++ != 0)
1531 {
1532 Ustrncpy(t, "%5C%20", 6);
1533 t += 6;
1534 }
1535 }
1536
1537 /* Terminate the new string and return */
1538
1539 *t = 0;
1540 return quoted;
1541 }
1542
1543
1544
1545 /*************************************************
1546 * Version reporting entry point *
1547 *************************************************/
1548
1549 /* See local README for interface description. */
1550
1551 #include "../version.h"
1552
1553 void
1554 ldap_version_report(FILE *f)
1555 {
1556 #ifdef DYNLOOKUP
1557 fprintf(f, "Library version: LDAP: Exim version %s\n", EXIM_VERSION_STR);
1558 #endif
1559 }
1560
1561
1562 static lookup_info ldap_lookup_info = {
1563 US"ldap", /* lookup name */
1564 lookup_querystyle, /* query-style lookup */
1565 eldap_open, /* open function */
1566 NULL, /* check function */
1567 eldap_find, /* find function */
1568 NULL, /* no close function */
1569 eldap_tidy, /* tidy function */
1570 eldap_quote, /* quoting function */
1571 ldap_version_report /* version reporting */
1572 };
1573
1574 static lookup_info ldapdn_lookup_info = {
1575 US"ldapdn", /* lookup name */
1576 lookup_querystyle, /* query-style lookup */
1577 eldap_open, /* sic */ /* open function */
1578 NULL, /* check function */
1579 eldapdn_find, /* find function */
1580 NULL, /* no close function */
1581 eldap_tidy, /* sic */ /* tidy function */
1582 eldap_quote, /* sic */ /* quoting function */
1583 NULL /* no version reporting (redundant) */
1584 };
1585
1586 static lookup_info ldapm_lookup_info = {
1587 US"ldapm", /* lookup name */
1588 lookup_querystyle, /* query-style lookup */
1589 eldap_open, /* sic */ /* open function */
1590 NULL, /* check function */
1591 eldapm_find, /* find function */
1592 NULL, /* no close function */
1593 eldap_tidy, /* sic */ /* tidy function */
1594 eldap_quote, /* sic */ /* quoting function */
1595 NULL /* no version reporting (redundant) */
1596 };
1597
1598 #ifdef DYNLOOKUP
1599 #define ldap_lookup_module_info _lookup_module_info
1600 #endif
1601
1602 static lookup_info *_lookup_list[] = { &ldap_lookup_info, &ldapdn_lookup_info, &ldapm_lookup_info };
1603 lookup_module_info ldap_lookup_module_info = { LOOKUP_MODULE_INFO_MAGIC, _lookup_list, 3 };
1604
1605 /* End of lookups/ldap.c */