X-Git-Url: https://code.citadel.org/?p=citadel.git;a=blobdiff_plain;f=citadel%2Fldap.c;h=73e45ba23c2a777ee6072fe155b6a482c207edee;hp=f7f415a8affe0a3ddbcb7085a1082b2db45f00c9;hb=8996a310a8255f702e139f09dbb7fae697ba7841;hpb=7ae9feb654f41173f99e96ba617d018e990da80c diff --git a/citadel/ldap.c b/citadel/ldap.c index f7f415a8a..73e45ba23 100644 --- a/citadel/ldap.c +++ b/citadel/ldap.c @@ -2,7 +2,7 @@ * These functions implement the portions of AUTHMODE_LDAP and AUTHMODE_LDAP_AD which * actually speak to the LDAP server. * - * Copyright (c) 2011-2014 by the citadel.org development team. + * Copyright (c) 2011-2017 by the citadel.org development team. * * This program is open source software; you can redistribute it and/or modify * it under the terms of the GNU General Public License, version 3. @@ -22,12 +22,76 @@ int ctdl_require_ldap_version = 3; #include "citadel_ldap.h" #include "ctdl_module.h" #include "user_ops.h" +#include "internet_addressing.h" +#include "config.h" #ifdef HAVE_LDAP -#define LDAP_DEPRECATED 1 /* Suppress libldap's warning that we are using deprecated API calls */ +#define LDAP_DEPRECATED 1 // Suppress libldap's warning that we are using deprecated API calls #include +/* + * Utility function, supply a search result and get back the fullname (display name, common name, etc) from the first result + */ +void derive_fullname_from_ldap_result(char *fullname, int fullname_size, LDAP *ldserver, LDAPMessage *search_result) +{ + char **values; + + if (fullname == NULL) return; + + if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) { + values = ldap_get_values(ldserver, search_result, "displayName"); + if (values) { + if (values[0]) { + if (fullname) safestrncpy(fullname, values[0], fullname_size); + syslog(LOG_DEBUG, "ldap: displayName = %s", values[0]); + } + ldap_value_free(values); + } + } + else { + values = ldap_get_values(ldserver, search_result, "cn"); + if (values) { + if (values[0]) { + if (fullname) safestrncpy(fullname, values[0], fullname_size); + syslog(LOG_DEBUG, "ldap: cn = %s", values[0]); + } + ldap_value_free(values); + } + } +} + + +/* + * Utility function, supply a search result and get back the uid from the first result + */ +uid_t derive_uid_from_ldap(LDAP *ldserver, LDAPMessage *entry) +{ + char **values; + uid_t uid = (-1); + + if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) { + values = ldap_get_values(ldserver, entry, "objectGUID"); // AD schema: uid hashed from objectGUID + if (values) { + if (values[0]) { + uid = abs(HashLittle(values[0], strlen(values[0]))); + } + ldap_value_free(values); + } + } + else { + values = ldap_get_values(ldserver, entry, "uidNumber"); // POSIX schema: uid = uidNumber + if (values) { + if (values[0]) { + uid = atoi(values[0]); + } + ldap_value_free(values); + } + } + + return(uid); +} + /* * Wrapper function for ldap_initialize() that consistently fills in the correct fields @@ -37,13 +101,10 @@ int ctdl_ldap_initialize(LDAP **ld) { char server_url[256]; int ret; - snprintf(server_url, sizeof server_url, "ldap://%s:%d", config.c_ldap_host, config.c_ldap_port); + snprintf(server_url, sizeof server_url, "ldap://%s:%d", CtdlGetConfigStr("c_ldap_host"), CtdlGetConfigInt("c_ldap_port")); ret = ldap_initialize(ld, server_url); if (ret != LDAP_SUCCESS) { - syslog(LOG_ALERT, "LDAP: Could not connect to %s : %s", - server_url, - strerror(errno) - ); + syslog(LOG_ERR, "ldap: could not connect