]> git.sur5r.net Git - openldap/blob - servers/slapd/passwd.c
0cd0ec74b8058dd23f4d9b9b5954ba6bb7185044
[openldap] / servers / slapd / passwd.c
1 /* passwd.c - password extended operation routines */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
4  *
5  * Copyright 1998-2005 The OpenLDAP Foundation.
6  * All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted only as authorized by the OpenLDAP
10  * Public License.
11  *
12  * A copy of this license is available in the file LICENSE in the
13  * top-level directory of the distribution or, alternatively, at
14  * <http://www.OpenLDAP.org/license.html>.
15  */
16
17 #include "portable.h"
18
19 #include <stdio.h>
20
21 #include <ac/krb.h>
22 #include <ac/socket.h>
23 #include <ac/string.h>
24 #include <ac/unistd.h>
25
26 #ifdef SLAPD_CRYPT
27 #include <ac/crypt.h>
28 #endif
29
30 #include "slap.h"
31
32 #include <lber_pvt.h>
33 #include <lutil.h>
34 #include <lutil_sha1.h>
35
36 static const char *defhash[] = {
37 #ifdef LUTIL_SHA1_BYTES
38         "{SSHA}",
39 #else
40         "{SMD5}",
41 #endif
42         NULL
43 };
44
45 int passwd_extop(
46         Operation *op,
47         SlapReply *rs )
48 {
49         struct berval id = {0, NULL}, hash, *rsp = NULL;
50         req_pwdexop_s *qpw = &op->oq_pwdexop;
51         req_extended_s qext = op->oq_extended;
52         Modifications *ml;
53         slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
54         slap_callback cb2 = { NULL, slap_replog_cb, NULL, NULL };
55         int i, nhash;
56         char **hashes;
57         int     rc;
58         BackendDB *op_be;
59
60         cb2.sc_next = &cb;
61
62         assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 );
63
64         if( op->o_dn.bv_len == 0 ) {
65                 Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n",
66                         op->o_log_prefix, 0, 0, 0, 0 );
67                 rs->sr_text = "only authenticated users may change passwords";
68                 return LDAP_STRONG_AUTH_REQUIRED;
69         }
70
71         qpw->rs_old.bv_len = 0;
72         qpw->rs_old.bv_val = NULL;
73         qpw->rs_new.bv_len = 0;
74         qpw->rs_new.bv_val = NULL;
75         qpw->rs_mods = NULL;
76         qpw->rs_modtail = NULL;
77
78         rs->sr_err = slap_passwd_parse( op->ore_reqdata, &id,
79                 &qpw->rs_old, &qpw->rs_new, &rs->sr_text );
80
81         if ( rs->sr_err == LDAP_SUCCESS && !BER_BVISEMPTY( &id ) ) {
82                 Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
83                         op->o_log_prefix, id.bv_val,
84                         qpw->rs_old.bv_val ? " old" : "",
85                         qpw->rs_new.bv_val ? " new" : "", 0 );
86         } else {
87                 Statslog( LDAP_DEBUG_STATS, "%s PASSMOD %s%s\n",
88                         op->o_log_prefix,
89                         qpw->rs_old.bv_val ? " old" : "",
90                         qpw->rs_new.bv_val ? " new" : "", 0, 0 );
91         }
92
93         if ( rs->sr_err != LDAP_SUCCESS ) {
94                 return rs->sr_err;
95         }
96
97         if ( !BER_BVISEMPTY( &id ) ) {
98                 rs->sr_err = dnPrettyNormal( NULL, &id, &op->o_req_dn,
99                                 &op->o_req_ndn, op->o_tmpmemctx );
100                 if ( rs->sr_err != LDAP_SUCCESS ) {
101                         rs->sr_text = "Invalid DN";
102                         rc = rs->sr_err;
103                         goto error_return;
104                 }
105                 op->o_bd = select_backend( &op->o_req_ndn, 0, 1 );
106
107         } else {
108                 ber_dupbv_x( &op->o_req_dn, &op->o_dn, op->o_tmpmemctx );
109                 ber_dupbv_x( &op->o_req_ndn, &op->o_ndn, op->o_tmpmemctx );
110                 ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
111                 op->o_bd = op->o_conn->c_authz_backend;
112                 ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
113         }
114
115         if( op->o_bd == NULL ) {
116                 if ( qpw->rs_old.bv_val != NULL ) {
117                         rs->sr_text = "unwilling to verify old password";
