X-Git-Url: http://git.onelab.eu/?a=blobdiff_plain;f=sfa%2Fsenslab%2FLDAPapi.py;h=c9b2a390dee7bf52e27be4b766974b3df2e91525;hb=a07cc1486d826f22bb18915a11bcffb6f11a4e1c;hp=69d993b53c914213b6c633f1d3507d3925ac52e6;hpb=3ccd71c24c7d1ee94cd3c5229e6e84a3fe70309a;p=sfa.git diff --git a/sfa/senslab/LDAPapi.py b/sfa/senslab/LDAPapi.py index 69d993b5..c9b2a390 100644 --- a/sfa/senslab/LDAPapi.py +++ b/sfa/senslab/LDAPapi.py @@ -5,25 +5,48 @@ from passlib.hash import ldap_salted_sha1 as lssha from sfa.util.xrn import Xrn,get_authority import ldap from sfa.util.config import Config -#from sfa.trust.gid import * from sfa.trust.hierarchy import Hierarchy -#from sfa.trust.auth import * from sfa.trust.certificate import * import ldap.modlist as modlist from sfa.util.sfalogging import logger - +import os.path #API for OpenLDAP + +class ldap_config(): + def __init__(self, config_file = '/etc/sfa/ldap_config.py'): + self.load(config_file) + + def load(self, config_file): + try: + execfile(config_file, self.__dict__) + self.config_file = config_file + # path to configuration data + self.config_path = os.path.dirname(config_file) + except IOError, e: + raise IOError, "Could not find or load the configuration file: %s" % config_file + class ldap_co: """ Set admin login and server configuration variables.""" + def __init__(self): + #Senslab PROD LDAP parameters + LdapConfig = ldap_config() + self.config = LdapConfig + self.ldapHost = LdapConfig.LDAP_IP_ADDRESS + self.ldapPeopleDN = LdapConfig.LDAP_PEOPLE_DN + self.ldapGroupDN = LdapConfig.LDAP_GROUP_DN + self.ldapAdminDN = LdapConfig.LDAP_WEB_DN + self.ldapAdminPassword = LdapConfig.LDAP_WEB_PASSWORD + - self.login = 'cn=admin,dc=senslab,dc=info' - self.passwd = 'sfa' - self.server_ip = "192.168.0.251" - + self.ldapPort = ldap.PORT + self.ldapVersion = ldap.VERSION3 + self.ldapSearchScope = ldap.SCOPE_SUBTREE + + def connect(self, bind = True): """Enables connection to the LDAP server. Set the bind parameter to True if a bind is needed @@ -32,7 +55,7 @@ class ldap_co: """ try: - self.ldapserv = ldap.open(self.server_ip) + self.ldapserv = ldap.open(self.ldapHost) except ldap.LDAPError, e: return {'bool' : False, 'message' : e } @@ -41,17 +64,16 @@ class ldap_co: return self.bind() else: - return {'bool': True} - + return {'bool': True} def bind(self): """ Binding method. """ try: # Opens a connection after a call to ldap.open in connect: - self.ldapserv = ldap.initialize("ldap://" + self.server_ip ) + self.ldapserv = ldap.initialize("ldap://" + self.ldapHost) # Bind/authenticate with a user with apropriate rights to add objects - self.ldapserv.simple_bind_s(self.login, self.passwd) + self.ldapserv.simple_bind_s(self.ldapAdminDN, self.ldapAdminPassword) except ldap.LDAPError, e: return {'bool' : False, 'message' : e } @@ -68,12 +90,24 @@ class ldap_co: class LDAPapi : def __init__(self): - + logger.setLevelDebug() #SFA related config self.senslabauth=Hierarchy() config=Config() + self.authname=config.SFA_REGISTRY_ROOT_AUTH + + self.conn = ldap_co() + self.ldapUserQuotaNFS = self.conn.config.LDAP_USER_QUOTA_NFS + self.ldapUserUidNumberMin = self.conn.config.LDAP_USER_UID_NUMBER_MIN + self.ldapUserGidNumber = self.conn.config.LDAP_USER_GID_NUMBER + self.ldapUserHomePath = self.conn.config.LDAP_USER_HOME_PATH + + self.lengthPassword = 8; + self.baseDN = self.conn.ldapPeopleDN #authinfo=self.senslabauth.get_auth_info(self.authname) + + self.charsPassword = [ '!','$','(',')','*','+',',','-','.',\ '0','1','2','3','4','5','6','7','8','9',\ 'A','B','C','D','E','F','G','H','I','J',\ @@ -82,21 +116,9 @@ class LDAPapi : 'd','e','f','g','h','i','j','k','l','m',\ 'n','o','p','q','r','s','t','u','v','w',\ 