ldapconnection.cpp 183 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242
  1. /*##############################################################################
  2. HPCC SYSTEMS software Copyright (C) 2012 HPCC Systems.
  3. Licensed under the Apache License, Version 2.0 (the "License");
  4. you may not use this file except in compliance with the License.
  5. You may obtain a copy of the License at
  6. http://www.apache.org/licenses/LICENSE-2.0
  7. Unless required by applicable law or agreed to in writing, software
  8. distributed under the License is distributed on an "AS IS" BASIS,
  9. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  10. See the License for the specific language governing permissions and
  11. limitations under the License.
  12. ############################################################################## */
  13. // LDAP prototypes use char* where they should be using const char *, resulting in lots of spurious warnings
  14. #pragma warning( disable : 4786 )
  15. #ifdef __GNUC__
  16. #pragma GCC diagnostic ignored "-Wwrite-strings"
  17. #endif
  18. #include "permissions.ipp"
  19. #include "aci.ipp"
  20. #include "ldapsecurity.ipp"
  21. #include "jsmartsock.hpp"
  22. #include "jrespool.tpp"
  23. #include "mpbase.hpp"
  24. #include "dautils.hpp"
  25. #undef new
  26. #include <map>
  27. #include <string>
  28. #include <set>
  29. #if defined(_DEBUG) && defined(_WIN32) && !defined(USING_MPATROL)
  30. #define new new(_NORMAL_BLOCK, __FILE__, __LINE__)
  31. #endif
  32. #ifdef _WIN32
  33. #include <lm.h>
  34. #define LdapRename ldap_rename_ext_s
  35. LDAPMessage* (*LdapFirstEntry)(LDAP*, LDAPMessage*) = &ldap_first_entry;
  36. LDAPMessage* (*LdapNextEntry)(LDAP* ld, LDAPMessage* entry) = &ldap_next_entry;
  37. #else
  38. #define LdapRename ldap_rename_s
  39. LDAPMessage* (__stdcall *LdapFirstEntry)(LDAP*, LDAPMessage*) = &ldap_first_message;
  40. LDAPMessage* (__stdcall *LdapNextEntry)(LDAP* ld, LDAPMessage* entry) = &ldap_next_message;
  41. #endif
  42. #define LDAPSEC_MAX_RETRIES 2
  43. #define LDAPSEC_RETRY_WAIT 3
  44. #ifdef _WIN32
  45. #define LDAP_NO_ATTRS "1.1"
  46. #endif
  47. #define PWD_NEVER_EXPIRES (__int64)0x8000000000000000
  48. class CLoadBalancer : public CInterface, implements IInterface
  49. {
  50. private:
  51. StringArray hostArray;
  52. unsigned nextIndex;
  53. Mutex m_mutex;
  54. public:
  55. IMPLEMENT_IINTERFACE
  56. CLoadBalancer(const char* addrlist)
  57. {
  58. char *copyFullText = strdup(addrlist);
  59. char *saveptr;
  60. char *ip = strtok_r(copyFullText, "|", &saveptr);
  61. while (ip != NULL)
  62. {
  63. if (isdigit(*ip))
  64. {
  65. char *dash = strrchr(ip, '-');
  66. if (dash)
  67. {
  68. *dash = 0;
  69. int last = atoi(dash+1);
  70. char *dot = strrchr(ip, '.');
  71. *dot = 0;
  72. int first = atoi(dot+1);
  73. for (int i = first; i <= last; i++)
  74. {
  75. StringBuffer t;
  76. t.append(ip).append('.').append(i);
  77. hostArray.append(t.str());
  78. }
  79. }
  80. else
  81. {
  82. hostArray.append(ip);
  83. }
  84. }
  85. else
  86. {
  87. hostArray.append(ip);
  88. }
  89. ip = strtok_r(NULL, "|", &saveptr);
  90. }
  91. free(copyFullText);
  92. if(hostArray.length() == 0)
  93. {
  94. throw MakeStringException(-1, "No valid ldap server address specified");
  95. }
  96. Owned<IRandomNumberGenerator> random = createRandomNumberGenerator();
  97. random->seed((unsigned)get_cycles_now());
  98. unsigned i = hostArray.ordinality();
  99. while (i > 1)
  100. {
  101. unsigned j = random->next() % i;
  102. i--;
  103. hostArray.swap(i, j);
  104. }
  105. nextIndex = 0;
  106. for(unsigned ind = 0; ind < hostArray.length(); ind++)
  107. {
  108. DBGLOG("Added ldap server %s", hostArray.item(ind));
  109. }
  110. }
  111. virtual ~CLoadBalancer()
  112. {
  113. }
  114. const char* next()
  115. {
  116. unsigned curindex = 0;
  117. {
  118. synchronized block(m_mutex);
  119. curindex = nextIndex;
  120. ++nextIndex %= hostArray.ordinality();
  121. }
  122. return (hostArray.item(curindex));
  123. }
  124. };
  125. inline bool LdapServerDown(int rc)
  126. {
  127. return rc==LDAP_SERVER_DOWN||rc==LDAP_UNAVAILABLE||rc==LDAP_TIMEOUT;
  128. }
  129. class CLdapConfig : public CInterface, implements ILdapConfig
  130. {
  131. private:
  132. LdapServerType m_serverType;
  133. Owned<IPropertyTree> m_cfg;
  134. Owned<CLoadBalancer> m_ldaphosts;
  135. int m_ldapport;
  136. int m_ldap_secure_port;
  137. StringBuffer m_protocol;
  138. StringBuffer m_basedn;
  139. StringBuffer m_domain;
  140. StringBuffer m_authmethod;
  141. StringBuffer m_user_basedn;
  142. StringBuffer m_group_basedn;
  143. StringBuffer m_resource_basedn;
  144. StringBuffer m_filescope_basedn;
  145. StringBuffer m_workunitscope_basedn;
  146. StringBuffer m_sudoers_basedn;
  147. StringBuffer m_template_name;
  148. StringBuffer m_sysuser;
  149. StringBuffer m_sysuser_commonname;
  150. StringBuffer m_sysuser_password;
  151. StringBuffer m_sysuser_basedn;
  152. bool m_sysuser_specified;
  153. StringBuffer m_sysuser_dn;
  154. int m_maxConnections;
  155. StringBuffer m_sdfieldname;
  156. public:
  157. IMPLEMENT_IINTERFACE
  158. CLdapConfig(IPropertyTree* cfg)
  159. {
  160. int version = LDAP_VERSION3;
  161. ldap_set_option( NULL, LDAP_OPT_PROTOCOL_VERSION, &version);
  162. m_serverType = ACTIVE_DIRECTORY;
  163. m_cfg.set(cfg);
  164. StringBuffer hostsbuf;
  165. cfg->getProp(".//@ldapAddress", hostsbuf);
  166. if(hostsbuf.length() == 0)
  167. {
  168. throw MakeStringException(-1, "ldapAddress not found in config");
  169. }
  170. m_ldaphosts.setown(new CLoadBalancer(hostsbuf.str()));
  171. cfg->getProp(".//@ldapProtocol", m_protocol);
  172. if(m_protocol.length() == 0)
  173. {
  174. m_protocol.append("ldap");
  175. }
  176. StringBuffer portbuf;
  177. cfg->getProp(".//@ldapPort", portbuf);
  178. if(portbuf.length() == 0)
  179. m_ldapport = 389;
  180. else
  181. m_ldapport = atoi(portbuf.str());
  182. portbuf.clear();
  183. cfg->getProp(".//@ldapSecurePort", portbuf);
  184. if(portbuf.length() == 0)
  185. m_ldap_secure_port = 636;
  186. else
  187. m_ldap_secure_port = atoi(portbuf.str());
  188. StringBuffer hostbuf, dcbuf;
  189. int rc = 0;
  190. getLdapHost(hostbuf);
  191. for(int retries = 0; retries <= LDAPSEC_MAX_RETRIES; retries++)
  192. {
  193. rc = LdapUtils::getServerInfo(hostbuf.str(), m_ldapport, dcbuf, m_serverType, cfg->queryProp(".//@ldapDomain"));
  194. if(!LdapServerDown(rc) || retries > LDAPSEC_MAX_RETRIES)
  195. break;
  196. sleep(LDAPSEC_RETRY_WAIT);
  197. if(retries < LDAPSEC_MAX_RETRIES)
  198. {
  199. DBGLOG("Server %s temporarily unreachable.", hostbuf.str());
  200. // Retrying next ldap sever, might be the same server
  201. hostbuf.clear();
  202. getLdapHost(hostbuf);
  203. DBGLOG("Retrying with %s...", hostbuf.str());
  204. }
  205. }
  206. if(rc != LDAP_SUCCESS)
  207. {
  208. throw MakeStringException(-1, "getServerInfo error - %s", ldap_err2string(rc));
  209. }
  210. const char* basedn = cfg->queryProp(".//@commonBasedn");
  211. if(basedn == NULL || *basedn == '\0')
  212. {
  213. basedn = dcbuf.str();
  214. }
  215. LdapUtils::cleanupDn(basedn, m_basedn);
  216. StringBuffer user_basedn;
  217. cfg->getProp(".//@usersBasedn", user_basedn);
  218. if(user_basedn.length() == 0)
  219. {
  220. throw MakeStringException(-1, "users basedn not found in config");
  221. }
  222. LdapUtils::normalizeDn(user_basedn.str(), m_basedn.str(), m_user_basedn);
  223. StringBuffer group_basedn;
  224. cfg->getProp(".//@groupsBasedn", group_basedn);
  225. if(group_basedn.length() == 0)
  226. {
  227. throw MakeStringException(-1, "groups basedn not found in config");
  228. }
  229. LdapUtils::normalizeDn(group_basedn.str(), m_basedn.str(), m_group_basedn);
  230. StringBuffer dnbuf;
  231. cfg->getProp(".//@modulesBasedn", dnbuf);
  232. if(dnbuf.length() == 0)
  233. cfg->getProp(".//@resourcesBasedn", dnbuf);
  234. if(dnbuf.length() > 0)
  235. LdapUtils::normalizeDn(dnbuf.str(), m_basedn.str(), m_resource_basedn);
  236. dnbuf.clear();
  237. cfg->getProp(".//@filesBasedn", dnbuf);
  238. if(dnbuf.length() > 0)
  239. LdapUtils::normalizeDn(dnbuf.str(), m_basedn.str(), m_filescope_basedn);
  240. dnbuf.clear();
  241. cfg->getProp(".//@workunitsBasedn", dnbuf);
  242. if(dnbuf.length() > 0)
  243. LdapUtils::normalizeDn(dnbuf.str(), m_basedn.str(), m_workunitscope_basedn);
  244. if(m_resource_basedn.length() + m_filescope_basedn.length() + m_workunitscope_basedn.length() == 0)
  245. {
  246. throw MakeStringException(-1, "One of the following basedns need to be defined: modulesBasedn, resourcesBasedn, filesBasedn or workunitScopesBasedn.");
  247. }
  248. dnbuf.clear();
  249. cfg->getProp(".//@sudoersBasedn", dnbuf);
  250. if(dnbuf.length() == 0)
  251. dnbuf.append("ou=SUDOers");
  252. LdapUtils::normalizeDn(dnbuf.str(), m_basedn.str(), m_sudoers_basedn);
  253. cfg->getProp(".//@templateName", m_template_name);
  254. cfg->getProp(".//@authMethod", m_authmethod);
  255. cfg->getProp(".//@ldapDomain", m_domain);
  256. if(m_domain.length() == 0)
  257. {
  258. const char* dptr = strchr(m_basedn.str(), '=');
  259. if(dptr != NULL)
  260. {
  261. dptr++;
  262. while(*dptr != 0 && *dptr != ',')
  263. {
  264. char c = *dptr++;
  265. m_domain.append(c);
  266. }
  267. }
  268. }
  269. m_sysuser_specified = true;
  270. cfg->getProp(".//@systemUser", m_sysuser);
  271. if(m_sysuser.length() == 0)
  272. {
  273. m_sysuser_specified = false;
  274. }
  275. cfg->getProp(".//@systemCommonName", m_sysuser_commonname);
  276. if(m_sysuser_specified && (m_sysuser_commonname.length() == 0))
  277. {
  278. throw MakeStringException(-1, "SystemUser commonname is empty");
  279. }
  280. StringBuffer passbuf;
  281. cfg->getProp(".//@systemPassword", passbuf);
  282. decrypt(m_sysuser_password, passbuf.str());
  283. StringBuffer sysuser_basedn;
  284. cfg->getProp(".//@systemBasedn", sysuser_basedn);
  285. if(sysuser_basedn.length() == 0)
  286. {
  287. if(m_serverType == ACTIVE_DIRECTORY)
  288. LdapUtils::normalizeDn( "cn=Users", m_basedn.str(), m_sysuser_basedn);
  289. else if(m_serverType == IPLANET)
  290. m_sysuser_basedn.append("ou=administrators,ou=topologymanagement,o=netscaperoot");
  291. else if(m_serverType == OPEN_LDAP)
  292. m_sysuser_basedn.append(m_basedn.str());
  293. }
  294. else
  295. {
  296. if(m_serverType == ACTIVE_DIRECTORY)
  297. LdapUtils::normalizeDn(sysuser_basedn.str(), m_basedn.str(), m_sysuser_basedn);
  298. else
  299. m_sysuser_basedn.append(sysuser_basedn.str());
  300. }
  301. if(m_sysuser_specified)
  302. {
  303. if(m_serverType == IPLANET)
  304. m_sysuser_dn.append("uid=").append(m_sysuser.str()).append(",").append(m_sysuser_basedn.str());
  305. else if(m_serverType == ACTIVE_DIRECTORY)
  306. m_sysuser_dn.append("cn=").append(m_sysuser_commonname.str()).append(",").append(m_sysuser_basedn.str());
  307. else if(m_serverType == OPEN_LDAP)
  308. m_sysuser_dn.append("cn=").append(m_sysuser_commonname.str()).append(",").append(m_sysuser_basedn.str());
  309. }
  310. m_maxConnections = cfg->getPropInt(".//@maxConnections", DEFAULT_LDAP_POOL_SIZE);
  311. if(m_maxConnections <= 0)
  312. m_maxConnections = DEFAULT_LDAP_POOL_SIZE;
  313. if(m_serverType == ACTIVE_DIRECTORY)
  314. m_sdfieldname.append("ntSecurityDescriptor");
  315. else if(m_serverType == IPLANET)
  316. m_sdfieldname.append("aci");
  317. else if(m_serverType == OPEN_LDAP)
  318. m_sdfieldname.append("OpenLDAPaci");
  319. }
  320. virtual LdapServerType getServerType()
  321. {
  322. return m_serverType;
  323. }
  324. virtual const char* getSdFieldName()
  325. {
  326. return m_sdfieldname.str();
  327. }
  328. virtual StringBuffer& getLdapHost(StringBuffer& hostbuf)
  329. {
  330. hostbuf.clear();
  331. try
  332. {
  333. hostbuf.append(m_ldaphosts->next());
  334. }
  335. catch(IException* e)
  336. {
  337. StringBuffer emsg;
  338. e->errorMessage(emsg);
  339. DBGLOG("getLdapHost exception - %s", emsg.str());
  340. e->Release();
  341. }
  342. catch(...)
  343. {
  344. DBGLOG("getLdapHost unknown exception");
  345. }
  346. return hostbuf;
  347. }
  348. virtual void markDown(const char* ldaphost)
  349. {
  350. //SocketEndpoint ep(ldaphost, 0);
  351. //m_ldaphosts->setStatus(ep, false);
  352. }
  353. virtual int getLdapPort()
  354. {
  355. return m_ldapport;
  356. }
  357. virtual int getLdapSecurePort()
  358. {
  359. return m_ldap_secure_port;
  360. }
  361. virtual const char* getProtocol()
  362. {
  363. return m_protocol.str();
  364. }
  365. virtual const char* getBasedn()
  366. {
  367. return m_basedn.str();
  368. }
  369. virtual const char* getDomain()
  370. {
  371. return m_domain.str();
  372. }
  373. virtual const char* getAuthMethod()
  374. {
  375. return m_authmethod.str();
  376. }
  377. virtual const char* getUserBasedn()
  378. {
  379. return m_user_basedn.str();
  380. }
  381. virtual const char* getGroupBasedn()
  382. {
  383. return m_group_basedn.str();
  384. }
  385. virtual const char* getResourceBasedn(SecResourceType rtype)
  386. {
  387. if(rtype == RT_DEFAULT || rtype == RT_MODULE || rtype == RT_SERVICE)
  388. return m_resource_basedn.str();
  389. else if(rtype == RT_FILE_SCOPE)
  390. return m_filescope_basedn.str();
  391. else if(rtype == RT_WORKUNIT_SCOPE)
  392. return m_workunitscope_basedn.str();
  393. else if(rtype == RT_SUDOERS)
  394. return m_sudoers_basedn.str();
  395. else
  396. return m_resource_basedn.str();
  397. }
  398. virtual const char* getTemplateName()
  399. {
  400. return m_template_name.str();
  401. }
  402. virtual const char* getSysUser()
  403. {
  404. return m_sysuser.str();
  405. }
  406. virtual const char* getSysUserDn()
  407. {
  408. return m_sysuser_dn.str();
  409. }
  410. virtual const char* getSysUserCommonName()
  411. {
  412. return m_sysuser_commonname.str();
  413. }
  414. virtual const char* getSysUserPassword()
  415. {
  416. return m_sysuser_password.str();
  417. }
  418. virtual const char* getSysUserBasedn()
  419. {
  420. return m_sysuser_basedn.str();
  421. }
  422. virtual bool sysuserSpecified()
  423. {
  424. return m_sysuser_specified;
  425. }
  426. virtual int getMaxConnections()
  427. {
  428. return m_maxConnections;
  429. }
  430. // For now, only sets default resourcebasedn, since it's only used by ESP services
  431. virtual void setResourceBasedn(const char* rbasedn, SecResourceType rtype)
  432. {
  433. if(rbasedn == NULL || rbasedn[0] == '\0')
  434. return;
  435. if(rtype == RT_DEFAULT || rtype == RT_MODULE || rtype == RT_SERVICE)
  436. {
  437. LdapUtils::normalizeDn(rbasedn, m_basedn.str(), m_resource_basedn);
  438. }
  439. else if(rtype == RT_FILE_SCOPE)
  440. {
  441. LdapUtils::normalizeDn(rbasedn, m_basedn.str(), m_filescope_basedn);
  442. }
  443. else if(rtype == RT_WORKUNIT_SCOPE)
  444. {
  445. LdapUtils::normalizeDn(rbasedn, m_basedn.str(), m_workunitscope_basedn);
  446. }
  447. else
  448. {
  449. LdapUtils::normalizeDn(rbasedn, m_basedn.str(), m_resource_basedn);
  450. }
  451. }
  452. virtual void getDefaultSysUserBasedn(StringBuffer& sysuser_basedn)
  453. {
  454. if(m_serverType == ACTIVE_DIRECTORY)
  455. LdapUtils::normalizeDn( "cn=Users", m_basedn.str(), sysuser_basedn);
  456. else if(m_serverType == IPLANET)
  457. sysuser_basedn.append("ou=administrators,ou=topologymanagement,o=netscaperoot");
  458. }
  459. };
  460. class CLdapConnection : public CInterface, implements ILdapConnection
  461. {
  462. private:
  463. LDAP *m_ld;
  464. Owned<CLdapConfig> m_ldapconfig;
  465. time_t m_lastaccesstime;
  466. bool m_connected;
  467. public:
  468. IMPLEMENT_IINTERFACE
  469. CLdapConnection(CLdapConfig* ldapconfig)
  470. {
  471. m_ldapconfig.setown(LINK(ldapconfig));
  472. m_ld = NULL;
  473. m_connected = false;
  474. m_lastaccesstime = 0;
  475. }
  476. ~CLdapConnection()
  477. {
  478. if(m_ld != NULL)
  479. {
  480. ldap_unbind(m_ld);
  481. }
  482. }
  483. virtual int connect(const char* ldapserver, const char* protocol)
  484. {
  485. if(!ldapserver || *ldapserver == '\0')
  486. return -1;
  487. m_ld = LdapUtils::LdapInit(protocol, ldapserver, m_ldapconfig->getLdapPort(), m_ldapconfig->getLdapSecurePort());
  488. int rc = LDAP_SUCCESS;
  489. if(m_ldapconfig->sysuserSpecified())
  490. rc = LdapUtils::LdapBind(m_ld, m_ldapconfig->getDomain(), m_ldapconfig->getSysUser(), m_ldapconfig->getSysUserPassword(), m_ldapconfig->getSysUserDn(), m_ldapconfig->getServerType(), m_ldapconfig->getAuthMethod());
  491. else
  492. rc = LdapUtils::LdapBind(m_ld, m_ldapconfig->getDomain(), NULL, NULL, NULL, m_ldapconfig->getServerType(), m_ldapconfig->getAuthMethod());
  493. if(rc == LDAP_SUCCESS)
  494. {
  495. time(&m_lastaccesstime);
  496. m_connected = true;
  497. DBGLOG("Connected to LdapServer %s using protocol %s", ldapserver, protocol);
  498. }
  499. else
  500. {
  501. DBGLOG("LDAP: sysuser bind failed - %s", ldap_err2string(rc));
  502. ldap_unbind(m_ld);
  503. m_ld = NULL;
  504. }
  505. return rc;
  506. }
  507. virtual bool connect(bool force_ssl = false)
  508. {
  509. StringBuffer hostbuf;
  510. m_ldapconfig->getLdapHost(hostbuf);
  511. int rc = LDAP_SERVER_DOWN;
  512. const char* proto;
  513. if(force_ssl)
  514. proto = "ldaps";
  515. else
  516. proto = m_ldapconfig->getProtocol();
  517. for(int retries = 0; retries <= LDAPSEC_MAX_RETRIES; retries++)
  518. {
  519. rc = connect(hostbuf.str(), proto);
  520. if(!LdapServerDown(rc) || retries > LDAPSEC_MAX_RETRIES)
  521. break;
  522. sleep(LDAPSEC_RETRY_WAIT);
  523. if(retries < LDAPSEC_MAX_RETRIES)
  524. DBGLOG("Server temporarily unreachable, retrying ...");
  525. // Retrying next ldap sever, might be the same server
  526. hostbuf.clear();
  527. m_ldapconfig->getLdapHost(hostbuf);
  528. }
  529. if(rc == LDAP_SERVER_DOWN)
  530. {
  531. StringBuffer dc;
  532. LdapUtils::getDcName(m_ldapconfig->getDomain(), dc);
  533. if(dc.length() > 0)
  534. {
  535. WARNLOG("Using automatically obtained LDAP Server %s", dc.str());
  536. rc = connect(dc.str(), proto);
  537. }
  538. }
  539. if(rc == LDAP_SUCCESS)
  540. return true;
  541. else
  542. return false;
  543. }
  544. virtual LDAP* getLd()
  545. {
  546. return m_ld;
  547. }
  548. virtual bool validate()
  549. {
  550. time_t now;
  551. time(&now);
  552. if(!m_connected)
  553. return connect();
  554. else if(now - m_lastaccesstime <= 300)
  555. return true;
  556. else
  557. {
  558. bool ok = false;
  559. LDAPMessage* msg = NULL;
  560. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  561. int err = ldap_search_ext_s(m_ld, NULL, LDAP_SCOPE_BASE, "objectClass=*", NULL, 0, NULL, NULL, &timeOut, 1, &msg);
  562. if(err == LDAP_SUCCESS)
  563. {
  564. ok = true;
  565. }
  566. if(msg != NULL)
  567. ldap_msgfree(msg);
  568. if(!ok)
  569. {
  570. if(m_ld != NULL)
  571. {
  572. ldap_unbind(m_ld);
  573. m_ld = NULL;
  574. m_connected = false;
  575. }
  576. DBGLOG("cached connection invalid, creating a new connection");
  577. return connect();
  578. }
  579. else
  580. {
  581. time(&m_lastaccesstime);
  582. }
  583. }
  584. return true;
  585. }
  586. };
  587. class CLdapConnectionPool : public CInterface, implements ILdapConnectionPool
  588. {
  589. private:
  590. int m_maxsize;
  591. int m_currentsize;
  592. IArrayOf<ILdapConnection> m_connections;
  593. Monitor m_monitor;
  594. Owned<CLdapConfig> m_ldapconfig;
  595. public:
  596. IMPLEMENT_IINTERFACE
  597. CLdapConnectionPool(CLdapConfig* ldapconfig)
  598. {
  599. m_ldapconfig.setown(LINK(ldapconfig));
  600. m_maxsize = m_ldapconfig->getMaxConnections();
  601. m_currentsize = 0;
  602. // Set LDAP version to 3
  603. int version = LDAP_VERSION3;
  604. ldap_set_option( NULL, LDAP_OPT_PROTOCOL_VERSION, &version);
  605. }
  606. virtual ILdapConnection* getConnection()
  607. {
  608. synchronized block(m_monitor);
  609. ForEachItemIn(x, m_connections)
  610. {
  611. CLdapConnection* curcon = (CLdapConnection*)&(m_connections.item(x));
  612. if(curcon != NULL && !curcon->IsShared())
  613. {
  614. //PrintLog("Reusing an LDAP connection");
  615. if(curcon->validate())
  616. return LINK(curcon);
  617. else
  618. throw MakeStringException(-1, "Connecting/authenticating to ldap server in re-validation failed");
  619. }
  620. }
  621. //PrintLog("Creating new connection");
  622. CLdapConnection* newcon = new CLdapConnection(m_ldapconfig.get());
  623. if(newcon != NULL)
  624. {
  625. if(!newcon->connect())
  626. {
  627. throw MakeStringException(-1, "Connecting/authenticating to ldap server failed");
  628. }
  629. if(m_currentsize <= m_maxsize)
  630. {
  631. m_connections.append(*newcon);
  632. m_currentsize++;
  633. return LINK(newcon);
  634. }
  635. else
  636. {
  637. return newcon;
  638. }
  639. }
  640. else
  641. {
  642. throw MakeStringException(-1, "Failed to create new ldap connection");
  643. }
  644. }
  645. virtual ILdapConnection* getSSLConnection()
  646. {
  647. CLdapConnection* newcon = new CLdapConnection(m_ldapconfig.get());
  648. if(newcon != NULL)
  649. {
  650. if(!newcon->connect(true))
  651. {
  652. throw MakeStringException(-1, "Connecting/authenticating to ldap server via ldaps failed");
  653. }
  654. return newcon;
  655. }
  656. else
  657. {
  658. throw MakeStringException(-1, "Failed to create new ldap connection");
  659. }
  660. }
  661. };
  662. #define LDAP_CONNECTION_TIMEOUT INFINITE
  663. //------------ New Connection Pool Implementation ------------//
  664. class CLdapConnectionManager : public CInterface, implements IResourceFactory<CLdapConnection>
  665. {
  666. Owned<CLdapConfig> m_ldapconfig;
  667. public:
  668. IMPLEMENT_IINTERFACE;
  669. CLdapConnectionManager(CLdapConfig* ldapconfig)
  670. {
  671. m_ldapconfig.setown(LINK(ldapconfig));
  672. }
  673. CLdapConnection* createResource()
  674. {
  675. CLdapConnection* newcon = new CLdapConnection(m_ldapconfig.get());
  676. if(newcon != NULL)
  677. {
  678. if(!newcon->connect())
  679. {
  680. throw MakeStringException(-1, "Connecting/authenticating to ldap server failed");
  681. }
  682. return newcon;
  683. }
  684. else
  685. {
  686. throw MakeStringException(-1, "Failed to create new ldap connection");
  687. }
  688. }
  689. };
  690. class CLdapConnectionPool2 : public CInterface, implements ILdapConnectionPool
  691. {
  692. private:
  693. int m_maxsize;
  694. Owned<CLdapConfig> m_ldapconfig;
  695. Owned<CResourcePool<CLdapConnection> > m_connections;
  696. public:
  697. IMPLEMENT_IINTERFACE
  698. CLdapConnectionPool2(CLdapConfig* ldapconfig)
  699. {
  700. m_ldapconfig.setown(LINK(ldapconfig));
  701. m_maxsize = m_ldapconfig->getMaxConnections();
  702. // Set LDAP version to 3
  703. int version = LDAP_VERSION3;
  704. ldap_set_option( NULL, LDAP_OPT_PROTOCOL_VERSION, &version);
  705. m_connections.setown(new CResourcePool<CLdapConnection>);
  706. Owned<CLdapConnectionManager> poolMgr = new CLdapConnectionManager(ldapconfig);
  707. m_connections->init(m_maxsize, poolMgr.get());
  708. }
  709. virtual ILdapConnection* getConnection()
  710. {
  711. Owned<CLdapConnection> con;
  712. try
  713. {
  714. con.setown(m_connections->get(LDAP_CONNECTION_TIMEOUT));
  715. }
  716. catch(IException* e)
  717. {
  718. StringBuffer emsg;
  719. e->errorMessage(emsg);
  720. DBGLOG("getConnection exception - %s", emsg.str());
  721. e->Release();
  722. }
  723. catch(...)
