]> git.sur5r.net Git - openldap/blob - contrib/slapd-modules/nssov/nssov.c
ITS#8097 nssov: update to protocol version 2
[openldap] / contrib / slapd-modules / nssov / nssov.c
1 /* nssov.c - nss-ldap overlay for slapd */
2 /* $OpenLDAP$ */
3 /* This work is part of OpenLDAP Software <http://www.openldap.org/>. 
4  *
5  * Copyright 2008-2015 The OpenLDAP Foundation.
6  * Portions Copyright 2008 by Howard Chu, Symas Corp.
7  * Portions Copyright 2013 by Ted C. Cheng, Symas Corp.
8  * All rights reserved.
9  *
10  * Redistribution and use in source and binary forms, with or without
11  * modification, are permitted only as authorized by the OpenLDAP
12  * Public License.
13  *
14  * A copy of this license is available in the file LICENSE in the
15  * top-level directory of the distribution or, alternatively, at
16  * <http://www.OpenLDAP.org/license.html>.
17  */
18 /* ACKNOWLEDGEMENTS:
19  * This code references portions of the nss-ldapd package
20  * written by Arthur de Jong. The nss-ldapd code was forked
21  * from the nss-ldap library written by Luke Howard.
22  */
23
24 #include "nssov.h"
25
26 #ifndef SLAPD_OVER_NSSOV
27 #define SLAPD_OVER_NSSOV SLAPD_MOD_DYNAMIC
28 #endif
29
30 #include "../slapd/config.h"    /* not nss-ldapd config.h */
31
32 #include "lutil.h"
33
34 #include <ac/errno.h>
35 #include <ac/unistd.h>
36 #include <fcntl.h>
37 #include <sys/stat.h>
38
39 AttributeDescription *nssov_pam_host_ad;
40 AttributeDescription *nssov_pam_svc_ad;
41
42 /* buffer sizes for I/O */
43 #define READBUFFER_MINSIZE 32
44 #define READBUFFER_MAXSIZE 64
45 #define WRITEBUFFER_MINSIZE 64
46 #define WRITEBUFFER_MAXSIZE 64*1024
47
48 /* Find the given attribute's value in the RDN of the DN */
49 int nssov_find_rdnval(struct berval *dn, AttributeDescription *ad, struct berval *value)
50 {
51         struct berval rdn;
52         char *next;
53
54         BER_BVZERO(value);
55         dnRdn( dn, &rdn );
56         do {
57                 next = ber_bvchr( &rdn, '+' );
58                 if ( rdn.bv_val[ad->ad_cname.bv_len] == '=' &&
59                         !ber_bvcmp( &rdn, &ad->ad_cname )) {
60                         if ( next )
61                                 rdn.bv_len = next - rdn.bv_val;
62                         value->bv_val = rdn.bv_val + ad->ad_cname.bv_len + 1;
63                         value->bv_len = rdn.bv_len - ad->ad_cname.bv_len - 1;
64                         break;
65                 }
66                 if ( !next )
67                         break;
68                 next++;
69                 rdn.bv_len -= next - rdn.bv_val;
70                 rdn.bv_val = next;
71         } while (1);
72 }
73
74 /* create a search filter using a name that requires escaping */
75 int nssov_filter_byname(nssov_mapinfo *mi,int key,struct berval *name,struct berval *buf)
76 {
77         char buf2[1024];
78         struct berval bv2 = {sizeof(buf2),buf2};
79
80         /* escape attribute */
81         if (nssov_escape(name,&bv2))
82                 return -1;
83         /* build filter */
84         if (bv2.bv_len + mi->mi_filter.bv_len + mi->mi_attrs[key].an_desc->ad_cname.bv_len + 6 >
85                 buf->bv_len )
86                 return -1;
87         buf->bv_len = snprintf(buf->bv_val, buf->bv_len, "(&%s(%s=%s))",
88                 mi->mi_filter.bv_val, mi->mi_attrs[key].an_desc->ad_cname.bv_val,
89                 bv2.bv_val );
90         return 0;
91 }
92
93 /* create a search filter using a string converted from an int */
94 int nssov_filter_byid(nssov_mapinfo *mi,int key,struct berval *id,struct berval *buf)
95 {
96         /* build filter */
97         if (id->bv_len + mi->mi_filter.bv_len + mi->mi_attrs[key].an_desc->ad_cname.bv_len + 6 >
98                 buf->bv_len )
99                 return -1;
100         buf->bv_len = snprintf(buf->bv_val, buf->bv_len, "(&%s(%s=%s))",
101                 mi->mi_filter.bv_val, mi->mi_attrs[key].an_desc->ad_cname.bv_val,
