Bug 12831: Local Only logins with LDAP
[koha.git] / C4 / Auth_with_ldap.pm
blobe781baf998ed36fbfa91c9e1644984918cd7a43e
1 package C4::Auth_with_ldap;
3 # Copyright 2000-2002 Katipo Communications
5 # This file is part of Koha.
7 # Koha is free software; you can redistribute it and/or modify it under the
8 # terms of the GNU General Public License as published by the Free Software
9 # Foundation; either version 2 of the License, or (at your option) any later
10 # version.
12 # Koha is distributed in the hope that it will be useful, but WITHOUT ANY
13 # WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
14 # A PARTICULAR PURPOSE. See the GNU General Public License for more details.
16 # You should have received a copy of the GNU General Public License along
17 # with Koha; if not, write to the Free Software Foundation, Inc.,
18 # 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
20 use strict;
21 #use warnings; FIXME - Bug 2505
22 use Carp;
24 use C4::Debug;
25 use C4::Context;
26 use C4::Members qw(AddMember changepassword);
27 use C4::Members::Attributes;
28 use C4::Members::AttributeTypes;
29 use C4::Members::Messaging;
30 use C4::Auth qw(checkpw_internal);
31 use Koha::AuthUtils qw(hash_password);
32 use List::MoreUtils qw( any );
33 use Net::LDAP;
34 use Net::LDAP::Filter;
36 use vars qw($VERSION @ISA @EXPORT @EXPORT_OK %EXPORT_TAGS $debug);
38 BEGIN {
39 require Exporter;
40 $VERSION = 3.07.00.049; # set the version for version checking
41 @ISA = qw(Exporter);
42 @EXPORT = qw( checkpw_ldap );
45 # Redefine checkpw_ldap:
46 # connect to LDAP (named or anonymous)
47 # ~ retrieves $userid from KOHA_CONF mapping
48 # ~ then compares $password with userPassword
49 # ~ then gets the LDAP entry
50 # ~ and calls the memberadd if necessary
52 sub ldapserver_error {
53 return sprintf('No ldapserver "%s" defined in KOHA_CONF: ' . $ENV{KOHA_CONF}, shift);
56 use vars qw($mapping @ldaphosts $base $ldapname $ldappassword);
57 my $context = C4::Context->new() or die 'C4::Context->new failed';
58 my $ldap = C4::Context->config("ldapserver") or die 'No "ldapserver" in server hash from KOHA_CONF: ' . $ENV{KOHA_CONF};
59 my $prefhost = $ldap->{hostname} or die ldapserver_error('hostname');
60 my $base = $ldap->{base} or die ldapserver_error('base');
61 $ldapname = $ldap->{user} ;
62 $ldappassword = $ldap->{pass} ;
63 our %mapping = %{$ldap->{mapping}}; # FIXME dpavlin -- don't die because of || (); from 6eaf8511c70eb82d797c941ef528f4310a15e9f9
64 my @mapkeys = keys %mapping;
65 $debug and print STDERR "Got ", scalar(@mapkeys), " ldap mapkeys ( total ): ", join ' ', @mapkeys, "\n";
66 @mapkeys = grep {defined $mapping{$_}->{is}} @mapkeys;
67 $debug and print STDERR "Got ", scalar(@mapkeys), " ldap mapkeys (populated): ", join ' ', @mapkeys, "\n";
69 my %config = (
70 anonymous => ($ldapname and $ldappassword) ? 0 : 1,
71 replicate => defined($ldap->{replicate}) ? $ldap->{replicate} : 1, # add from LDAP to Koha database for new user
72 update => defined($ldap->{update} ) ? $ldap->{update} : 1, # update from LDAP to Koha database for existing user
75 sub description {
76 my $result = shift or return;
77 return "LDAP error #" . $result->code
78 . ": " . $result->error_name . "\n"
79 . "# " . $result->error_text . "\n";
82 sub search_method {
83 my $db = shift or return;
84 my $userid = shift or return;
85 my $uid_field = $mapping{userid}->{is} or die ldapserver_error("mapping for 'userid'");
86 my $filter = Net::LDAP::Filter->new("$uid_field=$userid") or die "Failed to create new Net::LDAP::Filter";
87 my $search = $db->search(
88 base => $base,
89 filter => $filter,
90 # attrs => ['*'],
92 die "LDAP search failed to return object : " . $search->error if $search->code;
94 my $count = $search->count;
