X-Git-Url: https://vcs.fsf.org/?p=exim.git;a=blobdiff_plain;f=src%2Fsrc%2Flookups%2Fldap.c;h=5465aa3cd4612937e83891b3485c007d9fda0f96;hp=3db787ccee372ba01205afa89e0da628e8a5bc86;hb=9f4001740f061f29c65835c6f7efcab50c27db13;hpb=c2f669a4994192344613569e198c7b503d46d45e diff --git a/src/src/lookups/ldap.c b/src/src/lookups/ldap.c index 3db787cce..5465aa3cd 100644 --- a/src/src/lookups/ldap.c +++ b/src/src/lookups/ldap.c @@ -2,11 +2,11 @@ * Exim - an Internet mail transport agent * *************************************************/ -/* Copyright (c) University of Cambridge 1995 - 2016 */ +/* Copyright (c) University of Cambridge 1995 - 2018 */ /* See the file NOTICE for conditions of use and distribution. */ /* Many thanks to Stuart Lynne for contributing the original code for this -driver. Further contibutions from Michael Haardt, Brian Candler, Barry +driver. Further contributions from Michael Haardt, Brian Candler, Barry Pederson, Peter Savitch and Christian Kellner. Particular thanks to Brian for researching how to handle the different kinds of error. */ @@ -143,9 +143,7 @@ LDAP_CONNECTION *lcp; struct timeval timeout; struct timeval *timeoutptr = NULL; -uschar *attr; -uschar **attrp; -uschar *data = NULL; +gstring * data = NULL; uschar *dn = NULL; uschar *host; uschar **values; @@ -161,18 +159,16 @@ int error_yield = DEFER; int msgid; int rc, ldap_rc, ldap_parse_rc; int port; -int ptr = 0; int rescount = 0; -int size = 0; BOOL attribute_found = FALSE; BOOL ldapi = FALSE; -DEBUG(D_lookup) - debug_printf("perform_ldap_search: ldap%s URL = \"%s\" server=%s port=%d " +DEBUG(D_lookup) debug_printf_indent("perform_ldap_search:" + " ldap%s URL = \"%s\" server=%s port=%d " "sizelimit=%d timelimit=%d tcplimit=%d\n", - (search_type == SEARCH_LDAP_MULTIPLE)? "m" : - (search_type == SEARCH_LDAP_DN)? "dn" : - (search_type == SEARCH_LDAP_AUTH)? "auth" : "", + search_type == SEARCH_LDAP_MULTIPLE ? "m" : + search_type == SEARCH_LDAP_DN ? "dn" : + search_type == SEARCH_LDAP_AUTH ? "auth" : "", ldap_url, server, s_port, sizelimit, timelimit, tcplimit); /* Check if LDAP thinks the URL is a valid LDAP URL. We assume that if the LDAP @@ -199,7 +195,7 @@ given. OpenLDAP 2.0.6 sets an unset hostname to "" rather than empty, but expects NULL later in ldap_init() to mean "default", annoyingly. In OpenLDAP 2.0.11 this has changed (it uses NULL). */ -if ((ludp->lud_host == NULL || ludp->lud_host[0] == 0) && server != NULL) +if ((!ludp->lud_host || !ludp->lud_host[0]) && server) { host = server; port = s_port; @@ -207,11 +203,11 @@ if ((ludp->lud_host == NULL || ludp->lud_host[0] == 0) && server != NULL) else { host = US ludp->lud_host; - if (host != NULL && host[0] == 0) host = NULL; + if (host && !host[0]) host = NULL; port = ludp->lud_port; } -DEBUG(D_lookup) debug_printf("after ldap_url_parse: host=%s port=%d\n", +DEBUG(D_lookup) debug_printf_indent("after ldap_url_parse: host=%s port=%d\n", host, port); if (port == 0) port = LDAP_PORT; /* Default if none given */ @@ -227,7 +223,7 @@ first time.) If the host name is not a path, the use of "ldapi" causes an error, except in the default case. (But lud_scheme doesn't seem to exist in older libraries.) */ -if (host != NULL) +if (host) { if ((host[0] == '/' || Ustrncmp(host, "%2F", 3) == 0)) { @@ -235,19 +231,19 @@ if (host != NULL) porttext[0] = 0; /* Remove port from messages */ } - #if defined LDAP_LIB_OPENLDAP2 +#if defined LDAP_LIB_OPENLDAP2 else if (strncmp(ludp->lud_scheme, "ldapi", 5) == 0) { *errmsg = string_sprintf("ldapi requires an absolute path (\"%s\" given)", host); goto RETURN_ERROR; } - #endif +#endif } /* Count the attributes; we need this later to tell us how to format results */ -for (attrp = USS ludp->lud_attrs; attrp != NULL && *attrp != NULL; attrp++) +for (uschar ** attrp = USS ludp->lud_attrs; attrp && *attrp; attrp++) attrs_requested++; /* See if we can find a cached connection to this host. The port is not @@ -255,7 +251,7 @@ relevant for ldapi. The host name pointer is set to NULL if no host was given (implying the library default), rather than to the empty string. Note that in this case, there is no difference between ldap and ldapi. */ -for (lcp = ldap_connections; lcp != NULL; lcp = lcp->next) +for (lcp = ldap_connections; lcp; lcp = lcp->next) { if ((host == NULL) != (lcp->host == NULL) || (host != NULL && strcmpic(lcp->host, host) != 0)) @@ -277,16 +273,16 @@ the server name is actually an absolute path, we set ldapi=TRUE above. This requests connection via a Unix socket. However, as far as I know, only OpenLDAP supports the use of sockets, and the use of ldap_initialize(). */ -if (lcp == NULL) +if (!lcp) { LDAP *ld; - #ifdef LDAP_OPT_X_TLS_NEWCTX +#ifdef LDAP_OPT_X_TLS_NEWCTX int am_server = 0; LDAP *ldsetctx; - #else +#else LDAP *ldsetctx = NULL; - #endif +#endif /* --------------------------- OpenLDAP ------------------------ */ @@ -297,7 +293,7 @@ if (lcp == NULL) non-existent). So we handle OpenLDAP differently here. Also, support for ldapi seems to be OpenLDAP-only at