1 /*************************************************
2 * Exim - an Internet mail transport agent *
3 *************************************************/
5 /* Copyright (c) University of Cambridge 1995 - 2014 */
6 /* See the file NOTICE for conditions of use and distribution. */
8 /* Many thanks to Stuart Lynne for contributing the original code for this
9 driver. Further contibutions from Michael Haardt, Brian Candler, Barry
10 Pederson, Peter Savitch and Christian Kellner. Particular thanks to Brian for
11 researching how to handle the different kinds of error. */
15 #include "lf_functions.h"
18 /* Include LDAP headers. The code below uses some "old" LDAP interfaces that
19 are deprecated in OpenLDAP. I don't know their status in other LDAP
20 implementations. LDAP_DEPRECATED causes their prototypes to be defined in
23 #define LDAP_DEPRECATED 1
29 /* Annoyingly, the different LDAP libraries handle errors in different ways,
30 and some other things too. There doesn't seem to be an automatic way of
31 distinguishing between them. Local/Makefile should contain a setting of
32 LDAP_LIB_TYPE, which in turn causes appropriate macros to be defined for the
33 different kinds. Those that matter are:
36 LDAP_LIB_SOLARIS with synonym LDAP_LIB_SOLARIS7
39 These others may be defined, but are in fact the default, so are not tested:
45 #if defined(LDAP_LIB_SOLARIS7) && ! defined(LDAP_LIB_SOLARIS)
46 #define LDAP_LIB_SOLARIS
50 /* Just in case LDAP_NO_LIMIT is not defined by some of these libraries. */
53 #define LDAP_NO_LIMIT 0
57 /* Just in case LDAP_DEREF_NEVER is not defined */
59 #ifndef LDAP_DEREF_NEVER
60 #define LDAP_DEREF_NEVER 0
64 /* Four types of LDAP search are implemented */
66 #define SEARCH_LDAP_MULTIPLE 0 /* Get attributes from multiple entries */
67 #define SEARCH_LDAP_SINGLE 1 /* Get attributes from one entry only */
68 #define SEARCH_LDAP_DN 2 /* Get just the DN from one entry */
69 #define SEARCH_LDAP_AUTH 3 /* Just checking for authentication */
71 /* In all 4 cases, the DN is left in $ldap_dn (which post-dates the
72 SEARCH_LDAP_DN lookup). */
75 /* Structure and anchor for caching connections. */
77 typedef struct ldap_connection {
78 struct ldap_connection *next;
84 BOOL is_start_tls_called;
88 static LDAP_CONNECTION *ldap_connections = NULL;
92 /*************************************************
93 * Internal search function *
94 *************************************************/
96 /* This is the function that actually does the work. It is called (indirectly
97 via control_ldap_search) from eldap_find(), eldapauth_find(), eldapdn_find(),
98 and eldapm_find(), with a difference in the "search_type" argument.
100 The case of eldapauth_find() is special in that all it does is do
101 authentication, returning OK or FAIL as appropriate. This isn't used as a
102 lookup. Instead, it is called from expand.c as an expansion condition test.
104 The DN from a successful lookup is placed in $ldap_dn. This feature postdates
105 the provision of the SEARCH_LDAP_DN facility for returning just the DN as the
109 ldap_url the URL to be looked up
110 server server host name, when URL contains none
111 s_port server port, used when URL contains no name
112 search_type SEARCH_LDAP_MULTIPLE allows values from multiple entries
113 SEARCH_LDAP_SINGLE allows values from one entry only
114 SEARCH_LDAP_DN gets the DN from one entry
115 res set to point at the result (not used for ldapauth)
116 errmsg set to point a message if result is not OK
117 defer_break set TRUE if no more servers to be tried after a DEFER
118 user user name for authentication, or NULL
119 password password for authentication, or NULL
120 sizelimit max number of entries returned, or 0 for no limit
121 timelimit max time to wait, or 0 for no limit
122 tcplimit max time for network activity, e.g. connect, or 0 for OS default
123 deference the dereference option, which is one of
124 LDAP_DEREF_{NEVER,SEARCHING,FINDING,ALWAYS}
125 referrals the referral option, which is LDAP_OPT_ON or LDAP_OPT_OFF
127 Returns: OK or FAIL or DEFER
128 FAIL is given only if a lookup was performed successfully, but
133 perform_ldap_search(uschar *ldap_url, uschar *server, int s_port, int search_type,
134 uschar **res, uschar **errmsg, BOOL *defer_break, uschar *user, uschar *password,
135 int sizelimit, int timelimit, int tcplimit, int dereference, void *referrals)
137 LDAPURLDesc *ludp = NULL;
138 LDAPMessage *result = NULL;
140 LDAP_CONNECTION *lcp;
142 struct timeval timeout;
143 struct timeval *timeoutptr = NULL;
154 uschar *error1 = NULL; /* string representation of errcode (static) */
155 uschar *error2 = NULL; /* error message from the server */
156 uschar *matched = NULL; /* partially matched DN */
159 int error_yield = DEFER;
161 int rc, ldap_rc, ldap_parse_rc;
166 BOOL attribute_found = FALSE;
170 debug_printf("perform_ldap_search: ldap%s URL = \"%s\" server=%s port=%d "
171 "sizelimit=%d timelimit=%d tcplimit=%d\n",
172 (search_type == SEARCH_LDAP_MULTIPLE)? "m" :
173 (search_type == SEARCH_LDAP_DN)? "dn" :
174 (search_type == SEARCH_LDAP_AUTH)? "auth" : "",
175 ldap_url, server, s_port, sizelimit, timelimit, tcplimit);
177 /* Check if LDAP thinks the URL is a valid LDAP URL. We assume that if the LDAP
178 library that is in use doesn't recognize, say, "ldapi", it will barf here. */
180 if (!ldap_is_ldap_url(CS ldap_url))
182 *errmsg = string_sprintf("ldap_is_ldap_url: not an LDAP url \"%s\"\n",
184 goto RETURN_ERROR_BREAK;
189 if ((rc = ldap_url_parse(CS ldap_url, &ludp)) != 0)
191 *errmsg = string_sprintf("ldap_url_parse: (error %d) parsing \"%s\"\n", rc,
193 goto RETURN_ERROR_BREAK;
196 /* If the host name is empty, take it from the separate argument, if one is
197 given. OpenLDAP 2.0.6 sets an unset hostname to "" rather than empty, but
198 expects NULL later in ldap_init() to mean "default", annoyingly. In OpenLDAP
199 2.0.11 this has changed (it uses NULL). */
201 if ((ludp->lud_host == NULL || ludp->lud_host[0] == 0) && server != NULL)
208 host = US ludp->lud_host;
209 if (host != NULL && host[0] == 0) host = NULL;
210 port = ludp->lud_port;
213 DEBUG(D_lookup) debug_printf("after ldap_url_parse: host=%s port=%d\n",
216 if (port == 0) port = LDAP_PORT; /* Default if none given */
217 sprintf(CS porttext, ":%d", port); /* For messages */
219 /* If the "host name" is actually a path, we are going to connect using a Unix
220 socket, regardless of whether "ldapi" was actually specified or not. This means
221 that a Unix socket can be declared in eldap_default_servers, and "traditional"
