more moving towards ldap sync ... lots of refactoring
[citadel.git] / citadel / ldap.c
index 80f88bffacdae0933bdedffcd224b6bede6b1fa5..dfa52cfc1ab20bc2832fff5decae05c7a544eaad 100644 (file)
@@ -2,7 +2,7 @@
  * These functions implement the portions of AUTHMODE_LDAP and AUTHMODE_LDAP_AD which
  * actually speak to the LDAP server.
  *
- * Copyright (c) 2011-2014 by the citadel.org development team.
+ * Copyright (c) 2011-2017 by the citadel.org development team.
  *
  * This program is open source software; you can redistribute it and/or modify
  * it under the terms of the GNU General Public License, version 3.
@@ -22,25 +22,99 @@ int ctdl_require_ldap_version = 3;
 #include "citadel_ldap.h"
 #include "ctdl_module.h"
 #include "user_ops.h"
+#include "internet_addressing.h"
+#include "config.h"
 
 #ifdef HAVE_LDAP
-#define LDAP_DEPRECATED 1      /* Suppress libldap's warning that we are using deprecated API calls */
+#define LDAP_DEPRECATED 1      // Suppress libldap's warning that we are using deprecated API calls
 #include <ldap.h>
 
 
+/*
+ * Utility function, supply a search result and get back the fullname (display name, common name, etc) from the first result
+ */
+void derive_fullname_from_ldap_result(char *fullname, int fullname_size, LDAP *ldserver, LDAPMessage *search_result)
+{
+       char **values;
+
+       if (fullname == NULL) return;
+
+       if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) {
+               values = ldap_get_values(ldserver, search_result, "displayName");
+               if (values) {
+                       if (values[0]) {
+                               if (fullname) safestrncpy(fullname, values[0], fullname_size);
+                               syslog(LOG_DEBUG, "ldap: displayName = %s", values[0]);
+                       }
+                       ldap_value_free(values);
+               }
+       }
+       else {
+               values = ldap_get_values(ldserver, search_result, "cn");
+               if (values) {
+                       if (values[0]) {
+                               if (fullname) safestrncpy(fullname, values[0], fullname_size);
+                               syslog(LOG_DEBUG, "ldap: cn = %s", values[0]);
+                       }
+                       ldap_value_free(values);
+               }
+       }
+}
+
 
 /*
- * This function is a replacement for all calls to ldap_init() in this file.
- * It fills in the required fields with those from the server's global config.
+ * Utility function, supply a search result and get back the uid from the first result
  */
-LDAP *ctdl_ldap_init(void) {
-       return ldap_init(config.c_ldap_host, config.c_ldap_port);
+uid_t derive_uid_from_ldap(LDAP *ldserver, LDAPMessage *entry)
+{
+       char **values;
+       uid_t uid = (-1);
+
+       if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) {
+               values = ldap_get_values(ldserver, entry, "objectGUID");        // AD schema: uid hashed from objectGUID
+               if (values) {
+                       if (values[0]) {
+                               uid = abs(HashLittle(values[0], strlen(values[0])));
+                       }
+                       ldap_value_free(values);
+               }
+       }
+       else {
+               values = ldap_get_values(ldserver, entry, "uidNumber");         // POSIX schema: uid = uidNumber
+               if (values) {
+                       if (values[0]) {
+                               uid = atoi(values[0]);
+                       }
+                       ldap_value_free(values);
+               }
+       }
+
+       return(uid);
 }
 
 
+/*
+ * Wrapper function for ldap_initialize() that consistently fills in the correct fields
+ */
+int ctdl_ldap_initialize(LDAP **ld) {
+
+       char server_url[256];
+       int ret;
+
+       snprintf(server_url, sizeof server_url, "ldap://%s:%d", CtdlGetConfigStr("c_ldap_host"), CtdlGetConfigInt("c_ldap_port"));
+       ret = ldap_initialize(ld, server_url);
+       if (ret != LDAP_SUCCESS) {
+               syslog(LOG_ERR, "ldap: could not connect to %s : %m", server_url);
+               *ld = NULL;
+               return(errno);
+       }
+
+       return(ret);
+}
+
 