to %s : %m", server_url); *ld = NULL; return(errno); } @@ -52,6 +113,33 @@ int ctdl_ldap_initialize(LDAP **ld) { } +/* + * Bind to the LDAP server and return a working handle + */ +LDAP *ctdl_ldap_bind(void) { + LDAP *ldserver = NULL; + int i; + + if (ctdl_ldap_initialize(&ldserver) != LDAP_SUCCESS) { + return(NULL); + } + + ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); + ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); + + striplt(CtdlGetConfigStr("c_ldap_bind_dn")); + striplt(CtdlGetConfigStr("c_ldap_bind_pw")); + i = ldap_simple_bind_s(ldserver, + (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_dn")) ? CtdlGetConfigStr("c_ldap_bind_dn") : NULL), + (!IsEmptyStr(CtdlGetConfigStr("c_ldap_bind_pw")) ? CtdlGetConfigStr("c_ldap_bind_pw") : NULL) + ); + if (i != LDAP_SUCCESS) { + syslog(LOG_ERR, "ldap: Cannot bind: %s (%d)", ldap_err2string(i), i); + return(NULL); + } + + return(ldserver); +} /* @@ -60,58 +148,34 @@ int ctdl_ldap_initialize(LDAP **ld) { int CtdlTryUserLDAP(char *username, char *found_dn, int found_dn_size, char *fullname, int fullname_size, - uid_t *uid, int lookup_based_on_username) + uid_t *uid) { LDAP *ldserver = NULL; - int i; LDAPMessage *search_result = NULL; LDAPMessage *entry = NULL; char searchstring[1024]; struct timeval tv; - char **values; char *user_dn = NULL; - if (fullname) safestrncpy(fullname, username, fullname_size); - - if (ctdl_ldap_initialize(&ldserver) != LDAP_SUCCESS) { - return(errno); - } - - ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); - ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); - - striplt(config.c_ldap_bind_dn); - striplt(config.c_ldap_bind_pw); - syslog(LOG_DEBUG, "LDAP bind DN: %s", config.c_ldap_bind_dn); - i = ldap_simple_bind_s(ldserver, - (!IsEmptyStr(config.c_ldap_bind_dn) ? config.c_ldap_bind_dn : NULL), - (!IsEmptyStr(config.c_ldap_bind_pw) ? config.c_ldap_bind_pw : NULL) - ); - if (i != LDAP_SUCCESS) { - syslog(LOG_ALERT, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); - return(i); - } + ldserver = ctdl_ldap_bind(); + if (!ldserver) return(-1); + if (fullname) safestrncpy(fullname, username, fullname_size); tv.tv_sec = 10; tv.tv_usec = 0; - if (config.c_auth_mode == AUTHMODE_LDAP_AD) { - if (lookup_based_on_username != 0) - snprintf(searchstring, sizeof(searchstring), "(displayName=%s)",username); - else - snprintf(searchstring, sizeof(searchstring), "(sAMAccountName=%s)", username); + if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) { + snprintf(searchstring, sizeof(searchstring), "(sAMAccountName=%s)", username); } else { - if (lookup_based_on_username != 0) - snprintf(searchstring, sizeof(searchstring), "(cn=%s)",username); - else - snprintf(searchstring, sizeof(searchstring), "(&(objectclass=posixAccount)(uid=%s))", username); + snprintf(searchstring, sizeof(searchstring), "(&(objectclass=posixAccount)(cn=%s))", username); + // snprintf(searchstring, sizeof(searchstring), "(&(objectclass=posixAccount)(uid=%s))", username); } - syslog(LOG_DEBUG, "LDAP search: %s", searchstring); + syslog(LOG_DEBUG, "ldap: search: %s", searchstring); (void) ldap_search_ext_s( ldserver, /* ld */ - config.c_ldap_base_dn, /* base */ + CtdlGetConfigStr("c_ldap_base_dn"), /* base */ LDAP_SCOPE_SUBTREE, /* scope */ searchstring, /* filter */ NULL, /* attrs (all attributes) */ @@ -127,7 +191,7 @@ int CtdlTryUserLDAP(char *username, * the search succeeds. Instead, we check