  724. {
  725. DBGLOG("getConnection unknown exception");
  726. }
  727. if(con.get())
  728. {
  729. if(con->validate())
  730. return con.getLink();
  731. else
  732. throw MakeStringException(-1, "Connecting/authenticating to ldap server in re-validation failed");
  733. }
  734. else
  735. throw MakeStringException(-1, "Failed to get an LDAP Connection.");
  736. }
  737. virtual ILdapConnection* getSSLConnection()
  738. {
  739. CLdapConnection* newcon = new CLdapConnection(m_ldapconfig.get());
  740. if(newcon != NULL)
  741. {
  742. if(!newcon->connect(true))
  743. {
  744. throw MakeStringException(-1, "Connecting/authenticating to ldap server via ldaps failed");
  745. }
  746. return newcon;
  747. }
  748. else
  749. {
  750. throw MakeStringException(-1, "Failed to create new ldap connection");
  751. }
  752. }
  753. };
  754. struct ltstr
  755. {
  756. bool operator()(const char* s1, const char* s2) const { return strcmp(s1, s2) < 0; }
  757. };
  758. class CLdapClient : public CInterface, implements ILdapClient
  759. {
  760. private:
  761. Owned<ILdapConnectionPool> m_connections;
  762. IPermissionProcessor* m_pp;
  763. //int m_defaultFileScopePermission;
  764. //int m_defaultWorkunitScopePermission;
  765. Owned<CLdapConfig> m_ldapconfig;
  766. StringBuffer m_pwscheme;
  767. bool m_domainPwdsNeverExpire;//no domain policy for password expiration
  768. __int64 m_maxPwdAge;
  769. time_t m_lastPwdAgeCheck;
  770. class CLDAPMessage
  771. {
  772. public:
  773. LDAPMessage *msg;
  774. CLDAPMessage() { msg = NULL; }
  775. ~CLDAPMessage() { ldapMsgFree(); }
  776. inline void ldapMsgFree() { if (msg) { ldap_msgfree(msg); msg = NULL;} }
  777. inline operator LDAPMessage *() const { return msg; }
  778. };
  779. public:
  780. IMPLEMENT_IINTERFACE
  781. CLdapClient(IPropertyTree* cfg)
  782. {
  783. m_ldapconfig.setown(new CLdapConfig(cfg));
  784. if(cfg && cfg->getPropBool("@useRealConnectionPool", false))
  785. m_connections.setown(new CLdapConnectionPool2(m_ldapconfig.get()));
  786. else
  787. m_connections.setown(new CLdapConnectionPool(m_ldapconfig.get()));
  788. m_pp = NULL;
  789. m_lastPwdAgeCheck = 0;
  790. //m_defaultFileScopePermission = -2;
  791. //m_defaultWorkunitScopePermission = -2;
  792. }
  793. virtual void init(IPermissionProcessor* pp)
  794. {
  795. m_pp = pp;
  796. if(m_ldapconfig->getServerType() == OPEN_LDAP)
  797. {
  798. try
  799. {
  800. addDC(m_ldapconfig->getBasedn());
  801. }
  802. catch(...)
  803. {
  804. }
  805. try
  806. {
  807. addGroup("Directory Administrators", m_ldapconfig->getBasedn());
  808. }
  809. catch(...)
  810. {
  811. }
  812. }
  813. createLdapBasedn(NULL, m_ldapconfig->getResourceBasedn(RT_DEFAULT), PT_DEFAULT);
  814. createLdapBasedn(NULL, m_ldapconfig->getResourceBasedn(RT_FILE_SCOPE), PT_DEFAULT);
  815. createLdapBasedn(NULL, m_ldapconfig->getResourceBasedn(RT_WORKUNIT_SCOPE), PT_DEFAULT);
  816. createLdapBasedn(NULL, m_ldapconfig->getResourceBasedn(RT_SUDOERS), PT_DEFAULT);
  817. createLdapBasedn(NULL, m_ldapconfig->getUserBasedn(), PT_DEFAULT);
  818. createLdapBasedn(NULL, m_ldapconfig->getGroupBasedn(), PT_DEFAULT);
  819. }
  820. virtual LdapServerType getServerType()
  821. {
  822. return m_ldapconfig->getServerType();
  823. }
  824. virtual ILdapConfig* getLdapConfig()
  825. {
  826. return m_ldapconfig.get();
  827. }
  828. virtual void setResourceBasedn(const char* rbasedn, SecResourceType rtype)
  829. {
  830. m_ldapconfig->setResourceBasedn(rbasedn, rtype);
  831. createLdapBasedn(NULL, m_ldapconfig->getResourceBasedn(rtype), PT_DEFAULT);
  832. }
  833. virtual __int64 getMaxPwdAge()
  834. {
  835. if ((msTick() - m_lastPwdAgeCheck) < (60*1000))
  836. return m_maxPwdAge;
  837. char* attrs[] = {"maxPwdAge", NULL};
  838. CLDAPMessage searchResult;
  839. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  840. Owned<ILdapConnection> lconn = m_connections->getConnection();
  841. LDAP* sys_ld = ((CLdapConnection*)lconn.get())->getLd();
  842. int result = ldap_search_ext_s(sys_ld, (char*)m_ldapconfig->getBasedn(), LDAP_SCOPE_BASE, NULL,
  843. attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg);
  844. if(result != LDAP_SUCCESS)
  845. {
  846. DBGLOG("ldap_search_ext_s error: %s, when searching maxPwdAge", ldap_err2string( result ));
  847. return 0;
  848. }
  849. unsigned entries = ldap_count_entries(sys_ld, searchResult);
  850. if(entries == 0)
  851. {
  852. DBGLOG("ldap_search_ext_s error: Could not find maxPwdAge");
  853. return 0;
  854. }
  855. char **values;
  856. m_maxPwdAge = 0;
  857. values = ldap_get_values(sys_ld, searchResult.msg, "maxPwdAge");
  858. if (values && *values)
  859. {
  860. char *val = values[0];
  861. if (*val == '-')
  862. ++val;
  863. for (int x=0; val[x]; x++)
  864. m_maxPwdAge = m_maxPwdAge * 10 + ( (int)val[x] - '0');
  865. }
  866. else
  867. m_maxPwdAge = PWD_NEVER_EXPIRES;
  868. ldap_value_free(values);
  869. m_lastPwdAgeCheck = msTick();
  870. return m_maxPwdAge;
  871. }
  872. void calcPWExpiry(CDateTime &dt, unsigned len, char * val)
  873. {
  874. __int64 time = 0;
  875. for (unsigned x=0; x < len; x++)
  876. time = time * 10 + ( (int)val[x] - '0');
  877. time += m_maxPwdAge;
  878. dt.setFromFILETIME(time);
  879. dt.adjustTime(dt.queryUtcToLocalDelta());
  880. }
  881. virtual bool authenticate(ISecUser& user)
  882. {
  883. {
  884. char *attribute, **values;
  885. BerElement *ber;
  886. struct berval** bvalues = NULL;
  887. user.setAuthenticateStatus(AS_UNEXPECTED_ERROR);//assume the worst
  888. const char* username = user.getName();
  889. const char* password = user.credentials().getPassword();
  890. if(!username || !*username || !password || !*password)
  891. return false;
  892. getMaxPwdAge();//sets m_maxPwdAge
  893. if (m_maxPwdAge != PWD_NEVER_EXPIRES)
  894. m_domainPwdsNeverExpire = false;
  895. else
  896. m_domainPwdsNeverExpire = true;
  897. const char* sysuser = m_ldapconfig->getSysUser();
  898. if(sysuser && *sysuser && (strcmp(username, sysuser) == 0))
  899. {
  900. if(strcmp(password, m_ldapconfig->getSysUserPassword()) == 0)
  901. {
  902. user.setFullName(m_ldapconfig->getSysUserCommonName());
  903. user.setAuthenticateStatus(AS_AUTHENTICATED);
  904. return true;
  905. }
  906. else
  907. {
  908. user.setAuthenticateStatus(AS_INVALID_CREDENTIALS);
  909. return false;
  910. }
  911. }
  912. StringBuffer filter;
  913. // Retrieve user's dn with system connection
  914. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  915. filter.append("sAMAccountName=");
  916. else
  917. filter.append("uid=");
  918. filter.append(username);
  919. char* attrs[] = {"cn", "userAccountControl", "pwdLastSet", "givenName", "sn", NULL};
  920. Owned<ILdapConnection> lconn = m_connections->getConnection();
  921. LDAP* sys_ld = ((CLdapConnection*)lconn.get())->getLd();
  922. CLDAPMessage searchResult;
  923. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  924. int result = ldap_search_ext_s(sys_ld,
  925. (char*)m_ldapconfig->getUserBasedn(), //distinguished name of the entry at which to start the search
  926. LDAP_SCOPE_SUBTREE,
  927. (char*)filter.str(), //search filter
  928. attrs,
  929. 0, //attribute types and values are to be returned, nonzero if only types are required
  930. NULL,
  931. NULL,
  932. &timeOut,
  933. LDAP_NO_LIMIT,
  934. &searchResult.msg);
  935. if(result != LDAP_SUCCESS)
  936. {
  937. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( result ), filter.str(), m_ldapconfig->getUserBasedn());
  938. return false;
  939. }
  940. unsigned entries = ldap_count_entries(sys_ld, searchResult);
  941. if(entries == 0)
  942. {
  943. searchResult.ldapMsgFree();
  944. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  945. result = ldap_search_ext_s(sys_ld, (char*)m_ldapconfig->getSysUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg);
  946. if(result != LDAP_SUCCESS)
  947. {
  948. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( result ), filter.str(), m_ldapconfig->getSysUserBasedn());
  949. user.setAuthenticateStatus(AS_INVALID_CREDENTIALS);
  950. return false;
  951. }
  952. entries = ldap_count_entries(sys_ld, searchResult);
  953. if(entries == 0)
  954. {
  955. DBGLOG("LDAP: User %s not found", username);
  956. user.setAuthenticateStatus(AS_INVALID_CREDENTIALS);
  957. return false;
  958. }
  959. }
  960. LDAPMessage *entry = LdapFirstEntry(sys_ld, searchResult);
  961. if(entry == NULL)
  962. {
  963. DBGLOG("LDAP: Can't find entry for user %s", username);
  964. return false;
  965. }
  966. bool accountPwdNeverExpires = false;
  967. for ( attribute = ldap_first_attribute(sys_ld, searchResult, &ber ); attribute != NULL; attribute = ldap_next_attribute(sys_ld, searchResult, ber))
  968. {
  969. if((stricmp(attribute, "cn") == 0) && (values = ldap_get_values(sys_ld, entry, attribute)) != NULL )
  970. {
  971. if(values[0] != NULL)
  972. user.setFullName(values[0]);
  973. ldap_value_free( values );
  974. }
  975. else if((stricmp(attribute, "givenName") == 0) && (values = ldap_get_values(sys_ld, entry, attribute)) != NULL )
  976. {
  977. if(values[0] != NULL)
  978. user.setFirstName(values[0]);
  979. ldap_value_free( values );
  980. }
  981. else if((stricmp(attribute, "sn") == 0) && (values = ldap_get_values(sys_ld, entry, attribute)) != NULL )
  982. {
  983. if(values[0] != NULL)
  984. user.setLastName(values[0]);
  985. ldap_value_free( values );
  986. }
  987. else if((stricmp(attribute, "userAccountControl") == 0) && ( values = ldap_get_values( sys_ld, entry, attribute)) != NULL )
  988. {
  989. //UF_DONT_EXPIRE_PASSWD 0x10000
  990. if (atoi((char*)values[0]) & 0x10000)//this can be true at the account level, even if domain policy requires password
  991. accountPwdNeverExpires = true;
  992. ldap_value_free( values );
  993. }
  994. else if((stricmp(attribute, "pwdLastSet") == 0) && (bvalues = ldap_get_values_len(sys_ld, entry, attribute)) != NULL )
  995. {
  996. /*pwdLastSet is the date and time that the password for this account was last changed. This
  997. value is stored as a large integer that represents the number of 100 nanosecond intervals
  998. since January 1, 1601 (UTC), also known as a FILETIME value. If this value is set
  999. to 0 and the User-Account-Control attribute does not contain the UF_DONT_EXPIRE_PASSWD
  1000. flag, then the user must set the password at the next logon.
  1001. */
  1002. CDateTime expiry;
  1003. if (!m_domainPwdsNeverExpire && !accountPwdNeverExpires)
  1004. {
  1005. struct berval* val = bvalues[0];
  1006. calcPWExpiry(expiry, (unsigned)val->bv_len, val->bv_val);
  1007. ldap_value_free_len(bvalues);
  1008. }
  1009. else
  1010. {
  1011. expiry.clear();
  1012. DBGLOG("LDAP: Password never expires for user %s", username);
  1013. }
  1014. user.setPasswordExpiration(expiry);
  1015. }
  1016. }
  1017. ber_free(ber, 0);
  1018. char *userdn = ldap_get_dn(sys_ld, entry);
  1019. if(userdn == NULL || strlen(userdn) == 0)
  1020. {
  1021. DBGLOG("LDAP: dn not found for user %s", username);
  1022. return false;
  1023. }
  1024. StringBuffer userdnbuf;
  1025. userdnbuf.append(userdn);
  1026. ldap_memfree(userdn);
  1027. StringBuffer hostbuf;
  1028. m_ldapconfig->getLdapHost(hostbuf);
  1029. int rc = LDAP_SERVER_DOWN;
  1030. char *ldap_errstring=NULL;
  1031. for(int retries = 0; retries <= LDAPSEC_MAX_RETRIES; retries++)
  1032. {
  1033. DBGLOG("LdapBind for user %s (retries=%d).", username, retries);
  1034. {
  1035. #ifdef _DALIUSER_STACKTRACE
  1036. //following debug code to be removed
  1037. if (!username || !stricmp(username, "daliuser"))
  1038. {
  1039. DBGLOG("UNEXPECTED USER '%s' in ldapconnection.cpp line %d",username, __LINE__);
  1040. PrintStackReport();
  1041. }
  1042. #endif
  1043. LDAP* user_ld = LdapUtils::LdapInit(m_ldapconfig->getProtocol(), hostbuf.str(), m_ldapconfig->getLdapPort(), m_ldapconfig->getLdapSecurePort());
  1044. rc = LdapUtils::LdapBind(user_ld, m_ldapconfig->getDomain(), username, password, userdnbuf.str(), m_ldapconfig->getServerType(), m_ldapconfig->getAuthMethod());
  1045. if(rc != LDAP_SUCCESS)
  1046. ldap_get_option(user_ld, LDAP_OPT_ERROR_STRING, &ldap_errstring);
  1047. ldap_unbind(user_ld);
  1048. }
  1049. DBGLOG("finished LdapBind for user %s, rc=%d", username, rc);
  1050. if(!LdapServerDown(rc) || retries > LDAPSEC_MAX_RETRIES)
  1051. break;
  1052. sleep(LDAPSEC_RETRY_WAIT);
  1053. if(retries < LDAPSEC_MAX_RETRIES)
  1054. DBGLOG("Server temporarily unreachable, retrying ...");
  1055. // Retrying next ldap sever, might be the same server
  1056. hostbuf.clear();
  1057. m_ldapconfig->getLdapHost(hostbuf);
  1058. }
  1059. if(rc == LDAP_SERVER_DOWN)
  1060. {
  1061. StringBuffer dc;
  1062. LdapUtils::getDcName(NULL, dc);
  1063. if(dc.length() > 0)
  1064. {
  1065. WARNLOG("Using automatically obtained LDAP Server %s", dc.str());
  1066. LDAP* user_ld = LdapUtils::LdapInit(m_ldapconfig->getProtocol(), dc.str(), m_ldapconfig->getLdapPort(), m_ldapconfig->getLdapSecurePort());
  1067. rc = LdapUtils::LdapBind(user_ld, m_ldapconfig->getDomain(), username, password, userdnbuf.str(), m_ldapconfig->getServerType(), m_ldapconfig->getAuthMethod());
  1068. if(rc != LDAP_SUCCESS)
  1069. ldap_get_option(user_ld, LDAP_OPT_ERROR_STRING, &ldap_errstring);
  1070. ldap_unbind(user_ld);
  1071. }
  1072. }
  1073. if(rc != LDAP_SUCCESS)
  1074. {
  1075. if (user.getPasswordDaysRemaining() == -1 || strstr(ldap_errstring, "data 532"))//80090308: LdapErr: DSID-0C0903A9, comment: AcceptSecurityContext error, data 532, v1db0.
  1076. {
  1077. DBGLOG("ESP Password Expired for user %s", username);
  1078. user.setAuthenticateStatus(AS_PASSWORD_EXPIRED);
  1079. }
  1080. else
  1081. {
  1082. DBGLOG("LDAP: Authentication for user %s failed - %s", username, ldap_err2string(rc));
  1083. user.setAuthenticateStatus(AS_INVALID_CREDENTIALS);
  1084. }
  1085. return false;
  1086. }
  1087. user.setAuthenticateStatus(AS_AUTHENTICATED);
  1088. }
  1089. //Always retrieve user info(SID, UID, fullname, etc) for Active Directory, when the user first logs in.