118                         rc = LDAP_UNWILLING_TO_PERFORM;
119                         goto error_return;
120                 }
121
122 #ifdef HAVE_CYRUS_SASL
123                 rc = slap_sasl_setpass( op, rs );
124 #else
125                 rs->sr_text = "no authz backend";
126                 rc = LDAP_OTHER;
127 #endif
128                 goto error_return;
129         }
130
131         if ( op->o_req_ndn.bv_len == 0 ) {
132                 rs->sr_text = "no password is associated with the Root DSE";
133                 rc = LDAP_UNWILLING_TO_PERFORM;
134                 goto error_return;
135         }
136
137         /* If we've got a glued backend, check the real backend */
138         op_be = op->o_bd;
139         if ( SLAP_GLUE_INSTANCE( op->o_bd )) {
140                 op->o_bd = select_backend( &op->o_req_ndn, 0, 0 );
141         }
142
143         if (backend_check_restrictions( op, rs,
144                         (struct berval *)&slap_EXOP_MODIFY_PASSWD ) != LDAP_SUCCESS) {
145                 rc = rs->sr_err;
146                 goto error_return;
147         }
148
149         /* check for referrals */
150         if ( backend_check_referrals( op, rs ) != LDAP_SUCCESS ) {
151                 rc = rs->sr_err;
152                 goto error_return;
153         }
154
155 #ifndef SLAPD_MULTIMASTER
156         /* This does not apply to multi-master case */
157         if(!( !SLAP_SHADOW( op->o_bd ) || be_isupdate( op ))) {
158                 /* we SHOULD return a referral in this case */
159                 BerVarray defref = op->o_bd->be_update_refs
160                         ? op->o_bd->be_update_refs : default_referral; 
161
162                 if( defref != NULL ) {
163                         rs->sr_ref = referral_rewrite( op->o_bd->be_update_refs,
164                                 NULL, NULL, LDAP_SCOPE_DEFAULT );
165                         if(rs->sr_ref) {
166                                 rs->sr_flags |= REP_REF_MUSTBEFREED;
167                         } else {
168                                 rs->sr_ref = defref;
169                         }
170                         rc = LDAP_REFERRAL;
171                         goto error_return;
172
173                 }
174
175                 rs->sr_text = "shadow context; no update referral";
176                 rc = LDAP_UNWILLING_TO_PERFORM;
177                 goto error_return;
178         }
179 #endif /* !SLAPD_MULTIMASTER */
180
181         /* generate a new password if none was provided */
182         if ( qpw->rs_new.bv_len == 0 ) {
183                 slap_passwd_generate( &qpw->rs_new );
184                 if ( qpw->rs_new.bv_len ) {
185                         rsp = slap_passwd_return( &qpw->rs_new );
186                 }
187         }
188         if ( qpw->rs_new.bv_len == 0 ) {
189                 rs->sr_text = "password generation failed";
190                 rc = LDAP_OTHER;
191                 goto error_return;
192         }
193
194         op->o_bd = op_be;
195
196         /* Give the backend a chance to handle this itself */
197         if ( op->o_bd->be_extended ) {
198                 rs->sr_err = op->o_bd->be_extended( op, rs );
199                 if ( rs->sr_err != LDAP_UNWILLING_TO_PERFORM &&
200                         rs->sr_err != SLAP_CB_CONTINUE ) {
201                         rc = rs->sr_err;
202                         goto error_return;
203                 }
204         }
205
206         /* The backend didn't handle it, so try it here */
207         if( op->o_bd && !op->o_bd->be_modify ) {
208                 rs->sr_text = "operation not supported for current user";
209                 rc = LDAP_UNWILLING_TO_PERFORM;
210                 goto error_return;
211         }
212
213         if ( qpw->rs_old.bv_val != NULL ) {
214                 Entry *e = NULL;
215
216                 rc = be_entry_get_rw( op, &op->o_req_ndn, NULL,
217                         slap_schema.si_ad_userPassword, 0, &e );
218                 if ( rc == LDAP_SUCCESS && e ) {
219                         Attribute *a = attr_find( e->e_attrs,
220                                 slap_schema.si_ad_userPassword );
221                         if ( a )
