X-Git-Url: https://code.citadel.org/?a=blobdiff_plain;f=citadel%2Fldap.c;h=2d3140849011f61978d433d8cdb412baa484f91b;hb=1b6f3016ea813a1062f21c533b38027eda335ee9;hp=97288637fdcad3c2ec4660e1f579dd1544d57038;hpb=0475c981817d12900332693297a77a9ae7168129;p=citadel.git diff --git a/citadel/ldap.c b/citadel/ldap.c index 97288637f..2d3140849 100644 --- a/citadel/ldap.c +++ b/citadel/ldap.c @@ -2,7 +2,7 @@ * These functions implement the portions of AUTHMODE_LDAP and AUTHMODE_LDAP_AD which * actually speak to the LDAP server. * - * Copyright (c) 2011-2015 by the citadel.org development team. + * Copyright (c) 2011-2017 by the citadel.org development team. * * This program is open source software; you can redistribute it and/or modify * it under the terms of the GNU General Public License, version 3. @@ -25,11 +25,10 @@ int ctdl_require_ldap_version = 3; #include "config.h" #ifdef HAVE_LDAP -#define LDAP_DEPRECATED 1 /* Suppress libldap's warning that we are using deprecated API calls */ +#define LDAP_DEPRECATED 1 // Suppress libldap's warning that we are using deprecated API calls #include - /* * Wrapper function for ldap_initialize() that consistently fills in the correct fields */ @@ -41,10 +40,7 @@ int ctdl_ldap_initialize(LDAP **ld) { snprintf(server_url, sizeof server_url, "ldap://%s:%d", CtdlGetConfigStr("c_ldap_host"), CtdlGetConfigInt("c_ldap_port")); ret = ldap_initialize(ld, server_url); if (ret != LDAP_SUCCESS) { - syslog(LOG_ALERT, "LDAP: Could not connect to %s : %s", - server_url, - strerror(errno) - ); + syslog(LOG_ERR, "ldap: could not connect to %s : %s", server_url, strerror(errno)); *ld = NULL; return(errno); } @@ -53,8 +49,6 @@ int ctdl_ldap_initialize(LDAP **ld) { } - - /* * Look up a user in the directory to see if this is an account that can be authenticated */ @@ -83,13 +77,13 @@ int CtdlTryUserLDAP(char *username, striplt(CtdlGetConfigStr("c_ldap_bind_dn")); striplt(CtdlGetConfigStr("c_ldap_bind_pw")); - syslog(LOG_DEBUG, "LDAP bind DN: %s", CtdlGetConfigStr("c_ldap_bind_dn")); + syslog(LOG_DEBUG, "ldap: bind DN: %s", CtdlGetConfigStr("c_ldap_bind_dn")); i = ldap_simple_bind_s(ldserver, (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_dn")) ? CtdlGetConfigStr("c_ldap_bind_dn") : NULL), (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_pw")) ? CtdlGetConfigStr("c_ldap_bind_pw") : NULL) ); if (i != LDAP_SUCCESS) { - syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); + syslog(LOG_ERR, "ldap: Cannot bind: %s (%d)", ldap_err2string(i), i); return(i); } @@ -103,13 +97,15 @@ int CtdlTryUserLDAP(char *username, snprintf(searchstring, sizeof(searchstring), "(sAMAccountName=%s)", username); } else { - if (lookup_based_on_username != 0) + if (lookup_based_on_username != 0) { snprintf(searchstring, sizeof(searchstring), "(cn=%s)",username); - else + } + else { snprintf(searchstring, sizeof(searchstring), "(&(objectclass=posixAccount)(uid=%s))", username); + } } - syslog(LOG_DEBUG, "LDAP search: %s", searchstring); + syslog(LOG_DEBUG, "ldap: search: %s", searchstring); (void) ldap_search_ext_s( ldserver, /* ld */ CtdlGetConfigStr("c_ldap_base_dn"), /* base */ @@ -128,7 +124,7 @@ int CtdlTryUserLDAP(char *username, * the search succeeds. Instead, we check to see whether search_result is still NULL. */ if (search_result == NULL) { - syslog(LOG_DEBUG, "LDAP