  1090. if((m_ldapconfig->getServerType() == ACTIVE_DIRECTORY) && (m_pp != NULL))
  1091. m_pp->retrieveUserInfo(user);
  1092. return true;
  1093. };
  1094. virtual bool authorize(SecResourceType rtype, ISecUser& user, IArrayOf<ISecResource>& resources)
  1095. {
  1096. bool ok = false;
  1097. const char* basedn = m_ldapconfig->getResourceBasedn(rtype);
  1098. if(basedn == NULL || *basedn == '\0')
  1099. {
  1100. DBGLOG("corresponding basedn is not defined for authorize");
  1101. return false;
  1102. }
  1103. const char* username = user.getName();
  1104. if(!username || !*username)
  1105. return false;
  1106. const char* sysuser = m_ldapconfig->getSysUser();
  1107. if(sysuser && *sysuser && (strcmp(username, sysuser) == 0))
  1108. {
  1109. ForEachItemIn(x, resources)
  1110. {
  1111. ISecResource* res = &resources.item(x);
  1112. if(!res)
  1113. continue;
  1114. if(rtype == RT_MODULE)
  1115. {
  1116. StringBuffer filter;
  1117. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1118. filter.append("name=");
  1119. else
  1120. filter.append("ou=");
  1121. filter.append(res->getName());
  1122. int count = countEntries(m_ldapconfig->getResourceBasedn(rtype), (char*)filter.str(), 10);
  1123. if(count != 0)
  1124. res->setAccessFlags(SecAccess_Full);
  1125. else
  1126. res->setAccessFlags(-1);
  1127. }
  1128. else
  1129. res->setAccessFlags(SecAccess_Full);
  1130. }
  1131. return true;
  1132. }
  1133. if(rtype == RT_FILE_SCOPE)
  1134. {
  1135. int defaultFileScopePermission = -2;
  1136. //if(m_defaultFileScopePermission == -2)
  1137. {
  1138. const char* basebasedn = strchr(basedn, ',') + 1;
  1139. StringBuffer baseresource;
  1140. baseresource.append(basebasedn-basedn-4, basedn+3);
  1141. IArrayOf<ISecResource> base_resources;
  1142. base_resources.append(*(new CLdapSecResource(baseresource.str())));
  1143. bool baseok = authorizeScope(user, base_resources, basebasedn);
  1144. if(baseok)
  1145. {
  1146. //m_defaultFileScopePermission = base_resources.item(0).getAccessFlags();
  1147. defaultFileScopePermission = base_resources.item(0).getAccessFlags();
  1148. }
  1149. }
  1150. IArrayOf<ISecResource> non_emptylist;
  1151. ForEachItemIn(x, resources)
  1152. {
  1153. ISecResource& res = resources.item(x);
  1154. const char* res_name = res.getName();
  1155. if(res_name == NULL || *res_name == '\0')
  1156. res.setAccessFlags(defaultFileScopePermission); //res.setAccessFlags(m_defaultFileScopePermission);
  1157. else
  1158. non_emptylist.append(*LINK(&res));
  1159. }
  1160. ok = authorizeScope(user, non_emptylist, basedn);
  1161. //if(ok && m_defaultFileScopePermission != -2)
  1162. if(ok && defaultFileScopePermission != -2)
  1163. {
  1164. ForEachItemIn(x, non_emptylist)
  1165. {
  1166. ISecResource& res = non_emptylist.item(x);
  1167. if(res.getAccessFlags() == -1)
  1168. res.setAccessFlags(defaultFileScopePermission); //res.setAccessFlags(m_defaultFileScopePermission);
  1169. }
  1170. }
  1171. return ok;
  1172. }
  1173. else if(rtype == RT_WORKUNIT_SCOPE)
  1174. {
  1175. int defaultWorkunitScopePermission = -2;
  1176. //if(m_defaultWorkunitScopePermission == -2)
  1177. {
  1178. const char* basebasedn = strchr(basedn, ',') + 1;
  1179. StringBuffer baseresource;
  1180. baseresource.append(basebasedn-basedn-4, basedn+3);
  1181. IArrayOf<ISecResource> base_resources;
  1182. base_resources.append(*(new CLdapSecResource(baseresource.str())));
  1183. bool baseok = authorizeScope(user, base_resources, basebasedn);
  1184. if(baseok)
  1185. {
  1186. defaultWorkunitScopePermission = base_resources.item(0).getAccessFlags();
  1187. }
  1188. }
  1189. IArrayOf<ISecResource> non_emptylist;
  1190. ForEachItemIn(x, resources)
  1191. {
  1192. ISecResource& res = resources.item(x);
  1193. const char* res_name = res.getName();
  1194. if(res_name == NULL || *res_name == '\0')
  1195. res.setAccessFlags(defaultWorkunitScopePermission);
  1196. else
  1197. non_emptylist.append(*LINK(&res));
  1198. }
  1199. ok = authorizeScope(user, non_emptylist, basedn);
  1200. if(ok && defaultWorkunitScopePermission != -2)
  1201. {
  1202. ForEachItemIn(x, non_emptylist)
  1203. {
  1204. ISecResource& res = non_emptylist.item(x);
  1205. if(res.getAccessFlags() == -1)
  1206. res.setAccessFlags(defaultWorkunitScopePermission);
  1207. }
  1208. }
  1209. return ok;
  1210. }
  1211. else
  1212. {
  1213. IArrayOf<CSecurityDescriptor> sdlist;
  1214. ForEachItemIn(x, resources)
  1215. {
  1216. ISecResource& res = resources.item(x);
  1217. const char* resourcename = res.getName();
  1218. CSecurityDescriptor* sd = new CSecurityDescriptor(resourcename);
  1219. sdlist.append(*sd);
  1220. }
  1221. getSecurityDescriptors(rtype, sdlist);
  1222. if(m_pp != NULL)
  1223. ok = m_pp->getPermissions(user, sdlist, resources);
  1224. return ok;
  1225. }
  1226. }
  1227. // Returns true if all resources are correctly added, otherwise returns false.
  1228. virtual bool addResources(SecResourceType rtype, ISecUser& user, IArrayOf<ISecResource>& resources, SecPermissionType ptype, const char* basedn)
  1229. {
  1230. bool ret = true;
  1231. for(unsigned i = 0; i < resources.length(); i++)
  1232. {
  1233. ISecResource* resource = &resources.item(i);
  1234. if(resource != NULL)
  1235. {
  1236. bool oneret = addResource(rtype, user, resource, ptype, basedn);
  1237. ret = ret && oneret;
  1238. }
  1239. }
  1240. return ret;
  1241. }
  1242. virtual bool getUserInfo(ISecUser& user, const char* infotype)
  1243. {
  1244. char *attribute, **values;
  1245. BerElement *ber;
  1246. LDAPMessage *message;
  1247. const char* username = user.getName();
  1248. if(username == NULL || strlen(username) == 0)
  1249. {
  1250. DBGLOG("LDAP: getUserInfo : username is empty");
  1251. return false;
  1252. }
  1253. if(infotype && stricmp(infotype, "sudoers") == 0)
  1254. {
  1255. CLdapSecUser* ldapuser = dynamic_cast<CLdapSecUser*>(&user);
  1256. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  1257. Owned<ILdapConnection> lconn = m_connections->getConnection();
  1258. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  1259. StringBuffer filter("sudoUser=");
  1260. filter.append(username);
  1261. char *attrs[] = {"sudoHost", "sudoCommand", "sudoOption", NULL};
  1262. const char* basedn = m_ldapconfig->getResourceBasedn(RT_SUDOERS);
  1263. CLDAPMessage searchResult;
  1264. int rc = ldap_search_ext_s(ld, (char*)basedn, LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg);
  1265. if ( rc != LDAP_SUCCESS )
  1266. {
  1267. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), basedn);
  1268. ldapuser->setSudoersEnabled(false);
  1269. ldapuser->setInSudoers(false);
  1270. return false;
  1271. }
  1272. ldapuser->setSudoersEnabled(true);
  1273. unsigned entries = ldap_count_entries(ld, searchResult);
  1274. if(entries == 0)
  1275. {
  1276. ldapuser->setInSudoers(false);
  1277. return true;
  1278. }
  1279. message = LdapFirstEntry(ld, searchResult);
  1280. if(message == NULL)
  1281. {
  1282. ldapuser->setInSudoers(false);
  1283. return true;
  1284. }
  1285. ldapuser->setInSudoers(true);
  1286. for ( attribute = ldap_first_attribute( ld,searchResult,&ber ); attribute != NULL; attribute = ldap_next_attribute(ld, searchResult,ber))
  1287. {
  1288. if(stricmp(attribute, "sudoHost") == 0)
  1289. {
  1290. if (( values = ldap_get_values(ld, message, attribute)) != NULL )
  1291. {
  1292. if(values[0] != NULL)
  1293. ldapuser->setSudoHost(values[0]);
  1294. ldap_value_free( values );
  1295. }
  1296. }
  1297. else if(stricmp(attribute, "sudoCommand") == 0)
  1298. {
  1299. if (( values = ldap_get_values(ld, message, attribute)) != NULL )
  1300. {
  1301. if(values[0] != NULL)
  1302. ldapuser->setSudoCommand(values[0]);
  1303. ldap_value_free(values);
  1304. }
  1305. }
  1306. else if(stricmp(attribute, "sudoOption") == 0)
  1307. {
  1308. if (( values = ldap_get_values(ld, message, attribute)) != NULL )
  1309. {
  1310. if(values[0] != NULL)
  1311. ldapuser->setSudoOption(values[0]);
  1312. ldap_value_free(values);
  1313. }
  1314. }
  1315. }
  1316. ber_free(ber, 0);
  1317. return true;
  1318. }
  1319. else
  1320. {
  1321. StringBuffer filter;
  1322. const char* basedn = m_ldapconfig->getUserBasedn();
  1323. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1324. {
  1325. filter.append("sAMAccountName=");
  1326. }
  1327. else
  1328. {
  1329. filter.append("uid=");
  1330. if(stricmp(username, m_ldapconfig->getSysUser()) == 0)
  1331. basedn = m_ldapconfig->getSysUserBasedn();
  1332. }
  1333. filter.append(user.getName());
  1334. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  1335. Owned<ILdapConnection> lconn = m_connections->getConnection();
  1336. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  1337. char *attrs[] = {"cn", "givenName", "sn", "gidnumber", "uidnumber", "homedirectory", "loginshell", "objectClass", NULL};
  1338. CLDAPMessage searchResult;
  1339. int rc = ldap_search_ext_s(ld, (char*)basedn, LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  1340. if ( rc != LDAP_SUCCESS )
  1341. {
  1342. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), basedn);
  1343. return false;
  1344. }
  1345. ((CLdapSecUser*)&user)->setPosixenabled(false);
  1346. // Go through the search results by checking message types
  1347. for(message = LdapFirstEntry( ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  1348. {
  1349. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  1350. attribute != NULL;
  1351. attribute = ldap_next_attribute( ld, searchResult,ber))
  1352. {
  1353. if(stricmp(attribute, "cn") == 0)
  1354. {
  1355. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  1356. {
  1357. //set the FullName
  1358. if(values[0] != NULL)
  1359. user.setFullName(values[0]);
  1360. ldap_value_free( values );
  1361. }
  1362. }
  1363. else if(stricmp(attribute, "givenName") == 0)
  1364. {
  1365. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  1366. {
  1367. //set the firstname
  1368. if(values[0] != NULL)
  1369. user.setFirstName(values[0]);
  1370. ldap_value_free( values );
  1371. }
  1372. }
  1373. else if(stricmp(attribute, "sn") == 0)
  1374. {
  1375. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  1376. {
  1377. //set lastname
  1378. if(values[0] != NULL)
  1379. user.setLastName(values[0]);
  1380. ldap_value_free( values );
  1381. }
  1382. }
  1383. else if(stricmp(attribute, "gidnumber") == 0)
  1384. {
  1385. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  1386. {
  1387. if(values[0] != NULL)
  1388. ((CLdapSecUser*)&user)->setGidnumber(values[0]);
  1389. ldap_value_free( values );
  1390. }
  1391. }
  1392. else if(stricmp(attribute, "uidnumber") == 0)
  1393. {
  1394. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  1395. {
  1396. if(values[0] != NULL)
  1397. ((CLdapSecUser*)&user)->setUidnumber(values[0]);
  1398. ldap_value_free( values );
  1399. }
  1400. }
  1401. else if(stricmp(attribute, "homedirectory") == 0)
  1402. {
  1403. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  1404. {
  1405. if(values[0] != NULL)
  1406. ((CLdapSecUser*)&user)->setHomedirectory(values[0]);
  1407. ldap_value_free( values );
  1408. }
  1409. }
  1410. else if(stricmp(attribute, "loginshell") == 0)
  1411. {
  1412. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  1413. {
  1414. if(values[0] != NULL)
  1415. ((CLdapSecUser*)&user)->setLoginshell(values[0]);
  1416. ldap_value_free( values );
  1417. }
  1418. }
  1419. else if(stricmp(attribute, "objectClass") == 0)
  1420. {
  1421. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  1422. {
  1423. int valind = 0;
  1424. while(values[valind])
  1425. {
  1426. if(values[valind] && stricmp(values[valind], "posixAccount") == 0)
  1427. {
  1428. ((CLdapSecUser*)&user)->setPosixenabled(true);
  1429. break;
  1430. }
  1431. valind++;
  1432. }
  1433. ldap_value_free( values );
  1434. }
  1435. }
  1436. }
  1437. ber_free(ber, 0);
  1438. }
  1439. return true;
  1440. }
  1441. }
  1442. ISecUser* lookupUser(unsigned uid)
  1443. {
  1444. StringBuffer sysuser;
  1445. sysuser.append(m_ldapconfig->getSysUser());
  1446. if(sysuser.length() == 0)
  1447. {
  1448. #ifdef _WIN32
  1449. char uname[128];
  1450. unsigned long len = 128;
  1451. int rc = GetUserName(uname, &len);
  1452. if(rc != 0)
  1453. sysuser.append(len, uname);
  1454. else
  1455. throw MakeStringException(-1, "Error getting current user's username, error code = %d", rc);
  1456. #else
  1457. throw MakeStringException(-1, "systemUser not found in config");
  1458. #endif
  1459. }
  1460. MemoryBuffer usersidbuf;
  1461. StringBuffer usersidstr;
  1462. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1463. {
  1464. if(m_pp != NULL)
  1465. m_pp->lookupSid(sysuser.str(), usersidbuf);
  1466. if(usersidbuf.length() == 0)
  1467. {
  1468. throw MakeStringException(-1, "system user %s's SID not found", sysuser.str());
  1469. }
  1470. int sidlen = usersidbuf.length();
  1471. char* uidbuf = (char*)&uid;
  1472. for(int i = 0; i < 4; i++)
  1473. {
  1474. usersidbuf.writeDirect(sidlen -4 + i, 1, (uidbuf + 3 - i));
  1475. }
  1476. LdapUtils::bin2str(usersidbuf, usersidstr);
  1477. }
  1478. else
  1479. {
  1480. usersidbuf.append(uid);
  1481. }
  1482. char *attribute, **values;
  1483. BerElement *ber;
  1484. LDAPMessage *message;
  1485. StringBuffer filter;
  1486. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1487. {
  1488. filter.append("objectSid=").append(usersidstr.str());
  1489. }
  1490. else
  1491. {
  1492. filter.appendf("entryid=%d", uid);
  1493. }
  1494. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  1495. Owned<ILdapConnection> lconn = m_connections->getConnection();
  1496. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  1497. char* act_fieldname;
  1498. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1499. {
  1500. act_fieldname = "sAMAccountName";
  1501. }
  1502. else
  1503. {
  1504. act_fieldname = "uid";
  1505. }
  1506. char *attrs[] = {"cn", act_fieldname, NULL};
  1507. CLDAPMessage searchResult;
  1508. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  1509. if ( rc != LDAP_SUCCESS )
  1510. {
  1511. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getUserBasedn());
  1512. return NULL;
  1513. }
  1514. if(ldap_count_entries(ld, searchResult) < 1)
  1515. {
  1516. DBGLOG("No entries are found for user with uid %0X", uid);
  1517. return NULL;
  1518. }
  1519. CLdapSecUser* ldapuser = new CLdapSecUser("", "");
  1520. // Go through the search results by checking message types
  1521. for(message = LdapFirstEntry( ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  1522. {
  1523. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  1524. attribute != NULL;
  1525. attribute = ldap_next_attribute( ld, searchResult,ber))
  1526. {
  1527. if (( values = ldap_get_values( ld, message, attribute))
  1528. != NULL )
  1529. {
  1530. if(values[0] != NULL)
  1531. {
  1532. if(stricmp(attribute, "cn") == 0)
  1533. ldapuser->setFullName(values[0]);
  1534. else if(stricmp(attribute, act_fieldname) == 0)
  1535. ldapuser->setName(values[0]);
  1536. }
  1537. ldap_value_free( values );
  1538. }
  1539. }
  1540. ber_free(ber, 0);
  1541. }
  1542. ldapuser->setUserID(uid);
  1543. ldapuser->setUserSid(usersidbuf.length(), usersidbuf.toByteArray());
  1544. // Since we've got the SID for the user, cache it for later uses.
  1545. MemoryBuffer mb;
  1546. if(m_pp != NULL)
  1547. m_pp->getCachedSid(ldapuser->getName(), mb);
  1548. if(mb.length() == 0)
  1549. {
  1550. m_pp->cacheSid(ldapuser->getName(), usersidbuf.length(), usersidbuf.toByteArray());
  1551. }
  1552. return ldapuser;
  1553. }
  1554. bool lookupAccount(MemoryBuffer& sidbuf, StringBuffer& account_name, ACT_TYPE& act_type)
  1555. {
  1556. char *attribute, **values;
  1557. BerElement *ber;
  1558. LDAPMessage *message;
  1559. char* act_fieldname;
  1560. StringBuffer filter;
  1561. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1562. {
  1563. act_fieldname = "sAMAccountName";
  1564. StringBuffer usersidstr;
  1565. LdapUtils::bin2str(sidbuf, usersidstr);
  1566. filter.append("objectSid=").append(usersidstr.str());
  1567. }
  1568. else
  1569. {
  1570. unsigned* uid = (unsigned*)sidbuf.toByteArray();
  1571. filter.appendf("entryid=%d", *uid);
  1572. act_fieldname = "uid";
  1573. }
  1574. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  1575. Owned<ILdapConnection> lconn = m_connections->getConnection();
  1576. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  1577. char *attrs[] = {"cn", act_fieldname, "objectClass", NULL};
  1578. CLDAPMessage searchResult;
  1579. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  1580. if ( rc != LDAP_SUCCESS )
  1581. {
  1582. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getUserBasedn());
  1583. return false;
  1584. }
  1585. if(ldap_count_entries(ld, searchResult) < 1)
  1586. {
  1587. searchResult.ldapMsgFree();
  1588. rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getGroupBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  1589. if(ldap_count_entries(ld, searchResult) < 1)
  1590. {
  1591. searchResult.ldapMsgFree();
  1592. rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getSysUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  1593. //DBGLOG("No entries are found");
  1594. return false;
  1595. }
  1596. }
  1597. StringBuffer act_name;
  1598. StringBuffer cnbuf;
  1599. // Go through the search results by checking message types
  1600. for(message = LdapFirstEntry( ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  1601. {
  1602. for ( attribute = ldap_first_attribute( ld, searchResult,&ber );
  1603. attribute != NULL;
  1604. attribute = ldap_next_attribute( ld, searchResult,ber))
  1605. {
  1606. if (( values = ldap_get_values( ld, message, attribute))
  1607. != NULL )
  1608. {
  1609. if(stricmp(attribute, act_fieldname) == 0)
  1610. {
  1611. if(values[0] != NULL)
  1612. {
  1613. act_name.clear().append(values[0]);
  1614. }
  1615. }
  1616. else if(stricmp(attribute, "cn") == 0)
  1617. {
  1618. if(values[0] != NULL)
  1619. {
  1620. cnbuf.clear().append(values[0]);
  1621. }
  1622. }
  1623. else if(stricmp(attribute, "objectClass") == 0)
  1624. {
  1625. int i = 0;
  1626. while(values[i] != NULL)
  1627. {
  1628. if(stricmp(values[i], "person") == 0)
  1629. act_type = USER_ACT;
  1630. if(stricmp(values[i], "group") == 0)
  1631. act_type = GROUP_ACT;
  1632. i++;
  1633. }
  1634. }
  1635. ldap_value_free( values );
  1636. }
  1637. }
  1638. ber_free(ber, 0);
  1639. }
  1640. if(act_type == USER_ACT)
  1641. account_name.append(act_name.str());
  1642. else
  1643. account_name.append(cnbuf.str());
  1644. return true;
  1645. }
  1646. virtual void lookupSid(const char* basedn, const char* filter, MemoryBuffer& act_sid)
  1647. {
  1648. char *attribute;
  1649. struct berval** bvalues = NULL;
  1650. BerElement *ber;
  1651. LDAPMessage *message;
  1652. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  1653. Owned<ILdapConnection> lconn = m_connections->getConnection();
  1654. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  1655. char* fieldname;
  1656. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1657. fieldname = "objectSid";
  1658. else
  1659. fieldname = "entryid";
  1660. char *attrs[] = {fieldname, NULL};
  1661. CLDAPMessage searchResult;
  1662. int rc = ldap_search_ext_s(ld, (char*)basedn, LDAP_SCOPE_SUBTREE, (char*)filter, attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  1663. if ( rc != LDAP_SUCCESS )
  1664. {
  1665. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter, basedn);
  1666. return;
  1667. }
  1668. message = LdapFirstEntry( ld, searchResult);
  1669. if(message != NULL)
  1670. {
  1671. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  1672. attribute != NULL;
  1673. attribute = ldap_next_attribute( ld, searchResult,ber))
  1674. {
  1675. if(stricmp(attribute, fieldname) != 0)
  1676. continue;
  1677. if (( bvalues = ldap_get_values_len( ld, message, attribute)) != NULL )
  1678. {
  1679. struct berval* val = bvalues[0];
  1680. if(val != NULL)
  1681. {
  1682. int len = val->bv_len;
  1683. act_sid.append(val->bv_len, val->bv_val);
  1684. }
  1685. ldap_value_free_len(bvalues);
  1686. break;
  1687. }
  1688. }
  1689. ber_free(ber, 0);
  1690. }
  1691. }
  1692. virtual void lookupSid(const char* act_name, MemoryBuffer& act_sid, ACT_TYPE act_type)
  1693. {
  1694. StringBuffer filter;
  1695. const char* basedn;
  1696. if(act_type == USER_ACT)
  1697. {
  1698. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1699. filter.append("sAMAccountName=").append(act_name);
  1700. else
  1701. filter.append("uid=").append(act_name);
  1702. basedn = m_ldapconfig->getUserBasedn();
  1703. lookupSid(basedn, filter.str(), act_sid);
  1704. if(act_sid.length() == 0)
  1705. {
  1706. StringBuffer basebuf;
  1707. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1708. basebuf.append("cn=Users,").append(m_ldapconfig->getBasedn());
  1709. else if(stricmp(act_name, m_ldapconfig->getSysUser()) == 0)
  1710. basebuf.append(m_ldapconfig->getSysUserBasedn());
  1711. else
  1712. basebuf.append("ou=People,").append(m_ldapconfig->getBasedn());
  1713. lookupSid(basebuf.str(), filter.str(), act_sid);
  1714. }
  1715. }
  1716. else
  1717. {
  1718. filter.append("cn=").append(act_name);
  1719. basedn = m_ldapconfig->getGroupBasedn();
  1720. lookupSid(basedn, filter.str(), act_sid);
  1721. if(act_sid.length() == 0)
  1722. {
  1723. StringBuffer basebuf;
  1724. basebuf.append("cn=Users,").append(m_ldapconfig->getBasedn());
  1725. lookupSid(basebuf.str(), filter.str(), act_sid);
  1726. if(act_sid.length() == 0)
  1727. {
  1728. basebuf.clear();
  1729. basebuf.append("cn=Builtin,").append(m_ldapconfig->getBasedn());
  1730. lookupSid(basebuf.str(), filter.str(), act_sid);
  1731. }
  1732. }
  1733. }
  1734. }
  1735. virtual void setPermissionProcessor(IPermissionProcessor* pp)
  1736. {
  1737. m_pp = pp;
  1738. }
  1739. virtual bool retrieveUsers(IUserArray& users)
  1740. {
  1741. return retrieveUsers("", users);
  1742. }
  1743. virtual bool retrieveUsers(const char* searchstr, IUserArray& users)
  1744. {
  1745. char *attribute, **values;
  1746. struct berval** bvalues = NULL;
  1747. BerElement *ber;
  1748. LDAPMessage *message;
  1749. StringBuffer filter;
  1750. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1751. filter.append("objectClass=User");
  1752. else
  1753. filter.append("objectClass=inetorgperson");
  1754. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  1755. Owned<ILdapConnection> lconn = m_connections->getConnection();
  1756. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  1757. char* act_fieldname;
  1758. char* sid_fieldname;
  1759. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1760. {
  1761. act_fieldname = "sAMAccountName";
  1762. sid_fieldname = "objectSid";
  1763. }
  1764. else
  1765. {
  1766. act_fieldname = "uid";
  1767. sid_fieldname = "entryid";
  1768. }
  1769. if(searchstr && *searchstr && strcmp(searchstr, "*") != 0)
  1770. {
  1771. filter.insert(0, "(&(");
  1772. filter.appendf(")(|(%s=*%s*)(%s=*%s*)(%s=*%s*)))", act_fieldname, searchstr, "givenName", searchstr, "sn", searchstr);
  1773. }
  1774. char *attrs[] = {act_fieldname, sid_fieldname, "cn", "userAccountControl", "pwdLastSet", NULL};
  1775. CLDAPMessage searchResult;
  1776. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  1777. if ( rc != LDAP_SUCCESS )
  1778. {
  1779. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getUserBasedn());
  1780. return false;
  1781. }
  1782. // Go through the search results by checking message types
  1783. for(message = LdapFirstEntry( ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  1784. {
  1785. bool accountPwdNeverExpires = false;
  1786. Owned<ISecUser> user = new CLdapSecUser("", "");
  1787. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  1788. attribute != NULL;
  1789. attribute = ldap_next_attribute( ld, searchResult,ber))
  1790. {
  1791. if(stricmp(attribute, "cn") == 0)
  1792. {
  1793. if (( values = ldap_get_values( ld, message, attribute))
  1794. != NULL )
  1795. {
  1796. //set the FullName
  1797. if(values[0] != NULL)
  1798. user->setFullName(values[0]);
  1799. ldap_value_free( values );
  1800. }
  1801. }
  1802. else if (stricmp(attribute, "userAccountControl") == 0)
  1803. {
  1804. if ((values = ldap_get_values( ld, message, attribute))
  1805. != NULL )
  1806. {
  1807. //UF_DONT_EXPIRE_PASSWD 0x10000
  1808. if (atoi((char*)values[0]) & 0x10000)//this can be true at the account level, even if domain policy requires password
  1809. accountPwdNeverExpires = true;
  1810. ldap_value_free( values );
  1811. }
  1812. }
  1813. else if(stricmp(attribute, "pwdLastSet") == 0)
  1814. {
  1815. CDateTime expiry;
  1816. if (!m_domainPwdsNeverExpire && !accountPwdNeverExpires)
  1817. {
  1818. if ((bvalues = ldap_get_values_len(ld, message, attribute))
  1819. != NULL )
  1820. {
  1821. struct berval* val = bvalues[0];
  1822. calcPWExpiry(expiry, (unsigned)val->bv_len, val->bv_val);
  1823. ldap_value_free_len(bvalues);
  1824. }
  1825. }
  1826. else
  1827. expiry.clear();
  1828. user->setPasswordExpiration(expiry);
  1829. }
  1830. else if(stricmp(attribute, act_fieldname) == 0)
  1831. {
  1832. if (( values = ldap_get_values( ld, message, attribute))
  1833. != NULL )
  1834. {
  1835. //set the FullName
  1836. if(values[0] != NULL)
  1837. user->setName(values[0]);
  1838. ldap_value_free( values );
  1839. }
  1840. }
  1841. else if(stricmp(attribute, sid_fieldname) == 0)
  1842. {
  1843. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1844. {
  1845. if (( bvalues = ldap_get_values_len( ld, message, attribute)) != NULL )
  1846. {
  1847. struct berval* val = bvalues[0];
  1848. if(val != NULL)
  1849. {
  1850. unsigned uid = val->bv_val[val->bv_len - 4];
  1851. int i;
  1852. for(i = 3; i > 0; i--)
  1853. {
  1854. uid = (uid << 8) + val->bv_val[val->bv_len - i];
  1855. }
  1856. ((CLdapSecUser*)user.get())->setUserID(uid);
  1857. }
  1858. ldap_value_free_len(bvalues);
  1859. }
  1860. }
  1861. else
  1862. {
  1863. if (( values = ldap_get_values( ld, message, attribute))
  1864. != NULL )
  1865. {
  1866. //set the FullName
  1867. if(values[0] != NULL)
  1868. ((CLdapSecUser*)user.get())->setUserID(atoi(values[0]));
  1869. ldap_value_free( values );
  1870. }
  1871. }
  1872. }
  1873. }
  1874. ber_free(ber, 0);
  1875. users.append(*LINK(user.get()));
  1876. }
  1877. return true;
  1878. }
  1879. virtual bool userInGroup(const char* userdn, const char* groupdn)
  1880. {
  1881. const char* fldname;
  1882. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1883. fldname = "member";
  1884. else
  1885. fldname = "uniquemember";
  1886. Owned<ILdapConnection> lconn = m_connections->getConnection();
  1887. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  1888. int rc = ldap_compare_s(ld, (char*)groupdn, (char*)fldname, (char*)userdn);
  1889. if(rc == LDAP_COMPARE_TRUE)
  1890. return true;
  1891. else
  1892. return false;
  1893. }
  1894. // Update user's firstname, lastname (plus displayname for active directory).