102                 id->bv_val );
103         return 0;
104 }
105
106 void get_userpassword(struct berval *attr,struct berval *pw)
107 {
108         int i;
109         /* go over the entries and return the remainder of the value if it
110                  starts with {crypt} or crypt$ */
111         for (i=0;!BER_BVISNULL(&attr[i]);i++)
112         {
113                 if (strncasecmp(attr[i].bv_val,"{crypt}",7)==0) {
114                         pw->bv_val = attr[i].bv_val + 7;
115                         pw->bv_len = attr[i].bv_len - 7;
116                         return;
117                 }
118                 if (strncasecmp(attr[i].bv_val,"crypt$",6)==0) {
119                         pw->bv_val = attr[i].bv_val + 6;
120                         pw->bv_len = attr[i].bv_len - 6;
121                         return;
122                 }
123         }
124         /* just return the first value completely */
125         *pw = *attr;
126         /* TODO: support more password formats e.g. SMD5
127                 (which is $1$ but in a different format)
128                 (any code for this is more than welcome) */
129 }
130
131 /* this writes a single address to the stream */
132 int write_address(TFILE *fp,struct berval *addr)
133 {
134         int32_t tmpint32;
135         struct in_addr ipv4addr;
136         struct in6_addr ipv6addr;
137         /* try to parse the address as IPv4 first, fall back to IPv6 */
138         if (inet_pton(AF_INET,addr->bv_val,&ipv4addr)>0)
139         {
140                 /* write address type */
141                 WRITE_INT32(fp,AF_INET);
142                 /* write the address length */
143                 WRITE_INT32(fp,sizeof(struct in_addr));
144                 /* write the address itself (in network byte order) */
145                 WRITE(fp,&ipv4addr,sizeof(struct in_addr));
146         }
147         else if (inet_pton(AF_INET6,addr->bv_val,&ipv6addr)>0)
148         {
149                 /* write address type */
150                 WRITE_INT32(fp,AF_INET6);
151                 /* write the address length */
152                 WRITE_INT32(fp,sizeof(struct in6_addr));
153                 /* write the address itself (in network byte order) */
154                 WRITE(fp,&ipv6addr,sizeof(struct in6_addr));
155         }
156         else
157         {
158                 /* failure, log but write simple invalid address
159                          (otherwise the address list is messed up) */
160                 /* TODO: have error message in correct format */
161                 Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0);
162                 /* write an illegal address type */
163                 WRITE_INT32(fp,-1);
164                 /* write an empty address */
165                 WRITE_INT32(fp,0);
166         }
167         /* we're done */
168         return 0;
169 }
170
171 int read_address(TFILE *fp,char *addr,int *addrlen,int *af)
172 {
173         int32_t tmpint32;
174         int len;
175         /* read address family */
176         READ_INT32(fp,*af);
177         if ((*af!=AF_INET)&&(*af!=AF_INET6))
178         {
179                 Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0);
180                 return -1;
181         }
182         /* read address length */
183         READ_INT32(fp,len);
184         if ((len>*addrlen)||(len<=0))
185         {
186                 Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0);
187                 return -1;
188         }
189         *addrlen=len;
190         /* read address */
191         READ(fp,addr,len);
192         /* we're done */
193         return 0;
194 }
195
196 int nssov_escape(struct berval *src,struct berval *dst)
197 {
198         size_t pos=0;
199         int i;
200         /* go over all characters in source string */
201         for (i=0;i<src->bv_len;i++)
202         {
203                 /* check if char will fit */