222 LDAP queries using just "ldap" can be used ("ldaps" is similarly overridden).
223 The path may start with "/" or it may already be escaped as "%2F" if it was
224 actually declared that way in eldap_default_servers. (I did it that way the
225 first time.) If the host name is not a path, the use of "ldapi" causes an
226 error, except in the default case. (But lud_scheme doesn't seem to exist in
231 if ((host[0] == '/' || Ustrncmp(host, "%2F", 3) == 0))
234 porttext[0] = 0; /* Remove port from messages */
237 #if defined LDAP_LIB_OPENLDAP2
238 else if (strncmp(ludp->lud_scheme, "ldapi", 5) == 0)
240 *errmsg = string_sprintf("ldapi requires an absolute path (\"%s\" given)",
247 /* Count the attributes; we need this later to tell us how to format results */
249 for (attrp = USS ludp->lud_attrs; attrp != NULL && *attrp != NULL; attrp++)
252 /* See if we can find a cached connection to this host. The port is not
253 relevant for ldapi. The host name pointer is set to NULL if no host was given
254 (implying the library default), rather than to the empty string. Note that in
255 this case, there is no difference between ldap and ldapi. */
257 for (lcp = ldap_connections; lcp != NULL; lcp = lcp->next)
259 if ((host == NULL) != (lcp->host == NULL) ||
260 (host != NULL && strcmpic(lcp->host, host) != 0))
262 if (ldapi || port == lcp->port) break;
265 /* Use this network timeout in any requests. */
269 timeout.tv_sec = tcplimit;
271 timeoutptr = &timeout;
274 /* If no cached connection found, we must open a connection to the server. If
275 the server name is actually an absolute path, we set ldapi=TRUE above. This
276 requests connection via a Unix socket. However, as far as I know, only OpenLDAP
277 supports the use of sockets, and the use of ldap_initialize(). */
283 #ifdef LDAP_OPT_X_TLS_NEWCTX
287 LDAP *ldsetctx = NULL;
291 /* --------------------------- OpenLDAP ------------------------ */
293 /* There seems to be a preference under OpenLDAP for ldap_initialize()
294 instead of ldap_init(), though I have as yet been unable to find
295 documentation that says this. (OpenLDAP documentation is sparse to
296 non-existent). So we handle OpenLDAP differently here. Also, support for
297 ldapi seems to be OpenLDAP-only at present. */
299 #ifdef LDAP_LIB_OPENLDAP2
301 /* We now need an empty string for the default host. Get some store in which
302 to build a URL for ldap_initialize(). In the ldapi case, it can't be bigger
303 than (9 + 3*Ustrlen(shost)), whereas in the other cases it can't be bigger
304 than the host name + "ldaps:///" plus : and a port number, say 20 + the
305 length of the host name. What we get should accommodate both, easily. */
307 uschar *shost = (host == NULL)? US"" : host;
308 uschar *init_url = store_get(20 + 3 * Ustrlen(shost));
311 /* Handle connection via Unix socket ("ldapi"). We build a basic LDAP URI to
312 contain the path name, with slashes escaped as %2F. */
317 init_ptr = init_url + 8;
318 Ustrcpy(init_url, "ldapi://");
319 while ((ch = *shost++) != 0)
323 Ustrncpy(init_ptr, "%2F", 3);
326 else *init_ptr++ = ch;
331 /* This is not an ldapi call. Just build a URI with the protocol type, host
336 init_ptr = Ustrchr(ldap_url, '/');
337 Ustrncpy(init_url, ldap_url, init_ptr - ldap_url);
338 init_ptr = init_url + (init_ptr - ldap_url);
339 sprintf(CS init_ptr, "//%s:%d/", shost, port);
342 /* Call ldap_initialize() and check the result */
344 DEBUG(D_lookup) debug_printf("ldap_initialize with URL %s\n", init_url);
345 rc = ldap_initialize(&ld, CS init_url);
346 if (rc != LDAP_SUCCESS)
348 *errmsg = string_sprintf("ldap_initialize: (error %d) URL \"%s\"\n",
352 store_reset(init_url); /* Might as well save memory when we can */
355 /* ------------------------- Not OpenLDAP ---------------------- */
357 /* For libraries other than OpenLDAP, use ldap_init(). */
359 #else /* LDAP_LIB_OPENLDAP2 */
360 ld = ldap_init(CS host, port);
361 #endif /* LDAP_LIB_OPENLDAP2 */
363 /* -------------------------------------------------------------- */
366 /* Handle failure to initialize */
370 *errmsg = string_sprintf("failed to initialize for LDAP server %s%s - %s",
371 host, porttext, strerror(errno));
375 #ifdef LDAP_OPT_X_TLS_NEWCTX
379 /* Set the TCP connect time limit if available. This is something that is
380 in Netscape SDK v4.1; I don't know about other libraries. */
382 #ifdef LDAP_X_OPT_CONNECT_TIMEOUT
385 int timeout1000 = tcplimit*1000;
386 ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, (void *)&timeout1000);
390 int notimeout = LDAP_X_IO_TIMEOUT_NO_TIMEOUT;
391 ldap_set_option(ld, LDAP_X_OPT_CONNECT_TIMEOUT, (void *)¬imeout);
395 /* Set the TCP connect timeout. This works with OpenLDAP 2.2.14. */
397 #ifdef LDAP_OPT_NETWORK_TIMEOUT
399 ldap_set_option(ld, LDAP_OPT_NETWORK_TIMEOUT, (void *)timeoutptr);
402 /* I could not get TLS to work until I set the version to 3. That version