  1895. virtual bool updateUser(const char* type, ISecUser& user)
  1896. {
  1897. const char* username = user.getName();
  1898. if(!username || !*username)
  1899. return false;
  1900. StringBuffer userdn;
  1901. getUserDN(username, userdn);
  1902. int rc = LDAP_SUCCESS;
  1903. if(!type || !*type || stricmp(type, "names") == 0)
  1904. {
  1905. StringBuffer cnbuf;
  1906. const char* fname = user.getFirstName();
  1907. const char* lname = user.getLastName();
  1908. if(fname && *fname && lname && *lname)
  1909. {
  1910. cnbuf.append(fname).append(" ").append(lname);
  1911. }
  1912. else
  1913. throw MakeStringException(-1, "Please specify both firstname and lastname");
  1914. char *gn_values[] = { (char*)fname, NULL };
  1915. LDAPMod gn_attr = {
  1916. LDAP_MOD_REPLACE,
  1917. "givenName",
  1918. gn_values
  1919. };
  1920. char *sn_values[] = { (char*)lname, NULL };
  1921. LDAPMod sn_attr = {
  1922. LDAP_MOD_REPLACE,
  1923. "sn",
  1924. sn_values
  1925. };
  1926. char *cn_values[] = {(char*)cnbuf.str(), NULL };
  1927. LDAPMod cn_attr =
  1928. {
  1929. LDAP_MOD_REPLACE,
  1930. "cn",
  1931. cn_values
  1932. };
  1933. char *dispname_values[] = {(char*)cnbuf.str(), NULL };
  1934. LDAPMod dispname_attr =
  1935. {
  1936. LDAP_MOD_REPLACE,
  1937. "displayName",
  1938. dispname_values
  1939. };
  1940. LDAPMod *attrs[4];
  1941. int ind = 0;
  1942. attrs[ind++] = &gn_attr;
  1943. attrs[ind++] = &sn_attr;
  1944. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1945. {
  1946. attrs[ind++] = &dispname_attr;
  1947. }
  1948. else
  1949. {
  1950. attrs[ind++] = &cn_attr;
  1951. }
  1952. attrs[ind] = NULL;
  1953. Owned<ILdapConnection> lconn = m_connections->getConnection();
  1954. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  1955. rc = ldap_modify_s(ld, (char*)userdn.str(), attrs);
  1956. if (rc == LDAP_SUCCESS && m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1957. {
  1958. StringBuffer newrdn("cn=");
  1959. newrdn.append(cnbuf.str());
  1960. rc = LdapRename(ld, (char*)userdn.str(), (char*)newrdn.str(), NULL, true, NULL, NULL);
  1961. }
  1962. }
  1963. else if(stricmp(type, "posixenable") == 0)
  1964. {
  1965. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  1966. throw MakeStringException(-1, "posixAccount isn't applicable to Active Directory");
  1967. CLdapSecUser* ldapuser = dynamic_cast<CLdapSecUser*>(&user);
  1968. char* oc_values[] = {"posixAccount", NULL};
  1969. LDAPMod oc_attr = {
  1970. LDAP_MOD_ADD,
  1971. "objectclass",
  1972. oc_values
  1973. };
  1974. char* oc1_values[] = {"shadowAccount", NULL};
  1975. LDAPMod oc1_attr = {
  1976. LDAP_MOD_ADD,
  1977. "objectclass",
  1978. oc1_values
  1979. };
  1980. char *gidnum_values[] = { (char*)ldapuser->getGidnumber(), NULL };
  1981. LDAPMod gidnum_attr = {
  1982. LDAP_MOD_REPLACE,
  1983. "gidnumber",
  1984. gidnum_values
  1985. };
  1986. char *uidnum_values[] = { (char*)ldapuser->getUidnumber(), NULL };
  1987. LDAPMod uidnum_attr = {
  1988. LDAP_MOD_REPLACE,
  1989. "uidnumber",
  1990. uidnum_values
  1991. };
  1992. char *homedir_values[] = {(char*)ldapuser->getHomedirectory(), NULL };
  1993. LDAPMod homedir_attr =
  1994. {
  1995. LDAP_MOD_REPLACE,
  1996. "homedirectory",
  1997. homedir_values
  1998. };
  1999. char *loginshell_values[] = {(char*)ldapuser->getLoginshell(), NULL };
  2000. LDAPMod loginshell_attr =
  2001. {
  2002. LDAP_MOD_REPLACE,
  2003. "loginshell",
  2004. loginshell_values
  2005. };
  2006. LDAPMod *attrs[7];
  2007. int ind = 0;
  2008. attrs[ind++] = &gidnum_attr;
  2009. attrs[ind++] = &uidnum_attr;
  2010. attrs[ind++] = &homedir_attr;
  2011. attrs[ind++] = &loginshell_attr;
  2012. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2013. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2014. int compresult = ldap_compare_s(ld, (char*)userdn.str(), (char*)"objectclass", (char*)"posixAccount");
  2015. if(compresult != LDAP_COMPARE_TRUE)
  2016. attrs[ind++] = &oc_attr;
  2017. compresult = ldap_compare_s(ld, (char*)userdn.str(), (char*)"objectclass", (char*)"shadowAccount");
  2018. if(compresult != LDAP_COMPARE_TRUE)
  2019. attrs[ind++] = &oc1_attr;
  2020. attrs[ind] = NULL;
  2021. rc = ldap_modify_s(ld, (char*)userdn.str(), attrs);
  2022. }
  2023. else if(stricmp(type, "posixdisable") == 0)
  2024. {
  2025. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  2026. throw MakeStringException(-1, "posixAccount isn't applicable to Active Directory");
  2027. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2028. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2029. int compresult = ldap_compare_s(ld, (char*)userdn.str(), (char*)"objectclass", (char*)"posixAccount");
  2030. if(compresult != LDAP_COMPARE_TRUE)
  2031. {
  2032. rc = LDAP_SUCCESS;
  2033. }
  2034. else
  2035. {
  2036. CLdapSecUser* ldapuser = dynamic_cast<CLdapSecUser*>(&user);
  2037. char* oc_values[] = {"posixAccount", NULL};
  2038. LDAPMod oc_attr = {
  2039. LDAP_MOD_DELETE,
  2040. "objectclass",
  2041. oc_values
  2042. };
  2043. char* oc1_values[] = {"shadowAccount", NULL};
  2044. LDAPMod oc1_attr = {
  2045. LDAP_MOD_DELETE,
  2046. "objectclass",
  2047. oc1_values
  2048. };
  2049. char *gidnum_values[] = { NULL };
  2050. LDAPMod gidnum_attr = {
  2051. LDAP_MOD_DELETE,
  2052. "gidnumber",
  2053. gidnum_values
  2054. };
  2055. char *uidnum_values[] = {NULL };
  2056. LDAPMod uidnum_attr = {
  2057. LDAP_MOD_DELETE,
  2058. "uidnumber",
  2059. uidnum_values
  2060. };
  2061. char *homedir_values[] = { NULL };
  2062. LDAPMod homedir_attr =
  2063. {
  2064. LDAP_MOD_DELETE,
  2065. "homedirectory",
  2066. homedir_values
  2067. };
  2068. char *loginshell_values[] = { NULL };
  2069. LDAPMod loginshell_attr =
  2070. {
  2071. LDAP_MOD_DELETE,
  2072. "loginshell",
  2073. loginshell_values
  2074. };
  2075. LDAPMod *attrs[7];
  2076. int ind = 0;
  2077. attrs[ind++] = &gidnum_attr;
  2078. attrs[ind++] = &uidnum_attr;
  2079. attrs[ind++] = &homedir_attr;
  2080. attrs[ind++] = &loginshell_attr;
  2081. attrs[ind++] = &oc_attr;
  2082. attrs[ind++] = &oc1_attr;
  2083. attrs[ind] = NULL;
  2084. rc = ldap_modify_s(ld, (char*)userdn.str(), attrs);
  2085. }
  2086. }
  2087. else if(stricmp(type, "sudoersadd") == 0)
  2088. {
  2089. CLdapSecUser* ldapuser = dynamic_cast<CLdapSecUser*>(&user);
  2090. char *cn_values[] = {(char*)username, NULL };
  2091. LDAPMod cn_attr =
  2092. {
  2093. LDAP_MOD_ADD,
  2094. "cn",
  2095. cn_values
  2096. };
  2097. char *oc_values[] = {"sudoRole", NULL };
  2098. LDAPMod oc_attr =
  2099. {
  2100. LDAP_MOD_ADD,
  2101. "objectClass",
  2102. oc_values
  2103. };
  2104. char *user_values[] = {(char*)username, NULL };
  2105. LDAPMod user_attr =
  2106. {
  2107. LDAP_MOD_ADD,
  2108. "sudoUser",
  2109. user_values
  2110. };
  2111. char* sudoHost = (char*)ldapuser->getSudoHost();
  2112. char* sudoCommand = (char*)ldapuser->getSudoCommand();
  2113. char* sudoOption = (char*)ldapuser->getSudoOption();
  2114. char *host_values[] = {sudoHost, NULL };
  2115. LDAPMod host_attr =
  2116. {
  2117. LDAP_MOD_ADD,
  2118. "sudoHost",
  2119. host_values
  2120. };
  2121. char *cmd_values[] = {sudoCommand, NULL };
  2122. LDAPMod cmd_attr =
  2123. {
  2124. LDAP_MOD_ADD,
  2125. "sudoCommand",
  2126. cmd_values
  2127. };
  2128. char *option_values[] = {sudoOption, NULL };
  2129. LDAPMod option_attr =
  2130. {
  2131. LDAP_MOD_ADD,
  2132. "sudoOption",
  2133. option_values
  2134. };
  2135. LDAPMod *attrs[8];
  2136. int ind = 0;
  2137. attrs[ind++] = &cn_attr;
  2138. attrs[ind++] = &oc_attr;
  2139. attrs[ind++] = &user_attr;
  2140. if(sudoHost && *sudoHost)
  2141. attrs[ind++] = &host_attr;
  2142. if(sudoCommand && *sudoCommand)
  2143. attrs[ind++] = &cmd_attr;
  2144. if(sudoOption && *sudoOption)
  2145. attrs[ind++] = &option_attr;
  2146. attrs[ind] = NULL;
  2147. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2148. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2149. StringBuffer dn;
  2150. dn.append("cn=").append(username).append(",").append(m_ldapconfig->getResourceBasedn(RT_SUDOERS));
  2151. int rc = ldap_add_ext_s(ld, (char*)dn.str(), attrs, NULL, NULL);
  2152. if ( rc != LDAP_SUCCESS )
  2153. {
  2154. if(rc == LDAP_ALREADY_EXISTS)
  2155. {
  2156. throw MakeStringException(-1, "can't add %s to sudoers, an LDAP object with this name already exists", username);
  2157. }
  2158. else
  2159. {
  2160. DBGLOG("error adding %s to sudoers: %s", username, ldap_err2string( rc ));
  2161. throw MakeStringException(-1, "error adding %s to sudoers: %s", username, ldap_err2string( rc ));
  2162. }
  2163. }
  2164. }
  2165. else if(stricmp(type, "sudoersdelete") == 0)
  2166. {
  2167. StringBuffer dn;
  2168. dn.append("cn=").append(username).append(",").append(m_ldapconfig->getResourceBasedn(RT_SUDOERS));
  2169. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2170. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2171. int rc = ldap_delete_s(ld, (char*)dn.str());
  2172. if ( rc != LDAP_SUCCESS )
  2173. {
  2174. throw MakeStringException(-1, "Error deleting user %s from sudoers: %s", username, ldap_err2string(rc));
  2175. }
  2176. }
  2177. else if(stricmp(type, "sudoersupdate") == 0)
  2178. {
  2179. CLdapSecUser* ldapuser = dynamic_cast<CLdapSecUser*>(&user);
  2180. char* sudoHost = (char*)ldapuser->getSudoHost();
  2181. char* sudoCommand = (char*)ldapuser->getSudoCommand();
  2182. char* sudoOption = (char*)ldapuser->getSudoOption();
  2183. char *host_values[] = {(sudoHost&&*sudoHost)?sudoHost:NULL, NULL };
  2184. LDAPMod host_attr =
  2185. {
  2186. LDAP_MOD_REPLACE,
  2187. "sudoHost",
  2188. host_values
  2189. };
  2190. char *cmd_values[] = {(sudoCommand&&*sudoCommand)?sudoCommand:NULL, NULL };
  2191. LDAPMod cmd_attr =
  2192. {
  2193. LDAP_MOD_REPLACE,
  2194. "sudoCommand",
  2195. cmd_values
  2196. };
  2197. char *option_values[] = {(sudoOption&&*sudoOption)?sudoOption:NULL, NULL };
  2198. LDAPMod option_attr =
  2199. {
  2200. LDAP_MOD_REPLACE,
  2201. "sudoOption",
  2202. option_values
  2203. };
  2204. LDAPMod *attrs[4];
  2205. int ind = 0;
  2206. attrs[ind++] = &host_attr;
  2207. attrs[ind++] = &cmd_attr;
  2208. attrs[ind++] = &option_attr;
  2209. attrs[ind] = NULL;
  2210. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2211. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2212. StringBuffer dn;
  2213. dn.append("cn=").append(username).append(",").append(m_ldapconfig->getResourceBasedn(RT_SUDOERS));
  2214. int rc = ldap_modify_ext_s(ld, (char*)dn.str(), attrs, NULL, NULL);
  2215. if ( rc != LDAP_SUCCESS )
  2216. {
  2217. DBGLOG("error modifying sudoers for user %s: %s", username, ldap_err2string( rc ));
  2218. throw MakeStringException(-1, "error modifying sudoers for user %s: %s", username, ldap_err2string( rc ));
  2219. }
  2220. }
  2221. if (rc == LDAP_SUCCESS )
  2222. DBGLOG("User %s successfully updated", username);
  2223. else
  2224. throw MakeStringException(-1, "Error updating user %s - %s", username, ldap_err2string( rc ));
  2225. return true;
  2226. }
  2227. virtual bool changePasswordSSL(const char* username, const char* newPassword)
  2228. {
  2229. Owned<ILdapConnection> lconn;
  2230. try
  2231. {
  2232. lconn.setown(m_connections->getSSLConnection());
  2233. }
  2234. catch(IException*)
  2235. {
  2236. throw MakeStringException(-1, "Failed to set user %s's password because of not being able to create an SSL connection to the ldap server. To set an Active Directory user's password from Linux, you need to enable SSL on the Active Directory ldap server", username);
  2237. }
  2238. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2239. char *attribute, **values = NULL;
  2240. BerElement *ber;
  2241. LDAPMessage *message;
  2242. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  2243. StringBuffer filter;
  2244. filter.append("sAMAccountName=").append(username);
  2245. char *attrs[] = {"cn", NULL};
  2246. CLDAPMessage searchResult;
  2247. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  2248. if ( rc != LDAP_SUCCESS )
  2249. {
  2250. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getUserBasedn());
  2251. return false;
  2252. }
  2253. StringBuffer userdn;
  2254. message = LdapFirstEntry( ld, searchResult);
  2255. if(message != NULL)
  2256. {
  2257. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  2258. attribute != NULL;
  2259. attribute = ldap_next_attribute( ld, searchResult,ber))
  2260. {
  2261. if(stricmp(attribute, "cn") != 0)
  2262. continue;
  2263. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  2264. {
  2265. char* val = values[0];
  2266. userdn.append("cn=").append(val).append(",").append(m_ldapconfig->getUserBasedn());
  2267. ldap_value_free( values );
  2268. break;
  2269. }
  2270. }
  2271. ber_free(ber, 0);
  2272. }
  2273. if(userdn.length() == 0)
  2274. {
  2275. throw MakeStringException(-1, "can't find dn for user %s", username);
  2276. }
  2277. LDAPMod modPassword;
  2278. LDAPMod *modEntry[2];
  2279. struct berval pwdBerVal;
  2280. struct berval *pwd_attr[2];
  2281. unsigned short pszPasswordWithQuotes[1024];
  2282. modEntry[0] = &modPassword;
  2283. modEntry[1] = NULL;
  2284. modPassword.mod_op = LDAP_MOD_REPLACE | LDAP_MOD_BVALUES;
  2285. modPassword.mod_type = "unicodePwd";
  2286. modPassword.mod_vals.modv_bvals = pwd_attr;
  2287. pwd_attr[0] = &pwdBerVal;
  2288. pwd_attr[1]= NULL;
  2289. StringBuffer quotedPasswd("\"");
  2290. quotedPasswd.append(newPassword).append("\"");
  2291. ConvertCToW(pszPasswordWithQuotes, quotedPasswd);
  2292. pwdBerVal.bv_len = quotedPasswd.length() * sizeof(unsigned short);
  2293. pwdBerVal.bv_val = (char*)pszPasswordWithQuotes;
  2294. rc = ldap_modify_s(ld, (char*)userdn.str(), modEntry);
  2295. if (rc == LDAP_SUCCESS )
  2296. DBGLOG("User %s's password has been changed successfully", username);
  2297. else
  2298. {
  2299. StringBuffer errmsg;
  2300. errmsg.appendf("Error setting password for %s - (%d) %s.", username, rc, ldap_err2string( rc ));
  2301. if(rc == LDAP_UNWILLING_TO_PERFORM)
  2302. errmsg.append(" The ldap server refused to change the password. Usually this is because your new password doesn't satisfy the domain policy.");
  2303. throw MakeStringException(-1, "%s", errmsg.str());
  2304. }
  2305. return true;
  2306. }
  2307. virtual bool queryPasswordStatus(ISecUser& user, const char* password)
  2308. {
  2309. char *ldap_errstring = NULL;
  2310. const char * username = user.getName();
  2311. StringBuffer userdn;
  2312. getUserDN(user.getName(), userdn);
  2313. StringBuffer hostbuf;
  2314. m_ldapconfig->getLdapHost(hostbuf);
  2315. LDAP* user_ld = LdapUtils::LdapInit(m_ldapconfig->getProtocol(), hostbuf.str(), m_ldapconfig->getLdapPort(), m_ldapconfig->getLdapSecurePort());
  2316. int rc = LdapUtils::LdapBind(user_ld, m_ldapconfig->getDomain(), username, password, userdn, m_ldapconfig->getServerType(), m_ldapconfig->getAuthMethod());
  2317. if(rc != LDAP_SUCCESS)
  2318. ldap_get_option(user_ld, LDAP_OPT_ERROR_STRING, &ldap_errstring);
  2319. ldap_unbind(user_ld);
  2320. //Error string ""80090308: LdapErr: DSID-0C0903A9, comment: AcceptSecurityContext error, data 532, v1db0."