present. */ - #ifdef LDAP_LIB_OPENLDAP2 +#ifdef LDAP_LIB_OPENLDAP2 /* We now need an empty string for the default host. Get some store in which to build a URL for ldap_initialize(). In the ldapi case, it can't be bigger @@ -305,28 +301,18 @@ if (lcp == NULL) than the host name + "ldaps:///" plus : and a port number, say 20 + the length of the host name. What we get should accommodate both, easily. */ - uschar *shost = (host == NULL)? US"" : host; - uschar *init_url = store_get(20 + 3 * Ustrlen(shost)); - uschar *init_ptr; + uschar * shost = host ? host : US""; + rmark reset_point = store_mark(); + gstring * g; /* Handle connection via Unix socket ("ldapi"). We build a basic LDAP URI to contain the path name, with slashes escaped as %2F. */ if (ldapi) { - int ch; - init_ptr = init_url + 8; - Ustrcpy(init_url, "ldapi://"); - while ((ch = *shost++) != 0) - { - if (ch == '/') - { - Ustrncpy(init_ptr, "%2F", 3); - init_ptr += 3; - } - else *init_ptr++ = ch; - } - *init_ptr = 0; + g = string_catn(NULL, US"ldapi://", 8); + for (uschar ch; (ch = *shost); shost++) + g = ch == '/' ? string_catn(g, US"%2F", 3) : string_catn(g, shost, 1); } /* This is not an ldapi call. Just build a URI with the protocol type, host @@ -334,53 +320,52 @@ if (lcp == NULL) else { - init_ptr = Ustrchr(ldap_url, '/'); - Ustrncpy(init_url, ldap_url, init_ptr - ldap_url); - init_ptr = init_url + (init_ptr - ldap_url); - sprintf(CS init_ptr, "//%s:%d/", shost, port); + uschar * init_ptr = Ustrchr(ldap_url, '/'); + g = string_catn(NULL, ldap_url, init_ptr - ldap_url); + g = string_fmt_append(g, "//%s:%d/", shost, port); } + string_from_gstring(g); /* Call ldap_initialize() and check the result */ - DEBUG(D_lookup) debug_printf("ldap_initialize with URL %s\n", init_url); - rc = ldap_initialize(&ld, CS init_url); - if (rc != LDAP_SUCCESS) + DEBUG(D_lookup) debug_printf_indent("ldap_initialize with URL %s\n", g->s); + if ((rc = ldap_initialize(&ld, CS g->s)) != LDAP_SUCCESS) { *errmsg = string_sprintf("ldap_initialize: (error %d) URL \"%s\"\n", - rc, init_url); + rc, g->s); goto RETURN_ERROR; } - store_reset(init_url); /* Might as well save memory when we can */ + store_reset(reset_point); /* Might as well save memory when we can */ /* ------------------------- Not OpenLDAP ---------------------- */ /* For libraries other than OpenLDAP, use ldap_init(). */ - #else /* LDAP_LIB_OPENLDAP2 */ +#else /* LDAP_LIB_OPENLDAP2 */ ld = ldap_init(CS host, port); - #endif /* LDAP_LIB_OPENLDAP2 */ +#endif /* LDAP_LIB_OPENLDAP2 */ /* -------------------------------------------------------------- */ /* Handle failure to initialize */ - if (ld == NULL) + if (!ld) { *errmsg = string_sprintf("failed to initialize for LDAP server %s%s - %s", host, porttext, strerror(errno)); goto RETURN_ERROR; } - #ifdef LDAP_OPT_X_TLS_NEWCTX +#ifdef LDAP_OPT_X_TLS_NEWCTX ldsetctx = ld; - #endif +#endif /* Set the TCP connect time limit if available. This is something that is in Netscape SDK v4.1; I don't know about other libraries. */ - #ifdef LDAP_X_OPT_CONNECT_TIMEOUT +#ifdef LDAP_X_OPT_CONNECT_TIMEOUT if (tcplimit > 0) { int timeout1000 = tcplimit*1000; @@ -391,14 +376,14 @@ if (lcp == NULL) int notimeout = LDAP_X_IO_TIMEOUT_NO_TIMEOUT; ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, (void *)¬imeout); } - #endif +#endif /* Set the TCP connect timeout. This works with OpenLDAP 2.2.14. */ - #ifdef LDAP_OPT_NETWORK_TIMEOUT +#ifdef LDAP_OPT_NETWORK_TIMEOUT if (tcplimit > 0) ldap_set_option(ld, LDAP_OPT_NETWORK_TIMEOUT, (void *)timeoutptr); - #endif +#endif /* I could not get TLS to work until I set the version to 3. That version seems to be the default nowadays. The RFC is dated 1997, so I would hope @@ -407,146 +392,111 @@ if (lcp == NULL) if (eldap_version < 0) { - #ifdef LDAP_VERSION3 +#ifdef LDAP_VERSION3 eldap_version = LDAP_VERSION3; - #else +#else eldap_version = 2; - #endif +#endif } - #ifdef LDAP_OPT_PROTOCOL_VERSION +#ifdef LDAP_OPT_PROTOCOL_VERSION ldap_set_option(ld, LDAP_OPT_PROTOCOL_VERSION, (void *)&eldap_version); - #endif +#endif - DEBUG(D_lookup) debug_printf("initialized for LDAP (v%d) server %s%s\n", + DEBUG(D_lookup) debug_printf_indent("initialized for LDAP (v%d) server %s%s\n", eldap_version, host, porttext); /* If not using ldapi and TLS is available, set appropriate TLS options: hard for "ldaps" and soft otherwise. */ - #ifdef LDAP_OPT_X_TLS +#ifdef LDAP_OPT_X_TLS if (!ldapi) { int tls_option; - #ifdef LDAP_OPT_X_TLS_REQUIRE_CERT - if (eldap_require_cert != NULL) +# ifdef LDAP_OPT_X_TLS_REQUIRE_CERT + if (eldap_require_cert) { - tls_option = LDAP_OPT_X_TLS_NEVER; - if (Ustrcmp(eldap_require_cert, "hard") == 0) - { - tls_option = LDAP_OPT_X_TLS_HARD; - } - else if (Ustrcmp(eldap_require_cert, "demand") == 0) - { - tls_option = LDAP_OPT_X_TLS_DEMAND; - } - else if (Ustrcmp(eldap_require_cert, "allow") == 0) - { - tls_option = LDAP_OPT_X_TLS_ALLOW; - } - else if (Ustrcmp(eldap_require_cert, "try") == 0) - { - tls_option = LDAP_OPT_X_TLS_TRY; - } - DEBUG(D_lookup) - debug_printf("Require