DNS: time-limit cached returns, using TTL. Bug 1395
[exim.git] / src / src / lookups / ldap.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2015 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Many thanks to Stuart Lynne for contributing the original code for this
9 driver. Further contibutions from Michael Haardt, Brian Candler, Barry
10 Pederson, Peter Savitch and Christian Kellner. Particular thanks to Brian for
11 researching how to handle the different kinds of error. */
12
13
14 #include "../exim.h"
15 #include "lf_functions.h"
16
17
18 /* Include LDAP headers. The code below uses some "old" LDAP interfaces that
19 are deprecated in OpenLDAP. I don't know their status in other LDAP
20 implementations. LDAP_DEPRECATED causes their prototypes to be defined in
21 ldap.h. */
22
23 #define LDAP_DEPRECATED 1
24
25 #include <lber.h>
26 #include <ldap.h>
27
28
29 /* Annoyingly, the different LDAP libraries handle errors in different ways,
30 and some other things too. There doesn't seem to be an automatic way of
31 distinguishing between them. Local/Makefile should contain a setting of
32 LDAP_LIB_TYPE, which in turn causes appropriate macros to be defined for the
33 different kinds. Those that matter are:
34
35 LDAP_LIB_NETSCAPE
36 LDAP_LIB_SOLARIS with synonym LDAP_LIB_SOLARIS7
37 LDAP_LIB_OPENLDAP2
38
39 These others may be defined, but are in fact the default, so are not tested:
40
41 LDAP_LIB_UMICHIGAN
42 LDAP_LIB_OPENLDAP1
43 */
44
45 #if defined(LDAP_LIB_SOLARIS7) && ! defined(LDAP_LIB_SOLARIS)
46 #define LDAP_LIB_SOLARIS
47 #endif
48
49
50 /* Just in case LDAP_NO_LIMIT is not defined by some of these libraries. */
51
52 #ifndef LDAP_NO_LIMIT
53 #define LDAP_NO_LIMIT 0
54 #endif
55
56
57 /* Just in case LDAP_DEREF_NEVER is not defined */
58
59 #ifndef LDAP_DEREF_NEVER
60 #define LDAP_DEREF_NEVER 0
61 #endif
62
63
64 /* Four types of LDAP search are implemented */
65
66 #define SEARCH_LDAP_MULTIPLE 0 /* Get attributes from multiple entries */
67 #define SEARCH_LDAP_SINGLE 1 /* Get attributes from one entry only */
68 #define SEARCH_LDAP_DN 2 /* Get just the DN from one entry */
69 #define SEARCH_LDAP_AUTH 3 /* Just checking for authentication */
70
71 /* In all 4 cases, the DN is left in $ldap_dn (which post-dates the
72 SEARCH_LDAP_DN lookup). */
73
74
75 /* Structure and anchor for caching connections. */
76
77 typedef struct ldap_connection {
78 struct ldap_connection *next;
79 uschar *host;
80 uschar *user;
81 uschar *password;
82 BOOL bound;
83 int port;
84 BOOL is_start_tls_called;
85 LDAP *ld;
86 } LDAP_CONNECTION;
87
88 static LDAP_CONNECTION *ldap_connections = NULL;
89
90
91
92 /*************************************************
93 * Internal search function *
94 *************************************************/
95
96 /* This is the function that actually does the work. It is called (indirectly
97 via control_ldap_search) from eldap_find(), eldapauth_find(), eldapdn_find(),
98 and eldapm_find(), with a difference in the "search_type" argument.
99
100 The case of eldapauth_find() is special in that all it does is do
101 authentication, returning OK or FAIL as appropriate. This isn't used as a
102 lookup. Instead, it is called from expand.c as an expansion condition test.
103
104 The DN from a successful lookup is placed in $ldap_dn. This feature postdates
105 the provision of the SEARCH_LDAP_DN facility for returning just the DN as the
106 data.
107
108 Arguments:
109 ldap_url the URL to be looked up
110 server server host name, when URL contains none
111 s_port server port, used when URL contains no name
112 search_type SEARCH_LDAP_MULTIPLE allows values from multiple entries
113 SEARCH_LDAP_SINGLE allows values from one entry only
114 SEARCH_LDAP_DN gets the DN from one entry
115 res set to point at the result (not used for ldapauth)
116 errmsg set to point a message if result is not OK
117 defer_break set TRUE if no more servers to be tried after a DEFER
118 user user name for authentication, or NULL
119 password password for authentication, or NULL
120 sizelimit max number of entries returned, or 0 for no limit
121 timelimit max time to wait, or 0 for no limit
122 tcplimit max time for network activity, e.g. connect, or 0 for OS default
123 deference the dereference option, which is one of
124 LDAP_DEREF_{NEVER,SEARCHING,FINDING,ALWAYS}
125 referrals the referral option, which is LDAP_OPT_ON or LDAP_OPT_OFF
126
127 Returns: OK or FAIL or DEFER
128 FAIL is given only if a lookup was performed successfully, but
129 returned no data.
130 */
131
132 static int
133 perform_ldap_search(const uschar *ldap_url, uschar *server, int s_port,
134 int search_type, uschar **res, uschar **errmsg, BOOL *defer_break,
135 uschar *user, uschar *password, int sizelimit, int timelimit, int tcplimit,
136 int dereference, void *referrals)
137 {
138 LDAPURLDesc *ludp = NULL;
139 LDAPMessage *result = NULL;
140 BerElement *ber;
141 LDAP_CONNECTION *lcp;
142
143 struct timeval timeout;
144 struct timeval *timeoutptr = NULL;
145
146 uschar *attr;
147 uschar **attrp;
148 uschar *data = NULL;
149 uschar *dn = NULL;
150 uschar *host;
151 uschar **values;
152 uschar **firstval;
153 uschar porttext[16];
154
155 uschar *error1 = NULL; /* string representation of errcode (static) */
156 uschar *error2 = NULL; /* error message from the server */
157 uschar *matched = NULL; /* partially matched DN */
158
159 int attr_count = 0;
160 int error_yield = DEFER;
161 int msgid;
162 int rc, ldap_rc, ldap_parse_rc;
163 int port;
164 int ptr = 0;
165 int rescount = 0;
166 int size = 0;
167 BOOL attribute_found = FALSE;
168 BOOL ldapi = FALSE;
169
170 DEBUG(D_lookup)
171 debug_printf("perform_ldap_search: ldap%s URL = \"%s\" server=%s port=%d "
172 "sizelimit=%d timelimit=%d tcplimit=%d\n",
173 (search_type == SEARCH_LDAP_MULTIPLE)? "m" :
174 (search_type == SEARCH_LDAP_DN)? "dn" :
175 (search_type == SEARCH_LDAP_AUTH)? "auth" : "",
176 ldap_url, server, s_port, sizelimit, timelimit, tcplimit);
177
178 /* Check if LDAP thinks the URL is a valid LDAP URL. We assume that if the LDAP
179 library that is in use doesn't recognize, say, "ldapi", it will barf here. */
180
181 if (!ldap_is_ldap_url(CS ldap_url))
182 {
183 *errmsg = string_sprintf("ldap_is_ldap_url: not an LDAP url \"%s\"\n",
184 ldap_url);
185 goto RETURN_ERROR_BREAK;
186 }
187
188 /* Parse the URL */
189
190 if ((rc = ldap_url_parse(CS ldap_url, &ludp)) != 0)
191 {
192 *errmsg = string_sprintf("ldap_url_parse: (error %d) parsing \"%s\"\n", rc,
193 ldap_url);
194 goto RETURN_ERROR_BREAK;
195 }
196
197 /* If the host name is empty, take it from the separate argument, if one is
198 given. OpenLDAP 2.0.6 sets an unset hostname to "" rather than empty, but
199 expects NULL later in ldap_init() to mean "default", annoyingly. In OpenLDAP
200 2.0.11 this has changed (it uses NULL). */
201
202 if ((ludp->lud_host == NULL || ludp->lud_host[0] == 0) && server != NULL)
203 {
204 host = server;
205 port = s_port;
206 }
207 else
208 {
209 host = US ludp->lud_host;
210 if (host != NULL && host[0] == 0) host = NULL;
211 port = ludp->lud_port;
212 }
213
214 DEBUG(D_lookup) debug_printf("after ldap_url_parse: host=%s port=%d\n",
215 host, port);
216
217 if (port == 0) port = LDAP_PORT; /* Default if none given */
218 sprintf(CS porttext, ":%d", port); /* For messages */
219
220 /* If the "host name" is actually a path, we are going to connect using a Unix
221 socket, regardless of whether "ldapi" was actually specified or not. This means
222 that a Unix socket can be declared in eldap_default_servers, and "traditional"
