X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=servers%2Fslapd%2Foverlays%2Fppolicy.c;h=e5b0045fcefc901d480b3c21054563596366c1fb;hb=a255e44bf0fcb703a3a5ac58117fd54a00727fd1;hp=115529014b3d6812e51fc149c3a8153472486eab;hpb=f07015dad2d6ccdbe5b8360bfbc601b13baae894;p=openldap diff --git a/servers/slapd/overlays/ppolicy.c b/servers/slapd/overlays/ppolicy.c index 115529014b..e5b0045fce 100644 --- a/servers/slapd/overlays/ppolicy.c +++ b/servers/slapd/overlays/ppolicy.c @@ -1,7 +1,7 @@ /* $OpenLDAP$ */ /* This work is part of OpenLDAP Software . * - * Copyright 2004-2005 The OpenLDAP Foundation. + * Copyright 2004-2012 The OpenLDAP Foundation. * Portions Copyright 2004-2005 Howard Chu, Symas Corporation. * Portions Copyright 2004 Hewlett-Packard Company. * All rights reserved. @@ -31,7 +31,7 @@ #include #include "lutil.h" #include "slap.h" -#if SLAPD_MODULES +#ifdef SLAPD_MODULES #define LIBLTDL_DLL_IMPORT /* Win32: don't re-export libltdl's symbols */ #include #endif @@ -39,6 +39,7 @@ #include #include #include +#include "config.h" #ifndef MODULE_NAME_SZ #define MODULE_NAME_SZ 256 @@ -49,17 +50,19 @@ typedef struct pp_info { struct berval def_policy; /* DN of default policy subentry */ int use_lockout; /* send AccountLocked result? */ int hash_passwords; /* transparently hash cleartext pwds */ + int forward_updates; /* use frontend for policy state updates */ } pp_info; /* Our per-connection info - note, it is not per-instance, it is * used by all instances */ typedef struct pw_conn { - int restricted; /* TRUE if connection is restricted */ + struct berval dn; /* DN of restricted user */ } pw_conn; static pw_conn *pwcons; static int ppolicy_cid; +static int ov_count; typedef struct pass_policy { AttributeDescription *ad; /* attribute to which the policy applies */ @@ -119,7 +122,12 @@ static struct schema_info { "EQUALITY generalizedTimeMatch " "ORDERING generalizedTimeOrderingMatch " "SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 " - "SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )", + "SINGLE-VALUE " +#if 0 + /* Not until Relax control is released */ + "NO-USER-MODIFICATION " +#endif + "USAGE directoryOperation )", &ad_pwdAccountLockedTime }, { "( 1.3.6.1.4.1.42.2.27.8.1.19 " "NAME ( 'pwdFailureTime' ) " @@ -155,7 +163,12 @@ static struct schema_info { "DESC 'The pwdPolicy subentry in effect for this object' " "EQUALITY distinguishedNameMatch " "SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 " - "SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )", + "SINGLE-VALUE " +#if 0 + /* Not until Relax control is released */ + "NO-USER-MODIFICATION " +#endif + "USAGE directoryOperation )", &ad_pwdPolicySubentry }, { NULL, NULL } }; @@ -192,6 +205,103 @@ static struct schema_info pwd_UsSchema[] = { static ldap_pvt_thread_mutex_t chk_syntax_mutex; +enum { + PPOLICY_DEFAULT = 1, + PPOLICY_HASH_CLEARTEXT, + PPOLICY_USE_LOCKOUT +}; + +static ConfigDriver ppolicy_cf_default; + +static ConfigTable ppolicycfg[] = { + { "ppolicy_default", "policyDN", 2, 2, 0, + ARG_DN|ARG_QUOTE|ARG_MAGIC|PPOLICY_DEFAULT, ppolicy_cf_default, + "( OLcfgOvAt:12.1 NAME 'olcPPolicyDefault' " + "DESC 'DN of a pwdPolicy object for uncustomized objects' " + "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL }, + { "ppolicy_hash_cleartext", "on|off", 1, 2, 0, + ARG_ON_OFF|ARG_OFFSET|PPOLICY_HASH_CLEARTEXT, + (void *)offsetof(pp_info,hash_passwords), + "( OLcfgOvAt:12.2 NAME 'olcPPolicyHashCleartext' " + "DESC 'Hash passwords on add or modify' " + "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL }, + { "ppolicy_forward_updates", "on|off", 1, 2, 0, + ARG_ON_OFF|ARG_OFFSET, + (void *)offsetof(pp_info,forward_updates), + "( OLcfgOvAt:12.4 NAME 'olcPPolicyForwardUpdates' " + "DESC 'Allow policy state updates to be forwarded via updateref' " + "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL }, + { "ppolicy_use_lockout", "on|off", 1, 2, 0, + ARG_ON_OFF|ARG_OFFSET|PPOLICY_USE_LOCKOUT, + (void *)offsetof(pp_info,use_lockout), + "( OLcfgOvAt:12.3 NAME 'olcPPolicyUseLockout' " + "DESC 'Warn clients with AccountLocked' " + "SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL }, + { NULL, NULL, 0, 0, 0, ARG_IGNORED } +}; + +static ConfigOCs ppolicyocs[] = { + { "( OLcfgOvOc:12.1 " + "NAME 'olcPPolicyConfig' " + "DESC 'Password Policy configuration' " + "SUP olcOverlayConfig " + "MAY ( olcPPolicyDefault $ olcPPolicyHashCleartext $ " + "olcPPolicyUseLockout $ olcPPolicyForwardUpdates ) )", + Cft_Overlay, ppolicycfg }, + { NULL, 0, NULL } +}; + +static int +ppolicy_cf_default( ConfigArgs *c ) +{ + slap_overinst *on = (slap_overinst *)c->bi; + pp_info *pi = (pp_info *)on->on_bi.bi_private; + int rc = ARG_BAD_CONF; + + assert ( c->type == PPOLICY_DEFAULT ); + Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); + + switch ( c->op ) { + case SLAP_CONFIG_EMIT: + Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); + rc = 0; + if ( !BER_BVISEMPTY( &pi->def_policy )) { + rc = value_add_one( &c->rvalue_vals, + &pi->def_policy ); + if ( rc ) return rc; + rc = value_add_one( &c->rvalue_nvals, + &pi->def_policy ); + } + break; + case LDAP_MOD_DELETE: + Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); + if ( pi->def_policy.bv_val ) { + ber_memfree ( pi->def_policy.bv_val ); + pi->def_policy.bv_val = NULL; + } + pi->def_policy.bv_len = 0; + rc = 0; + break; + case SLAP_CONFIG_ADD: + /* fallthrough to LDAP_MOD_ADD */ + case LDAP_MOD_ADD: + Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); + if ( pi->def_policy.bv_val ) { + ber_memfree ( pi->def_policy.bv_val ); + } + pi->def_policy = c->value_ndn; + ber_memfree( c->value_dn.bv_val ); + BER_BVZERO( &c->value_dn ); + BER_BVZERO( &c->value_ndn ); + rc = 0; + break; + default: + abort (); + } + + return rc; +} + static time_t parse_time( char *atm ) { @@ -214,6 +324,9 @@ account_locked( Operation *op, Entry *e, assert(mod != NULL); + if ( !pp->pwdLockout ) + return 0; + if ( (la = attr_find( e->e_attrs, ad_pwdAccountLockedTime )) != NULL ) { BerVarray vals = la->a_nvals; @@ -249,39 +362,40 @@ account_locked( Operation *op, Entry *e, return 0; } -#define PPOLICY_WARNING 0xa0L -#define PPOLICY_ERROR 0xa1L +/* IMPLICIT TAGS, all context-specific */ +#define PPOLICY_WARNING 0xa0L /* constructed + 0 */ +#define PPOLICY_ERROR 0x81L /* primitive + 1 */ -#define PPOLICY_EXPIRE 0xa0L -#define PPOLICY_GRACE 0xa1L +#define PPOLICY_EXPIRE 0x80L /* primitive + 0 */ +#define PPOLICY_GRACE 0x81L /* primitive + 1 */ + +static const char ppolicy_ctrl_oid[] = LDAP_CONTROL_PASSWORDPOLICYRESPONSE; static LDAPControl * -create_passcontrol( int exptime, int grace, LDAPPasswordPolicyError err ) +create_passcontrol( Operation *op, int exptime, int grace, LDAPPasswordPolicyError err ) { - char berbuf[LBER_ELEMENT_SIZEOF], bb2[LBER_ELEMENT_SIZEOF]; - BerElement *ber = (BerElement *)berbuf, *b2 = (BerElement *)bb2; - LDAPControl *c; + BerElementBuffer berbuf, bb2; + BerElement *ber = (BerElement *) &berbuf, *b2 = (BerElement *) &bb2; + LDAPControl c = { 0 }, *cp; struct berval bv; - if ((c = ch_calloc( sizeof( LDAPControl ), 1 )) == NULL) return NULL; - c->ldctl_oid = LDAP_CONTROL_PASSWORDPOLICYRESPONSE; - c->ldctl_iscritical = 0; - c->ldctl_value.bv_val = NULL; - c->ldctl_value.bv_len = 0; + BER_BVZERO( &c.ldctl_value ); ber_init2( ber, NULL, LBER_USE_DER ); - ber_printf(ber, "{" /*}*/ ); + ber_printf( ber, "{" /*}*/ ); - if (exptime >= 0) { + if ( exptime >= 0 ) { ber_init2( b2, NULL, LBER_USE_DER ); ber_printf( b2, "ti", PPOLICY_EXPIRE, exptime ); ber_flatten2( b2, &bv, 1 ); + (void)ber_free_buf(b2); ber_printf( ber, "tO", PPOLICY_WARNING, &bv ); ch_free( bv.bv_val ); - } else if (grace > 0) { + } else if ( grace > 0 ) { ber_init2( b2, NULL, LBER_USE_DER ); ber_printf( b2, "ti", PPOLICY_GRACE, grace ); ber_flatten2( b2, &bv, 1 ); + (void)ber_free_buf(b2); ber_printf( ber, "tO", PPOLICY_WARNING, &bv ); ch_free( bv.bv_val ); } @@ -291,13 +405,47 @@ create_passcontrol( int exptime, int grace, LDAPPasswordPolicyError err ) } ber_printf( ber, /*{*/ "N}" ); - if (ber_flatten2( ber, &(c->ldctl_value), 1 ) == LBER_DEFAULT) { - ch_free(c); - (void)ber_free_buf(ber); + if (ber_flatten2( ber, &c.ldctl_value, 0 ) == -1) { return NULL; } + cp = op->o_tmpalloc( sizeof( LDAPControl ) + c.ldctl_value.bv_len, op->o_tmpmemctx ); + cp->ldctl_oid = (char *)ppolicy_ctrl_oid; + cp->ldctl_iscritical = 0; + cp->ldctl_value.bv_val = (char *)&cp[1]; + cp->ldctl_value.bv_len = c.ldctl_value.bv_len; + AC_MEMCPY( cp->ldctl_value.bv_val, c.ldctl_value.bv_val, c.ldctl_value.bv_len ); (void)ber_free_buf(ber); - return c; + + return cp; +} + +static LDAPControl ** +add_passcontrol( Operation *op, SlapReply *rs, LDAPControl *ctrl ) +{ + LDAPControl **ctrls, **oldctrls = rs->sr_ctrls; + int n; + + n = 0; + if ( oldctrls ) { + for ( ; oldctrls[n]; n++ ) + ; + } + n += 2; + + ctrls = op->o_tmpcalloc( sizeof( LDAPControl * ), n, op->o_tmpmemctx ); + + n = 0; + if ( oldctrls ) { + for ( ; oldctrls[n]; n++ ) { + ctrls[n] = oldctrls[n]; + } + } + ctrls[n] = ctrl; + ctrls[n+1] = NULL; + + rs->sr_ctrls = ctrls; + + return oldctrls; } static void @@ -315,6 +463,8 @@ ppolicy_get( Operation *op, Entry *e, PassPolicy *pp ) memset( pp, 0, sizeof(PassPolicy) ); + pp->ad = slap_schema.si_ad_userPassword; + /* Users can change their own password by default */ pp->pwdAllowUserChange = 1; @@ -343,45 +493,53 @@ ppolicy_get( Operation *op, Entry *e, PassPolicy *pp ) #if 0 /* Only worry about userPassword for now */ if ((a = attr_find( pe->e_attrs, ad_pwdAttribute ))) slap_bv2ad( &a->a_vals[0], &pp->ad, &text ); -#else - pp->ad = slap_schema.si_ad_userPassword; #endif - if ((a = attr_find( pe->e_attrs, ad_pwdMinAge ))) - pp->pwdMinAge = atoi(a->a_vals[0].bv_val ); - if ((a = attr_find( pe->e_attrs, ad_pwdMaxAge ))) - pp->pwdMaxAge = atoi(a->a_vals[0].bv_val ); - if ((a = attr_find( pe->e_attrs, ad_pwdInHistory ))) - pp->pwdInHistory = atoi(a->a_vals[0].bv_val ); - if ((a = attr_find( pe->e_attrs, ad_pwdCheckQuality ))) - pp->pwdCheckQuality = atoi(a->a_vals[0].bv_val ); - if ((a = attr_find( pe->e_attrs, ad_pwdMinLength ))) - pp->pwdMinLength = atoi(a->a_vals[0].bv_val ); - if ((a = attr_find( pe->e_attrs, ad_pwdMaxFailure ))) - pp->pwdMaxFailure = atoi(a->a_vals[0].bv_val ); - if ((a = attr_find( pe->e_attrs, ad_pwdGraceAuthNLimit ))) - pp->pwdGraceAuthNLimit = atoi(a->a_vals[0].bv_val ); - if ((a = attr_find( pe->e_attrs, ad_pwdExpireWarning ))) - pp->pwdExpireWarning = atoi(a->a_vals[0].bv_val ); - if ((a = attr_find( pe->e_attrs, ad_pwdFailureCountInterval ))) - pp->pwdFailureCountInterval = atoi(a->a_vals[0].bv_val ); - if ((a = attr_find( pe->e_attrs, ad_pwdLockoutDuration ))) - pp->pwdLockoutDuration = atoi(a->a_vals[0].bv_val ); - - if ((a = attr_find( pe->e_attrs, ad_pwdCheckModule ))) { - strncpy(pp->pwdCheckModule, a->a_vals[0].bv_val, - sizeof(pp->pwdCheckModule)); + if ( ( a = attr_find( pe->e_attrs, ad_pwdMinAge ) ) + && lutil_atoi( &pp->pwdMinAge, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + if ( ( a = attr_find( pe->e_attrs, ad_pwdMaxAge ) ) + && lutil_atoi( &pp->pwdMaxAge, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + if ( ( a = attr_find( pe->e_attrs, ad_pwdInHistory ) ) + && lutil_atoi( &pp->pwdInHistory, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + if ( ( a = attr_find( pe->e_attrs, ad_pwdCheckQuality ) ) + && lutil_atoi( &pp->pwdCheckQuality, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + if ( ( a = attr_find( pe->e_attrs, ad_pwdMinLength ) ) + && lutil_atoi( &pp->pwdMinLength, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + if ( ( a = attr_find( pe->e_attrs, ad_pwdMaxFailure ) ) + && lutil_atoi( &pp->pwdMaxFailure, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + if ( ( a = attr_find( pe->e_attrs, ad_pwdGraceAuthNLimit ) ) + && lutil_atoi( &pp->pwdGraceAuthNLimit, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + if ( ( a = attr_find( pe->e_attrs, ad_pwdExpireWarning ) ) + && lutil_atoi( &pp->pwdExpireWarning, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + if ( ( a = attr_find( pe->e_attrs, ad_pwdFailureCountInterval ) ) + && lutil_atoi( &pp->pwdFailureCountInterval, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + if ( ( a = attr_find( pe->e_attrs, ad_pwdLockoutDuration ) ) + && lutil_atoi( &pp->pwdLockoutDuration, a->a_vals[0].bv_val ) != 0 ) + goto defaultpol; + + if ( ( a = attr_find( pe->e_attrs, ad_pwdCheckModule ) ) ) { + strncpy( pp->pwdCheckModule, a->a_vals[0].bv_val, + sizeof(pp->pwdCheckModule) ); pp->pwdCheckModule[sizeof(pp->pwdCheckModule)-1] = '\0'; } if ((a = attr_find( pe->e_attrs, ad_pwdLockout ))) - pp->pwdLockout = !strcmp( a->a_nvals[0].bv_val, "TRUE" ); + pp->pwdLockout = bvmatch( &a->a_nvals[0], &slap_true_bv ); if ((a = attr_find( pe->e_attrs, ad_pwdMustChange ))) - pp->pwdMustChange = !strcmp( a->a_nvals[0].bv_val, "TRUE" ); + pp->pwdMustChange = bvmatch( &a->a_nvals[0], &slap_true_bv ); if ((a = attr_find( pe->e_attrs, ad_pwdAllowUserChange ))) - pp->pwdAllowUserChange = !strcmp( a->a_nvals[0].bv_val, "TRUE" ); + pp->pwdAllowUserChange = bvmatch( &a->a_nvals[0], &slap_true_bv ); if ((a = attr_find( pe->e_attrs, ad_pwdSafeModify ))) - pp->pwdSafeModify = !strcmp( a->a_nvals[0].bv_val, "TRUE" ); + pp->pwdSafeModify = bvmatch( &a->a_nvals[0], &slap_true_bv ); op->o_bd->bd_info = (BackendInfo *)on->on_info; be_entry_release_r( op, pe ); @@ -390,7 +548,7 @@ ppolicy_get( Operation *op, Entry *e, PassPolicy *pp ) return; defaultpol: - Debug( LDAP_DEBUG_ANY, + Debug( LDAP_DEBUG_TRACE, "ppolicy_get: using default policy\n", 0, 0, 0 ); return; } @@ -414,9 +572,11 @@ password_scheme( struct berval *cred, struct berval *sch ) if (cred->bv_val[e]) { int rc; rc = lutil_passwd_scheme( cred->bv_val ); - if (rc && sch) { - sch->bv_val = cred->bv_val; - sch->bv_len = e; + if (rc) { + if (sch) { + sch->bv_val = cred->bv_val; + sch->bv_len = e; + } return LDAP_SUCCESS; } } @@ -424,14 +584,19 @@ password_scheme( struct berval *cred, struct berval *sch ) } static int -check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyError *err, Entry *e ) +check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyError *err, Entry *e, char **txt ) { int rc = LDAP_SUCCESS, ok = LDAP_SUCCESS; - char *ptr = cred->bv_val; + char *ptr; struct berval sch; assert( cred != NULL ); assert( pp != NULL ); + assert( txt != NULL ); + + ptr = cred->bv_val; + + *txt = NULL; if ((cred->bv_len == 0) || (pp->pwdMinLength > cred->bv_len)) { rc = LDAP_CONSTRAINT_VIOLATION; @@ -471,7 +636,7 @@ check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyE rc = LDAP_SUCCESS; if (pp->pwdCheckModule[0]) { -#if SLAPD_MODULES +#ifdef SLAPD_MODULES lt_dlhandle mod; const char *err; @@ -483,6 +648,11 @@ check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyE pp->pwdCheckModule, err, 0 ); ok = LDAP_OTHER; /* internal error */ } else { + /* FIXME: the error message ought to be passed thru a + * struct berval, with preallocated buffer and size + * passed in. Module can still allocate a buffer for + * it if the provided one is too small. + */ int (*prog)( char *passwd, char **text, Entry *ent ); if ((prog = lt_dlsym( mod, "check_password" )) == NULL) { @@ -493,18 +663,14 @@ check_password_quality( struct berval *cred, PassPolicy *pp, LDAPPasswordPolicyE pp->pwdCheckModule, err, 0 ); ok = LDAP_OTHER; } else { - char *txt = NULL; - ldap_pvt_thread_mutex_lock( &chk_syntax_mutex ); - ok = prog( cred->bv_val, &txt, e ); + ok = prog( ptr, txt, e ); ldap_pvt_thread_mutex_unlock( &chk_syntax_mutex ); - if (txt) { + if (ok != LDAP_SUCCESS) { Debug(LDAP_DEBUG_ANY, "check_password_quality: module error: (%s) %s.