  2321. //is returned if pw valid but expired
  2322. if(rc == LDAP_SUCCESS || strstr(ldap_errstring, "data 532"))//
  2323. return true;
  2324. else
  2325. return false;
  2326. }
  2327. virtual bool updateUserPassword(ISecUser& user, const char* newPassword, const char* currPassword)
  2328. {
  2329. const char* username = user.getName();
  2330. if(!username || !*username)
  2331. return false;
  2332. if (currPassword)
  2333. {
  2334. //User will not be authenticated if their password was expired,
  2335. //so check here that they provided a valid one in the "change
  2336. //password" form (use the one they type, not the one in the secuser)
  2337. bool validated = queryPasswordStatus(user, currPassword);
  2338. if (!validated)
  2339. throw MakeStringException(-1, "Password not changed, invalid credentials");
  2340. }
  2341. return updateUserPassword(username, newPassword);
  2342. }
  2343. virtual bool updateUserPassword(const char* username, const char* newPassword)
  2344. {
  2345. if(!username || !*username)
  2346. return false;
  2347. const char* sysuser = m_ldapconfig->getSysUser();
  2348. if(sysuser && *sysuser && strcmp(username, sysuser) == 0)
  2349. throw MakeStringException(-1, "You can't change password of the system user.");
  2350. LdapServerType servertype = m_ldapconfig->getServerType();
  2351. bool ret = true;
  2352. if(servertype == ACTIVE_DIRECTORY)
  2353. {
  2354. #ifdef _WIN32
  2355. DWORD nStatus = 0;
  2356. // The application has to run on the same domain as ldap host, and under an administrative user.
  2357. USER_INFO_1003 usriSetPassword;
  2358. StringBuffer fullserver("\\\\");
  2359. StringBuffer server;
  2360. m_ldapconfig->getLdapHost(server);
  2361. fullserver.append(server.str());
  2362. LPWSTR whost = (LPWSTR)alloca((fullserver.length() +1) * sizeof(WCHAR));
  2363. ConvertCToW(whost, fullserver.str());
  2364. LPWSTR wusername = (LPWSTR)alloca((strlen(username) + 1) * sizeof(WCHAR));
  2365. ConvertCToW(wusername, username);
  2366. LPWSTR wnewpasswd = (LPWSTR)alloca((strlen(newPassword) + 1) * sizeof(WCHAR));
  2367. ConvertCToW(wnewpasswd, newPassword);
  2368. usriSetPassword.usri1003_password = wnewpasswd;
  2369. nStatus = NetUserSetInfo(whost, wusername, 1003, (LPBYTE)&usriSetPassword, NULL);
  2370. if (nStatus == NERR_Success)
  2371. {
  2372. DBGLOG("User %s's password has been changed successfully", username);
  2373. return true;
  2374. }
  2375. else
  2376. {
  2377. StringBuffer errcode, errmsg;
  2378. if(nStatus == ERROR_ACCESS_DENIED)
  2379. {
  2380. errcode.append("ERROR_ACCESS_DENIED");
  2381. errmsg.append("The user does not have access to the requested information.");
  2382. }
  2383. else if(nStatus == ERROR_INVALID_PASSWORD)
  2384. {
  2385. errcode.append("ERROR_INVALID_PASSWORD");
  2386. errmsg.append("The user has entered an invalid password.");
  2387. }
  2388. else if(nStatus == NERR_InvalidComputer)
  2389. {
  2390. errcode.append("NERR_InvalidComputer");
  2391. errmsg.append("The computer name is invalid.");
  2392. }
  2393. else if(nStatus == NERR_NotPrimary)
  2394. {
  2395. errcode.append("NERR_NotPrimary");
  2396. errmsg.append("The operation is allowed only on the primary domain controller of the domain.");
  2397. }
  2398. else if(nStatus == NERR_UserNotFound)
  2399. {
  2400. errcode.append("NERR_UserNotFound");
  2401. errmsg.append("The user name could not be found.");
  2402. }
  2403. else if(nStatus == NERR_PasswordTooShort)
  2404. {
  2405. errcode.append("NERR_PasswordTooShort");
  2406. errmsg.append("The password is shorter than required. ");
  2407. }
  2408. else if(nStatus == ERROR_LOGON_FAILURE)
  2409. {
  2410. errcode.append("ERROR_LOGON_FAILURE");
  2411. errmsg.append("To be able to reset password this way, esp has to run under an administrative user on the same domain as the active directory. ");
  2412. }
  2413. else
  2414. {
  2415. errcode.appendf("%d", nStatus);
  2416. errmsg.append("");
  2417. }
  2418. // For certain errors just return, other errors try changePasswordSSL.
  2419. if(nStatus == ERROR_INVALID_PASSWORD || nStatus == NERR_UserNotFound || nStatus == NERR_PasswordTooShort)
  2420. throw MakeStringException(-1, "An error has occurred while setting password with NetUserSetInfo for %s: %s - %s\n", username, errcode.str(), errmsg.str());
  2421. else
  2422. DBGLOG("An error has occurred while setting password with NetUserSetInfo for %s: %s - %s\n", username, errcode.str(), errmsg.str());
  2423. }
  2424. DBGLOG("Trying changePasswordSSL to change password over regular SSL connection.");
  2425. #endif
  2426. changePasswordSSL(username, newPassword);
  2427. }
  2428. else
  2429. {
  2430. StringBuffer filter;
  2431. filter.append("uid=").append(username);
  2432. char **values = NULL;
  2433. LDAPMessage *message;
  2434. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  2435. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2436. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2437. char *attrs[] = {LDAP_NO_ATTRS, NULL};
  2438. CLDAPMessage searchResult;
  2439. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  2440. if ( rc != LDAP_SUCCESS )
  2441. {
  2442. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getUserBasedn());
  2443. return false;
  2444. }
  2445. StringBuffer userdn;
  2446. message = LdapFirstEntry( ld, searchResult);
  2447. if(message != NULL)
  2448. userdn.append(ldap_get_dn(ld, message));
  2449. char* passwdvalue[] = { (char*)newPassword, NULL };
  2450. LDAPMod pmod =
  2451. {
  2452. LDAP_MOD_REPLACE,
  2453. "userpassword",
  2454. passwdvalue
  2455. };
  2456. LDAPMod* pmods[] = {&pmod, NULL};
  2457. rc = ldap_modify_s(ld, (char*)userdn.str(), pmods);
  2458. if (rc == LDAP_SUCCESS )
  2459. DBGLOG("User %s's password has been changed successfully", username);
  2460. else
  2461. {
  2462. StringBuffer errmsg;
  2463. errmsg.appendf("Error changing password for %s - (%d) %s.", username, rc, ldap_err2string( rc ));
  2464. if(rc == LDAP_UNWILLING_TO_PERFORM)
  2465. errmsg.append(" The ldap server refused to execute the password change action, one of the reasons might be that the new password you entered doesn't satisfy the policy requirement.");
  2466. throw MakeStringException(-1, "%s", errmsg.str());
  2467. }
  2468. }
  2469. return true;
  2470. }
  2471. virtual bool getResources(SecResourceType rtype, const char * basedn, const char* prefix, IArrayOf<ISecResource>& resources)
  2472. {
  2473. char *attribute, **values;
  2474. struct berval** bvalues = NULL;
  2475. BerElement *ber;
  2476. LDAPMessage *message;
  2477. StringBuffer basednbuf;
  2478. LdapUtils::normalizeDn(basedn, m_ldapconfig->getBasedn(), basednbuf);
  2479. StringBuffer filter("objectClass=*");
  2480. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  2481. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2482. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2483. const char* fldname;
  2484. LdapServerType servertype = m_ldapconfig->getServerType();
  2485. if(servertype == ACTIVE_DIRECTORY && (rtype == RT_DEFAULT || rtype == RT_MODULE || rtype == RT_SERVICE))
  2486. fldname = "name";
  2487. else
  2488. fldname = "ou";
  2489. char *attrs[] = {(char*)fldname, "description", NULL};
  2490. CLDAPMessage searchResult;
  2491. int rc = ldap_search_ext_s(ld, (char*)basednbuf.str(), LDAP_SCOPE_ONELEVEL, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  2492. if ( rc != LDAP_SUCCESS )
  2493. {
  2494. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), basednbuf.str());
  2495. return false;
  2496. }
  2497. // Go through the search results by checking message types
  2498. for(message = LdapFirstEntry( ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  2499. {
  2500. StringBuffer descbuf;
  2501. StringBuffer curname;
  2502. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  2503. attribute != NULL;
  2504. attribute = ldap_next_attribute( ld, searchResult,ber))
  2505. {
  2506. if (( values = ldap_get_values( ld, message, attribute))
  2507. != NULL )
  2508. {
  2509. char* val = values[0];
  2510. if(val != NULL)
  2511. {
  2512. if(stricmp(attribute, fldname) == 0)
  2513. {
  2514. curname.append(val);
  2515. }
  2516. else if(stricmp(attribute, "description") == 0)
  2517. {
  2518. descbuf.append(val);
  2519. }
  2520. }
  2521. ldap_value_free( values );
  2522. }
  2523. }
  2524. if(curname.length() == 0)
  2525. continue;
  2526. StringBuffer resourcename;
  2527. if(prefix != NULL && *prefix != '\0')
  2528. resourcename.append(prefix);
  2529. resourcename.append(curname.str());
  2530. CLdapSecResource* resource = new CLdapSecResource(resourcename.str());
  2531. resource->setDescription(descbuf.str());
  2532. resources.append(*resource);
  2533. if(rtype == RT_FILE_SCOPE || rtype == RT_WORKUNIT_SCOPE)
  2534. {
  2535. StringBuffer nextbasedn;
  2536. nextbasedn.append("ou=").append(curname.str()).append(",").append(basedn);
  2537. StringBuffer nextprefix;
  2538. if(prefix != NULL && *prefix != '\0')
  2539. nextprefix.append(prefix);
  2540. nextprefix.append(curname.str()).append("::");
  2541. getResources(rtype, nextbasedn.str(), nextprefix.str(), resources);
  2542. }
  2543. ber_free(ber, 0);
  2544. }
  2545. return true;
  2546. }
  2547. virtual bool getResourcesEx(SecResourceType rtype, const char * basedn, const char* prefix, const char* searchstr, IArrayOf<ISecResource>& resources)
  2548. {
  2549. char *attribute, **values;
  2550. struct berval** bvalues = NULL;
  2551. BerElement *ber;
  2552. LDAPMessage *message;
  2553. StringBuffer basednbuf;
  2554. LdapUtils::normalizeDn(basedn, m_ldapconfig->getBasedn(), basednbuf);
  2555. StringBuffer filter("objectClass=*");
  2556. if(searchstr && *searchstr && strcmp(searchstr, "*") != 0)
  2557. {
  2558. filter.insert(0, "(&(");
  2559. filter.appendf(")(|(%s=*%s*)))", "uNCName", searchstr);
  2560. }
  2561. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  2562. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2563. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2564. const char* fldname;
  2565. LdapServerType servertype = m_ldapconfig->getServerType();
  2566. if(servertype == ACTIVE_DIRECTORY && (rtype == RT_DEFAULT || rtype == RT_MODULE || rtype == RT_SERVICE))
  2567. fldname = "name";
  2568. else
  2569. fldname = "ou";
  2570. char *attrs[] = {(char*)fldname, "description", NULL};
  2571. CLDAPMessage searchResult;
  2572. int rc = ldap_search_ext_s(ld, (char*)basednbuf.str(), LDAP_SCOPE_ONELEVEL, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  2573. if ( rc != LDAP_SUCCESS )
  2574. {
  2575. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), basednbuf.str());
  2576. return false;
  2577. }
  2578. // Go through the search results by checking message types
  2579. for(message = LdapFirstEntry( ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  2580. {
  2581. StringBuffer descbuf;
  2582. StringBuffer curname;
  2583. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  2584. attribute != NULL;
  2585. attribute = ldap_next_attribute( ld, searchResult,ber))
  2586. {
  2587. if (( values = ldap_get_values( ld, message, attribute))
  2588. != NULL )
  2589. {
  2590. char* val = values[0];
  2591. if(val != NULL)
  2592. {
  2593. if(stricmp(attribute, fldname) == 0)
  2594. {
  2595. curname.append(val);
  2596. }
  2597. else if(stricmp(attribute, "description") == 0)
  2598. {
  2599. descbuf.append(val);
  2600. }
  2601. }
  2602. ldap_value_free( values );
  2603. }
  2604. }
  2605. if(curname.length() == 0)
  2606. continue;
  2607. StringBuffer resourcename;
  2608. if(prefix != NULL && *prefix != '\0')
  2609. resourcename.append(prefix);
  2610. resourcename.append(curname.str());
  2611. CLdapSecResource* resource = new CLdapSecResource(resourcename.str());
  2612. resource->setDescription(descbuf.str());
  2613. resources.append(*resource);
  2614. if(rtype == RT_FILE_SCOPE || rtype == RT_WORKUNIT_SCOPE)
  2615. {
  2616. StringBuffer nextbasedn;
  2617. nextbasedn.append("ou=").append(curname.str()).append(",").append(basedn);
  2618. StringBuffer nextprefix;
  2619. if(prefix != NULL && *prefix != '\0')
  2620. nextprefix.append(prefix);
  2621. nextprefix.append(curname.str()).append("::");
  2622. getResources(rtype, nextbasedn.str(), nextprefix.str(), resources);
  2623. }
  2624. ber_free(ber, 0);
  2625. }
  2626. return true;
  2627. }
  2628. virtual bool getPermissionsArray(const char* basedn, SecResourceType rtype, const char* name, IArrayOf<CPermission>& permissions)
  2629. {
  2630. StringBuffer basednbuf;
  2631. LdapUtils::normalizeDn(basedn, m_ldapconfig->getBasedn(), basednbuf);
  2632. Owned<CSecurityDescriptor> sd = new CSecurityDescriptor(name);
  2633. IArrayOf<CSecurityDescriptor> sdlist;
  2634. sdlist.append(*LINK(sd));
  2635. if(rtype == RT_FILE_SCOPE || rtype == RT_WORKUNIT_SCOPE)
  2636. getSecurityDescriptorsScope(sdlist, basednbuf.str());
  2637. else
  2638. getSecurityDescriptors(sdlist, basednbuf.str());
  2639. m_pp->getPermissionsArray(sd.get(), permissions);
  2640. return true;
  2641. }
  2642. virtual void getAllGroups(StringArray & groups)
  2643. {
  2644. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  2645. {
  2646. groups.append("Authenticated Users");
  2647. groups.append("Administrators");
  2648. }
  2649. else
  2650. {
  2651. groups.append("Directory Administrators");
  2652. }
  2653. char *attribute, **values;
  2654. struct berval** bvalues = NULL;
  2655. BerElement *ber;
  2656. LDAPMessage *message;
  2657. StringBuffer filter;
  2658. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  2659. filter.append("objectClass=group");
  2660. else
  2661. filter.append("objectClass=groupofuniquenames");
  2662. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  2663. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2664. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2665. char *attrs[] = {"cn", NULL};
  2666. CLDAPMessage searchResult;
  2667. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getGroupBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  2668. if ( rc != LDAP_SUCCESS )
  2669. {
  2670. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getGroupBasedn());
  2671. return;
  2672. }
  2673. // Go through the search results by checking message types
  2674. for(message = LdapFirstEntry( ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  2675. {
  2676. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  2677. attribute != NULL;
  2678. attribute = ldap_next_attribute( ld, searchResult,ber))
  2679. {
  2680. if(stricmp(attribute, "cn") == 0)
  2681. {
  2682. if (( values = ldap_get_values( ld, message, attribute))
  2683. != NULL )
  2684. {
  2685. //set the FullName
  2686. if(values[0] != NULL)
  2687. groups.append(values[0]);
  2688. ldap_value_free( values );
  2689. }
  2690. }
  2691. }
  2692. }
  2693. }
  2694. virtual bool changePermission(CPermissionAction& action)
  2695. {
  2696. StringBuffer basednbuf;
  2697. LdapUtils::normalizeDn(action.m_basedn.str(), m_ldapconfig->getBasedn(), basednbuf);
  2698. Owned<CSecurityDescriptor> sd = new CSecurityDescriptor(action.m_rname.str());
  2699. IArrayOf<CSecurityDescriptor> sdlist;
  2700. sdlist.append(*LINK(sd));
  2701. if(action.m_rtype == RT_FILE_SCOPE || action.m_rtype == RT_WORKUNIT_SCOPE)
  2702. getSecurityDescriptorsScope(sdlist, basednbuf.str());
  2703. else
  2704. getSecurityDescriptors(sdlist, basednbuf.str());
  2705. if(m_ldapconfig->getServerType() != ACTIVE_DIRECTORY)
  2706. {
  2707. StringBuffer act_dn;
  2708. if(action.m_account_type == GROUP_ACT)
  2709. getGroupDN(action.m_account_name.str(), act_dn);
  2710. else
  2711. getUserDN(action.m_account_name.str(), act_dn);
  2712. action.m_account_name.clear().append(act_dn.str());
  2713. }
  2714. Owned<CSecurityDescriptor> newsd = m_pp->changePermission(sd.get(), action);
  2715. StringBuffer normdnbuf;
  2716. LdapServerType servertype = m_ldapconfig->getServerType();
  2717. name2dn(action.m_rtype, action.m_rname.str(), action.m_basedn.str(), normdnbuf);
  2718. char *empty_values[] = { NULL };
  2719. int numberOfSegs = m_pp->sdSegments(newsd.get());
  2720. LDAPMod *attrs[2];
  2721. LDAPMod sd_attr;
  2722. if(newsd->getDescriptor().length() > 0)
  2723. {
  2724. struct berval** sd_values = (struct berval**)alloca(sizeof(struct berval*)*(numberOfSegs+1));
  2725. MemoryBuffer& sdbuf = newsd->getDescriptor();
  2726. // Active Directory acutally has only one segment.