223 LDAP queries using just "ldap" can be used ("ldaps" is similarly overridden).
224 The path may start with "/" or it may already be escaped as "%2F" if it was
225 actually declared that way in eldap_default_servers. (I did it that way the
226 first time.) If the host name is not a path, the use of "ldapi" causes an
227 error, except in the default case. (But lud_scheme doesn't seem to exist in
228 older libraries.) */
229
230 if (host != NULL)
231 {
232 if ((host[0] == '/' || Ustrncmp(host, "%2F", 3) == 0))
233 {
234 ldapi = TRUE;
235 porttext[0] = 0; /* Remove port from messages */
236 }
237
238 #if defined LDAP_LIB_OPENLDAP2
239 else if (strncmp(ludp->lud_scheme, "ldapi", 5) == 0)
240 {
241 *errmsg = string_sprintf("ldapi requires an absolute path (\"%s\" given)",
242 host);
243 goto RETURN_ERROR;
244 }
245 #endif
246 }
247
248 /* Count the attributes; we need this later to tell us how to format results */
249
250 for (attrp = USS ludp->lud_attrs; attrp != NULL && *attrp != NULL; attrp++)
251 attr_count++;
252
253 /* See if we can find a cached connection to this host. The port is not
254 relevant for ldapi. The host name pointer is set to NULL if no host was given
255 (implying the library default), rather than to the empty string. Note that in
256 this case, there is no difference between ldap and ldapi. */
257
258 for (lcp = ldap_connections; lcp != NULL; lcp = lcp->next)
259 {
260 if ((host == NULL) != (lcp->host == NULL) ||
261 (host != NULL && strcmpic(lcp->host, host) != 0))
262 continue;
263 if (ldapi || port == lcp->port) break;
264 }
265
266 /* Use this network timeout in any requests. */
267
268 if (tcplimit > 0)
269 {
270 timeout.tv_sec = tcplimit;
271 timeout.tv_usec = 0;
272 timeoutptr = &timeout;
273 }
274
275 /* If no cached connection found, we must open a connection to the server. If
276 the server name is actually an absolute path, we set ldapi=TRUE above. This
277 requests connection via a Unix socket. However, as far as I know, only OpenLDAP
278 supports the use of sockets, and the use of ldap_initialize(). */
279
280 if (lcp == NULL)
281 {
282 LDAP *ld;
283
284 #ifdef LDAP_OPT_X_TLS_NEWCTX
285 int am_server = 0;
286 LDAP *ldsetctx;
287 #else
288 LDAP *ldsetctx = NULL;
289 #endif
290
291
292 /* --------------------------- OpenLDAP ------------------------ */
293
294 /* There seems to be a preference under OpenLDAP for ldap_initialize()
295 instead of ldap_init(), though I have as yet been unable to find
296 documentation that says this. (OpenLDAP documentation is sparse to
297 non-existent). So we handle OpenLDAP differently here. Also, support for
298 ldapi seems to be OpenLDAP-only at present. */
299
300 #ifdef LDAP_LIB_OPENLDAP2
301
302 /* We now need an empty string for the default host. Get some store in which
303 to build a URL for ldap_initialize(). In the ldapi case, it can't be bigger
304 than (9 + 3*Ustrlen(shost)), whereas in the other cases it can't be bigger
305 than the host name + "ldaps:///" plus : and a port number, say 20 + the
306 length of the host name. What we get should accommodate both, easily. */
307
308 uschar *shost = (host == NULL)? US"" : host;
309 uschar *init_url = store_get(20 + 3 * Ustrlen(shost));
310 uschar *init_ptr;
311
312 /* Handle connection via Unix socket ("ldapi"). We build a basic LDAP URI to
313 contain the path name, with slashes escaped as %2F. */
314
315 if (ldapi)
316 {
317 int ch;
318 init_ptr = init_url + 8;
319 Ustrcpy(init_url, "ldapi://");
320 while ((ch = *shost++) != 0)
321 {
322 if (ch == '/')
323 {
324 Ustrncpy(init_ptr, "%2F", 3);
325 init_ptr += 3;
326 }
327 else *init_ptr++ = ch;
328 }
329 *init_ptr = 0;
330 }
331
332 /* This is not an ldapi call. Just build a URI with the protocol type, host
333 name, and port. */
334
335 else
336 {
337 init_ptr = Ustrchr(ldap_url, '/');
338 Ustrncpy(init_url, ldap_url, init_ptr - ldap_url);
339 init_ptr = init_url + (init_ptr - ldap_url);
340 sprintf(CS init_ptr, "//%s:%d/", shost, port);
341 }
342
343 /* Call ldap_initialize() and check the result */
344
345 DEBUG(D_lookup) debug_printf("ldap_initialize with URL %s\n", init_url);
346 rc = ldap_initialize(&ld, CS init_url);
347 if (rc != LDAP_SUCCESS)
348 {
349 *errmsg = string_sprintf("ldap_initialize: (error %d) URL \"%s\"\n",
350 rc, init_url);
351 goto RETURN_ERROR;
352 }
353 store_reset(init_url); /* Might as well save memory when we can */
354
355
356 /* ------------------------- Not OpenLDAP ---------------------- */
357
358 /* For libraries other than OpenLDAP, use ldap_init(). */
359
360 #else /* LDAP_LIB_OPENLDAP2 */
361 ld = ldap_init(CS host, port);
362 #endif /* LDAP_LIB_OPENLDAP2 */
363
364 /* -------------------------------------------------------------- */
365
366
367 /* Handle failure to initialize */
368
369 if (ld == NULL)
370 {
371 *errmsg = string_sprintf("failed to initialize for LDAP server %s%s - %s",
372 host, porttext, strerror(errno));
373 goto RETURN_ERROR;
374 }
375
376 #ifdef LDAP_OPT_X_TLS_NEWCTX
377 ldsetctx = ld;
378 #endif
379
380 /* Set the TCP connect time limit if available. This is something that is
381 in Netscape SDK v4.1; I don't know about other libraries. */
382
383 #ifdef LDAP_X_OPT_CONNECT_TIMEOUT
384 if (tcplimit > 0)
385 {
386 int timeout1000 = tcplimit*1000;
387 ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, (void *)&timeout1000);
388 }
389 else
390 {
391 int notimeout = LDAP_X_IO_TIMEOUT_NO_TIMEOUT;
392 ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, (void *)&notimeout);
393 }
394 #endif
395
396 /* Set the TCP connect timeout. This works with OpenLDAP 2.2.14. */
397
398 #ifdef LDAP_OPT_NETWORK_TIMEOUT
399 if (tcplimit > 0)
400 ldap_set_option(ld, LDAP_OPT_NETWORK_TIMEOUT, (void *)timeoutptr);
401 #endif
402
403 /* I could not get TLS to work until I set the version to 3. That version