204                 if (pos>=(dst->bv_len-4))
205                         return -1;
206                 /* do escaping for some characters */
207                 switch (src->bv_val[i])
208                 {
209                         case '*':
210                                 strcpy(dst->bv_val+pos,"\\2a");
211                                 pos+=3;
212                                 break;
213                         case '(':
214                                 strcpy(dst->bv_val+pos,"\\28");
215                                 pos+=3;
216                                 break;
217                         case ')':
218                                 strcpy(dst->bv_val+pos,"\\29");
219                                 pos+=3;
220                                 break;
221                         case '\\':
222                                 strcpy(dst->bv_val+pos,"\\5c");
223                                 pos+=3;
224                                 break;
225                         default:
226                                 /* just copy character */
227                                 dst->bv_val[pos++]=src->bv_val[i];
228                                 break;
229                 }
230         }
231         /* terminate destination string */
232         dst->bv_val[pos]='\0';
233         dst->bv_len = pos;
234         return 0;
235 }
236
237 /* read the version information and action from the stream
238    this function returns the read action in location pointer to by action */
239 static int read_header(TFILE *fp,int32_t *action)
240 {
241   int32_t tmpint32;
242   /* read the protocol version */
243   READ_INT32(fp,tmpint32);
244   if (tmpint32 != (int32_t)NSLCD_VERSION)
245   {
246     Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0);
247     return -1;
248   }
249   /* read the request type */
250   READ_INT32(fp,*action);
251   return 0;
252 }
253
254 int nssov_config(nssov_info *ni,TFILE *fp,Operation *op)
255 {
256         int opt;
257         int32_t tmpint32;
258
259         READ_INT32(fp,opt);
260
261         Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0);
262
263         WRITE_INT32(fp,NSLCD_VERSION);
264         WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET);
265         WRITE_INT32(fp,NSLCD_RESULT_BEGIN);
266
267         switch (opt) {
268         case NSLCD_CONFIG_PAM_PASSWORD_PROHIBIT_MESSAGE:
269                 /* request for pam password_prohibit_message */
270                 /* nssov_pam prohibits password  */
271                 if (!BER_BVISEMPTY(&ni->ni_pam_password_prohibit_message)) {
272                         Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n",
273                                 "password_prohibit_message",
274                                 ni->ni_pam_password_prohibit_message.bv_val,0);
275                         WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val);
276                 }
277         default:
278                 /* all other config options are ignored */
279                 break;
280         }
281
282         WRITE_INT32(fp,NSLCD_RESULT_END);
283         return 0;
284 }
285
286
287 /* read a request message, returns <0 in case of errors,
288    this function closes the socket */
289 static void handleconnection(nssov_info *ni,int sock,Operation *op)
290 {
291   TFILE *fp;
292   int32_t action;
293   int readtimeout,writetimeout;
294   uid_t uid;
295   gid_t gid;
296   char authid[sizeof("gidNumber=4294967295+uidNumber=424967295,cn=peercred,cn=external,cn=auth")];
297   char peerbuf[8];
298   struct berval peerbv = { sizeof(peerbuf), peerbuf };
299
300   /* log connection */
301   if (LUTIL_GETPEEREID(sock,&uid,&gid,&peerbv))
302     Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0);
303   else
304     Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n",
305                       (int)uid,(int)gid,0);
306
307   /* Should do authid mapping too */
