X-Git-Url: http://git.onelab.eu/?a=blobdiff_plain;f=sfa%2Fsenslab%2FLDAPapi.py;h=de02404c577763994871a636cd27e137df1741ec;hb=1cc8e9613cab8b5b22478de369f259e591c54e6d;hp=25408120493b9b78856e4b1f14f813ab8335f519;hpb=dd07ad19e9c39e121c6ff177a863c9e7da1f1eac;p=sfa.git diff --git a/sfa/senslab/LDAPapi.py b/sfa/senslab/LDAPapi.py index 25408120..de02404c 100644 --- a/sfa/senslab/LDAPapi.py +++ b/sfa/senslab/LDAPapi.py @@ -3,8 +3,8 @@ from passlib.hash import ldap_salted_sha1 as lssha from sfa.util.xrn import get_authority import ldap from sfa.util.config import Config -from sfa.trust.hierarchy import Hierarchy -#from sfa.trust.certificate import * + + import ldap.modlist as modlist from sfa.util.sfalogging import logger import os.path @@ -12,31 +12,33 @@ import os.path #API for OpenLDAP -class ldap_config(): +class LdapConfig(): def __init__(self, config_file = '/etc/sfa/ldap_config.py'): - self.load(config_file) - - def load(self, config_file): + try: execfile(config_file, self.__dict__) + self.config_file = config_file # path to configuration data self.config_path = os.path.dirname(config_file) - except IOError, error: - raise IOError, "Could not find or load the configuration file: %s" % config_file + except IOError: + raise IOError, "Could not find or load the configuration file: %s" \ + % config_file + class ldap_co: """ Set admin login and server configuration variables.""" def __init__(self): - #Senslab PROD LDAP parameters - LdapConfig = ldap_config() - self.config = LdapConfig - self.ldapHost = LdapConfig.LDAP_IP_ADDRESS - self.ldapPeopleDN = LdapConfig.LDAP_PEOPLE_DN - self.ldapGroupDN = LdapConfig.LDAP_GROUP_DN - self.ldapAdminDN = LdapConfig.LDAP_WEB_DN - self.ldapAdminPassword = LdapConfig.LDAP_WEB_PASSWORD + #Senslab PROD LDAP parameters + self.ldapserv = None + ldap_config = LdapConfig() + self.config = ldap_config + self.ldapHost = ldap_config.LDAP_IP_ADDRESS + self.ldapPeopleDN = ldap_config.LDAP_PEOPLE_DN + self.ldapGroupDN = ldap_config.LDAP_GROUP_DN + self.ldapAdminDN = ldap_config.LDAP_WEB_DN + self.ldapAdminPassword = ldap_config.LDAP_WEB_PASSWORD self.ldapPort = ldap.PORT @@ -69,8 +71,10 @@ class ldap_co: # Opens a connection after a call to ldap.open in connect: self.ldapserv = ldap.initialize("ldap://" + self.ldapHost) - # Bind/authenticate with a user with apropriate rights to add objects - self.ldapserv.simple_bind_s(self.ldapAdminDN, self.ldapAdminPassword) + # Bind/authenticate with a user with apropriate + #rights to add objects + self.ldapserv.simple_bind_s(self.ldapAdminDN, \ + self.ldapAdminPassword) except ldap.LDAPError, error: return {'bool' : False, 'message' : error } @@ -89,7 +93,7 @@ class LDAPapi : def __init__(self): logger.setLevelDebug() #SFA related config - self.senslabauth = Hierarchy() + config = Config() self.authname = config.SFA_REGISTRY_ROOT_AUTH @@ -102,17 +106,18 @@ class LDAPapi : self.lengthPassword = 8 self.baseDN = self.conn.ldapPeopleDN - #authinfo=self.senslabauth.get_auth_info(self.authname) + - self.charsPassword = [ '!','$','(',')','*','+',',','-','.',\ - '0','1','2','3','4','5','6','7','8','9',\ - 'A','B','C','D','E','F','G','H','I','J',\ - 'K','L','M','N','O','P','Q','R','S','T',\ - 'U','V','W','X','Y','Z','_','a','b','c',\ - 'd','e','f','g','h','i','j','k','l','m',\ - 'n','o','p','q','r','s','t','u','v','w',\ - 'x','y','z','\''] + self.charsPassword = [ '!', '$', '(',')', '*', '+', ',', '-', '.', \ + '0', '1', '2', '3', '4', '5', '6', '7', '8', \ + '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', \ + 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', \ + 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', \ + '_', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', \ + 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p' ,'q', \ + 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z', \ + '\''] self.ldapShell = '/bin/bash' @@ -123,16 +128,44 @@ class LDAPapi : Record contains first name and last name. """ - #Remove all special characters from first_name/last name - lower_first_name = record['first_name'].replace('-','')\ - .replace('_','').replace('[','')\ - .replace(']','').replace(' ','')\ - .lower() - lower_last_name = record['last_name'].replace('-','')\ - .replace('_','').replace('[','')\ - .replace(']','').replace(' ','')\ - .lower() - length_last_name = len(lower_last_name) + if 'first_name' in record and 'last_name' in record: + #Remove all special characters from first_name/last name + lower_first_name = record['first_name'].replace('-','')\ + .replace('_','').replace('[','')\ + .replace(']','').replace(' ','')\ + .lower() + lower_last_name = record['last_name'].replace('-','')\ + .replace('_','').replace('[','')\ + .replace(']','').replace(' ','')\ + .lower() + + + #No first name and last name + #check email + else: + #For compatibility with other ldap func + if 'mail' in record and 'email' not in record: + record['email'] = record['mail'] + email = record['email'] + email = email.split('@')[0].lower() + lower_first_name = None + lower_last_name = None + #Assume there is first name and last name in email + #if there is a separator + separator_list = ['.', '_', '-'] + for sep in separator_list: + if sep in email: + mail = email.split(sep) + lower_first_name = mail[0] + lower_last_name = mail[1] + break + #Otherwise just take the part before the @ as the + #lower_first_name and lower_last_name + if lower_first_name is None: + lower_first_name = email + lower_last_name = email + + length_last_name = len(lower_last_name) login_max_length = 8 #Try generating a unique login based on first name and last name @@ -140,20 +173,20 @@ class LDAPapi : if length_last_name >= login_max_length : login = lower_last_name[0:login_max_length] index = 0 - logger.debug("login : %s index : %s" %(login,index)) + logger.debug("login : %s index : %s" %(login, index)) elif length_last_name >= 4 : login = lower_last_name index = 0 - logger.debug("login : %s index : %s" %(login,index)) + logger.debug("login : %s index : %s" %(login, index)) elif length_last_name == 3 : login = lower_first_name[0:1] + lower_last_name index = 1 - logger.debug("login : %s index : %s" %(login,index)) + logger.debug("login : %s index : %s" %(login, index)) elif length_last_name == 2: if len ( lower_first_name) >=2: login = lower_first_name[0:2] + lower_last_name index = 2 - logger.debug("login : %s index : %s" %(login,index)) + logger.debug("login : %s index : %s" %(login, index)) else: logger.error("LoginException : \ Generation login error with \ @@ -186,7 +219,7 @@ class LDAPapi : logger.debug("LDAP.API \t generate_login login %s" %(login)) return login - except ldap.LDAPError,error : + except ldap.LDAPError, error : logger.log_exc("LDAP generate_login Error %s" %error) return None @@ -201,19 +234,20 @@ class LDAPapi : password = str() length = len(self.charsPassword) for index in range(self.lengthPassword): - char_index = random.randint(0,length-1) + char_index = random.randint(0, length-1) password += self.charsPassword[char_index] return password - - def encrypt_password(self, password): + + @staticmethod + def encrypt_password( password): """ Use passlib library to make a RFC2307 LDAP encrypted password salt size = 8, use sha-1 algorithm. Returns encrypted password. """ #Keep consistency with Java Senslab's LDAP API - #RFC2307SSHAPasswordEncryptor so set the salt size to 8 bytres - return lssha.encrypt(password,salt_size = 8) + #RFC2307SSHAPasswordEncryptor so set the salt size to 8 bytes + return lssha.encrypt(password, salt_size = 8) @@ -249,8 +283,9 @@ class LDAPapi : """ return 'A REMPLIR ' - - def make_ldap_filters_from_record(self, record=None): + + @staticmethod + def make_ldap_filters_from_record( record=None): """TODO Handle OR filtering in the ldap query when dealing with a list of records instead of doing a for loop in GetPersons Helper function to make LDAP filter requests out of SFA records. @@ -277,17 +312,7 @@ class LDAPapi : #Plus, the SFA user may already have an account with senslab #using another login. - #if 'hrn' in record : - #splited_hrn = record['hrn'].split(".") - #if splited_hrn[0] != self.authname : - #logger.warning(" \r\n LDAP.PY \ - #make_ldap_filters_from_record I know nothing \ - #about %s my authname is %s not %s" \ - #%(record['hrn'], self.authname, splited_hrn[0]) ) - - #login=splited_hrn[1] - #req_ldapdict['uid'] = login - + logger.debug("\r\n \t LDAP.PY make_ldap_filters_from_record \ record %s req_ldapdict %s" \ @@ -311,25 +336,36 @@ class LDAPapi : """ attrs = {} - attrs['objectClass'] = ["top", "person", "inetOrgPerson",\ - "organizationalPerson", "posixAccount",\ - "shadowAccount", "systemQuotas",\ + attrs['objectClass'] = ["top", "person", "inetOrgPerson", \ + "organizationalPerson", "posixAccount", \ + "shadowAccount", "systemQuotas", \ "ldapPublicKey"] - - attrs['givenName'] = str(record['first_name']).lower().capitalize() - attrs['sn'] = str(record['last_name']).lower().capitalize() - attrs['cn'] = attrs['givenName'] + ' ' + attrs['sn'] - attrs['gecos'] = attrs['givenName'] + ' ' + attrs['sn'] + + attrs['uid'] = self.generate_login(record) - + try: + attrs['givenName'] = str(record['first_name']).lower().capitalize() + attrs['sn'] = str(record['last_name']).lower().capitalize() + attrs['cn'] = attrs['givenName'] + ' ' + attrs['sn'] + attrs['gecos'] = attrs['givenName'] + ' ' + attrs['sn'] + + except KeyError: + attrs['givenName'] = attrs['uid'] + attrs['sn'] = attrs['uid'] + attrs['cn'] = attrs['uid'] + attrs['gecos'] = attrs['uid'] + + attrs['quota'] = self.ldapUserQuotaNFS attrs['homeDirectory'] = self.ldapUserHomePath + attrs['uid'] attrs['loginShell'] = self.ldapShell attrs['gidNumber'] = self.ldapUserGidNumber attrs['uidNumber'] = self.find_max_uidNumber() attrs['mail'] = record['mail'].lower() - - attrs['sshPublicKey'] = self.get_ssh_pkey(record) + try: + attrs['sshPublicKey'] = record['pkey'] + except KeyError: + attrs['sshPublicKey'] = self.get_ssh_pkey(record) #Password is automatically generated because SFA user don't go @@ -339,7 +375,7 @@ class LDAPapi : #If the user wants to set his own password , he must go to the Senslab #website. password = self.generate_password() - attrs['userPassword']= self.encrypt_password(password) + attrs['userPassword'] = self.encrypt_password(password) #Account automatically validated (no mail request to admins) #Set to 0 to disable the account, -1 to enable it, @@ -357,9 +393,9 @@ class LDAPapi : - def LdapAddUser(self, record = None) : + def LdapAddUser(self, record) : """Add SFA user to LDAP if it is not in LDAP yet. """ - + logger.debug(" \r\n \t LDAP LdapAddUser \r\n\r\n =====================================================\r\n ") user_ldap_attrs = self.make_ldap_attributes_from_record(record) @@ -367,8 +403,9 @@ class LDAPapi : filter_by = self.make_ldap_filters_from_record(user_ldap_attrs) user_exist = self.LdapSearch(filter_by) if