[%d]\n", - pp->pwdCheckModule, txt, ok ); - free(txt); - } else - ok = LDAP_SUCCESS; + pp->pwdCheckModule, *txt ? *txt : "", ok ); + } } lt_dlclose( mod ); @@ -529,54 +695,79 @@ parse_pwdhistory( struct berval *bv, char **oid, time_t *oldtime, struct berval { char *ptr; struct berval nv, npw; - int i, j; + ber_len_t i, j; assert (bv && (bv->bv_len > 0) && (bv->bv_val) && oldtime && oldpw ); - if ( oid ) *oid = 0; + if ( oid ) { + *oid = 0; + } *oldtime = (time_t)-1; - oldpw->bv_val = NULL; - oldpw->bv_len = 0; + BER_BVZERO( oldpw ); ber_dupbv( &nv, bv ); /* first get the time field */ - for(i=0; (i < nv.bv_len) && (nv.bv_val[i] != '#'); i++); - if ( i == nv.bv_len) goto exit_failure; /* couldn't locate the '#' separator */ + for ( i = 0; (i < nv.bv_len) && (nv.bv_val[i] != '#'); i++ ) + ; + if ( i == nv.bv_len ) { + goto exit_failure; /* couldn't locate the '#' separator */ + } nv.bv_val[i++] = '\0'; /* terminate the string & move to next field */ ptr = nv.bv_val; *oldtime = parse_time( ptr ); - if (*oldtime == (time_t)-1) goto exit_failure; + if (*oldtime == (time_t)-1) { + goto exit_failure; + } /* get the OID field */ - for(ptr = &(nv.bv_val[i]);(i < nv.bv_len) && (nv.bv_val[i] != '#'); i++); - if ( i == nv.bv_len) goto exit_failure; /* couldn't locate the '#' separator */ + for (ptr = &(nv.bv_val[i]); (i < nv.bv_len) && (nv.bv_val[i] != '#'); i++ ) + ; + if ( i == nv.bv_len ) { + goto exit_failure; /* couldn't locate the '#' separator */ + } nv.bv_val[i++] = '\0'; /* terminate the string & move to next field */ - if ( oid ) *oid = ber_strdup( ptr ); + if ( oid ) { + *oid = ber_strdup( ptr ); + } /* get the length field */ - for(ptr = &(nv.bv_val[i]);(i < nv.bv_len) && (nv.bv_val[i] != '#'); i++); - if ( i == nv.bv_len) goto exit_failure; /* couldn't locate the '#' separator */ + for ( ptr = &(nv.bv_val[i]); (i < nv.bv_len) && (nv.bv_val[i] != '#'); i++ ) + ; + if ( i == nv.bv_len ) { + goto exit_failure; /* couldn't locate the '#' separator */ + } nv.bv_val[i++] = '\0'; /* terminate the string & move to next field */ oldpw->bv_len = strtol( ptr, NULL, 10 ); - if (errno == ERANGE) goto exit_failure; + if (errno == ERANGE) { + goto exit_failure; + } /* lastly, get the octets of the string */ - for(j=i, ptr = &(nv.bv_val[i]);i < nv.bv_len; i++); - if (i-j != oldpw->bv_len) goto exit_failure; /* length is wrong */ + for ( j = i, ptr = &(nv.bv_val[i]); i < nv.bv_len; i++ ) + ; + if ( i - j != oldpw->bv_len) { + goto exit_failure; /* length is wrong */ + } npw.bv_val = ptr; npw.bv_len = oldpw->bv_len; ber_dupbv( oldpw, &npw ); + ber_memfree( nv.bv_val ); return LDAP_SUCCESS; -exit_failure: - if (oid && *oid) { ber_memfree(*oid); *oid = NULL; } - if (oldpw->bv_val) { - ber_memfree( oldpw->bv_val); oldpw->bv_val = NULL; - oldpw->bv_len = 0; + +exit_failure:; + if ( oid && *oid ) { + ber_memfree(*oid); + *oid = NULL; } - ber_memfree(nv.bv_val); + if ( oldpw->bv_val ) { + ber_memfree( oldpw->bv_val); + BER_BVZERO( oldpw ); + } + ber_memfree( nv.bv_val ); + return LDAP_OTHER; } @@ -664,13 +855,50 @@ free_pwd_history_list( pw_hist **l ) typedef struct ppbind { slap_overinst *on; int send_ctrl; + int set_restrict; + LDAPControl **oldctrls; Modifications *mod; LDAPPasswordPolicyError pErr; PassPolicy pp; } ppbind; +static void +ctrls_cleanup( Operation *op, SlapReply *rs, LDAPControl **oldctrls ) +{ + int n; + + assert( rs->sr_ctrls != NULL ); + assert( rs->sr_ctrls[0] != NULL ); + + for ( n = 0; rs->sr_ctrls[n]; n++ ) { + if ( rs->sr_ctrls[n]->ldctl_oid == ppolicy_ctrl_oid ) { + op->o_tmpfree( rs->sr_ctrls[n], op->o_tmpmemctx ); + rs->sr_ctrls[n] = (LDAPControl *)(-1); + break; + } + } + + if ( rs->sr_ctrls[n] == NULL ) { + /* missed? */ + } + + op->o_tmpfree( rs->sr_ctrls, op->o_tmpmemctx ); + + rs->sr_ctrls = oldctrls; +} + static int -ppolicy_bind_resp( Operation *op, SlapReply *rs ) +ppolicy_ctrls_cleanup( Operation *op, SlapReply *rs ) +{ + ppbind *ppb = op->o_callback->sc_private; + if ( ppb->send_ctrl ) { + ctrls_cleanup( op, rs, ppb->oldctrls ); + } + return SLAP_CB_CONTINUE; +} + +static int +ppolicy_bind_response( Operation *op, SlapReply *rs ) { ppbind *ppb = op->o_callback->sc_private; slap_overinst *on = ppb->on; @@ -710,9 +938,12 @@ ppolicy_bind_resp( Operation *op, SlapReply *rs ) m->sml_flags = 0; m->sml_type = ad_pwdFailureTime->ad_cname; m->sml_desc = ad_pwdFailureTime; + m->sml_numvals = 1; m->sml_values = ch_calloc( sizeof(struct berval), 2 ); + m->sml_nvalues = ch_calloc( sizeof(struct berval), 2 ); ber_dupbv( &m->sml_values[0], ×tamp ); + ber_dupbv( &m->sml_nvalues[0], ×tamp ); m->sml_next = mod; mod = m; @@ -757,8 +988,11 @@ ppolicy_bind_resp( Operation *op, SlapReply *rs ) m->sml_flags = 0; m->sml_type = ad_pwdAccountLockedTime->ad_cname; m->sml_desc = ad_pwdAccountLockedTime; + m->sml_numvals = 1; m->sml_values = ch_calloc( sizeof(struct berval), 2 ); + m->sml_nvalues = ch_calloc( sizeof(struct berval), 2 ); ber_dupbv( &m->sml_values[0], ×tamp ); + ber_dupbv( &m->sml_nvalues[0], ×tamp ); m->sml_next = mod; mod = m; } @@ -782,14 +1016,18 @@ ppolicy_bind_resp( Operation *op, SlapReply *rs ) */ if ( ppb->pp.pwdMustChange && (a = attr_find( e->e_attrs, ad_pwdReset )) && - !strcmp( a->a_nvals[0].bv_val, "TRUE" ) ) { + bvmatch( &a->a_nvals[0], &slap_true_bv ) ) + { /* * need to inject client controls here to give * more information. For the moment, we ensure * that we are disallowed from doing anything * other than change password. */ - pwcons[op->o_conn->c_conn_idx].restricted = 1; + if ( ppb->set_restrict ) { + ber_dupbv( &pwcons[op->o_conn->c_conn_idx].dn, + &op->o_conn->c_ndn ); + } ppb->pErr = PP_changeAfterReset; @@ -799,26 +1037,12 @@ ppolicy_bind_resp( Operation *op, SlapReply *rs ) * we now check whether the password has expired. * * We can skip this bit if passwords don't age in - * the policy. + * the policy. Also, if there was no pwdChangedTime + * attribute in the entry, the password never expires. */ if (ppb->pp.pwdMaxAge == 0) goto grace; - if (pwtime == (time_t)-1) { - /* - * Hmm. No password changed time on the - * entry. This is odd - it should have - * been provided when the attribute was added. - * - * However, it's possible that it could be - * missing if the DIT was established via - * an import process. - */ - Debug( LDAP_DEBUG_ANY, - "ppolicy_bind: Entry %s does not have valid pwdChangedTime attribute - assuming password expired\n", - e->e_name.bv_val, 0, 0); - - pwExpired = 1; - } else { + if (pwtime != (time_t)-1) { /* * Check: was the last change time of * the password older than the maximum age @@ -859,8 +1083,11 @@ grace: m->sml_flags = 0; m->sml_type = ad_pwdGraceUseTime->ad_cname; m->sml_desc = ad_pwdGraceUseTime; + m->sml_numvals = 1; m->sml_values = ch_calloc( sizeof(struct berval), 2 ); + m->sml_nvalues = ch_calloc( sizeof(struct