404 seems to be the default nowadays. The RFC is dated 1997, so I would hope
405 that all the LDAP libraries support it. Therefore, if eldap_version hasn't
406 been set, go for v3 if we can. */
407
408 if (eldap_version < 0)
409 {
410 #ifdef LDAP_VERSION3
411 eldap_version = LDAP_VERSION3;
412 #else
413 eldap_version = 2;
414 #endif
415 }
416
417 #ifdef LDAP_OPT_PROTOCOL_VERSION
418 ldap_set_option(ld, LDAP_OPT_PROTOCOL_VERSION, (void *)&eldap_version);
419 #endif
420
421 DEBUG(D_lookup) debug_printf("initialized for LDAP (v%d) server %s%s\n",
422 eldap_version, host, porttext);
423
424 /* If not using ldapi and TLS is available, set appropriate TLS options: hard
425 for "ldaps" and soft otherwise. */
426
427 #ifdef LDAP_OPT_X_TLS
428 if (!ldapi)
429 {
430 int tls_option;
431 #ifdef LDAP_OPT_X_TLS_REQUIRE_CERT
432 if (eldap_require_cert != NULL)
433 {
434 tls_option = LDAP_OPT_X_TLS_NEVER;
435 if (Ustrcmp(eldap_require_cert, "hard") == 0)
436 {
437 tls_option = LDAP_OPT_X_TLS_HARD;
438 }
439 else if (Ustrcmp(eldap_require_cert, "demand") == 0)
440 {
441 tls_option = LDAP_OPT_X_TLS_DEMAND;
442 }
443 else if (Ustrcmp(eldap_require_cert, "allow") == 0)
444 {
445 tls_option = LDAP_OPT_X_TLS_ALLOW;
446 }
447 else if (Ustrcmp(eldap_require_cert, "try") == 0)
448 {
449 tls_option = LDAP_OPT_X_TLS_TRY;
450 }
451 DEBUG(D_lookup)
452 debug_printf("Require certificate overrides LDAP_OPT_X_TLS option (%d)\n",
453 tls_option);
454 }
455 else
456 #endif /* LDAP_OPT_X_TLS_REQUIRE_CERT */
457 if (strncmp(ludp->lud_scheme, "ldaps", 5) == 0)
458 {
459 tls_option = LDAP_OPT_X_TLS_HARD;
460 DEBUG(D_lookup)
461 debug_printf("LDAP_OPT_X_TLS_HARD set due to ldaps:// URI\n");
462 }
463 else
464 {
465 tls_option = LDAP_OPT_X_TLS_TRY;
466 DEBUG(D_lookup)
467 debug_printf("LDAP_OPT_X_TLS_TRY set due to ldap:// URI\n");
468 }
469 ldap_set_option(ld, LDAP_OPT_X_TLS, (void *)&tls_option);
470 }
471 #endif /* LDAP_OPT_X_TLS */
472
473 #ifdef LDAP_OPT_X_TLS_CACERTFILE
474 if (eldap_ca_cert_file != NULL)
475 {
476 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CACERTFILE, eldap_ca_cert_file);
477 }
478 #endif
479 #ifdef LDAP_OPT_X_TLS_CACERTDIR
480 if (eldap_ca_cert_dir != NULL)
481 {
482 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CACERTDIR, eldap_ca_cert_dir);
483 }
484 #endif
485 #ifdef LDAP_OPT_X_TLS_CERTFILE
486 if (eldap_cert_file != NULL)
487 {
488 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CERTFILE, eldap_cert_file);
489 }
490 #endif
491 #ifdef LDAP_OPT_X_TLS_KEYFILE
492 if (eldap_cert_key != NULL)
493 {
494 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_KEYFILE, eldap_cert_key);
495 }
496 #endif
497 #ifdef LDAP_OPT_X_TLS_CIPHER_SUITE
498 if (eldap_cipher_suite != NULL)
499 {
500 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CIPHER_SUITE, eldap_cipher_suite);
501 }
502 #endif
503 #ifdef LDAP_OPT_X_TLS_REQUIRE_CERT
504 if (eldap_require_cert != NULL)
505 {
506 int cert_option = LDAP_OPT_X_TLS_NEVER;
507 if (Ustrcmp(eldap_require_cert, "hard") == 0)
508 {
509 cert_option = LDAP_OPT_X_TLS_HARD;
510 }
511 else if (Ustrcmp(eldap_require_cert, "demand") == 0)
512 {
513 cert_option = LDAP_OPT_X_TLS_DEMAND;
514 }
515 else if (Ustrcmp(eldap_require_cert, "allow") == 0)
516 {
517 cert_option = LDAP_OPT_X_TLS_ALLOW;
518 }
519 else if (Ustrcmp(eldap_require_cert, "try") == 0)
520 {
521 cert_option = LDAP_OPT_X_TLS_TRY;
522 }
523 /* This ldap handle is set at compile time based on client libs. Older
524 * versions want it to be global and newer versions can force a reload
525 * of the TLS context (to reload these settings we are changing from the
526 * default that loaded at instantiation). */
527 rc = ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_REQUIRE_CERT, &cert_option);
528 if (rc)
529 {
530 DEBUG(D_lookup)
531 debug_printf("Unable to set TLS require cert_option(%d) globally: %s\n",
532 cert_option, ldap_err2string(rc));
533 }
534 }
535 #endif
536 #ifdef LDAP_OPT_X_TLS_NEWCTX
537 rc = ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_NEWCTX, &am_server);
538 if (rc)
539 {
540 DEBUG(D_lookup)
541 debug_printf("Unable to reload TLS context %d: %s\n",
542 rc, ldap_err2string(rc));
543 }
544 #endif
545
546 /* Now add this connection to the chain of cached connections */
547
548 lcp = store_get(sizeof(LDAP_CONNECTION));
549 lcp->host = (host == NULL)? NULL : string_copy(host);
550 lcp->bound = FALSE;
551 lcp->user = NULL;
552 lcp->password = NULL;
553 lcp->port = port;
554 lcp->ld = ld;
555 lcp->next = ldap_connections;
556 lcp->is_start_tls_called = FALSE;
557 ldap_connections = lcp;
558 }
559
560 /* Found cached connection */
561
562 else
563 {
564 DEBUG(D_lookup)
565 debug_printf("re-using cached connection to LDAP server %s%s\n",
566 host, porttext);
567 }
568
569 /* Bind with the user/password supplied, or an anonymous bind if these values
570 are NULL, unless a cached connection is already bound with the same values. */
571
572 if (!lcp->bound ||
573 (lcp->user == NULL && user != NULL) ||
574 (lcp->user != NULL && user == NULL) ||
575 (lcp->user != NULL && user != NULL && Ustrcmp(lcp->user, user) != 0) ||
576 (lcp->password == NULL && password != NULL) ||
577 (lcp->password != NULL && password == NULL) ||
578 (lcp->password != NULL && password != NULL &&
579 Ustrcmp(lcp->password, password) != 0))
580 {
581 DEBUG(D_lookup) debug_printf("%sbinding with user=%s password=%s\n",
582 (lcp->bound)? "re-" : "", user, password);
583 if (eldap_start_tls && !lcp->is_start_tls_called)
584 {
585 #if defined(LDAP_OPT_X_TLS) && !defined(LDAP_LIB_SOLARIS)
586 /* The Oracle LDAP libraries (LDAP_LIB_TYPE=SOLARIS) don't support this.
587 * Note: moreover, they appear to now define LDAP_OPT_X_TLS and still not
588 * export an ldap_start_tls_s symbol.
