]> git.sur5r.net Git - openldap/blobdiff - servers/slapd/passwd.c
Added ppolicy_hide_lockout keyword
[openldap] / servers / slapd / passwd.c
index 2f50c2a94899fccb121015f83097357a7880f782..a70fcc2102dda0c1205cab669c3b3886a65af4e4 100644 (file)
@@ -2,7 +2,7 @@
 /* $OpenLDAP$ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
- * Copyright 1998-2003 The OpenLDAP Foundation.
+ * Copyright 1998-2004 The OpenLDAP Foundation.
  * All rights reserved.
  *
  * Redistribution and use in source and binary forms, with or without
 #include <lber_pvt.h>
 #include <lutil.h>
 
+static const char *defhash[] = {
+#ifdef LUTIL_SHA1_BYTES
+       "{SSHA}",
+#else
+       "{SMD5}",
+#endif
+       NULL
+};
+
 int passwd_extop(
        Operation *op,
        SlapReply *rs )
 {
-       struct berval tmpbv, id, old, new;
-       
+       struct berval id = {0, NULL}, hash, *rsp = NULL;
+       req_pwdexop_s *qpw = &op->oq_pwdexop;
+       Modifications *ml;
+       Operation op2;
+       slap_callback cb = { NULL, slap_null_cb, NULL, NULL };
+       slap_callback cb2 = { NULL, slap_replog_cb, NULL, NULL };
+       int i, nhash;
+       char **hashes;
+
+       cb2.sc_next = &cb;
+
        assert( ber_bvcmp( &slap_EXOP_MODIFY_PASSWD, &op->ore_reqoid ) == 0 );
 
        if( op->o_dn.bv_len == 0 ) {
@@ -41,36 +59,46 @@ int passwd_extop(
                return LDAP_STRONG_AUTH_REQUIRED;
        }
 
-       /* FIXME: need to parse the reqdata to determine the backend
-        * of the DN the passwd_extop () will apply to; this, on turn,
-        * requires to duplicate the reqdata because slap_passwd_parse()
-        * apparently alters it!
-        *
-        * Maybe we can make a lightweight version of slap_passwd_parse()
-        * that extracts the DN with no impact on the reqdata value?
-        */
-       ber_dupbv_x( &tmpbv, op->oq_extended.rs_reqdata, op->o_tmpmemctx );
-       rs->sr_err = slap_passwd_parse( &tmpbv, &id, &old, &new, &rs->sr_text );
-       if (rs->sr_err != LDAP_SUCCESS) {
-               ber_memfree_x( tmpbv.bv_val, op->o_tmpmemctx );
+       qpw->rs_old.bv_val = NULL;
+       qpw->rs_new.bv_val = NULL;
+       qpw->rs_mods = NULL;
+       qpw->rs_modtail = NULL;
+
+       rs->sr_err = slap_passwd_parse( op->ore_reqdata, &id, &qpw->rs_old,
+               &qpw->rs_new, &rs->sr_text );
+
+       if ( rs->sr_err != LDAP_SUCCESS ) {
                return rs->sr_err;
        }
-       
-       ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
-       /* FIXME: we select the appropriate backend based on the DN
-        * in the reqdata
-        */
+
        if ( id.bv_len ) {
-               op->o_bd = select_backend( &id, 0, 0 );
-               
+               op->o_req_dn = id;
+               /* ndn is in tmpmem, so we don't need to free it */
+               rs->sr_err = dnNormalize( 0, NULL, NULL, &id, &op->o_req_ndn, op->o_tmpmemctx );
+               if ( rs->sr_err != LDAP_SUCCESS ) {
+                       rs->sr_text = "Invalid DN";
+                       return rs->sr_err;
+               }
+               op->o_bd = select_backend( &op->o_req_ndn, 0, 0 );
        } else {
+               op->o_req_dn = op->o_dn;
+               op->o_req_ndn = op->o_ndn;
+               ldap_pvt_thread_mutex_lock( &op->o_conn->c_mutex );
                op->o_bd = op->o_conn->c_authz_backend;
+               ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
        }
-       ldap_pvt_thread_mutex_unlock( &op->o_conn->c_mutex );
-       ber_memfree_x( tmpbv.bv_val, op->o_tmpmemctx );
 