-/* 
- * Look up a username in the LDAP directory to see if it's valid for logging in.
+/*
+ * Look up a user in the directory to see if this is an account that can be authenticated
  */
 int CtdlTryUserLDAP(char *username,
                char *found_dn, int found_dn_size,
@@ -53,49 +127,44 @@ int CtdlTryUserLDAP(char *username,
        LDAPMessage *entry = NULL;
        char searchstring[1024];
        struct timeval tv;
-       char **values;
        char *user_dn = NULL;
 
        if (fullname) safestrncpy(fullname, username, fullname_size);
 
-       ldserver = ctdl_ldap_init();
-       if (ldserver == NULL) {
-               syslog(LOG_ALERT, "LDAP: Could not connect to %s:%d : %s",
-                       config.c_ldap_host, config.c_ldap_port,
-                       strerror(errno)
-               );
+       if (ctdl_ldap_initialize(&ldserver) != LDAP_SUCCESS) {
                return(errno);
        }
 
        ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version);
        ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF);
 
-       striplt(config.c_ldap_bind_dn);
-       striplt(config.c_ldap_bind_pw);
-       syslog(LOG_DEBUG, "LDAP bind DN: %s", config.c_ldap_bind_dn);
+       striplt(CtdlGetConfigStr("c_ldap_bind_dn"));
+       striplt(CtdlGetConfigStr("c_ldap_bind_pw"));
+       syslog(LOG_DEBUG, "ldap: bind DN: %s", CtdlGetConfigStr("c_ldap_bind_dn"));
        i = ldap_simple_bind_s(ldserver,
-               (!IsEmptyStr(config.c_ldap_bind_dn) ? config.c_ldap_bind_dn : NULL),
-               (!IsEmptyStr(config.c_ldap_bind_pw) ? config.c_ldap_bind_pw : NULL)
+               (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_dn")) ? CtdlGetConfigStr("c_ldap_bind_dn") : NULL),
+               (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_pw")) ? CtdlGetConfigStr("c_ldap_bind_pw") : NULL)
        );
        if (i != LDAP_SUCCESS) {
-               syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i);
+               syslog(LOG_ERR, "ldap: Cannot bind: %s (%d)", ldap_err2string(i), i);
                return(i);
        }
 
        tv.tv_sec = 10;
        tv.tv_usec = 0;
 
-       if (config.c_auth_mode == AUTHMODE_LDAP_AD) {
+       if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) {
                snprintf(searchstring, sizeof(searchstring), "(sAMAccountName=%s)", username);
        }
        else {
-               snprintf(searchstring, sizeof(searchstring), "(&(objectclass=posixAccount)(uid=%s))", username);
+               snprintf(searchstring, sizeof(searchstring), "(&(objectclass=posixAccount)(cn=%s))", username);
+               // snprintf(searchstring, sizeof(searchstring), "(&(objectclass=posixAccount)(uid=%s))", username);
        }
 
-       syslog(LOG_DEBUG, "LDAP search: %s", searchstring);
+       syslog(LOG_DEBUG, "ldap: search: %s", searchstring);
        (void) ldap_search_ext_s(
                ldserver,                                       /* ld                           */
-               config.c_ldap_base_dn,                          /* base                         */
+               CtdlGetConfigStr("c_ldap_base_dn"),             /* base                         */
                LDAP_SCOPE_SUBTREE,                             /* scope                        */
                searchstring,                                   /* filter                       */
                NULL,                                           /* attrs (all attributes)       */
@@ -111,7 +180,7 @@ int CtdlTryUserLDAP(char *username,
         * the search succeeds.  Instead, we check to see whether search_result is still NULL.
         */
        if (search_result == NULL) {
-               syslog(LOG_DEBUG, "LDAP search: zero results were returned");
+               syslog(LOG_DEBUG, "ldap: zero search results were returned");
                ldap_unbind(ldserver);
                return(2);
        }
@@ -124,55 +193,11 @@ int CtdlTryUserLDAP(char *username,
 