'x','y','z','\''] - self.lengthPassword = 8; - - #self.auth=Auth() - #gid=authinfo.get_gid_object() - #self.ldapdictlist = ['type', - #'pkey', - #'uid', - #'serial', - #'authority', - #'peer_authority', - #'pointer' , - #'hrn'] - self.baseDN = "ou=people,dc=senslab,dc=info" - self.conn = ldap_co() - + + self.ldapShell = '/bin/bash' + def generate_login(self, record): """Generate login for adding a new user in LDAP Directory @@ -121,20 +143,20 @@ class LDAPapi : if length_last_name >= login_max_length : login = lower_last_name[0:login_max_length] index = 0; - logger.debug("login : %s index : %s" %login %index); + logger.debug("login : %s index : %s" %(login,index)) elif length_last_name >= 4 : login = lower_last_name index = 0 - logger.debug("login : %s index : %s" %login %index); + logger.debug("login : %s index : %s" %(login,index)) elif length_last_name == 3 : login = lower_first_name[0:1] + lower_last_name index = 1 - logger.debug("login : %s index : %s" %login %index); + logger.debug("login : %s index : %s" %(login,index)) elif length_last_name == 2: if len ( lower_first_name) >=2: login = lower_first_name[0:2] + lower_last_name index = 2 - logger.debug("login : %s index : %s" %login %index); + logger.debug("login : %s index : %s" %(login,index)) else: logger.error("LoginException : \ Generation login error with \ @@ -144,12 +166,13 @@ class LDAPapi : else : logger.error("LDAP generate_login failed : \ impossible to generate unique login for %s %s" \ - %lower_first_name %lower_last_name) + %(lower_first_name,lower_last_name)) - filter = '(uid='+ login+ ')' + filter = '(uid=' + login + ')' + try : #Check if login already in use - while (self.ldapSearch(filter, getAttrs) is not [] ): + while (len(self.LdapSearch(filter, getAttrs)) is not 0 ): index += 1 if index >= 9: @@ -157,19 +180,21 @@ class LDAPapi : with minimum four characters") else: try: - login = lower_first_name[0,index] + \ - lower_last_name[0,login_max_length-index] + login = lower_first_name[0:index] + \ + lower_last_name[0:login_max_length-index] filter = '(uid='+ login+ ')' except KeyError: print "lower_first_name - lower_last_name too short" + + logger.debug("LDAP.API \t generate_login login %s" %(login)) return login except ldap.LDAPError,e : logger.log_exc("LDAP generate_login Error %s" %e) - #print >>sys.stderr, "ERROR LDAP %s" %(e) - - + return None + + def generate_password(self): """Generate password for adding a new user in LDAP Directory @@ -177,9 +202,10 @@ class LDAPapi : """ password = str() + length = len(self.charsPassword) for index in range(self.lengthPassword): - password += self.charsPassword[random.randint(0, \ - len(self.charsPassword))] + char_index = random.randint(0,length-1) + password += self.charsPassword[char_index] return password @@ -191,31 +217,88 @@ class LDAPapi : #Keep consistency with Java Senslab's LDAP API #RFC2307SSHAPasswordEncryptor so set the salt size to 8 bytres return lssha.encrypt(password,salt_size = 8) + + def find_max_uidNumber(self): """Find the LDAP max uidNumber (POSIX uid attribute) . Used when adding a new user in LDAP Directory - returns integer max uidNumber + 1 + returns string max uidNumber + 1 """ - #Get all the users in the LDAP - ldapUserUidNumberMin = 2000 - + #First, get all the users in the LDAP getAttrs = "(uidNumber=*)" filter = ['uidNumber'] - result_data = self.ldapSearch(getAttrs, filter) - #First LDAP user + result_data = self.LdapSearch(getAttrs, filter) + #It there is no user in LDAP yet, First LDAP user if result_data == []: - max_uidnumber = ldapUserUidNumberMin - #Get the highest uidNumber + max_uidnumber = self.ldapUserUidNumberMin + #Otherwise, get the highest uidNumber