  2727. if(servertype == ACTIVE_DIRECTORY)
  2728. {
  2729. struct berval* sd_val = (struct berval*)alloca(sizeof(struct berval));
  2730. sd_val->bv_len = sdbuf.length();
  2731. sd_val->bv_val = (char*)sdbuf.toByteArray();
  2732. sd_values[0] = sd_val;
  2733. sd_values[1] = NULL;
  2734. sd_attr.mod_type = "nTSecurityDescriptor";
  2735. }
  2736. else
  2737. {
  2738. const char* bbptr = sdbuf.toByteArray();
  2739. const char* bptr = sdbuf.toByteArray();
  2740. int sdbuflen = sdbuf.length();
  2741. int segind;
  2742. for(segind = 0; segind < numberOfSegs; segind++)
  2743. {
  2744. if(bptr - bbptr >= sdbuflen)
  2745. break;
  2746. while(*bptr == '\0' && (bptr - bbptr) < sdbuflen)
  2747. bptr++;
  2748. const char* eptr = bptr;
  2749. while(*eptr != '\0' && (eptr - bbptr) < sdbuflen)
  2750. eptr++;
  2751. struct berval* sd_val = (struct berval*)alloca(sizeof(struct berval));
  2752. sd_val->bv_len = eptr - bptr;
  2753. sd_val->bv_val = (char*)bptr;
  2754. sd_values[segind] = sd_val;
  2755. bptr = eptr + 1;
  2756. }
  2757. sd_values[segind] = NULL;
  2758. sd_attr.mod_type = (char*)m_ldapconfig->getSdFieldName();
  2759. }
  2760. sd_attr.mod_op = LDAP_MOD_REPLACE | LDAP_MOD_BVALUES;
  2761. sd_attr.mod_vals.modv_bvals = sd_values;
  2762. attrs[0] = &sd_attr;
  2763. }
  2764. else
  2765. {
  2766. if(m_ldapconfig->getServerType() == OPEN_LDAP)
  2767. throw MakeStringException(-1, "removing all permissions for openldap is currently not supported");
  2768. sd_attr.mod_op = LDAP_MOD_DELETE;
  2769. sd_attr.mod_type = (char*)m_ldapconfig->getSdFieldName();
  2770. sd_attr.mod_vals.modv_strvals = empty_values;
  2771. attrs[0] = &sd_attr;
  2772. }
  2773. attrs[1] = NULL;
  2774. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2775. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2776. int rc = ldap_modify_s(ld, (char*)normdnbuf.str(), attrs);
  2777. if ( rc != LDAP_SUCCESS )
  2778. {
  2779. throw MakeStringException(-1, "ldap_modify_s error: %d %s", rc, ldap_err2string( rc ));
  2780. }
  2781. return true;
  2782. }
  2783. virtual void getGroups(const char *user, StringArray& groups)
  2784. {
  2785. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  2786. {
  2787. char *attribute, **values;
  2788. BerElement *ber;
  2789. LDAPMessage *message;
  2790. if(user == NULL || strlen(user) == 0)
  2791. return;
  2792. StringBuffer filter("sAMAccountName=");
  2793. filter.append(user);
  2794. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  2795. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2796. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2797. char *attrs[] = {"memberOf", NULL};
  2798. CLDAPMessage searchResult;
  2799. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  2800. if ( rc != LDAP_SUCCESS )
  2801. {
  2802. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getUserBasedn());
  2803. return;
  2804. }
  2805. unsigned entries = ldap_count_entries(ld, searchResult);
  2806. if(entries == 0)
  2807. {
  2808. searchResult.ldapMsgFree();
  2809. rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getSysUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  2810. if ( rc != LDAP_SUCCESS )
  2811. {
  2812. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getSysUserBasedn());
  2813. return;
  2814. }
  2815. }
  2816. // Go through the search results by checking message types
  2817. for(message = LdapFirstEntry( ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  2818. {
  2819. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  2820. attribute != NULL;
  2821. attribute = ldap_next_attribute( ld, searchResult,ber))
  2822. {
  2823. if(stricmp(attribute, "memberOf") != 0)
  2824. continue;
  2825. if (( values = ldap_get_values( ld, message, attribute))
  2826. != NULL )
  2827. {
  2828. for (int i = 0; values[ i ] != NULL; i++ )
  2829. {
  2830. char* val = values[i];
  2831. char* comma = strchr(val, ',');
  2832. StringBuffer groupname;
  2833. groupname.append(comma - val -3, val+3);
  2834. groups.append(groupname.str());
  2835. }
  2836. ldap_value_free( values );
  2837. }
  2838. }
  2839. ber_free(ber, 0);
  2840. }
  2841. }
  2842. else
  2843. {
  2844. StringArray allgroups;
  2845. getAllGroups(allgroups);
  2846. for(unsigned i = 0; i < allgroups.length(); i++)
  2847. {
  2848. const char* grp = allgroups.item(i);
  2849. StringBuffer grpdn, usrdn;
  2850. getUserDN(user, usrdn);
  2851. getGroupDN(grp, grpdn);
  2852. if(userInGroup(usrdn.str(), grpdn.str()))
  2853. {
  2854. groups.append(grp);
  2855. }
  2856. }
  2857. }
  2858. }
  2859. virtual void changeUserGroup(const char* action, const char* username, const char* groupname)
  2860. {
  2861. StringBuffer userdn, groupdn;
  2862. getUserDN(username, userdn);
  2863. getGroupDN(groupname, groupdn);
  2864. // Not needed for Active Directory
  2865. // changeUserMemberOf(action, userdn.str(), groupdn.str());
  2866. changeGroupMember(action, groupdn.str(), userdn.str());
  2867. }
  2868. virtual bool deleteUser(ISecUser* user)
  2869. {
  2870. if(user == NULL)
  2871. return false;
  2872. const char* username = user->getName();
  2873. if(username == NULL || *username == '\0')
  2874. return false;
  2875. StringBuffer userdn;
  2876. getUserDN(username, userdn);
  2877. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2878. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2879. int rc = ldap_delete_s(ld, (char*)userdn.str());
  2880. if ( rc != LDAP_SUCCESS )
  2881. {
  2882. throw MakeStringException(-1, "error deleting user %s: %s", username, ldap_err2string(rc));
  2883. }
  2884. StringArray grps;
  2885. getGroups(username, grps);
  2886. ForEachItemIn(x, grps)
  2887. {
  2888. const char* grp = grps.item(x);
  2889. if(!grp || !*grp)
  2890. continue;
  2891. changeUserGroup("delete", username, grp);
  2892. }
  2893. //Remove tempfile scope for this user
  2894. StringBuffer resName(queryDfsXmlBranchName(DXB_Internal));
  2895. resName.append("::").append(username);
  2896. deleteResource(RT_FILE_SCOPE, resName.str(), m_ldapconfig->getResourceBasedn(RT_FILE_SCOPE));
  2897. return true;
  2898. }
  2899. virtual void addGroup(const char* groupname)
  2900. {
  2901. if(groupname == NULL || *groupname == '\0')
  2902. throw MakeStringException(-1, "Can't add group, groupname is empty");
  2903. addGroup(groupname, m_ldapconfig->getGroupBasedn());
  2904. }
  2905. virtual void addGroup(const char* groupname, const char* basedn)
  2906. {
  2907. if(groupname == NULL || *groupname == '\0')
  2908. return;
  2909. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  2910. {
  2911. if(stricmp(groupname, "Administrators") == 0)
  2912. throw MakeStringException(-1, "Can't add group %s, it's reserved by the system.", groupname);
  2913. }
  2914. else
  2915. {
  2916. if(stricmp(groupname, "Directory Administrators") == 0)
  2917. throw MakeStringException(-1, "Can't add group %s, it's reserved by the system.", groupname);
  2918. }
  2919. StringBuffer dn;
  2920. dn.append("cn=").append(groupname).append(",").append(basedn);
  2921. char* oc_name;
  2922. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  2923. {
  2924. oc_name = "group";
  2925. }
  2926. else
  2927. {
  2928. oc_name = "groupofuniquenames";
  2929. }
  2930. char *cn_values[] = {(char*)groupname, NULL };
  2931. LDAPMod cn_attr =
  2932. {
  2933. LDAP_MOD_ADD,
  2934. "cn",
  2935. cn_values
  2936. };
  2937. char *oc_values[] = {oc_name, NULL };
  2938. LDAPMod oc_attr =
  2939. {
  2940. LDAP_MOD_ADD,
  2941. "objectClass",
  2942. oc_values
  2943. };
  2944. char *member_values[] = {"", NULL};
  2945. LDAPMod member_attr =
  2946. {
  2947. LDAP_MOD_ADD,
  2948. "uniqueMember",
  2949. member_values
  2950. };
  2951. LDAPMod *attrs[5];
  2952. int ind = 0;
  2953. attrs[ind++] = &cn_attr;
  2954. attrs[ind++] = &oc_attr;
  2955. if(m_ldapconfig->getServerType() == OPEN_LDAP)
  2956. {
  2957. attrs[ind++] = &member_attr;
  2958. }
  2959. attrs[ind] = NULL;
  2960. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2961. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2962. int rc = ldap_add_ext_s(ld, (char*)dn.str(), attrs, NULL, NULL);
  2963. if ( rc != LDAP_SUCCESS )
  2964. {
  2965. if(rc == LDAP_ALREADY_EXISTS)
  2966. {
  2967. throw MakeStringException(-1, "can't add group %s, an LDAP object with this name already exists", groupname);
  2968. }
  2969. else
  2970. {
  2971. DBGLOG("error addGroup %s, ldap_add_ext_s error: %s", groupname, ldap_err2string( rc ));
  2972. throw MakeStringException(-1, "error addGroup %s, ldap_add_ext_s error: %s", groupname, ldap_err2string( rc ));
  2973. }
  2974. }
  2975. }
  2976. virtual void deleteGroup(const char* groupname)
  2977. {
  2978. if(groupname == NULL || *groupname == '\0')
  2979. throw MakeStringException(-1, "group name can't be empty");
  2980. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  2981. {
  2982. if(stricmp(groupname, "Administrators") == 0 || stricmp(groupname, "Authenticated Users") == 0)
  2983. throw MakeStringException(-1, "you can't delete Authenticated Users or Administrators group");
  2984. }
  2985. else
  2986. {
  2987. if(stricmp(groupname, "Directory Administrators") == 0)
  2988. throw MakeStringException(-1, "you can't delete Directory Administrators group");
  2989. }
  2990. StringBuffer dn;
  2991. getGroupDN(groupname, dn);
  2992. Owned<ILdapConnection> lconn = m_connections->getConnection();
  2993. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  2994. int rc = ldap_delete_s(ld, (char*)dn.str());
  2995. if ( rc != LDAP_SUCCESS )
  2996. {
  2997. throw MakeStringException(-1, "error deleting group %s: %s", groupname, ldap_err2string(rc));
  2998. }
  2999. }
  3000. virtual void getGroupMembers(const char* groupname, StringArray & users)
  3001. {
  3002. char *attribute, **values;
  3003. BerElement *ber;
  3004. LDAPMessage *message;
  3005. if(groupname == NULL || strlen(groupname) == 0)
  3006. throw MakeStringException(-1, "group name can't be empty");
  3007. StringBuffer grpdn;
  3008. getGroupDN(groupname, grpdn);
  3009. StringBuffer filter;
  3010. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3011. {
  3012. filter.append("distinguishedName=").append(grpdn.str());
  3013. }
  3014. else if(m_ldapconfig->getServerType() == IPLANET)
  3015. {
  3016. filter.append("entrydn=").append(grpdn.str());
  3017. }
  3018. else if(m_ldapconfig->getServerType() == OPEN_LDAP)
  3019. {
  3020. filter.append("cn=").append(groupname);
  3021. }
  3022. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  3023. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3024. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3025. const char* memfieldname;
  3026. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3027. {
  3028. memfieldname = "member";
  3029. }
  3030. else
  3031. {
  3032. memfieldname = "uniquemember";
  3033. }
  3034. char *attrs[] = {(char*)memfieldname, NULL};
  3035. StringBuffer groupbasedn;
  3036. getGroupBaseDN(groupname, groupbasedn);
  3037. CLDAPMessage searchResult;
  3038. int rc = ldap_search_ext_s(ld, (char*)groupbasedn.str(),LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  3039. if ( rc != LDAP_SUCCESS )
  3040. {
  3041. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getBasedn());
  3042. return;
  3043. }
  3044. unsigned entries = ldap_count_entries(ld, searchResult);
  3045. if(entries == 0)
  3046. {
  3047. throw MakeStringException(-1, "group %s not found", groupname);
  3048. }
  3049. // Go through the search results by checking message types
  3050. for(message = LdapFirstEntry( ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  3051. {
  3052. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  3053. attribute != NULL;
  3054. attribute = ldap_next_attribute( ld, searchResult,ber))
  3055. {
  3056. if (( values = ldap_get_values( ld, message, attribute))
  3057. != NULL )
  3058. {
  3059. for (int i = 0; values[ i ] != NULL; i++ )
  3060. {
  3061. char* val = values[i];
  3062. StringBuffer uid;
  3063. getUidFromDN(val, uid);
  3064. if(uid.length() > 0)
  3065. users.append(uid.str());
  3066. }
  3067. ldap_value_free( values );
  3068. }
  3069. }
  3070. ber_free(ber, 0);
  3071. }
  3072. }
  3073. virtual void deleteResource(SecResourceType rtype, const char* name, const char* basedn)
  3074. {
  3075. if(basedn == NULL || *basedn == '\0')
  3076. basedn = m_ldapconfig->getResourceBasedn(rtype);
  3077. StringBuffer dn;
  3078. name2dn(rtype, name, basedn, dn);
  3079. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3080. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3081. int rc = ldap_delete_s(ld, (char*)dn.str());
  3082. if ( rc != LDAP_SUCCESS )
  3083. {
  3084. DBGLOG("error deleting %s: %s", dn.str(), ldap_err2string(rc));
  3085. //throw MakeStringException(-1, "error deleting %s: %s", dn.str(), ldap_err2string(rc));
  3086. }
  3087. }
  3088. virtual void renameResource(SecResourceType rtype, const char* oldname, const char* newname, const char* basedn)
  3089. {
  3090. if(oldname == NULL || *oldname == '\0' || newname == NULL || *newname == '\0')
  3091. throw MakeStringException(-1, "please specfiy old and new names");
  3092. if(basedn == NULL || *basedn == '\0')
  3093. basedn = m_ldapconfig->getResourceBasedn(rtype);
  3094. StringBuffer olddn, newrdn;
  3095. name2dn(rtype, oldname, basedn, olddn);
  3096. name2rdn(rtype, newname, newrdn);
  3097. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3098. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3099. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY && (rtype == RT_DEFAULT || rtype == RT_MODULE || rtype == RT_SERVICE))
  3100. {
  3101. char* uncname_values[] = {(char*)newname, NULL};
  3102. LDAPMod uncname_attr =
  3103. {
  3104. LDAP_MOD_REPLACE,
  3105. "uNCName",
  3106. uncname_values
  3107. };
  3108. LDAPMod *attrs[2];
  3109. attrs[0] = &uncname_attr;
  3110. attrs[1] = NULL;
  3111. int rc = ldap_modify_s(ld, (char*)olddn.str(), attrs);
  3112. if (rc != LDAP_SUCCESS )
  3113. {
  3114. DBGLOG("Error changing unc %s to %s - %s", oldname, newname, ldap_err2string( rc ));
  3115. //throw MakeStringException(-1, "Error changing unc %s to %s - %s", oldname, newname, ldap_err2string( rc ));
  3116. }
  3117. }
  3118. #ifdef _WIN32
  3119. int rc = ldap_rename_ext_s(ld, (char*)olddn.str(), (char*)newrdn.str(), NULL, true, NULL, NULL);
  3120. #else
  3121. int rc = ldap_rename_s(ld, (char*)olddn.str(), (char*)newrdn.str(), NULL, true, NULL, NULL);
  3122. #endif
  3123. if (rc != LDAP_SUCCESS )
  3124. {
  3125. DBGLOG("Error renaming %s to %s - %s", oldname, newname, ldap_err2string( rc ));
  3126. //throw MakeStringException(-1, "Error renaming %s to %s - %s", oldname, newname, ldap_err2string( rc ));
  3127. }
  3128. }
  3129. virtual void copyResource(SecResourceType rtype, const char* oldname, const char* newname, const char* basedn)
  3130. {
  3131. if(oldname == NULL || *oldname == '\0' || newname == NULL || *newname == '\0')
  3132. throw MakeStringException(-1, "please specfiy old and new names");
  3133. if(basedn == NULL || *basedn == '\0')
  3134. basedn = m_ldapconfig->getResourceBasedn(rtype);
  3135. Owned<CSecurityDescriptor> sd = new CSecurityDescriptor(oldname);
  3136. IArrayOf<CSecurityDescriptor> sdlist;
  3137. sdlist.append(*LINK(sd));
  3138. if(rtype == RT_FILE_SCOPE || rtype == RT_WORKUNIT_SCOPE)
  3139. getSecurityDescriptorsScope(sdlist, basedn);
  3140. else
  3141. getSecurityDescriptors(sdlist, basedn);
  3142. if(sd->getDescriptor().length() == 0)
  3143. throw MakeStringException(-1, "error copying %s to %s, %s doesn't exist", oldname, newname, oldname);
  3144. ISecUser* user = NULL;
  3145. CLdapSecResource resource(newname);
  3146. addResource(rtype, *user, &resource, PT_DEFAULT, basedn, sd.get(), false);
  3147. }
  3148. void normalizeDn(const char* dn, StringBuffer& ndn)
  3149. {
  3150. LdapUtils::normalizeDn(dn, m_ldapconfig->getBasedn(), ndn);
  3151. }
  3152. virtual bool isSuperUser(ISecUser* user)
  3153. {
  3154. if(user == NULL || user->getName() == NULL)
  3155. return false;
  3156. const char* username = user->getName();
  3157. const char* sysuser = m_ldapconfig->getSysUser();
  3158. if(sysuser != NULL && stricmp(sysuser, username) == 0)
  3159. return true;
  3160. StringBuffer userdn, admingrpdn;
  3161. getUserDN(username, userdn);
  3162. getAdminGroupDN(admingrpdn);
  3163. return userInGroup(userdn.str(), admingrpdn.str());
  3164. }
  3165. virtual ILdapConfig* queryConfig()
  3166. {
  3167. return m_ldapconfig.get();
  3168. }
  3169. virtual int countUsers(const char* searchstr, int limit)
  3170. {
  3171. StringBuffer filter;
  3172. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3173. filter.append("objectClass=User");
  3174. else
  3175. filter.append("objectClass=inetorgperson");
  3176. if(searchstr && *searchstr && strcmp(searchstr, "*") != 0)
  3177. {
  3178. filter.insert(0, "(&(");
  3179. filter.appendf(")(|(%s=*%s*)(%s=*%s*)(%s=*%s*)))", (m_ldapconfig->getServerType()==ACTIVE_DIRECTORY)?"sAMAcccountName":"uid", searchstr, "givenName", searchstr, "sn", searchstr);
  3180. }
  3181. return countEntries(m_ldapconfig->getUserBasedn(), filter.str(), limit);
  3182. }
  3183. virtual int countResources(const char* basedn, const char* searchstr, int limit)
  3184. {
  3185. StringBuffer filter;
  3186. filter.append("objectClass=*");
  3187. if(searchstr && *searchstr && strcmp(searchstr, "*") != 0)
  3188. {
  3189. filter.insert(0, "(&(");
  3190. filter.appendf(")(|(%s=*%s*)))", "uNCName", searchstr);
  3191. }
  3192. return countEntries(basedn, filter.str(), limit);
  3193. }
  3194. virtual int countEntries(const char* basedn, const char* filter, int limit)
  3195. {
  3196. struct berval** bvalues = NULL;
  3197. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  3198. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3199. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3200. char *attrs[] = { LDAP_NO_ATTRS, NULL };
  3201. CLDAPMessage searchResult;
  3202. int rc = ldap_search_ext_s(ld, (char*)basedn, LDAP_SCOPE_SUBTREE, (char*)filter, attrs, 0, NULL, NULL, &timeOut, limit, &searchResult.msg );
  3203. if ( rc != LDAP_SUCCESS )
  3204. {
  3205. if(rc == LDAP_SIZELIMIT_EXCEEDED)
  3206. return -1;
  3207. else
  3208. throw MakeStringException(-1, "ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter, basedn);
  3209. }
  3210. int entries = ldap_count_entries(ld, searchResult);
  3211. return entries;
  3212. }
  3213. virtual const char* getPasswordStorageScheme()
  3214. {
  3215. if(m_pwscheme.length() == 0)
  3216. {
  3217. if(m_ldapconfig->getServerType() == IPLANET)
  3218. {
  3219. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3220. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3221. char* pw_attrs[] = {"nsslapd-rootpwstoragescheme", NULL};
  3222. CLDAPMessage msg;
  3223. int err = ldap_search_s(ld, "cn=config", LDAP_SCOPE_BASE, "objectClass=*", pw_attrs, false, &msg.msg);
  3224. if(err != LDAP_SUCCESS)
  3225. {
  3226. DBGLOG("ldap_search_s error: %s", ldap_err2string( err ));
  3227. return NULL;
  3228. }
  3229. LDAPMessage* entry = LdapFirstEntry(ld, msg);
  3230. if(entry != NULL)
  3231. {
  3232. char** vals = ldap_get_values(ld, entry, "nsslapd-rootpwstoragescheme");
  3233. if(vals != NULL)
  3234. {
  3235. if(vals[0] != NULL)
  3236. m_pwscheme.append(vals[0]);
  3237. ldap_value_free(vals);
  3238. }
  3239. }
  3240. }
  3241. }
  3242. if(m_pwscheme.length() == 0)
  3243. return NULL;
  3244. else
  3245. return m_pwscheme.str();
  3246. }
  3247. private:
  3248. virtual void addDC(const char* dc)
  3249. {
  3250. if(dc == NULL || *dc == '\0')
  3251. return;
  3252. StringBuffer dcname;
  3253. LdapUtils::getName(dc, dcname);
  3254. char *dc_values[] = {(char*)dcname.str(), NULL };
  3255. LDAPMod dc_attr =
  3256. {
  3257. LDAP_MOD_ADD,
  3258. "dc",
  3259. dc_values
  3260. };
  3261. char *o_values[] = {(char*)dcname.str(), NULL };
  3262. LDAPMod o_attr =
  3263. {
  3264. LDAP_MOD_ADD,
  3265. "o",
  3266. o_values
  3267. };
  3268. char *oc_values[] = {"organization", "dcObject", NULL };
  3269. LDAPMod oc_attr =
  3270. {
  3271. LDAP_MOD_ADD,
  3272. "objectClass",
  3273. oc_values
  3274. };
  3275. LDAPMod *attrs[4];
  3276. attrs[0] = &oc_attr;
  3277. attrs[1] = &o_attr;
  3278. attrs[2] = &dc_attr;
  3279. attrs[3] = NULL;
  3280. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3281. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3282. int rc = ldap_add_ext_s(ld, (char*)dc, attrs, NULL, NULL);
  3283. if ( rc != LDAP_SUCCESS )
  3284. {
  3285. if(rc == LDAP_ALREADY_EXISTS)
  3286. {
  3287. throw MakeStringException(-1, "can't add dc %s, an LDAP object with this name already exists", dc);
  3288. }
  3289. else
  3290. {
  3291. DBGLOG("error addDC %s, ldap_add_ext_s error: 0x%0x %s", dc, rc, ldap_err2string( rc ));
  3292. throw MakeStringException(-1, "error addDC %s, ldap_add_ext_s error: %s", dc, ldap_err2string( rc ));
  3293. }
  3294. }
  3295. }
  3296. virtual void getUserDN(const char* username, StringBuffer& userdn)
  3297. {
  3298. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3299. {
  3300. StringBuffer filter;
  3301. filter.append("sAMAccountName=");
  3302. filter.append(username);
  3303. char *attribute, **values = NULL;
  3304. BerElement *ber;
  3305. LDAPMessage *message;
  3306. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  3307. char *dn_fieldname;
  3308. dn_fieldname = "distinguishedName";
  3309. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3310. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3311. char *attrs[] = {dn_fieldname, NULL};
  3312. CLDAPMessage searchResult;
  3313. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  3314. if ( rc != LDAP_SUCCESS )
  3315. {
  3316. throw MakeStringException(-1, "ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getUserBasedn());
  3317. }
  3318. unsigned entries = ldap_count_entries(ld, searchResult);
  3319. if(entries == 0)
  3320. {
  3321. searchResult.ldapMsgFree();
  3322. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getSysUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  3323. if ( rc != LDAP_SUCCESS )
  3324. {
  3325. throw MakeStringException(-1, "ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getSysUserBasedn());
  3326. }
  3327. }
  3328. message = LdapFirstEntry( ld, searchResult);
  3329. if(message != NULL)
  3330. {
  3331. attribute = ldap_first_attribute( ld,searchResult,&ber );
  3332. if(attribute != NULL)
  3333. {
  3334. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  3335. {
  3336. char* val = values[0];
  3337. userdn.append(val);
  3338. ldap_value_free( values );
  3339. }
  3340. }
  3341. ber_free(ber, 0);
  3342. }
  3343. if(userdn.length() == 0)
  3344. throw MakeStringException(-1, "user %s can't be found", username);
  3345. }
  3346. else
  3347. {
  3348. if(stricmp(username, "anyone") == 0)
  3349. userdn.append(username);
  3350. else
  3351. userdn.append("uid=").append(username).append(",").append(m_ldapconfig->getUserBasedn());
  3352. }
  3353. }
  3354. virtual void getUidFromDN(const char* dn, StringBuffer& uid)
  3355. {
  3356. if(dn == NULL || *dn == '\0')
  3357. return;
  3358. if(m_ldapconfig->getServerType() != ACTIVE_DIRECTORY)
  3359. {
  3360. const char* comma = strchr(dn, ',');
  3361. // DN is in the format of "uid=uuu,ou=ooo,dc=dd"
  3362. uid.append(comma - dn - 4, dn + 4);
  3363. return;
  3364. }
  3365. StringBuffer filter;
  3366. filter.append("distinguishedName=").append(dn);
  3367. char *attribute, **values = NULL;
  3368. BerElement *ber;
  3369. LDAPMessage *message;
  3370. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  3371. char *uid_fieldname = "sAMAccountName";
  3372. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3373. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3374. char *attrs[] = {uid_fieldname, NULL};
  3375. CLDAPMessage searchResult;
  3376. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  3377. if ( rc != LDAP_SUCCESS )
  3378. {
  3379. throw MakeStringException(-1, "ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getUserBasedn());
  3380. }
  3381. message = LdapFirstEntry( ld, searchResult);
  3382. if(message != NULL)
  3383. {
  3384. attribute = ldap_first_attribute( ld,searchResult,&ber );
  3385. if(attribute != NULL)
  3386. {
  3387. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  3388. {
  3389. char* val = values[0];
  3390. uid.append(val);
  3391. ldap_value_free( values );
  3392. }
  3393. }
  3394. ber_free(ber, 0);
  3395. }
  3396. }
  3397. virtual void getGroupDN(const char* groupname, StringBuffer& groupdn)
  3398. {
  3399. if(groupname == NULL)
  3400. return;
  3401. LdapServerType stype = m_ldapconfig->getServerType();
  3402. groupdn.append("cn=").append(groupname).append(",");
  3403. if(stype == ACTIVE_DIRECTORY && stricmp(groupname, "Administrators") == 0)
  3404. {
  3405. groupdn.append("cn=Builtin,").append(m_ldapconfig->getBasedn());
  3406. }
  3407. else if((stype == IPLANET || stype == OPEN_LDAP) && stricmp(groupname, "Directory Administrators") == 0)
  3408. {
  3409. groupdn.append(m_ldapconfig->getBasedn());
  3410. }
  3411. else
  3412. {
  3413. groupdn.append(m_ldapconfig->getGroupBasedn());
  3414. }
  3415. }
  3416. virtual void getGroupBaseDN(const char* groupname, StringBuffer& groupbasedn)
  3417. {
  3418. if(groupname == NULL)
  3419. return;
  3420. LdapServerType stype = m_ldapconfig->getServerType();
  3421. if(stype == ACTIVE_DIRECTORY && stricmp(groupname, "Administrators") == 0)
  3422. {
  3423. groupbasedn.append("cn=Builtin,").append(m_ldapconfig->getBasedn());
  3424. }
  3425. else if((stype == IPLANET || stype == OPEN_LDAP) && stricmp(groupname, "Directory Administrators") == 0)
  3426. {
  3427. groupbasedn.append(m_ldapconfig->getBasedn());
  3428. }
  3429. else
  3430. {
  3431. groupbasedn.append(m_ldapconfig->getGroupBasedn());
  3432. }
  3433. }
  3434. virtual void getAdminGroupDN(StringBuffer& groupdn)
  3435. {
  3436. LdapServerType stype = m_ldapconfig->getServerType();
  3437. if(stype == ACTIVE_DIRECTORY)
  3438. {
  3439. groupdn.append("cn=Administrators,cn=Builtin,").append(m_ldapconfig->getBasedn());
  3440. }
  3441. else if(stype == IPLANET)
  3442. {
  3443. groupdn.append("cn=Directory Administrators,").append(m_ldapconfig->getBasedn());
  3444. }
  3445. else if(stype == OPEN_LDAP)
  3446. {
  3447. groupdn.append("cn=Directory Administrators,").append(m_ldapconfig->getBasedn());
  3448. }
  3449. }
  3450. virtual void changeUserMemberOf(const char* action, const char* userdn, const char* groupdn)
  3451. {
  3452. char *grp_values[] = {(char*)groupdn, NULL};
  3453. LDAPMod grp_attr = {
  3454. (action != NULL && stricmp(action, "delete") == 0)?LDAP_MOD_DELETE:LDAP_MOD_ADD,
  3455. "memberOf",
  3456. grp_values
  3457. };
  3458. LDAPMod *grp_attrs[2];
  3459. grp_attrs[0] = &grp_attr;
  3460. grp_attrs[1] = NULL;
  3461. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3462. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3463. int rc = ldap_modify_ext_s(ld, (char*)userdn, grp_attrs, NULL, NULL);
  3464. if ( rc != LDAP_SUCCESS )
  3465. {
  3466. throw MakeStringException(-1, "error changing group for user %s, ldap_modify_ext_s error: %s", userdn, ldap_err2string( rc ));
  3467. }
  3468. }
  3469. virtual void changeGroupMember(const char* action, const char* groupdn, const char* userdn)
  3470. {
  3471. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3472. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3473. const char* memberfieldname;
  3474. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3475. {
  3476. memberfieldname = "member";
  3477. }
  3478. else
  3479. {
  3480. memberfieldname = "uniquemember";
  3481. }
  3482. char *member_values[] = {(char*)userdn, NULL};
  3483. LDAPMod member_attr = {
  3484. (action != NULL && stricmp(action, "delete") == 0)?LDAP_MOD_DELETE:LDAP_MOD_ADD,
  3485. (char*)memberfieldname,
  3486. member_values
  3487. };
  3488. LDAPMod *member_attrs[2];
  3489. member_attrs[0] = &member_attr;
  3490. member_attrs[1] = NULL;
  3491. int rc = ldap_modify_ext_s(ld, (char*)groupdn, member_attrs, NULL, NULL);
  3492. if ( rc != LDAP_SUCCESS )
  3493. {
  3494. if (action != NULL && stricmp(action, "delete") == 0)
  3495. throw MakeStringException(-1, "Failed in deleting member from group: ldap_modify_ext_s error: %s; userdn: %s; groupdn: %s", ldap_err2string( rc ), userdn, groupdn);
  3496. else
  3497. throw MakeStringException(-1, "Failed in adding member to group, ldap_modify_ext_s error: %s; userdn: %s; groupdn: %s", ldap_err2string( rc ), userdn, groupdn);
  3498. }
  3499. }
  3500. void ConvertCToW(unsigned short* pszDest, const CHAR* pszSrc)
  3501. {
  3502. unsigned i = 0;
  3503. for(i = 0; i < strlen(pszSrc); i++)
  3504. pszDest[i] = (unsigned short) pszSrc[i];
  3505. pszDest[i] = (unsigned short)'\0';
  3506. }
  3507. virtual bool authorizeScope(ISecUser& user, IArrayOf<ISecResource>& resources, const char* basedn)
  3508. {
  3509. IArrayOf<CSecurityDescriptor> sdlist;
  3510. std::set<const char*, ltstr> scopeset;
  3511. ForEachItemIn(x, resources)
  3512. {
  3513. ISecResource& res = resources.item(x);
  3514. const char* resourcename = res.getName();
  3515. if(resourcename == NULL || *resourcename == '\0')
  3516. continue;
  3517. // Add one extra Volume type SecurityDescriptor for each resource for ActiveDirectory.