95 if ($search->code > 0) {
96 warn sprintf("LDAP Auth rejected : %s gets %d hits\n", $filter->as_string, $count) . description($search);
97 return 0;
99 if ($count != 1) {
100 warn sprintf("LDAP Auth rejected : %s gets %d hits\n", $filter->as_string, $count);
101 return 0;
103 return $search;
106 sub checkpw_ldap {
107 my ($dbh, $userid, $password) = @_;
108 my @hosts = split(',', $prefhost);
109 my $db = Net::LDAP->new(\@hosts);
110 unless ( $db ) {
111 warn "LDAP connexion failed";
112 return 0;
115 #$debug and $db->debug(5);
116 my $userldapentry;
118 if ( $ldap->{auth_by_bind} ) {
119 my $principal_name;
120 if ( $ldap->{anonymous_bind} ) {
122 # Perform an anonymous bind
123 my $res = $db->bind;
124 if ( $res->code ) {
125 warn "Anonymous LDAP bind failed: " . description($res);
126 return 0;
129 # Perform a LDAP search for the given username
130 my $search = search_method( $db, $userid )
131 or return 0; # warnings are in the sub
132 $userldapentry = $search->shift_entry;
133 $principal_name = $userldapentry->dn;
135 else {
136 $principal_name = $ldap->{principal_name};
137 if ( $principal_name and $principal_name =~ /\%/ ) {
138 $principal_name = sprintf( $principal_name, $userid );
140 else {
141 $principal_name = $userid;
145 # Perform a LDAP bind for the given username using the matched DN
146 my $res = $db->bind( $principal_name, password => $password );
147 if ( $res->code ) {
148 if ( $ldap->{anonymous_bind} ) {
149 # With anonymous_bind approach we can be sure we have found the correct user
150 # and that any 'code' response indicates a 'bad' user (be that blocked, banned
151 # or password changed). We should not fall back to local accounts in this case.
152 warn "LDAP bind failed as kohauser $userid: " . description($res);
153 return -1;
154 } else {
155 # Without a anonymous_bind, we cannot be sure we are looking at a valid ldap user
156 # at all, and thus we should fall back to local logins to restore previous behaviour
157 # see bug 12831
158 warn "LDAP bind failed as kohauser $userid: " . description($res);
159 return 0;
162 if ( !defined($userldapentry)
163 && ( $config{update} or $config{replicate} ) )
165 my $search = search_method( $db, $userid ) or return 0;
166 $userldapentry = $search->shift_entry;
168 } else {
169 my $res = ($config{anonymous}) ? $db->bind : $db->bind($ldapname, password=>$ldappassword);
170 if ($res->code) { # connection refused
171 warn "LDAP bind failed as ldapuser " . ($ldapname || '[ANONYMOUS]') . ": " . description($res);
172 return 0;
174 my $search = search_method($db, $userid) or return 0; # warnings are in the sub
175 $userldapentry = $search->shift_entry;
176 my $cmpmesg = $db->compare( $userldapentry, attr=>'userpassword', value => $password );
177 if ($cmpmesg->code != 6) {
178 warn "LDAP Auth rejected : invalid password for user '$userid'. " . description($cmpmesg);
179 return -1;
183 # To get here, LDAP has accepted our user's login attempt.
184 # But we still have work to do. See perldoc below for detailed breakdown.
186 my (%borrower);
187 my ($borrowernumber,$cardnumber,$local_userid,$savedpw) = exists_local($userid);
189 if (( $borrowernumber and $config{update} ) or
190 (!$borrowernumber and $config{replicate}) ) {
191 %borrower = ldap_entry_2_hash($userldapentry,$userid);
192 $debug and print STDERR "checkpw_ldap received \%borrower w/ " . keys(%borrower), " keys: ", join(' ', keys %borrower), "\n";
195 if ($borrowernumber) {
196 if ($config{update}) { # A1, B1
197 my $c2 = &update_local($local_userid,$password,$borrowernumber,\%borrower) || '';
198 ($cardnumber eq $c2) or warn "update_local returned cardnumber '$c2' instead of '$cardnumber'";
199 } else { # C1, D1
200 # maybe update just the password?