589 */
590 if ( (rc = ldap_start_tls_s(lcp->ld, NULL, NULL)) != LDAP_SUCCESS)
591 {
592 *errmsg = string_sprintf("failed to initiate TLS processing on an "
593 "LDAP session to server %s%s - ldap_start_tls_s() returned %d:"
594 " %s", host, porttext, rc, ldap_err2string(rc));
595 goto RETURN_ERROR;
596 }
597 lcp->is_start_tls_called = TRUE;
598 #else
599 DEBUG(D_lookup)
600 debug_printf("TLS initiation not supported with this Exim and your LDAP library.\n");
601 #endif
602 }
603 if ((msgid = ldap_bind(lcp->ld, CS user, CS password, LDAP_AUTH_SIMPLE))
604 == -1)
605 {
606 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
607 "%s%s - ldap_bind() returned -1", host, porttext);
608 goto RETURN_ERROR;
609 }
610
611 if ((rc = ldap_result( lcp->ld, msgid, 1, timeoutptr, &result )) <= 0)
612 {
613 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
614 "%s%s - LDAP error: %s", host, porttext,
615 rc == -1 ? "result retrieval failed" : "timeout" );
616 result = NULL;
617 goto RETURN_ERROR;
618 }
619
620 rc = ldap_result2error( lcp->ld, result, 0 );
621
622 /* Invalid credentials when just checking credentials returns FAIL. This
623 stops any further servers being tried. */
624
625 if (search_type == SEARCH_LDAP_AUTH && rc == LDAP_INVALID_CREDENTIALS)
626 {
627 DEBUG(D_lookup)
628 debug_printf("Invalid credentials: ldapauth returns FAIL\n");
629 error_yield = FAIL;
630 goto RETURN_ERROR_NOMSG;
631 }
632
633 /* Otherwise we have a problem that doesn't stop further servers from being
634 tried. */
635
636 if (rc != LDAP_SUCCESS)
637 {
638 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
639 "%s%s - LDAP error %d: %s", host, porttext, rc, ldap_err2string(rc));
640 goto RETURN_ERROR;
641 }
642
643 /* Successful bind */
644
645 lcp->bound = TRUE;
646 lcp->user = (user == NULL)? NULL : string_copy(user);
647 lcp->password = (password == NULL)? NULL : string_copy(password);
648
649 ldap_msgfree(result);
650 result = NULL;
651 }
652
653 /* If we are just checking credentials, return OK. */
654
655 if (search_type == SEARCH_LDAP_AUTH)
656 {
657 DEBUG(D_lookup) debug_printf("Bind succeeded: ldapauth returns OK\n");
658 goto RETURN_OK;
659 }
660
661 /* Before doing the search, set the time and size limits (if given). Here again
662 the different implementations of LDAP have chosen to do things differently. */
663
664 #if defined(LDAP_OPT_SIZELIMIT)
665 ldap_set_option(lcp->ld, LDAP_OPT_SIZELIMIT, (void *)&sizelimit);
666 ldap_set_option(lcp->ld, LDAP_OPT_TIMELIMIT, (void *)&timelimit);
667 #else
668 lcp->ld->ld_sizelimit = sizelimit;
669 lcp->ld->ld_timelimit = timelimit;
670 #endif
671
672 /* Similarly for dereferencing aliases. Don't know if this is possible on
673 an LDAP library without LDAP_OPT_DEREF. */
674
675 #if defined(LDAP_OPT_DEREF)
676 ldap_set_option(lcp->ld, LDAP_OPT_DEREF, (void *)&dereference);
677 #endif
678
679 /* Similarly for the referral setting; should the library follow referrals that
680 the LDAP server returns? The conditional is just in case someone uses a library
681 without it. */
682
683 #if defined(LDAP_OPT_REFERRALS)
684 ldap_set_option(lcp->ld, LDAP_OPT_REFERRALS, referrals);
685 #endif
686
687 /* Start the search on the server. */
688
689 DEBUG(D_lookup) debug_printf("Start search\n");
690
691 msgid = ldap_search(lcp->ld, ludp->lud_dn, ludp->lud_scope, ludp->lud_filter,
692 ludp->lud_attrs, 0);
693
694 if (msgid == -1)
695 {
696 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
697 int err;
698 ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err);
699 *errmsg = string_sprintf("ldap_search failed: %d, %s", err,
700 ldap_err2string(err));
701
702 #else
703 *errmsg = string_sprintf("ldap_search failed");
704 #endif
705
706 goto RETURN_ERROR;
707 }
708
709 /* Loop to pick up results as they come in, setting a timeout if one was
710 given. */
711
712 while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) ==
713 LDAP_RES_SEARCH_ENTRY)
714 {
715 LDAPMessage *e;
716
717 DEBUG(D_lookup) debug_printf("ldap_result loop\n");
718
719 for(e = ldap_first_entry(lcp->ld, result);
720 e != NULL;
721 e = ldap_next_entry(lcp->ld, e))
722 {
723 uschar *new_dn;
724 BOOL insert_space = FALSE;
725
726 DEBUG(D_lookup) debug_printf("LDAP entry loop\n");
727
728 rescount++; /* Count results */
729
730 /* Results for multiple entries values are separated by newlines. */
731
732 if (data != NULL) data = string_cat(data, &size, &ptr, US"\n", 1);
733
734 /* Get the DN from the last result. */
735
736 new_dn = US ldap_get_dn(lcp->ld, e);
737 if (new_dn != NULL)
738 {
739 if (dn != NULL)
740 {
741 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
742 ldap_memfree(dn);
743 #else /* OPENLDAP 1, UMich, Solaris */
744 free(dn);
745 #endif
746 }
747 /* Save for later */
748 dn = new_dn;
749 }
750
751 /* If the data we want is actually the DN rather than any attribute values,
752 (an "ldapdn" search) add it to the data string. If there are multiple
753 entries, the DNs will be concatenated, but we test for this case below, as
754 for SEARCH_LDAP_SINGLE, and give an error. */
755
756 if (search_type == SEARCH_LDAP_DN) /* Do not amalgamate these into one */
757 { /* condition, because of the else */
758 if (new_dn != NULL) /* below, that's for the first only */
759 {
760 data = string_cat(data, &size, &ptr, new_dn, Ustrlen(new_dn));
761 data[ptr] = 0;
762 attribute_found = TRUE;
763 }
764 }
765
766 /* Otherwise, loop through the entry, grabbing attribute values. If there's
767 only one attribute being retrieved, no attribute name is given, and the
768 result is not quoted. Multiple values are separated by (comma, space).
769 If more than one attribute is being retrieved, the data is given as a
770 sequence of name=value pairs, with the value always in quotes. If there are
771 multiple values, they are given within the quotes, comma separated. */
772
773 else for (attr = US ldap_first_attribute(lcp->ld, e, &ber);
774 attr != NULL;
775 attr = US ldap_next_attribute(lcp->ld, e, ber))
776 {
777 if (attr[0] != 0)
778 {
779 /* Get array of values for this attribute. */
780
781 if ((firstval = values = USS ldap_get_values(lcp->ld, e, CS attr))
782 != NULL)
783 {
784 if (attr_count != 1)
785 {
786 if (insert_space)
787 data = string_cat(data, &size, &ptr, US" ", 1);
788 else
789 insert_space = TRUE;
790 data = string_cat(data, &size, &ptr, attr, Ustrlen(attr));
791 data = string_cat(data, &size, &ptr, US"=\"", 2);
792 }
793
794 while (*values != NULL)
795 {
796 uschar *value = *values;
797 int len = Ustrlen(value);
798
799 DEBUG(D_lookup) debug_printf("LDAP attr loop %s:%s\n", attr, value);
800
801 /* In case we requested one attribute only but got
802 * several times into that attr loop, we need to append
803 * the additional values. (This may happen if you derive
804 * attributeTypes B and C from A and then query for A.)