  3518. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3519. {
  3520. CSecurityDescriptor* sd = new CSecurityDescriptor(resourcename);
  3521. sd->setObjectClass("Volume");
  3522. sdlist.append(*sd);
  3523. }
  3524. scopeset.insert(resourcename);
  3525. int len = strlen(resourcename);
  3526. const char* curptr = resourcename + len - 1;
  3527. while(curptr > resourcename)
  3528. {
  3529. while(curptr > resourcename && *curptr != ':')
  3530. curptr--;
  3531. bool foundcolon=false;
  3532. while(curptr >resourcename && *curptr == ':')
  3533. {
  3534. curptr--;
  3535. foundcolon = true;
  3536. }
  3537. if(curptr > resourcename || foundcolon)
  3538. {
  3539. int curlen = curptr - resourcename + 1;
  3540. char* curscope = (char*)alloca(curlen + 1);
  3541. strncpy(curscope, resourcename, curlen);
  3542. curscope[curlen] = 0;
  3543. scopeset.insert(curscope);
  3544. }
  3545. }
  3546. }
  3547. if(scopeset.size() == 0)
  3548. return true;
  3549. std::set<const char*, ltstr>::iterator iter;
  3550. for(iter = scopeset.begin(); iter != scopeset.end(); iter++)
  3551. {
  3552. const char* curscope = *iter;
  3553. CSecurityDescriptor* sd = new CSecurityDescriptor(*iter);
  3554. sd->setObjectClass("organizationalUnit");
  3555. sdlist.append(*sd);
  3556. }
  3557. getSecurityDescriptorsScope(sdlist, basedn);
  3558. IArrayOf<CSecurityDescriptor> matched_sdlist;
  3559. ForEachItemIn(y, resources)
  3560. {
  3561. ISecResource& res = resources.item(y);
  3562. const char* rname = res.getName();
  3563. if(rname == NULL || *rname == '\0')
  3564. throw MakeStringException(-1, "resource name can't be empty inside authorizeScope");
  3565. CSecurityDescriptor* matchedsd = NULL;
  3566. ForEachItemIn(z, sdlist)
  3567. {
  3568. CSecurityDescriptor& sd = sdlist.item(z);
  3569. const char* sdname = sd.getName();
  3570. if(sdname == NULL || *sdname == '\0')
  3571. continue;
  3572. if(strncmp(sdname, rname, strlen(sdname)) == 0
  3573. && (matchedsd == NULL
  3574. || ((matchedsd->getDescriptor().length() == 0 && sd.getDescriptor().length() > 0)
  3575. || (sd.getDescriptor().length() > 0 && strlen(sdname) > strlen(matchedsd->getName())))))
  3576. matchedsd = &sd;
  3577. }
  3578. if(matchedsd != NULL)
  3579. matched_sdlist.append(*LINK(matchedsd));
  3580. else
  3581. matched_sdlist.append(*(new CSecurityDescriptor(rname)));
  3582. }
  3583. bool ok = false;
  3584. if(m_pp != NULL)
  3585. ok = m_pp->getPermissions(user, matched_sdlist, resources);
  3586. return ok;
  3587. }
  3588. virtual void getSecurityDescriptors(SecResourceType rtype, IArrayOf<CSecurityDescriptor>& sdlist)
  3589. {
  3590. int len = sdlist.length();
  3591. if(len == 0)
  3592. return;
  3593. const char* rbasedn = m_ldapconfig->getResourceBasedn(rtype);
  3594. if(rbasedn == NULL || *rbasedn == '\0')
  3595. {
  3596. DBGLOG("corresponding resource basedn is not defined");
  3597. return;
  3598. }
  3599. std::map<std::string, IArrayOf<CSecurityDescriptor>*> sdmap;
  3600. for(int i = 0; i < len; i++)
  3601. {
  3602. CSecurityDescriptor& sd = sdlist.item(i);
  3603. const char* relativeBasedn = sd.getRelativeBasedn();
  3604. StringBuffer basedn;
  3605. if(relativeBasedn != NULL)
  3606. basedn.append(relativeBasedn).append(",");
  3607. basedn.append(rbasedn);
  3608. std::map<std::string, IArrayOf<CSecurityDescriptor>*>::iterator sdit = sdmap.find(basedn.str());
  3609. if(sdit == sdmap.end())
  3610. {
  3611. IArrayOf<CSecurityDescriptor>* newlist = new IArrayOf<CSecurityDescriptor>;
  3612. newlist->append(*LINK(&sd));
  3613. sdmap[basedn.str()] = newlist;
  3614. }
  3615. else
  3616. {
  3617. (*sdit).second->append(*LINK(&sd));
  3618. }
  3619. }
  3620. for(std::map<std::string, IArrayOf<CSecurityDescriptor>*>::iterator cur = sdmap.begin(); cur != sdmap.end(); cur++)
  3621. {
  3622. getSecurityDescriptors(*((*cur).second), (*cur).first.c_str());
  3623. delete (*cur).second;
  3624. }
  3625. }
  3626. virtual void getSecurityDescriptors(IArrayOf<CSecurityDescriptor>& sdlist, const char* basedn)
  3627. {
  3628. char *attribute, **values;
  3629. BerElement *ber;
  3630. struct berval** bvalues = NULL;
  3631. LDAPMessage *message;
  3632. int i;
  3633. const char *id_fieldname;
  3634. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3635. {
  3636. id_fieldname = "name";
  3637. }
  3638. else
  3639. {
  3640. id_fieldname = "ou";
  3641. }
  3642. const char *des_fieldname = m_ldapconfig->getSdFieldName();
  3643. int len = sdlist.length();
  3644. if(len == 0)
  3645. return;
  3646. StringBuffer filter;
  3647. filter.append("(|");
  3648. for(i = 0; i < len; i++)
  3649. {
  3650. CSecurityDescriptor& sd = sdlist.item(i);
  3651. StringBuffer namebuf;
  3652. namebuf.append(sd.getName());
  3653. namebuf.trim();
  3654. if(namebuf.length() > 0)
  3655. {
  3656. filter.append("(").append(id_fieldname).append("=").append(namebuf.str()).append(")");;
  3657. }
  3658. }
  3659. filter.append(")");
  3660. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  3661. char* attrs[] = {(char*)id_fieldname, (char*)des_fieldname, NULL};
  3662. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3663. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3664. CLDAPMessage searchResult;
  3665. int rc = ldap_search_ext_s(ld, (char*)basedn, LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg ); /* returned results */
  3666. if ( rc != LDAP_SUCCESS )
  3667. {
  3668. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), basedn);
  3669. return;
  3670. }
  3671. // Go through the search results by checking message types
  3672. for(message = LdapFirstEntry(ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  3673. {
  3674. StringBuffer resourcename;
  3675. for ( attribute = ldap_first_attribute( ld,searchResult,&ber ); attribute != NULL;
  3676. attribute = ldap_next_attribute( ld, searchResult,ber))
  3677. {
  3678. if(stricmp(attribute, id_fieldname) == 0)
  3679. {
  3680. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  3681. {
  3682. char* val = values[0];
  3683. resourcename.append(val);
  3684. }
  3685. ldap_value_free( values );
  3686. }
  3687. else if(stricmp(attribute, des_fieldname) == 0)
  3688. {
  3689. bvalues = ldap_get_values_len( ld, message, attribute);
  3690. }
  3691. ldap_memfree( attribute );
  3692. }
  3693. for(i = 0; i < len; i++)
  3694. {
  3695. CSecurityDescriptor& sd = sdlist.item(i);
  3696. if(resourcename.length() > 0 && stricmp(resourcename.str(), sd.getName()) == 0)
  3697. {
  3698. if(bvalues != NULL)
  3699. {
  3700. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3701. {
  3702. struct berval* val = bvalues[0];
  3703. if(val != NULL)
  3704. {
  3705. CSecurityDescriptor& sd = sdlist.item(i);
  3706. sd.setDescriptor(val->bv_len, val->bv_val);
  3707. }
  3708. }
  3709. else
  3710. {
  3711. MemoryBuffer allvals;
  3712. int valseq = 0;
  3713. struct berval* val = bvalues[valseq++];
  3714. while(val != NULL)
  3715. {
  3716. if(val->bv_len > 0)
  3717. {
  3718. allvals.append(val->bv_len, val->bv_val);
  3719. allvals.append('\0'); // my separator between ACIs
  3720. }
  3721. val = bvalues[valseq++];
  3722. }
  3723. if(allvals.length() > 0)
  3724. {
  3725. CSecurityDescriptor& sd = sdlist.item(i);
  3726. sd.setDescriptor(allvals.length(), (void*)allvals.toByteArray());
  3727. }
  3728. }
  3729. }
  3730. break;
  3731. }
  3732. }
  3733. if(bvalues != NULL)
  3734. {
  3735. ldap_value_free_len( bvalues );
  3736. bvalues = NULL;
  3737. }
  3738. ber_free(ber, 0);
  3739. }
  3740. }
  3741. virtual void getSecurityDescriptorsScope(IArrayOf<CSecurityDescriptor>& sdlist, const char* basedn)
  3742. {
  3743. char *attribute;
  3744. BerElement *ber;
  3745. struct berval** bvalues = NULL;
  3746. LDAPMessage *message;
  3747. int i;
  3748. int len = sdlist.length();
  3749. if(len == 0)
  3750. return;
  3751. LdapServerType servertype = m_ldapconfig->getServerType();
  3752. char *sd_fieldname = (char*)m_ldapconfig->getSdFieldName();
  3753. StringBuffer filter;
  3754. filter.append("(|");
  3755. for(i = 0; i < len; i++)
  3756. {
  3757. CSecurityDescriptor& sd = sdlist.item(i);
  3758. StringBuffer namebuf;
  3759. namebuf.append(sd.getName());
  3760. namebuf.trim();
  3761. if(namebuf.length() > 0)
  3762. {
  3763. const char* resourcename = namebuf.str();
  3764. int len = namebuf.length();
  3765. const char* curptr = resourcename + len - 1;
  3766. StringBuffer dn, cn;
  3767. bool isleaf = true;
  3768. while(curptr > resourcename)
  3769. {
  3770. const char* lastptr = curptr;
  3771. while(curptr > resourcename && *curptr != ':')
  3772. curptr--;
  3773. int curlen;
  3774. const char* curscope;
  3775. if(*curptr == ':')
  3776. {
  3777. curlen = lastptr - curptr;
  3778. curscope = curptr + 1;
  3779. }
  3780. else
  3781. {
  3782. curlen = lastptr - curptr + 1;
  3783. curscope = curptr;
  3784. }
  3785. if(isleaf && (sd.getObjectClass() != NULL) && (stricmp(sd.getObjectClass(), "Volume") == 0))
  3786. {
  3787. cn.append(curlen, curscope);
  3788. dn.append("cn=").append(curlen, curscope).append(",");
  3789. }
  3790. else
  3791. {
  3792. cn.append(curlen, curscope);
  3793. dn.append("ou=").append(curlen, curscope).append(",");
  3794. }
  3795. isleaf = false;
  3796. if (curptr == resourcename) //handle a single char as the top scope, such as x::abc
  3797. break;
  3798. while(curptr >resourcename && *curptr == ':')
  3799. curptr--;
  3800. if (curptr == resourcename && *curptr != ':') //handle a single char as the top scope, such as x::abc
  3801. {
  3802. dn.append("ou=").append(1, curptr).append(",");
  3803. }
  3804. }
  3805. dn.append(basedn);
  3806. if(servertype == ACTIVE_DIRECTORY)
  3807. {
  3808. filter.append("(distinguishedName=").append(dn.str()).append(")");
  3809. }
  3810. else if(servertype == IPLANET)
  3811. {
  3812. filter.append("(entrydn=").append(dn.str()).append(")");
  3813. }
  3814. else if(servertype == OPEN_LDAP)
  3815. {
  3816. filter.append("(ou=").append(cn.str()).append(")");
  3817. }
  3818. sd.setDn(dn.str());
  3819. }
  3820. }
  3821. filter.append(")");
  3822. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  3823. char* attrs[] = {sd_fieldname, NULL};
  3824. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3825. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3826. CLDAPMessage searchResult;
  3827. int rc = ldap_search_ext_s(ld, (char*)basedn, LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg ); /* returned results */
  3828. if ( rc != LDAP_SUCCESS )
  3829. {
  3830. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), basedn);
  3831. return;
  3832. }
  3833. // Go through the search results by checking message types
  3834. for(message = LdapFirstEntry(ld, searchResult); message != NULL; message = ldap_next_entry(ld, message))
  3835. {
  3836. StringBuffer dn;
  3837. dn.append(ldap_get_dn(ld, message));
  3838. for ( attribute = ldap_first_attribute( ld,searchResult,&ber ); attribute != NULL;
  3839. attribute = ldap_next_attribute( ld, searchResult,ber))
  3840. {
  3841. if(stricmp(attribute, sd_fieldname) == 0)
  3842. {
  3843. bvalues = ldap_get_values_len( ld, message, attribute);
  3844. }
  3845. ldap_memfree( attribute );
  3846. }
  3847. for(i = 0; i < len; i++)
  3848. {
  3849. CSecurityDescriptor& sd = sdlist.item(i);
  3850. if(dn.length() > 0 && stricmp(dn.str(), sd.getDn()) == 0)
  3851. {
  3852. if(bvalues != NULL)
  3853. {
  3854. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3855. {
  3856. struct berval* val = bvalues[0];
  3857. if(val != NULL)
  3858. {
  3859. CSecurityDescriptor& sd = sdlist.item(i);
  3860. sd.setDescriptor(val->bv_len, val->bv_val);
  3861. }
  3862. }
  3863. else
  3864. {
  3865. MemoryBuffer allvals;
  3866. int valseq = 0;
  3867. struct berval* val = bvalues[valseq++];
  3868. while(val != NULL)
  3869. {
  3870. if(val->bv_len > 0)
  3871. {
  3872. allvals.append(val->bv_len, val->bv_val);
  3873. allvals.append('\0'); // my separator between ACIs
  3874. }
  3875. val = bvalues[valseq++];
  3876. }
  3877. if(allvals.length() > 0)
  3878. {
  3879. CSecurityDescriptor& sd = sdlist.item(i);
  3880. sd.setDescriptor(allvals.length(), (void*)allvals.toByteArray());
  3881. }
  3882. }
  3883. }
  3884. break;
  3885. }
  3886. }
  3887. if(bvalues != NULL)
  3888. {
  3889. ldap_value_free_len( bvalues );
  3890. bvalues = NULL;
  3891. }
  3892. ber_free(ber, 0);
  3893. }
  3894. }
  3895. virtual void createLdapBasedn(ISecUser* user, const char* basedn, SecPermissionType ptype)
  3896. {
  3897. if(basedn == NULL || basedn[0] == '\0')
  3898. return;
  3899. const char* ptr = strstr(basedn, "ou=");
  3900. if(ptr == NULL)
  3901. return;
  3902. ptr += 3;
  3903. StringBuffer oubuf;
  3904. const char* comma = strchr(ptr, ',');
  3905. if(comma == NULL)
  3906. {
  3907. oubuf.append(ptr);
  3908. ptr = NULL;
  3909. }
  3910. else
  3911. {
  3912. oubuf.append(comma - ptr, ptr);
  3913. ptr = comma + 1;
  3914. }
  3915. if(ptr != NULL)
  3916. createLdapBasedn(user, ptr, ptype);
  3917. addOrganizationalUnit(user, oubuf.str(), ptr, ptype);
  3918. }
  3919. virtual bool addOrganizationalUnit(ISecUser* user, const char* name, const char* basedn, SecPermissionType ptype)
  3920. {
  3921. if(name == NULL || basedn == NULL)
  3922. return false;
  3923. if(strchr(name, '/') != NULL || strchr(name, '=') != NULL)
  3924. return false;
  3925. StringBuffer dn;
  3926. dn.append("ou=").append(name).append(",").append(basedn);
  3927. char *ou_values[] = {(char*)name, NULL };
  3928. LDAPMod ou_attr =
  3929. {
  3930. LDAP_MOD_ADD,
  3931. "ou",
  3932. ou_values
  3933. };
  3934. char *name_values[] = {(char*)name, NULL };
  3935. LDAPMod name_attr =
  3936. {
  3937. LDAP_MOD_ADD,
  3938. "name",
  3939. name_values
  3940. };
  3941. char *oc_values[] = {"OrganizationalUnit", NULL };
  3942. LDAPMod oc_attr =
  3943. {
  3944. LDAP_MOD_ADD,
  3945. "objectClass",
  3946. oc_values
  3947. };
  3948. MemoryBuffer sdbuf;
  3949. Owned<CSecurityDescriptor> default_sd = NULL;
  3950. if(m_pp != NULL)
  3951. default_sd.setown(m_pp->createDefaultSD(*user, name, ptype));
  3952. if(default_sd != NULL)
  3953. sdbuf.append(default_sd->getDescriptor());
  3954. LDAPMod *attrs[6];
  3955. int ind = 0;
  3956. attrs[ind++] = &ou_attr;
  3957. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  3958. {
  3959. attrs[ind++] = &name_attr;
  3960. }
  3961. attrs[ind++] = &oc_attr;
  3962. LDAPMod sd_attr;
  3963. struct berval sd_val;
  3964. sd_val.bv_len = sdbuf.length();
  3965. sd_val.bv_val = (char*)sdbuf.toByteArray();
  3966. struct berval* sd_values[] = {&sd_val, NULL};
  3967. sd_attr.mod_op = LDAP_MOD_ADD | LDAP_MOD_BVALUES;
  3968. sd_attr.mod_type = (char*)m_ldapconfig->getSdFieldName();
  3969. sd_attr.mod_vals.modv_bvals = sd_values;
  3970. if(sdbuf.length() > 0)
  3971. attrs[ind++] = &sd_attr;
  3972. attrs[ind] = NULL;
  3973. Owned<ILdapConnection> lconn = m_connections->getConnection();
  3974. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  3975. int rc = ldap_add_ext_s(ld, (char*)dn.str(), attrs, NULL, NULL);
  3976. if ( rc != LDAP_SUCCESS )
  3977. {
  3978. if(rc == LDAP_ALREADY_EXISTS)
  3979. {
  3980. //WARNLOG("Can't insert ou=%s,%s to Ldap Server, an LDAP object with this name already exists", name, basedn);
  3981. return false;
  3982. }
  3983. else
  3984. {
  3985. throw MakeStringException(-1, "ldap_add_ext_s error for ou=%s,%s: %d %s", name, basedn, rc, ldap_err2string( rc ));
  3986. }
  3987. }
  3988. return true;
  3989. }
  3990. virtual void name2dn(SecResourceType rtype, const char* resourcename, const char* basedn, StringBuffer& ldapname)
  3991. {
  3992. StringBuffer namebuf;
  3993. const char* bptr = resourcename;
  3994. const char* sep = strstr(resourcename, "::");
  3995. while(sep != NULL)
  3996. {
  3997. if(sep > bptr)
  3998. {
  3999. StringBuffer onebuf;
  4000. onebuf.append("ou=").append(sep-bptr, bptr).append(",");
  4001. namebuf.insert(0, onebuf.str());
  4002. }
  4003. bptr = sep + 2;
  4004. sep = strstr(bptr, "::");
  4005. }
  4006. if(*bptr != '\0')
  4007. {
  4008. StringBuffer onebuf;
  4009. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY && (rtype == RT_DEFAULT || rtype == RT_MODULE || rtype == RT_SERVICE))
  4010. onebuf.append("cn");
  4011. else
  4012. onebuf.append("ou");
  4013. onebuf.append("=").append(bptr).append(",");
  4014. namebuf.insert(0, onebuf.str());
  4015. }
  4016. namebuf.append(basedn);
  4017. LdapUtils::normalizeDn(namebuf.str(), m_ldapconfig->getBasedn(), ldapname);
  4018. }
  4019. virtual void name2rdn(SecResourceType rtype, const char* resourcename, StringBuffer& ldapname)
  4020. {
  4021. if(resourcename == NULL || *resourcename == '\0')
  4022. return;
  4023. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY && (rtype == RT_DEFAULT || rtype == RT_MODULE || rtype == RT_SERVICE))
  4024. ldapname.append("cn=");
  4025. else
  4026. ldapname.append("ou=");
  4027. const char* prevptr = resourcename;
  4028. const char* nextptr = strstr(resourcename, "::");
  4029. while(nextptr != NULL)
  4030. {
  4031. prevptr = nextptr + 2;
  4032. nextptr = strstr(prevptr, "::");
  4033. }
  4034. if(prevptr != NULL && *prevptr != '\0')
  4035. ldapname.append(prevptr);
  4036. }
  4037. virtual bool addResource(SecResourceType rtype, ISecUser& user, ISecResource* resource, SecPermissionType ptype, const char* basedn)
  4038. {
  4039. Owned<CSecurityDescriptor> template_sd = NULL;
  4040. const char* templatename = m_ldapconfig->getTemplateName();
  4041. if(templatename != NULL && *templatename != '\0')
  4042. {
  4043. IArrayOf<CSecurityDescriptor> sdlist;
  4044. template_sd.setown(new CSecurityDescriptor(templatename));
  4045. sdlist.append(*LINK(template_sd));
  4046. if(basedn && *basedn)
  4047. getSecurityDescriptors(sdlist, basedn);
  4048. else
  4049. getSecurityDescriptors(rtype, sdlist);
  4050. }
  4051. Owned<CSecurityDescriptor> default_sd = NULL;
  4052. if(template_sd != NULL && template_sd->getDescriptor().length() > 0)
  4053. {
  4054. MemoryBuffer template_sd_buf;
  4055. template_sd_buf.append(template_sd->getDescriptor());
  4056. if(m_pp != NULL)
  4057. default_sd.setown(m_pp->createDefaultSD(user, resource, template_sd_buf));
  4058. }
  4059. else
  4060. {
  4061. if(m_pp != NULL)
  4062. default_sd.setown(m_pp->createDefaultSD(user, resource, ptype));
  4063. }
  4064. return addResource(rtype, user, resource, ptype, basedn, default_sd.get());
  4065. }
  4066. virtual bool addResource(SecResourceType rtype, ISecUser& user, ISecResource* resource, SecPermissionType ptype, const char* basedn, CSecurityDescriptor* default_sd, bool lessException=true)
  4067. {
  4068. if(resource == NULL)
  4069. return true;
  4070. char* resourcename = (char*)resource->getName();
  4071. if(resourcename == NULL)
  4072. {
  4073. DBGLOG("can't add resource, empty resource name");
  4074. return false;
  4075. }
  4076. const char* rbasedn;
  4077. StringBuffer rbasednbuf;
  4078. if(basedn == NULL)
  4079. rbasedn = m_ldapconfig->getResourceBasedn(rtype);
  4080. else
  4081. {
  4082. LdapUtils::normalizeDn(basedn, m_ldapconfig->getBasedn(), rbasednbuf);
  4083. rbasedn = rbasednbuf.str();
  4084. }
  4085. if(rbasedn == NULL || *rbasedn == '\0')
  4086. {
  4087. DBGLOG("Can't add resource, corresponding resource basedn is not defined");
  4088. return false;
  4089. }
  4090. if(strchr(resourcename, '/') != NULL || strchr(resourcename, '=') != NULL)
  4091. return false;
  4092. if(rtype == RT_FILE_SCOPE || rtype == RT_WORKUNIT_SCOPE)
  4093. {
  4094. StringBuffer extbuf;
  4095. name2dn(rtype, resourcename, rbasedn, extbuf);
  4096. createLdapBasedn(&user, extbuf.str(), ptype);
  4097. return true;
  4098. }
  4099. LdapServerType servertype = m_ldapconfig->getServerType();
  4100. char* description = (char*)((CLdapSecResource*)resource)->getDescription();
  4101. StringBuffer dn;
  4102. char *fieldname, *oc_name;
  4103. if(servertype == ACTIVE_DIRECTORY)
  4104. {
  4105. fieldname = "cn";
  4106. oc_name = "Volume";
  4107. }
  4108. else
  4109. {
  4110. fieldname = "ou";
  4111. oc_name = "OrganizationalUnit";
  4112. }
  4113. dn.append(fieldname).append("=").append(resourcename).append(",");
  4114. dn.append(rbasedn);
  4115. char *cn_values[] = {resourcename, NULL };
  4116. LDAPMod cn_attr =
  4117. {
  4118. LDAP_MOD_ADD,
  4119. fieldname,
  4120. cn_values
  4121. };
  4122. char *oc_values[] = {oc_name, NULL };
  4123. LDAPMod oc_attr =
  4124. {
  4125. LDAP_MOD_ADD,
  4126. "objectClass",
  4127. oc_values
  4128. };
  4129. char* uncname_values[] = {resourcename, NULL};
  4130. LDAPMod uncname_attr =
  4131. {
  4132. LDAP_MOD_ADD,
  4133. "uNCName",
  4134. uncname_values
  4135. };
  4136. StringBuffer descriptionbuf;
  4137. if(description && *description)
  4138. descriptionbuf.append(description);
  4139. else
  4140. descriptionbuf.appendf("Access to %s", resourcename);
  4141. char* description_values[] = {(char*)descriptionbuf.str(), NULL};
  4142. LDAPMod description_attr =
  4143. {
  4144. LDAP_MOD_ADD,
  4145. "description",
  4146. description_values
  4147. };
  4148. Owned<CSecurityDescriptor> template_sd = NULL;
  4149. const char* templatename = m_ldapconfig->getTemplateName();
  4150. if(templatename != NULL && *templatename != '\0')
  4151. {
  4152. IArrayOf<CSecurityDescriptor> sdlist;
  4153. template_sd.setown(new CSecurityDescriptor(templatename));
  4154. sdlist.append(*LINK(template_sd));
  4155. getSecurityDescriptors(rtype, sdlist);
  4156. }
  4157. int numberOfSegs = 0;
  4158. if(default_sd != NULL)
  4159. {
  4160. numberOfSegs = m_pp->sdSegments(default_sd);
  4161. }
  4162. LDAPMod **attrs = (LDAPMod**)(alloca((5+numberOfSegs)*sizeof(LDAPMod*)));
  4163. int ind = 0;
  4164. attrs[ind++] = &cn_attr;
  4165. attrs[ind++] = &oc_attr;
  4166. attrs[ind++] = &description_attr;
  4167. if(servertype == ACTIVE_DIRECTORY)
  4168. {
  4169. attrs[ind++] = &uncname_attr;
  4170. }
  4171. LDAPMod sd_attr;
  4172. if(default_sd != NULL)
  4173. {
  4174. struct berval** sd_values = (struct berval**)alloca(sizeof(struct berval*)*(numberOfSegs+1));
  4175. MemoryBuffer& sdbuf = default_sd->getDescriptor();
  4176. // Active Directory acutally has only one segment.