201 return(1, $cardnumber, $local_userid);
203 } elsif ($config{replicate}) { # A2, C2
204 $borrowernumber = AddMember(%borrower) or die "AddMember failed";
205 C4::Members::Messaging::SetMessagingPreferencesFromDefaults( { borrowernumber => $borrowernumber, categorycode => $borrower{'categorycode'} } );
206 } else {
207 return 0; # B2, D2
209 if (C4::Context->preference('ExtendedPatronAttributes') && $borrowernumber && ($config{update} ||$config{replicate})) {
210 my @extended_patron_attributes;
211 foreach my $attribute_type ( C4::Members::AttributeTypes::GetAttributeTypes() ) {
212 my $code = $attribute_type->{code};
213 if ( exists($borrower{$code}) && $borrower{$code} !~ m/^\s*$/ ) { # skip empty values
214 push @extended_patron_attributes, { code => $code, value => $borrower{$code} };
217 #Check before add
218 my @unique_attr;
219 foreach my $attr ( @extended_patron_attributes ) {
220 if (C4::Members::Attributes::CheckUniqueness($attr->{code}, $attr->{value}, $borrowernumber)) {
221 push @unique_attr, $attr;
222 } else {
223 warn "ERROR_extended_unique_id_failed $attr->{code} $attr->{value}";
226 C4::Members::Attributes::SetBorrowerAttributes($borrowernumber, \@unique_attr);
228 return(1, $cardnumber, $userid);
231 # Pass LDAP entry object and local cardnumber (userid).
232 # Returns borrower hash.
233 # Edit KOHA_CONF so $memberhash{'xxx'} fits your ldap structure.
234 # Ensure that mandatory fields are correctly filled!
236 sub ldap_entry_2_hash {
237 my $userldapentry = shift;
238 my %borrower = ( cardnumber => shift );
239 my %memberhash;
240 $userldapentry->exists('uid'); # This is bad, but required! By side-effect, this initializes the attrs hash.
241 if ($debug) {
242 foreach (keys %$userldapentry) {
243 print STDERR "\n\nLDAP key: $_\t", sprintf('(%s)', ref $userldapentry->{$_}), "\n";
246 my $x = $userldapentry->{attrs} or return;
247 foreach (keys %$x) {
248 $memberhash{$_} = join ' ', @{$x->{$_}};
249 $debug and print STDERR sprintf("building \$memberhash{%s} = ", $_, join(' ', @{$x->{$_}})), "\n";
251 $debug and print STDERR "Finsihed \%memberhash has ", scalar(keys %memberhash), " keys\n",
252 "Referencing \%mapping with ", scalar(keys %mapping), " keys\n";
253 foreach my $key (keys %mapping) {
254 my $data = $memberhash{ lc($mapping{$key}->{is}) }; # Net::LDAP returns all names in lowercase
255 $debug and printf STDERR "mapping %20s ==> %-20s (%s)\n", $key, $mapping{$key}->{is}, $data;
256 unless (defined $data) {
257 $data = $mapping{$key}->{content} || ''; # default or failsafe ''
259 $borrower{$key} = ($data ne '') ? $data : ' ' ;
261 $borrower{initials} = $memberhash{initials} ||
262 ( substr($borrower{'firstname'},0,1)
263 . substr($borrower{ 'surname' },0,1)
264 . " ");
266 # check if categorycode exists, if not, fallback to default from koha-conf.xml
267 my $dbh = C4::Context->dbh;
268 my $sth = $dbh->prepare("SELECT categorycode FROM categories WHERE categorycode = ?");
269 $sth->execute( uc($borrower{'categorycode'}) );
270 unless ( my $row = $sth->fetchrow_hashref ) {
271 my $default = $mapping{'categorycode'}->{content};
272 $debug && warn "Can't find ", $borrower{'categorycode'}, " default to: $default for ", $borrower{userid};
273 $borrower{'categorycode'} = $default
276 return %borrower;
279 sub exists_local {
280 my $arg = shift;
281 my $dbh = C4::Context->dbh;
282 my $select = "SELECT borrowernumber,cardnumber,userid,password FROM borrowers ";
284 my $sth = $dbh->prepare("$select WHERE userid=?"); # was cardnumber=?