805 * In all other cases we detect the different attribute
806 * and append only every non first value. */
807 if ((attr_count == 1 && data) || (values != firstval))
808 data = string_cat(data, &size, &ptr, US",", 1);
809
810 /* For multiple attributes, the data is in quotes. We must escape
811 internal quotes, backslashes, newlines, and must double commas. */
812
813 if (attr_count != 1)
814 {
815 int j;
816 for (j = 0; j < len; j++)
817 {
818 if (value[j] == '\n')
819 data = string_cat(data, &size, &ptr, US"\\n", 2);
820 else if (value[j] == ',')
821 data = string_cat(data, &size, &ptr, US",,", 2);
822 else
823 {
824 if (value[j] == '\"' || value[j] == '\\')
825 data = string_cat(data, &size, &ptr, US"\\", 1);
826 data = string_cat(data, &size, &ptr, value+j, 1);
827 }
828 }
829 }
830
831 /* For single attributes, just double commas */
832
833 else
834 {
835 int j;
836 for (j = 0; j < len; j++)
837 {
838 if (value[j] == ',')
839 data = string_cat(data, &size, &ptr, US",,", 2);
840 else
841 data = string_cat(data, &size, &ptr, value+j, 1);
842 }
843 }
844
845
846 /* Move on to the next value */
847
848 values++;
849 attribute_found = TRUE;
850 }
851
852 /* Closing quote at the end of the data for a named attribute. */
853
854 if (attr_count != 1)
855 data = string_cat(data, &size, &ptr, US"\"", 1);
856
857 /* Free the values */
858
859 ldap_value_free(CSS firstval);
860 }
861 }
862
863 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
864
865 /* Netscape and OpenLDAP2 LDAP's attrs are dynamically allocated and need
866 to be freed. UMich LDAP stores them in static storage and does not require
867 this. */
868
869 ldap_memfree(attr);
870 #endif
871 } /* End "for" loop for extracting attributes from an entry */
872 } /* End "for" loop for extracting entries from a result */
873
874 /* Free the result */
875
876 ldap_msgfree(result);
877 result = NULL;
878 } /* End "while" loop for multiple results */
879
880 /* Terminate the dynamic string that we have built and reclaim unused store */
881
882 if (data != NULL)
883 {
884 data[ptr] = 0;
885 store_reset(data + ptr + 1);
886 }
887
888 /* Copy the last dn into eldap_dn */
889
890 if (dn != NULL)
891 {
892 eldap_dn = string_copy(dn);
893 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
894 ldap_memfree(dn);
895 #else /* OPENLDAP 1, UMich, Solaris */
896 free(dn);
897 #endif
898 }
899
900 DEBUG(D_lookup) debug_printf("search ended by ldap_result yielding %d\n",rc);
901
902 if (rc == 0)
903 {
904 *errmsg = US"ldap_result timed out";
905 goto RETURN_ERROR;
906 }
907
908 /* A return code of -1 seems to mean "ldap_result failed internally or couldn't
909 provide you with a message". Other error states seem to exist where
910 ldap_result() didn't give us any message from the server at all, leaving result
911 set to NULL. Apparently, "the error parameters of the LDAP session handle will
912 be set accordingly". That's the best we can do to retrieve an error status; we
913 can't use functions like ldap_result2error because they parse a message from
914 the server, which we didn't get.
915
916 Annoyingly, the different implementations of LDAP have gone for different
917 methods of handling error codes and generating error messages. */
918
919 if (rc == -1 || result == NULL)
920 {
921 int err;
922 DEBUG(D_lookup) debug_printf("ldap_result failed\n");
923
924 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
925 ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err);
926 *errmsg = string_sprintf("ldap_result failed: %d, %s",
927 err, ldap_err2string(err));
928
929 #elif defined LDAP_LIB_NETSCAPE
930 /* Dubious (surely 'matched' is spurious here?) */
931 (void)ldap_get_lderrno(lcp->ld, &matched, &error1);
932 *errmsg = string_sprintf("ldap_result failed: %s (%s)", error1, matched);
933
934 #else /* UMich LDAP aka OpenLDAP 1.x */
935 *errmsg = string_sprintf("ldap_result failed: %d, %s",
936 lcp->ld->ld_errno, ldap_err2string(lcp->ld->ld_errno));
937 #endif
938
939 goto RETURN_ERROR;
940 }
941
942 /* A return code that isn't -1 doesn't necessarily mean there were no problems
943 with the search. The message must be an LDAP_RES_SEARCH_RESULT or
944 LDAP_RES_SEARCH_REFERENCE or else it's something we can't handle. Some versions
945 of LDAP do not define LDAP_RES_SEARCH_REFERENCE (LDAP v1 is one, it seems). So
946 we don't provide that functionality when we can't. :-) */
947
948 if (rc != LDAP_RES_SEARCH_RESULT
949 #ifdef LDAP_RES_SEARCH_REFERENCE
950 && rc != LDAP_RES_SEARCH_REFERENCE
951 #endif
952 )
953 {
954 *errmsg = string_sprintf("ldap_result returned unexpected code %d", rc);
955 goto RETURN_ERROR;
956 }
957
958 /* We have a result message from the server. This doesn't yet mean all is well.
959 We need to parse the message to find out exactly what's happened. */
960
961 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
962 ldap_rc = rc;
963 ldap_parse_rc = ldap_parse_result(lcp->ld, result, &rc, CSS &matched,
964 CSS &error2, NULL, NULL, 0);
965 DEBUG(D_lookup) debug_printf("ldap_parse_result: %d\n", ldap_parse_rc);
966 if (ldap_parse_rc < 0 &&
967 (ldap_parse_rc != LDAP_NO_RESULTS_RETURNED
968 #ifdef LDAP_RES_SEARCH_REFERENCE
969 || ldap_rc != LDAP_RES_SEARCH_REFERENCE
970 #endif
971 ))
972 {
973 *errmsg = string_sprintf("ldap_parse_result failed %d", ldap_parse_rc);
974 goto RETURN_ERROR;
975 }
976 error1 = US ldap_err2string(rc);
977
978 #elif defined LDAP_LIB_NETSCAPE
979 /* Dubious (it doesn't reference 'result' at all!) */
980 rc = ldap_get_lderrno(lcp->ld, &matched, &error1);
981
982 #else /* UMich LDAP aka OpenLDAP 1.x */
983 rc = ldap_result2error(lcp->ld, result, 0);
984 error1 = ldap_err2string(rc);
985 error2 = lcp->ld->ld_error;
986 matched = lcp->ld->ld_matched;
987 #endif
988
989 /* Process the status as follows:
990
991 (1) If we get LDAP_SIZELIMIT_EXCEEDED, just carry on, to return the
992 truncated result list.
993
994 (2) If we get LDAP_RES_SEARCH_REFERENCE, also just carry on. This was a
995 submitted patch that is reported to "do the right thing" with Solaris
996 LDAP libraries. (The problem it addresses apparently does not occur with
997 Open LDAP.)
998
999 (3) The range of errors defined by LDAP_NAME_ERROR generally mean "that
1000 object does not, or cannot, exist in the database". For those cases we
1001 fail the lookup.
1002
1003 (4) All other non-successes here are treated as some kind of problem with
1004 the lookup, so return DEFER (which is the default in error_yield).
