LDAP: internal rename of attr_count
[exim.git] / src / src / lookups / ldap.c
1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
4
5 /* Copyright (c) University of Cambridge 1995 - 2015 */
6 /* See the file NOTICE for conditions of use and distribution. */
7
8 /* Many thanks to Stuart Lynne for contributing the original code for this
9 driver. Further contibutions from Michael Haardt, Brian Candler, Barry
10 Pederson, Peter Savitch and Christian Kellner. Particular thanks to Brian for
11 researching how to handle the different kinds of error. */
12
13
14 #include "../exim.h"
15 #include "lf_functions.h"
16
17
18 /* Include LDAP headers. The code below uses some "old" LDAP interfaces that
19 are deprecated in OpenLDAP. I don't know their status in other LDAP
20 implementations. LDAP_DEPRECATED causes their prototypes to be defined in
21 ldap.h. */
22
23 #define LDAP_DEPRECATED 1
24
25 #include <lber.h>
26 #include <ldap.h>
27
28
29 /* Annoyingly, the different LDAP libraries handle errors in different ways,
30 and some other things too. There doesn't seem to be an automatic way of
31 distinguishing between them. Local/Makefile should contain a setting of
32 LDAP_LIB_TYPE, which in turn causes appropriate macros to be defined for the
33 different kinds. Those that matter are:
34
35 LDAP_LIB_NETSCAPE
36 LDAP_LIB_SOLARIS with synonym LDAP_LIB_SOLARIS7
37 LDAP_LIB_OPENLDAP2
38
39 These others may be defined, but are in fact the default, so are not tested:
40
41 LDAP_LIB_UMICHIGAN
42 LDAP_LIB_OPENLDAP1
43 */
44
45 #if defined(LDAP_LIB_SOLARIS7) && ! defined(LDAP_LIB_SOLARIS)
46 #define LDAP_LIB_SOLARIS
47 #endif
48
49
50 /* Just in case LDAP_NO_LIMIT is not defined by some of these libraries. */
51
52 #ifndef LDAP_NO_LIMIT
53 #define LDAP_NO_LIMIT 0
54 #endif
55
56
57 /* Just in case LDAP_DEREF_NEVER is not defined */
58
59 #ifndef LDAP_DEREF_NEVER
60 #define LDAP_DEREF_NEVER 0
61 #endif
62
63
64 /* Four types of LDAP search are implemented */
65
66 #define SEARCH_LDAP_MULTIPLE 0 /* Get attributes from multiple entries */
67 #define SEARCH_LDAP_SINGLE 1 /* Get attributes from one entry only */
68 #define SEARCH_LDAP_DN 2 /* Get just the DN from one entry */
69 #define SEARCH_LDAP_AUTH 3 /* Just checking for authentication */
70
71 /* In all 4 cases, the DN is left in $ldap_dn (which post-dates the
72 SEARCH_LDAP_DN lookup). */
73
74
75 /* Structure and anchor for caching connections. */
76
77 typedef struct ldap_connection {
78 struct ldap_connection *next;
79 uschar *host;
80 uschar *user;
81 uschar *password;
82 BOOL bound;
83 int port;
84 BOOL is_start_tls_called;
85 LDAP *ld;
86 } LDAP_CONNECTION;
87
88 static LDAP_CONNECTION *ldap_connections = NULL;
89
90
91
92 /*************************************************
93 * Internal search function *
94 *************************************************/
95
96 /* This is the function that actually does the work. It is called (indirectly
97 via control_ldap_search) from eldap_find(), eldapauth_find(), eldapdn_find(),
98 and eldapm_find(), with a difference in the "search_type" argument.
99
100 The case of eldapauth_find() is special in that all it does is do
101 authentication, returning OK or FAIL as appropriate. This isn't used as a
102 lookup. Instead, it is called from expand.c as an expansion condition test.
103
104 The DN from a successful lookup is placed in $ldap_dn. This feature postdates
105 the provision of the SEARCH_LDAP_DN facility for returning just the DN as the
106 data.
107
108 Arguments:
109 ldap_url the URL to be looked up
110 server server host name, when URL contains none
111 s_port server port, used when URL contains no name
112 search_type SEARCH_LDAP_MULTIPLE allows values from multiple entries
113 SEARCH_LDAP_SINGLE allows values from one entry only
114 SEARCH_LDAP_DN gets the DN from one entry
115 res set to point at the result (not used for ldapauth)
116 errmsg set to point a message if result is not OK
117 defer_break set TRUE if no more servers to be tried after a DEFER
118 user user name for authentication, or NULL
119 password password for authentication, or NULL
120 sizelimit max number of entries returned, or 0 for no limit
121 timelimit max time to wait, or 0 for no limit
122 tcplimit max time for network activity, e.g. connect, or 0 for OS default
123 deference the dereference option, which is one of
124 LDAP_DEREF_{NEVER,SEARCHING,FINDING,ALWAYS}
125 referrals the referral option, which is LDAP_OPT_ON or LDAP_OPT_OFF
126
127 Returns: OK or FAIL or DEFER
128 FAIL is given only if a lookup was performed successfully, but
129 returned no data.
130 */
131
132 static int
133 perform_ldap_search(const uschar *ldap_url, uschar *server, int s_port,
134 int search_type, uschar **res, uschar **errmsg, BOOL *defer_break,
135 uschar *user, uschar *password, int sizelimit, int timelimit, int tcplimit,
136 int dereference, void *referrals)
137 {
138 LDAPURLDesc *ludp = NULL;
139 LDAPMessage *result = NULL;
140 BerElement *ber;
141 LDAP_CONNECTION *lcp;
142
143 struct timeval timeout;
144 struct timeval *timeoutptr = NULL;
145
146 uschar *attr;
147 uschar **attrp;
148 uschar *data = NULL;
149 uschar *dn = NULL;
150 uschar *host;
151 uschar **values;
152 uschar **firstval;
153 uschar porttext[16];
154
155 uschar *error1 = NULL; /* string representation of errcode (static) */
156 uschar *error2 = NULL; /* error message from the server */
157 uschar *matched = NULL; /* partially matched DN */
158
159 int attrs_requested = 0;
160 int error_yield = DEFER;
161 int msgid;
162 int rc, ldap_rc, ldap_parse_rc;
163 int port;
164 int ptr = 0;
165 int rescount = 0;
166 int size = 0;
167 BOOL attribute_found = FALSE;
168 BOOL ldapi = FALSE;
169
170 DEBUG(D_lookup)
171 debug_printf("perform_ldap_search: ldap%s URL = \"%s\" server=%s port=%d "
172 "sizelimit=%d timelimit=%d tcplimit=%d\n",
173 (search_type == SEARCH_LDAP_MULTIPLE)? "m" :
174 (search_type == SEARCH_LDAP_DN)? "dn" :
175 (search_type == SEARCH_LDAP_AUTH)? "auth" : "",
176 ldap_url, server, s_port, sizelimit, timelimit, tcplimit);
177
178 /* Check if LDAP thinks the URL is a valid LDAP URL. We assume that if the LDAP
179 library that is in use doesn't recognize, say, "ldapi", it will barf here. */
180
181 if (!ldap_is_ldap_url(CS ldap_url))
182 {
183 *errmsg = string_sprintf("ldap_is_ldap_url: not an LDAP url \"%s\"\n",
184 ldap_url);
185 goto RETURN_ERROR_BREAK;
186 }
187
188 /* Parse the URL */
189
190 if ((rc = ldap_url_parse(CS ldap_url, &ludp)) != 0)
191 {
192 *errmsg = string_sprintf("ldap_url_parse: (error %d) parsing \"%s\"\n", rc,
193 ldap_url);
194 goto RETURN_ERROR_BREAK;
195 }
196
197 /* If the host name is empty, take it from the separate argument, if one is
198 given. OpenLDAP 2.0.6 sets an unset hostname to "" rather than empty, but
199 expects NULL later in ldap_init() to mean "default", annoyingly. In OpenLDAP
200 2.0.11 this has changed (it uses NULL). */
201
202 if ((ludp->lud_host == NULL || ludp->lud_host[0] == 0) && server != NULL)
203 {
204 host = server;
205 port = s_port;
206 }
207 else
208 {
209 host = US ludp->lud_host;
210 if (host != NULL && host[0] == 0) host = NULL;
211 port = ludp->lud_port;
212 }
213
214 DEBUG(D_lookup) debug_printf("after ldap_url_parse: host=%s port=%d\n",
215 host, port);
216
217 if (port == 0) port = LDAP_PORT; /* Default if none given */
218 sprintf(CS porttext, ":%d", port); /* For messages */
219
220 /* If the "host name" is actually a path, we are going to connect using a Unix
221 socket, regardless of whether "ldapi" was actually specified or not. This means
222 that a Unix socket can be declared in eldap_default_servers, and "traditional"