user_exist: - logger.warning(" \r\n \t LDAP LdapAddUser user %s %s already exists" \ - %(user_ldap_attrs['sn'],user_ldap_attrs['mail'])) + logger.warning(" \r\n \t LDAP LdapAddUser user %s %s \ + already exists" %(user_ldap_attrs['sn'], \ + user_ldap_attrs['mail'])) return {'bool': False} #Bind to the server @@ -386,11 +423,11 @@ class LDAPapi : try: ldif = modlist.addModlist(user_ldap_attrs) logger.debug("LDAPapi.py add attrs %s \r\n ldif %s"\ - %(user_ldap_attrs,ldif) ) - self.conn.ldapserv.add_s(dn,ldif) + %(user_ldap_attrs, ldif) ) + self.conn.ldapserv.add_s(dn, ldif) logger.info("Adding user %s login %s in LDAP" \ - %(user_ldap_attrs['cn'] ,user_ldap_attrs['uid'])) + %(user_ldap_attrs['cn'] , user_ldap_attrs['uid'])) except ldap.LDAPError, error: @@ -398,7 +435,7 @@ class LDAPapi : return {'bool' : False, 'message' : error } self.conn.close() - return {'bool': True} + return {'bool': True, 'uid':user_ldap_attrs['uid']} else: return result @@ -425,12 +462,12 @@ class LDAPapi : Deletes a SFA person in LDAP, based on the user's hrn. """ #Find uid of the person - person = self.LdapFindUser(record_filter,[]) + person = self.LdapFindUser(record_filter, []) logger.debug("LDAPapi.py \t LdapDeleteUser record %s person %s" \ %(record_filter, person)) if person: - dn = 'uid=' + person['uid'] + "," +self.baseDN + dn = 'uid=' + person['uid'] + "," + self.baseDN else: return {'bool': False} @@ -441,12 +478,12 @@ class LDAPapi : def LdapModify(self, dn, old_attributes_dict, new_attributes_dict): """ Modifies a LDAP entry """ - ldif = modlist.modifyModlist(old_attributes_dict,new_attributes_dict) + ldif = modlist.modifyModlist(old_attributes_dict, new_attributes_dict) # Connect and bind/authenticate result = self.conn.connect() if (result['bool']): try: - self.conn.ldapserv.modify_s(dn,ldif) + self.conn.ldapserv.modify_s(dn, ldif) self.conn.close() return {'bool' : True } except ldap.LDAPError, error: @@ -468,8 +505,9 @@ class LDAPapi : #Get all the attributes of the user_uid_login #person = self.LdapFindUser(record_filter,[]) req_ldap = self.make_ldap_filters_from_record(user_record) - person_list = self.LdapSearch(req_ldap,[]) - logger.debug("LDAPapi.py \t LdapModifyUser person_list : %s" %(person_list)) + person_list = self.LdapSearch(req_ldap, []) + logger.debug("LDAPapi.py \t LdapModifyUser person_list : %s" \ + %(person_list)) if person_list and len(person_list) > 1 : logger.error("LDAP \t LdapModifyUser Too many users returned") return {'bool': False} @@ -481,7 +519,7 @@ class LDAPapi : # The dn of our existing entry/object #One result only from ldapSearch person = person_list[0][1] - dn = 'uid=' + person['uid'][0] + "," +self.baseDN + dn = 'uid=' + person['uid'][0] + "," + self.baseDN if new_attributes_dict: old = {} @@ -492,7 +530,7 @@ class LDAPapi : old[k] = person[k] logger.debug(" LDAPapi.py \t LdapModifyUser new_attributes %s"\ %( new_attributes_dict)) - result = self.LdapModify(dn, old,new_attributes_dict) + result = self.LdapModify(dn, old, new_attributes_dict) return result else: logger.error("LDAP \t LdapModifyUser No new attributes given. ") @@ -512,7 +550,7 @@ class LDAPapi : return ret - def LdapResetPassword(self,record): + def LdapResetPassword(self, record): """ Resets password for the user whose record is the parameter and changes the corresponding entry in the LDAP. @@ -539,7 +577,7 @@ class LDAPapi : return_fields_list = [] if expected_fields == None : - return_fields_list = ['mail','givenName', 'sn', 'uid', \ + return_fields_list = ['mail', 'givenName', 'sn', 'uid', \ 'sshPublicKey', 'shadowExpire'] else : return_fields_list = expected_fields @@ -558,7 +596,7 @@ class LDAPapi : #Get all the results matching the search from ldap in one #shot (1 value) result_type, result_data = \ - self.conn.ldapserv.result(msg_id,1) + self.conn.ldapserv.result(msg_id, 1) self.conn.close() @@ -567,7 +605,7 @@ class LDAPapi : return result_data - except ldap.LDAPError,error : + except ldap.LDAPError, error : logger.log_exc("LDAP LdapSearch Error %s" %error) return [] @@ -581,9 +619,10 @@ class LDAPapi : Search a SFA user with a hrn. User should be already registered in Senslab LDAP. Returns one matching entry - """ + """ + custom_record = {} if is_user_enabled: - custom_record = {} + custom_record['enabled'] = is_user_enabled if record: custom_record.update(record) @@ -592,7 +631,7 @@ class LDAPapi : req_ldap = self.make_ldap_filters_from_record(custom_record) return_fields_list = [] if expected_fields == None : - return_fields_list = ['mail','givenName', 'sn', 'uid', \ + return_fields_list = ['mail', 'givenName', 'sn', 'uid', \ 'sshPublicKey'] else : return_fields_list = expected_fields @@ -613,38 +652,44 @@ class LDAPapi : if ldapentry['mail'][0] == "unknown": tmpemail = None - #except IndexError: - #logger.error("LDAP ldapFindHRn : no entry for record %s found"\ - #%(record)) - #return None - - try: + parent_hrn = None + peer_authority = None + if 'hrn' in record: hrn = record['hrn'] parent_hrn = get_authority(hrn) - peer_authority = None - if parent_hrn is not self.authname: + if parent_hrn != self.authname: peer_authority = parent_hrn - - results = { - 'type': 'user', - 'pkey': ldapentry['sshPublicKey'][0], - #'uid': ldapentry[1]['uid'][0], - 'uid': tmpname , - 'email':tmpemail, - #'email': ldapentry[1]['mail'][0], - 'first_name': ldapentry['givenName'][0], - 'last_name': ldapentry['sn'][0], - #'phone': 'none', - 'serial': 'none', - 'authority': parent_hrn, - 'peer_authority': peer_authority, - 'pointer' : -1, - 'hrn': hrn, - } - except KeyError,error: - logger.log_exc("LDAPapi \t LdaFindUser KEyError %s" \ - %error ) - return + #In case the user was not imported from Senslab LDAP + #but from another federated site, has an account in + #senslab but currently using his hrn from federated site + #then the login is different from the one found in its hrn + if tmpname != hrn.split('.')[1]: + hrn = None + else: + hrn = None + + + + results = { + 'type': 'user', + 'pkey': ldapentry['sshPublicKey'][0], + #'uid': ldapentry[1]['uid'][0], + 'uid': tmpname , + 'email':tmpemail, + #'email': ldapentry[1]['mail'][0], + 'first_name': ldapentry['givenName'][0], + 'last_name': ldapentry['sn'][0], + #'phone': 'none', + 'serial': 'none', + 'authority': parent_hrn, + 'peer_authority': peer_authority, + 'pointer' : -1, + 'hrn': hrn, + } + #except KeyError,error: + #logger.log_exc("LDAPapi \t LdaFindUser KEyError %s" \ + #%error ) + #return else: #Asked for all users in ldap results = [] @@ -652,7 +697,7 @@ class LDAPapi : logger.debug(" LDAP.py LdapFindUser ldapentry name : %s " \ %(ldapentry[1]['uid'][0])) tmpname = ldapentry[1]['uid'][0] - hrn=self.authname+"."+ tmpname + hrn = self.authname + "." + tmpname tmpemail = ldapentry[1]['mail'][0] if ldapentry[1]['mail'][0] == "unknown": @@ -660,7 +705,7 @@ class LDAPapi : parent_hrn = get_authority(hrn) - parent_auth_info = self.senslabauth.get_auth_info(parent_hrn) + try: results.append( { 'type': 'user', @@ -678,8 +723,9 @@ class LDAPapi : 'pointer' : -1, 'hrn': hrn, } ) - except KeyError,error: - logger.log_exc("LDAPapi.PY \t LdapFindUser EXCEPTION %s" %(error)) + except KeyError, error: + logger.log_exc("LDAPapi.PY \t LdapFindUser EXCEPTION %s" \ + %(error)) return return results