308   op->o_dn.bv_len = sprintf(authid,"gidNumber=%d+uidNumber=%d,cn=peercred,cn=external,cn=auth",
309         (int)gid, (int)uid );
310   op->o_dn.bv_val = authid;
311   op->o_ndn = op->o_dn;
312
313   /* set the timeouts:
314    * read timeout is half a second because clients should send their request
315    * quickly, write timeout is 60 seconds because clients could be taking some
316    * time to process the results
317    */
318   readtimeout = 500;
319   writetimeout = 60000;
320   /* create a stream object */
321   if ((fp=tio_fdopen(sock,readtimeout,writetimeout,
322                      READBUFFER_MINSIZE,READBUFFER_MAXSIZE,
323                      WRITEBUFFER_MINSIZE,WRITEBUFFER_MAXSIZE))==NULL)
324   {
325     Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0);
326     (void)close(sock);
327     return;
328   }
329   /* read request */
330   if (read_header(fp,&action))
331   {
332     (void)tio_close(fp);
333     return;
334   }
335   /* handle request */
336   switch (action)
337   {
338     case NSLCD_ACTION_ALIAS_BYNAME:     (void)nssov_alias_byname(ni,fp,op); break;
339     case NSLCD_ACTION_ALIAS_ALL:        (void)nssov_alias_all(ni,fp,op); break;
340     case NSLCD_ACTION_ETHER_BYNAME:     (void)nssov_ether_byname(ni,fp,op); break;
341     case NSLCD_ACTION_ETHER_BYETHER:    (void)nssov_ether_byether(ni,fp,op); break;
342     case NSLCD_ACTION_ETHER_ALL:        (void)nssov_ether_all(ni,fp,op); break;
343     case NSLCD_ACTION_GROUP_BYNAME:     (void)nssov_group_byname(ni,fp,op); break;
344     case NSLCD_ACTION_GROUP_BYGID:      (void)nssov_group_bygid(ni,fp,op); break;
345     case NSLCD_ACTION_GROUP_BYMEMBER:   (void)nssov_group_bymember(ni,fp,op); break;
346     case NSLCD_ACTION_GROUP_ALL:        (void)nssov_group_all(ni,fp,op); break;
347     case NSLCD_ACTION_HOST_BYNAME:      (void)nssov_host_byname(ni,fp,op); break;
348     case NSLCD_ACTION_HOST_BYADDR:      (void)nssov_host_byaddr(ni,fp,op); break;
349     case NSLCD_ACTION_HOST_ALL:         (void)nssov_host_all(ni,fp,op); break;
350     case NSLCD_ACTION_NETGROUP_BYNAME:  (void)nssov_netgroup_byname(ni,fp,op); break;
351     case NSLCD_ACTION_NETWORK_BYNAME:   (void)nssov_network_byname(ni,fp,op); break;
352     case NSLCD_ACTION_NETWORK_BYADDR:   (void)nssov_network_byaddr(ni,fp,op); break;
353     case NSLCD_ACTION_NETWORK_ALL:      (void)nssov_network_all(ni,fp,op); break;
354     case NSLCD_ACTION_PASSWD_BYNAME:    (void)nssov_passwd_byname(ni,fp,op); break;
355     case NSLCD_ACTION_PASSWD_BYUID:     (void)nssov_passwd_byuid(ni,fp,op); break;
356     case NSLCD_ACTION_PASSWD_ALL:       (void)nssov_passwd_all(ni,fp,op); break;
357     case NSLCD_ACTION_PROTOCOL_BYNAME:  (void)nssov_protocol_byname(ni,fp,op); break;
358     case NSLCD_ACTION_PROTOCOL_BYNUMBER:(void)nssov_protocol_bynumber(ni,fp,op); break;
359     case NSLCD_ACTION_PROTOCOL_ALL:     (void)nssov_protocol_all(ni,fp,op); break;
360     case NSLCD_ACTION_RPC_BYNAME:       (void)nssov_rpc_byname(ni,fp,op); break;
361     case NSLCD_ACTION_RPC_BYNUMBER:     (void)nssov_rpc_bynumber(ni,fp,op); break;
362     case NSLCD_ACTION_RPC_ALL:          (void)nssov_rpc_all(ni,fp,op); break;
363     case NSLCD_ACTION_SERVICE_BYNAME:   (void)nssov_service_byname(ni,fp,op); break;
364     case NSLCD_ACTION_SERVICE_BYNUMBER: (void)nssov_service_bynumber(ni,fp,op); break;
365     case NSLCD_ACTION_SERVICE_ALL:      (void)nssov_service_all(ni,fp,op); break;
366     case NSLCD_ACTION_SHADOW_BYNAME:    if (uid==0) (void)nssov_shadow_byname(ni,fp,op); break;
367     case NSLCD_ACTION_SHADOW_ALL:       if (uid==0) (void)nssov_shadow_all(ni,fp,op); break;
368         case NSLCD_ACTION_PAM_AUTHC:            (void)pam_authc(ni,fp,op,uid); break;
369         case NSLCD_ACTION_PAM_AUTHZ:            (void)pam_authz(ni,fp,op); break;
370         case NSLCD_ACTION_PAM_SESS_O:           if (uid==0) (void)pam_sess_o(ni,fp,op); break;