                user_dn = ldap_get_dn(ldserver, entry);
                if (user_dn) {
-                       syslog(LOG_DEBUG, "dn = %s", user_dn);
-               }
-
-               if (config.c_auth_mode == AUTHMODE_LDAP_AD) {
-                       values = ldap_get_values(ldserver, search_result, "displayName");
-                       if (values) {
-                               if (values[0]) {
-                                       if (fullname) safestrncpy(fullname, values[0], fullname_size);
-                                       syslog(LOG_DEBUG, "displayName = %s", values[0]);
-                               }
-                               ldap_value_free(values);
-                       }
-               }
-               else {
-                       values = ldap_get_values(ldserver, search_result, "cn");
-                       if (values) {
-                               if (values[0]) {
-                                       if (fullname) safestrncpy(fullname, values[0], fullname_size);
-                                       syslog(LOG_DEBUG, "cn = %s", values[0]);
-                               }
-                               ldap_value_free(values);
-                       }
-               }
-
-               if (config.c_auth_mode == AUTHMODE_LDAP_AD) {
-                       values = ldap_get_values(ldserver, search_result, "objectGUID");
-                       if (values) {
-                               if (values[0]) {
-                                       if (uid != NULL) {
-                                               *uid = abs(HashLittle(values[0], strlen(values[0])));
-                                               syslog(LOG_DEBUG, "uid hashed from objectGUID = %d", *uid);
-                                       }
-                               }
-                               ldap_value_free(values);
-                       }
-               }
-               else {
-                       values = ldap_get_values(ldserver, search_result, "uidNumber");
-                       if (values) {
-                               if (values[0]) {
-                                       syslog(LOG_DEBUG, "uidNumber = %s", values[0]);
-                                       if (uid != NULL) {
-                                               *uid = atoi(values[0]);
-                                       }
-                               }
-                               ldap_value_free(values);
-                       }
+                       syslog(LOG_DEBUG, "ldap: dn = %s", user_dn);
                }
 
+               derive_fullname_from_ldap_result(fullname, fullname_size, ldserver, search_result);
+               *uid = derive_uid_from_ldap(ldserver, search_result);
        }
 
        /* free the results */
@@ -182,7 +207,7 @@ int CtdlTryUserLDAP(char *username,
        ldap_unbind(ldserver);
 
        if (!user_dn) {
-               syslog(LOG_DEBUG, "No such user was found.");
+               syslog(LOG_DEBUG, "ldap: No such user was found.");
                return(4);
        }
 
@@ -198,20 +223,20 @@ int CtdlTryPasswordLDAP(char *user_dn, const char *password)
        int i = (-1);
 
        if (IsEmptyStr(password)) {
-               syslog(LOG_DEBUG, "LDAP: empty passwords are not permitted");
+               syslog(LOG_DEBUG, "ldap: empty passwords are not permitted");
                return(1);
        }
 
-       syslog(LOG_DEBUG, "LDAP: trying to bind as %s", user_dn);
-       ldserver = ctdl_ldap_init();
-       if (ldserver) {
+       syslog(LOG_DEBUG, "ldap: trying to bind as %s", user_dn);
+       i = ctdl_ldap_initialize(&ldserver);
+       if (i == LDAP_SUCCESS) {
                ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version);
                i = ldap_simple_bind_s(ldserver, user_dn, password);
                if (i == LDAP_SUCCESS) {
-                       syslog(LOG_DEBUG, "LDAP: bind succeeded");
+                       syslog(LOG_DEBUG, "ldap: bind succeeded");
                }
                else {
-                       syslog(LOG_DEBUG, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i);
+                       syslog(LOG_DEBUG, "ldap: Cannot bind: %s (%d)", ldap_err2string(i), i);
                }
                ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF);
                ldap_unbind(ldserver);
@@ -224,16 +249,18 @@ int CtdlTryPasswordLDAP(char *user_dn, const char *password)
        return(1);
 }
 