223 LDAP queries using just "ldap" can be used ("ldaps" is similarly overridden).
224 The path may start with "/" or it may already be escaped as "%2F" if it was
225 actually declared that way in eldap_default_servers. (I did it that way the
226 first time.) If the host name is not a path, the use of "ldapi" causes an
227 error, except in the default case. (But lud_scheme doesn't seem to exist in
228 older libraries.) */
229
230 if (host != NULL)
231 {
232 if ((host[0] == '/' || Ustrncmp(host, "%2F", 3) == 0))
233 {
234 ldapi = TRUE;
235 porttext[0] = 0; /* Remove port from messages */
236 }
237
238 #if defined LDAP_LIB_OPENLDAP2
239 else if (strncmp(ludp->lud_scheme, "ldapi", 5) == 0)
240 {
241 *errmsg = string_sprintf("ldapi requires an absolute path (\"%s\" given)",
242 host);
243 goto RETURN_ERROR;
244 }
245 #endif
246 }
247
248 /* Count the attributes; we need this later to tell us how to format results */
249
250 for (attrp = USS ludp->lud_attrs; attrp != NULL && *attrp != NULL; attrp++)
251 attrs_requested++;
252
253 /* See if we can find a cached connection to this host. The port is not
254 relevant for ldapi. The host name pointer is set to NULL if no host was given
255 (implying the library default), rather than to the empty string. Note that in
256 this case, there is no difference between ldap and ldapi. */
257
258 for (lcp = ldap_connections; lcp != NULL; lcp = lcp->next)
259 {
260 if ((host == NULL) != (lcp->host == NULL) ||
261 (host != NULL && strcmpic(lcp->host, host) != 0))
262 continue;
263 if (ldapi || port == lcp->port) break;
264 }
265
266 /* Use this network timeout in any requests. */
267
268 if (tcplimit > 0)
269 {
270 timeout.tv_sec = tcplimit;
271 timeout.tv_usec = 0;
272 timeoutptr = &timeout;
273 }
274
275 /* If no cached connection found, we must open a connection to the server. If
276 the server name is actually an absolute path, we set ldapi=TRUE above. This
277 requests connection via a Unix socket. However, as far as I know, only OpenLDAP
278 supports the use of sockets, and the use of ldap_initialize(). */
279
280 if (lcp == NULL)
281 {
282 LDAP *ld;
283
284 #ifdef LDAP_OPT_X_TLS_NEWCTX
285 int am_server = 0;
286 LDAP *ldsetctx;
287 #else
288 LDAP *ldsetctx = NULL;
289 #endif
290
291
292 /* --------------------------- OpenLDAP ------------------------ */
293
294 /* There seems to be a preference under OpenLDAP for ldap_initialize()
295 instead of ldap_init(), though I have as yet been unable to find
296 documentation that says this. (OpenLDAP documentation is sparse to
297 non-existent). So we handle OpenLDAP differently here. Also, support for
298 ldapi seems to be OpenLDAP-only at present. */
299
300 #ifdef LDAP_LIB_OPENLDAP2
301
302 /* We now need an empty string for the default host. Get some store in which
303 to build a URL for ldap_initialize(). In the ldapi case, it can't be bigger
304 than (9 + 3*Ustrlen(shost)), whereas in the other cases it can't be bigger
305 than the host name + "ldaps:///" plus : and a port number, say 20 + the
306 length of the host name. What we get should accommodate both, easily. */
307
308 uschar *shost = (host == NULL)? US"" : host;
309 uschar *init_url = store_get(20 + 3 * Ustrlen(shost));
310 uschar *init_ptr;
311
312 /* Handle connection via Unix socket ("ldapi"). We build a basic LDAP URI to
313 contain the path name, with slashes escaped as %2F. */
314
315 if (ldapi)
316 {
317 int ch;
318 init_ptr = init_url + 8;
319 Ustrcpy(init_url, "ldapi://");
320 while ((ch = *shost++) != 0)
321 {
322 if (ch == '/')
323 {
324 Ustrncpy(init_ptr, "%2F", 3);
325 init_ptr += 3;
326 }
327 else *init_ptr++ = ch;
328 }
329 *init_ptr = 0;
330 }
331
332 /* This is not an ldapi call. Just build a URI with the protocol type, host
333 name, and port. */
334
335 else
336 {
337 init_ptr = Ustrchr(ldap_url, '/');
338 Ustrncpy(init_url, ldap_url, init_ptr - ldap_url);
339 init_ptr = init_url + (init_ptr - ldap_url);
340 sprintf(CS init_ptr, "//%s:%d/", shost, port);
341 }
342
343 /* Call ldap_initialize() and check the result */
344
345 DEBUG(D_lookup) debug_printf("ldap_initialize with URL %s\n", init_url);
346 rc = ldap_initialize(&ld, CS init_url);
347 if (rc != LDAP_SUCCESS)
348 {
349 *errmsg = string_sprintf("ldap_initialize: (error %d) URL \"%s\"\n",
350 rc, init_url);
351 goto RETURN_ERROR;
352 }
353 store_reset(init_url); /* Might as well save memory when we can */
354
355
356 /* ------------------------- Not OpenLDAP ---------------------- */
357
358 /* For libraries other than OpenLDAP, use ldap_init(). */
359
360 #else /* LDAP_LIB_OPENLDAP2 */
361 ld = ldap_init(CS host, port);
362 #endif /* LDAP_LIB_OPENLDAP2 */
363
364 /* -------------------------------------------------------------- */
365
366
367 /* Handle failure to initialize */
368
369 if (ld == NULL)
370 {
371 *errmsg = string_sprintf("failed to initialize for LDAP server %s%s - %s",
372 host, porttext, strerror(errno));
373 goto RETURN_ERROR;
374 }
375
376 #ifdef LDAP_OPT_X_TLS_NEWCTX
377 ldsetctx = ld;
378 #endif
379
380 /* Set the TCP connect time limit if available. This is something that is
381 in Netscape SDK v4.1; I don't know about other libraries. */
382
383 #ifdef LDAP_X_OPT_CONNECT_TIMEOUT
384 if (tcplimit > 0)
385 {
386 int timeout1000 = tcplimit*1000;
387 ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, (void *)&timeout1000);
388 }
389 else
390 {
391 int notimeout = LDAP_X_IO_TIMEOUT_NO_TIMEOUT;
392 ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, (void *)&notimeout);
393 }
394 #endif
395
396 /* Set the TCP connect timeout. This works with OpenLDAP 2.2.14. */
397
398 #ifdef LDAP_OPT_NETWORK_TIMEOUT
399 if (tcplimit > 0)
400 ldap_set_option(ld, LDAP_OPT_NETWORK_TIMEOUT, (void *)timeoutptr);
401 #endif
402
403 /* I could not get TLS to work until I set the version to 3. That version