else: - uidNumberList = [r[1]['uidNumber'] for r in result_data ] + + uidNumberList = [int(r[1]['uidNumber'][0])for r in result_data ] + logger.debug("LDAPapi.py \tfind_max_uidNumber \ + uidNumberList %s " %(uidNumberList)) max_uidnumber = max(uidNumberList) + 1 - return max_uidnumber - + return str(max_uidnumber) + + #TODO ; Get ssh public key from sfa record + #To be filled by N. Turro + def get_ssh_pkey(self, record): + return 'A REMPLIR ' + + + #TODO Handle OR filtering in the ldap query when + #dealing with a list of records instead of doing a for loop in GetPersons + def make_ldap_filters_from_record(self, record=None): + """ + Helper function to make LDAP filter requests out of SFA records. + """ + req_ldapdict = {} + if record : + if 'first_name' in record and 'last_name' in record: + req_ldapdict['cn'] = str(record['first_name'])+" "\ + + str(record['last_name']) + if 'email' in record : + req_ldapdict['mail'] = record['email'] + if 'mail' in record: + req_ldapdict['mail'] = record['mail'] + + #Hrn should not be part of the filter because the hrn + #presented by a certificate of a SFA user not imported in + #Senslab does not include the senslab login in it + #Plus, the SFA user may already have an account with senslab + #using another login. + + #if 'hrn' in record : + #splited_hrn = record['hrn'].split(".") + #if splited_hrn[0] != self.authname : + #logger.warning(" \r\n LDAP.PY \ + #make_ldap_filters_from_record I know nothing \ + #about %s my authname is %s not %s" \ + #%(record['hrn'], self.authname, splited_hrn[0]) ) + + #login=splited_hrn[1] + #req_ldapdict['uid'] = login + + req_ldap='' + logger.debug("\r\n \t LDAP.PY make_ldap_filters_from_record \ + record %s req_ldapdict %s" \ + %(record, req_ldapdict)) + + for k in req_ldapdict: + req_ldap += '('+str(k)+'='+str(req_ldapdict[k])+')' + if len(req_ldapdict.keys()) >1 : + req_ldap = req_ldap[:0]+"(&"+req_ldap[0:] + size = len(req_ldap) + req_ldap= req_ldap[:(size-1)] +')'+ req_ldap[(size-1):] + else: + req_ldap = "(cn=*)" + + return req_ldap def make_ldap_attributes_from_record(self, record): """When addind a new user to Senslab's LDAP, creates an attributes @@ -229,27 +312,48 @@ class LDAPapi : "shadowAccount", "systemQuotas",\ "ldapPublicKey"] - attrs['givenName'] = str(record['first_name']).lower(),capitalize() + attrs['givenName'] = str(record['first_name']).lower().capitalize() attrs['sn'] = str(record['last_name']).lower().capitalize() attrs['cn'] = attrs['givenName'] + ' ' + attrs['sn'] attrs['gecos'] = attrs['givenName'] + ' ' + attrs['sn'] attrs['uid'] = self.generate_login(record) - attrs['quota'] = '/dev/vdb:2000000:2500000:0:0' - attrs['homeDirectory'] = '/senslab/users/' + attrs['uid'] - attrs['loginShell'] = '/senslab/users/.ssh/welcome.sh' - attrs['gidNumber'] = '2000' - attrs['uidNumber'] = str(self.find_max_uidNumber()) + attrs['quota'] = self.ldapUserQuotaNFS + attrs['homeDirectory'] = self.ldapUserHomePath + attrs['uid'] + attrs['loginShell'] = self.ldapShell + attrs['gidNumber'] = self.ldapUserGidNumber + attrs['uidNumber'] = self.find_max_uidNumber() attrs['mail'] = record['mail'].lower() - attrs['sshPublicKey'] = record['sshpkey'] #To be filled by N. Turro - attrs['description'] = 'SFA USER FROM OUTSIDE SENSLAB' - #TODO TO BE FILLED + + attrs['sshPublicKey'] = self.get_ssh_pkey(record) + + + #Password is automatically generated because SFA user don't go + #through the Senslab website used to register new users, + #There is no place in SFA where users can enter such information + #yet. + #If the user wants to set his own password , he must go to the Senslab + #website. password = self.generate_password() attrs['userPassword']= self.encrypt_password(password) + #Account