Removed the logging facility from citserver, use syslog instead
[citadel.git] / citadel / ldap.c
1 /*
2  * These functions implement the portions of AUTHMODE_LDAP and AUTHMODE_LDAP_AD which
3  * actually speak to the LDAP server.
4  *
5  * Copyright (c) 2010 by Art Cancro and the citadel.org development team.
6  *
7  * This program is free software; you can redistribute it and/or modify
8  * it under the terms of the GNU General Public License as published by
9  * the Free Software Foundation; either version 3 of the License, or
10  * (at your option) any later version.
11  *
12  * This program is distributed in the hope that it will be useful,
13  * but WITHOUT ANY WARRANTY; without even the implied warranty of
14  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
15  * GNU General Public License for more details.
16  *
17  * You should have received a copy of the GNU General Public License
18  * along with this program; if not, write to the Free Software
19  * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
20  */
21
22 int ctdl_require_ldap_version = 3;
23
24 #include "sysdep.h"
25 #include <errno.h>
26 #include <stdlib.h>
27 #include <unistd.h>
28 #include <stdio.h>
29 #include <fcntl.h>
30 #include <signal.h>
31 #include <pwd.h>
32 #include <ctype.h>
33 #include <sys/types.h>
34 #include <sys/wait.h>
35 #ifdef HAVE_SYS_STAT_H
36 #include <sys/stat.h>
37 #endif
38
39 #if TIME_WITH_SYS_TIME
40 # include <sys/time.h>
41 # include <time.h>
42 #else
43 # if HAVE_SYS_TIME_H
44 #  include <sys/time.h>
45 # else
46 #  include <time.h>
47 # endif
48 #endif
49
50 #include <string.h>
51 #include <limits.h>
52 #include <libcitadel.h>
53 #include "auth.h"
54 #include "citadel.h"
55 #include "server.h"
56 #include "database.h"
57 #include "sysdep_decls.h"
58 #include "support.h"
59 #include "room_ops.h"
60 #include "file_ops.h"
61 #include "control.h"
62 #include "msgbase.h"
63 #include "config.h"
64 #include "citserver.h"
65 #include "citadel_dirs.h"
66 #include "genstamp.h"
67 #include "threads.h"
68 #include "citadel_ldap.h"
69 #include "ctdl_module.h"
70 #include "user_ops.h"
71
72 #ifdef HAVE_LDAP
73 #define LDAP_DEPRECATED 1       /* Suppress libldap's warning that we are using deprecated API calls */
74 #include <ldap.h>
75
76 int CtdlTryUserLDAP(char *username,
77                 char *found_dn, int found_dn_size,
78                 char *fullname, int fullname_size,
79                 uid_t *uid)
80 {
81         LDAP *ldserver = NULL;
82         int i;
83         LDAPMessage *search_result = NULL;
84         LDAPMessage *entry = NULL;
85         char searchstring[1024];
86         struct timeval tv;
87         char **values;
88         char *user_dn = NULL;
89
90         if (fullname) safestrncpy(fullname, username, fullname_size);
91
92         ldserver = ldap_init(config.c_ldap_host, config.c_ldap_port);
93         if (ldserver == NULL) {
94                 syslog(LOG_ALERT, "LDAP: Could not connect to %s:%d : %s\n",
95                         config.c_ldap_host, config.c_ldap_port,
96                         strerror(errno)
97                 );
98                 return(errno);
99         }
100
101         ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version);
102
103         striplt(config.c_ldap_bind_dn);
104         striplt(config.c_ldap_bind_pw);
105         syslog(LOG_DEBUG, "LDAP bind DN: %s\n", config.c_ldap_bind_dn);
106         i = ldap_simple_bind_s(ldserver,
107                 (!IsEmptyStr(config.c_ldap_bind_dn) ? config.c_ldap_bind_dn : NULL),
108                 (!IsEmptyStr(config.c_ldap_bind_pw) ? config.c_ldap_bind_pw : NULL)
109         );
110         if (i != LDAP_SUCCESS) {
111                 syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i);
112                 return(i);
113         }
114
115         tv.tv_sec = 10;
116         tv.tv_usec = 0;
117
118         if (config.c_auth_mode == AUTHMODE_LDAP_AD) {
119                 sprintf(searchstring, "(sAMAccountName=%s)", username);
120         }
121         else {
122                 sprintf(searchstring, "(&(objectclass=posixAccount)(uid=%s))", username);
123         }
124
125         syslog(LOG_DEBUG, "LDAP search: %s\n", searchstring);
126         i = ldap_search_ext_s(ldserver,                         /* ld                           */
127                 config.c_ldap_base_dn,                          /* base                         */
128                 LDAP_SCOPE_SUBTREE,                             /* scope                        */
129                 searchstring,                                   /* filter                       */
130                 NULL,                                           /* attrs (all attributes)       */
131                 0,                                              /* attrsonly (attrs + values)   */
132                 NULL,                                           /* serverctrls (none)           */
133                 NULL,                                           /* clientctrls (none)           */
134                 &tv,                                            /* timeout                      */
135                 1,                                              /* sizelimit (1 result max)     */
136                 &search_result                                  /* res                          */
137         );
138
139         /* Ignore the return value of ldap_search_ext_s().  Sometimes it returns an error even when
140          * the search succeeds.  Instead, we check to see whether search_result is still NULL.