+
 //return !0 iff property changed.
 int vcard_set_props_iff_different(struct vCard *v,char *propname,int numvals, char **vals) {
        int i;
-       char *oldval;
+       char *oldval = "";
        for(i=0;i<numvals;i++) {
          oldval = vcard_get_prop(v,propname,0,i,0);
          if (oldval == NULL) break;
          if (strcmp(vals[i],oldval)) break;
        }
        if (i!=numvals) {
+               syslog(LOG_DEBUG, "ldap: vcard property %s, element %d of %d changed from %s to %s\n", propname, i, numvals, oldval, vals[i]);
                for(i=0;i<numvals;i++) vcard_set_prop(v,propname,vals[i],(i==0) ? 0 : 1);
                return 1;
        }
@@ -248,7 +275,7 @@ int vcard_set_one_prop_iff_different(struct vCard *v,char *propname, char *newfm
        int changed_something;
        va_start(args,newfmt);
        if (-1==vasprintf(&newvalue,newfmt,args)) {
-               syslog(LOG_ALERT, "Out of memory!\n");
+               syslog(LOG_ERR, "ldap: out of memory!");
                return 0;
        }
        changed_something = vcard_set_props_iff_different(v,propname,1,&newvalue);
@@ -257,6 +284,7 @@ int vcard_set_one_prop_iff_different(struct vCard *v,char *propname, char *newfm
        return changed_something;
 }
 
+
 /*
  * Learn LDAP attributes and stuff them into the vCard.
  * Returns nonzero if we changed anything.
@@ -295,54 +323,49 @@ int Ctdl_LDAP_to_vCard(char *ldap_dn, struct vCard *v)
 
        if (!ldap_dn) return(0);
        if (!v) return(0);
-       ldserver = ctdl_ldap_init();
-       if (ldserver == NULL) {
-               syslog(LOG_ALERT, "LDAP: Could not connect to %s:%d : %s",
-                       config.c_ldap_host, config.c_ldap_port,
-                       strerror(errno)
-               );
+
+       if (ctdl_ldap_initialize(&ldserver) != LDAP_SUCCESS) {
                return(0);
        }
 
        ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version);
        ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF);
 
-       striplt(config.c_ldap_bind_dn);
-       striplt(config.c_ldap_bind_pw);
-       syslog(LOG_DEBUG, "LDAP bind DN: %s", config.c_ldap_bind_dn);
+       striplt(CtdlGetConfigStr("c_ldap_bind_dn"));
+       striplt(CtdlGetConfigStr("c_ldap_bind_pw"));
+       syslog(LOG_DEBUG, "ldap: bind DN: %s", CtdlGetConfigStr("c_ldap_bind_dn"));
        i = ldap_simple_bind_s(ldserver,
-               (!IsEmptyStr(config.c_ldap_bind_dn) ? config.c_ldap_bind_dn : NULL),
-               (!IsEmptyStr(config.c_ldap_bind_pw) ? config.c_ldap_bind_pw : NULL)
+               (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_dn")) ? CtdlGetConfigStr("c_ldap_bind_dn") : NULL),
+               (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_pw")) ? CtdlGetConfigStr("c_ldap_bind_pw") : NULL)
        );
        if (i != LDAP_SUCCESS) {
-               syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i);
+               syslog(LOG_ERR, "ldap: Cannot bind: %s (%d)", ldap_err2string(i), i);
                return(0);
        }
 
        tv.tv_sec = 10;
        tv.tv_usec = 0;
 