certificate overrides LDAP_OPT_X_TLS option (%d)\n", - tls_option); + tls_option = + Ustrcmp(eldap_require_cert, "hard") == 0 ? LDAP_OPT_X_TLS_HARD + : Ustrcmp(eldap_require_cert, "demand") == 0 ? LDAP_OPT_X_TLS_DEMAND + : Ustrcmp(eldap_require_cert, "allow") == 0 ? LDAP_OPT_X_TLS_ALLOW + : Ustrcmp(eldap_require_cert, "try") == 0 ? LDAP_OPT_X_TLS_TRY + : LDAP_OPT_X_TLS_NEVER; + + DEBUG(D_lookup) debug_printf_indent( + "Require certificate overrides LDAP_OPT_X_TLS option (%d)\n", + tls_option); } else - #endif /* LDAP_OPT_X_TLS_REQUIRE_CERT */ +# endif /* LDAP_OPT_X_TLS_REQUIRE_CERT */ if (strncmp(ludp->lud_scheme, "ldaps", 5) == 0) { tls_option = LDAP_OPT_X_TLS_HARD; DEBUG(D_lookup) - debug_printf("LDAP_OPT_X_TLS_HARD set due to ldaps:// URI\n"); + debug_printf_indent("LDAP_OPT_X_TLS_HARD set due to ldaps:// URI\n"); } else { tls_option = LDAP_OPT_X_TLS_TRY; DEBUG(D_lookup) - debug_printf("LDAP_OPT_X_TLS_TRY set due to ldap:// URI\n"); + debug_printf_indent("LDAP_OPT_X_TLS_TRY set due to ldap:// URI\n"); } ldap_set_option(ld, LDAP_OPT_X_TLS, (void *)&tls_option); } - #endif /* LDAP_OPT_X_TLS */ +#endif /* LDAP_OPT_X_TLS */ - #ifdef LDAP_OPT_X_TLS_CACERTFILE - if (eldap_ca_cert_file != NULL) - { +#ifdef LDAP_OPT_X_TLS_CACERTFILE + if (eldap_ca_cert_file) ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CACERTFILE, eldap_ca_cert_file); - } - #endif - #ifdef LDAP_OPT_X_TLS_CACERTDIR - if (eldap_ca_cert_dir != NULL) - { +#endif +#ifdef LDAP_OPT_X_TLS_CACERTDIR + if (eldap_ca_cert_dir) ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CACERTDIR, eldap_ca_cert_dir); - } - #endif - #ifdef LDAP_OPT_X_TLS_CERTFILE - if (eldap_cert_file != NULL) - { +#endif +#ifdef LDAP_OPT_X_TLS_CERTFILE + if (eldap_cert_file) ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CERTFILE, eldap_cert_file); - } - #endif - #ifdef LDAP_OPT_X_TLS_KEYFILE - if (eldap_cert_key != NULL) - { +#endif +#ifdef LDAP_OPT_X_TLS_KEYFILE + if (eldap_cert_key) ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_KEYFILE, eldap_cert_key); - } - #endif - #ifdef LDAP_OPT_X_TLS_CIPHER_SUITE - if (eldap_cipher_suite != NULL) - { +#endif +#ifdef LDAP_OPT_X_TLS_CIPHER_SUITE + if (eldap_cipher_suite) ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CIPHER_SUITE, eldap_cipher_suite); - } - #endif - #ifdef LDAP_OPT_X_TLS_REQUIRE_CERT - if (eldap_require_cert != NULL) +#endif +#ifdef LDAP_OPT_X_TLS_REQUIRE_CERT + if (eldap_require_cert) { - int cert_option = LDAP_OPT_X_TLS_NEVER; - if (Ustrcmp(eldap_require_cert, "hard") == 0) - { - cert_option = LDAP_OPT_X_TLS_HARD; - } - else if (Ustrcmp(eldap_require_cert, "demand") == 0) - { - cert_option = LDAP_OPT_X_TLS_DEMAND; - } - else if (Ustrcmp(eldap_require_cert, "allow") == 0) - { - cert_option = LDAP_OPT_X_TLS_ALLOW; - } - else if (Ustrcmp(eldap_require_cert, "try") == 0) - { - cert_option = LDAP_OPT_X_TLS_TRY; - } + int cert_option = + Ustrcmp(eldap_require_cert, "hard") == 0 ? LDAP_OPT_X_TLS_HARD + : Ustrcmp(eldap_require_cert, "demand") == 0 ? LDAP_OPT_X_TLS_DEMAND + : Ustrcmp(eldap_require_cert, "allow") == 0 ? LDAP_OPT_X_TLS_ALLOW + : Ustrcmp(eldap_require_cert, "try") == 0 ? LDAP_OPT_X_TLS_TRY + : LDAP_OPT_X_TLS_NEVER; + /* This ldap handle is set at compile time based on client libs. Older * versions want it to be global and newer versions can force a reload * of the TLS context (to reload these settings we are changing from the * default that loaded at instantiation). */ rc = ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_REQUIRE_CERT, &cert_option); if (rc) - { DEBUG(D_lookup) - debug_printf("Unable to set TLS require cert_option(%d) globally: %s\n", + debug_printf_indent("Unable to set TLS require cert_option(%d) globally: %s\n", cert_option, ldap_err2string(rc)); - } } - #endif - #ifdef LDAP_OPT_X_TLS_NEWCTX - rc = ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_NEWCTX, &am_server); - if (rc) - { +#endif +#ifdef LDAP_OPT_X_TLS_NEWCTX + if ((rc = ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_NEWCTX, &am_server))) DEBUG(D_lookup) - debug_printf("Unable to reload TLS context %d: %s\n", + debug_printf_indent("Unable to reload TLS context %d: %s\n", rc, ldap_err2string(rc)); - } #endif /* Now add this connection to the chain of cached connections */ - lcp = store_get(sizeof(LDAP_CONNECTION)); - lcp->host = (host == NULL)? NULL : string_copy(host); + lcp = store_get(sizeof(LDAP_CONNECTION), FALSE); + lcp->host = host ? string_copy(host) : NULL; lcp->bound = FALSE; lcp->user = NULL; lcp->password = NULL; @@ -560,27 +510,26 @@ if (lcp == NULL) /* Found cached connection */ else - { DEBUG(D_lookup) - debug_printf("re-using cached connection to LDAP server %s%s\n", + debug_printf_indent("re-using cached connection to LDAP server %s%s\n", host, porttext); - } /* Bind with the user/password supplied, or an anonymous bind if these values are NULL, unless a cached connection is already bound with the same values. */ -if (!lcp->bound || - (lcp->user == NULL && user != NULL) || - (lcp->user != NULL && user == NULL) || - (lcp->user != NULL && user != NULL && Ustrcmp(lcp->user, user) != 0) || - (lcp->password == NULL && password != NULL) || - (lcp->password != NULL && password == NULL) || - (lcp->password != NULL && password != NULL && - Ustrcmp(lcp->password, password) != 0)) +if ( !lcp->bound + || !lcp->user && user + || lcp->user && !user + || lcp->user && user && Ustrcmp(lcp->user, user) != 0 + || !lcp->password && password + || lcp->password && !password + || lcp->password && password && Ustrcmp(lcp->password, password) != 0 + ) { - DEBUG(D_lookup) debug_printf("%sbinding with user=%s password=%s\n", - (lcp->bound)? "re-" : "", user, password); - if (eldap_start_tls && !lcp->is_start_tls_called) + DEBUG(D_lookup) debug_printf_indent("%sbinding with user=%s password=%s\n", + lcp->bound ? "re-" : "", user, password); + + if (eldap_start_tls && !lcp->is_start_tls_called && !ldapi) { #if defined(LDAP_OPT_X_TLS) && !defined(LDAP_LIB_SOLARIS) /* The Oracle LDAP libraries (LDAP_LIB_TYPE=SOLARIS) don't support this. @@ -596,8 +545,8 @@ if (!lcp->bound || } lcp->is_start_tls_called = TRUE; #else - DEBUG(D_lookup) - debug_printf("TLS initiation not supported with this Exim and your LDAP library.\n"); + DEBUG(D_lookup) debug_printf_indent("TLS initiation not supported with this Exim" + " and your LDAP library.\n"); #endif } if ((msgid = ldap_bind(lcp->ld, CS user, CS password, LDAP_AUTH_SIMPLE)) @@ -608,7 +557,7 @@ if (!lcp->bound || goto RETURN_ERROR; } - if ((rc = ldap_result( lcp->ld, msgid, 1, timeoutptr, &result )) <= 0) + if ((rc = ldap_result(lcp->ld, msgid, 1, timeoutptr, &result)) <= 0) { *errmsg = string_sprintf("failed to bind the LDAP connection to server " "%s%s - LDAP error: %s", host, porttext, @@ -617,7 +566,7 @@ if (!lcp->bound || goto RETURN_ERROR; } - rc = ldap_result2error( lcp->ld, result, 0 ); + rc = ldap_result2error(lcp->ld, result, 0); /* Invalid credentials when just checking credentials returns FAIL. This stops any further servers being tried. */ @@ -625,7 +574,7 @@ if (!lcp->bound || if (search_type == SEARCH_LDAP_AUTH && rc == LDAP_INVALID_CREDENTIALS) { DEBUG(D_lookup) - debug_printf("Invalid credentials: ldapauth returns FAIL\n"); + debug_printf_indent("Invalid credentials: ldapauth returns FAIL\n"); error_yield = FAIL; goto RETURN_ERROR_NOMSG; } @@ -643,8 +592,8 @@ if (!lcp->bound || /* Successful bind */ lcp->bound = TRUE; - lcp->user = (user == NULL)? NULL : string_copy(user); - lcp->password = (password == NULL)? NULL : string_copy(password); + lcp->user = !user ? NULL : string_copy(user); + lcp->password = !password ? NULL : string_copy(password); ldap_msgfree(result); result = NULL; @@ -654,7 +603,7 @@ if (!lcp->bound || if (search_type == SEARCH_LDAP_AUTH) { - DEBUG(D_lookup) debug_printf("Bind succeeded: ldapauth returns OK\n"); + DEBUG(D_lookup) debug_printf_indent("Bind succeeded: ldapauth returns OK\n"); goto RETURN_OK; } @@ -686,22 +635,21 @@ ldap_set_option(lcp->ld, LDAP_OPT_REFERRALS, referrals); /* Start the search on the server. */ -DEBUG(D_lookup) debug_printf("Start search\n"); +DEBUG(D_lookup) debug_printf_indent("Start search\n"); msgid = ldap_search(lcp->ld, ludp->lud_dn, ludp->lud_scope, ludp->lud_filter, ludp->lud_attrs, 0); if (msgid == -1) { - #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2 +#if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2 int err; ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err); *errmsg = string_sprintf("ldap_search failed: %d, %s", err, ldap_err2string(err)); - - #else +#else *errmsg = string_sprintf("ldap_search failed"); - #endif +#endif goto RETURN_ERROR; } @@ -719,35 +667,34 @@ while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) == then we get two entries, one for A and one for B. Here we just count the values per entry */ - DEBUG(D_lookup) debug_printf("LDAP result loop\n"); + DEBUG(D_lookup) debug_printf_indent("LDAP result loop\n"); for(e = ldap_first_entry(lcp->ld, result), valuecount = 0; - e != NULL; + e; e = ldap_next_entry(lcp->ld, e)) { uschar *new_dn; BOOL insert_space = FALSE; - DEBUG(D_lookup) debug_printf("LDAP entry loop\n"); + DEBUG(D_lookup) debug_printf_indent("LDAP entry loop\n"); rescount++; /* Count results */ /* Results for multiple entries values are separated by newlines. */ - if (data != NULL) data = string_catn(data, &size, &ptr, US"\n", 1); + if (data) data = string_catn(data, US"\n", 1); /* Get the DN from the last result. */ - new_dn = US ldap_get_dn(lcp->ld, e); - if (new_dn != NULL) + if ((new_dn = US ldap_get_dn(lcp->ld, e))) { - if (dn != NULL) + if (dn) { - #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2 +#if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2 ldap_memfree(dn); - #else /* OPENLDAP 1, UMich, Solaris */ +#else /* OPENLDAP 1, UMich, Solaris */ free(dn); - #endif +#endif } /* Save for later */ dn = new_dn; @@ -758,12 +705,12 @@ while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) == entries, the DNs will be concatenated, but we test for this case