285 $sth->execute($arg);
286 $debug and printf STDERR "Userid '$arg' exists_local? %s\n", $sth->rows;
287 ($sth->rows == 1) and return $sth->fetchrow;
289 $sth = $dbh->prepare("$select WHERE cardnumber=?");
290 $sth->execute($arg);
291 $debug and printf STDERR "Cardnumber '$arg' exists_local? %s\n", $sth->rows;
292 ($sth->rows == 1) and return $sth->fetchrow;
293 return 0;
296 sub _do_changepassword {
297 my ($userid, $borrowerid, $password) = @_;
299 my $digest = hash_password($password);
301 $debug and print STDERR "changing local password for borrowernumber=$borrowerid to '$digest'\n";
302 changepassword($userid, $borrowerid, $digest);
304 my ($ok, $cardnum) = checkpw_internal(C4::Context->dbh, $userid, $password);
305 return $cardnum if $ok;
307 warn "Password mismatch after update to borrowernumber=$borrowerid";
308 return;
311 sub update_local {
312 my $userid = shift or croak "No userid";
313 my $password = shift or croak "No password";
314 my $borrowerid = shift or croak "No borrowerid";
315 my $borrower = shift or croak "No borrower record";
317 my @keys = keys %$borrower;
318 my $dbh = C4::Context->dbh;
319 my $query = "UPDATE borrowers\nSET " .
320 join(',', map {"$_=?"} @keys) .
321 "\nWHERE borrowernumber=? ";
322 my $sth = $dbh->prepare($query);
323 if ($debug) {
324 print STDERR $query, "\n",
325 join "\n", map {"$_ = '" . $borrower->{$_} . "'"} @keys;
326 print STDERR "\nuserid = $userid\n";
328 $sth->execute(
329 ((map {$borrower->{$_}} @keys), $borrowerid)
332 # MODIFY PASSWORD/LOGIN if password was mapped
333 _do_changepassword($userid, $borrowerid, $password) if $borrower->{'password'};
337 __END__
339 =head1 NAME
341 C4::Auth - Authenticates Koha users
343 =head1 SYNOPSIS
345 use C4::Auth_with_ldap;
347 =head1 LDAP Configuration
349 This module is specific to LDAP authentification. It requires Net::LDAP package and one or more
350 working LDAP servers.
351 To use it :
352 * Modify ldapserver element in KOHA_CONF
353 * Establish field mapping in <mapping> element.
355 For example, if your user records are stored according to the inetOrgPerson schema, RFC#2798,
356 the username would match the "uid" field, and the password should match the "userpassword" field.
358 Make sure that ALL required fields are populated by your LDAP database (and mapped in KOHA_CONF).
359 What are the required fields? Well, in mysql you can check the database table "borrowers" like this:
361 mysql> show COLUMNS from borrowers;
362 +---------------------+--------------+------+-----+---------+----------------+
363 | Field | Type | Null | Key | Default | Extra |
364 +---------------------+--------------+------+-----+---------+----------------+
365 | borrowernumber | int(11) | NO | PRI | NULL | auto_increment |
366 | cardnumber | varchar(16) | YES | UNI | NULL | |
367 | surname | mediumtext | NO | | NULL | |
368 | firstname | text | YES | | NULL | |
369 | title | mediumtext | YES | | NULL | |
370 | othernames | mediumtext | YES | | NULL | |
371 | initials | text | YES | | NULL | |
372 | streetnumber | varchar(10) | YES | | NULL | |
373 | streettype | varchar(50) | YES | | NULL | |
374 | address | mediumtext | NO | | NULL | |
375 | address2 | text | YES | | NULL | |
376 | city | mediumtext | NO | | NULL | |
377 | state | mediumtext | YES | | NULL | |
378 | zipcode | varchar(25) | YES | | NULL | |
379 | country | text | YES | | NULL | |
380 | email | mediumtext | YES | | NULL | |
381 | phone | text | YES | | NULL | |
382 | mobile | varchar(50) | YES | | NULL | |
383 | fax | mediumtext | YES | | NULL | |