berval), 2 ); ber_dupbv( &m->sml_values[0], ×tamp ); + ber_dupbv( &m->sml_nvalues[0], ×tamp ); m->sml_next = mod; mod = m; @@ -908,32 +1135,56 @@ locked: Operation op2 = *op; SlapReply r2 = { REP_RESULT }; slap_callback cb = { NULL, slap_null_cb, NULL, NULL }; + pp_info *pi = on->on_bi.bi_private; + LDAPControl c, *ca[2]; - /* FIXME: Need to handle replication of some (but not all) - * of the operational attributes... - */ op2.o_tag = LDAP_REQ_MODIFY; op2.o_callback = &cb; op2.orm_modlist = mod; + op2.orm_no_opattrs = 0; op2.o_dn = op->o_bd->be_rootdn; op2.o_ndn = op->o_bd->be_rootndn; - op2.o_bd->bd_info = (BackendInfo *)on->on_info; - rc = op->o_bd->be_modify( &op2, &r2 ); + + /* If this server is a shadow and forward_updates is true, + * use the frontend to perform this modify. That will trigger + * the update referral, which can then be forwarded by the + * chain overlay. Obviously the updateref and chain overlay + * must be configured appropriately for this to be useful. + */ + if ( SLAP_SHADOW( op->o_bd ) && pi->forward_updates ) { + op2.o_bd = frontendDB; + + /* Must use Relax control since these are no-user-mod */ + op2.o_relax = SLAP_CONTROL_CRITICAL; + op2.o_ctrls = ca; + ca[0] = &c; + ca[1] = NULL; + BER_BVZERO( &c.ldctl_value ); + c.ldctl_iscritical = 1; + c.ldctl_oid = LDAP_CONTROL_RELAX; + } else { + /* If not forwarding, don't update opattrs and don't replicate */ + if ( SLAP_SINGLE_SHADOW( op->o_bd )) { + op2.orm_no_opattrs = 1; + op2.o_dont_replicate = 1; + } + op2.o_bd->bd_info = (BackendInfo *)on->on_info; + } + rc = op2.o_bd->be_modify( &op2, &r2 ); slap_mods_free( mod, 1 ); } if ( ppb->send_ctrl ) { - LDAPControl **ctrls = NULL; + LDAPControl *ctrl = NULL; pp_info *pi = on->on_bi.bi_private; /* Do we really want to tell that the account is locked? */ if ( ppb->pErr == PP_accountLocked && !pi->use_lockout ) { ppb->pErr = PP_noError; } - ctrls = ch_calloc( sizeof( LDAPControl *) , 2 ); - ctrls[0] = create_passcontrol( warn, ngut, ppb->pErr ); - ctrls[1] = NULL; - rs->sr_ctrls = ctrls; + ctrl = create_passcontrol( op, warn, ngut, ppb->pErr ); + ppb->oldctrls = add_passcontrol( op, rs, ctrl ); + op->o_callback->sc_cleanup = ppolicy_ctrls_cleanup; } op->o_bd->bd_info = bi; return SLAP_CB_CONTINUE; @@ -945,7 +1196,10 @@ ppolicy_bind( Operation *op, SlapReply *rs ) slap_overinst *on = (slap_overinst *)op->o_bd->bd_info; /* Reset lockout status on all Bind requests */ - pwcons[op->o_conn->c_conn_idx].restricted = 0; + if ( !BER_BVISEMPTY( &pwcons[op->o_conn->c_conn_idx].dn )) { + ch_free( pwcons[op->o_conn->c_conn_idx].dn.bv_val ); + BER_BVZERO( &pwcons[op->o_conn->c_conn_idx].dn ); + } /* Root bypasses policy */ if ( !be_isroot_dn( op->o_bd, &op->o_req_ndn )) { @@ -966,10 +1220,11 @@ ppolicy_bind( Operation *op, SlapReply *rs ) ppb = (ppbind *)(cb+1); ppb->on = on; ppb->pErr = PP_noError; + ppb->set_restrict = 1; /* Setup a callback so we can munge the result */ - cb->sc_response = ppolicy_bind_resp; + cb->sc_response = ppolicy_bind_response; cb->sc_next = op->o_callback->sc_next; cb->sc_private = ppb; op->o_callback->sc_next = cb; @@ -988,7 +1243,6 @@ ppolicy_bind( Operation *op, SlapReply *rs ) be_entry_release_r( op, e ); if ( rc ) { - /* This will be the Draft 8 response, Unwilling is bogus */ ppb->pErr = PP_accountLocked; send_ldap_error( op, rs, LDAP_INVALID_CREDENTIALS, NULL ); return rs->sr_err; @@ -999,11 +1253,14 @@ ppolicy_bind( Operation *op, SlapReply *rs ) return SLAP_CB_CONTINUE; } -/* Reset the restricted flag for the next session on this connection */ +/* Reset the restricted info for the next session on this connection */ static int ppolicy_connection_destroy( BackendDB *bd, Connection *conn ) { - pwcons[conn->c_conn_idx].restricted = 0; + if ( !BER_BVISEMPTY( &pwcons[conn->c_conn_idx].dn )) { + ch_free( pwcons[conn->c_conn_idx].dn.bv_val ); + BER_BVZERO( &pwcons[conn->c_conn_idx].dn ); + } return SLAP_CB_CONTINUE; } @@ -1021,26 +1278,120 @@ ppolicy_restrict( send_ctrl = 1; } - if ( op->o_conn && pwcons[op->o_conn->c_conn_idx].restricted ) { + if ( op->o_conn && !BER_BVISEMPTY( &pwcons[op->o_conn->c_conn_idx].dn )) { + LDAPControl **oldctrls; + /* if the current authcDN doesn't match the one we recorded, + * then an intervening Bind has succeeded and the restriction + * no longer applies. (ITS#4516) + */ + if ( !dn_match( &op->o_conn->c_ndn, + &pwcons[op->o_conn->c_conn_idx].dn )) { + ch_free( pwcons[op->o_conn->c_conn_idx].dn.bv_val ); + BER_BVZERO( &pwcons[op->o_conn->c_conn_idx].dn ); + return SLAP_CB_CONTINUE; + } + Debug( LDAP_DEBUG_TRACE, "connection restricted to password changing only\n", 0, 0, 0); if ( send_ctrl ) { - LDAPControl **ctrls = NULL; - - ctrls = ch_calloc( sizeof( LDAPControl *) , 2 ); - ctrls[0] = create_passcontrol( -1, -1, PP_changeAfterReset ); - ctrls[1] = NULL; - rs->sr_ctrls = ctrls; + LDAPControl *ctrl = NULL; + ctrl = create_passcontrol( op, -1, -1, PP_changeAfterReset ); + oldctrls = add_passcontrol( op, rs, ctrl ); } op->o_bd->bd_info = (BackendInfo *)on->on_info; send_ldap_error( op, rs, LDAP_INSUFFICIENT_ACCESS, "Operations are restricted to bind/unbind/abandon/StartTLS/modify password" ); + if ( send_ctrl ) { + ctrls_cleanup( op, rs, oldctrls ); + } return rs->sr_err; } return SLAP_CB_CONTINUE; } +static int +ppolicy_compare_response( + Operation *op, + SlapReply *rs ) +{ + /* map compare responses to bind responses */ + if ( rs->sr_err == LDAP_COMPARE_TRUE ) + rs->sr_err = LDAP_SUCCESS; + else if ( rs->sr_err == LDAP_COMPARE_FALSE ) + rs->sr_err = LDAP_INVALID_CREDENTIALS; + + ppolicy_bind_response( op, rs ); + + /* map back to compare */ + if ( rs->sr_err == LDAP_SUCCESS ) + rs->sr_err = LDAP_COMPARE_TRUE; + else if ( rs->sr_err == LDAP_INVALID_CREDENTIALS ) + rs->sr_err = LDAP_COMPARE_FALSE; + + return SLAP_CB_CONTINUE; +} + +static int +ppolicy_compare( + Operation *op, + SlapReply *rs ) +{ + slap_overinst *on = (slap_overinst *)op->o_bd->bd_info; + + if ( ppolicy_restrict( op, rs ) != SLAP_CB_CONTINUE ) + return rs->sr_err; + + /* Did we receive a password policy request control? + * Are we testing the userPassword? + */ + if ( op->o_ctrlflag[ppolicy_cid] && + op->orc_ava->aa_desc == slap_schema.si_ad_userPassword ) { + Entry *e; + int rc; + ppbind *ppb; + slap_callback *cb; + + op->o_bd->bd_info = (BackendInfo *)on->on_info; + rc = be_entry_get_rw( op, &op->o_req_ndn, NULL, NULL, 0, &e ); + + if ( rc != LDAP_SUCCESS ) { + return SLAP_CB_CONTINUE; + } + + cb = op->o_tmpcalloc( sizeof(ppbind)+sizeof(slap_callback), + 1, op->o_tmpmemctx ); + ppb = (ppbind *)(cb+1); + ppb->on = on; + ppb->pErr = PP_noError; + ppb->send_ctrl = 1; + /* failures here don't lockout the connection */ + ppb->set_restrict = 0; + + /* Setup a callback so we can munge the result */ + + cb->sc_response = ppolicy_compare_response; + cb->sc_next = op->o_callback->sc_next; + cb->sc_private = ppb; + op->o_callback->sc_next = cb; + + op->o_bd->bd_info = (BackendInfo *)on; + ppolicy_get( op, e, &ppb->pp ); + + rc = account_locked( op, e, &ppb->pp, &ppb->mod ); + + op->o_bd->bd_info = (BackendInfo *)on->on_info; + be_entry_release_r( op, e ); + + if ( rc ) { + ppb->pErr = PP_accountLocked; + send_ldap_error( op, rs, LDAP_COMPARE_FALSE, NULL ); + return rs->sr_err; + } + } + return SLAP_CB_CONTINUE; +} + static int ppolicy_add( Operation *op, @@ -1055,10 +1406,22 @@ ppolicy_add( if ( ppolicy_restrict( op, rs ) != SLAP_CB_CONTINUE ) return rs->sr_err; + /* If this is a replica, assume the master checked