1005 */
1006
1007 DEBUG(D_lookup) debug_printf("ldap_parse_result yielded %d: %s\n",
1008 rc, ldap_err2string(rc));
1009
1010 if (rc != LDAP_SUCCESS && rc != LDAP_SIZELIMIT_EXCEEDED
1011 #ifdef LDAP_RES_SEARCH_REFERENCE
1012 && rc != LDAP_RES_SEARCH_REFERENCE
1013 #endif
1014 )
1015 {
1016 *errmsg = string_sprintf("LDAP search failed - error %d: %s%s%s%s%s",
1017 rc,
1018 (error1 != NULL)? error1 : US"",
1019 (error2 != NULL && error2[0] != 0)? US"/" : US"",
1020 (error2 != NULL)? error2 : US"",
1021 (matched != NULL && matched[0] != 0)? US"/" : US"",
1022 (matched != NULL)? matched : US"");
1023
1024 #if defined LDAP_NAME_ERROR
1025 if (LDAP_NAME_ERROR(rc))
1026 #elif defined NAME_ERROR /* OPENLDAP1 calls it this */
1027 if (NAME_ERROR(rc))
1028 #else
1029 if (rc == LDAP_NO_SUCH_OBJECT)
1030 #endif
1031
1032 {
1033 DEBUG(D_lookup) debug_printf("lookup failure forced\n");
1034 error_yield = FAIL;
1035 }
1036 goto RETURN_ERROR;
1037 }
1038
1039 /* The search succeeded. Check if we have too many results */
1040
1041 if (search_type != SEARCH_LDAP_MULTIPLE && rescount > 1)
1042 {
1043 *errmsg = string_sprintf("LDAP search: more than one entry (%d) was returned "
1044 "(filter not specific enough?)", rescount);
1045 goto RETURN_ERROR_BREAK;
1046 }
1047
1048 /* Check if we have too few (zero) entries */
1049
1050 if (rescount < 1)
1051 {
1052 *errmsg = string_sprintf("LDAP search: no results");
1053 error_yield = FAIL;
1054 goto RETURN_ERROR_BREAK;
1055 }
1056
1057 /* If an entry was found, but it had no attributes, we behave as if no entries
1058 were found, that is, the lookup failed. */
1059
1060 if (!attribute_found)
1061 {
1062 *errmsg = US"LDAP search: found no attributes";
1063 error_yield = FAIL;
1064 goto RETURN_ERROR;
1065 }
1066
1067 /* Otherwise, it's all worked */
1068
1069 DEBUG(D_lookup) debug_printf("LDAP search: returning: %s\n", data);
1070 *res = data;
1071
1072 RETURN_OK:
1073 if (result != NULL) ldap_msgfree(result);
1074 ldap_free_urldesc(ludp);
1075 return OK;
1076
1077 /* Error returns */
1078
1079 RETURN_ERROR_BREAK:
1080 *defer_break = TRUE;
1081
1082 RETURN_ERROR:
1083 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1084
1085 RETURN_ERROR_NOMSG:
1086 if (result != NULL) ldap_msgfree(result);
1087 if (ludp != NULL) ldap_free_urldesc(ludp);
1088
1089 #if defined LDAP_LIB_OPENLDAP2
1090 if (error2 != NULL) ldap_memfree(error2);
1091 if (matched != NULL) ldap_memfree(matched);
1092 #endif
1093
1094 return error_yield;
1095 }
1096
1097
1098
1099 /*************************************************
1100 * Internal search control function *
1101 *************************************************/
1102
1103 /* This function is called from eldap_find(), eldapauth_find(), eldapdn_find(),
1104 and eldapm_find() with a difference in the "search_type" argument. It controls
1105 calls to perform_ldap_search() which actually does the work. We call that
1106 repeatedly for certain types of defer in the case when the URL contains no host
1107 name and eldap_default_servers is set to a list of servers to try. This gives
1108 more control than just passing over a list of hosts to ldap_open() because it
1109 handles other kinds of defer as well as just a failure to open. Note that the
1110 URL is defined to contain either zero or one "hostport" only.
1111
1112 Parameter data in addition to the URL can be passed as preceding text in the
1113 string, as items of the form XXX=yyy. The URL itself can be detected because it
1114 must begin "ldapx://", where x is empty, s, or i.
1115
1116 Arguments:
1117 ldap_url the URL to be looked up, optionally preceded by other parameter
1118 settings
1119 search_type SEARCH_LDAP_MULTIPLE allows values from multiple entries
1120 SEARCH_LDAP_SINGLE allows values from one entry only
1121 SEARCH_LDAP_DN gets the DN from one entry
1122 res set to point at the result
1123 errmsg set to point a message if result is not OK
1124
1125 Returns: OK or FAIL or DEFER
1126 */
1127
1128 static int
1129 control_ldap_search(const uschar *ldap_url, int search_type, uschar **res,
1130 uschar **errmsg)
1131 {
1132 BOOL defer_break = FALSE;
1133 int timelimit = LDAP_NO_LIMIT;
1134 int sizelimit = LDAP_NO_LIMIT;
1135 int tcplimit = 0;
1136 int sep = 0;
1137 int dereference = LDAP_DEREF_NEVER;
1138 void* referrals = LDAP_OPT_ON;
1139 const uschar *url = ldap_url;
1140 const uschar *p;
1141 uschar *user = NULL;
1142 uschar *password = NULL;
1143 uschar *local_servers = NULL;
1144 uschar *server;
1145 const uschar *list;
1146 uschar buffer[512];
1147
1148 while (isspace(*url)) url++;
1149
1150 /* Until the string begins "ldap", search for the other parameter settings that
1151 are recognized. They are of the form NAME=VALUE, with the value being
1152 optionally double-quoted. There must still be a space after it, however. No
1153 NAME has the value "ldap". */
1154
1155 while (strncmpic(url, US"ldap", 4) != 0)
1156 {
1157 const uschar *name = url;
1158 while (*url != 0 && *url != '=') url++;
1159 if (*url == '=')
1160 {
1161 int namelen;
1162 uschar *value;
1163 namelen = ++url - name;
1164 value = string_dequote(&url);
1165 if (isspace(*url))
1166 {
1167 if (strncmpic(name, US"USER=", namelen) == 0) user = value;
1168 else if (strncmpic(name, US"PASS=", namelen) == 0) password = value;
1169 else if (strncmpic(name, US"SIZE=", namelen) == 0) sizelimit = Uatoi(value);
1170 else if (strncmpic(name, US"TIME=", namelen) == 0) timelimit = Uatoi(value);
1171 else if (strncmpic(name, US"CONNECT=", namelen) == 0) tcplimit = Uatoi(value);
1172 else if (strncmpic(name, US"NETTIME=", namelen) == 0) tcplimit = Uatoi(value);
1173 else if (strncmpic(name, US"SERVERS=", namelen) == 0) local_servers = value;
1174
1175 /* Don't know if all LDAP libraries have LDAP_OPT_DEREF */
1176
1177 #ifdef LDAP_OPT_DEREF
1178 else if (strncmpic(name, US"DEREFERENCE=", namelen) == 0)
1179 {
1180 if (strcmpic(value, US"never") == 0) dereference = LDAP_DEREF_NEVER;
1181 else if (strcmpic(value, US"searching") == 0)
1182 dereference = LDAP_DEREF_SEARCHING;
1183 else if (strcmpic(value, US"finding") == 0)
1184 dereference = LDAP_DEREF_FINDING;
1185 if (strcmpic(value, US"always") == 0) dereference = LDAP_DEREF_ALWAYS;
1186 }
1187 #else
1188 else if (strncmpic(name, US"DEREFERENCE=", namelen) == 0)
1189 {
1190 *errmsg = string_sprintf("LDAP_OP_DEREF not defined in this LDAP "
1191 "library - cannot use \"dereference\"");
1192 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1193 return DEFER;
1194 }
1195 #endif
1196
1197 #ifdef LDAP_OPT_REFERRALS
1198 else if (strncmpic(name, US"REFERRALS=", namelen) == 0)
1199 {
1200 if (strcmpic(value, US"follow") == 0) referrals = LDAP_OPT_ON;
1201 else if (strcmpic(value, US"nofollow") == 0) referrals = LDAP_OPT_OFF;
1202 else
1203 {
1204 *errmsg = string_sprintf("LDAP option REFERRALS is not \"follow\" "
1205 "or \"nofollow\"");
1206 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1207 return DEFER;
1208 }
1209 }
1210 #else
1211 else if (strncmpic(name, US"REFERRALS=", namelen) == 0)
1212 {
1213 *errmsg = string_sprintf("LDAP_OP_REFERRALS not defined in this LDAP "
1214 "library - cannot use \"referrals\"");
1215 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1216 return DEFER;
1217 }
1218 #endif
1219
1220 else
1221 {
1222 *errmsg =