search: zero results were returned"); + syslog(LOG_DEBUG, "ldap: zero search results were returned"); ldap_unbind(ldserver); return(2); } @@ -141,7 +137,7 @@ int CtdlTryUserLDAP(char *username, user_dn = ldap_get_dn(ldserver, entry); if (user_dn) { - syslog(LOG_DEBUG, "dn = %s", user_dn); + syslog(LOG_DEBUG, "ldap: dn = %s", user_dn); } if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) { @@ -149,7 +145,7 @@ int CtdlTryUserLDAP(char *username, if (values) { if (values[0]) { if (fullname) safestrncpy(fullname, values[0], fullname_size); - syslog(LOG_DEBUG, "displayName = %s", values[0]); + syslog(LOG_DEBUG, "ldap: displayName = %s", values[0]); } ldap_value_free(values); } @@ -159,7 +155,7 @@ int CtdlTryUserLDAP(char *username, if (values) { if (values[0]) { if (fullname) safestrncpy(fullname, values[0], fullname_size); - syslog(LOG_DEBUG, "cn = %s", values[0]); + syslog(LOG_DEBUG, "ldap: cn = %s", values[0]); } ldap_value_free(values); } @@ -172,7 +168,7 @@ int CtdlTryUserLDAP(char *username, if (values[0]) { if (uid != NULL) { *uid = abs(HashLittle(values[0], strlen(values[0]))); - syslog(LOG_DEBUG, "uid hashed from objectGUID = %d", *uid); + syslog(LOG_DEBUG, "ldap: uid hashed from objectGUID = %d", *uid); } } ldap_value_free(values); @@ -182,7 +178,7 @@ int CtdlTryUserLDAP(char *username, values = ldap_get_values(ldserver, search_result, "uidNumber"); if (values) { if (values[0]) { - syslog(LOG_DEBUG, "uidNumber = %s", values[0]); + syslog(LOG_DEBUG, "ldap: uidNumber = %s", values[0]); if (uid != NULL) { *uid = atoi(values[0]); } @@ -201,7 +197,7 @@ int CtdlTryUserLDAP(char *username, ldap_unbind(ldserver); if (!user_dn) { - syslog(LOG_DEBUG, "No such user was found."); + syslog(LOG_DEBUG, "ldap: No such user was found."); return(4); } @@ -217,20 +213,20 @@ int CtdlTryPasswordLDAP(char *user_dn, const char *password) int i = (-1); if (IsEmptyStr(password)) { - syslog(LOG_DEBUG, "LDAP: empty passwords are not permitted"); + syslog(LOG_DEBUG, "ldap: empty passwords are not permitted"); return(1); } - syslog(LOG_DEBUG, "LDAP: trying to bind as %s", user_dn); + syslog(LOG_DEBUG, "ldap: trying to bind as %s", user_dn); i = ctdl_ldap_initialize(&ldserver); if (i == LDAP_SUCCESS) { ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); i = ldap_simple_bind_s(ldserver, user_dn, password); if (i == LDAP_SUCCESS) { - syslog(LOG_DEBUG, "LDAP: bind succeeded"); + syslog(LOG_DEBUG, "ldap: bind succeeded"); } else { - syslog(LOG_DEBUG, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); + syslog(LOG_DEBUG, "ldap: Cannot bind: %s (%d)", ldap_err2string(i), i); } ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); ldap_unbind(ldserver); @@ -243,6 +239,7 @@ int CtdlTryPasswordLDAP(char *user_dn, const char *password) return(1); } + //return !0 iff property changed. int vcard_set_props_iff_different(struct vCard *v,char *propname,int numvals, char **vals) { int i; @@ -253,7 +250,7 @@ int vcard_set_props_iff_different(struct vCard *v,char *propname,int numvals, ch if (strcmp(vals[i],oldval)) break; } if (i!=numvals) { - syslog(LOG_DEBUG, "LDAP: vcard property %s, element %d of %d changed from %s to %s\n", propname, i, numvals, oldval, vals[i]); + syslog(LOG_DEBUG, "ldap: vcard property %s, element %d of %d changed from %s to %s\n", propname, i, numvals, oldval, vals[i]); for(i=0;i