below, as for SEARCH_LDAP_SINGLE, and give an error. */ - if (search_type == SEARCH_LDAP_DN) /* Do not amalgamate these into one */ - { /* condition, because of the else */ - if (new_dn != NULL) /* below, that's for the first only */ + if (search_type == SEARCH_LDAP_DN) /* Do not amalgamate these into one */ + { /* condition, because of the else */ + if (new_dn) /* below, that's for the first only */ { - data = string_cat(data, &size, &ptr, new_dn); - data[ptr] = 0; + data = string_cat(data, new_dn); + (void) string_from_gstring(data); attribute_found = TRUE; } } @@ -775,11 +722,10 @@ while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) == sequence of name=value pairs, separated by (space), with the value always in quotes. If there are multiple values, they are given within the quotes, comma separated. */ - else for (attr = US ldap_first_attribute(lcp->ld, e, &ber); - attr != NULL; - attr = US ldap_next_attribute(lcp->ld, e, ber)) + else for (uschar * attr = US ldap_first_attribute(lcp->ld, e, &ber); + attr; attr = US ldap_next_attribute(lcp->ld, e, ber)) { - DEBUG(D_lookup) debug_printf("LDAP attr loop\n"); + DEBUG(D_lookup) debug_printf_indent("LDAP attr loop\n"); /* In case of attrs_requested == 1 we just count the values, in all other cases (0, >1) we count the values per attribute */ @@ -789,27 +735,25 @@ while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) == { /* Get array of values for this attribute. */ - if ((firstval = values = USS ldap_get_values(lcp->ld, e, CS attr)) - != NULL) + if ((firstval = values = USS ldap_get_values(lcp->ld, e, CS attr))) { - if (attrs_requested != 1) { if (insert_space) - data = string_catn(data, &size, &ptr, US" ", 1); + data = string_catn(data, US" ", 1); else insert_space = TRUE; - data = string_cat(data, &size, &ptr, attr); - data = string_catn(data, &size, &ptr, US"=\"", 2); + data = string_cat(data, attr); + data = string_catn(data, US"=\"", 2); } - while (*values != NULL) + while (*values) { uschar *value = *values; int len = Ustrlen(value); ++valuecount; - DEBUG(D_lookup) debug_printf("LDAP value loop %s:%s\n", attr, value); + DEBUG(D_lookup) debug_printf_indent("LDAP value loop %s:%s\n", attr, value); /* In case we requested one attribute only but got several times into that attr loop, we need to append the additional values. @@ -818,40 +762,34 @@ while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) == attribute and append only every non first value. */ if (data && valuecount > 1) - data = string_catn(data, &size, &ptr, US",", 1); + data = string_catn(data, US",", 1); /* For multiple attributes, the data is in quotes. We must escape internal quotes, backslashes, newlines, and must double commas. */ if (attrs_requested != 1) - { - int j; - for (j = 0; j < len; j++) + for (int j = 0; j < len; j++) { if (value[j] == '\n') - data = string_catn(data, &size, &ptr, US"\\n", 2); + data = string_catn(data, US"\\n", 2); else if (value[j] == ',') - data = string_catn(data, &size, &ptr, US",,", 2); + data = string_catn(data, US",,", 2); else { if (value[j] == '\"' || value[j] == '\\') - data = string_catn(data, &size, &ptr, US"\\", 1); - data = string_catn(data, &size, &ptr, value+j, 1); + data = string_catn(data, US"\\", 1); + data = string_catn(data, value+j, 1); } } - } /* For single attributes, just double commas */ else - { - int j; - for (j = 0; j < len; j++) + for (int j = 0; j < len; j++) if (value[j] == ',') - data = string_catn(data, &size, &ptr, US",,", 2); + data = string_catn(data, US",,", 2); else - data = string_catn(data, &size, &ptr, value+j, 1); - } + data = string_catn(data, value+j, 1); /* Move on to the next value */ @@ -863,7 +801,7 @@ while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) == /* Closing quote at the end of the data for a named attribute. */ if (attrs_requested != 1) - data = string_catn(data, &size, &ptr, US"\"", 1); + data = string_catn(data, US"\"", 1); /* Free the values */ @@ -871,14 +809,14 @@ while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) == } } - #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2 +#if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2 /* Netscape and OpenLDAP2 LDAP's attrs are dynamically allocated and need to be freed. UMich LDAP stores them in static storage and does not require this. */ ldap_memfree(attr); - #endif +#endif } /* End "for" loop for extracting attributes from an entry */ } /* End "for" loop for extracting entries from a result */ @@ -888,27 +826,27 @@ while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) == result = NULL; } /* End "while" loop for multiple results */ -/* Terminate the dynamic string that we have built and reclaim unused store */ +/* Terminate the dynamic string that we have built and reclaim unused store. +In the odd case of a single attribute with zero-length value, allocate +an empty string. */ -if (data != NULL) - { - data[ptr] = 0; - store_reset(data + ptr + 1); - } +if (!data) data = string_get(1); +(void) string_from_gstring(data); +gstring_release_unused(data); /* Copy