384 | emailpro | text | YES | | NULL | |
385 | phonepro | text | YES | | NULL | |
386 | B_streetnumber | varchar(10) | YES | | NULL | |
387 | B_streettype | varchar(50) | YES | | NULL | |
388 | B_address | varchar(100) | YES | | NULL | |
389 | B_address2 | text | YES | | NULL | |
390 | B_city | mediumtext | YES | | NULL | |
391 | B_state | mediumtext | YES | | NULL | |
392 | B_zipcode | varchar(25) | YES | | NULL | |
393 | B_country | text | YES | | NULL | |
394 | B_email | text | YES | | NULL | |
395 | B_phone | mediumtext | YES | | NULL | |
396 | dateofbirth | date | YES | | NULL | |
397 | branchcode | varchar(10) | NO | MUL | | |
398 | categorycode | varchar(10) | NO | MUL | | |
399 | dateenrolled | date | YES | | NULL | |
400 | dateexpiry | date | YES | | NULL | |
401 | gonenoaddress | tinyint(1) | YES | | NULL | |
402 | lost | tinyint(1) | YES | | NULL | |
403 | debarred | date | YES | | NULL | |
404 | debarredcomment | varchar(255) | YES | | NULL | |
405 | contactname | mediumtext | YES | | NULL | |
406 | contactfirstname | text | YES | | NULL | |
407 | contacttitle | text | YES | | NULL | |
408 | guarantorid | int(11) | YES | MUL | NULL | |
409 | borrowernotes | mediumtext | YES | | NULL | |
410 | relationship | varchar(100) | YES | | NULL | |
411 | ethnicity | varchar(50) | YES | | NULL | |
412 | ethnotes | varchar(255) | YES | | NULL | |
413 | sex | varchar(1) | YES | | NULL | |
414 | password | varchar(30) | YES | | NULL | |
415 | flags | int(11) | YES | | NULL | |
416 | userid | varchar(30) | YES | MUL | NULL | |
417 | opacnote | mediumtext | YES | | NULL | |
418 | contactnote | varchar(255) | YES | | NULL | |
419 | sort1 | varchar(80) | YES | | NULL | |
420 | sort2 | varchar(80) | YES | | NULL | |
421 | altcontactfirstname | varchar(255) | YES | | NULL | |
422 | altcontactsurname | varchar(255) | YES | | NULL | |
423 | altcontactaddress1 | varchar(255) | YES | | NULL | |
424 | altcontactaddress2 | varchar(255) | YES | | NULL | |
425 | altcontactaddress3 | varchar(255) | YES | | NULL | |
426 | altcontactstate | mediumtext | YES | | NULL | |
427 | altcontactzipcode | varchar(50) | YES | | NULL | |
428 | altcontactcountry | text | YES | | NULL | |
429 | altcontactphone | varchar(50) | YES | | NULL | |
430 | smsalertnumber | varchar(50) | YES | | NULL | |
431 | privacy | int(11) | NO | | 1 | |
432 +---------------------+--------------+------+-----+---------+----------------+
433 66 rows in set (0.00 sec)
434 Where Null="NO", the field is required.
436 =head1 KOHA_CONF and field mapping
438 Example XML stanza for LDAP configuration in KOHA_CONF.
440 <config>
442 <useldapserver>1</useldapserver>
443 <!-- LDAP SERVER (optional) -->
444 <ldapserver id="ldapserver">
445 <hostname>localhost</hostname>
446 <base>dc=metavore,dc=com</base>
447 <user>cn=Manager,dc=metavore,dc=com</user> <!-- DN, if not anonymous -->
448 <pass>metavore</pass> <!-- password, if not anonymous -->
449 <replicate>1</replicate> <!-- add new users from LDAP to Koha database -->
450 <update>1</update> <!-- update existing users in Koha database -->
451 <auth_by_bind>0</auth_by_bind> <!-- set to 1 to authenticate by binding instead of
452 password comparison, e.g., to use Active Directory -->
453 <anonymous_bind>0</anonymous_bind> <!-- set to 1 if users should be searched using
454 an anonymous bind, even when auth_by_bind is on -->
455 <principal_name>%s@my_domain.com</principal_name>
456 <!-- optional, for auth_by_bind: a printf format to make userPrincipalName from koha userid.