404 seems to be the default nowadays. The RFC is dated 1997, so I would hope
405 that all the LDAP libraries support it. Therefore, if eldap_version hasn't
406 been set, go for v3 if we can. */
407
408 if (eldap_version < 0)
409 {
410 #ifdef LDAP_VERSION3
411 eldap_version = LDAP_VERSION3;
412 #else
413 eldap_version = 2;
414 #endif
415 }
416
417 #ifdef LDAP_OPT_PROTOCOL_VERSION
418 ldap_set_option(ld, LDAP_OPT_PROTOCOL_VERSION, (void *)&eldap_version);
419 #endif
420
421 DEBUG(D_lookup) debug_printf("initialized for LDAP (v%d) server %s%s\n",
422 eldap_version, host, porttext);
423
424 /* If not using ldapi and TLS is available, set appropriate TLS options: hard
425 for "ldaps" and soft otherwise. */
426
427 #ifdef LDAP_OPT_X_TLS
428 if (!ldapi)
429 {
430 int tls_option;
431 #ifdef LDAP_OPT_X_TLS_REQUIRE_CERT
432 if (eldap_require_cert != NULL)
433 {
434 tls_option = LDAP_OPT_X_TLS_NEVER;
435 if (Ustrcmp(eldap_require_cert, "hard") == 0)
436 {
437 tls_option = LDAP_OPT_X_TLS_HARD;
438 }
439 else if (Ustrcmp(eldap_require_cert, "demand") == 0)
440 {
441 tls_option = LDAP_OPT_X_TLS_DEMAND;
442 }
443 else if (Ustrcmp(eldap_require_cert, "allow") == 0)
444 {
445 tls_option = LDAP_OPT_X_TLS_ALLOW;
446 }
447 else if (Ustrcmp(eldap_require_cert, "try") == 0)
448 {
449 tls_option = LDAP_OPT_X_TLS_TRY;
450 }
451 DEBUG(D_lookup)
452 debug_printf("Require certificate overrides LDAP_OPT_X_TLS option (%d)\n",
453 tls_option);
454 }
455 else
456 #endif /* LDAP_OPT_X_TLS_REQUIRE_CERT */
457 if (strncmp(ludp->lud_scheme, "ldaps", 5) == 0)
458 {
459 tls_option = LDAP_OPT_X_TLS_HARD;
460 DEBUG(D_lookup)
461 debug_printf("LDAP_OPT_X_TLS_HARD set due to ldaps:// URI\n");
462 }
463 else
464 {
465 tls_option = LDAP_OPT_X_TLS_TRY;
466 DEBUG(D_lookup)
467 debug_printf("LDAP_OPT_X_TLS_TRY set due to ldap:// URI\n");
468 }
469 ldap_set_option(ld, LDAP_OPT_X_TLS, (void *)&tls_option);
470 }
471 #endif /* LDAP_OPT_X_TLS */
472
473 #ifdef LDAP_OPT_X_TLS_CACERTFILE
474 if (eldap_ca_cert_file != NULL)
475 {
476 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CACERTFILE, eldap_ca_cert_file);
477 }
478 #endif
479 #ifdef LDAP_OPT_X_TLS_CACERTDIR
480 if (eldap_ca_cert_dir != NULL)
481 {
482 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CACERTDIR, eldap_ca_cert_dir);
483 }
484 #endif
485 #ifdef LDAP_OPT_X_TLS_CERTFILE
486 if (eldap_cert_file != NULL)
487 {
488 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CERTFILE, eldap_cert_file);
489 }
490 #endif
491 #ifdef LDAP_OPT_X_TLS_KEYFILE
492 if (eldap_cert_key != NULL)
493 {
494 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_KEYFILE, eldap_cert_key);
495 }
496 #endif
497 #ifdef LDAP_OPT_X_TLS_CIPHER_SUITE
498 if (eldap_cipher_suite != NULL)
499 {
500 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CIPHER_SUITE, eldap_cipher_suite);
501 }
502 #endif
503 #ifdef LDAP_OPT_X_TLS_REQUIRE_CERT
504 if (eldap_require_cert != NULL)
505 {
506 int cert_option = LDAP_OPT_X_TLS_NEVER;
507 if (Ustrcmp(eldap_require_cert, "hard") == 0)
508 {
509 cert_option = LDAP_OPT_X_TLS_HARD;
510 }
511 else if (Ustrcmp(eldap_require_cert, "demand") == 0)
512 {
513 cert_option = LDAP_OPT_X_TLS_DEMAND;
514 }
515 else if (Ustrcmp(eldap_require_cert, "allow") == 0)
516 {
517 cert_option = LDAP_OPT_X_TLS_ALLOW;
518 }
519 else if (Ustrcmp(eldap_require_cert, "try") == 0)
520 {
521 cert_option = LDAP_OPT_X_TLS_TRY;
522 }
523 /* This ldap handle is set at compile time based on client libs. Older
524 * versions want it to be global and newer versions can force a reload
525 * of the TLS context (to reload these settings we are changing from the
526 * default that loaded at instantiation). */
527 rc = ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_REQUIRE_CERT, &cert_option);
528 if (rc)
529 {
530 DEBUG(D_lookup)
531 debug_printf("Unable to set TLS require cert_option(%d) globally: %s\n",
532 cert_option, ldap_err2string(rc));
533 }
534 }
535 #endif
536 #ifdef LDAP_OPT_X_TLS_NEWCTX
537 rc = ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_NEWCTX, &am_server);
538 if (rc)
539 {
540 DEBUG(D_lookup)
541 debug_printf("Unable to reload TLS context %d: %s\n",
542 rc, ldap_err2string(rc));
543 }
544 #endif
545
546 /* Now add this connection to the chain of cached connections */
547
548 lcp = store_get(sizeof(LDAP_CONNECTION));
549 lcp->host = (host == NULL)? NULL : string_copy(host);
550 lcp->bound = FALSE;
551 lcp->user = NULL;
552 lcp->password = NULL;
553 lcp->port = port;
554 lcp->ld = ld;
555 lcp->next = ldap_connections;
556 lcp->is_start_tls_called = FALSE;
557 ldap_connections = lcp;
558 }
559
560 /* Found cached connection */
561
562 else
563 {
564 DEBUG(D_lookup)
565 debug_printf("re-using cached connection to LDAP server %s%s\n",
566 host, porttext);
567 }
568
569 /* Bind with the user/password supplied, or an anonymous bind if these values
570 are NULL, unless a cached connection is already bound with the same values. */
571
572 if (!lcp->bound ||
573 (lcp->user == NULL && user != NULL) ||
574 (lcp->user != NULL && user == NULL) ||
575 (lcp->user != NULL && user != NULL && Ustrcmp(lcp->user, user) != 0) ||
576 (lcp->password == NULL && password != NULL) ||
577 (lcp->password != NULL && password == NULL) ||
578 (lcp->password != NULL && password != NULL &&
579 Ustrcmp(lcp->password, password) != 0))
580 {
581 DEBUG(D_lookup) debug_printf("%sbinding with user=%s password=%s\n",
582 (lcp->bound)? "re-" : "", user, password);
583 if (eldap_start_tls && !lcp->is_start_tls_called)
584 {
585 #if defined(LDAP_OPT_X_TLS) && !defined(LDAP_LIB_SOLARIS)
586 /* The Oracle LDAP libraries (LDAP_LIB_TYPE=SOLARIS) don't support this.
587 * Note: moreover, they appear to now define LDAP_OPT_X_TLS and still not
588 * export an ldap_start_tls_s symbol.