371         case NSLCD_ACTION_PAM_SESS_C:           if (uid==0) (void)pam_sess_c(ni,fp,op); break;
372         case NSLCD_ACTION_PAM_PWMOD:            (void)pam_pwmod(ni,fp,op,uid); break;
373         case NSLCD_ACTION_CONFIG_GET:                   (void)nssov_config(ni,fp,op); break;
374     default:
375       Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0);
376       break;
377   }
378   /* we're done with the request */
379   (void)tio_close(fp);
380   return;
381 }
382
383 /* accept a connection on the socket */
384 static void *acceptconn(void *ctx, void *arg)
385 {
386         nssov_info *ni = arg;
387         Connection conn = {0};
388         OperationBuffer opbuf;
389         Operation *op;
390         int csock;
391
392         if ( slapd_shutdown )
393                 return NULL;
394
395         {
396                 struct sockaddr_storage addr;
397                 socklen_t alen;
398                 int j;
399
400                 /* accept a new connection */
401                 alen=(socklen_t)sizeof(struct sockaddr_storage);
402                 csock=accept(ni->ni_socket,(struct sockaddr *)&addr,&alen);
403                 connection_client_enable(ni->ni_conn);
404                 if (csock<0)
405                 {
406                         if ((errno==EINTR)||(errno==EAGAIN)||(errno==EWOULDBLOCK))
407                         {
408                                 Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0);
409                                 return;
410                         }
411                         Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0);
412                         return;
413                 }
414                 /* make sure O_NONBLOCK is not inherited */
415                 if ((j=fcntl(csock,F_GETFL,0))<0)
416                 {
417                         Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0);
418                         if (close(csock))
419                                 Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
420                         return;
421                 }
422                 if (fcntl(csock,F_SETFL,j&~O_NONBLOCK)<0)
423                 {
424                         Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0);
425                         if (close(csock))
426                                 Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
427                         return;
428                 }
429         }
430         connection_fake_init( &conn, &opbuf, ctx );
431         op=&opbuf.ob_op;
432         conn.c_ssf = conn.c_transport_ssf = local_ssf;
433         op->o_bd = ni->ni_db;
434         op->o_tag = LDAP_REQ_SEARCH;
435
436         /* handle the connection */
437         handleconnection(ni,csock,op);
438 }
439
440 static slap_verbmasks nss_svcs[] = {
441         { BER_BVC("aliases"), NM_alias },
442         { BER_BVC("ethers"), NM_ether },
443         { BER_BVC("group"), NM_group },
444         { BER_BVC("hosts"), NM_host },
445         { BER_BVC("netgroup"), NM_netgroup },
446         { BER_BVC("networks"), NM_network },
447         { BER_BVC("passwd"), NM_passwd },
448         { BER_BVC("protocols"), NM_protocol },
449         { BER_BVC("rpc"), NM_rpc },
450         { BER_BVC("services"), NM_service },
451         { BER_BVC("shadow"), NM_shadow },
452         { BER_BVNULL, 0 }
453 };
454
455 static slap_verbmasks pam_opts[] = {
456         { BER_BVC("userhost"), NI_PAM_USERHOST },
457         { BER_BVC("userservice"), NI_PAM_USERSVC },
458         { BER_BVC("usergroup"), NI_PAM_USERGRP },
459         { BER_BVC("hostservice"), NI_PAM_HOSTSVC },
460         { BER_BVC("authz2dn"), NI_PAM_SASL2DN },
461         { BER_BVC("uid2dn"), NI_PAM_UID2DN },
462         { BER_BVNULL, 0 }
463 };
464
465 enum {
466         NSS_SSD=1,
467         NSS_MAP,
468         NSS_PAM,
469         NSS_PAMGROUP,
470         NSS_PAMSESS
471 };
