X-Git-Url: https://code.citadel.org/?a=blobdiff_plain;f=citadel%2Fldap.c;h=97288637fdcad3c2ec4660e1f579dd1544d57038;hb=78840faa2a5b99edf2ff1f27c80106c661fee608;hp=7a59747b3440b1847f7cb1a4fead89d2646ddc37;hpb=dc3e60379e1563c55e4e4269e4011e7e1968fc5d;p=citadel.git diff --git a/citadel/ldap.c b/citadel/ldap.c index 7a59747b3..97288637f 100644 --- a/citadel/ldap.c +++ b/citadel/ldap.c @@ -1,68 +1,67 @@ /* - * + * These functions implement the portions of AUTHMODE_LDAP and AUTHMODE_LDAP_AD which + * actually speak to the LDAP server. + * + * Copyright (c) 2011-2015 by the citadel.org development team. + * + * This program is open source software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License, version 3. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. */ +int ctdl_require_ldap_version = 3; -int ldap_version = 3; - - -#include "sysdep.h" -#include -#include -#include +#define _GNU_SOURCE // Needed to suppress warning about vasprintf() when running on Linux/Linux #include -#include -#include -#include -#include -#include -#include -#ifdef HAVE_SYS_STAT_H -#include -#endif - -#if TIME_WITH_SYS_TIME -# include -# include -#else -# if HAVE_SYS_TIME_H -# include -# else -# include -# endif -#endif - -#include -#include #include -#include "auth.h" -#include "citadel.h" -#include "server.h" -#include "database.h" -#include "user_ops.h" -#include "sysdep_decls.h" -#include "support.h" -#include "room_ops.h" -#include "file_ops.h" -#include "control.h" -#include "msgbase.h" -#include "config.h" #include "citserver.h" -#include "citadel_dirs.h" -#include "genstamp.h" -#include "threads.h" #include "citadel_ldap.h" +#include "ctdl_module.h" +#include "user_ops.h" +#include "config.h" #ifdef HAVE_LDAP +#define LDAP_DEPRECATED 1 /* Suppress libldap's warning that we are using deprecated API calls */ +#include -#define LDAP_DEPRECATED 1 /* Needed to suppress misleading warnings */ -#include +/* + * Wrapper function for ldap_initialize() that consistently fills in the correct fields + */ +int ctdl_ldap_initialize(LDAP **ld) { + + char server_url[256]; + int ret; + + snprintf(server_url, sizeof server_url, "ldap://%s:%d", CtdlGetConfigStr("c_ldap_host"), CtdlGetConfigInt("c_ldap_port")); + ret = ldap_initialize(ld, server_url); + if (ret != LDAP_SUCCESS) { + syslog(LOG_ALERT, "LDAP: Could not connect to %s : %s", + server_url, + strerror(errno) + ); + *ld = NULL; + return(errno); + } + + return(ret); +} + + + + +/* + * Look up a user in the directory to see if this is an account that can be authenticated + */ int CtdlTryUserLDAP(char *username, char *found_dn, int found_dn_size, char *fullname, int fullname_size, - uid_t *uid) + uid_t *uid, int lookup_based_on_username) { LDAP *ldserver = NULL; int i; @@ -75,45 +74,61 @@ int CtdlTryUserLDAP(char *username, if (fullname) safestrncpy(fullname, username, fullname_size); - ldserver = ldap_init(CTDL_LDAP_HOST, CTDL_LDAP_PORT); - if (ldserver == NULL) { - CtdlLogPrintf(CTDL_ALERT, "LDAP: Could not connect to %s:%d : %s\n", - CTDL_LDAP_HOST, CTDL_LDAP_PORT, - strerror(errno)); + if (ctdl_ldap_initialize(&ldserver) != LDAP_SUCCESS) { return(errno); } - ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ldap_version); + ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); + ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); - i = ldap_simple_bind_s(ldserver, BIND_DN, BIND_PW); + striplt(CtdlGetConfigStr("c_ldap_bind_dn")); + striplt(CtdlGetConfigStr("c_ldap_bind_pw")); + syslog(LOG_DEBUG, "LDAP bind DN: %s", CtdlGetConfigStr("c_ldap_bind_dn")); + i = ldap_simple_bind_s(ldserver, + (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_dn")) ? CtdlGetConfigStr("c_ldap_bind_dn") : NULL), + (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_pw")) ? CtdlGetConfigStr("c_ldap_bind_pw") : NULL) + ); if (i != LDAP_SUCCESS) { - CtdlLogPrintf(CTDL_ALERT, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i); + syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); return(i); } tv.tv_sec = 10; tv.tv_usec = 0; - sprintf(searchstring, SEARCH_STRING, username); + if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) { + if (lookup_based_on_username != 0) + snprintf(searchstring, sizeof(searchstring), "(displayName=%s)",username); + else + snprintf(searchstring, sizeof(searchstring), "(sAMAccountName=%s)", username); + } + else { + if (lookup_based_on_username != 0) + snprintf(searchstring, sizeof(searchstring), "(cn=%s)",username); + else + snprintf(searchstring, sizeof(searchstring), "(&(objectclass=posixAccount)(uid=%s))", username); + } - i = ldap_search_st(ldserver, - BASE_DN, - LDAP_SCOPE_SUBTREE, - searchstring, - NULL, // return all attributes - 0, // attributes + values - &tv, // timeout - &search_result + syslog(LOG_DEBUG, "LDAP search: %s", searchstring); + (void) ldap_search_ext_s( + ldserver, /* ld */ + CtdlGetConfigStr("c_ldap_base_dn"), /* base */ + LDAP_SCOPE_SUBTREE, /* scope */ + searchstring, /* filter */ + NULL, /* attrs (all attributes) */ + 0, /* attrsonly (attrs + values) */ + NULL, /* serverctrls (none) */ + NULL, /* clientctrls (none) */ + &tv, /* timeout */ + 1, /* sizelimit (1 result max) */ + &search_result /* res */ ); - if (i != LDAP_SUCCESS) { - CtdlLogPrintf(CTDL_DEBUG, - "Couldn't find what I was looking for: %s (%d)\n", ldap_err2string(i), i); - ldap_unbind(ldserver); - return(i); - } + /* Ignore the return value of ldap_search_ext_s(). Sometimes it returns an error even when + * the search succeeds. Instead, we check to see whether search_result is still NULL. + */ if (search_result == NULL) { - CtdlLogPrintf(CTDL_DEBUG, "No results were returned\n"); + syslog(LOG_DEBUG, "LDAP search: zero results were returned"); ldap_unbind(ldserver); return(2); } @@ -126,35 +141,55 @@ int CtdlTryUserLDAP(char *username, user_dn = ldap_get_dn(ldserver, entry); if (user_dn) { - CtdlLogPrintf(CTDL_DEBUG, "dn = %s\n", user_dn); + syslog(LOG_DEBUG, "dn = %s", user_dn); } - values = ldap_get_values(ldserver, search_result, "cn"); - if (values) { - if (values[0]) { - if (fullname) safestrncpy(fullname, values[0], fullname_size); - CtdlLogPrintf(CTDL_DEBUG, "cn = %s\n", values[0]); + if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) { + values = ldap_get_values(ldserver, search_result, "displayName"); + if (values) { + if (values[0]) { + if (fullname) safestrncpy(fullname, values[0], fullname_size); + syslog(LOG_DEBUG, "displayName = %s", values[0]); + } + ldap_value_free(values); } - ldap_value_free(values); } - - values = ldap_get_values(ldserver, search_result, "uidNumber"); - if (values) { - if (values[0]) { - CtdlLogPrintf(CTDL_DEBUG, "uidNumber = %s\n", values[0]); - if (uid != NULL) { - *uid = atoi(values[0]); + else { + values = ldap_get_values(ldserver, search_result, "cn"); + if (values) { + if (values[0]) { + if (fullname) safestrncpy(fullname, values[0], fullname_size); + syslog(LOG_DEBUG, "cn = %s", values[0]); } + ldap_value_free(values); } - ldap_value_free(values); } - - values = ldap_get_values(ldserver, search_result, "objectGUID"); - if (values) { - if (values[0]) { - CtdlLogPrintf(CTDL_DEBUG, "objectGUID = (%d characers)\n", strlen(values[0])); + /* If we know the username is the CN/displayName, we already set the uid*/ + if (lookup_based_on_username==0) { + if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) { + values = ldap_get_values(ldserver, search_result, "objectGUID"); + if (values) { + if (values[0]) { + if (uid != NULL) { + *uid = abs(HashLittle(values[0], strlen(values[0]))); + syslog(LOG_DEBUG, "uid hashed from objectGUID = %d", *uid); + } + } + ldap_value_free(values); + } + } + else { + values = ldap_get_values(ldserver, search_result, "uidNumber"); + if (values) { + if (values[0]) { + syslog(LOG_DEBUG, "uidNumber = %s", values[0]); + if (uid != NULL) { + *uid = atoi(values[0]); + } + } + ldap_value_free(values); + } } - ldap_value_free(values); } } @@ -166,7 +201,7 @@ int CtdlTryUserLDAP(char *username, ldap_unbind(ldserver); if (!user_dn) { - CtdlLogPrintf(CTDL_DEBUG, "No such user was found.\n"); + syslog(LOG_DEBUG, "No such user was found."); return(4); } @@ -176,21 +211,28 @@ int CtdlTryUserLDAP(char *username, } -int CtdlTryPasswordLDAP(char *user_dn, char *password) +int CtdlTryPasswordLDAP(char *user_dn, const char *password) { LDAP *ldserver = NULL; int i = (-1); - ldserver = ldap_init(CTDL_LDAP_HOST, CTDL_LDAP_PORT); - if (ldserver) { - ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ldap_version); + if (IsEmptyStr(password)) { + syslog(LOG_DEBUG, "LDAP: empty passwords are not permitted"); + return(1); + } + + syslog(LOG_DEBUG, "LDAP: trying to bind as %s", user_dn); + i = ctdl_ldap_initialize(&ldserver); + if (i == LDAP_SUCCESS) { + ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); i = ldap_simple_bind_s(ldserver, user_dn, password); if (i == LDAP_SUCCESS) { - CtdlLogPrintf(CTDL_DEBUG, "LDAP: bind succeeded\n"); + syslog(LOG_DEBUG, "LDAP: bind succeeded"); } else { - CtdlLogPrintf(CTDL_DEBUG, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i); + syslog(LOG_DEBUG, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); } + ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); ldap_unbind(ldserver); } @@ -201,7 +243,207 @@ int CtdlTryPasswordLDAP(char *user_dn, char *password) return(1); } +//return !0 iff property changed. +int vcard_set_props_iff_different(struct vCard *v,char *propname,int numvals, char **vals) { + int i; + char *oldval = ""; + for(i=0;i