-       syslog(LOG_DEBUG, "LDAP search: %s", ldap_dn);
+       syslog(LOG_DEBUG, "ldap: search: %s", ldap_dn);
        (void) ldap_search_ext_s(
-               ldserver,                               /* ld                           */
-               ldap_dn,                                /* base                         */
-               LDAP_SCOPE_SUBTREE,             /* scope                        */
-               NULL,                                   /* filter                       */
-               attrs,                                  /* attrs (all attributes)       */
-               0,                                              /* attrsonly (attrs + values)   */
-               NULL,                                   /* serverctrls (none)           */
-               NULL,                                   /* clientctrls (none)           */
-               &tv,                                    /* timeout                      */
-               1,                                              /* sizelimit (1 result max)     */
-               &search_result                  /* res                          */
+               ldserver,                               // ld
+               ldap_dn,                                // base
+               LDAP_SCOPE_SUBTREE,                     // scope
+               NULL,                                   // filter
+               attrs,                                  // attrs (all attributes)
+               0,                                      // attrsonly (attrs + values)
+               NULL,                                   // serverctrls (none)
+               NULL,                                   // clientctrls (none)
+               &tv,                                    // timeout
+               1,                                      // sizelimit (1 result max)
+               &search_result                          // res
        );
        
        /* Ignore the return value of ldap_search_ext_s().  Sometimes it returns an error even when
         * the search succeeds.  Instead, we check to see whether search_result is still NULL.
         */
-        
        if (search_result == NULL) {
-               syslog(LOG_DEBUG, "LDAP search: zero results were returned");
+               syslog(LOG_DEBUG, "ldap: zero search results were returned");
                ldap_unbind(ldserver);
                return(0);
        }
@@ -350,10 +373,9 @@ int Ctdl_LDAP_to_vCard(char *ldap_dn, struct vCard *v)
        /* At this point we've got at least one result from our query.  If there are multiple
         * results, we still only look at the first one.
         */
-
        entry = ldap_first_entry(ldserver, search_result);
        if (entry) {
-               syslog(LOG_DEBUG, "LDAP search, got user details for vcard.");
+               syslog(LOG_DEBUG, "ldap: search got user details for vcard.");
                givenName=ldap_get_values(ldserver, search_result, "givenName");
                sn=ldap_get_values(ldserver, search_result, "sn");
                cn=ldap_get_values(ldserver, search_result, "cn");
@@ -393,7 +415,7 @@ int Ctdl_LDAP_to_vCard(char *ldap_dn, struct vCard *v)
                if (mail) {
                        changed_something |= vcard_set_props_iff_different(v,"email;internet",ldap_count_values(mail),mail);
                }
-               if (uuid) changed_something |= vcard_set_one_prop_iff_different(v,"uid","%s",uuid[0]);
+               if (uuid) changed_something |= vcard_set_one_prop_iff_different(v,"X-uuid","%s",uuid[0]);
                if (o) changed_something |= vcard_set_one_prop_iff_different(v,"org","%s",o[0]);
                if (cn) changed_something |= vcard_set_one_prop_iff_different(v,"fn","%s",cn[0]);
                if (title) changed_something |= vcard_set_one_prop_iff_different(v,"title","%s",title[0]);
@@ -426,8 +448,209 @@ int Ctdl_LDAP_to_vCard(char *ldap_dn, struct vCard *v)
 
        /* unbind so we can go back in as the authenticating user */
        ldap_unbind(ldserver);
-       
        return(changed_something);      /* tell the caller whether we made any changes */
 }
 