the last dn into eldap_dn */ -if (dn != NULL) +if (dn) { eldap_dn = string_copy(dn); - #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2 +#if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2 ldap_memfree(dn); - #else /* OPENLDAP 1, UMich, Solaris */ +#else /* OPENLDAP 1, UMich, Solaris */ free(dn); - #endif +#endif } -DEBUG(D_lookup) debug_printf("search ended by ldap_result yielding %d\n",rc); +DEBUG(D_lookup) debug_printf_indent("search ended by ldap_result yielding %d\n",rc); if (rc == 0) { @@ -927,25 +865,25 @@ the server, which we didn't get. Annoyingly, the different implementations of LDAP have gone for different methods of handling error codes and generating error messages. */ -if (rc == -1 || result == NULL) +if (rc == -1 || !result) { int err; - DEBUG(D_lookup) debug_printf("ldap_result failed\n"); + DEBUG(D_lookup) debug_printf_indent("ldap_result failed\n"); - #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2 +#if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2 ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err); *errmsg = string_sprintf("ldap_result failed: %d, %s", err, ldap_err2string(err)); - #elif defined LDAP_LIB_NETSCAPE +#elif defined LDAP_LIB_NETSCAPE /* Dubious (surely 'matched' is spurious here?) */ (void)ldap_get_lderrno(lcp->ld, &matched, &error1); *errmsg = string_sprintf("ldap_result failed: %s (%s)", error1, matched); - #else /* UMich LDAP aka OpenLDAP 1.x */ +#else /* UMich LDAP aka OpenLDAP 1.x */ *errmsg = string_sprintf("ldap_result failed: %d, %s", lcp->ld->ld_errno, ldap_err2string(lcp->ld->ld_errno)); - #endif +#endif goto RETURN_ERROR; } @@ -973,7 +911,7 @@ We need to parse the message to find out exactly what's happened. */ ldap_rc = rc; ldap_parse_rc = ldap_parse_result(lcp->ld, result, &rc, CSS &matched, CSS &error2, NULL, NULL, 0); - DEBUG(D_lookup) debug_printf("ldap_parse_result: %d\n", ldap_parse_rc); + DEBUG(D_lookup) debug_printf_indent("ldap_parse_result: %d\n", ldap_parse_rc); if (ldap_parse_rc < 0 && (ldap_parse_rc != LDAP_NO_RESULTS_RETURNED #ifdef LDAP_RES_SEARCH_REFERENCE @@ -1015,7 +953,7 @@ We need to parse the message to find out exactly what's happened. */ the lookup, so return DEFER (which is the default in error_yield). */ -DEBUG(D_lookup) debug_printf("ldap_parse_result yielded %d: %s\n", +DEBUG(D_lookup) debug_printf_indent("ldap_parse_result yielded %d: %s\n", rc, ldap_err2string(rc)); if (rc != LDAP_SUCCESS && rc != LDAP_SIZELIMIT_EXCEEDED @@ -1026,22 +964,22 @@ if (rc != LDAP_SUCCESS && rc != LDAP_SIZELIMIT_EXCEEDED { *errmsg = string_sprintf("LDAP search failed - error %d: %s%s%s%s%s", rc, - (error1 != NULL)? error1 : US"", - (error2 != NULL && error2[0] != 0)? US"/" : US"", - (error2 != NULL)? error2 : US"", - (matched != NULL && matched[0] != 0)? US"/" : US"", - (matched != NULL)? matched : US""); + error1 ? error1 : US"", + error2 && error2[0] ? US"/" : US"", + error2 ? error2 : US"", + matched && matched[0] ? US"/" : US"", + matched ? matched : US""); - #if defined LDAP_NAME_ERROR +#if defined LDAP_NAME_ERROR if (LDAP_NAME_ERROR(rc)) - #elif defined NAME_ERROR /* OPENLDAP1 calls it this */ +#elif defined NAME_ERROR /* OPENLDAP1 calls it this */ if (NAME_ERROR(rc)) - #else +#else if (rc == LDAP_NO_SUCH_OBJECT) - #endif +#endif { - DEBUG(D_lookup) debug_printf("lookup failure forced\n"); + DEBUG(D_lookup) debug_printf_indent("lookup failure forced\n"); error_yield = FAIL; } goto RETURN_ERROR; @@ -1060,7 +998,7 @@ if (search_type != SEARCH_LDAP_MULTIPLE && rescount > 1) if (rescount < 1) { - *errmsg = string_sprintf("LDAP search: no results"); + *errmsg = US"LDAP search: no results"; error_yield = FAIL; goto RETURN_ERROR_BREAK; } @@ -1077,11 +1015,11 @@ if (!attribute_found) /* Otherwise, it's all worked */ -DEBUG(D_lookup) debug_printf("LDAP search: returning: %s\n", data); -*res = data; +DEBUG(D_lookup) debug_printf_indent("LDAP search: returning: %s\n", data->s); +*res = data->s; RETURN_OK: -if (result != NULL) ldap_msgfree(result); +if (result) ldap_msgfree(result); ldap_free_urldesc(ludp); return OK; @@ -1091,15 +1029,15 @@ RETURN_ERROR_BREAK: *defer_break = TRUE; RETURN_ERROR: -DEBUG(D_lookup) debug_printf("%s\n", *errmsg); +DEBUG(D_lookup) debug_printf_indent("%s\n", *errmsg); RETURN_ERROR_NOMSG: -if (result != NULL) ldap_msgfree(result); -if (ludp != NULL) ldap_free_urldesc(ludp); +if (result) ldap_msgfree(result); +if (ludp) ldap_free_urldesc(ludp); #if defined LDAP_LIB_OPENLDAP2 - if (error2 != NULL) ldap_memfree(error2); - if (matched != NULL) ldap_memfree(matched); + if (error2) ldap_memfree(error2); + if (matched) ldap_memfree(matched); #endif return error_yield; @@ -1166,7 +1104,7 @@ NAME has the value "ldap". */ while (strncmpic(url, US"ldap", 4) != 0) { const uschar *name = url; - while (*url != 0 && *url != '=') url++; + while (*url && *url != '=') url++; if (*url == '=') { int namelen; @@ -1200,7 +1138,7 @@ while (strncmpic(url, US"ldap", 4) != 0) { *errmsg = string_sprintf("LDAP_OP_DEREF