472
473 static ConfigDriver nss_cf_gen;
474
475 static ConfigTable nsscfg[] = {
476         { "nssov-ssd", "service> <url", 3, 3, 0, ARG_MAGIC|NSS_SSD,
477                 nss_cf_gen, "(OLcfgCtAt:3.1 NAME 'olcNssSsd' "
478                         "DESC 'URL for searches in a given service' "
479                         "EQUALITY caseIgnoreMatch "
480                         "SYNTAX OMsDirectoryString )", NULL, NULL },
481         { "nssov-map", "service> <orig> <new", 4, 4, 0, ARG_MAGIC|NSS_MAP,
482                 nss_cf_gen, "(OLcfgCtAt:3.2 NAME 'olcNssMap' "
483                         "DESC 'Map <service> lookups of <orig> attr to <new> attr' "
484                         "EQUALITY caseIgnoreMatch "
485                         "SYNTAX OMsDirectoryString )", NULL, NULL },
486         { "nssov-pam", "options", 2, 0, 0, ARG_MAGIC|NSS_PAM,
487                 nss_cf_gen, "(OLcfgCtAt:3.3 NAME 'olcNssPam' "
488                         "DESC 'PAM authentication and authorization options' "
489                         "EQUALITY caseIgnoreMatch "
490                         "SYNTAX OMsDirectoryString )", NULL, NULL },
491         { "nssov-pam-defhost", "hostname", 2, 2, 0, ARG_OFFSET|ARG_BERVAL,
492                 (void *)offsetof(struct nssov_info, ni_pam_defhost),
493                 "(OLcfgCtAt:3.4 NAME 'olcNssPamDefHost' "
494                         "DESC 'Default hostname for service checks' "
495                         "EQUALITY caseIgnoreMatch "
496                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
497         { "nssov-pam-group-dn", "DN", 2, 2, 0, ARG_MAGIC|ARG_DN|NSS_PAMGROUP,
498                 nss_cf_gen, "(OLcfgCtAt:3.5 NAME 'olcNssPamGroupDN' "
499                         "DESC 'DN of group in which membership is required' "
500                         "EQUALITY distinguishedNameMatch "
501                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
502         { "nssov-pam-group-ad", "attr", 2, 2, 0, ARG_OFFSET|ARG_ATDESC,
503                 (void *)offsetof(struct nssov_info, ni_pam_group_ad),
504                 "(OLcfgCtAt:3.6 NAME 'olcNssPamGroupAD' "
505                         "DESC 'Member attribute to use for group check' "
506                         "EQUALITY caseIgnoreMatch "
507                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
508         { "nssov-pam-min-uid", "uid", 2, 2, 0, ARG_OFFSET|ARG_INT,
509                 (void *)offsetof(struct nssov_info, ni_pam_min_uid),
510                 "(OLcfgCtAt:3.7 NAME 'olcNssPamMinUid' "
511                         "DESC 'Minimum UID allowed to login' "
512                         "EQUALITY integerMatch "
513                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
514         { "nssov-pam-max-uid", "uid", 2, 2, 0, ARG_OFFSET|ARG_INT,
515                 (void *)offsetof(struct nssov_info, ni_pam_max_uid),
516                 "(OLcfgCtAt:3.8 NAME 'olcNssPamMaxUid' "
517                         "DESC 'Maximum UID allowed to login' "
518                         "EQUALITY integerMatch "
519                         "SYNTAX OMsInteger SINGLE-VALUE )", NULL, NULL },
520         { "nssov-pam-template-ad", "attr", 2, 2, 0, ARG_OFFSET|ARG_ATDESC,
521                 (void *)offsetof(struct nssov_info, ni_pam_template_ad),
522                 "(OLcfgCtAt:3.9 NAME 'olcNssPamTemplateAD' "
523                         "DESC 'Attribute to use for template login name' "
524                         "EQUALITY caseIgnoreMatch "
525                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
526         { "nssov-pam-template", "name", 2, 2, 0, ARG_OFFSET|ARG_BERVAL,
527                 (void *)offsetof(struct nssov_info, ni_pam_template),
528                 "(OLcfgCtAt:3.10 NAME 'olcNssPamTemplate' "
529                         "DESC 'Default template login name' "
530                         "EQUALITY caseIgnoreMatch "