141          */
142         if (search_result == NULL) {
143                 syslog(LOG_DEBUG, "LDAP search: zero results were returned\n");
144                 ldap_unbind(ldserver);
145                 return(2);
146         }
147
148         /* At this point we've got at least one result from our query.  If there are multiple
149          * results, we still only look at the first one.
150          */
151         entry = ldap_first_entry(ldserver, search_result);
152         if (entry) {
153
154                 user_dn = ldap_get_dn(ldserver, entry);
155                 if (user_dn) {
156                         syslog(LOG_DEBUG, "dn = %s\n", user_dn);
157                 }
158
159                 if (config.c_auth_mode == AUTHMODE_LDAP_AD) {
160                         values = ldap_get_values(ldserver, search_result, "displayName");
161                         if (values) {
162                                 if (values[0]) {
163                                         if (fullname) safestrncpy(fullname, values[0], fullname_size);
164                                         syslog(LOG_DEBUG, "displayName = %s\n", values[0]);
165                                 }
166                                 ldap_value_free(values);
167                         }
168                 }
169                 else {
170                         values = ldap_get_values(ldserver, search_result, "cn");
171                         if (values) {
172                                 if (values[0]) {
173                                         if (fullname) safestrncpy(fullname, values[0], fullname_size);
174                                         syslog(LOG_DEBUG, "cn = %s\n", values[0]);
175                                 }
176                                 ldap_value_free(values);
177                         }
178                 }
179
180                 if (config.c_auth_mode == AUTHMODE_LDAP_AD) {
181                         values = ldap_get_values(ldserver, search_result, "objectGUID");
182                         if (values) {
183                                 if (values[0]) {
184                                         if (uid != NULL) {
185                                                 *uid = abs(HashLittle(values[0], strlen(values[0])));
186                                                 syslog(LOG_DEBUG, "uid hashed from objectGUID = %d\n", *uid);
187                                         }
188                                 }
189                                 ldap_value_free(values);
190                         }
191                 }
192                 else {
193                         values = ldap_get_values(ldserver, search_result, "uidNumber");
194                         if (values) {
195                                 if (values[0]) {
196                                         syslog(LOG_DEBUG, "uidNumber = %s\n", values[0]);
197                                         if (uid != NULL) {
198                                                 *uid = atoi(values[0]);
199                                         }
200                                 }
201                                 ldap_value_free(values);
202                         }
203                 }
204
205         }
206
207         /* free the results */
208         ldap_msgfree(search_result);
209
210         /* unbind so we can go back in as the authenticating user */
211         ldap_unbind(ldserver);
212
213         if (!user_dn) {
214                 syslog(LOG_DEBUG, "No such user was found.\n");
215                 return(4);
216         }
217
218         if (found_dn) safestrncpy(found_dn, user_dn, found_dn_size);
219         ldap_memfree(user_dn);
220         return(0);
221 }
222
223
224 int CtdlTryPasswordLDAP(char *user_dn, const char *password)
225 {
226         LDAP *ldserver = NULL;
227         int i = (-1);
228
229         if (IsEmptyStr(password)) {
230                 syslog(LOG_DEBUG, "LDAP: empty passwords are not permitted\n");
231                 return(1);
232         }
233
234         syslog(LOG_DEBUG, "LDAP: trying to bind as %s\n", user_dn);
235         ldserver = ldap_init(config.c_ldap_host, config.c_ldap_port);
236         if (ldserver) {
237                 ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version);
238                 i = ldap_simple_bind_s(ldserver, user_dn, password);
239                 if (i == LDAP_SUCCESS) {
240                         syslog(LOG_DEBUG, "LDAP: bind succeeded\n");
241                 }
242                 else {
243                         syslog(LOG_DEBUG, "LDAP: Cannot bind: %s (%d)\n", ldap_err2string(i), i);
244                 }
245                 ldap_unbind(ldserver);
246         }
247
248         if (i == LDAP_SUCCESS) {
249                 return(0);
250         }
251
252         return(1);
253 }
254
255
256 /*
257  * Learn LDAP attributes and stuff them into the vCard.
258  * Returns nonzero if we changed anything.
259  */
260 int Ctdl_LDAP_to_vCard(char *ldap_dn, struct vCard *v)
261 {
262         int changed_something = 0;
263
264         if (!ldap_dn) return(0);
265         if (!v) return(0);
266
267         /*
268          * FIXME this is a stub function
269          *
270          * ldap_dn will contain the DN of the user, and v will contain a pointer to
271          * the vCard that needs to be (re-)populated.  Put the requisite LDAP code here.
272          *
273         vcard_set_prop(v, "email;internet", xxx, 0);
274          *
275          * return nonzero to tell the caller that we made changes that need to be saved
276         changed_something = 1;
277          *
278          */
279
280         return(changed_something);      /* tell the caller whether we made any changes */
281 }
282
283 #endif /* HAVE_LDAP */