to see whether search_result is still NULL. */ if (search_result == NULL) { - syslog(LOG_DEBUG, "LDAP search: zero results were returned"); + syslog(LOG_DEBUG, "ldap: zero search results were returned"); ldap_unbind(ldserver); return(2); } @@ -140,57 +204,11 @@ int CtdlTryUserLDAP(char *username, user_dn = ldap_get_dn(ldserver, entry); if (user_dn) { - syslog(LOG_DEBUG, "dn = %s", user_dn); - } - - if (config.c_auth_mode == AUTHMODE_LDAP_AD) { - values = ldap_get_values(ldserver, search_result, "displayName"); - if (values) { - if (values[0]) { - if (fullname) safestrncpy(fullname, values[0], fullname_size); - syslog(LOG_DEBUG, "displayName = %s", values[0]); - } - ldap_value_free(values); - } - } - else { - values = ldap_get_values(ldserver, search_result, "cn"); - if (values) { - if (values[0]) { - if (fullname) safestrncpy(fullname, values[0], fullname_size); - syslog(LOG_DEBUG, "cn = %s", values[0]); - } - ldap_value_free(values); - } - } - /* If we know the username is the CN/displayName, we already set the uid*/ - if (lookup_based_on_username==0) { - if (config.c_auth_mode == AUTHMODE_LDAP_AD) { - values = ldap_get_values(ldserver, search_result, "objectGUID"); - if (values) { - if (values[0]) { - if (uid != NULL) { - *uid = abs(HashLittle(values[0], strlen(values[0]))); - syslog(LOG_DEBUG, "uid hashed from objectGUID = %d", *uid); - } - } - ldap_value_free(values); - } - } - else { - values = ldap_get_values(ldserver, search_result, "uidNumber"); - if (values) { - if (values[0]) { - syslog(LOG_DEBUG, "uidNumber = %s", values[0]); - if (uid != NULL) { - *uid = atoi(values[0]); - } - } - ldap_value_free(values); - } - } + syslog(LOG_DEBUG, "ldap: dn = %s", user_dn); } + derive_fullname_from_ldap_result(fullname, fullname_size, ldserver, search_result); + *uid = derive_uid_from_ldap(ldserver, search_result); } /* free the results */ @@ -200,7 +218,7 @@ int CtdlTryUserLDAP(char *username, ldap_unbind(ldserver); if (!user_dn) { - syslog(LOG_DEBUG, "No such user was found."); + syslog(LOG_DEBUG, "ldap: No such user was found."); return(4); } @@ -216,20 +234,20 @@ int CtdlTryPasswordLDAP(char *user_dn, const char *password) int i = (-1); if (IsEmptyStr(password)) { - syslog(LOG_DEBUG, "LDAP: empty passwords are not permitted"); + syslog(LOG_DEBUG, "ldap: empty passwords are not permitted"); return(1); } - syslog(LOG_DEBUG, "LDAP: trying to bind as %s", user_dn); + syslog(LOG_DEBUG, "ldap: trying to bind as %s", user_dn); i = ctdl_ldap_initialize(&ldserver); if (i == LDAP_SUCCESS) { ldap_set_option(ldserver, LDAP_OPT_PROTOCOL_VERSION, &ctdl_require_ldap_version); i = ldap_simple_bind_s(ldserver, user_dn, password); if (i == LDAP_SUCCESS) { - syslog(LOG_DEBUG, "LDAP: bind succeeded"); + syslog(LOG_DEBUG, "ldap: bind succeeded"); } else { - syslog(LOG_DEBUG, "LDAP: Cannot bind: %s (%d)", ldap_err2string(i), i); + syslog(LOG_DEBUG, "ldap: Cannot bind: %s (%d)", ldap_err2string(i), i); } ldap_set_option(ldserver, LDAP_OPT_REFERRALS, (void *)LDAP_OPT_OFF); ldap_unbind(ldserver); @@ -242,17 +260,18 @@ int CtdlTryPasswordLDAP(char *user_dn, const char *password) return(1); } + //return !0 iff property changed. int vcard_set_props_iff_different(struct vCard *v,char *propname,int numvals, char **vals) { int i; - char *oldval; + char *oldval = ""; for(i=0;i 512) { + syslog(LOG_ERR, "ldap: can't fit all email addresses into user record"); + } + else { + if (!IsEmptyStr(emailaddrs)) { + strcat(emailaddrs, "|"); + } + strcat(emailaddrs, mail[q]); + } + } + } + } + } + + /* free the results */ + ldap_msgfree(search_result); + + /* unbind so we can go back in as the authenticating user */ + ldap_unbind(ldserver); + return(0); +} + + +/* + * Scan LDAP for users and populate Citadel's user database with everyone + */ +void CtdlSynchronizeUsersFromLDAP(void) +{ + LDAP *ldserver = NULL; + LDAPMessage *search_result = NULL; + LDAPMessage *entry = NULL; + char *user_dn = NULL; + char searchstring[1024]; + struct timeval tv; + + if ((CtdlGetConfigInt("c_auth_mode") != AUTHMODE_LDAP) && (CtdlGetConfigInt("c_auth_mode") != AUTHMODE_LDAP_AD)) { + return; // not running LDAP + } + + syslog(LOG_INFO, "ldap: synchronizing Citadel user database from LDAP"); + + ldserver = ctdl_ldap_bind(); + if (!ldserver) return; + + tv.tv_sec = 10; + tv.tv_usec = 0; + + if (CtdlGetConfigInt("c_auth_mode") == AUTHMODE_LDAP_AD) { + snprintf(searchstring, sizeof(searchstring), "(&(objectClass=user)(objectClass=person)(!(objectClass=computer)))"); + } else { + snprintf(searchstring, sizeof(searchstring), "(objectClass=inetOrgPerson)"); + } + + syslog(LOG_DEBUG, "ldap: search: %s", searchstring); + (void) ldap_search_ext_s( + ldserver, // ld + CtdlGetConfigStr("c_ldap_base_dn"), // base + LDAP_SCOPE_SUBTREE, // scope + searchstring, // filter + NULL, // attrs (all attributes) + 0, // attrsonly (attrs + values) + NULL, // serverctrls (none) + NULL, // clientctrls (none) + &tv, // timeout + INT_MAX, // sizelimit (max) + &search_result // result + ); + + /* Ignore the return value of ldap_search_ext_s(). Sometimes it returns an error even when + * the search succeeds. Instead, we check to see whether search_result is still NULL. + */ + if (search_result == NULL) { + syslog(LOG_DEBUG, "ldap: zero search results were returned"); + ldap_unbind(ldserver); + return; + } + + syslog(LOG_DEBUG, "ldap: %d entries returned", ldap_count_entries(ldserver, search_result)); + entry = ldap_first_entry(ldserver, search_result); + while (entry) { + + user_dn = ldap_get_dn(ldserver, entry); + if (user_dn) { + syslog(LOG_DEBUG, "ldap: found %s", user_dn); + + int fullname_size = 256; + char fullname[256] = { 0 } ; + uid_t uid = (-1); + char new_emailaddrs[512] = { 0 } ; + + derive_fullname_from_ldap_result(fullname, fullname_size, ldserver, entry); + uid = derive_uid_from_ldap(ldserver, entry); + syslog(LOG_DEBUG, "ldap: display name: <%s> , uid = <%d>", fullname, uid); + + // now create or update the user + int found_user; + struct ctdluser usbuf; + + found_user = getuserbyuid(&usbuf, uid); + if (found_user != 0) { + create_user(fullname, CREATE_USER_DO_NOT_BECOME_USER, uid); + found_user = getuserbyuid(&usbuf, uid); + strcpy(fullname, usbuf.fullname); + } + + if (found_user == 0) { // user record exists + // now update the account email addresses if necessary + if (CtdlGetConfigInt("c_ldap_sync_email_addrs") > 0) { + if (extract_email_addresses_from_ldap(user_dn, new_emailaddrs) == 0) { + if (strcmp(usbuf.emailaddrs, new_emailaddrs)) { // update only if changed + CtdlSetEmailAddressesForUser(usbuf.fullname, new_emailaddrs); + } + } + } + } + ldap_memfree(user_dn); + } + + entry = ldap_next_entry(ldserver, entry); + } + + /* free the results */ + ldap_msgfree(search_result); + + /* unbind so we can go back in as the authenticating user */ + ldap_unbind(ldserver); +} + #endif /* HAVE_LDAP */