1223 string_sprintf("unknown parameter \"%.*s\" precedes LDAP URL",
1224 namelen, name);
1225 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1226 return DEFER;
1227 }
1228 while (isspace(*url)) url++;
1229 continue;
1230 }
1231 }
1232 *errmsg = US"malformed parameter setting precedes LDAP URL";
1233 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1234 return DEFER;
1235 }
1236
1237 /* If user is set, de-URL-quote it. Some LDAP libraries do this for themselves,
1238 but it seems that not all behave like this. The DN for the user is often the
1239 result of ${quote_ldap_dn:...} quoting, which does apply URL quoting, because
1240 that is needed when the DN is used as a base DN in a query. Sigh. This is all
1241 far too complicated. */
1242
1243 if (user != NULL)
1244 {
1245 uschar *s;
1246 uschar *t = user;
1247 for (s = user; *s != 0; s++)
1248 {
1249 int c, d;
1250 if (*s == '%' && isxdigit(c=s[1]) && isxdigit(d=s[2]))
1251 {
1252 c = tolower(c);
1253 d = tolower(d);
1254 *t++ =
1255 (((c >= 'a')? (10 + c - 'a') : c - '0') << 4) |
1256 ((d >= 'a')? (10 + d - 'a') : d - '0');
1257 s += 2;
1258 }
1259 else *t++ = *s;
1260 }
1261 *t = 0;
1262 }
1263
1264 DEBUG(D_lookup)
1265 debug_printf("LDAP parameters: user=%s pass=%s size=%d time=%d connect=%d "
1266 "dereference=%d referrals=%s\n", user, password, sizelimit, timelimit,
1267 tcplimit, dereference, (referrals == LDAP_OPT_ON)? "on" : "off");
1268
1269 /* If the request is just to check authentication, some credentials must
1270 be given. The password must not be empty because LDAP binds with an empty
1271 password are considered anonymous, and will succeed on most installations. */
1272
1273 if (search_type == SEARCH_LDAP_AUTH)
1274 {
1275 if (user == NULL || password == NULL)
1276 {
1277 *errmsg = US"ldapauth lookups must specify the username and password";
1278 return DEFER;
1279 }
1280 if (password[0] == 0)
1281 {
1282 DEBUG(D_lookup) debug_printf("Empty password: ldapauth returns FAIL\n");
1283 return FAIL;
1284 }
1285 }
1286
1287 /* Check for valid ldap url starters */
1288
1289 p = url + 4;
1290 if (tolower(*p) == 's' || tolower(*p) == 'i') p++;
1291 if (Ustrncmp(p, "://", 3) != 0)
1292 {
1293 *errmsg = string_sprintf("LDAP URL does not start with \"ldap://\", "
1294 "\"ldaps://\", or \"ldapi://\" (it starts with \"%.16s...\")", url);
1295 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1296 return DEFER;
1297 }
1298
1299 /* No default servers, or URL contains a server name: just one attempt */
1300
1301 if ((eldap_default_servers == NULL && local_servers == NULL) || p[3] != '/')
1302 {
1303 return perform_ldap_search(url, NULL, 0, search_type, res, errmsg,
1304 &defer_break, user, password, sizelimit, timelimit, tcplimit, dereference,
1305 referrals);
1306 }
1307
1308 /* Loop through the default servers until OK or FAIL. Use local_servers list
1309 * if defined in the lookup, otherwise use the global default list */
1310 list = (local_servers == NULL) ? eldap_default_servers : local_servers;
1311 while ((server = string_nextinlist(&list, &sep, buffer, sizeof(buffer))) != NULL)
1312 {
1313 int rc;
1314 int port = 0;
1315 uschar *colon = Ustrchr(server, ':');
1316 if (colon != NULL)
1317 {
1318 *colon = 0;
1319 port = Uatoi(colon+1);
1320 }
1321 rc = perform_ldap_search(url, server, port, search_type, res, errmsg,
1322 &defer_break, user, password, sizelimit, timelimit, tcplimit, dereference,
1323 referrals);
1324 if (rc != DEFER || defer_break) return rc;
1325 }
1326
1327 return DEFER;
1328 }
1329
1330
1331
1332 /*************************************************
1333 * Find entry point *
1334 *************************************************/
1335
1336 /* See local README for interface description. The different kinds of search
1337 are handled by a common function, with a flag to differentiate between them.
1338 The handle and filename arguments are not used. */
1339
1340 static int
1341 eldap_find(void *handle, uschar *filename, const uschar *ldap_url, int length,
1342 uschar **result, uschar **errmsg, uint *do_cache)
1343 {
1344 /* Keep picky compilers happy */
1345 do_cache = do_cache;
1346 return(control_ldap_search(ldap_url, SEARCH_LDAP_SINGLE, result, errmsg));
1347 }
1348
1349 static int
1350 eldapm_find(void *handle, uschar *filename, const uschar *ldap_url, int length,
1351 uschar **result, uschar **errmsg, uint *do_cache)
1352 {
1353 /* Keep picky compilers happy */
1354 do_cache = do_cache;
1355 return(control_ldap_search(ldap_url, SEARCH_LDAP_MULTIPLE, result, errmsg));
1356 }
1357
1358 static int
1359 eldapdn_find(void *handle, uschar *filename, const uschar *ldap_url, int length,
1360 uschar **result, uschar **errmsg, uint *do_cache)
1361 {
1362 /* Keep picky compilers happy */
1363 do_cache = do_cache;
1364 return(control_ldap_search(ldap_url, SEARCH_LDAP_DN, result, errmsg));
1365 }
1366
1367 int
1368 eldapauth_find(void *handle, uschar *filename, const uschar *ldap_url, int length,
1369 uschar **result, uschar **errmsg, uint *do_cache)
1370 {
1371 /* Keep picky compilers happy */
1372 do_cache = do_cache;
1373 return(control_ldap_search(ldap_url, SEARCH_LDAP_AUTH, result, errmsg));
1374 }
1375
1376
1377
1378 /*************************************************
1379 * Open entry point *
1380 *************************************************/
1381
1382 /* See local README for interface description. */
1383
1384 static void *
1385 eldap_open(uschar *filename, uschar **errmsg)
1386 {
1387 return (void *)(1); /* Just return something non-null */
1388 }
1389
1390
1391
1392 /*************************************************
1393 * Tidy entry point *
1394 *************************************************/
1395
1396 /* See local README for interface description.
1397 Make sure that eldap_dn does not refer to reclaimed or worse, freed store */
1398
1399 static void
1400 eldap_tidy(void)
1401 {
1402 LDAP_CONNECTION *lcp = NULL;
1403 eldap_dn = NULL;
1404
1405 while ((lcp = ldap_connections) != NULL)
1406 {
1407 DEBUG(D_lookup) debug_printf("unbind LDAP connection to %s:%d\n", lcp->host,
1408 lcp->port);
1409 if(lcp->bound == TRUE)
1410 ldap_unbind(lcp->ld);
1411 ldap_connections = lcp->next;
1412 }
1413 }
1414
1415
1416
1417 /*************************************************
1418 * Quote entry point *
1419 *************************************************/
1420
1421 /* LDAP quoting is unbelievably messy. For a start, two different levels of
1422 quoting have to be done: LDAP quoting, and URL quoting. The current
1423 specification is the result of a suggestion by Brian Candler. It recognizes
1424 two separate cases:
1425
1426 (1) For text that appears in a search filter, the following escapes are
1427 required (see RFC 2254):
1428
1429 * -> \2A
1430 ( -> \28
1431 ) -> \29
1432 \ -> \5C
1433 NULL -> \00
1434
1435 Then the entire filter text must be URL-escaped. This kind of quoting is
1436 implemented by ${quote_ldap:....}. Note that we can never have a NULL
1437 in the input string, because that's a terminator.
1438
1439 (2) For a DN that is part of a URL (i.e. the base DN), the characters
1440
1441 , + " \ < > ;
1442
1443 must be quoted by backslashing. See RFC 2253. Leading and trailing spaces
1444 must be escaped, as must a leading #. Then the string must be URL-quoted.
