X-Git-Url: https://code.citadel.org/?a=blobdiff_plain;f=citadel%2Fldap.c;h=04888318e2f840dc7eaea977541e1744f6d514b0;hb=9909bb96149ebcaa88894be071230234f289be14;hp=c05bc2df6b9d3e0380781a7301d51d12631e5dcd;hpb=b4bfcafb03ccbceab9b1d8be94106d5be5d6a8b3;p=citadel.git diff --git a/citadel/ldap.c b/citadel/ldap.c index c05bc2df6..04888318e 100644 --- a/citadel/ldap.c +++ b/citadel/ldap.c @@ -1,78 +1,30 @@ /* - * $Id$ - * * These functions implement the portions of AUTHMODE_LDAP and AUTHMODE_LDAP_AD which * actually speak to the LDAP server. * - * Copyright (c) 2010 by Art Cancro and the citadel.org development team. + * Copyright (c) 2011-2014 by the citadel.org development team. * - * This program is free software; you can redistribute it and/or modify - * it under the terms of the GNU General Public License as published by - * the Free Software Foundation; either version 3 of the License, or - * (at your option) any later version. + * This program is open source software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License, version 3. * * This program is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with this program; if not, write to the Free Software - * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA */ int ctdl_require_ldap_version = 3; -#include "sysdep.h" -#include -#include -#include +#define _GNU_SOURCE // Needed to suppress warning about vasprintf() when running on Linux/Linux #include -#include -#include -#include -#include -#include -#include -#ifdef HAVE_SYS_STAT_H -#include -#endif - -#if TIME_WITH_SYS_TIME -# include -# include -#else -# if HAVE_SYS_TIME_H -# include -# else -# include -# endif -#endif - -#include -#include #include -#include "auth.h" -#include "citadel.h" -#include "server.h" -#include "database.h" -#include "user_ops.h" -#include "sysdep_decls.h" -#include "support.h" -#include "room_ops.h" -#include "file_ops.h" -#include "control.h" -#include "msgbase.h" -#include "config.h" #include "citserver.h" -#include "citadel_dirs.h" -#include "genstamp.h" -#include "threads.h" #include "citadel_ldap.h" #include "ctdl_module.h" +#include "user_ops.h" #ifdef HAVE_LDAP -#define LDAP_DEPRECATED 1 /* Suppress libldap's warning that we are using deprecated API calls */ +#define LDAP_DEPRECATED 1 // Suppress libldap's warning that we are using deprecated API calls #include int CtdlTryUserLDAP(char *username, @@ -89,11 +41,12 @@ int CtdlTryUserLDAP(char *username, char **values; char *user_dn = NULL; +#ifndef LDAP_INITIALIZE if (fullname) safestrncpy(fullname, username, fullname_size); ldserver = ldap_init(config.c_ldap_host, config.c_ldap_port); if (ldserver == NULL) { - CtdlLogPrintf(CTDL_ALERT, "LDAP: Could not connect to %s:%d : %s\n", + syslog(LOG_ALERT, "LDAP: Could not connect to %s:%d : %s", config.c_ldap_host, config.c_ldap_port, strerror(errno) ); @@ -101,18 +54,44 @@ int CtdlTryUserLDAP(char *username, } ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); + ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); striplt(config.c_ldap_bind_dn); striplt(config.c_ldap_bind_pw); - CtdlLogPrintf(CTDL_DEBUG, "LDAP bind DN: %s\n", config.c_ldap_bind_dn); + syslog(LOG_DEBUG, "LDAP bind DN: %s", config.c_ldap_bind_dn); + i = ldap_simple_bind_s(ldserver, + (!IsEmptyStr(config.c_ldap_bind_dn) ? config.c_ldap_bind_dn : NULL), + (!IsEmptyStr(config.c_ldap_bind_pw) ? config.c_ldap_bind_pw : NULL) + ); + if (i != LDAP_SUCCESS) { + syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); + return(i); + } +#else + if (ldap_initialize(&ldserver, config.c_ldap_host)) + { + syslog(LOG_ALERT, "LDAP: Could not connect to %s:%d : %s", + config.c_ldap_host, config.c_ldap_port, + strerror(errno) + ); + return(errno); + } + + striplt(config.c_ldap_bind_dn); + striplt(config.c_ldap_bind_pw); + + syslog(LOG_DEBUG, "LDAP bind DN: %s", config.c_ldap_bind_dn); i = ldap_simple_bind_s(ldserver, (!IsEmptyStr(config.c_ldap_bind_dn) ? config.c_ldap_bind_dn : NULL), (!IsEmptyStr(config.c_ldap_bind_pw) ? config.c_ldap_bind_pw : NULL) ); + if (i != LDAP_SUCCESS) { - CtdlLogPrintf(CTDL_ALERT, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i); + syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); return(i); } +#endif + tv.tv_sec = 10; tv.tv_usec = 0; @@ -124,9 +103,9 @@ int CtdlTryUserLDAP(char *username, sprintf(searchstring, "(&(objectclass=posixAccount)(uid=%s))", username); } - /* Documentation of ldap_search_ext_s() is at http://tinyurl.com/y9c8a8l */ - CtdlLogPrintf(CTDL_DEBUG, "LDAP search: %s\n", searchstring); - i = ldap_search_ext_s(ldserver, /* ld */ + syslog(LOG_DEBUG, "LDAP search: %s", searchstring); + (void) ldap_search_ext_s( + ldserver, /* ld */ config.c_ldap_base_dn, /* base */ LDAP_SCOPE_SUBTREE, /* scope */ searchstring, /* filter */ @@ -139,21 +118,11 @@ int CtdlTryUserLDAP(char *username, &search_result /* res */ ); -#if 0 - /* It appears that this is unnecessary, and returns an error even when the search succeeds? */ - if (i != LDAP_SUCCESS) { - CtdlLogPrintf(CTDL_DEBUG, "LDAP search failed: %s (%d)\n", ldap_err2string(i), i); - ldap_unbind(ldserver); - if (search_result != NULL) { - /* this should never happen - warning memory leak! */ - CtdlLogPrintf(CTDL_DEBUG, "search returned error but search_result is not null!\n"); - } - return(i); - } -#endif - + /* Ignore the return value of ldap_search_ext_s(). Sometimes it returns an error even when + * the search succeeds. Instead, we check to see whether search_result is still NULL. + */ if (search_result == NULL) { - CtdlLogPrintf(CTDL_DEBUG, "LDAP search: zero results were returned\n"); + syslog(LOG_DEBUG, "LDAP search: zero results were returned"); ldap_unbind(ldserver); return(2); } @@ -166,7 +135,7 @@ int CtdlTryUserLDAP(char *username, user_dn = ldap_get_dn(ldserver, entry); if (user_dn) { - CtdlLogPrintf(CTDL_DEBUG, "dn = %s\n", user_dn); + syslog(LOG_DEBUG, "dn = %s", user_dn); } if (config.c_auth_mode == AUTHMODE_LDAP_AD) { @@ -174,7 +143,7 @@ int CtdlTryUserLDAP(char *username, if (values) { if (values[0]) { if (fullname) safestrncpy(fullname, values[0], fullname_size); - CtdlLogPrintf(CTDL_DEBUG, "displayName = %s\n", values[0]); + syslog(LOG_DEBUG, "displayName = %s", values[0]); } ldap_value_free(values); } @@ -184,7 +153,7 @@ int CtdlTryUserLDAP(char *username, if (values) { if (values[0]) { if (fullname) safestrncpy(fullname, values[0], fullname_size); - CtdlLogPrintf(CTDL_DEBUG, "cn = %s\n", values[0]); + syslog(LOG_DEBUG, "cn = %s", values[0]); } ldap_value_free(values); } @@ -196,7 +165,7 @@ int CtdlTryUserLDAP(char *username, if (values[0]) { if (uid != NULL) { *uid = abs(HashLittle(values[0], strlen(values[0]))); - CtdlLogPrintf(CTDL_DEBUG, "uid hashed from objectGUID = %d\n", *uid); + syslog(LOG_DEBUG, "uid hashed from objectGUID = %d", *uid); } } ldap_value_free(values); @@ -206,7 +175,7 @@ int CtdlTryUserLDAP(char *username, values = ldap_get_values(ldserver, search_result, "uidNumber"); if (values) { if (values[0]) { - CtdlLogPrintf(CTDL_DEBUG, "uidNumber = %s\n", values[0]); + syslog(LOG_DEBUG, "uidNumber = %s", values[0]); if (uid != NULL) { *uid = atoi(values[0]); } @@ -224,7 +193,7 @@ int CtdlTryUserLDAP(char *username, ldap_unbind(ldserver); if (!user_dn) { - CtdlLogPrintf(CTDL_DEBUG, "No such user was found.\n"); + syslog(LOG_DEBUG, "No such user was found."); return(4); } @@ -234,21 +203,28 @@ int CtdlTryUserLDAP(char *username, } -int CtdlTryPasswordLDAP(char *user_dn, char *password) +int CtdlTryPasswordLDAP(char *user_dn, const char *password) { LDAP *ldserver = NULL; int i = (-1); + if (IsEmptyStr(password)) { + syslog(LOG_DEBUG, "LDAP: empty passwords are not permitted"); + return(1); + } + + syslog(LOG_DEBUG, "LDAP: trying to bind as %s", user_dn); ldserver = ldap_init(config.c_ldap_host, config.c_ldap_port); if (ldserver) { ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); i = ldap_simple_bind_s(ldserver, user_dn, password); if (i == LDAP_SUCCESS) { - CtdlLogPrintf(CTDL_DEBUG, "LDAP: bind succeeded\n"); + syslog(LOG_DEBUG, "LDAP: bind succeeded"); } else { - CtdlLogPrintf(CTDL_DEBUG, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i); + syslog(LOG_DEBUG, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); } + ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); ldap_unbind(ldserver); } @@ -260,27 +236,206 @@ int CtdlTryPasswordLDAP(char *user_dn, char *password) } -/* - * Learn LDAP attributes and stuff them into the vCard. - * Returns nonzero if we changed anything. - */ +// return !0 iff property changed. +// +int vcard_set_props_iff_different(struct vCard *v,char *propname,int numvals, char **vals) { + int i; + char *oldval; + for(i=0;i