+
+/*
+ * Extract a user's Internet email addresses from LDAP.
+ * Returns zero if we got a valid set of addresses; nonzero for error.
+ */
+int extract_email_addresses_from_ldap(char *ldap_dn, char *emailaddrs)
+{
+       LDAP *ldserver = NULL;
+       int i;
+       struct timeval tv;
+       LDAPMessage *search_result = NULL;
+       LDAPMessage *entry = NULL;
+       char **mail;
+       char *attrs[] = { "*","+",NULL};
+
+       if (!ldap_dn) return(1);
+       if (!emailaddrs) return(1);
+
+       if (ctdl_ldap_initialize(&ldserver) != LDAP_SUCCESS) {
+               return(2);
+       }
+
+       ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version);
+       ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF);
+
+       striplt(CtdlGetConfigStr("c_ldap_bind_dn"));
+       striplt(CtdlGetConfigStr("c_ldap_bind_pw"));
+       syslog(LOG_DEBUG, "ldap: bind DN: %s", CtdlGetConfigStr("c_ldap_bind_dn"));
+       i = ldap_simple_bind_s(ldserver,
+               (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_dn")) ? CtdlGetConfigStr("c_ldap_bind_dn") : NULL),
+               (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_pw")) ? CtdlGetConfigStr("c_ldap_bind_pw") : NULL)
+       );
+       if (i != LDAP_SUCCESS) {
+               syslog(LOG_ERR, "ldap: Cannot bind: %s (%d)", ldap_err2string(i), i);
+               return(3);
+       }
+
+       tv.tv_sec = 10;
+       tv.tv_usec = 0;
+
+       syslog(LOG_DEBUG, "ldap: search: %s", ldap_dn);
+       (void) ldap_search_ext_s(
+               ldserver,                               // ld
+               ldap_dn,                                // base
+               LDAP_SCOPE_SUBTREE,                     // scope
+               NULL,                                   // filter
+               attrs,                                  // attrs (all attributes)
+               0,                                      // attrsonly (attrs + values)
+               NULL,                                   // serverctrls (none)
+               NULL,                                   // clientctrls (none)
+               &tv,                                    // timeout
+               1,                                      // sizelimit (1 result max)
+               &search_result                          // res
+       );
+       
+       /* Ignore the return value of ldap_search_ext_s().  Sometimes it returns an error even when
+        * the search succeeds.  Instead, we check to see whether search_result is still NULL.
+        */
+       if (search_result == NULL) {
+               syslog(LOG_DEBUG, "ldap: zero search results were returned");
+               ldap_unbind(ldserver);
+               return(4);
+       }
+
+       /* At this point we've got at least one result from our query.  If there are multiple
+        * results, we still only look at the first one.
+        */
+       emailaddrs[0] = 0;      /* clear out any previous results */
+       entry = ldap_first_entry(ldserver, search_result);
+       if (entry) {
+               syslog(LOG_DEBUG, "ldap: search got user details");
+               mail = ldap_get_values(ldserver, search_result, "mail");
+
+               if (mail) {
+                       int q;
+                       for (q=0; q<ldap_count_values(mail); ++q) {
+                               if (IsDirectory(mail[q], 0)) {
+                                       if ((strlen(emailaddrs) + strlen(mail[q]) + 2) > 512) {
+                                               syslog(LOG_ERR, "ldap: can't fit all email addresses into user record");
+                                       }
+                                       else {
+                                               if (!IsEmptyStr(emailaddrs)) {
+                                                       strcat(emailaddrs, "|");
+                                               }
+                                               strcat(emailaddrs, mail[q]);
+                                       }
+                               }
+                       }
+               }
+       }
+
+       /* free the results */
+       ldap_msgfree(search_result);
+
+       /* unbind so we can go back in as the authenticating user */
+       ldap_unbind(ldserver);
+       return(0);
+}
+
+
+/*
+ * Scan LDAP for users and populate Citadel's user database with everyone