457 Not used with anonymous_bind. -->
459 <mapping> <!-- match koha SQL field names to your LDAP record field names -->
460 <firstname is="givenname" ></firstname>
461 <surname is="sn" ></surname>
462 <address is="postaladdress" ></address>
463 <city is="l" >Athens, OH</city>
464 <zipcode is="postalcode" ></zipcode>
465 <branchcode is="branch" >MAIN</branchcode>
466 <userid is="uid" ></userid>
467 <password is="userpassword" ></password>
468 <email is="mail" ></email>
469 <categorycode is="employeetype" >PT</categorycode>
470 <phone is="telephonenumber"></phone>
471 </mapping>
472 </ldapserver>
473 </config>
475 The <mapping> subelements establish the relationship between mysql fields and LDAP attributes. The element name
476 is the column in mysql, with the "is" characteristic set to the LDAP attribute name. Optionally, any content
477 between the element tags is taken as the default value. In this example, the default categorycode is "PT" (for
478 patron).
480 =head1 CONFIGURATION
482 Once a user has been accepted by the LDAP server, there are several possibilities for how Koha will behave, depending on
483 your configuration and the presence of a matching Koha user in your local DB:
485 LOCAL_USER
486 OPTION UPDATE REPLICATE EXISTS? RESULT
487 A1 1 1 1 OK : We're updating them anyway.
488 A2 1 1 0 OK : We're adding them anyway.
489 B1 1 0 1 OK : We update them.
490 B2 1 0 0 FAIL: We cannot add new user.
491 C1 0 1 1 OK : We do nothing. (maybe should update password?)
492 C2 0 1 0 OK : We add the new user.
493 D1 0 0 1 OK : We do nothing. (maybe should update password?)
494 D2 0 0 0 FAIL: We cannot add new user.
496 Note: failure here just means that Koha will fallback to checking the local DB. That is, a given user could login with
497 their LDAP password OR their local one. If this is a problem, then you should enable update and supply a mapping for
498 password. Then the local value will be updated at successful LDAP login and the passwords will be synced.
500 If you choose NOT to update local users, the borrowers table will not be affected at all.
501 Note that this means that patron passwords may appear to change if LDAP is ever disabled, because
502 the local table never contained the LDAP values.
504 =head2 auth_by_bind
506 Binds as the user instead of retrieving their record. Recommended if update disabled.
508 =head2 principal_name
510 Provides an optional sprintf-style format for manipulating the userid before the bind.
511 Even though the userPrincipalName is one intended target, any uniquely identifying
512 attribute that the server allows to be used for binding could be used.
514 Currently, principal_name only operates when auth_by_bind is enabled.
516 =head2 Active Directory
518 The auth_by_bind and principal_name settings are recommended for Active Directory.
520 Under default Active Directory rules, we cannot determine the distinguishedName attribute from the Koha userid as reliably as
521 we would typically under openldap. Instead of:
523 distinguishedName: CN=barnes.7,DC=my_company,DC=com
525 We might get:
527 distinguishedName: CN=Barnes\, Jim,OU=Test Accounts,OU=User Accounts,DC=my_company,DC=com
529 Matching that would require us to know more info about the account (firstname, surname) and to include punctuation and whitespace
530 in Koha userids. But the userPrincipalName should be consistent, something like:
532 userPrincipalName: barnes.7@my_company.com
534 Therefore it is often easier to bind to Active Directory with userPrincipalName, effectively the
535 canonical email address for that user, or what it would be if email were enabled for them. If Koha userid values
536 will match the username portion of the userPrincipalName, and the domain suffix is the same for all users, then use principal_name
537 like this:
538 <principal_name>%s@core.my_company.com</principal_name>
540 The user of the previous example, barnes.7, would then attempt to bind as:
541 barnes.7@core.my_company.com
543 =head1 SEE ALSO
545 CGI(3)
547 Net::LDAP()
549 XML::Simple()
551 Digest::MD5(3)
553 sprintf()
555 =cut
557 # For reference, here's an important difference in the data structure we rely on.
558 # ========================================
559 # Using attrs instead of {asn}->attributes
560 # ========================================
562 # LDAP key: ->{ cn} = ARRAY w/ 3 members.
563 # LDAP key: ->{ cn}->{ sss} = sss
564 # LDAP key: ->{ cn}->{ Steve Smith} = Steve Smith
565 # LDAP key: ->{ cn}->{Steve S. Smith} = Steve S. Smith
567 # LDAP key: ->{ givenname} = ARRAY w/ 1 members.
568 # LDAP key: ->{ givenname}->{Steve} = Steve