864ab4807230af05da9e63e6871f781defc19383
[citadel.git] / citadel / ldap.c
1 /*
2  * These functions implement the portions of AUTHMODE_LDAP and AUTHMODE_LDAP_AD which
3  * actually speak to the LDAP server.
4  *
5  * Copyright (c) 2011 by Art Cancro and the citadel.org development team.
6  *
7  * This program is open source software; you can redistribute it and/or modify
8  * it under the terms of the GNU General Public License, version 3.
9  *
10  * This program is distributed in the hope that it will be useful,
11  * but WITHOUT ANY WARRANTY; without even the implied warranty of
12  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
13  * GNU General Public License for more details.
14  */
15
16 int ctdl_require_ldap_version = 3;
17
18 #include <stdio.h>
19 #include <libcitadel.h>
20
21 #include "citserver.h"
22 #include "citadel_ldap.h"
23 #include "ctdl_module.h"
24
25 #include "user_ops.h"
26
27 #ifdef HAVE_LDAP
28 #define LDAP_DEPRECATED 1       /* Suppress libldap's warning that we are using deprecated API calls */
29 #include <ldap.h>
30
31 int CtdlTryUserLDAP(char *username,
32                 char *found_dn, int found_dn_size,
33                 char *fullname, int fullname_size,
34                 uid_t *uid)
35 {
36         LDAP *ldserver = NULL;
37         int i;
38         LDAPMessage *search_result = NULL;
39         LDAPMessage *entry = NULL;
40         char searchstring[1024];
41         struct timeval tv;
42         char **values;
43         char *user_dn = NULL;
44
45 #ifndef LDAP_INITIALIZE
46         if (fullname) safestrncpy(fullname, username, fullname_size);
47
48         ldserver = ldap_init(config.c_ldap_host, config.c_ldap_port);
49         if (ldserver == NULL) {
50                 syslog(LOG_ALERT, "LDAP: Could not connect to %s:%d : %s\n",
51                         config.c_ldap_host, config.c_ldap_port,
52                         strerror(errno)
53                 );
54                 return(errno);
55         }
56
57         ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version);
58         ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF);
59
60         striplt(config.c_ldap_bind_dn);
61         striplt(config.c_ldap_bind_pw);
62         syslog(LOG_DEBUG, "LDAP bind DN: %s\n", config.c_ldap_bind_dn);
63         i = ldap_simple_bind_s(ldserver,
64                 (!IsEmptyStr(config.c_ldap_bind_dn) ? config.c_ldap_bind_dn : NULL),
65                 (!IsEmptyStr(config.c_ldap_bind_pw) ? config.c_ldap_bind_pw : NULL)
66         );
67         if (i != LDAP_SUCCESS) {
68                 syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i);
69                 return(i);
70         }
71 #else
72         if (ldap_initialize(&ldserver, config.c_ldap_host))
73         {
74                 syslog(LOG_ALERT, "LDAP: Could not connect to %s:%d : %s\n",
75                        config.c_ldap_host, config.c_ldap_port,
76                        strerror(errno)
77                         );
78                 return(errno);
79         }
80
81         striplt(config.c_ldap_bind_dn);
82         striplt(config.c_ldap_bind_pw);
83
84         syslog(LOG_DEBUG, "LDAP bind DN: %s\n", config.c_ldap_bind_dn);
85         i = ldap_simple_bind_s(ldserver,
86                 (!IsEmptyStr(config.c_ldap_bind_dn) ? config.c_ldap_bind_dn : NULL),
87                 (!IsEmptyStr(config.c_ldap_bind_pw) ? config.c_ldap_bind_pw : NULL)
88         );
89
90         if (i != LDAP_SUCCESS) {
91                 syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i);
92                 return(i);
93         }
94 #endif
95
96
97         tv.tv_sec = 10;
98         tv.tv_usec = 0;
99
100         if (config.c_auth_mode == AUTHMODE_LDAP_AD) {
101                 sprintf(searchstring, "(sAMAccountName=%s)", username);
102         }
103         else {
104                 sprintf(searchstring, "(&(objectclass=posixAccount)(uid=%s))", username);
105         }
106
107         syslog(LOG_DEBUG, "LDAP search: %s\n", searchstring);
108         (void) ldap_search_ext_s(
109                 ldserver,                                       /* ld                           */
110                 config.c_ldap_base_dn,                          /* base                         */
111                 LDAP_SCOPE_SUBTREE,                             /* scope                        */
112                 searchstring,                                   /* filter                       */
113                 NULL,                                           /* attrs (all attributes)       */
114                 0,                                              /* attrsonly (attrs + values)   */
115                 NULL,                                           /* serverctrls (none)           */
116                 NULL,                                           /* clientctrls (none)           */
117                 &tv,                                            /* timeout                      */
118                 1,                                              /* sizelimit (1 result max)     */
119                 &search_result                                  /* res                          */
120         );
121
122         /* Ignore the return value of ldap_search_ext_s().  Sometimes it returns an error even when
123          * the search succeeds.  Instead, we check to see whether search_result is still NULL.
