X-Git-Url: https://code.citadel.org/?a=blobdiff_plain;f=citadel%2Fldap.c;h=9d6ddf16389c57ebb76d44ab99e5c87caca1fd28;hb=4db4fc48793f3680c5defd28ea32c97044a2b569;hp=d0b63a5f547a1f4d45d04278ebf0f903255d5460;hpb=6178fadb0922adc93b9a53e519bf33479c4ba815;p=citadel.git diff --git a/citadel/ldap.c b/citadel/ldap.c index d0b63a5f5..9d6ddf163 100644 --- a/citadel/ldap.c +++ b/citadel/ldap.c @@ -1,84 +1,66 @@ /* - * $Id$ - * * These functions implement the portions of AUTHMODE_LDAP and AUTHMODE_LDAP_AD which * actually speak to the LDAP server. * - * Copyright (c) 2010 by Art Cancro and the citadel.org development team. + * Copyright (c) 2011-2014 by the citadel.org development team. * - * This program is free software; you can redistribute it and/or modify - * it under the terms of the GNU General Public License as published by - * the Free Software Foundation; either version 3 of the License, or - * (at your option) any later version. + * This program is open source software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License, version 3. * * This program is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with this program; if not, write to the Free Software - * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA */ int ctdl_require_ldap_version = 3; -#include "sysdep.h" -#include -#include -#include +#define _GNU_SOURCE // Needed to suppress warning about vasprintf() when running on Linux/Linux #include -#include -#include -#include -#include -#include -#include -#ifdef HAVE_SYS_STAT_H -#include -#endif - -#if TIME_WITH_SYS_TIME -# include -# include -#else -# if HAVE_SYS_TIME_H -# include -# else -# include -# endif -#endif - -#include -#include #include -#include "auth.h" -#include "citadel.h" -#include "server.h" -#include "database.h" -#include "user_ops.h" -#include "sysdep_decls.h" -#include "support.h" -#include "room_ops.h" -#include "file_ops.h" -#include "control.h" -#include "msgbase.h" -#include "config.h" #include "citserver.h" -#include "citadel_dirs.h" -#include "genstamp.h" -#include "threads.h" #include "citadel_ldap.h" #include "ctdl_module.h" +#include "user_ops.h" #ifdef HAVE_LDAP #define LDAP_DEPRECATED 1 /* Suppress libldap's warning that we are using deprecated API calls */ #include + + +/* + * Wrapper function for ldap_initialize() that consistently fills in the correct fields + */ +int ctdl_ldap_initialize(LDAP **ld) { + + char server_url[256]; + int ret; + + snprintf(server_url, sizeof server_url, "ldap://%s:%d", config.c_ldap_host, config.c_ldap_port); + ret = ldap_initialize(ld, server_url); + if (ret != LDAP_SUCCESS) { + syslog(LOG_ALERT, "LDAP: Could not connect to %s : %s", + server_url, + strerror(errno) + ); + *ld = NULL; + return(errno); + } + + return(ret); +} + + + + +/* + * Look up a user in the directory to see if this is an account that can be authenticated + */ int CtdlTryUserLDAP(char *username, char *found_dn, int found_dn_size, char *fullname, int fullname_size, - uid_t *uid) + uid_t *uid, int lookup_based_on_username) { LDAP *ldserver = NULL; int i; @@ -91,26 +73,22 @@ int CtdlTryUserLDAP(char *username, if (fullname) safestrncpy(fullname, username, fullname_size); - ldserver = ldap_init(config.c_ldap_host, config.c_ldap_port); - if (ldserver == NULL) { - CtdlLogPrintf(CTDL_ALERT, "LDAP: Could not connect to %s:%d : %s\n", - config.c_ldap_host, config.c_ldap_port, - strerror(errno) - ); + if (ctdl_ldap_initialize(&ldserver) != LDAP_SUCCESS) { return(errno); } ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); + ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); striplt(config.c_ldap_bind_dn); striplt(config.c_ldap_bind_pw); - CtdlLogPrintf(CTDL_DEBUG, "LDAP bind DN: %s\n", config.c_ldap_bind_dn); + syslog(LOG_DEBUG, "LDAP bind DN: %s", config.c_ldap_bind_dn); i = ldap_simple_bind_s(ldserver, (!IsEmptyStr(config.c_ldap_bind_dn) ? config.c_ldap_bind_dn : NULL), (!IsEmptyStr(config.c_ldap_bind_pw) ? config.c_ldap_bind_pw : NULL) ); if (i != LDAP_SUCCESS) { - CtdlLogPrintf(CTDL_ALERT, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i); + syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); return(i); } @@ -118,14 +96,21 @@ int CtdlTryUserLDAP(char *username, tv.tv_usec = 0; if (config.c_auth_mode == AUTHMODE_LDAP_AD) { - sprintf(searchstring, "(sAMAccountName=%s)", username); + if (lookup_based_on_username != 0) + snprintf(searchstring, sizeof(searchstring), "(displayName=%s)",username); + else + snprintf(searchstring, sizeof(searchstring), "(sAMAccountName=%s)", username); } else { - sprintf(searchstring, "(&(objectclass=posixAccount)(uid=%s))", username); + if (lookup_based_on_username != 0) + snprintf(searchstring, sizeof(searchstring), "(cn=%s)",username); + else + snprintf(searchstring, sizeof(searchstring), "(&(objectclass=posixAccount)(uid=%s))", username); } - CtdlLogPrintf(CTDL_DEBUG, "LDAP search: %s\n", searchstring); - i = ldap_search_ext_s(ldserver, /* ld */ + syslog(LOG_DEBUG, "LDAP search: %s", searchstring); + (void) ldap_search_ext_s( + ldserver, /* ld */ config.c_ldap_base_dn, /* base */ LDAP_SCOPE_SUBTREE, /* scope */ searchstring, /* filter */ @@ -142,7 +127,7 @@ int CtdlTryUserLDAP(char *username, * the search succeeds. Instead, we check to see whether search_result is still NULL. */ if (search_result == NULL) { - CtdlLogPrintf(CTDL_DEBUG, "LDAP search: zero results were returned\n"); + syslog(LOG_DEBUG, "LDAP search: zero results were returned"); ldap_unbind(ldserver); return(2); } @@ -155,7 +140,7 @@ int CtdlTryUserLDAP(char *username, user_dn = ldap_get_dn(ldserver, entry); if (user_dn) { - CtdlLogPrintf(CTDL_DEBUG, "dn = %s\n", user_dn); + syslog(LOG_DEBUG, "dn = %s", user_dn); } if (config.c_auth_mode == AUTHMODE_LDAP_AD) { @@ -163,7 +148,7 @@ int CtdlTryUserLDAP(char *username, if (values) { if (values[0]) { if (fullname) safestrncpy(fullname, values[0], fullname_size); - CtdlLogPrintf(CTDL_DEBUG, "displayName = %s\n", values[0]); + syslog(LOG_DEBUG, "displayName = %s", values[0]); } ldap_value_free(values); } @@ -173,34 +158,36 @@ int CtdlTryUserLDAP(char *username, if (values) { if (values[0]) { if (fullname) safestrncpy(fullname, values[0], fullname_size); - CtdlLogPrintf(CTDL_DEBUG, "cn = %s\n", values[0]); + syslog(LOG_DEBUG, "cn = %s", values[0]); } ldap_value_free(values); } } - - if (config.c_auth_mode == AUTHMODE_LDAP_AD) { - values = ldap_get_values(ldserver, search_result, "objectGUID"); - if (values) { - if (values[0]) { - if (uid != NULL) { - *uid = abs(HashLittle(values[0], strlen(values[0]))); - CtdlLogPrintf(CTDL_DEBUG, "uid hashed from objectGUID = %d\n", *uid); + /* If we know the username is the CN/displayName, we already set the uid*/ + if (lookup_based_on_username==0) { + if (config.c_auth_mode == AUTHMODE_LDAP_AD) { + values = ldap_get_values(ldserver, search_result, "objectGUID"); + if (values) { + if (values[0]) { + if (uid != NULL) { + *uid = abs(HashLittle(values[0], strlen(values[0]))); + syslog(LOG_DEBUG, "uid hashed from objectGUID = %d", *uid); + } } + ldap_value_free(values); } - ldap_value_free(values); } - } - else { - values = ldap_get_values(ldserver, search_result, "uidNumber"); - if (values) { - if (values[0]) { - CtdlLogPrintf(CTDL_DEBUG, "uidNumber = %s\n", values[0]); - if (uid != NULL) { - *uid = atoi(values[0]); + else { + values = ldap_get_values(ldserver, search_result, "uidNumber"); + if (values) { + if (values[0]) { + syslog(LOG_DEBUG, "uidNumber = %s", values[0]); + if (uid != NULL) { + *uid = atoi(values[0]); + } } + ldap_value_free(values); } - ldap_value_free(values); } } @@ -213,7 +200,7 @@ int CtdlTryUserLDAP(char *username, ldap_unbind(ldserver); if (!user_dn) { - CtdlLogPrintf(CTDL_DEBUG, "No such user was found.\n"); + syslog(LOG_DEBUG, "No such user was found."); return(4); } @@ -223,22 +210,28 @@ int CtdlTryUserLDAP(char *username, } -int CtdlTryPasswordLDAP(char *user_dn, char *password) +int CtdlTryPasswordLDAP(char *user_dn, const char *password) { LDAP *ldserver = NULL; int i = (-1); - CtdlLogPrintf(CTDL_DEBUG, "LDAP: trying to bind as %s\n", user_dn); - ldserver = ldap_init(config.c_ldap_host, config.c_ldap_port); - if (ldserver) { + if (IsEmptyStr(password)) { + syslog(LOG_DEBUG, "LDAP: empty passwords are not permitted"); + return(1); + } + + syslog(LOG_DEBUG, "LDAP: trying to bind as %s", user_dn); + i = ctdl_ldap_initialize(&ldserver); + if (i == LDAP_SUCCESS) { ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); i = ldap_simple_bind_s(ldserver, user_dn, password); if (i == LDAP_SUCCESS) { - CtdlLogPrintf(CTDL_DEBUG, "LDAP: bind succeeded\n"); + syslog(LOG_DEBUG, "LDAP: bind succeeded"); } else { - CtdlLogPrintf(CTDL_DEBUG, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i); + syslog(LOG_DEBUG, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); } + ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); ldap_unbind(ldserver); } @@ -249,6 +242,39 @@ int CtdlTryPasswordLDAP(char *user_dn, char *password) return(1); } +//return !0 iff property changed. +int vcard_set_props_iff_different(struct vCard *v,char *propname,int numvals, char **vals) { + int i; + char *oldval = ""; + for(i=0;i