not defined in this LDAP " "library - cannot use \"dereference\""); - DEBUG(D_lookup) debug_printf("%s\n", *errmsg); + DEBUG(D_lookup) debug_printf_indent("%s\n", *errmsg); return DEFER; } #endif @@ -1212,9 +1150,8 @@ while (strncmpic(url, US"ldap", 4) != 0) else if (strcmpic(value, US"nofollow") == 0) referrals = LDAP_OPT_OFF; else { - *errmsg = string_sprintf("LDAP option REFERRALS is not \"follow\" " - "or \"nofollow\""); - DEBUG(D_lookup) debug_printf("%s\n", *errmsg); + *errmsg = US"LDAP option REFERRALS is not \"follow\" or \"nofollow\""; + DEBUG(D_lookup) debug_printf_indent("%s\n", *errmsg); return DEFER; } } @@ -1223,7 +1160,7 @@ while (strncmpic(url, US"ldap", 4) != 0) { *errmsg = string_sprintf("LDAP_OP_REFERRALS not defined in this LDAP " "library - cannot use \"referrals\""); - DEBUG(D_lookup) debug_printf("%s\n", *errmsg); + DEBUG(D_lookup) debug_printf_indent("%s\n", *errmsg); return DEFER; } #endif @@ -1233,7 +1170,7 @@ while (strncmpic(url, US"ldap", 4) != 0) *errmsg = string_sprintf("unknown parameter \"%.*s\" precedes LDAP URL", namelen, name); - DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg); + DEBUG(D_lookup) debug_printf_indent("LDAP query error: %s\n", *errmsg); return DEFER; } while (isspace(*url)) url++; @@ -1241,7 +1178,7 @@ while (strncmpic(url, US"ldap", 4) != 0) } } *errmsg = US"malformed parameter setting precedes LDAP URL"; - DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg); + DEBUG(D_lookup) debug_printf_indent("LDAP query error: %s\n", *errmsg); return DEFER; } @@ -1251,11 +1188,10 @@ result of ${quote_ldap_dn:...} quoting, which does apply URL quoting, because that is needed when the DN is used as a base DN in a query. Sigh. This is all far too complicated. */ -if (user != NULL) +if (user) { - uschar *s; uschar *t = user; - for (s = user; *s != 0; s++) + for (uschar * s = user; *s != 0; s++) { int c, d; if (*s == '%' && isxdigit(c=s[1]) && isxdigit(d=s[2])) @@ -1273,9 +1209,9 @@ if (user != NULL) } DEBUG(D_lookup) - debug_printf("LDAP parameters: user=%s pass=%s size=%d time=%d connect=%d " + debug_printf_indent("LDAP parameters: user=%s pass=%s size=%d time=%d connect=%d " "dereference=%d referrals=%s\n", user, password, sizelimit, timelimit, - tcplimit, dereference, (referrals == LDAP_OPT_ON)? "on" : "off"); + tcplimit, dereference, referrals == LDAP_OPT_ON ? "on" : "off"); /* If the request is just to check authentication, some credentials must be given. The password must not be empty because LDAP binds with an empty @@ -1283,14 +1219,14 @@ password are considered anonymous, and will succeed on most installations. */ if (search_type == SEARCH_LDAP_AUTH) { - if (user == NULL || password == NULL) + if (!user || !password) { *errmsg = US"ldapauth lookups must specify the username and password"; return DEFER; } - if (password[0] == 0) + if (!*password) { - DEBUG(D_lookup) debug_printf("Empty password: ldapauth returns FAIL\n"); + DEBUG(D_lookup) debug_printf_indent("Empty password: ldapauth returns FAIL\n"); return FAIL; } } @@ -1303,28 +1239,26 @@ if (Ustrncmp(p, "://", 3) != 0) { *errmsg = string_sprintf("LDAP URL does not start with \"ldap://\", " "\"ldaps://\", or \"ldapi://\" (it starts with \"%.16s...\")", url); - DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg); + DEBUG(D_lookup) debug_printf_indent("LDAP query error: %s\n", *errmsg); return DEFER; } /* No default servers, or URL contains a server name: just one attempt */ -if ((eldap_default_servers == NULL && local_servers == NULL) || p[3] != '/') - { +if (!eldap_default_servers && !local_servers || p[3] != '/') return perform_ldap_search(url, NULL, 0, search_type, res, errmsg, &defer_break, user, password, sizelimit, timelimit, tcplimit, dereference, referrals); - } /* Loop through the default servers until OK or FAIL. Use local_servers list * if defined in the lookup, otherwise use the global default list */ -list = (local_servers == NULL) ? eldap_default_servers : local_servers; -while ((server = string_nextinlist(&list, &sep, buffer, sizeof(buffer))) != NULL) +list = !local_servers ? eldap_default_servers : local_servers; +while ((server = string_nextinlist(&list, &sep, buffer, sizeof(buffer)))) { int rc; int port = 0; uschar *colon = Ustrchr(server, ':'); - if (colon != NULL) + if (colon) { *colon = 0; port = Uatoi(colon+1); @@ -1349,8 +1283,9 @@ are handled by a common function, with a flag to differentiate between them. The handle and filename arguments are not used. */ static int -eldap_find(void *handle, uschar *filename, const uschar *ldap_url, int length, - uschar **result, uschar **errmsg, uint *do_cache) +eldap_find(void * handle, const uschar * filename, const uschar * ldap_url, + int length, uschar ** result, uschar ** errmsg, uint * do_cache, + const uschar * opts) { /* Keep picky compilers happy */ do_cache = do_cache; @@ -1358,8 +1293,9 @@ return(control_ldap_search(ldap_url, SEARCH_LDAP_SINGLE, result, errmsg)); } static int -eldapm_find(void *handle, uschar *filename, const uschar *ldap_url, int