531                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
532         { "nssov-pam-session", "service", 2, 2, 0, ARG_MAGIC|NSS_PAMSESS,
533                 nss_cf_gen, "(OLcfgCtAt:3.11 NAME 'olcNssPamSession' "
534                         "DESC 'Services for which sessions will be recorded' "
535                         "EQUALITY caseIgnoreMatch "
536                         "SYNTAX OMsDirectoryString )", NULL, NULL },
537         { "nssov-pam-password-prohibit-message",
538                 "password_prohibit_message", 2, 2, 0,
539                 ARG_OFFSET|ARG_BERVAL,
540                 (void *)offsetof(struct nssov_info, ni_pam_password_prohibit_message),
541                 "(OLcfgCtAt:3.12 NAME 'olcNssPamPwdProhibitMsg' "
542                         "DESC 'Prohibit password modification message' "
543                         "EQUALITY caseIgnoreMatch "
544                         "SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
545         { "nssov-pam-pwdmgr-dn",
546                 "pwdmgr_dn", 2, 2, 0,
547                 ARG_OFFSET|ARG_BERVAL,
548                 (void *)offsetof(struct nssov_info, ni_pam_pwdmgr_dn),
549                 "(OLcfgCtAt:3.13 NAME 'olcPamPwdmgrDn' "
550                         "DESC 'Password Manager DN' "
551                         "EQUALITY distinguishedNameMatch "
552                         "SYNTAX OMsDN SINGLE-VALUE )", NULL, NULL },
553         { "nssov-pam-pwdmgr-pwd",
554                 "pwdmgr_pwd", 2, 2, 0,
555                 ARG_OFFSET|ARG_BERVAL,
556                 (void *)offsetof(struct nssov_info, ni_pam_pwdmgr_pwd),
557                 "(OLcfgCtAt:3.14 NAME 'olcPamPwdmgrPwd' "
558                         "DESC 'Password Manager Pwd' "
559                         "EQUALITY octetStringMatch "
560                         "SYNTAX OMsOctetString SINGLE-VALUE )", NULL, NULL },
561         { NULL, NULL, 0,0,0, ARG_IGNORED }
562 };
563
564 static ConfigOCs nssocs[] = {
565         { "( OLcfgCtOc:3.1 "
566                 "NAME 'olcNssOvConfig' "
567                 "DESC 'NSS lookup configuration' "
568                 "SUP olcOverlayConfig "
569                 "MAY ( olcNssSsd $ olcNssMap $ olcNssPam $ olcNssPamDefHost $ "
570                         "olcNssPamGroupDN $ olcNssPamGroupAD $ "
571                         "olcNssPamMinUid $ olcNssPamMaxUid $ olcNssPamSession $ "
572                         "olcNssPamTemplateAD $ olcNssPamTemplate ) )",
573                 Cft_Overlay, nsscfg },
574         { NULL, 0, NULL }
575 };
576
577 static int
578 nss_cf_gen(ConfigArgs *c)
579 {
580         slap_overinst *on = (slap_overinst *)c->bi;
581         nssov_info *ni = on->on_bi.bi_private;
582         nssov_mapinfo *mi;
583         int i, j, rc = 0;
584         slap_mask_t m;
585
586         if ( c->op == SLAP_CONFIG_EMIT ) {
587                 switch(c->type) {
588                 case NSS_SSD:
589                         rc = 1;
590                         for (i=NM_alias;i<NM_NONE;i++) {
591                                 struct berval scope;
592                                 struct berval ssd;
593                                 struct berval base;
594
595                                 mi = &ni->ni_maps[i];
596
597                                 /* ignore all-default services */
598                                 if ( mi->mi_scope == LDAP_SCOPE_DEFAULT &&
599                                         bvmatch( &mi->mi_filter, &mi->mi_filter0 ) &&
600                                         BER_BVISNULL( &mi->mi_base ))
601                                         continue;
602
603                                 if ( BER_BVISNULL( &mi->mi_base ))
604                                         base = ni->ni_db->be_nsuffix[0];
605                                 else
606                                         base = mi->mi_base;
607                                 ldap_pvt_scope2bv(mi->mi_scope == LDAP_SCOPE_DEFAULT ?