589 */
590 if ( (rc = ldap_start_tls_s(lcp->ld, NULL, NULL)) != LDAP_SUCCESS)
591 {
592 *errmsg = string_sprintf("failed to initiate TLS processing on an "
593 "LDAP session to server %s%s - ldap_start_tls_s() returned %d:"
594 " %s", host, porttext, rc, ldap_err2string(rc));
595 goto RETURN_ERROR;
596 }
597 lcp->is_start_tls_called = TRUE;
598 #else
599 DEBUG(D_lookup)
600 debug_printf("TLS initiation not supported with this Exim and your LDAP library.\n");
601 #endif
602 }
603 if ((msgid = ldap_bind(lcp->ld, CS user, CS password, LDAP_AUTH_SIMPLE))
604 == -1)
605 {
606 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
607 "%s%s - ldap_bind() returned -1", host, porttext);
608 goto RETURN_ERROR;
609 }
610
611 if ((rc = ldap_result( lcp->ld, msgid, 1, timeoutptr, &result )) <= 0)
612 {
613 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
614 "%s%s - LDAP error: %s", host, porttext,
615 rc == -1 ? "result retrieval failed" : "timeout" );
616 result = NULL;
617 goto RETURN_ERROR;
618 }
619
620 rc = ldap_result2error( lcp->ld, result, 0 );
621
622 /* Invalid credentials when just checking credentials returns FAIL. This
623 stops any further servers being tried. */
624
625 if (search_type == SEARCH_LDAP_AUTH && rc == LDAP_INVALID_CREDENTIALS)
626 {
627 DEBUG(D_lookup)
628 debug_printf("Invalid credentials: ldapauth returns FAIL\n");
629 error_yield = FAIL;
630 goto RETURN_ERROR_NOMSG;
631 }
632
633 /* Otherwise we have a problem that doesn't stop further servers from being
634 tried. */
635
636 if (rc != LDAP_SUCCESS)
637 {
638 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
639 "%s%s - LDAP error %d: %s", host, porttext, rc, ldap_err2string(rc));
640 goto RETURN_ERROR;
641 }
642
643 /* Successful bind */
644
645 lcp->bound = TRUE;
646 lcp->user = (user == NULL)? NULL : string_copy(user);
647 lcp->password = (password == NULL)? NULL : string_copy(password);
648
649 ldap_msgfree(result);
650 result = NULL;
651 }
652
653 /* If we are just checking credentials, return OK. */
654
655 if (search_type == SEARCH_LDAP_AUTH)
656 {
657 DEBUG(D_lookup) debug_printf("Bind succeeded: ldapauth returns OK\n");
658 goto RETURN_OK;
659 }
660
661 /* Before doing the search, set the time and size limits (if given). Here again
662 the different implementations of LDAP have chosen to do things differently. */
663
664 #if defined(LDAP_OPT_SIZELIMIT)
665 ldap_set_option(lcp->ld, LDAP_OPT_SIZELIMIT, (void *)&sizelimit);
666 ldap_set_option(lcp->ld, LDAP_OPT_TIMELIMIT, (void *)&timelimit);
667 #else
668 lcp->ld->ld_sizelimit = sizelimit;
669 lcp->ld->ld_timelimit = timelimit;
670 #endif
671
672 /* Similarly for dereferencing aliases. Don't know if this is possible on
673 an LDAP library without LDAP_OPT_DEREF. */
674
675 #if defined(LDAP_OPT_DEREF)
676 ldap_set_option(lcp->ld, LDAP_OPT_DEREF, (void *)&dereference);
677 #endif
678
679 /* Similarly for the referral setting; should the library follow referrals that
680 the LDAP server returns? The conditional is just in case someone uses a library
681 without it. */
682
683 #if defined(LDAP_OPT_REFERRALS)
684 ldap_set_option(lcp->ld, LDAP_OPT_REFERRALS, referrals);
685 #endif
686
687 /* Start the search on the server. */
688
689 DEBUG(D_lookup) debug_printf("Start search\n");
690
691 msgid = ldap_search(lcp->ld, ludp->lud_dn, ludp->lud_scope, ludp->lud_filter,
692 ludp->lud_attrs, 0);
693
694 if (msgid == -1)
695 {
696 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
697 int err;
698 ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err);
699 *errmsg = string_sprintf("ldap_search failed: %d, %s", err,
700 ldap_err2string(err));
701
702 #else
703 *errmsg = string_sprintf("ldap_search failed");
704 #endif
705
706 goto RETURN_ERROR;
707 }
708
709 /* Loop to pick up results as they come in, setting a timeout if one was
710 given. */
711
712 while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) ==
713 LDAP_RES_SEARCH_ENTRY)
714 {
715 LDAPMessage *e;
716
717 DEBUG(D_lookup) debug_printf("ldap_result loop\n");
718
719 for(e = ldap_first_entry(lcp->ld, result);
720 e != NULL;
721 e = ldap_next_entry(lcp->ld, e))
722 {
723 uschar *new_dn;
724 BOOL insert_space = FALSE;
725
726 DEBUG(D_lookup) debug_printf("LDAP entry loop\n");
727
728 rescount++; /* Count results */
729
730 /* Results for multiple entries values are separated by newlines. */
731
732 if (data != NULL) data = string_cat(data, &size, &ptr, US"\n", 1);
733
734 /* Get the DN from the last result. */
735
736 new_dn = US ldap_get_dn(lcp->ld, e);
737 if (new_dn != NULL)
738 {
739 if (dn != NULL)
740 {
741 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
742 ldap_memfree(dn);
743 #else /* OPENLDAP 1, UMich, Solaris */
744 free(dn);
745 #endif
746 }
747 /* Save for later */
748 dn = new_dn;
749 }
750
751 /* If the data we want is actually the DN rather than any attribute values,
752 (an "ldapdn" search) add it to the data string. If there are multiple
753 entries, the DNs will be concatenated, but we test for this case below, as
754 for SEARCH_LDAP_SINGLE, and give an error. */
755
756 if (search_type == SEARCH_LDAP_DN) /* Do not amalgamate these into one */
757 { /* condition, because of the else */
758 if (new_dn != NULL) /* below, that's for the first only */
759 {
760 data = string_cat(data, &size, &ptr, new_dn, Ustrlen(new_dn));
761 data[ptr] = 0;
762 attribute_found = TRUE;
763 }
764 }
765
766 /* Otherwise, loop through the entry, grabbing attribute values. If there's
767 only one attribute being retrieved, no attribute name is given, and the
768 result is not quoted. Multiple values are separated by (comma).
769 If more than one attribute is being retrieved, the data is given as a
770 sequence of name=value pairs, separated by (space), with the value always in quotes.
771 If there are multiple values, they are given within the quotes, comma separated. */
772
773 else for (attr = US ldap_first_attribute(lcp->ld, e, &ber);
774 attr != NULL;
775 attr = US ldap_next_attribute(lcp->ld, e, ber))
776 {
777 if (attr[0] != 0)
778 {
779 /* Get array of values for this attribute. */
780
781 if ((firstval = values = USS ldap_get_values(lcp->ld, e, CS attr))
782 != NULL)
783 {
784
785 if (attrs_requested != 1)
786 {
787 if (insert_space)
788 data = string_cat(data, &size, &ptr, US" ", 1);
789 else
790 insert_space = TRUE;
791 data = string_cat(data, &size, &ptr, attr, Ustrlen(attr));
792 data = string_cat(data, &size, &ptr, US"=\"", 2);
793 }
794
795 while (*values != NULL)
796 {
797 uschar *value = *values;
798 int len = Ustrlen(value);
799
800 DEBUG(D_lookup) debug_printf("LDAP attr loop %s:%s\n", attr, value);
801
802 /* In case we requested one attribute only but got
803 * several times into that attr loop, we need to append
804 * the additional values. (This may happen if you derive
805 * attributeTypes B and C from A and then query for A.)