automatically validated (no mail request to admins) + #Set to 0 to disable the account, -1 to enable it, + attrs['shadowExpire'] = '-1' + + #Motivation field in Senslab + attrs['description'] = 'SFA USER FROM OUTSIDE SENSLAB' + + attrs['ou'] = 'SFA' #Optional: organizational unit + #No info about those here: + attrs['l'] = 'To be defined'#Optional: Locality. + attrs['st'] = 'To be defined' #Optional: state or province (country). + return attrs - - def ldapAdd(self, record = None) : + + + + def LdapAddUser(self, record = None) : """Add SFA user to LDAP if it is not in LDAP yet. """ user_ldap_attrs = self.make_ldap_attributes_from_record(record) @@ -257,10 +361,10 @@ class LDAPapi : #Check if user already in LDAP wih email, first name and last name filter_by = self.make_ldap_filters_from_record(user_ldap_attrs) - user_exist = self.ldapSearch(filter_by) + user_exist = self.LdapSearch(filter_by) if user_exist: - logger.warning(" \r\n \t LDAP ldapAdd user %s %s already exists" \ - %(user_ldap_attrs['sn'],user_ldap_attrs['mail'] ) + logger.warning(" \r\n \t LDAP LdapAddUser user %s %s already exists" \ + %(user_ldap_attrs['sn'],user_ldap_attrs['mail'])) return {'bool': False} #Bind to the server @@ -270,19 +374,19 @@ class LDAPapi : # A dict to help build the "body" of the object - logger.debug(" \r\n \t LDAP ldapAdd attrs %s " %user_ldap_attrs) + logger.debug(" \r\n \t LDAP LdapAddUser attrs %s " %user_ldap_attrs) # The dn of our new entry/object dn = 'uid=' + user_ldap_attrs['uid'] + "," + self.baseDN try: ldif = modlist.addModlist(user_ldap_attrs) - logger.debug("\r\n \tLDAPapi.PY add attrs %s \r\n ldif %s"\ + logger.debug("LDAPapi.py add attrs %s \r\n ldif %s"\ %(user_ldap_attrs,ldif) ) self.conn.ldapserv.add_s(dn,ldif) logger.info("Adding user %s login %s in LDAP" \ - %user_ldap_attrs['cn'] %user_ldap_attrs['uid']) + %(user_ldap_attrs['cn'] ,user_ldap_attrs['uid'])) except ldap.LDAPError, e: @@ -295,7 +399,7 @@ class LDAPapi : return result - def ldapDelete(self, person_dn): + def LdapDelete(self, person_dn): """ Deletes a person in LDAP. Uses the dn of the user. """ @@ -312,124 +416,126 @@ class LDAPapi : return {'bool': False} - def ldapDeleteHrn(self, record_filter): + def LdapDeleteUser(self, record_filter): """ Deletes a SFA person in LDAP, based on the user's hrn. """ #Find uid of the person - person = self.ldapFindHrn(record_filter) - + person = self.LdapFindUser(record_filter,[]) + logger.debug("LDAPapi.py \t LdapDeleteUser record %s person %s" \ + %(record_filter,person)) + if person: dn = 'uid=' + person['uid'] + "," +self.baseDN else: return {'bool': False} - result = self.ldapDelete(dn) + result = self.LdapDelete(dn) return result - - - def ldapModify(self, record_filter, new_attributes): + + def LdapModify(self, dn, old_attributes_dict, new_attributes_dict): + """ Modifies a LDAP entry """ + + ldif = modlist.modifyModlist(old_attributes_dict,new_attributes_dict) + # Connect and bind/authenticate + result = self.conn.connect() + if (result['bool']): + try: + self.conn.ldapserv.modify_s(dn,ldif) + self.conn.close() + return {'bool' : True } + except ldap.LDAPError, e: + logger.log_exc("LDAP LdapModify Error %s" %e) + return {'bool' : False } + + + def LdapModifyUser(self, user_record, new_attributes_dict): """ - Gets the record from one user based on record_filter + Gets the record from one user_uid_login based on record_filter and changes the attributes according to the specified new_attributes. Does not use this if we need to modify the uid. Use a ModRDN #operation instead ( modify relative DN ) """ - - person = self.ldapFindHrn(record_filter,[] ) - if person: - # The dn of our existing entry/object - dn = 'uid=' + person['uid'] + "," +self.baseDN - else: - return - - if new_attributes: + if user_record is None: + logger.error("LDAP \t LdapModifyUser Need user record ") + return {'bool': False} + + #Get all the attributes of the user_uid_login + #person = self.LdapFindUser(record_filter,[]) + req_ldap = self.make_ldap_filters_from_record(user_record) + person_list = self.LdapSearch(req_ldap,[]) + logger.debug("LDAPapi.py \t LdapModifyUser person_list : %s" %(person_list)) + if person_list and len(person_list) > 1 : + logger.error("LDAP \t LdapModifyUser Too many users returned") + return {'bool': False} + if person_list is None : + logger.error("LDAP \t LdapModifyUser User %s doesn't exist "\ + %(user_uid_login)) + return {'bool': False} + + # The dn of our existing entry/object + #One result only from ldapSearch + person = person_list[0][1] + dn = 'uid=' + person['uid'][0] + "," +self.baseDN + + if new_attributes_dict: old = {} - for k in new_attributes: - old[k] = person[k] - - ldif = modlist.modifyModlist(old,new_attributes) - - # Connect and bind/authenticate - result = self.conn.connect(bind) - if (result['bool']): - try: - self.conn.ldapserver.modify_s(dn,ldif) - self.conn.close() - except ldap.LDAPError, e: - logger.log_exc("LDAP ldapModify Error %s" %e) - return {'bool' : False } - - return {'bool': True} - + for k in new_attributes_dict: + if k not in person: + old[k] = '' + else : + old[k] = person[k] + logger.debug(" LDAPapi.py \t LdapModifyUser new_attributes %s"\ + %( new_attributes_dict)) + result = self.LdapModify(dn, old,new_attributes_dict) + return result + else: + logger.error("LDAP \t LdapModifyUser No new attributes given. ") + return {'bool': False} - #TODO Handle OR filtering in the ldap query when - #dealing with a list of records instead of doing a for loop in GetPersons - def make_ldap_filters_from_record(self, record=None): + def LdapResetPassword(self,record): """ - Helper function to make LDAP filter requests out of SFA records. - """ - req_ldapdict = {} - if record : - if 'first_name' in record and 'last_name' in record: - req_ldapdict['cn'] = str(record['first_name'])+" "\ - + str(record['last_name']) - if 'email' in record or 'mail' in record: - req_ldapdict['mail'] = record['email'] - if 'hrn' in record : - splited_hrn = record['hrn'].split(".") - if splited_hrn[0] != self.authname : - logger.warning(" \r\n LDAP.PY \ - make_ldap_filters_from_record I know nothing \ - about %s my authname is %s not %s" \ - %(record['hrn'], self.authname, splited_hrn[0]) ) - - login=splited_hrn[1] - req_ldapdict['uid'] = login - - req_ldap='' - logger.debug("\r\n \t LDAP.PY make_ldap_filters_from_record \ - record %s req_ldapdict %s" \ - %(record, req_ldapdict)) - - for k in req_ldapdict: - req_ldap += '('+str(k)+'='+str(req_ldapdict[k])+')' - if len(req_ldapdict.keys()) >1 : - req_ldap = req_ldap[:0]+"(&"+req_ldap[0:] - size = len(req_ldap) - req_ldap= req_ldap[:(size-1)] +')'+ req_ldap[(size-1):] - else: - req_ldap = "(cn=*)" + Resets password for the user whose record is the parameter and changes + the corresponding entry in the LDAP. - return req_ldap - + """ + password = self.generate_password() + attrs = {} + attrs['userPassword'] = self.encrypt_password(password) + logger.debug("LDAP LdapResetPassword encrypt_password %s"\ + %(attrs['userPassword'])) + result = self.LdapModifyUser(record, attrs) + return result - - def ldapSearch (self, req_ldap = None, expected_fields = None ): + def LdapSearch (self, req_ldap = None, expected_fields = None ): """ Used to search directly in LDAP, by using ldap filters and return fields. When req_ldap is None, returns