everything */ + if ( be_shadow_update( op )) + return SLAP_CB_CONTINUE; + /* Check for password in entry */ if ((pa = attr_find( op->oq_add.rs_e->e_attrs, slap_schema.si_ad_userPassword ))) { + assert( pa->a_vals != NULL ); + assert( !BER_BVISNULL( &pa->a_vals[ 0 ] ) ); + + if ( !BER_BVISNULL( &pa->a_vals[ 1 ] ) ) { + send_ldap_error( op, rs, LDAP_CONSTRAINT_VIOLATION, "Password policy only allows one password value" ); + return rs->sr_err; + } + /* * new entry contains a password - if we're not the root user * then we need to check that the password fits in with the @@ -1069,59 +1432,65 @@ ppolicy_add( struct berval *bv = &(pa->a_vals[0]); int rc, send_ctrl = 0; LDAPPasswordPolicyError pErr = PP_noError; + char *txt; /* Did we receive a password policy request control? */ if ( op->o_ctrlflag[ppolicy_cid] ) { send_ctrl = 1; } - rc = check_password_quality( bv, &pp, &pErr, op->ora_e ); + rc = check_password_quality( bv, &pp, &pErr, op->ora_e, &txt ); if (rc != LDAP_SUCCESS) { + LDAPControl **oldctrls = NULL; op->o_bd->bd_info = (BackendInfo *)on->on_info; if ( send_ctrl ) { - LDAPControl **ctrls = NULL; - - ctrls = ch_calloc( sizeof( LDAPControl *) , 2 ); - ctrls[0] = create_passcontrol( -1, -1, pErr ); - ctrls[1] = NULL; - rs->sr_ctrls = ctrls; + LDAPControl *ctrl = NULL; + ctrl = create_passcontrol( op, -1, -1, pErr ); + oldctrls = add_passcontrol( op, rs, ctrl ); + } + send_ldap_error( op, rs, rc, txt ? txt : "Password fails quality checking policy" ); + if ( txt ) { + free( txt ); + } + if ( send_ctrl ) { + ctrls_cleanup( op, rs, oldctrls ); } - send_ldap_error( op, rs, rc, "Password fails quality checking policy" ); return rs->sr_err; } - /* - * A controversial bit. We hash cleartext - * passwords provided via add and modify operations - * You're not really supposed to do this, since - * the X.500 model says "store attributes" as they - * get provided. By default, this is what we do - * - * But if the hash_passwords flag is set, we hash - * any cleartext password attribute values via the - * default password hashing scheme. - */ - if ((pi->hash_passwords) && - (password_scheme( &(pa->a_vals[0]), NULL ) != LDAP_SUCCESS)) { - struct berval hpw; - - slap_passwd_hash( &(pa->a_vals[0]), &hpw, &txt ); - if (hpw.bv_val == NULL) { - /* - * hashing didn't work. Emit an error. - */ - rs->sr_err = LDAP_OTHER; - rs->sr_text = txt; - send_ldap_error( op, rs, LDAP_OTHER, "Password hashing failed" ); - return rs->sr_err; - } + } + /* + * A controversial bit. We hash cleartext + * passwords provided via add and modify operations + * You're not really supposed to do this, since + * the X.500 model says "store attributes" as they + * get provided. By default, this is what we do + * + * But if the hash_passwords flag is set, we hash + * any cleartext password attribute values via the + * default password hashing scheme. + */ + if ((pi->hash_passwords) && + (password_scheme( &(pa->a_vals[0]), NULL ) != LDAP_SUCCESS)) { + struct berval hpw; - memset( pa->a_vals[0].bv_val, 0, pa->a_vals[0].bv_len); - ber_memfree( pa->a_vals[0].bv_val ); - pa->a_vals[0].bv_val = hpw.bv_val; - pa->a_vals[0].bv_len = hpw.bv_len; + slap_passwd_hash( &(pa->a_vals[0]), &hpw, &txt ); + if (hpw.bv_val == NULL) { + /* + * hashing didn't work. Emit an error. + */ + rs->sr_err = LDAP_OTHER; + rs->sr_text = txt; + send_ldap_error( op, rs, LDAP_OTHER, "Password hashing failed" ); + return rs->sr_err; } + + memset( pa->a_vals[0].bv_val, 0, pa->a_vals[0].bv_len); + ber_memfree( pa->a_vals[0].bv_val ); + pa->a_vals[0].bv_val = hpw.bv_val; + pa->a_vals[0].bv_len = hpw.bv_len; } + /* If password aging is in effect, set the pwdChangedTime */ - if (( pp.pwdMaxAge || pp.pwdMinAge ) && !be_shadow_update( op )) { + if ( pp.pwdMaxAge || pp.pwdMinAge ) { struct berval timestamp; char timebuf[ LDAP_LUTIL_GENTIME_BUFSIZE ]; time_t now = slap_get_time(); @@ -1130,29 +1499,46 @@ ppolicy_add( timestamp.bv_len = sizeof(timebuf); slap_timestamp( &now, ×tamp ); - attr_merge_one( op->ora_e, ad_pwdChangedTime, ×tamp, NULL ); + attr_merge_one( op->ora_e, ad_pwdChangedTime, ×tamp, ×tamp ); } } return SLAP_CB_CONTINUE; } +static int +ppolicy_mod_cb( Operation *op, SlapReply *rs ) +{ + slap_callback *sc = op->o_callback; + op->o_callback = sc->sc_next; + if ( rs->sr_err == LDAP_SUCCESS ) { + ch_free( pwcons[op->o_conn->c_conn_idx].dn.bv_val ); + BER_BVZERO( &pwcons[op->o_conn->c_conn_idx].dn ); + } + op->o_tmpfree( sc, op->o_tmpmemctx ); + return SLAP_CB_CONTINUE; +} + static int ppolicy_modify( Operation *op, SlapReply *rs ) { slap_overinst *on = (slap_overinst *)op->o_bd->bd_info; pp_info *pi = on->on_bi.bi_private; - int i, rc, mod_pw_only, pwmod, pwmop, deladd, + int i, rc, mod_pw_only, pwmod, pwmop = -1, deladd, hsize = 0; PassPolicy pp; - Modifications *mods = NULL, *modtail, *ml, *delmod, *addmod; + Modifications *mods = NULL, *modtail = NULL, + *ml, *delmod, *addmod; Attribute *pa, *ha, at; const char *txt; pw_hist *tl = NULL, *p; - int zapReset, send_ctrl = 0; + int zapReset, send_ctrl = 0, free_txt = 0; Entry *e; struct berval newpw = BER_BVNULL, oldpw = BER_BVNULL, *bv, cr[2]; LDAPPasswordPolicyError pErr = PP_noError; + LDAPControl *ctrl = NULL; + LDAPControl **oldctrls = NULL; + int is_pwdexop = 0; op->o_bd->bd_info = (BackendInfo *)on->on_info; rc = be_entry_get_rw( op, &op->o_req_ndn, NULL, NULL, 0, &e ); @@ -1160,6 +1546,101 @@ ppolicy_modify( Operation *op, SlapReply *rs ) if ( rc != LDAP_SUCCESS ) return SLAP_CB_CONTINUE; + /* If this is a replica, we may need to tweak some of the + * master's modifications. Otherwise, just pass it through. + */ + if ( be_shadow_update( op )) { + Modifications **prev; + int got_del_grace = 0, got_del_lock = 0, got_pw = 0, got_del_fail = 0; + Attribute *a_grace, *a_lock, *a_fail; + + a_grace = attr_find( e->e_attrs, ad_pwdGraceUseTime ); + a_lock = attr_find( e->e_attrs, ad_pwdAccountLockedTime ); + a_fail = attr_find( e->e_attrs, ad_pwdFailureTime ); + + for( prev = &op->orm_modlist, ml = *prev; ml; ml = *prev ) { + + if ( ml->sml_desc == slap_schema.si_ad_userPassword ) + got_pw = 1; + + /* If we're deleting an attr that didn't exist, + * drop this delete op + */ + if ( ml->sml_op == LDAP_MOD_DELETE ) { + int drop = 0; + + if ( ml->sml_desc == ad_pwdGraceUseTime ) { + got_del_grace = 1; + if ( !a_grace ) + drop = 1; + } else + if ( ml->sml_desc == ad_pwdAccountLockedTime ) { + got_del_lock = 1; + if ( !a_lock ) + drop = 1; + } else + if ( ml->sml_desc == ad_pwdFailureTime ) { + got_del_fail = 1; + if ( !a_fail ) + drop = 1; + } + if ( drop ) { + *prev = ml->sml_next; + ml->sml_next = NULL; + slap_mods_free( ml, 1 ); + continue; + } + } + prev = &ml->sml_next; + } + + /* If we're resetting the password, make sure grace, accountlock, + * and failure also get removed. + */ + if ( got_pw ) { + if ( a_grace && !got_del_grace ) { + ml = (Modifications *) ch_malloc( sizeof( Modifications ) ); + ml->sml_op = LDAP_MOD_DELETE; + ml->sml_flags = SLAP_MOD_INTERNAL; + ml->sml_type.bv_val = NULL; + ml->sml_desc = ad_pwdGraceUseTime; + ml->sml_numvals = 0; + ml->sml_values = NULL; + ml->sml_nvalues = NULL; + ml->sml_next = NULL; + *prev = ml; + prev = &ml->sml_next; + } + if ( a_lock && !got_del_lock ) { + ml = (Modifications *) ch_malloc( sizeof( Modifications ) ); + ml->sml_op = LDAP_MOD_DELETE; + ml->sml_flags = SLAP_MOD_INTERNAL; + ml->sml_type.bv_val = NULL; + ml->sml_desc = ad_pwdAccountLockedTime; + ml->sml_numvals = 0; + ml->sml_values = NULL; + ml->sml_nvalues = NULL; + ml->sml_next = NULL; + *prev = ml; + } + if ( a_fail && !got_del_fail ) { + ml = (Modifications *) ch_malloc( sizeof( Modifications ) ); + ml->sml_op = LDAP_MOD_DELETE; + ml->sml_flags = SLAP_MOD_INTERNAL; + ml->sml_type.bv_val = NULL; + ml->sml_desc = ad_pwdFailureTime; + ml->sml_numvals = 0; + ml->sml_values = NULL; + ml->sml_nvalues = NULL; + ml->sml_next = NULL; + *prev = ml; + } + } + op->o_bd->bd_info = (BackendInfo *)on->on_info; + be_entry_release_r( op, e ); + return SLAP_CB_CONTINUE; + } + /* Did we receive a password policy request control? */ if ( op->o_ctrlflag[ppolicy_cid] ) { send_ctrl = 1; @@ -1172,11 +1653,12 @@ ppolicy_modify( Operation *op, SlapReply *rs ) slap_callback *sc; for ( sc = op->o_callback; sc; sc=sc->sc_next ) { - if ( sc->sc_response == slap_replog_cb && + if ( sc->sc_response == slap_null_cb && sc->sc_private ) { req_pwdexop_s *qpw = sc->sc_private; newpw = qpw->rs_new; oldpw = qpw->rs_old; + is_pwdexop = 1; break; } } @@ -1184,29 +1666,55 @@ ppolicy_modify( Operation *op, SlapReply *rs ) ppolicy_get( op, e, &pp ); - for(ml = op->oq_modify.rs_modlist, + for ( ml = op->orm_modlist, pwmod = 0, mod_pw_only = 1, deladd = 0, delmod = NULL, addmod = NULL, zapReset = 1; - ml != NULL; modtail = ml, ml = ml->sml_next ) { + ml != NULL; modtail = ml, ml = ml->sml_next ) + { if ( ml->sml_desc == pp.ad ) { pwmod = 1; pwmop = ml->sml_op; if ((deladd == 0) && (ml->sml_op == LDAP_MOD_DELETE) && - (ml->sml_values) && (ml->sml_values[0].bv_val != NULL)) { + (ml->sml_values) && !BER_BVISNULL( &ml->sml_values[0] )) + { deladd = 1; delmod = ml; } - if ((deladd == 1) && ((ml->sml_op == LDAP_MOD_ADD) || - (ml->sml_op == LDAP_MOD_REPLACE))) - deladd = 2; - if ((ml->sml_op == LDAP_MOD_ADD) || (ml->sml_op == LDAP_MOD_REPLACE)) - addmod = ml; - } else if (! is_at_operational( ml->sml_desc->ad_type )) { + { + if ( ml->sml_values && !BER_BVISNULL( &ml->sml_values[0] )) { + if ( deladd == 1 ) + deladd = 2; + + /* FIXME: there's no easy way to ensure + * that add does not cause multiple + * userPassword values; one way (that + * would be consistent with the single + * password constraint) would be to turn + * add into replace); another would be + * to disallow add. + * + * Let's check at least that a single value + * is being added + */ + if ( addmod || !BER_BVISNULL( &ml->sml_values[ 1 ] ) ) { + rs->sr_err = LDAP_CONSTRAINT_VIOLATION; + rs->sr_text = "Password policy only allows one password value"; + goto return_results; + } + + addmod = ml; + } else { + /* replace can have no values, add cannot */ + assert( ml->sml_op == LDAP_MOD_REPLACE ); + } + } + + } else if ( !(ml->sml_flags & SLAP_MOD_INTERNAL) && !is_at_operational( ml->sml_desc->ad_type ) ) { mod_pw_only = 0; /* modifying something other than password */ } @@ -1228,43 +1736,37 @@ ppolicy_modify( Operation *op, SlapReply *rs ) } } - if (pwcons[op->o_conn->c_conn_idx].restricted && !mod_pw_only) { - Debug( LDAP_DEBUG_TRACE, - "connection restricted to password changing only\n", 0, 0, 0 ); - rs->sr_err = LDAP_INSUFFICIENT_ACCESS; - rs->sr_text = "Operations are restricted to bind/unbind/abandon/StartTLS/modify password"; - pErr = PP_changeAfterReset; - goto return_results; + if (!BER_BVISEMPTY( &pwcons[op->o_conn->c_conn_idx].dn ) && !mod_pw_only ) { + if ( dn_match( &op->o_conn->c_ndn, + &pwcons[op->o_conn->c_conn_idx].dn )) { + Debug( LDAP_DEBUG_TRACE, + "connection restricted to password changing only\n", 0, 0, 0 ); + rs->sr_err = LDAP_INSUFFICIENT_ACCESS; + rs->sr_text = "Operations are restricted to bind/unbind/abandon/StartTLS/modify password"; + pErr = PP_changeAfterReset; + goto return_results; + } else { + ch_free( pwcons[op->o_conn->c_conn_idx].dn.bv_val ); + BER_BVZERO( &pwcons[op->o_conn->c_conn_idx].dn ); + } } /* * if we have a "safe password modify policy", then we need to check if we're doing * a delete (with the old password), followed by an add (with the new password). * - * If we don't have this, then we fail with an error. We also skip all the checks if + * If we got just a delete with nothing else, just let it go. We also skip all the checks if * the root user is bound. Root can do anything, including avoid the policies. */ if (!pwmod) goto do_modify; - /* - * Did we get a valid add mod? - */ - - if (!addmod) { - rs->sr_err = LDAP_OTHER; - rs->sr_text = "Internal Error"; - Debug( LDAP_DEBUG_TRACE, - "cannot locate modification supplying new password\n", 0, 0, 0 ); - goto return_results; - } - /* * Build the password history list in ascending time order * We need this, even if the user is root, in order to maintain * the pwdHistory operational attributes properly. */ - if (pp.pwdInHistory > 0 && (ha = attr_find( e->e_attrs, ad_pwdHistory ))) { + if (addmod && pp.pwdInHistory > 0 && (ha = attr_find( e->e_attrs, ad_pwdHistory ))) { struct berval oldpw; time_t oldtime; @@ -1286,21 +1788,37 @@ ppolicy_modify( Operation *op, SlapReply *rs ) if (be_isroot( op )) goto do_modify; + /* NOTE: according to draft-behera-ldap-password-policy + * pwdAllowUserChange == FALSE must only prevent pwd changes + * by the user the pwd belongs to (ITS#7021) */ + if (!pp.pwdAllowUserChange && dn_match(&op->o_req_ndn, &op->o_ndn)) { + rs->sr_err = LDAP_INSUFFICIENT_ACCESS; + rs->sr_text = "User alteration of password is not allowed"; + pErr = PP_passwordModNotAllowed; + goto return_results; + } + + /* Just deleting? */ + if (!addmod) { + /* skip everything else */ + pwmod = 0; + goto do_modify; + } + /* This is a pwdModify exop that provided the old pw. * We need to create a Delete mod for this old pw and * let the matching value get found later */ if (pp.pwdSafeModify && oldpw.bv_val ) { - ml = (Modifications *) ch_malloc( sizeof( Modifications ) ); + ml = (Modifications *)ch_calloc( sizeof( Modifications ), 1 ); ml->sml_op = LDAP_MOD_DELETE; ml->sml_flags = SLAP_MOD_INTERNAL; ml->sml_desc = pp.ad; ml->sml_type = pp.ad->ad_cname; + ml->sml_numvals = 1; ml->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); ber_dupbv( &ml->sml_values[0], &oldpw ); - ml->sml_values[1].bv_len = 0; - ml->sml_values[1].bv_val = NULL; - ml->sml_nvalues = NULL; + BER_BVZERO( &ml->sml_values[1] ); ml->sml_next = op->orm_modlist; op->orm_modlist = ml; delmod = ml; @@ -1317,14 +1835,10 @@ ppolicy_modify( Operation *op, SlapReply *rs ) goto return_results; } - if (!pp.pwdAllowUserChange) { - rs->sr_err = LDAP_INSUFFICIENT_ACCESS; - rs->sr_text = "User alteration of password is not allowed"; - pErr = PP_passwordModNotAllowed; - goto return_results; - } - - if (pp.pwdMinAge > 0) { + /* Check age, but only if pwdReset is not TRUE */ + pa = attr_find( e->e_attrs, ad_pwdReset ); + if ((!pa || !bvmatch( &pa->a_nvals[0], &slap_true_bv )) && + pp.pwdMinAge > 0) { time_t pwtime = (time_t)-1, now; int age; @@ -1345,8 +1859,6 @@ ppolicy_modify( Operation *op, SlapReply *rs ) /* * we have a password to check */ - const char *txt; - bv = oldpw.bv_val ? &oldpw : delmod->sml_values; /* FIXME: no access checking? */ rc = slap_passwd_check( op, NULL, pa, bv, &txt ); @@ -1366,30 +1878,35 @@ ppolicy_modify( Operation *op, SlapReply *rs ) * replace the delete value with the (possibly hashed) * value which is currently in the password. */ - for(i=0; delmod->sml_values[i].bv_val; i++) { - free(delmod->sml_values[i].bv_val); - delmod->sml_values[i].bv_len = 0; + for ( i = 0; !BER_BVISNULL( &delmod->sml_values[i] ); i++ ) { + free( delmod->sml_values[i].bv_val ); + BER_BVZERO( &delmod->sml_values[i] ); } - free(delmod->sml_values); + free( delmod->sml_values ); delmod->sml_values = ch_calloc( sizeof(struct berval), 2 ); - delmod->sml_values[1].bv_len = 0; - delmod->sml_values[1].bv_val = NULL; - ber_dupbv(&(delmod->sml_values[0]), &(pa->a_nvals[0])); + BER_BVZERO( &delmod->sml_values[1] ); + ber_dupbv( &(delmod->sml_values[0]), &(pa->a_nvals[0]) ); } } - bv = newpw.bv_val ? &newpw : addmod->sml_values; + bv = newpw.bv_val ? &newpw : &addmod->sml_values[0]; if (pp.pwdCheckQuality > 0) { - rc = check_password_quality( bv, &pp, &pErr, e ); + rc = check_password_quality( bv, &pp, &pErr, e, (char **)&txt ); if (rc != LDAP_SUCCESS) { rs->sr_err = rc; - rs->sr_text = "Password fails quality checking policy"; + if ( txt ) { + rs->sr_text = txt; + free_txt = 1; + } else { + rs->sr_text = "Password fails quality checking policy"; + } goto return_results; } } - if (pa) { + /* If pwdInHistory is zero, passwords may be reused */ + if (pa && pp.pwdInHistory > 0) { /* * Last check - the password history. */ @@ -1405,8 +1922,6 @@ ppolicy_modify( Operation *op, SlapReply *rs ) goto return_results; } - if (pp.pwdInHistory < 1) goto do_modify; - /* * Iterate through the password history, and fail on any * password matches. @@ -1429,11 +1944,27 @@ ppolicy_modify( Operation *op, SlapReply *rs ) } do_modify: - if ((pwmod) && (!be_shadow_update( op ))) { + if (pwmod) { struct berval timestamp; char timebuf[ LDAP_LUTIL_GENTIME_BUFSIZE ]; time_t now = slap_get_time(); - + + /* If the conn is restricted, set a callback to clear it + * if the pwmod succeeds + */ + if (!BER_BVISEMPTY( &pwcons[op->o_conn->c_conn_idx].dn )) { + slap_callback *sc = op->o_tmpcalloc( 1, sizeof( slap_callback ), + op->o_tmpmemctx ); + sc->sc_next = op->o_callback; + /* Must use sc_response to insure we reset on success, before + * the client sees the response. Must use sc_cleanup to insure + * that it gets cleaned up if sc_response is not called. + */ + sc->sc_response = ppolicy_mod_cb; + sc->sc_cleanup = ppolicy_mod_cb; + op->o_callback = sc; + } + /* * keep the necessary pwd.. operational attributes * up to date. @@ -1443,34 +1974,52 @@ do_modify: timestamp.bv_len = sizeof(timebuf); slap_timestamp( &now, ×tamp ); - mods = (Modifications *) ch_malloc( sizeof( Modifications ) ); - mods->sml_type.bv_val = NULL; - mods->sml_desc = ad_pwdChangedTime; + mods = NULL; if (pwmop != LDAP_MOD_DELETE) { + mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 ); mods->sml_op = LDAP_MOD_REPLACE; + mods->sml_numvals = 1; mods->sml_values = (BerVarray) ch_malloc( 2 * sizeof( struct berval ) ); ber_dupbv( &mods->sml_values[0], ×tamp ); - mods->sml_values[1].bv_len = 0; - mods->sml_values[1].bv_val = NULL; - assert( mods->sml_values[0].bv_val != NULL ); - } else { + BER_BVZERO( &mods->sml_values[1] ); + assert( !BER_BVISNULL( &mods->sml_values[0] ) ); + } else if (attr_find(e->e_attrs, ad_pwdChangedTime )) { + mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 ); mods->sml_op = LDAP_MOD_DELETE; - mods->sml_values = NULL; } - mods->sml_flags = SLAP_MOD_INTERNAL; - mods->sml_nvalues = NULL; - mods->sml_next = NULL; - modtail->sml_next = mods; - modtail = mods; + if (mods) { + mods->sml_desc = ad_pwdChangedTime; + mods->sml_flags = SLAP_MOD_INTERNAL; + mods->sml_next = NULL; + modtail->sml_next = mods; + modtail = mods; + } if (attr_find(e->e_attrs, ad_pwdGraceUseTime )) { - mods = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 ); mods->sml_op = LDAP_MOD_DELETE; - mods->sml_flags = SLAP_MOD_INTERNAL; - mods->sml_type.bv_val = NULL; mods->sml_desc = ad_pwdGraceUseTime; - mods->sml_values = NULL; - mods->sml_nvalues = NULL; + mods->sml_flags = SLAP_MOD_INTERNAL; + mods->sml_next = NULL; + modtail->sml_next = mods; + modtail = mods; + } + + if (attr_find(e->e_attrs, ad_pwdAccountLockedTime )) { + mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 ); + mods->sml_op = LDAP_MOD_DELETE; + mods->sml_desc = ad_pwdAccountLockedTime; + mods->sml_flags = SLAP_MOD_INTERNAL; + mods->sml_next = NULL; + modtail->sml_next = mods; + modtail = mods; + } + + if (attr_find(e->e_attrs, ad_pwdFailureTime )) { + mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 ); + mods->sml_op = LDAP_MOD_DELETE; + mods->sml_desc = ad_pwdFailureTime; + mods->sml_flags = SLAP_MOD_INTERNAL; mods->sml_next = NULL; modtail->sml_next = mods; modtail = mods; @@ -1478,13 +2027,10 @@ do_modify: /* Delete the pwdReset attribute, since it's being reset */ if ((zapReset) && (attr_find(e->e_attrs, ad_pwdReset ))) { - mods = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 ); mods->sml_op = LDAP_MOD_DELETE; - mods->sml_flags = SLAP_MOD_INTERNAL; - mods->sml_type.bv_val = NULL; mods->sml_desc = ad_pwdReset; - mods->sml_values = NULL; - mods->sml_nvalues = NULL; + mods->sml_flags = SLAP_MOD_INTERNAL; mods->sml_next = NULL; modtail->sml_next = mods; modtail = mods; @@ -1508,19 +2054,16 @@ do_modify: * This is easily evaluated, since the linked list is * created in ascending time order. */ - mods = (Modifications *) ch_malloc( sizeof( Modifications ) ); + mods = (Modifications *) ch_calloc( sizeof( Modifications ), 1 ); mods->sml_op = LDAP_MOD_DELETE; mods->sml_flags = SLAP_MOD_INTERNAL; - mods->sml_type.bv_val = NULL; mods->sml_desc = ad_pwdHistory; - mods->sml_nvalues = NULL; + mods->sml_numvals = hsize - pp.pwdInHistory + 1; mods->sml_values = ch_calloc( sizeof( struct berval ), - hsize - pp.pwdInHistory + 2 ); - mods->sml_values[ hsize - pp.pwdInHistory + 1 ].bv_val = NULL; - mods->sml_values[ hsize - pp.pwdInHistory + 1 ].bv_len = 0; + hsize - pp.pwdInHistory + 2 ); + BER_BVZERO( &mods->sml_values[ hsize - pp.pwdInHistory + 1 ] ); for(i=0,p=tl; i < (hsize - pp.pwdInHistory + 1); i++, p=p->next) { - mods->sml_values[i].bv_val = NULL; - mods->sml_values[i].bv_len = 0; + BER_BVZERO( &mods->sml_values[i] ); ber_dupbv( &(mods->sml_values[i]), &p->bv ); } mods->sml_next = NULL; @@ -1547,6 +2090,7 @@ do_modify: mods->sml_type.bv_val = NULL; mods->sml_desc = ad_pwdHistory; mods->sml_nvalues = NULL; + mods->sml_numvals = 1; mods->sml_values = ch_calloc( sizeof( struct berval ), 2 ); mods->sml_values[ 1 ].bv_val = NULL; mods->sml_values[ 1 ].bv_len = 0; @@ -1554,6 +2098,7 @@ do_modify: mods->sml_next = NULL; modtail->sml_next = mods; modtail = mods; + } else { Debug( LDAP_DEBUG_TRACE, "ppolicy_modify: password attr lookup failed\n", 0, 0, 0 ); @@ -1578,7 +2123,8 @@ do_modify: */ if ((pi->hash_passwords) && (addmod) && !newpw.bv_val && - (password_scheme( &(addmod->sml_values[0]), NULL ) != LDAP_SUCCESS)) { + (password_scheme( &(addmod->sml_values[0]), NULL ) != LDAP_SUCCESS)) + { struct berval hpw, bv; slap_passwd_hash( &(addmod->sml_values[0]), &hpw, &txt ); @@ -1590,13 +2136,11 @@ do_modify: rs->sr_text = txt; goto return_results; } - bv.bv_val = addmod->sml_values[0].bv_val; - bv.bv_len = addmod->sml_values[0].bv_len; + bv = addmod->sml_values[0]; /* clear and discard the clear password */ memset(bv.bv_val, 0, bv.bv_len); ber_memfree(bv.bv_val); - addmod->sml_values[0].bv_val = hpw.bv_val; - addmod->sml_values[0].bv_len = hpw.bv_len; + addmod->sml_values[0] = hpw; } } op->o_bd->bd_info = (BackendInfo *)on->on_info; @@ -1608,14 +2152,26 @@ return_results: op->o_bd->bd_info = (BackendInfo *)on->on_info; be_entry_release_r( op, e ); if ( send_ctrl ) { - LDAPControl **ctrls = NULL; - - ctrls = ch_calloc( sizeof( LDAPControl *) , 2 ); - ctrls[0] = create_passcontrol( -1, -1, pErr ); - ctrls[1] = NULL; - rs->sr_ctrls = ctrls; + ctrl = create_passcontrol( op, -1, -1, pErr ); + oldctrls = add_passcontrol( op, rs, ctrl ); } send_ldap_result( op, rs ); + if ( free_txt ) { + free( (char *)txt ); + rs->sr_text = NULL; + } + if ( send_ctrl ) { + if ( is_pwdexop ) { + if ( rs->sr_flags & REP_CTRLS_MUSTBEFREED ) { + op->o_tmpfree( oldctrls, op->o_tmpmemctx ); + } + oldctrls = NULL; + rs->sr_flags |= REP_CTRLS_MUSTBEFREED; + + } else { + ctrls_cleanup( op, rs, oldctrls ); + } + } return rs->sr_err; } @@ -1625,26 +2181,73 @@ ppolicy_parseCtrl( SlapReply *rs, LDAPControl *ctrl ) { - if ( ctrl->ldctl_value.bv_len ) { - rs->sr_text = "passwordPolicyRequest control value not empty"; - return LDAP_PROTOCOL_ERROR; - } - if ( ctrl->ldctl_iscritical ) { - rs->sr_text = "passwordPolicyRequest control invalid criticality"; + if ( !BER_BVISNULL( &ctrl->ldctl_value ) ) { + rs->sr_text = "passwordPolicyRequest control value not absent"; return LDAP_PROTOCOL_ERROR; } - op->o_ctrlflag[ppolicy_cid] = SLAP_CONTROL_NONCRITICAL; + op->o_ctrlflag[ppolicy_cid] = ctrl->ldctl_iscritical + ? SLAP_CONTROL_CRITICAL + : SLAP_CONTROL_NONCRITICAL; return LDAP_SUCCESS; } +static int +attrPretty( + Syntax *syntax, + struct berval *val, + struct berval *out, + void *ctx ) +{ + AttributeDescription *ad = NULL; + const char *err; + int code; + + code = slap_bv2ad( val, &ad, &err ); + if ( !code ) { + ber_dupbv_x( out, &ad->ad_type->sat_cname, ctx ); + } + return code; +} + +static int +attrNormalize( + slap_mask_t use, + Syntax *syntax, + MatchingRule *mr, + struct berval *val, + struct berval *out, + void *ctx ) +{ + AttributeDescription *ad = NULL; + const char *err; + int code; + + code = slap_bv2ad( val, &ad, &err ); + if ( !code ) { + ber_str2bv_x( ad->ad_type->sat_oid, 0, 1, out, ctx ); + } + return code; +} + static int ppolicy_db_init( - BackendDB *be + BackendDB *be, + ConfigReply *cr ) { slap_overinst *on = (slap_overinst *) be->bd_info; + if ( SLAP_ISGLOBALOVERLAY( be ) ) { + /* do not allow slapo-ppolicy to be global by now (ITS#5858) */ + if ( cr ){ + snprintf( cr->msg, sizeof(cr->msg), + "slapo-ppolicy cannot be global" ); + Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); + } + return 1; + } + /* Has User Schema been initialized yet? */ if ( !pwd_UsSchema[0].ad[0] ) { const char *err; @@ -1653,90 +2256,78 @@ ppolicy_db_init( for (i=0; pwd_UsSchema[i].def; i++) { code = slap_str2ad( pwd_UsSchema[i].def, pwd_UsSchema[i].ad, &err ); if ( code ) { - fprintf( stderr, "User Schema Load failed %d: %s\n", code, err ); + if ( cr ){ + snprintf( cr->msg, sizeof(cr->msg), + "User Schema load failed for attribute \"%s\". Error code %d: %s", + pwd_UsSchema[i].def, code, err ); + Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); + } return code; } } + { + Syntax *syn; + MatchingRule *mr; + + syn = ch_malloc( sizeof( Syntax )); + *syn = *ad_pwdAttribute->ad_type->sat_syntax; + syn->ssyn_pretty = attrPretty; + ad_pwdAttribute->ad_type->sat_syntax = syn; + + mr = ch_malloc( sizeof( MatchingRule )); + *mr = *ad_pwdAttribute->ad_type->sat_equality; + mr->smr_normalize = attrNormalize; + ad_pwdAttribute->ad_type->sat_equality = mr; + } } on->on_bi.bi_private = ch_calloc( sizeof(pp_info), 1 ); - if ( dtblsize && !pwcons ) - pwcons = ch_calloc(sizeof(pw_conn), dtblsize ); + if ( dtblsize && !pwcons ) { + /* accommodate for c_conn_idx == -1 */ + pwcons = ch_calloc( sizeof(pw_conn), dtblsize + 1 ); + pwcons++; + } return 0; } static int ppolicy_db_open( - BackendDB *be + BackendDB *be, + ConfigReply *cr ) { + ov_count++; return overlay_register_control( be, LDAP_CONTROL_PASSWORDPOLICYREQUEST ); } static int ppolicy_close( - BackendDB *be + BackendDB *be, + ConfigReply *cr ) { slap_overinst *on = (slap_overinst *) be->bd_info; pp_info *pi = on->on_bi.bi_private; - - free( pwcons ); + +#ifdef SLAP_CONFIG_DELETE + overlay_unregister_control( be, LDAP_CONTROL_PASSWORDPOLICYREQUEST ); +#endif /* SLAP_CONFIG_DELETE */ + + /* Perhaps backover should provide bi_destroy hooks... */ + ov_count--; + if ( ov_count <=0 && pwcons ) { + pwcons--; + free( pwcons ); + pwcons = NULL; + } free( pi->def_policy.bv_val ); free( pi ); return 0; } -static int -ppolicy_config( - BackendDB *be, - const char *fname, - int lineno, - int argc, - char **argv -) -{ - slap_overinst *on = (slap_overinst *) be->bd_info; - pp_info *pi = on->on_bi.bi_private; - struct berval dn; - - - if ( strcasecmp( argv[0], "ppolicy_default" ) == 0 ) { - if ( argc != 2 ) { - fprintf( stderr, "%s: line %d: invalid arguments in \"ppolicy_default" - " \n", fname, lineno ); - return ( 1 ); - } - ber_str2bv( argv[1], 0, 0, &dn ); - if ( dnNormalize( 0, NULL, NULL, &dn, &pi->def_policy, NULL ) ) { - fprintf( stderr, "%s: line %d: policyDN is invalid\n", - fname, lineno ); - return 1; - } - return 0; - - } else if ( strcasecmp( argv[0], "ppolicy_use_lockout" ) == 0 ) { - if ( argc != 1 ) { - fprintf( stderr, "%s: line %d: ppolicy_use_lockout " - "takes no arguments\n", fname, lineno ); - return ( 1 ); - } - pi->use_lockout = 1; - return 0; - } else if ( strcasecmp( argv[0], "ppolicy_hash_cleartext" ) == 0 ) { - if ( argc != 1 ) { - fprintf( stderr, "%s: line %d: ppolicy_hash_cleartext " - "takes no arguments\n", fname, lineno ); - return ( 1 ); - } - pi->hash_passwords = 1; - } - return SLAP_CONF_UNKNOWN; -} - static char *extops[] = { LDAP_EXOP_MODIFY_PASSWD, NULL @@ -1744,28 +2335,15 @@ static char *extops[] = { static slap_overinst ppolicy; -int ppolicy_init() +int ppolicy_initialize() { - LDAPAttributeType *at; - const char *err; int i, code; for (i=0; pwd_OpSchema[i].def; i++) { - at = ldap_str2attributetype( pwd_OpSchema[i].def, &code, &err, - LDAP_SCHEMA_ALLOW_ALL ); - if ( !at ) { - fprintf( stderr, "AttributeType Load failed %s %s\n", - ldap_scherr2str(code), err ); - return code; - } - code = at_add( at, 0, NULL, &err ); - if ( !code ) { - slap_str2ad( at->at_names[0], pwd_OpSchema[i].ad, &err ); - } - ldap_memfree( at ); + code = register_at( pwd_OpSchema[i].def, pwd_OpSchema[i].ad, 0 ); if ( code ) { - fprintf( stderr, "AttributeType Load failed %s %s\n", - scherr2str(code), err ); + Debug( LDAP_DEBUG_ANY, + "ppolicy_initialize: register_at failed\n", 0, 0, 0 ); return code; } /* Allow Manager to set these as needed */ @@ -1779,7 +2357,7 @@ int ppolicy_init() SLAP_CTRL_ADD|SLAP_CTRL_BIND|SLAP_CTRL_MODIFY|SLAP_CTRL_HIDE, extops, ppolicy_parseCtrl, &ppolicy_cid ); if ( code != LDAP_SUCCESS ) { - fprintf( stderr, "Failed to register control %d\n", code ); + Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); return code; } @@ -1788,23 +2366,26 @@ int ppolicy_init() ppolicy.on_bi.bi_type = "ppolicy"; ppolicy.on_bi.bi_db_init = ppolicy_db_init; ppolicy.on_bi.bi_db_open = ppolicy_db_open; - ppolicy.on_bi.bi_db_config = ppolicy_config; ppolicy.on_bi.bi_db_close = ppolicy_close; ppolicy.on_bi.bi_op_add = ppolicy_add; ppolicy.on_bi.bi_op_bind = ppolicy_bind; - ppolicy.on_bi.bi_op_compare = ppolicy_restrict; + ppolicy.on_bi.bi_op_compare = ppolicy_compare; ppolicy.on_bi.bi_op_delete = ppolicy_restrict; ppolicy.on_bi.bi_op_modify = ppolicy_modify; ppolicy.on_bi.bi_op_search = ppolicy_restrict; ppolicy.on_bi.bi_connection_destroy = ppolicy_connection_destroy; + ppolicy.on_bi.bi_cf_ocs = ppolicyocs; + code = config_register_schema( ppolicycfg, ppolicyocs ); + if ( code ) return code; + return overlay_register( &ppolicy ); } #if SLAPD_OVER_PPOLICY == SLAPD_MOD_DYNAMIC int init_module(int argc, char *argv[]) { - return ppolicy_init(); + return ppolicy_initialize(); } #endif