403 seems to be the default nowadays. The RFC is dated 1997, so I would hope
404 that all the LDAP libraries support it. Therefore, if eldap_version hasn't
405 been set, go for v3 if we can. */
407 if (eldap_version < 0)
410 eldap_version = LDAP_VERSION3;
416 #ifdef LDAP_OPT_PROTOCOL_VERSION
417 ldap_set_option(ld, LDAP_OPT_PROTOCOL_VERSION, (void *)&eldap_version);
420 DEBUG(D_lookup) debug_printf("initialized for LDAP (v%d) server %s%s\n",
421 eldap_version, host, porttext);
423 /* If not using ldapi and TLS is available, set appropriate TLS options: hard
424 for "ldaps" and soft otherwise. */
426 #ifdef LDAP_OPT_X_TLS
430 #ifdef LDAP_OPT_X_TLS_REQUIRE_CERT
431 if (eldap_require_cert != NULL)
433 tls_option = LDAP_OPT_X_TLS_NEVER;
434 if (Ustrcmp(eldap_require_cert, "hard") == 0)
436 tls_option = LDAP_OPT_X_TLS_HARD;
438 else if (Ustrcmp(eldap_require_cert, "demand") == 0)
440 tls_option = LDAP_OPT_X_TLS_DEMAND;
442 else if (Ustrcmp(eldap_require_cert, "allow") == 0)
444 tls_option = LDAP_OPT_X_TLS_ALLOW;
446 else if (Ustrcmp(eldap_require_cert, "try") == 0)
448 tls_option = LDAP_OPT_X_TLS_TRY;
451 debug_printf("Require certificate overrides LDAP_OPT_X_TLS option (%d)\n",
455 #endif /* LDAP_OPT_X_TLS_REQUIRE_CERT */
456 if (strncmp(ludp->lud_scheme, "ldaps", 5) == 0)
458 tls_option = LDAP_OPT_X_TLS_HARD;
460 debug_printf("LDAP_OPT_X_TLS_HARD set due to ldaps:// URI\n");
464 tls_option = LDAP_OPT_X_TLS_TRY;
466 debug_printf("LDAP_OPT_X_TLS_TRY set due to ldap:// URI\n");
468 ldap_set_option(ld, LDAP_OPT_X_TLS, (void *)&tls_option);
470 #endif /* LDAP_OPT_X_TLS */
472 #ifdef LDAP_OPT_X_TLS_CACERTFILE
473 if (eldap_ca_cert_file != NULL)
475 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CACERTFILE, eldap_ca_cert_file);
478 #ifdef LDAP_OPT_X_TLS_CACERTDIR
479 if (eldap_ca_cert_dir != NULL)
481 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CACERTDIR, eldap_ca_cert_dir);
484 #ifdef LDAP_OPT_X_TLS_CERTFILE
485 if (eldap_cert_file != NULL)
487 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CERTFILE, eldap_cert_file);
490 #ifdef LDAP_OPT_X_TLS_KEYFILE
491 if (eldap_cert_key != NULL)
493 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_KEYFILE, eldap_cert_key);
496 #ifdef LDAP_OPT_X_TLS_CIPHER_SUITE
497 if (eldap_cipher_suite != NULL)
499 ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_CIPHER_SUITE, eldap_cipher_suite);
502 #ifdef LDAP_OPT_X_TLS_REQUIRE_CERT
503 if (eldap_require_cert != NULL)
505 int cert_option = LDAP_OPT_X_TLS_NEVER;
506 if (Ustrcmp(eldap_require_cert, "hard") == 0)
508 cert_option = LDAP_OPT_X_TLS_HARD;
510 else if (Ustrcmp(eldap_require_cert, "demand") == 0)
512 cert_option = LDAP_OPT_X_TLS_DEMAND;
514 else if (Ustrcmp(eldap_require_cert, "allow") == 0)
516 cert_option = LDAP_OPT_X_TLS_ALLOW;
518 else if (Ustrcmp(eldap_require_cert, "try") == 0)
520 cert_option = LDAP_OPT_X_TLS_TRY;
522 /* This ldap handle is set at compile time based on client libs. Older
523 * versions want it to be global and newer versions can force a reload
524 * of the TLS context (to reload these settings we are changing from the
525 * default that loaded at instantiation). */
526 rc = ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_REQUIRE_CERT, &cert_option);
530 debug_printf("Unable to set TLS require cert_option(%d) globally: %s\n",
531 cert_option, ldap_err2string(rc));
535 #ifdef LDAP_OPT_X_TLS_NEWCTX
536 rc = ldap_set_option(ldsetctx, LDAP_OPT_X_TLS_NEWCTX, &am_server);
540 debug_printf("Unable to reload TLS context %d: %s\n",
541 rc, ldap_err2string(rc));
545 /* Now add this connection to the chain of cached connections */
547 lcp = store_get(sizeof(LDAP_CONNECTION));
548 lcp->host = (host == NULL)? NULL : string_copy(host);
551 lcp->password = NULL;
554 lcp->next = ldap_connections;
555 lcp->is_start_tls_called = FALSE;
556 ldap_connections = lcp;
559 /* Found cached connection */
564 debug_printf("re-using cached connection to LDAP server %s%s\n",
568 /* Bind with the user/password supplied, or an anonymous bind if these values
569 are NULL, unless a cached connection is already bound with the same values. */
572 (lcp->user == NULL && user != NULL) ||
573 (lcp->user != NULL && user == NULL) ||
574 (lcp->user != NULL && user != NULL && Ustrcmp(lcp->user, user) != 0) ||
575 (lcp->password == NULL && password != NULL) ||
576 (lcp->password != NULL && password == NULL) ||
577 (lcp->password != NULL && password != NULL &&
578 Ustrcmp(lcp->password, password) != 0))
580 DEBUG(D_lookup) debug_printf("%sbinding with user=%s password=%s\n",
581 (lcp->bound)? "re-" : "", user, password);
582 if (eldap_start_tls && !lcp->is_start_tls_called)
584 #if defined(LDAP_OPT_X_TLS) && !defined(LDAP_LIB_SOLARIS)
585 /* The Oracle LDAP libraries (LDAP_LIB_TYPE=SOLARIS) don't support this.
586 * Note: moreover, they appear to now define LDAP_OPT_X_TLS and still not
587 * export an ldap_start_tls_s symbol.