806 * In all other cases we detect the different attribute
807 * and append only every non first value. */
808 if ((attr_count == 1 && data) || (values != firstval))
809 data = string_cat(data, &size, &ptr, US",", 1);
810
811 /* For multiple attributes, the data is in quotes. We must escape
812 internal quotes, backslashes, newlines, and must double commas. */
813
814 if (attrs_requested != 1)
815 {
816 int j;
817 for (j = 0; j < len; j++)
818 {
819 if (value[j] == '\n')
820 data = string_cat(data, &size, &ptr, US"\\n", 2);
821 else if (value[j] == ',')
822 data = string_cat(data, &size, &ptr, US",,", 2);
823 else
824 {
825 if (value[j] == '\"' || value[j] == '\\')
826 data = string_cat(data, &size, &ptr, US"\\", 1);
827 data = string_cat(data, &size, &ptr, value+j, 1);
828 }
829 }
830 }
831
832 /* For single attributes, just double commas */
833
834 else
835 {
836 int j;
837 for (j = 0; j < len; j++)
838 {
839 if (value[j] == ',')
840 data = string_cat(data, &size, &ptr, US",,", 2);
841 else
842 data = string_cat(data, &size, &ptr, value+j, 1);
843 }
844 }
845
846
847 /* Move on to the next value */
848
849 values++;
850 attribute_found = TRUE;
851 }
852
853 /* Closing quote at the end of the data for a named attribute. */
854
855 if (attrs_requested != 1)
856 data = string_cat(data, &size, &ptr, US"\"", 1);
857
858 /* Free the values */
859
860 ldap_value_free(CSS firstval);
861 }
862 }
863
864 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
865
866 /* Netscape and OpenLDAP2 LDAP's attrs are dynamically allocated and need
867 to be freed. UMich LDAP stores them in static storage and does not require
868 this. */
869
870 ldap_memfree(attr);
871 #endif
872 } /* End "for" loop for extracting attributes from an entry */
873 } /* End "for" loop for extracting entries from a result */
874
875 /* Free the result */
876
877 ldap_msgfree(result);
878 result = NULL;
879 } /* End "while" loop for multiple results */
880
881 /* Terminate the dynamic string that we have built and reclaim unused store */
882
883 if (data != NULL)
884 {
885 data[ptr] = 0;
886 store_reset(data + ptr + 1);
887 }
888
889 /* Copy the last dn into eldap_dn */
890
891 if (dn != NULL)
892 {
893 eldap_dn = string_copy(dn);
894 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
895 ldap_memfree(dn);
896 #else /* OPENLDAP 1, UMich, Solaris */
897 free(dn);
898 #endif
899 }
900
901 DEBUG(D_lookup) debug_printf("search ended by ldap_result yielding %d\n",rc);
902
903 if (rc == 0)
904 {
905 *errmsg = US"ldap_result timed out";
906 goto RETURN_ERROR;
907 }
908
909 /* A return code of -1 seems to mean "ldap_result failed internally or couldn't
910 provide you with a message". Other error states seem to exist where
911 ldap_result() didn't give us any message from the server at all, leaving result
912 set to NULL. Apparently, "the error parameters of the LDAP session handle will
913 be set accordingly". That's the best we can do to retrieve an error status; we
914 can't use functions like ldap_result2error because they parse a message from
915 the server, which we didn't get.
916
917 Annoyingly, the different implementations of LDAP have gone for different
918 methods of handling error codes and generating error messages. */
919
920 if (rc == -1 || result == NULL)
921 {
922 int err;
923 DEBUG(D_lookup) debug_printf("ldap_result failed\n");
924
925 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
926 ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err);
927 *errmsg = string_sprintf("ldap_result failed: %d, %s",
928 err, ldap_err2string(err));
929
930 #elif defined LDAP_LIB_NETSCAPE
931 /* Dubious (surely 'matched' is spurious here?) */
932 (void)ldap_get_lderrno(lcp->ld, &matched, &error1);
933 *errmsg = string_sprintf("ldap_result failed: %s (%s)", error1, matched);
934
935 #else /* UMich LDAP aka OpenLDAP 1.x */
936 *errmsg = string_sprintf("ldap_result failed: %d, %s",
937 lcp->ld->ld_errno, ldap_err2string(lcp->ld->ld_errno));
938 #endif
939
940 goto RETURN_ERROR;
941 }
942
943 /* A return code that isn't -1 doesn't necessarily mean there were no problems
944 with the search. The message must be an LDAP_RES_SEARCH_RESULT or
945 LDAP_RES_SEARCH_REFERENCE or else it's something we can't handle. Some versions
946 of LDAP do not define LDAP_RES_SEARCH_REFERENCE (LDAP v1 is one, it seems). So
947 we don't provide that functionality when we can't. :-) */
948
949 if (rc != LDAP_RES_SEARCH_RESULT
950 #ifdef LDAP_RES_SEARCH_REFERENCE
951 && rc != LDAP_RES_SEARCH_REFERENCE
952 #endif
953 )
954 {
955 *errmsg = string_sprintf("ldap_result returned unexpected code %d", rc);
956 goto RETURN_ERROR;
957 }
958
959 /* We have a result message from the server. This doesn't yet mean all is well.
960 We need to parse the message to find out exactly what's happened. */
961
962 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
963 ldap_rc = rc;
964 ldap_parse_rc = ldap_parse_result(lcp->ld, result, &rc, CSS &matched,
965 CSS &error2, NULL, NULL, 0);
966 DEBUG(D_lookup) debug_printf("ldap_parse_result: %d\n", ldap_parse_rc);
967 if (ldap_parse_rc < 0 &&
968 (ldap_parse_rc != LDAP_NO_RESULTS_RETURNED
969 #ifdef LDAP_RES_SEARCH_REFERENCE
970 || ldap_rc != LDAP_RES_SEARCH_REFERENCE
971 #endif
972 ))
973 {
974 *errmsg = string_sprintf("ldap_parse_result failed %d", ldap_parse_rc);
975 goto RETURN_ERROR;
976 }
977 error1 = US ldap_err2string(rc);
978
979 #elif defined LDAP_LIB_NETSCAPE
980 /* Dubious (it doesn't reference 'result' at all!) */
981 rc = ldap_get_lderrno(lcp->ld, &matched, &error1);
982
983 #else /* UMich LDAP aka OpenLDAP 1.x */
984 rc = ldap_result2error(lcp->ld, result, 0);
985 error1 = ldap_err2string(rc);
986 error2 = lcp->ld->ld_error;
987 matched = lcp->ld->ld_matched;
988 #endif
989
990 /* Process the status as follows:
991
992 (1) If we get LDAP_SIZELIMIT_EXCEEDED, just carry on, to return the
993 truncated result list.
994
995 (2) If we get LDAP_RES_SEARCH_REFERENCE, also just carry on. This was a
996 submitted patch that is reported to "do the right thing" with Solaris
997 LDAP libraries. (The problem it addresses apparently does not occur with
998 Open LDAP.)
999
1000 (3) The range of errors defined by LDAP_NAME_ERROR generally mean "that
1001 object does not, or cannot, exist in the database". For those cases we
1002 fail the lookup.
1003
1004 (4) All other non-successes here are treated as some kind of problem with
1005 the lookup, so return DEFER (which is the default in error_yield).