1445 This type of quoting is implemented by ${quote_ldap_dn:....}.
1446
1447 For URL quoting, the only characters that need not be quoted are the
1448 alphamerics and
1449
1450 ! $ ' ( ) * + - . _
1451
1452 All the others must be hexified and preceded by %. This includes the
1453 backslashes used for LDAP quoting.
1454
1455 For a DN that is given in the USER parameter for authentication, we need the
1456 same initial quoting as (2) but in this case, the result must NOT be
1457 URL-escaped, because it isn't a URL. The way this is handled is by
1458 de-URL-quoting the text when processing the USER parameter in
1459 control_ldap_search() above. That means that the same quote operator can be
1460 used. This has the additional advantage that spaces in the DN won't cause
1461 parsing problems. For example:
1462
1463 USER=cn=${quote_ldap_dn:$1},%20dc=example,%20dc=com
1464
1465 should be safe if there are spaces in $1.
1466
1467
1468 Arguments:
1469 s the string to be quoted
1470 opt additional option text or NULL if none
1471 only "dn" is recognized
1472
1473 Returns: the processed string or NULL for a bad option
1474 */
1475
1476
1477
1478 /* The characters in this string, together with alphanumerics, never need
1479 quoting in any way. */
1480
1481 #define ALWAYS_LITERAL "!$'-._"
1482
1483 /* The special characters in this string do not need to be URL-quoted. The set
1484 is a bit larger than the general literals. */
1485
1486 #define URL_NONQUOTE ALWAYS_LITERAL "()*+"
1487
1488 /* The following macros define the characters that are quoted by quote_ldap and
1489 quote_ldap_dn, respectively. */
1490
1491 #define LDAP_QUOTE "*()\\"
1492 #define LDAP_DN_QUOTE ",+\"\\<>;"
1493
1494
1495
1496 static uschar *
1497 eldap_quote(uschar *s, uschar *opt)
1498 {
1499 register int c;
1500 int count = 0;
1501 int len = 0;
1502 BOOL dn = FALSE;
1503 uschar *t = s;
1504 uschar *quoted;
1505
1506 /* Test for a DN quotation. */
1507
1508 if (opt != NULL)
1509 {
1510 if (Ustrcmp(opt, "dn") != 0) return NULL; /* No others recognized */
1511 dn = TRUE;
1512 }
1513
1514 /* Compute how much extra store we need for the string. This doesn't have to be
1515 exact as long as it isn't an underestimate. The worst case is the addition of 5
1516 extra bytes for a single character. This occurs for certain characters in DNs,
1517 where, for example, < turns into %5C%3C. For simplicity, we just add 5 for each
1518 possibly escaped character. The really fast way would be just to test for
1519 non-alphanumerics, but it is probably better to spot a few others that are
1520 never escaped, because if there are no specials at all, we can avoid copying
1521 the string. */
1522
1523 while ((c = *t++) != 0)
1524 {
1525 len++;
1526 if (!isalnum(c) && Ustrchr(ALWAYS_LITERAL, c) == NULL) count += 5;
1527 }
1528 if (count == 0) return s;
1529
1530 /* Get sufficient store to hold the quoted string */
1531
1532 t = quoted = store_get(len + count + 1);
1533
1534 /* Handle plain quote_ldap */
1535
1536 if (!dn)
1537 {
1538 while ((c = *s++) != 0)
1539 {
1540 if (!isalnum(c))
1541 {
1542 if (Ustrchr(LDAP_QUOTE, c) != NULL)
1543 {
1544 sprintf(CS t, "%%5C%02X", c); /* e.g. * => %5C2A */
1545 t += 5;
1546 continue;
1547 }
1548 if (Ustrchr(URL_NONQUOTE, c) == NULL) /* e.g. ] => %5D */
1549 {
1550 sprintf(CS t, "%%%02X", c);
1551 t += 3;
1552 continue;
1553 }
1554 }
1555 *t++ = c; /* unquoted character */
1556 }
1557 }
1558
1559 /* Handle quote_ldap_dn */
1560
1561 else
1562 {
1563 uschar *ss = s + len;
1564
1565 /* Find the last char before any trailing spaces */
1566
1567 while (ss > s && ss[-1] == ' ') ss--;
1568
1569 /* Quote leading spaces and sharps */
1570
1571 for (; s < ss; s++)
1572 {
1573 if (*s != ' ' && *s != '#') break;
1574 sprintf(CS t, "%%5C%%%02X", *s);
1575 t += 6;
1576 }
1577
1578 /* Handle the rest of the string, up to the trailing spaces */
1579
1580 while (s < ss)
1581 {
1582 c = *s++;
1583 if (!isalnum(c))
1584 {
1585 if (Ustrchr(LDAP_DN_QUOTE, c) != NULL)
1586 {
1587 Ustrncpy(t, "%5C", 3); /* insert \ where needed */
1588 t += 3; /* fall through to check URL */
1589 }
1590 if (Ustrchr(URL_NONQUOTE, c) == NULL) /* e.g. ] => %5D */
1591 {
1592 sprintf(CS t, "%%%02X", c);
1593 t += 3;
1594 continue;
1595 }
1596 }
1597 *t++ = c; /* unquoted character, or non-URL quoted after %5C */
1598 }
1599
1600 /* Handle the trailing spaces */
1601
1602 while (*ss++ != 0)
1603 {
1604 Ustrncpy(t, "%5C%20", 6);
1605 t += 6;
1606 }
1607 }
1608
1609 /* Terminate the new string and return */
1610
1611 *t = 0;
1612 return quoted;
1613 }
1614
1615
1616
1617 /*************************************************
1618 * Version reporting entry point *
1619 *************************************************/
1620
1621 /* See local README for interface description. */
1622
1623 #include "../version.h"
1624
1625 void
1626 ldap_version_report(FILE *f)
1627 {
1628 #ifdef DYNLOOKUP
1629 fprintf(f, "Library version: LDAP: Exim version %s\n", EXIM_VERSION_STR);
1630 #endif
1631 }
1632
1633
1634 static lookup_info ldap_lookup_info = {
1635 US"ldap", /* lookup name */
1636 lookup_querystyle, /* query-style lookup */
1637 eldap_open, /* open function */
1638 NULL, /* check function */
1639 eldap_find, /* find function */
1640 NULL, /* no close function */
1641 eldap_tidy, /* tidy function */
1642 eldap_quote, /* quoting function */
1643 ldap_version_report /* version reporting */
1644 };
1645
1646 static lookup_info ldapdn_lookup_info = {
1647 US"ldapdn", /* lookup name */
1648 lookup_querystyle, /* query-style lookup */
1649 eldap_open, /* sic */ /* open function */
1650 NULL, /* check function */
1651 eldapdn_find, /* find function */
1652 NULL, /* no close function */
1653 eldap_tidy, /* sic */ /* tidy function */
1654 eldap_quote, /* sic */ /* quoting function */
1655 NULL /* no version reporting (redundant) */
1656 };
1657
1658 static lookup_info ldapm_lookup_info = {
1659 US"ldapm", /* lookup name */
1660 lookup_querystyle, /* query-style lookup */
1661 eldap_open, /* sic */ /* open function */
1662 NULL, /* check function */
1663 eldapm_find, /* find function */
1664 NULL, /* no close function */
1665 eldap_tidy, /* sic */ /* tidy function */
1666 eldap_quote, /* sic */ /* quoting function */
1667 NULL /* no version reporting (redundant) */
1668 };
1669
1670 #ifdef DYNLOOKUP
1671 #define ldap_lookup_module_info _lookup_module_info
1672 #endif
1673
1674 static lookup_info *_lookup_list[] = { &ldap_lookup_info, &ldapdn_lookup_info, &ldapm_lookup_info };
1675 lookup_module_info ldap_lookup_module_info = { LOOKUP_MODULE_INFO_MAGIC, _lookup_list, 3 };
1676
1677 /* End of lookups/ldap.c */