589 if ( (rc = ldap_start_tls_s(lcp->ld, NULL, NULL)) != LDAP_SUCCESS)
591 *errmsg = string_sprintf("failed to initiate TLS processing on an "
592 "LDAP session to server %s%s - ldap_start_tls_s() returned %d:"
593 " %s", host, porttext, rc, ldap_err2string(rc));
596 lcp->is_start_tls_called = TRUE;
599 debug_printf("TLS initiation not supported with this Exim and your LDAP library.\n");
602 if ((msgid = ldap_bind(lcp->ld, CS user, CS password, LDAP_AUTH_SIMPLE))
605 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
606 "%s%s - ldap_bind() returned -1", host, porttext);
610 if ((rc = ldap_result( lcp->ld, msgid, 1, timeoutptr, &result )) <= 0)
612 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
613 "%s%s - LDAP error: %s", host, porttext,
614 rc == -1 ? "result retrieval failed" : "timeout" );
619 rc = ldap_result2error( lcp->ld, result, 0 );
621 /* Invalid credentials when just checking credentials returns FAIL. This
622 stops any further servers being tried. */
624 if (search_type == SEARCH_LDAP_AUTH && rc == LDAP_INVALID_CREDENTIALS)
627 debug_printf("Invalid credentials: ldapauth returns FAIL\n");
629 goto RETURN_ERROR_NOMSG;
632 /* Otherwise we have a problem that doesn't stop further servers from being
635 if (rc != LDAP_SUCCESS)
637 *errmsg = string_sprintf("failed to bind the LDAP connection to server "
638 "%s%s - LDAP error %d: %s", host, porttext, rc, ldap_err2string(rc));
642 /* Successful bind */
645 lcp->user = (user == NULL)? NULL : string_copy(user);
646 lcp->password = (password == NULL)? NULL : string_copy(password);
648 ldap_msgfree(result);
652 /* If we are just checking credentials, return OK. */
654 if (search_type == SEARCH_LDAP_AUTH)
656 DEBUG(D_lookup) debug_printf("Bind succeeded: ldapauth returns OK\n");
660 /* Before doing the search, set the time and size limits (if given). Here again
661 the different implementations of LDAP have chosen to do things differently. */
663 #if defined(LDAP_OPT_SIZELIMIT)
664 ldap_set_option(lcp->ld, LDAP_OPT_SIZELIMIT, (void *)&sizelimit);
665 ldap_set_option(lcp->ld, LDAP_OPT_TIMELIMIT, (void *)&timelimit);
667 lcp->ld->ld_sizelimit = sizelimit;
668 lcp->ld->ld_timelimit = timelimit;
671 /* Similarly for dereferencing aliases. Don't know if this is possible on
672 an LDAP library without LDAP_OPT_DEREF. */
674 #if defined(LDAP_OPT_DEREF)
675 ldap_set_option(lcp->ld, LDAP_OPT_DEREF, (void *)&dereference);
678 /* Similarly for the referral setting; should the library follow referrals that
679 the LDAP server returns? The conditional is just in case someone uses a library
682 #if defined(LDAP_OPT_REFERRALS)
683 ldap_set_option(lcp->ld, LDAP_OPT_REFERRALS, referrals);
686 /* Start the search on the server. */
688 DEBUG(D_lookup) debug_printf("Start search\n");
690 msgid = ldap_search(lcp->ld, ludp->lud_dn, ludp->lud_scope, ludp->lud_filter,
695 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
697 ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err);
698 *errmsg = string_sprintf("ldap_search failed: %d, %s", err,
699 ldap_err2string(err));
702 *errmsg = string_sprintf("ldap_search failed");
708 /* Loop to pick up results as they come in, setting a timeout if one was
711 while ((rc = ldap_result(lcp->ld, msgid, 0, timeoutptr, &result)) ==
712 LDAP_RES_SEARCH_ENTRY)
716 DEBUG(D_lookup) debug_printf("ldap_result loop\n");
718 for(e = ldap_first_entry(lcp->ld, result);
720 e = ldap_next_entry(lcp->ld, e))
723 BOOL insert_space = FALSE;
725 DEBUG(D_lookup) debug_printf("LDAP entry loop\n");
727 rescount++; /* Count results */
729 /* Results for multiple entries values are separated by newlines. */
731 if (data != NULL) data = string_cat(data, &size, &ptr, US"\n", 1);
733 /* Get the DN from the last result. */
735 new_dn = US ldap_get_dn(lcp->ld, e);
740 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
742 #else /* OPENLDAP 1, UMich, Solaris */
750 /* If the data we want is actually the DN rather than any attribute values,
751 (an "ldapdn" search) add it to the data string. If there are multiple
752 entries, the DNs will be concatenated, but we test for this case below, as
753 for SEARCH_LDAP_SINGLE, and give an error. */
755 if (search_type == SEARCH_LDAP_DN) /* Do not amalgamate these into one */
756 { /* condition, because of the else */
757 if (new_dn != NULL) /* below, that's for the first only */
759 data = string_cat(data, &size, &ptr, new_dn, Ustrlen(new_dn));
761 attribute_found = TRUE;
765 /* Otherwise, loop through the entry, grabbing attribute values. If there's
766 only one attribute being retrieved, no attribute name is given, and the
767 result is not quoted. Multiple values are separated by (comma, space).
768 If more than one attribute is being retrieved, the data is given as a
769 sequence of name=value pairs, with the value always in quotes. If there are
770 multiple values, they are given within the quotes, comma separated. */
772 else for (attr = US ldap_first_attribute(lcp->ld, e, &ber);
774 attr = US ldap_next_attribute(lcp->ld, e, ber))
778 /* Get array of values for this attribute. */
780 if ((firstval = values = USS ldap_get_values(lcp->ld, e, CS attr))
786 data = string_cat(data, &size, &ptr, US" ", 1);
789 data = string_cat(data, &size, &ptr, attr, Ustrlen(attr));
790 data = string_cat(data, &size, &ptr, US"=\"", 2);
793 while (*values != NULL)
795 uschar *value = *values;
796 int len = Ustrlen(value);
798 DEBUG(D_lookup) debug_printf("LDAP attr loop %s:%s\n", attr, value);
800 /* In case we requested one attribute only but got
801 * several times into that attr loop, we need to append
802 * the additional values. (This may happen if you derive
803 * attributeTypes B and C from A and then query for A.)