222                                 rc = slap_passwd_check( op, e, a, &qpw->rs_old, &rs->sr_text );
223                         else
224                                 rc = 1;
225                         be_entry_release_r( op, e );
226                         if ( rc == LDAP_SUCCESS )
227                                 goto old_good;
228                 }
229                 rs->sr_text = "unwilling to verify old password";
230                 rc = LDAP_UNWILLING_TO_PERFORM;
231                 goto error_return;
232         }
233
234 old_good:
235         ml = ch_malloc( sizeof(Modifications) );
236         if ( !qpw->rs_modtail ) qpw->rs_modtail = &ml->sml_next;
237
238         if ( default_passwd_hash ) {
239                 for ( nhash = 0; default_passwd_hash[nhash]; nhash++ );
240                 hashes = default_passwd_hash;
241         } else {
242                 nhash = 1;
243                 hashes = (char **)defhash;
244         }
245         ml->sml_values = ch_malloc( (nhash+1)*sizeof(struct berval) );
246         for ( i=0; hashes[i]; i++ ) {
247                 slap_passwd_hash_type( &qpw->rs_new, &hash, hashes[i], &rs->sr_text );
248                 if ( hash.bv_len == 0 ) {
249                         if ( !rs->sr_text ) {
250                                 rs->sr_text = "password hash failed";
251                         }
252                         break;
253                 }
254                 ml->sml_values[i] = hash;
255         }
256         ml->sml_values[i].bv_val = NULL;
257         ml->sml_nvalues = NULL;
258         ml->sml_desc = slap_schema.si_ad_userPassword;
259         ml->sml_op = LDAP_MOD_REPLACE;
260         ml->sml_flags = 0;
261         ml->sml_next = qpw->rs_mods;
262         qpw->rs_mods = ml;
263
264         if ( hashes[i] ) {
265                 rs->sr_err = LDAP_OTHER;
266
267         } else {
268                 slap_callback *sc = op->o_callback;
269
270                 op->o_tag = LDAP_REQ_MODIFY;
271                 op->o_callback = &cb2;
272                 op->orm_modlist = qpw->rs_mods;
273                 cb2.sc_private = qpw;   /* let Modify know this was pwdMod,
274                                          * if it cares... */
275
276                 rs->sr_err = op->o_bd->be_modify( op, rs );
277                 if ( rs->sr_err == LDAP_SUCCESS ) {
278                         rs->sr_rspdata = rsp;
279                 } else if ( rsp ) {
280                         ber_bvfree( rsp );
281                 }
282                 op->o_tag = LDAP_REQ_EXTENDED;
283                 op->o_callback = sc;
284         }
285         slap_mods_free( qpw->rs_mods, 1 );
286         if ( rsp ) {
287                 free( qpw->rs_new.bv_val );
288         }
289
290         rc = rs->sr_err;
291         op->oq_extended = qext;
292
293 error_return:;
294         if ( !BER_BVISNULL( &op->o_req_dn ) ) {
295                 op->o_tmpfree( op->o_req_dn.bv_val, op->o_tmpmemctx );
296                 BER_BVZERO( &op->o_req_dn );
297         }
298         if ( !BER_BVISNULL( &op->o_req_ndn ) ) {
299                 op->o_tmpfree( op->o_req_ndn.bv_val, op->o_tmpmemctx );
300                 BER_BVZERO( &op->o_req_ndn );
301         }
302
303         return rc;
304 }
305
306 int slap_passwd_parse( struct berval *reqdata,
307         struct berval *id,
308         struct berval *oldpass,
309         struct berval *newpass,
310         const char **text )
311 {
312         int rc = LDAP_SUCCESS;
313         ber_tag_t tag;
314         ber_len_t len = -1;
315         BerElementBuffer berbuf;
316         BerElement *ber = (BerElement *)&berbuf;
317
318         if( reqdata == NULL ) {
319                 return LDAP_SUCCESS;
320         }
321
322         if( reqdata->bv_len == 0 ) {
323                 *text = "empty request data field";
324                 return LDAP_PROTOCOL_ERROR;
325         }
326
327         /* ber_init2 uses reqdata directly, doesn't allocate new buffers */
328         ber_init2( ber, reqdata, 0 );
329
330         tag = ber_scanf( ber, "{" /*}*/ );
331
332         if( tag == LBER_ERROR ) {
333                 Debug( LDAP_DEBUG_TRACE,