  4177. if(servertype == ACTIVE_DIRECTORY)
  4178. {
  4179. struct berval* sd_val = (struct berval*)alloca(sizeof(struct berval));
  4180. sd_val->bv_len = sdbuf.length();
  4181. sd_val->bv_val = (char*)sdbuf.toByteArray();
  4182. sd_values[0] = sd_val;
  4183. sd_values[1] = NULL;
  4184. sd_attr.mod_type = "ntSecurityDescriptor";
  4185. }
  4186. else
  4187. {
  4188. const char* bbptr = sdbuf.toByteArray();
  4189. const char* bptr = sdbuf.toByteArray();
  4190. int sdbuflen = sdbuf.length();
  4191. int segind;
  4192. for(segind = 0; segind < numberOfSegs; segind++)
  4193. {
  4194. if(bptr - bbptr >= sdbuflen)
  4195. break;
  4196. while(*bptr == '\0' && (bptr - bbptr) < sdbuflen)
  4197. bptr++;
  4198. const char* eptr = bptr;
  4199. while(*eptr != '\0' && (eptr - bbptr) < sdbuflen)
  4200. eptr++;
  4201. struct berval* sd_val = (struct berval*)alloca(sizeof(struct berval));
  4202. sd_val->bv_len = eptr - bptr;
  4203. sd_val->bv_val = (char*)bptr;
  4204. sd_values[segind] = sd_val;
  4205. bptr = eptr + 1;
  4206. }
  4207. sd_values[segind] = NULL;
  4208. sd_attr.mod_type = (char*)m_ldapconfig->getSdFieldName();
  4209. }
  4210. sd_attr.mod_op = LDAP_MOD_ADD | LDAP_MOD_BVALUES;
  4211. sd_attr.mod_vals.modv_bvals = sd_values;
  4212. attrs[ind++] = &sd_attr;
  4213. }
  4214. attrs[ind] = NULL;
  4215. Owned<ILdapConnection> lconn = m_connections->getConnection();
  4216. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  4217. int rc = ldap_add_ext_s(ld, (char*)dn.str(), attrs, NULL, NULL);
  4218. if ( rc != LDAP_SUCCESS )
  4219. {
  4220. if(rc == LDAP_ALREADY_EXISTS)
  4221. {
  4222. //WARNLOG("Can't insert %s to Ldap Server, an LDAP object with this name already exists", resourcename);
  4223. if(lessException)
  4224. return false;
  4225. else
  4226. throw MakeStringException(-1, "Can't insert %s, an LDAP object with this name already exists", resourcename);
  4227. }
  4228. else
  4229. {
  4230. throw MakeStringException(-1, "ldap_add_ext_s error for %s: %d %s", resourcename, rc, ldap_err2string( rc ));
  4231. }
  4232. }
  4233. return true;
  4234. }
  4235. virtual bool enableUser(ISecUser* user, const char* dn, LDAP* ld)
  4236. {
  4237. const char* username = user->getName();
  4238. StringBuffer filter;
  4239. filter.append("sAMAccountName=").append(username);
  4240. char *attribute, **values = NULL;
  4241. BerElement *ber;
  4242. LDAPMessage *message;
  4243. TIMEVAL timeOut = {LDAPTIMEOUT,0};
  4244. char *attrs[] = {"userAccountControl", NULL};
  4245. CLDAPMessage searchResult;
  4246. int rc = ldap_search_ext_s(ld, (char*)m_ldapconfig->getUserBasedn(), LDAP_SCOPE_SUBTREE, (char*)filter.str(), attrs, 0, NULL, NULL, &timeOut, LDAP_NO_LIMIT, &searchResult.msg );
  4247. if ( rc != LDAP_SUCCESS )
  4248. {
  4249. DBGLOG("ldap_search_ext_s error: %s, when searching %s under %s", ldap_err2string( rc ), filter.str(), m_ldapconfig->getUserBasedn());
  4250. return false;
  4251. }
  4252. StringBuffer act_ctrl;
  4253. message = LdapFirstEntry( ld, searchResult);
  4254. if(message != NULL)
  4255. {
  4256. for ( attribute = ldap_first_attribute( ld,searchResult,&ber );
  4257. attribute != NULL;
  4258. attribute = ldap_next_attribute( ld, searchResult,ber))
  4259. {
  4260. if(stricmp(attribute, "userAccountControl") != 0)
  4261. continue;
  4262. if (( values = ldap_get_values( ld, message, attribute)) != NULL )
  4263. {
  4264. char* val = values[0];
  4265. act_ctrl.append(val);
  4266. ldap_value_free( values );
  4267. break;
  4268. }
  4269. }
  4270. ber_free(ber, 0);
  4271. }
  4272. if(act_ctrl.length() == 0)
  4273. {
  4274. DBGLOG("enableUser: userAccountControl doesn't exist");
  4275. return false;
  4276. }
  4277. unsigned act_ctrl_val = atoi(act_ctrl.str());
  4278. // UF_ACCOUNTDISABLE 0x0002
  4279. act_ctrl_val &= 0xFFFFFFFD;
  4280. #ifdef _DONT_EXPIRE_PASSWORD
  4281. // UF_DONT_EXPIRE_PASSWD 0x10000
  4282. if (m_domainPwdsNeverExpire)
  4283. act_ctrl_val |= 0x10000;
  4284. #endif
  4285. StringBuffer new_act_ctrl;
  4286. new_act_ctrl.append(act_ctrl_val);
  4287. char *ctrl_values[] = {(char*)new_act_ctrl.str(), NULL};
  4288. LDAPMod ctrl_attr = {
  4289. LDAP_MOD_REPLACE,
  4290. "userAccountControl",
  4291. ctrl_values
  4292. };
  4293. LDAPMod *cattrs[2];
  4294. cattrs[0] = &ctrl_attr;
  4295. cattrs[1] = NULL;
  4296. rc = ldap_modify_ext_s(ld, (char*)dn, cattrs, NULL, NULL);
  4297. if ( rc != LDAP_SUCCESS )
  4298. {
  4299. throw MakeStringException(-1, "error enableUser %s, ldap_modify_ext_s error: %s", username, ldap_err2string( rc ));
  4300. }
  4301. // set the password.
  4302. Owned<ISecUser> tmpuser = new CLdapSecUser(user->getName(), "");
  4303. const char* passwd = user->credentials().getPassword();
  4304. if(passwd == NULL || *passwd == '\0')
  4305. passwd = "password";
  4306. updateUserPassword(*tmpuser, passwd, NULL);
  4307. //Add tempfile scope for this user (spill, paused and checkpoint
  4308. //will be created under this user specific scope)
  4309. StringBuffer resName(queryDfsXmlBranchName(DXB_Internal));
  4310. resName.append("::").append(tmpuser->getName());
  4311. Owned<ISecResource> resource = new CLdapSecResource(resName.str());
  4312. addResource(RT_FILE_SCOPE, *tmpuser, resource, PT_ADMINISTRATORS_AND_USER, m_ldapconfig->getResourceBasedn(RT_FILE_SCOPE));
  4313. return true;
  4314. }
  4315. virtual bool addUser(ISecUser& user)
  4316. {
  4317. const char* username = user.getName();
  4318. if(username == NULL || *username == '\0')
  4319. {
  4320. DBGLOG("Can't add user, username not set");
  4321. return false;
  4322. }
  4323. const char* fname = user.getFirstName();
  4324. const char* lname = user.getLastName();
  4325. if((lname == NULL || *lname == '\0') && (fname == NULL || *fname == '\0' || m_ldapconfig->getServerType() == IPLANET))
  4326. lname = username;
  4327. const char* fullname = user.getFullName();
  4328. StringBuffer fullname_buf;
  4329. if(fullname == NULL || *fullname == '\0')
  4330. {
  4331. if(fname != NULL && *fname != '\0')
  4332. {
  4333. fullname_buf.append(fname);
  4334. if(lname != NULL && *lname != '\0')
  4335. fullname_buf.append(" ");
  4336. }
  4337. if(lname != NULL && *lname != '\0')
  4338. fullname_buf.append(lname);
  4339. if(fullname_buf.length() == 0)
  4340. {
  4341. fullname_buf.append(username);
  4342. }
  4343. fullname = fullname_buf.str();
  4344. }
  4345. StringBuffer dn;
  4346. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  4347. {
  4348. dn.append("cn=").append(fullname).append(",");
  4349. }
  4350. else
  4351. {
  4352. dn.append("uid=").append(user.getName()).append(",");
  4353. }
  4354. dn.append(m_ldapconfig->getUserBasedn());
  4355. char* oc_name;
  4356. char* act_fieldname;
  4357. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  4358. {
  4359. oc_name = "User";
  4360. act_fieldname = "sAMAccountName";
  4361. }
  4362. else
  4363. {
  4364. oc_name = "inetorgperson";
  4365. act_fieldname = "uid";
  4366. }
  4367. char *cn_values[] = {(char*)fullname, NULL };
  4368. LDAPMod cn_attr =
  4369. {
  4370. LDAP_MOD_ADD,
  4371. "cn",
  4372. cn_values
  4373. };
  4374. char *oc_values[] = {oc_name, NULL};
  4375. LDAPMod oc_attr =
  4376. {
  4377. LDAP_MOD_ADD,
  4378. "objectClass",
  4379. oc_values
  4380. };
  4381. char *gn_values[] = { (char*)fname, NULL };
  4382. LDAPMod gn_attr = {
  4383. LDAP_MOD_ADD,
  4384. "givenName",
  4385. gn_values
  4386. };
  4387. char *sn_values[] = { (char*)lname, NULL };
  4388. LDAPMod sn_attr = {
  4389. LDAP_MOD_ADD,
  4390. "sn",
  4391. sn_values
  4392. };
  4393. char* actname_values[] = {(char*)username, NULL};
  4394. LDAPMod actname_attr =
  4395. {
  4396. LDAP_MOD_ADD,
  4397. act_fieldname,
  4398. actname_values
  4399. };
  4400. const char* passwd = user.credentials().getPassword();
  4401. if(passwd == NULL || *passwd == '\0')
  4402. passwd = "password";
  4403. char* passwd_values[] = {(char*)passwd, NULL};
  4404. LDAPMod passwd_attr =
  4405. {
  4406. LDAP_MOD_ADD,
  4407. "userpassword",
  4408. passwd_values
  4409. };
  4410. char *dispname_values[] = {(char*)fullname, NULL };
  4411. LDAPMod dispname_attr =
  4412. {
  4413. LDAP_MOD_ADD,
  4414. "displayName",
  4415. dispname_values
  4416. };
  4417. char* username_values[] = {(char*)username, NULL};
  4418. LDAPMod username_attr =
  4419. {
  4420. LDAP_MOD_ADD,
  4421. "userPrincipalName",
  4422. username_values
  4423. };
  4424. LDAPMod *attrs[8];
  4425. int ind = 0;
  4426. attrs[ind++] = &cn_attr;
  4427. attrs[ind++] = &oc_attr;
  4428. if(fname != NULL && *fname != '\0')
  4429. attrs[ind++] = &gn_attr;
  4430. if(lname != NULL && *lname != '\0')
  4431. attrs[ind++] = &sn_attr;
  4432. attrs[ind++] = &actname_attr;
  4433. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  4434. {
  4435. attrs[ind++] = &username_attr;
  4436. attrs[ind++] = &dispname_attr;
  4437. }
  4438. else
  4439. {
  4440. attrs[ind++] = &passwd_attr;
  4441. }
  4442. attrs[ind] = NULL;
  4443. Owned<ILdapConnection> lconn = m_connections->getConnection();
  4444. LDAP* ld = ((CLdapConnection*)lconn.get())->getLd();
  4445. int rc = ldap_add_ext_s(ld, (char*)dn.str(), attrs, NULL, NULL);
  4446. if ( rc != LDAP_SUCCESS )
  4447. {
  4448. if(rc == LDAP_ALREADY_EXISTS)
  4449. {
  4450. DBGLOG("Can't add user %s, an LDAP object with this name already exists", username);
  4451. throw MakeStringException(-1, "Can't add user %s, an LDAP object with this name already exists", username);
  4452. }
  4453. else
  4454. {
  4455. DBGLOG("Error addUser %s, ldap_add_ext_s error: %s", username, ldap_err2string( rc ));
  4456. throw MakeStringException(-1, "Error addUser %s, ldap_add_ext_s error: %s", username, ldap_err2string( rc ));
  4457. }
  4458. }
  4459. if(m_ldapconfig->getServerType() == ACTIVE_DIRECTORY)
  4460. {
  4461. try
  4462. {
  4463. return enableUser(&user, dn.str(), ld);
  4464. }
  4465. catch(...)
  4466. {
  4467. deleteUser(&user);
  4468. throw;
  4469. }
  4470. }
  4471. return true;
  4472. }
  4473. bool createUserScope(ISecUser& user)
  4474. {
  4475. //Add tempfile scope for given user (spill, paused and checkpoint
  4476. //files will be created under this user specific scope)
  4477. StringBuffer resName(queryDfsXmlBranchName(DXB_Internal));
  4478. resName.append("::").append(user.getName());
  4479. Owned<ISecResource> resource = new CLdapSecResource(resName.str());
  4480. return addResource(RT_FILE_SCOPE, user, resource, PT_ADMINISTRATORS_AND_USER, m_ldapconfig->getResourceBasedn(RT_FILE_SCOPE));
  4481. }
  4482. };
  4483. int LdapUtils::getServerInfo(const char* ldapserver, int ldapport, StringBuffer& domainDN, LdapServerType& stype, const char* domainname)
  4484. {
  4485. stype = LDAPSERVER_UNKNOWN;
  4486. LDAP* ld = LdapInit("ldap", ldapserver, ldapport, 636);
  4487. if(ld == NULL)
  4488. {
  4489. ERRLOG("ldap init error");
  4490. return false;
  4491. }
  4492. int err = LdapSimpleBind(ld, NULL, NULL);
  4493. if(err != LDAP_SUCCESS)
  4494. {
  4495. DBGLOG("ldap anonymous bind error (%d) - %s", err, ldap_err2string(err));
  4496. // for new versions of openldap, version 2.2.*
  4497. if(err == LDAP_PROTOCOL_ERROR)
  4498. DBGLOG("If you're trying to connect to an OpenLdap server, make sure you have \"allow bind_v2\" enabled in slapd.conf");
  4499. return err;
  4500. }
  4501. LDAPMessage* msg = NULL;
  4502. char* attrs[] = {"namingContexts", NULL};
  4503. err = ldap_search_s(ld, NULL, LDAP_SCOPE_BASE, "objectClass=*", attrs, false, &msg);
  4504. if(err != LDAP_SUCCESS)
  4505. {
  4506. DBGLOG("ldap_search_s error: %s", ldap_err2string( err ));
  4507. if (msg)
  4508. ldap_msgfree(msg);
  4509. return err;
  4510. }
  4511. LDAPMessage* entry = LdapFirstEntry(ld, msg);
  4512. if(entry != NULL)
  4513. {
  4514. char** domains = ldap_get_values(ld, entry, "namingContexts");
  4515. if(domains != NULL)
  4516. {
  4517. int i = 0;
  4518. char* curdn;
  4519. StringBuffer onedn;
  4520. while((curdn = domains[i]) != NULL)
  4521. {
  4522. if(*curdn != '\0' && (strncmp(curdn, "dc=", 3) == 0 || strncmp(curdn, "DC=", 3) == 0) && strstr(curdn,"DC=ForestDnsZones")==0 && strstr(curdn,"DC=DomainDnsZones")==0 )
  4523. {
  4524. if(domainDN.length() == 0)
  4525. {
  4526. StringBuffer curdomain;
  4527. LdapUtils::getName(curdn, curdomain);
  4528. if(onedn.length() == 0)
  4529. {
  4530. DBGLOG("Queried '%s', selected basedn '%s'",curdn, curdomain.str());
  4531. onedn.append(curdomain.str());
  4532. }
  4533. else
  4534. DBGLOG("Ignoring %s", curdn);
  4535. if(!domainname || !*domainname || stricmp(curdomain.str(), domainname) == 0)
  4536. domainDN.append(curdn);
  4537. }
  4538. }
  4539. else if(*curdn != '\0' && strcmp(curdn, "o=NetscapeRoot") == 0)
  4540. stype = IPLANET;
  4541. i++;
  4542. }
  4543. if(domainDN.length() == 0)
  4544. domainDN.append(onedn.str());
  4545. ldap_value_free(domains);
  4546. if(stype == LDAPSERVER_UNKNOWN)
  4547. {
  4548. if(i <= 1)
  4549. stype = OPEN_LDAP;
  4550. else
  4551. stype = ACTIVE_DIRECTORY;
  4552. }
  4553. }
  4554. }
  4555. ldap_msgfree(msg);
  4556. ldap_unbind(ld);
  4557. return err;
  4558. }
  4559. #ifdef _WIN32
  4560. bool verifyServerCert(LDAP* ld, PCCERT_CONTEXT pServerCert)
  4561. {
  4562. return true;
  4563. }
  4564. #endif
  4565. ILdapClient* createLdapClient(IPropertyTree* cfg)
  4566. {
  4567. return new CLdapClient(cfg);
  4568. }