804 * In all other cases we detect the different attribute
805 * and append only every non first value. */
806 if ((attr_count == 1 && data) || (values != firstval))
807 data = string_cat(data, &size, &ptr, US",", 1);
809 /* For multiple attributes, the data is in quotes. We must escape
810 internal quotes, backslashes, newlines, and must double commas. */
815 for (j = 0; j < len; j++)
817 if (value[j] == '\n')
818 data = string_cat(data, &size, &ptr, US"\\n", 2);
819 else if (value[j] == ',')
820 data = string_cat(data, &size, &ptr, US",,", 2);
823 if (value[j] == '\"' || value[j] == '\\')
824 data = string_cat(data, &size, &ptr, US"\\", 1);
825 data = string_cat(data, &size, &ptr, value+j, 1);
830 /* For single attributes, just double commas */
835 for (j = 0; j < len; j++)
838 data = string_cat(data, &size, &ptr, US",,", 2);
840 data = string_cat(data, &size, &ptr, value+j, 1);
845 /* Move on to the next value */
848 attribute_found = TRUE;
851 /* Closing quote at the end of the data for a named attribute. */
854 data = string_cat(data, &size, &ptr, US"\"", 1);
856 /* Free the values */
858 ldap_value_free(CSS firstval);
862 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
864 /* Netscape and OpenLDAP2 LDAP's attrs are dynamically allocated and need
865 to be freed. UMich LDAP stores them in static storage and does not require
870 } /* End "for" loop for extracting attributes from an entry */
871 } /* End "for" loop for extracting entries from a result */
873 /* Free the result */
875 ldap_msgfree(result);
877 } /* End "while" loop for multiple results */
879 /* Terminate the dynamic string that we have built and reclaim unused store */
884 store_reset(data + ptr + 1);
887 /* Copy the last dn into eldap_dn */
891 eldap_dn = string_copy(dn);
892 #if defined LDAP_LIB_NETSCAPE || defined LDAP_LIB_OPENLDAP2
894 #else /* OPENLDAP 1, UMich, Solaris */
899 DEBUG(D_lookup) debug_printf("search ended by ldap_result yielding %d\n",rc);
903 *errmsg = US"ldap_result timed out";
907 /* A return code of -1 seems to mean "ldap_result failed internally or couldn't
908 provide you with a message". Other error states seem to exist where
909 ldap_result() didn't give us any message from the server at all, leaving result
910 set to NULL. Apparently, "the error parameters of the LDAP session handle will
911 be set accordingly". That's the best we can do to retrieve an error status; we
912 can't use functions like ldap_result2error because they parse a message from
913 the server, which we didn't get.
915 Annoyingly, the different implementations of LDAP have gone for different
916 methods of handling error codes and generating error messages. */
918 if (rc == -1 || result == NULL)
921 DEBUG(D_lookup) debug_printf("ldap_result failed\n");
923 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
924 ldap_get_option(lcp->ld, LDAP_OPT_ERROR_NUMBER, &err);
925 *errmsg = string_sprintf("ldap_result failed: %d, %s",
926 err, ldap_err2string(err));
928 #elif defined LDAP_LIB_NETSCAPE
929 /* Dubious (surely 'matched' is spurious here?) */
930 (void)ldap_get_lderrno(lcp->ld, &matched, &error1);
931 *errmsg = string_sprintf("ldap_result failed: %s (%s)", error1, matched);
933 #else /* UMich LDAP aka OpenLDAP 1.x */
934 *errmsg = string_sprintf("ldap_result failed: %d, %s",
935 lcp->ld->ld_errno, ldap_err2string(lcp->ld->ld_errno));
941 /* A return code that isn't -1 doesn't necessarily mean there were no problems
942 with the search. The message must be an LDAP_RES_SEARCH_RESULT or
943 LDAP_RES_SEARCH_REFERENCE or else it's something we can't handle. Some versions
944 of LDAP do not define LDAP_RES_SEARCH_REFERENCE (LDAP v1 is one, it seems). So
945 we don't provide that functionality when we can't. :-) */
947 if (rc != LDAP_RES_SEARCH_RESULT
948 #ifdef LDAP_RES_SEARCH_REFERENCE
949 && rc != LDAP_RES_SEARCH_REFERENCE
953 *errmsg = string_sprintf("ldap_result returned unexpected code %d", rc);
957 /* We have a result message from the server. This doesn't yet mean all is well.
958 We need to parse the message to find out exactly what's happened. */
960 #if defined LDAP_LIB_SOLARIS || defined LDAP_LIB_OPENLDAP2
962 ldap_parse_rc = ldap_parse_result(lcp->ld, result, &rc, CSS &matched,
963 CSS &error2, NULL, NULL, 0);
964 DEBUG(D_lookup) debug_printf("ldap_parse_result: %d\n", ldap_parse_rc);
965 if (ldap_parse_rc < 0 &&
966 (ldap_parse_rc != LDAP_NO_RESULTS_RETURNED
967 #ifdef LDAP_RES_SEARCH_REFERENCE
968 || ldap_rc != LDAP_RES_SEARCH_REFERENCE
972 *errmsg = string_sprintf("ldap_parse_result failed %d", ldap_parse_rc);
975 error1 = US ldap_err2string(rc);
977 #elif defined LDAP_LIB_NETSCAPE
978 /* Dubious (it doesn't reference 'result' at all!) */
979 rc = ldap_get_lderrno(lcp->ld, &matched, &error1);
981 #else /* UMich LDAP aka OpenLDAP 1.x */
982 rc = ldap_result2error(lcp->ld, result, 0);
983 error1 = ldap_err2string(rc);
984 error2 = lcp->ld->ld_error;
985 matched = lcp->ld->ld_matched;
988 /* Process the status as follows:
990 (1) If we get LDAP_SIZELIMIT_EXCEEDED, just carry on, to return the
991 truncated result list.
993 (2) If we get LDAP_RES_SEARCH_REFERENCE, also just carry on. This was a
994 submitted patch that is reported to "do the right thing" with Solaris
995 LDAP libraries. (The problem it addresses apparently does not occur with
998 (3) The range of errors defined by LDAP_NAME_ERROR generally mean "that
999 object does not, or cannot, exist in the database". For those cases we
1002 (4) All other non-successes here are treated as some kind of problem with
1003 the lookup, so return DEFER (which is the default in error_yield).