334                         "slap_passwd_parse: decoding error\n", 0, 0, 0 );
335                 rc = LDAP_PROTOCOL_ERROR;
336                 goto done;
337         }
338
339         tag = ber_peek_tag( ber, &len );
340         if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_ID ) {
341                 if( id == NULL ) {
342                         Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n",
343                                 0, 0, 0 );
344
345                         *text = "user must change own password";
346                         rc = LDAP_UNWILLING_TO_PERFORM;
347                         goto done;
348                 }
349
350                 tag = ber_scanf( ber, "m", id );
351
352                 if( tag == LBER_ERROR ) {
353                         Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n",
354                                 0, 0, 0 );
355
356                         goto decoding_error;
357                 }
358
359                 tag = ber_peek_tag( ber, &len );
360         }
361
362         if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_OLD ) {
363                 if( oldpass == NULL ) {
364                         Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n",
365                                 0, 0, 0 );
366
367                         *text = "use bind to verify old password";
368                         rc = LDAP_UNWILLING_TO_PERFORM;
369                         goto done;
370                 }
371
372                 tag = ber_scanf( ber, "m", oldpass );
373
374                 if( tag == LBER_ERROR ) {
375                         Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n",
376                                 0, 0, 0 );
377
378                         goto decoding_error;
379                 }
380
381                 if( oldpass->bv_len == 0 ) {
382                         Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n",
383                                 0, 0, 0 );
384
385                         *text = "old password value is empty";
386                         rc = LDAP_UNWILLING_TO_PERFORM;
387                         goto done;
388                 }
389
390                 tag = ber_peek_tag( ber, &len );
391         }
392
393         if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_NEW ) {
394                 if( newpass == NULL ) {
395                         Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n",
396                                 0, 0, 0 );
397
398                         *text = "user specified passwords disallowed";
399                         rc = LDAP_UNWILLING_TO_PERFORM;
400                         goto done;
401                 }
402
403                 tag = ber_scanf( ber, "m", newpass );
404
405                 if( tag == LBER_ERROR ) {
406                         Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n",
407                                 0, 0, 0 );
408
409                         goto decoding_error;
410                 }
411
412                 if( newpass->bv_len == 0 ) {
413                         Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n",
414                                 0, 0, 0 );
415
416                         *text = "new password value is empty";
417                         rc = LDAP_UNWILLING_TO_PERFORM;
418                         goto done;
419                 }
420
421                 tag = ber_peek_tag( ber, &len );
422         }
423
424         if( len != 0 ) {
425 decoding_error:
426                 Debug( LDAP_DEBUG_TRACE,
427                         "slap_passwd_parse: decoding error, len=%ld\n",
428                         (long) len, 0, 0 );
429
430                 *text = "data decoding error";
431                 rc = LDAP_PROTOCOL_ERROR;
432         }
433
434 done:
435         return rc;
436 }
437
438 struct berval * slap_passwd_return(
439         struct berval           *cred )
440 {
441         int rc;
442         struct berval *bv = NULL;
443         BerElementBuffer berbuf;
444         /* opaque structure, size unknown but smaller than berbuf */
445         BerElement *ber = (BerElement *)&berbuf;