-       if( op->o_bd && !op->o_bd->be_extended ) {
-               rs->sr_text = "operation not supported for current user";
+       if( op->o_bd == NULL ) {
+#ifdef HAVE_CYRUS_SASL
+               return slap_sasl_setpass( op, rs );
+#else
+               rs->sr_text = "no authz backend";
+               return LDAP_OTHER;
+#endif
+       }
+
+       if ( op->o_req_ndn.bv_len == 0 ) {
+               rs->sr_text = "no password is associated with the Root DSE";
                return LDAP_UNWILLING_TO_PERFORM;
        }
 
@@ -79,17 +107,10 @@ int passwd_extop(
                return rs->sr_err;
        }
 
-       if( op->o_bd == NULL ) {
-#ifdef HAVE_CYRUS_SASL
-               rs->sr_err = slap_sasl_setpass( op, rs );
-#else
-               rs->sr_text = "no authz backend";
-               rs->sr_err = LDAP_OTHER;
-#endif
 
 #ifndef SLAPD_MULTIMASTER
        /* This does not apply to multi-master case */
-       } else if( op->o_bd->be_update_ndn.bv_len ) {
+       if( op->o_bd->be_update_ndn.bv_len ) {
                /* we SHOULD return a referral in this case */
                BerVarray defref = NULL;
                if ( !LDAP_STAILQ_EMPTY( &op->o_bd->be_syncinfo )) {
@@ -104,11 +125,91 @@ int passwd_extop(
                                NULL, NULL, LDAP_SCOPE_DEFAULT );
                }
                rs->sr_ref = defref;
-               rs->sr_err = LDAP_REFERRAL;
+               return LDAP_REFERRAL;
+       }
 #endif /* !SLAPD_MULTIMASTER */
 
-       } else {
+       /* generate a new password if none was provided */
+       if ( qpw->rs_new.bv_len == 0 ) {
+               slap_passwd_generate( &qpw->rs_new );
+               if ( qpw->rs_new.bv_len ) {
+                       rsp = slap_passwd_return( &qpw->rs_new );
+               }
+       }
+       if ( qpw->rs_new.bv_len == 0 ) {
+               rs->sr_text = "password generation failed";
+               return LDAP_OTHER;
+       }
+
+       /* Give the backend a chance to handle this itself */
+       if ( op->o_bd->be_extended ) {
                rs->sr_err = op->o_bd->be_extended( op, rs );
+               if ( rs->sr_err != LDAP_UNWILLING_TO_PERFORM &&
+                       rs->sr_err != SLAP_CB_CONTINUE ) {
+                       return rs->sr_err;
+               }
+       }
+
+       /* The backend didn't handle it, so try it here */
+       if( op->o_bd && !op->o_bd->be_modify ) {
+               rs->sr_text = "operation not supported for current user";
+               return LDAP_UNWILLING_TO_PERFORM;
+       }
+
+       ml = ch_malloc( sizeof(Modifications) );
+       if ( !qpw->rs_modtail ) qpw->rs_modtail = &ml->sml_next;
+
+       if ( default_passwd_hash ) {
+               for ( nhash = 0; default_passwd_hash[nhash]; nhash++ );
+               hashes = default_passwd_hash;
+       } else {
+               nhash = 1;
+               hashes = (char **)defhash;
+       }
+       ml->sml_values = ch_malloc( (nhash+1)*sizeof(struct berval) );
+       for ( i=0; hashes[i]; i++ ) {
+               slap_passwd_hash_type( &qpw->rs_new, &hash, hashes[i], &rs->sr_text );
+               if ( hash.bv_len == 0 ) {
+                       if ( !rs->sr_text ) {
+                               rs->sr_text = "password hash failed";
+                       }
+                       break;
+               }
+               ml->sml_values[i] = hash;
+       }
+       ml->sml_values[i].bv_val = NULL;
+       ml->sml_nvalues = NULL;
+       ml->sml_desc = slap_schema.si_ad_userPassword;
+       ml->sml_op = LDAP_MOD_REPLACE;
+       ml->sml_next = qpw->rs_mods;
+       qpw->rs_mods = ml;
+
+       if ( hashes[i] ) {
+               rs->sr_err = LDAP_OTHER;
+       } else {
+
+               op2 = *op;
+               op2.o_tag = LDAP_REQ_MODIFY;
+               op2.o_callback = &cb2;
+               op2.orm_modlist = qpw->rs_mods;
+               cb2.sc_private = qpw;   /* let Modify know this was pwdMod,
+                                        * if it cares... */
+
+               rs->sr_err = slap_mods_opattrs( &op2, ml, qpw->rs_modtail, &rs->sr_text,
+                       NULL, 0 );
+               
+               if ( rs->sr_err == LDAP_SUCCESS ) {
+                       rs->sr_err = op2.o_bd->be_modify( &op2, rs );
+               }
+               if ( rs->sr_err == LDAP_SUCCESS ) {
+                       rs->sr_rspdata = rsp;
+               } else if ( rsp ) {
+                       ber_bvfree( rsp );
+               }
+       }
+       slap_mods_free( qpw->rs_mods );
+       if ( rsp ) {
+               free( qpw->rs_new.bv_val );
        }
 