1006 DEBUG(D_lookup) debug_printf("ldap_parse_result yielded %d: %s\n",
1007 rc, ldap_err2string(rc));
1009 if (rc != LDAP_SUCCESS && rc != LDAP_SIZELIMIT_EXCEEDED
1010 #ifdef LDAP_RES_SEARCH_REFERENCE
1011 && rc != LDAP_RES_SEARCH_REFERENCE
1015 *errmsg = string_sprintf("LDAP search failed - error %d: %s%s%s%s%s",
1017 (error1 != NULL)? error1 : US"",
1018 (error2 != NULL && error2[0] != 0)? US"/" : US"",
1019 (error2 != NULL)? error2 : US"",
1020 (matched != NULL && matched[0] != 0)? US"/" : US"",
1021 (matched != NULL)? matched : US"");
1023 #if defined LDAP_NAME_ERROR
1024 if (LDAP_NAME_ERROR(rc))
1025 #elif defined NAME_ERROR /* OPENLDAP1 calls it this */
1028 if (rc == LDAP_NO_SUCH_OBJECT)
1032 DEBUG(D_lookup) debug_printf("lookup failure forced\n");
1038 /* The search succeeded. Check if we have too many results */
1040 if (search_type != SEARCH_LDAP_MULTIPLE && rescount > 1)
1042 *errmsg = string_sprintf("LDAP search: more than one entry (%d) was returned "
1043 "(filter not specific enough?)", rescount);
1044 goto RETURN_ERROR_BREAK;
1047 /* Check if we have too few (zero) entries */
1051 *errmsg = string_sprintf("LDAP search: no results");
1053 goto RETURN_ERROR_BREAK;
1056 /* If an entry was found, but it had no attributes, we behave as if no entries
1057 were found, that is, the lookup failed. */
1059 if (!attribute_found)
1061 *errmsg = US"LDAP search: found no attributes";
1066 /* Otherwise, it's all worked */
1068 DEBUG(D_lookup) debug_printf("LDAP search: returning: %s\n", data);
1072 if (result != NULL) ldap_msgfree(result);
1073 ldap_free_urldesc(ludp);
1079 *defer_break = TRUE;
1082 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1085 if (result != NULL) ldap_msgfree(result);
1086 if (ludp != NULL) ldap_free_urldesc(ludp);
1088 #if defined LDAP_LIB_OPENLDAP2
1089 if (error2 != NULL) ldap_memfree(error2);
1090 if (matched != NULL) ldap_memfree(matched);
1098 /*************************************************
1099 * Internal search control function *
1100 *************************************************/
1102 /* This function is called from eldap_find(), eldapauth_find(), eldapdn_find(),
1103 and eldapm_find() with a difference in the "search_type" argument. It controls
1104 calls to perform_ldap_search() which actually does the work. We call that
1105 repeatedly for certain types of defer in the case when the URL contains no host
1106 name and eldap_default_servers is set to a list of servers to try. This gives
1107 more control than just passing over a list of hosts to ldap_open() because it
1108 handles other kinds of defer as well as just a failure to open. Note that the
1109 URL is defined to contain either zero or one "hostport" only.
1111 Parameter data in addition to the URL can be passed as preceding text in the
1112 string, as items of the form XXX=yyy. The URL itself can be detected because it
1113 must begin "ldapx://", where x is empty, s, or i.
1116 ldap_url the URL to be looked up, optionally preceded by other parameter
1118 search_type SEARCH_LDAP_MULTIPLE allows values from multiple entries
1119 SEARCH_LDAP_SINGLE allows values from one entry only
1120 SEARCH_LDAP_DN gets the DN from one entry
1121 res set to point at the result
1122 errmsg set to point a message if result is not OK
1124 Returns: OK or FAIL or DEFER
1128 control_ldap_search(uschar *ldap_url, int search_type, uschar **res,
1131 BOOL defer_break = FALSE;
1132 int timelimit = LDAP_NO_LIMIT;
1133 int sizelimit = LDAP_NO_LIMIT;
1136 int dereference = LDAP_DEREF_NEVER;
1137 void* referrals = LDAP_OPT_ON;
1138 uschar *url = ldap_url;
1140 uschar *user = NULL;
1141 uschar *password = NULL;
1142 uschar *local_servers = NULL;
1143 uschar *server, *list;
1146 while (isspace(*url)) url++;
1148 /* Until the string begins "ldap", search for the other parameter settings that
1149 are recognized. They are of the form NAME=VALUE, with the value being
1150 optionally double-quoted. There must still be a space after it, however. No
1151 NAME has the value "ldap". */
1153 while (strncmpic(url, US"ldap", 4) != 0)
1156 while (*url != 0 && *url != '=') url++;
1161 namelen = ++url - name;
1162 value = string_dequote(&url);
1165 if (strncmpic(name, US"USER=", namelen) == 0) user = value;
1166 else if (strncmpic(name, US"PASS=", namelen) == 0) password = value;
1167 else if (strncmpic(name, US"SIZE=", namelen) == 0) sizelimit = Uatoi(value);
1168 else if (strncmpic(name, US"TIME=", namelen) == 0) timelimit = Uatoi(value);
1169 else if (strncmpic(name, US"CONNECT=", namelen) == 0) tcplimit = Uatoi(value);
1170 else if (strncmpic(name, US"NETTIME=", namelen) == 0) tcplimit = Uatoi(value);
1171 else if (strncmpic(name, US"SERVERS=", namelen) == 0) local_servers = value;
1173 /* Don't know if all LDAP libraries have LDAP_OPT_DEREF */
1175 #ifdef LDAP_OPT_DEREF
1176 else if (strncmpic(name, US"DEREFERENCE=", namelen) == 0)
1178 if (strcmpic(value, US"never") == 0) dereference = LDAP_DEREF_NEVER;
1179 else if (strcmpic(value, US"searching") == 0)
1180 dereference = LDAP_DEREF_SEARCHING;
1181 else if (strcmpic(value, US"finding") == 0)
1182 dereference = LDAP_DEREF_FINDING;
1183 if (strcmpic(value, US"always") == 0) dereference = LDAP_DEREF_ALWAYS;
1186 else if (strncmpic(name, US"DEREFERENCE=", namelen) == 0)
1188 *errmsg = string_sprintf("LDAP_OP_DEREF not defined in this LDAP "
1189 "library - cannot use \"dereference\"");
1190 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1195 #ifdef LDAP_OPT_REFERRALS
1196 else if (strncmpic(name, US"REFERRALS=", namelen) == 0)
1198 if (strcmpic(value, US"follow") == 0) referrals = LDAP_OPT_ON;
1199 else if (strcmpic(value, US"nofollow") == 0) referrals = LDAP_OPT_OFF;
1202 *errmsg = string_sprintf("LDAP option REFERRALS is not \"follow\" "
1204 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1209 else if (strncmpic(name, US"REFERRALS=", namelen) == 0)
1211 *errmsg = string_sprintf("LDAP_OP_REFERRALS not defined in this LDAP "