1006 */
1007
1008 DEBUG(D_lookup) debug_printf("ldap_parse_result yielded %d: %s\n",
1009 rc, ldap_err2string(rc));
1010
1011 if (rc != LDAP_SUCCESS && rc != LDAP_SIZELIMIT_EXCEEDED
1012 #ifdef LDAP_RES_SEARCH_REFERENCE
1013 && rc != LDAP_RES_SEARCH_REFERENCE
1014 #endif
1015 )
1016 {
1017 *errmsg = string_sprintf("LDAP search failed - error %d: %s%s%s%s%s",
1018 rc,
1019 (error1 != NULL)? error1 : US"",
1020 (error2 != NULL && error2[0] != 0)? US"/" : US"",
1021 (error2 != NULL)? error2 : US"",
1022 (matched != NULL && matched[0] != 0)? US"/" : US"",
1023 (matched != NULL)? matched : US"");
1024
1025 #if defined LDAP_NAME_ERROR
1026 if (LDAP_NAME_ERROR(rc))
1027 #elif defined NAME_ERROR /* OPENLDAP1 calls it this */
1028 if (NAME_ERROR(rc))
1029 #else
1030 if (rc == LDAP_NO_SUCH_OBJECT)
1031 #endif
1032
1033 {
1034 DEBUG(D_lookup) debug_printf("lookup failure forced\n");
1035 error_yield = FAIL;
1036 }
1037 goto RETURN_ERROR;
1038 }
1039
1040 /* The search succeeded. Check if we have too many results */
1041
1042 if (search_type != SEARCH_LDAP_MULTIPLE && rescount > 1)
1043 {
1044 *errmsg = string_sprintf("LDAP search: more than one entry (%d) was returned "
1045 "(filter not specific enough?)", rescount);
1046 goto RETURN_ERROR_BREAK;
1047 }
1048
1049 /* Check if we have too few (zero) entries */
1050
1051 if (rescount < 1)
1052 {
1053 *errmsg = string_sprintf("LDAP search: no results");
1054 error_yield = FAIL;
1055 goto RETURN_ERROR_BREAK;
1056 }
1057
1058 /* If an entry was found, but it had no attributes, we behave as if no entries
1059 were found, that is, the lookup failed. */
1060
1061 if (!attribute_found)
1062 {
1063 *errmsg = US"LDAP search: found no attributes";
1064 error_yield = FAIL;
1065 goto RETURN_ERROR;
1066 }
1067
1068 /* Otherwise, it's all worked */
1069
1070 DEBUG(D_lookup) debug_printf("LDAP search: returning: %s\n", data);
1071 *res = data;
1072
1073 RETURN_OK:
1074 if (result != NULL) ldap_msgfree(result);
1075 ldap_free_urldesc(ludp);
1076 return OK;
1077
1078 /* Error returns */
1079
1080 RETURN_ERROR_BREAK:
1081 *defer_break = TRUE;
1082
1083 RETURN_ERROR:
1084 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1085
1086 RETURN_ERROR_NOMSG:
1087 if (result != NULL) ldap_msgfree(result);
1088 if (ludp != NULL) ldap_free_urldesc(ludp);
1089
1090 #if defined LDAP_LIB_OPENLDAP2
1091 if (error2 != NULL) ldap_memfree(error2);
1092 if (matched != NULL) ldap_memfree(matched);
1093 #endif
1094
1095 return error_yield;
1096 }
1097
1098
1099
1100 /*************************************************
1101 * Internal search control function *
1102 *************************************************/
1103
1104 /* This function is called from eldap_find(), eldapauth_find(), eldapdn_find(),
1105 and eldapm_find() with a difference in the "search_type" argument. It controls
1106 calls to perform_ldap_search() which actually does the work. We call that
1107 repeatedly for certain types of defer in the case when the URL contains no host
1108 name and eldap_default_servers is set to a list of servers to try. This gives
1109 more control than just passing over a list of hosts to ldap_open() because it
1110 handles other kinds of defer as well as just a failure to open. Note that the
1111 URL is defined to contain either zero or one "hostport" only.
1112
1113 Parameter data in addition to the URL can be passed as preceding text in the
1114 string, as items of the form XXX=yyy. The URL itself can be detected because it
1115 must begin "ldapx://", where x is empty, s, or i.
1116
1117 Arguments:
1118 ldap_url the URL to be looked up, optionally preceded by other parameter
1119 settings
1120 search_type SEARCH_LDAP_MULTIPLE allows values from multiple entries
1121 SEARCH_LDAP_SINGLE allows values from one entry only
1122 SEARCH_LDAP_DN gets the DN from one entry
1123 res set to point at the result
1124 errmsg set to point a message if result is not OK
1125
1126 Returns: OK or FAIL or DEFER
1127 */
1128
1129 static int
1130 control_ldap_search(const uschar *ldap_url, int search_type, uschar **res,
1131 uschar **errmsg)
1132 {
1133 BOOL defer_break = FALSE;
1134 int timelimit = LDAP_NO_LIMIT;
1135 int sizelimit = LDAP_NO_LIMIT;
1136 int tcplimit = 0;
1137 int sep = 0;
1138 int dereference = LDAP_DEREF_NEVER;
1139 void* referrals = LDAP_OPT_ON;
1140 const uschar *url = ldap_url;
1141 const uschar *p;
1142 uschar *user = NULL;
1143 uschar *password = NULL;
1144 uschar *local_servers = NULL;
1145 uschar *server;
1146 const uschar *list;
1147 uschar buffer[512];
1148
1149 while (isspace(*url)) url++;
1150
1151 /* Until the string begins "ldap", search for the other parameter settings that
1152 are recognized. They are of the form NAME=VALUE, with the value being
1153 optionally double-quoted. There must still be a space after it, however. No
1154 NAME has the value "ldap". */
1155
1156 while (strncmpic(url, US"ldap", 4) != 0)
1157 {
1158 const uschar *name = url;
1159 while (*url != 0 && *url != '=') url++;
1160 if (*url == '=')
1161 {
1162 int namelen;
1163 uschar *value;
1164 namelen = ++url - name;
1165 value = string_dequote(&url);
1166 if (isspace(*url))
1167 {
1168 if (strncmpic(name, US"USER=", namelen) == 0) user = value;
1169 else if (strncmpic(name, US"PASS=", namelen) == 0) password = value;
1170 else if (strncmpic(name, US"SIZE=", namelen) == 0) sizelimit = Uatoi(value);
1171 else if (strncmpic(name, US"TIME=", namelen) == 0) timelimit = Uatoi(value);
1172 else if (strncmpic(name, US"CONNECT=", namelen) == 0) tcplimit = Uatoi(value);
1173 else if (strncmpic(name, US"NETTIME=", namelen) == 0) tcplimit = Uatoi(value);
1174 else if (strncmpic(name, US"SERVERS=", namelen) == 0) local_servers = value;
1175
1176 /* Don't know if all LDAP libraries have LDAP_OPT_DEREF */
1177
1178 #ifdef LDAP_OPT_DEREF
1179 else if (strncmpic(name, US"DEREFERENCE=", namelen) == 0)
1180 {
1181 if (strcmpic(value, US"never") == 0) dereference = LDAP_DEREF_NEVER;
1182 else if (strcmpic(value, US"searching") == 0)
1183 dereference = LDAP_DEREF_SEARCHING;
1184 else if (strcmpic(value, US"finding") == 0)
1185 dereference = LDAP_DEREF_FINDING;
1186 if (strcmpic(value, US"always") == 0) dereference = LDAP_DEREF_ALWAYS;
1187 }
1188 #else
1189 else if (strncmpic(name, US"DEREFERENCE=", namelen) == 0)
1190 {
1191 *errmsg = string_sprintf("LDAP_OP_DEREF not defined in this LDAP "
1192 "library - cannot use \"dereference\"");
1193 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1194 return DEFER;
1195 }
1196 #endif
1197
1198 #ifdef LDAP_OPT_REFERRALS
1199 else if (strncmpic(name, US"REFERRALS=", namelen) == 0)
1200 {
1201 if (strcmpic(value, US"follow") == 0) referrals = LDAP_OPT_ON;
1202 else if (strcmpic(value, US"nofollow") == 0) referrals = LDAP_OPT_OFF;
1203 else
1204 {
1205 *errmsg = string_sprintf("LDAP option REFERRALS is not \"follow\" "
1206 "or \"nofollow\"");
1207 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1208 return DEFER;
1209 }
1210 }
1211 #else
1212 else if (strncmpic(name, US"REFERRALS=", namelen) == 0)
1213 {
1214 *errmsg = string_sprintf("LDAP_OP_REFERRALS not defined in this LDAP "
1215 "library - cannot use \"referrals\"");
1216 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1217 return DEFER;
1218 }
1219 #endif
1220
1221 else
1222 {
1223 *errmsg =