446
447         assert( cred != NULL );
448
449         Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n",
450                 (long) cred->bv_len, 0, 0 );
451         
452         ber_init_w_nullc( ber, LBER_USE_DER );
453
454         rc = ber_printf( ber, "{tON}",
455                 LDAP_TAG_EXOP_MODIFY_PASSWD_GEN, cred );
456
457         if( rc >= 0 ) {
458                 (void) ber_flatten( ber, &bv );
459         }
460
461         ber_free_buf( ber );
462
463         return bv;
464 }
465
466 /*
467  * if "e" is provided, access to each value of the password is checked first
468  */
469 int
470 slap_passwd_check(
471         Operation       *op,
472         Entry           *e,
473         Attribute       *a,
474         struct berval   *cred,
475         const char      **text )
476 {
477         int                     result = 1;
478         struct berval           *bv;
479         AccessControlState      acl_state = ACL_STATE_INIT;
480
481 #ifdef SLAPD_SPASSWD
482         ldap_pvt_thread_pool_setkey( op->o_threadctx, slap_sasl_bind,
483                 op->o_conn->c_sasl_authctx, NULL );
484 #endif
485
486         for ( bv = a->a_vals; bv->bv_val != NULL; bv++ ) {
487                 /* if e is provided, check access */
488                 if ( e && access_allowed( op, e, a->a_desc, bv,
489                                         ACL_AUTH, &acl_state ) == 0 )
490                 {
491                         continue;
492                 }
493                 
494                 if ( !lutil_passwd( bv, cred, NULL, text ) ) {
495                         result = 0;
496                         break;
497                 }
498         }
499
500 #ifdef SLAPD_SPASSWD
501         ldap_pvt_thread_pool_setkey( op->o_threadctx, slap_sasl_bind,
502                 NULL, NULL );
503 #endif
504
505         return result;
506 }
507
508 void
509 slap_passwd_generate( struct berval *pass )
510 {
511         Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 );
512         pass->bv_val = NULL;
513         pass->bv_len = 0;
514
515         /*
516          * generate passwords of only 8 characters as some getpass(3)
517          * implementations truncate at 8 characters.
518          */
519         lutil_passwd_generate( pass, 8 );
520 }
521
522 void
523 slap_passwd_hash_type(
524         struct berval * cred,
525         struct berval * new,
526         char *hash,
527         const char **text )
528 {
529         new->bv_len = 0;
530         new->bv_val = NULL;
531
532         assert( hash != NULL );
533
534         lutil_passwd_hash( cred , hash, new, text );
535 }
536 void
537 slap_passwd_hash(
538         struct berval * cred,
539         struct berval * new,
540         const char **text )
541 {
542         char *hash = NULL;
543         if ( default_passwd_hash ) {
544                 hash = default_passwd_hash[0];
545         }
546         if ( !hash ) {
547                 hash = (char *)defhash[0];
548         }
549
550         slap_passwd_hash_type( cred, new, hash, text );
551 }
552
553 #ifdef SLAPD_CRYPT
554 static ldap_pvt_thread_mutex_t passwd_mutex;
555 static lutil_cryptfunc slapd_crypt;
556
557 static int slapd_crypt( const char *key, const char *salt, char **hash )
558 {
559         char *cr;
560         int rc;
561
562         ldap_pvt_thread_mutex_lock( &passwd_mutex );
563
564         cr = crypt( key, salt );
565         if ( cr == NULL || cr[0] == '\0' ) {
566                 /* salt must have been invalid */
567                 rc = LUTIL_PASSWD_ERR;
568         } else {
569                 if ( hash ) {
570                         *hash = ber_strdup( cr );
571                         rc = LUTIL_PASSWD_OK;
572
573                 } else {
574                         rc = strcmp( salt, cr ) ? LUTIL_PASSWD_ERR : LUTIL_PASSWD_OK;
575                 }
576         }
577
578         ldap_pvt_thread_mutex_unlock( &passwd_mutex );
579         return rc;
580 }
581 #endif /* SLAPD_CRYPT */
582
583 void slap_passwd_init()
584 {
585 #ifdef SLAPD_CRYPT
586         ldap_pvt_thread_mutex_init( &passwd_mutex );
587         lutil_cryptptr = slapd_crypt;
588 #endif
589 }
590