1212 "library - cannot use \"referrals\"");
1213 DEBUG(D_lookup) debug_printf("%s\n", *errmsg);
1221 string_sprintf("unknown parameter \"%.*s\" precedes LDAP URL",
1223 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1226 while (isspace(*url)) url++;
1230 *errmsg = US"malformed parameter setting precedes LDAP URL";
1231 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1235 /* If user is set, de-URL-quote it. Some LDAP libraries do this for themselves,
1236 but it seems that not all behave like this. The DN for the user is often the
1237 result of ${quote_ldap_dn:...} quoting, which does apply URL quoting, because
1238 that is needed when the DN is used as a base DN in a query. Sigh. This is all
1239 far too complicated. */
1245 for (s = user; *s != 0; s++)
1248 if (*s == '%' && isxdigit(c=s[1]) && isxdigit(d=s[2]))
1253 (((c >= 'a')? (10 + c - 'a') : c - '0') << 4) |
1254 ((d >= 'a')? (10 + d - 'a') : d - '0');
1263 debug_printf("LDAP parameters: user=%s pass=%s size=%d time=%d connect=%d "
1264 "dereference=%d referrals=%s\n", user, password, sizelimit, timelimit,
1265 tcplimit, dereference, (referrals == LDAP_OPT_ON)? "on" : "off");
1267 /* If the request is just to check authentication, some credentials must
1268 be given. The password must not be empty because LDAP binds with an empty
1269 password are considered anonymous, and will succeed on most installations. */
1271 if (search_type == SEARCH_LDAP_AUTH)
1273 if (user == NULL || password == NULL)
1275 *errmsg = US"ldapauth lookups must specify the username and password";
1278 if (password[0] == 0)
1280 DEBUG(D_lookup) debug_printf("Empty password: ldapauth returns FAIL\n");
1285 /* Check for valid ldap url starters */
1288 if (tolower(*p) == 's' || tolower(*p) == 'i') p++;
1289 if (Ustrncmp(p, "://", 3) != 0)
1291 *errmsg = string_sprintf("LDAP URL does not start with \"ldap://\", "
1292 "\"ldaps://\", or \"ldapi://\" (it starts with \"%.16s...\")", url);
1293 DEBUG(D_lookup) debug_printf("LDAP query error: %s\n", *errmsg);
1297 /* No default servers, or URL contains a server name: just one attempt */
1299 if ((eldap_default_servers == NULL && local_servers == NULL) || p[3] != '/')
1301 return perform_ldap_search(url, NULL, 0, search_type, res, errmsg,
1302 &defer_break, user, password, sizelimit, timelimit, tcplimit, dereference,
1306 /* Loop through the default servers until OK or FAIL. Use local_servers list
1307 * if defined in the lookup, otherwise use the global default list */
1308 list = (local_servers == NULL) ? eldap_default_servers : local_servers;
1309 while ((server = string_nextinlist(&list, &sep, buffer, sizeof(buffer))) != NULL)
1313 uschar *colon = Ustrchr(server, ':');
1317 port = Uatoi(colon+1);
1319 rc = perform_ldap_search(url, server, port, search_type, res, errmsg,
1320 &defer_break, user, password, sizelimit, timelimit, tcplimit, dereference,
1322 if (rc != DEFER || defer_break) return rc;
1330 /*************************************************
1331 * Find entry point *
1332 *************************************************/
1334 /* See local README for interface description. The different kinds of search
1335 are handled by a common function, with a flag to differentiate between them.
1336 The handle and filename arguments are not used. */
1339 eldap_find(void *handle, uschar *filename, uschar *ldap_url, int length,
1340 uschar **result, uschar **errmsg, BOOL *do_cache)
1342 /* Keep picky compilers happy */
1343 do_cache = do_cache;
1344 return(control_ldap_search(ldap_url, SEARCH_LDAP_SINGLE, result, errmsg));
1348 eldapm_find(void *handle, uschar *filename, uschar *ldap_url, int length,
1349 uschar **result, uschar **errmsg, BOOL *do_cache)
1351 /* Keep picky compilers happy */
1352 do_cache = do_cache;
1353 return(control_ldap_search(ldap_url, SEARCH_LDAP_MULTIPLE, result, errmsg));
1357 eldapdn_find(void *handle, uschar *filename, uschar *ldap_url, int length,
1358 uschar **result, uschar **errmsg, BOOL *do_cache)
1360 /* Keep picky compilers happy */
1361 do_cache = do_cache;
1362 return(control_ldap_search(ldap_url, SEARCH_LDAP_DN, result, errmsg));
1366 eldapauth_find(void *handle, uschar *filename, uschar *ldap_url, int length,
1367 uschar **result, uschar **errmsg, BOOL *do_cache)
1369 /* Keep picky compilers happy */
1370 do_cache = do_cache;
1371 return(control_ldap_search(ldap_url, SEARCH_LDAP_AUTH, result, errmsg));
1376 /*************************************************
1377 * Open entry point *
1378 *************************************************/
1380 /* See local README for interface description. */
1383 eldap_open(uschar *filename, uschar **errmsg)
1385 return (void *)(1); /* Just return something non-null */
1390 /*************************************************
1391 * Tidy entry point *
1392 *************************************************/
1394 /* See local README for interface description.
1395 Make sure that eldap_dn does not refer to reclaimed or worse, freed store */
1400 LDAP_CONNECTION *lcp = NULL;
1403 while ((lcp = ldap_connections) != NULL)
1405 DEBUG(D_lookup) debug_printf("unbind LDAP connection to %s:%d\n", lcp->host,
1407 if(lcp->bound == TRUE)
1408 ldap_unbind(lcp->ld);
1409 ldap_connections = lcp->next;
1415 /*************************************************
1416 * Quote entry point *
1417 *************************************************/
1419 /* LDAP quoting is unbelievably messy. For a start, two different levels of
1420 quoting have to be done: LDAP quoting, and URL quoting. The current
1421 specification is the result of a suggestion by Brian Candler. It recognizes
1424 (1) For text that appears in a search filter, the following escapes are
1425 required (see RFC 2254):
1433 Then the entire filter text must be URL-escaped. This kind of quoting is
1434 implemented by ${quote_ldap:....}. Note that we can never have a NULL
1435 in the input string, because that's a terminator.