1224 string_sprintf("unknown parameter \"%.*s\" precedes LDAP URL",
1225 namelen, name);
1226 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1227 return DEFER;
1228 }
1229 while (isspace(*url)) url++;
1230 continue;
1231 }
1232 }
1233 *errmsg = US"malformed parameter setting precedes LDAP URL";
1234 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1235 return DEFER;
1236 }
1237
1238 /* If user is set, de-URL-quote it. Some LDAP libraries do this for themselves,
1239 but it seems that not all behave like this. The DN for the user is often the
1240 result of ${quote_ldap_dn:...} quoting, which does apply URL quoting, because
1241 that is needed when the DN is used as a base DN in a query. Sigh. This is all
1242 far too complicated. */
1243
1244 if (user != NULL)
1245 {
1246 uschar *s;
1247 uschar *t = user;
1248 for (s = user; *s != 0; s++)
1249 {
1250 int c, d;
1251 if (*s == '%' && isxdigit(c=s[1]) && isxdigit(d=s[2]))
1252 {
1253 c = tolower(c);
1254 d = tolower(d);
1255 *t++ =
1256 (((c >= 'a')? (10 + c - 'a') : c - '0') << 4) |
1257 ((d >= 'a')? (10 + d - 'a') : d - '0');
1258 s += 2;
1259 }
1260 else *t++ = *s;
1261 }
1262 *t = 0;
1263 }
1264
1265 DEBUG(D_lookup)
1266 debug_printf("LDAP parameters: user=%s pass=%s size=%d time=%d connect=%d "
1267 "dereference=%d referrals=%s\n", user, password, sizelimit, timelimit,
1268 tcplimit, dereference, (referrals == LDAP_OPT_ON)? "on" : "off");
1269
1270 /* If the request is just to check authentication, some credentials must
1271 be given. The password must not be empty because LDAP binds with an empty
1272 password are considered anonymous, and will succeed on most installations. */
1273
1274 if (search_type == SEARCH_LDAP_AUTH)
1275 {
1276 if (user == NULL || password == NULL)
1277 {
1278 *errmsg = US"ldapauth lookups must specify the username and password";
1279 return DEFER;
1280 }
1281 if (password[0] == 0)
1282 {
1283 DEBUG(D_lookup) debug_printf("Empty password: ldapauth returns FAIL\n");
1284 return FAIL;
1285 }
1286 }
1287
1288 /* Check for valid ldap url starters */
1289
1290 p = url + 4;
1291 if (tolower(*p) == 's' || tolower(*p) == 'i') p++;
1292 if (Ustrncmp(p, "://", 3) != 0)
1293 {
1294 *errmsg = string_sprintf("LDAP URL does not start with \"ldap://\", "
1295 "\"ldaps://\", or \"ldapi://\" (it starts with \"%.16s...\")", url);
1296 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1297 return DEFER;
1298 }
1299
1300 /* No default servers, or URL contains a server name: just one attempt */
1301
1302 if ((eldap_default_servers == NULL && local_servers == NULL) || p[3] != '/')
1303 {
1304 return perform_ldap_search(url, NULL, 0, search_type, res, errmsg,
1305 &defer_break, user, password, sizelimit, timelimit, tcplimit, dereference,
1306 referrals);
1307 }
1308
1309 /* Loop through the default servers until OK or FAIL. Use local_servers list
1310 * if defined in the lookup, otherwise use the global default list */
1311 list = (local_servers == NULL) ? eldap_default_servers : local_servers;
1312 while ((server = string_nextinlist(&list, &sep, buffer, sizeof(buffer))) != NULL)
1313 {
1314 int rc;
1315 int port = 0;
1316 uschar *colon = Ustrchr(server, ':');
1317 if (colon != NULL)
1318 {
1319 *colon = 0;
1320 port = Uatoi(colon+1);
1321 }
1322 rc = perform_ldap_search(url, server, port, search_type, res, errmsg,
1323 &defer_break, user, password, sizelimit, timelimit, tcplimit, dereference,
1324 referrals);
1325 if (rc != DEFER || defer_break) return rc;
1326 }
1327
1328 return DEFER;
1329 }
1330
1331
1332
1333 /*************************************************
1334 * Find entry point *
1335 *************************************************/
1336
1337 /* See local README for interface description. The different kinds of search
1338 are handled by a common function, with a flag to differentiate between them.
1339 The handle and filename arguments are not used. */
1340
1341 static int
1342 eldap_find(void *handle, uschar *filename, const uschar *ldap_url, int length,
1343 uschar **result, uschar **errmsg, uint *do_cache)
1344 {
1345 /* Keep picky compilers happy */
1346 do_cache = do_cache;
1347 return(control_ldap_search(ldap_url, SEARCH_LDAP_SINGLE, result, errmsg));
1348 }
1349
1350 static int
1351 eldapm_find(void *handle, uschar *filename, const uschar *ldap_url, int length,
1352 uschar **result, uschar **errmsg, uint *do_cache)
1353 {
1354 /* Keep picky compilers happy */
1355 do_cache = do_cache;
1356 return(control_ldap_search(ldap_url, SEARCH_LDAP_MULTIPLE, result, errmsg));
1357 }
1358
1359 static int
1360 eldapdn_find(void *handle, uschar *filename, const uschar *ldap_url, int length,
1361 uschar **result, uschar **errmsg, uint *do_cache)
1362 {
1363 /* Keep picky compilers happy */
1364 do_cache = do_cache;
1365 return(control_ldap_search(ldap_url, SEARCH_LDAP_DN, result, errmsg));
1366 }
1367
1368 int
1369 eldapauth_find(void *handle, uschar *filename, const uschar *ldap_url, int length,
1370 uschar **result, uschar **errmsg, uint *do_cache)
1371 {
1372 /* Keep picky compilers happy */
1373 do_cache = do_cache;
1374 return(control_ldap_search(ldap_url, SEARCH_LDAP_AUTH, result, errmsg));
1375 }
1376
1377
1378
1379 /*************************************************
1380 * Open entry point *
1381 *************************************************/
1382
1383 /* See local README for interface description. */
1384
1385 static void *
1386 eldap_open(uschar *filename, uschar **errmsg)
1387 {
1388 return (void *)(1); /* Just return something non-null */
1389 }
1390
1391
1392
1393 /*************************************************
1394 * Tidy entry point *
1395 *************************************************/
1396
1397 /* See local README for interface description.
1398 Make sure that eldap_dn does not refer to reclaimed or worse, freed store */
1399
1400 static void
1401 eldap_tidy(void)
1402 {
1403 LDAP_CONNECTION *lcp = NULL;
1404 eldap_dn = NULL;
1405
1406 while ((lcp = ldap_connections) != NULL)
1407 {
1408 DEBUG(D_lookup) debug_printf("unbind LDAP connection to %s:%d\n", lcp->host,
1409 lcp->port);
1410 if(lcp->bound == TRUE)
1411 ldap_unbind(lcp->ld);
1412 ldap_connections = lcp->next;
1413 }
1414 }
1415
1416
1417
1418 /*************************************************
1419 * Quote entry point *
1420 *************************************************/
1421
1422 /* LDAP quoting is unbelievably messy. For a start, two different levels of
1423 quoting have to be done: LDAP quoting, and URL quoting. The current
1424 specification is the result of a suggestion by Brian Candler. It recognizes
1425 two separate cases:
1426
1427 (1) For text that appears in a search filter, the following escapes are
1428 required (see RFC 2254):
1429
1430 * -> \2A
1431 ( -> \28
1432 ) -> \29
1433 \ -> \5C
1434 NULL -> \00
1435
1436 Then the entire filter text must be URL-escaped. This kind of quoting is
1437 implemented by ${quote_ldap:....}. Note that we can never have a NULL
1438 in the input string, because that's a terminator.
1439
1440 (2) For a DN that is part of a URL (i.e. the base DN), the characters
1441
1442 , + " \ < > ;
1443
1444 must be quoted by backslashing. See RFC 2253. Leading and trailing spaces
1445 must be escaped, as must a leading #. Then the string must be URL-quoted.