124          */
125         if (search_result == NULL) {
126                 syslog(LOG_DEBUG, "LDAP search: zero results were returned\n");
127                 ldap_unbind(ldserver);
128                 return(2);
129         }
130
131         /* At this point we've got at least one result from our query.  If there are multiple
132          * results, we still only look at the first one.
133          */
134         entry = ldap_first_entry(ldserver, search_result);
135         if (entry) {
136
137                 user_dn = ldap_get_dn(ldserver, entry);
138                 if (user_dn) {
139                         syslog(LOG_DEBUG, "dn = %s\n", user_dn);
140                 }
141
142                 if (config.c_auth_mode == AUTHMODE_LDAP_AD) {
143                         values = ldap_get_values(ldserver, search_result, "displayName");
144                         if (values) {
145                                 if (values[0]) {
146                                         if (fullname) safestrncpy(fullname, values[0], fullname_size);
147                                         syslog(LOG_DEBUG, "displayName = %s\n", values[0]);
148                                 }
149                                 ldap_value_free(values);
150                         }
151                 }
152                 else {
153                         values = ldap_get_values(ldserver, search_result, "cn");
154                         if (values) {
155                                 if (values[0]) {
156                                         if (fullname) safestrncpy(fullname, values[0], fullname_size);
157                                         syslog(LOG_DEBUG, "cn = %s\n", values[0]);
158                                 }
159                                 ldap_value_free(values);
160                         }
161                 }
162
163                 if (config.c_auth_mode == AUTHMODE_LDAP_AD) {
164                         values = ldap_get_values(ldserver, search_result, "objectGUID");
165                         if (values) {
166                                 if (values[0]) {
167                                         if (uid != NULL) {
168                                                 *uid = abs(HashLittle(values[0], strlen(values[0])));
169                                                 syslog(LOG_DEBUG, "uid hashed from objectGUID = %d\n", *uid);
170                                         }
171                                 }
172                                 ldap_value_free(values);
173                         }
174                 }
175                 else {
176                         values = ldap_get_values(ldserver, search_result, "uidNumber");
177                         if (values) {
178                                 if (values[0]) {
179                                         syslog(LOG_DEBUG, "uidNumber = %s\n", values[0]);
180                                         if (uid != NULL) {
181                                                 *uid = atoi(values[0]);
182                                         }
183                                 }
184                                 ldap_value_free(values);
185                         }
186                 }
187
188         }
189
190         /* free the results */
191         ldap_msgfree(search_result);
192
193         /* unbind so we can go back in as the authenticating user */
194         ldap_unbind(ldserver);
195
196         if (!user_dn) {
197                 syslog(LOG_DEBUG, "No such user was found.\n");
198                 return(4);
199         }
200
201         if (found_dn) safestrncpy(found_dn, user_dn, found_dn_size);
202         ldap_memfree(user_dn);
203         return(0);
204 }
205
206
207 int CtdlTryPasswordLDAP(char *user_dn, const char *password)
208 {
209         LDAP *ldserver = NULL;
210         int i = (-1);
211
212         if (IsEmptyStr(password)) {
213                 syslog(LOG_DEBUG, "LDAP: empty passwords are not permitted\n");
214                 return(1);
215         }
216
217         syslog(LOG_DEBUG, "LDAP: trying to bind as %s\n", user_dn);
218         ldserver = ldap_init(config.c_ldap_host, config.c_ldap_port);
219         if (ldserver) {
220                 ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version);
221                 i = ldap_simple_bind_s(ldserver, user_dn, password);
222                 if (i == LDAP_SUCCESS) {
223                         syslog(LOG_DEBUG, "LDAP: bind succeeded\n");
224                 }
225                 else {
226                         syslog(LOG_DEBUG, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i);
227                 }
228                 ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF);
229                 ldap_unbind(ldserver);
230         }
231
232         if (i == LDAP_SUCCESS) {
233                 return(0);
234         }
235
236         return(1);
237 }
238
239
240 /*
241  * Learn LDAP attributes and stuff them into the vCard.
242  * Returns nonzero if we changed anything.
243  */
244 int Ctdl_LDAP_to_vCard(char *ldap_dn, struct vCard *v)
245 {
246         int changed_something = 0;
247
248         if (!ldap_dn) return(0);
249         if (!v) return(0);
250
251         /*
252          * FIXME this is a stub function
253          *
254          * ldap_dn will contain the DN of the user, and v will contain a pointer to
255          * the vCard that needs to be (re-)populated.  Put the requisite LDAP code here.
256          *
257         vcard_set_prop(v, "email;internet", xxx, 0);
258          *
259          * return nonzero to tell the caller that we made changes that need to be saved
260         changed_something = 1;
261          *
262          */
263
264         return(changed_something);      /* tell the caller whether we made any changes */
265 }
266
267 #endif /* HAVE_LDAP */