1437 (2) For a DN that is part of a URL (i.e. the base DN), the characters
1441 must be quoted by backslashing. See RFC 2253. Leading and trailing spaces
1442 must be escaped, as must a leading #. Then the string must be URL-quoted.
1443 This type of quoting is implemented by ${quote_ldap_dn:....}.
1445 For URL quoting, the only characters that need not be quoted are the
1450 All the others must be hexified and preceded by %. This includes the
1451 backslashes used for LDAP quoting.
1453 For a DN that is given in the USER parameter for authentication, we need the
1454 same initial quoting as (2) but in this case, the result must NOT be
1455 URL-escaped, because it isn't a URL. The way this is handled is by
1456 de-URL-quoting the text when processing the USER parameter in
1457 control_ldap_search() above. That means that the same quote operator can be
1458 used. This has the additional advantage that spaces in the DN won't cause
1459 parsing problems. For example:
1461 USER=cn=${quote_ldap_dn:$1},%20dc=example,%20dc=com
1463 should be safe if there are spaces in $1.
1467 s the string to be quoted
1468 opt additional option text or NULL if none
1469 only "dn" is recognized
1471 Returns: the processed string or NULL for a bad option
1476 /* The characters in this string, together with alphanumerics, never need
1477 quoting in any way. */
1479 #define ALWAYS_LITERAL "!$'-._"
1481 /* The special characters in this string do not need to be URL-quoted. The set
1482 is a bit larger than the general literals. */
1484 #define URL_NONQUOTE ALWAYS_LITERAL "()*+"
1486 /* The following macros define the characters that are quoted by quote_ldap and
1487 quote_ldap_dn, respectively. */
1489 #define LDAP_QUOTE "*()\\"
1490 #define LDAP_DN_QUOTE ",+\"\\<>;"
1495 eldap_quote(uschar *s, uschar *opt)
1504 /* Test for a DN quotation. */
1508 if (Ustrcmp(opt, "dn") != 0) return NULL; /* No others recognized */
1512 /* Compute how much extra store we need for the string. This doesn't have to be
1513 exact as long as it isn't an underestimate. The worst case is the addition of 5
1514 extra bytes for a single character. This occurs for certain characters in DNs,
1515 where, for example, < turns into %5C%3C. For simplicity, we just add 5 for each
1516 possibly escaped character. The really fast way would be just to test for
1517 non-alphanumerics, but it is probably better to spot a few others that are
1518 never escaped, because if there are no specials at all, we can avoid copying
1521 while ((c = *t++) != 0)
1524 if (!isalnum(c) && Ustrchr(ALWAYS_LITERAL, c) == NULL) count += 5;
1526 if (count == 0) return s;
1528 /* Get sufficient store to hold the quoted string */
1530 t = quoted = store_get(len + count + 1);
1532 /* Handle plain quote_ldap */
1536 while ((c = *s++) != 0)
1540 if (Ustrchr(LDAP_QUOTE, c) != NULL)
1542 sprintf(CS t, "%%5C%02X", c); /* e.g. * => %5C2A */
1546 if (Ustrchr(URL_NONQUOTE, c) == NULL) /* e.g. ] => %5D */
1548 sprintf(CS t, "%%%02X", c);
1553 *t++ = c; /* unquoted character */
1557 /* Handle quote_ldap_dn */
1561 uschar *ss = s + len;
1563 /* Find the last char before any trailing spaces */
1565 while (ss > s && ss[-1] == ' ') ss--;
1567 /* Quote leading spaces and sharps */
1571 if (*s != ' ' && *s != '#') break;
1572 sprintf(CS t, "%%5C%%%02X", *s);
1576 /* Handle the rest of the string, up to the trailing spaces */
1583 if (Ustrchr(LDAP_DN_QUOTE, c) != NULL)
1585 Ustrncpy(t, "%5C", 3); /* insert \ where needed */
1586 t += 3; /* fall through to check URL */
1588 if (Ustrchr(URL_NONQUOTE, c) == NULL) /* e.g. ] => %5D */
1590 sprintf(CS t, "%%%02X", c);
1595 *t++ = c; /* unquoted character, or non-URL quoted after %5C */
1598 /* Handle the trailing spaces */
1602 Ustrncpy(t, "%5C%20", 6);
1607 /* Terminate the new string and return */
1615 /*************************************************
1616 * Version reporting entry point *
1617 *************************************************/
1619 /* See local README for interface description. */
1621 #include "../version.h"
1624 ldap_version_report(FILE *f)
1627 fprintf(f, "Library version: LDAP: Exim version %s\n", EXIM_VERSION_STR);
1632 static lookup_info ldap_lookup_info = {
1633 US"ldap", /* lookup name */
1634 lookup_querystyle, /* query-style lookup */
1635 eldap_open, /* open function */
1636 NULL, /* check function */
1637 eldap_find, /* find function */
1638 NULL, /* no close function */
1639 eldap_tidy, /* tidy function */
1640 eldap_quote, /* quoting function */
1641 ldap_version_report /* version reporting */
1644 static lookup_info ldapdn_lookup_info = {
1645 US"ldapdn", /* lookup name */
1646 lookup_querystyle, /* query-style lookup */
1647 eldap_open, /* sic */ /* open function */
1648 NULL, /* check function */
1649 eldapdn_find, /* find function */
1650 NULL, /* no close function */
1651 eldap_tidy, /* sic */ /* tidy function */
1652 eldap_quote, /* sic */ /* quoting function */
1653 NULL /* no version reporting (redundant) */
1656 static lookup_info ldapm_lookup_info = {
1657 US"ldapm", /* lookup name */
1658 lookup_querystyle, /* query-style lookup */
1659 eldap_open, /* sic */ /* open function */
1660 NULL, /* check function */
1661 eldapm_find, /* find function */
1662 NULL, /* no close function */
1663 eldap_tidy, /* sic */ /* tidy function */
1664 eldap_quote, /* sic */ /* quoting function */
1665 NULL /* no version reporting (redundant) */
1669 #define ldap_lookup_module_info _lookup_module_info
1672 static lookup_info *_lookup_list[] = { &ldap_lookup_info, &ldapdn_lookup_info, &ldapm_lookup_info };
1673 lookup_module_info ldap_lookup_module_info = { LOOKUP_MODULE_INFO_MAGIC, _lookup_list, 3 };
1675 /* End of lookups/ldap.c */