1446 This type of quoting is implemented by ${quote_ldap_dn:....}.
1447
1448 For URL quoting, the only characters that need not be quoted are the
1449 alphamerics and
1450
1451 ! $ ' ( ) * + - . _
1452
1453 All the others must be hexified and preceded by %. This includes the
1454 backslashes used for LDAP quoting.
1455
1456 For a DN that is given in the USER parameter for authentication, we need the
1457 same initial quoting as (2) but in this case, the result must NOT be
1458 URL-escaped, because it isn't a URL. The way this is handled is by
1459 de-URL-quoting the text when processing the USER parameter in
1460 control_ldap_search() above. That means that the same quote operator can be
1461 used. This has the additional advantage that spaces in the DN won't cause
1462 parsing problems. For example:
1463
1464 USER=cn=${quote_ldap_dn:$1},%20dc=example,%20dc=com
1465
1466 should be safe if there are spaces in $1.
1467
1468
1469 Arguments:
1470 s the string to be quoted
1471 opt additional option text or NULL if none
1472 only "dn" is recognized
1473
1474 Returns: the processed string or NULL for a bad option
1475 */
1476
1477
1478
1479 /* The characters in this string, together with alphanumerics, never need
1480 quoting in any way. */
1481
1482 #define ALWAYS_LITERAL "!$'-._"
1483
1484 /* The special characters in this string do not need to be URL-quoted. The set
1485 is a bit larger than the general literals. */
1486
1487 #define URL_NONQUOTE ALWAYS_LITERAL "()*+"
1488
1489 /* The following macros define the characters that are quoted by quote_ldap and
1490 quote_ldap_dn, respectively. */
1491
1492 #define LDAP_QUOTE "*()\\"
1493 #define LDAP_DN_QUOTE ",+\"\\<>;"
1494
1495
1496
1497 static uschar *
1498 eldap_quote(uschar *s, uschar *opt)
1499 {
1500 register int c;
1501 int count = 0;
1502 int len = 0;
1503 BOOL dn = FALSE;
1504 uschar *t = s;
1505 uschar *quoted;
1506
1507 /* Test for a DN quotation. */
1508
1509 if (opt != NULL)
1510 {
1511 if (Ustrcmp(opt, "dn") != 0) return NULL; /* No others recognized */
1512 dn = TRUE;
1513 }
1514
1515 /* Compute how much extra store we need for the string. This doesn't have to be
1516 exact as long as it isn't an underestimate. The worst case is the addition of 5
1517 extra bytes for a single character. This occurs for certain characters in DNs,
1518 where, for example, < turns into %5C%3C. For simplicity, we just add 5 for each
1519 possibly escaped character. The really fast way would be just to test for
1520 non-alphanumerics, but it is probably better to spot a few others that are
1521 never escaped, because if there are no specials at all, we can avoid copying
1522 the string. */
1523
1524 while ((c = *t++) != 0)
1525 {
1526 len++;
1527 if (!isalnum(c) && Ustrchr(ALWAYS_LITERAL, c) == NULL) count += 5;
1528 }
1529 if (count == 0) return s;
1530
1531 /* Get sufficient store to hold the quoted string */
1532
1533 t = quoted = store_get(len + count + 1);
1534
1535 /* Handle plain quote_ldap */
1536
1537 if (!dn)
1538 {
1539 while ((c = *s++) != 0)
1540 {
1541 if (!isalnum(c))
1542 {
1543 if (Ustrchr(LDAP_QUOTE, c) != NULL)
1544 {
1545 sprintf(CS t, "%%5C%02X", c); /* e.g. * => %5C2A */
1546 t += 5;
1547 continue;
1548 }
1549 if (Ustrchr(URL_NONQUOTE, c) == NULL) /* e.g. ] => %5D */
1550 {
1551 sprintf(CS t, "%%%02X", c);
1552 t += 3;
1553 continue;
1554 }
1555 }
1556 *t++ = c; /* unquoted character */
1557 }
1558 }
1559
1560 /* Handle quote_ldap_dn */
1561
1562 else
1563 {
1564 uschar *ss = s + len;
1565
1566 /* Find the last char before any trailing spaces */
1567
1568 while (ss > s && ss[-1] == ' ') ss--;
1569
1570 /* Quote leading spaces and sharps */
1571
1572 for (; s < ss; s++)
1573 {
1574 if (*s != ' ' && *s != '#') break;
1575 sprintf(CS t, "%%5C%%%02X", *s);
1576 t += 6;
1577 }
1578
1579 /* Handle the rest of the string, up to the trailing spaces */
1580
1581 while (s < ss)
1582 {
1583 c = *s++;
1584 if (!isalnum(c))
1585 {
1586 if (Ustrchr(LDAP_DN_QUOTE, c) != NULL)
1587 {
1588 Ustrncpy(t, "%5C", 3); /* insert \ where needed */
1589 t += 3; /* fall through to check URL */
1590 }
1591 if (Ustrchr(URL_NONQUOTE, c) == NULL) /* e.g. ] => %5D */
1592 {
1593 sprintf(CS t, "%%%02X", c);
1594 t += 3;
1595 continue;
1596 }
1597 }
1598 *t++ = c; /* unquoted character, or non-URL quoted after %5C */
1599 }
1600
1601 /* Handle the trailing spaces */
1602
1603 while (*ss++ != 0)
1604 {
1605 Ustrncpy(t, "%5C%20", 6);
1606 t += 6;
1607 }
1608 }
1609
1610 /* Terminate the new string and return */
1611
1612 *t = 0;
1613 return quoted;
1614 }
1615
1616
1617
1618 /*************************************************
1619 * Version reporting entry point *
1620 *************************************************/
1621
1622 /* See local README for interface description. */
1623
1624 #include "../version.h"
1625
1626 void
1627 ldap_version_report(FILE *f)
1628 {
1629 #ifdef DYNLOOKUP
1630 fprintf(f, "Library version: LDAP: Exim version %s\n", EXIM_VERSION_STR);
1631 #endif
1632 }
1633
1634
1635 static lookup_info ldap_lookup_info = {
1636 US"ldap", /* lookup name */
1637 lookup_querystyle, /* query-style lookup */
1638 eldap_open, /* open function */
1639 NULL, /* check function */
1640 eldap_find, /* find function */
1641 NULL, /* no close function */
1642 eldap_tidy, /* tidy function */
1643 eldap_quote, /* quoting function */
1644 ldap_version_report /* version reporting */
1645 };
1646
1647 static lookup_info ldapdn_lookup_info = {
1648 US"ldapdn", /* lookup name */
1649 lookup_querystyle, /* query-style lookup */
1650 eldap_open, /* sic */ /* open function */
1651 NULL, /* check function */
1652 eldapdn_find, /* find function */
1653 NULL, /* no close function */
1654 eldap_tidy, /* sic */ /* tidy function */
1655 eldap_quote, /* sic */ /* quoting function */
1656 NULL /* no version reporting (redundant) */
1657 };
1658
1659 static lookup_info ldapm_lookup_info = {
1660 US"ldapm", /* lookup name */
1661 lookup_querystyle, /* query-style lookup */
1662 eldap_open, /* sic */ /* open function */
1663 NULL, /* check function */
1664 eldapm_find, /* find function */
1665 NULL, /* no close function */
1666 eldap_tidy, /* sic */ /* tidy function */
1667 eldap_quote, /* sic */ /* quoting function */
1668 NULL /* no version reporting (redundant) */
1669 };
1670
1671 #ifdef DYNLOOKUP
1672 #define ldap_lookup_module_info _lookup_module_info
1673 #endif
1674
1675 static lookup_info *_lookup_list[] = { &ldap_lookup_info, &ldapdn_lookup_info, &ldapm_lookup_info };
1676 lookup_module_info ldap_lookup_module_info = { LOOKUP_MODULE_INFO_MAGIC, _lookup_list, 3 };
1677
1678 /* End of lookups/ldap.c */