+ */
+void CtdlSynchronizeUsersFromLDAP(void)
+{
+       LDAP *ldserver = NULL;
+       int i;
+       LDAPMessage *search_result = NULL;
+       LDAPMessage *entry = NULL;
+       char *user_dn = NULL;
+       char searchstring[1024];
+       struct timeval tv;
+
+       if ((CtdlGetConfigInt("c_auth_mode") != AUTHMODE_LDAP) && (CtdlGetConfigInt("c_auth_mode") != AUTHMODE_LDAP_AD)) {
+               return;         // not running LDAP
+       }
+
+       syslog(LOG_INFO, "ldap: synchronizing Citadel user database from LDAP");
+
+       if (ctdl_ldap_initialize(&ldserver) != LDAP_SUCCESS) {
+               return;
+       }
+
+       ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version);
+       ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF);
+
+       striplt(CtdlGetConfigStr("c_ldap_bind_dn"));
+       striplt(CtdlGetConfigStr("c_ldap_bind_pw"));
+       syslog(LOG_DEBUG, "ldap: bind DN: %s", CtdlGetConfigStr("c_ldap_bind_dn"));
+       i = ldap_simple_bind_s(ldserver,
+               (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_dn")) ? CtdlGetConfigStr("c_ldap_bind_dn") : NULL),
+               (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_pw")) ? CtdlGetConfigStr("c_ldap_bind_pw") : NULL)
+       );
+       if (i != LDAP_SUCCESS) {
+               syslog(LOG_ERR, "ldap: Cannot bind: %s (%d)", ldap_err2string(i), i);
+               return;
+       }
+
+       tv.tv_sec = 10;
+       tv.tv_usec = 0;
+
+       if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) {
+                       snprintf(searchstring, sizeof(searchstring), "(&(objectClass=user)(objectClass=person)(!(objectClass=computer)))");
+       } else {
+                       snprintf(searchstring, sizeof(searchstring), "(objectClass=inetOrgPerson)");
+       }
+
+       syslog(LOG_DEBUG, "ldap: search: %s", searchstring);
+       (void) ldap_search_ext_s(
+               ldserver,                                       // ld
+               CtdlGetConfigStr("c_ldap_base_dn"),             // base
+               LDAP_SCOPE_SUBTREE,                             // scope
+               searchstring,                                   // filter
+               NULL,                                           // attrs (all attributes)
+               0,                                              // attrsonly (attrs + values)
+               NULL,                                           // serverctrls (none)
+               NULL,                                           // clientctrls (none)
+               &tv,                                            // timeout
+               INT_MAX,                                        // sizelimit (max)
+               &search_result                                  // result
+       );
+
+       /* Ignore the return value of ldap_search_ext_s().  Sometimes it returns an error even when
+        * the search succeeds.  Instead, we check to see whether search_result is still NULL.
+        */
+       if (search_result == NULL) {
+               syslog(LOG_DEBUG, "ldap: zero search results were returned");
+               ldap_unbind(ldserver);
+               return;
+       }
+
+       syslog(LOG_DEBUG, "ldap: %d entries returned", ldap_count_entries(ldserver, search_result));
+       entry = ldap_first_entry(ldserver, search_result);
+       while (entry) {
+
+               user_dn = ldap_get_dn(ldserver, entry);
+               if (user_dn) {
+                       syslog(LOG_DEBUG, "ldap: found %s", user_dn);
+
+                       int fullname_size = 256;
+                       char fullname[256] = { 0 } ;
+                       uid_t uid = (-1);
+
+                       derive_fullname_from_ldap_result(fullname, fullname_size, ldserver, entry);
+                       uid = derive_uid_from_ldap(ldserver, entry);
+                       syslog(LOG_DEBUG, "\033[33mldap: display name: <%s> , uid = <%d>\033[0m", fullname, uid);
+
+                       // FIXME now create or update the user
+
+
+               }
+
+               entry = ldap_next_entry(ldserver, entry);
+       }
+
+       /* free the results */
+       ldap_msgfree(search_result);
+
+       /* unbind so we can go back in as the authenticating user */
+       ldap_unbind(ldserver);
+}
+
 #endif /* HAVE_LDAP */