length, - uschar **result, uschar **errmsg, uint *do_cache) +eldapm_find(void * handle, const uschar * filename, const uschar * ldap_url, + int length, uschar ** result, uschar ** errmsg, uint * do_cache, + const uschar * opts) { /* Keep picky compilers happy */ do_cache = do_cache; @@ -1367,8 +1303,9 @@ return(control_ldap_search(ldap_url, SEARCH_LDAP_MULTIPLE, result, errmsg)); } static int -eldapdn_find(void *handle, uschar *filename, const uschar *ldap_url, int length, - uschar **result, uschar **errmsg, uint *do_cache) +eldapdn_find(void * handle, const uschar * filename, const uschar * ldap_url, + int length, uschar ** result, uschar ** errmsg, uint * do_cache, + const uschar * opts) { /* Keep picky compilers happy */ do_cache = do_cache; @@ -1376,8 +1313,8 @@ return(control_ldap_search(ldap_url, SEARCH_LDAP_DN, result, errmsg)); } int -eldapauth_find(void *handle, uschar *filename, const uschar *ldap_url, int length, - uschar **result, uschar **errmsg, uint *do_cache) +eldapauth_find(void * handle, const uschar * filename, const uschar * ldap_url, + int length, uschar ** result, uschar ** errmsg, uint * do_cache) { /* Keep picky compilers happy */ do_cache = do_cache; @@ -1393,7 +1330,7 @@ return(control_ldap_search(ldap_url, SEARCH_LDAP_AUTH, result, errmsg)); /* See local README for interface description. */ static void * -eldap_open(uschar *filename, uschar **errmsg) +eldap_open(const uschar * filename, uschar ** errmsg) { return (void *)(1); /* Just return something non-null */ } @@ -1415,7 +1352,7 @@ eldap_dn = NULL; while ((lcp = ldap_connections) != NULL) { - DEBUG(D_lookup) debug_printf("unbind LDAP connection to %s:%d\n", lcp->host, + DEBUG(D_lookup) debug_printf_indent("unbind LDAP connection to %s:%d\n", lcp->host, lcp->port); if(lcp->bound == TRUE) ldap_unbind(lcp->ld); @@ -1540,7 +1477,7 @@ if (count == 0) return s; /* Get sufficient store to hold the quoted string */ -t = quoted = store_get(len + count + 1); +t = quoted = store_get(len + count + 1, is_tainted(s)); /* Handle plain quote_ldap */ @@ -1595,7 +1532,7 @@ else { if (Ustrchr(LDAP_DN_QUOTE, c) != NULL) { - Ustrncpy(t, "%5C", 3); /* insert \ where needed */ + Ustrncpy(t, US"%5C", 3); /* insert \ where needed */ t += 3; /* fall through to check URL */ } if (Ustrchr(URL_NONQUOTE, c) == NULL) /* e.g. ] => %5D */ @@ -1612,7 +1549,7 @@ else while (*ss++ != 0) { - Ustrncpy(t, "%5C%20", 6); + Ustrncpy(t, US"%5C%20", 6); t += 6; } } @@ -1643,39 +1580,39 @@ fprintf(f, "Library version: LDAP: Exim version %s\n", EXIM_VERSION_STR); static lookup_info ldap_lookup_info = { - US"ldap", /* lookup name */ - lookup_querystyle, /* query-style lookup */ - eldap_open, /* open function */ - NULL, /* check function */ - eldap_find, /* find function */ - NULL, /* no close function */ - eldap_tidy, /* tidy function */ - eldap_quote, /* quoting function */ - ldap_version_report /* version reporting */ + .name = US"ldap", /* lookup name */ + .type = lookup_querystyle, /* query-style lookup */ + .open = eldap_open, /* open function */ + .check = NULL, /* check function */ + .find = eldap_find, /* find function */ + .close = NULL, /* no close function */ + .tidy = eldap_tidy, /* tidy function */ + .quote = eldap_quote, /* quoting function */ + .version_report = ldap_version_report /* version reporting */ }; static lookup_info ldapdn_lookup_info = { - US"ldapdn", /* lookup name */ - lookup_querystyle, /* query-style lookup */ - eldap_open, /* sic */ /* open function */ - NULL, /* check function */ - eldapdn_find, /* find function */ - NULL, /* no close function */ - eldap_tidy, /* sic */ /* tidy function */ - eldap_quote, /* sic */ /* quoting function */ - NULL /* no version reporting (redundant) */ + .name = US"ldapdn", /* lookup name */ + .type = lookup_querystyle, /* query-style lookup */ + .open = eldap_open, /* sic */ /* open function */ + .check = NULL, /* check function */ + .find = eldapdn_find, /* find function */ + .close = NULL, /* no close function */ + .tidy = eldap_tidy, /* sic */ /* tidy function */ + .quote = eldap_quote, /* sic */ /* quoting function */ + .version_report = NULL /* no version reporting (redundant) */ }; static lookup_info ldapm_lookup_info = { - US"ldapm", /* lookup name */ - lookup_querystyle, /* query-style lookup */ - eldap_open, /* sic */ /* open function */ - NULL, /* check function */ - eldapm_find, /* find function */ - NULL, /* no close function */ - eldap_tidy, /* sic */ /* tidy function */ - eldap_quote, /* sic */ /* quoting function */ - NULL /* no version reporting (redundant) */ + .name = US"ldapm", /* lookup name */ + .type = lookup_querystyle, /* query-style lookup */ + .open = eldap_open, /* sic */ /* open function */ + .check = NULL, /* check function */ + .find = eldapm_find, /* find function */ + .close = NULL, /* no close function */ + .tidy = eldap_tidy, /* sic */ /* tidy function */ + .quote = eldap_quote, /* sic */ /* quoting function */ + .version_report = NULL /* no version reporting (redundant) */ }; #ifdef DYNLOOKUP