        return rs->sr_err;
@@ -122,7 +223,7 @@ int slap_passwd_parse( struct berval *reqdata,
 {
        int rc = LDAP_SUCCESS;
        ber_tag_t tag;
-       ber_len_t len;
+       ber_len_t len = -1;
        BerElementBuffer berbuf;
        BerElement *ber = (BerElement *)&berbuf;
 
@@ -140,10 +241,19 @@ int slap_passwd_parse( struct berval *reqdata,
 
        tag = ber_scanf( ber, "{" /*}*/ );
 
-       if( tag != LBER_ERROR ) {
-               tag = ber_peek_tag( ber, &len );
+       if( tag == LBER_ERROR ) {
+#ifdef NEW_LOGGING
+               LDAP_LOG( OPERATION, ERR, 
+                       "slap_passwd_parse: decoding error\n", 0, 0, 0 );
+#else
+               Debug( LDAP_DEBUG_TRACE,
+                       "slap_passwd_parse: decoding error\n", 0, 0, 0 );
+#endif
+               rc = LDAP_PROTOCOL_ERROR;
+               goto done;
        }
 
+       tag = ber_peek_tag( ber, &len );
        if( tag == LDAP_TAG_EXOP_MODIFY_PASSWD_ID ) {
                if( id == NULL ) {
 #ifdef NEW_LOGGING
@@ -329,56 +439,57 @@ slap_passwd_check(
 void
 slap_passwd_generate( struct berval *pass )
 {
-       struct berval *tmp;
 #ifdef NEW_LOGGING
        LDAP_LOG( OPERATION, ENTRY, "slap_passwd_generate: begin\n", 0, 0, 0 );
 #else
        Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 );
 #endif
+       pass->bv_val = NULL;
+       pass->bv_len = 0;
+
        /*
         * generate passwords of only 8 characters as some getpass(3)
         * implementations truncate at 8 characters.
         */
-       tmp = lutil_passwd_generate( 8 );
-       if (tmp) {
-               *pass = *tmp;
-               free(tmp);
-       } else {
-               pass->bv_val = NULL;
-               pass->bv_len = 0;
-       }
+       lutil_passwd_generate( pass, 8 );
 }
 
 void
-slap_passwd_hash(
+slap_passwd_hash_type(
        struct berval * cred,
        struct berval * new,
+       char *hash,
        const char **text )
 {
-       struct berval *tmp;
-#ifdef LUTIL_SHA1_BYTES
-       char* hash = default_passwd_hash ?  default_passwd_hash : "{SSHA}";
-#else
-       char* hash = default_passwd_hash ?  default_passwd_hash : "{SMD5}";
-#endif
-       
+       new->bv_len = 0;
+       new->bv_val = NULL;
+
+       assert( hash );
 
 #if defined( SLAPD_CRYPT ) || defined( SLAPD_SPASSWD )
        ldap_pvt_thread_mutex_lock( &passwd_mutex );
 #endif
 
-       tmp = lutil_passwd_hash( cred , hash, text );
+       lutil_passwd_hash( cred , hash, new, text );
        
 #if defined( SLAPD_CRYPT ) || defined( SLAPD_SPASSWD )
        ldap_pvt_thread_mutex_unlock( &passwd_mutex );
 #endif
 
-       if( tmp == NULL ) {
-               new->bv_len = 0;
-               new->bv_val = NULL;
+}
+void
+slap_passwd_hash(
+       struct berval * cred,
+       struct berval * new,
+       const char **text )
+{
+       char *hash = NULL;
+       if ( default_passwd_hash ) {
+               hash = default_passwd_hash[0];
+       }
+       if ( !hash ) {
+               hash = (char *)defhash[0];
        }
 
-       *new = *tmp;
-       free( tmp );
-       return;
+       slap_passwd_hash_type( cred, new, hash, text );
 }