all the entries in the LDAP. + """ result = self.conn.connect(bind = False) if (result['bool']) : - return_fields = [] + return_fields_list = [] if expected_fields == None : - return_fields = ['mail','givenName', 'sn', 'uid','sshPublicKey'] + return_fields_list = ['mail','givenName', 'sn', 'uid','sshPublicKey'] else : - return_fields = expected_fields - - logger.debug("LDAP.PY \t ldapSearch req_ldap %s \ - return_fields %s" %(req_ldap,return_fields)) + return_fields_list = expected_fields + #No specifc request specified, gert the whole LDAP + if req_ldap == None: + req_ldap = '(cn=*)' + + logger.debug("LDAP.PY \t LdapSearch req_ldap %s \ + return_fields_list %s" %(req_ldap,return_fields_list)) try: msg_id = self.conn.ldapserv.search( self.baseDN,ldap.SCOPE_SUBTREE,\ - req_ldap,return_fields) + req_ldap,return_fields_list) #Get all the results matching the search from ldap in one #shot (1 value) result_type, result_data = \ @@ -437,13 +543,13 @@ class LDAPapi : self.conn.close() - logger.debug("LDAP.PY \t ldapSearch result_data %s"\ + logger.debug("LDAP.PY \t LdapSearch result_data %s"\ %(result_data)) return result_data except ldap.LDAPError,e : - logger.log_exc("LDAP ldapSearch Error %s" %e) + logger.log_exc("LDAP LdapSearch Error %s" %e) return [] else: @@ -451,7 +557,7 @@ class LDAPapi : return - def ldapFindHrn(self,record = None, expected_fields = None): + def LdapFindUser(self,record = None, expected_fields = None): """ Search a SFA user with a hrn. User should be already registered in Senslab LDAP. @@ -459,25 +565,32 @@ class LDAPapi : """ req_ldap = self.make_ldap_filters_from_record(record) - return_fields = [] + return_fields_list = [] if expected_fields == None : - return_fields = ['mail','givenName', 'sn', 'uid','sshPublicKey'] + return_fields_list = ['mail','givenName', 'sn', 'uid','sshPublicKey'] else : - return_fields = expected_fields - - result_data = self.ldapSearch(req_ldap, return_fields ) + return_fields_list = expected_fields - if result_data is None: - return None + result_data = self.LdapSearch(req_ldap, return_fields_list ) + logger.debug("LDAP.PY \t LdapFindUser result_data %s" %(result_data)) + + if len(result_data) is 0: + return None #Asked for a specific user if record : + #try: ldapentry = result_data[0][1] - logger.debug("LDAP.PY \t ldapFindHrn ldapentry %s" %(ldapentry)) + logger.debug("LDAP.PY \t LdapFindUser ldapentry %s" %(ldapentry)) tmpname = ldapentry['uid'][0] tmpemail = ldapentry['mail'][0] if ldapentry['mail'][0] == "unknown": tmpemail = None + + #except IndexError: + #logger.error("LDAP ldapFindHRn : no entry for record %s found"\ + #%(record)) + #return None try: hrn = record['hrn'] @@ -485,10 +598,8 @@ class LDAPapi : peer_authority = None if parent_hrn is not self.authname: peer_authority = parent_hrn - - - results= { + results = { 'type': 'user', 'pkey': ldapentry['sshPublicKey'][0], #'uid': ldapentry[1]['uid'][0], @@ -504,15 +615,15 @@ class LDAPapi : 'pointer' : -1, 'hrn': hrn, } - except KeyError: - lorrer.log_exc("LDAPapi \t ldapSearch KEyError results %s" \ - %(results) ) - pass + except KeyError,e: + logger.log_exc("LDAPapi \t LdaFindUser KEyError %s" \ + %e ) + return else: #Asked for all users in ldap results = [] for ldapentry in result_data: - logger.debug(" LDAP.py ldapFindHrn ldapentry name : %s " \ + logger.debug(" LDAP.py LdapFindUser ldapentry name : %s " \ %(ldapentry[1]['uid'][0])) tmpname = ldapentry[1]['uid'][0] hrn=self.authname+"."+ tmpname @@ -541,7 +652,8 @@ class LDAPapi : 'pointer' : -1, 'hrn': hrn, } ) - except KeyError: - pass + except KeyError,e: + logger.log_exc("LDAPapi.PY \t LdapFindUser EXCEPTION %s" %(e)) + return return results