608                                         LDAP_SCOPE_SUBTREE : mi->mi_scope, &scope);
609                                 ssd.bv_len = STRLENOF(" ldap:///???") + nss_svcs[i].word.bv_len +
610                                         base.bv_len + scope.bv_len + mi->mi_filter.bv_len;
611                                 ssd.bv_val = ch_malloc( ssd.bv_len + 1 );
612                                 sprintf(ssd.bv_val, "%s ldap:///%s??%s?%s", nss_svcs[i].word.bv_val,
613                                         base.bv_val, scope.bv_val, mi->mi_filter.bv_val );
614                                 ber_bvarray_add( &c->rvalue_vals, &ssd );
615                                 rc = 0;
616                         }
617                         break;
618                 case NSS_MAP:
619                         rc = 1;
620                         for (i=NM_alias;i<NM_NONE;i++) {
621
622                                 mi = &ni->ni_maps[i];
623                                 for (j=0;!BER_BVISNULL(&mi->mi_attrkeys[j]);j++) {
624                                         if ( ber_bvstrcasecmp(&mi->mi_attrkeys[j],
625                                                 &mi->mi_attrs[j].an_name)) {
626                                                 struct berval map;
627
628                                                 map.bv_len = nss_svcs[i].word.bv_len +
629                                                         mi->mi_attrkeys[j].bv_len +
630                                                         mi->mi_attrs[j].an_desc->ad_cname.bv_len + 2;
631                                                 map.bv_val = ch_malloc(map.bv_len + 1);
632                                                 sprintf(map.bv_val, "%s %s %s", nss_svcs[i].word.bv_val,
633                                                         mi->mi_attrkeys[j].bv_val, mi->mi_attrs[j].an_desc->ad_cname.bv_val );
634                                                 ber_bvarray_add( &c->rvalue_vals, &map );
635                                                 rc = 0;
636                                         }
637                                 }
638                         }
639                         break;
640                 case NSS_PAM:
641                         rc = mask_to_verbs( pam_opts, ni->ni_pam_opts, &c->rvalue_vals );
642                         break;
643                 case NSS_PAMGROUP:
644                         if (!BER_BVISEMPTY( &ni->ni_pam_group_dn )) {
645                                 value_add_one( &c->rvalue_vals, &ni->ni_pam_group_dn );
646                                 value_add_one( &c->rvalue_nvals, &ni->ni_pam_group_dn );
647                         } else {
648                                 rc = 1;
649                         }
650                         break;
651                 case NSS_PAMSESS:
652                         if (ni->ni_pam_sessions) {
653                                 ber_bvarray_dup_x( &c->rvalue_vals, ni->ni_pam_sessions, NULL );
654                         } else {
655                                 rc = 1;
656                         }
657                         break;
658                 }
659                 return rc;
660         } else if ( c->op == LDAP_MOD_DELETE ) {
661                 /* FIXME */
662                 return 1;
663         }
664         switch( c->type ) {
665         case NSS_SSD: {
666                 LDAPURLDesc *lud;
667
668                 i = verb_to_mask(c->argv[1], nss_svcs);
669                 if ( i == NM_NONE )
670                         return 1;
671
672                 mi = &ni->ni_maps[i];
673                 rc = ldap_url_parse(c->argv[2], &lud);
674                 if ( rc )
675                         return 1;
676                 do {
677                         struct berval base;
678                         /* Must be LDAP scheme */
679                         if (strcasecmp(lud->lud_scheme,"ldap")) {
680                                 rc = 1;
681                                 break;
682                         }
683                         /* Host part, attrs, and extensions must be empty */
684                         if (( lud->lud_host && *lud->lud_host ) ||
685                                 lud->lud_attrs || lud->lud_exts ) {
686                                 rc = 1;
687                                 break;
688                         }
689                         ber_str2bv( lud->lud_dn,0,0,&base);
690                         rc = dnNormalize( 0,NULL,NULL,&base,&mi->mi_base,NULL);
691                         if ( rc )
692                                 break;
693                         if ( lud->lud_filter ) {
694                                 /* steal this */
695                                 ber_str2bv( lud->lud_filter,0,0,&mi->mi_filter);
696                                 lud->lud_filter = NULL;
697                         }
698                         mi->mi_scope = lud->lud_scope;
699                 } while(0);
700                 ldap_free_urldesc( lud );
701                 }
702                 break;
703         case NSS_MAP:
704                 i = verb_to_mask(c->argv[1], nss_svcs);
705                 if ( i == NM_NONE )
706                         return 1;
707                 rc = 1;
708                 mi = &ni->ni_maps[i];
709                 for (j=0; !BER_BVISNULL(&mi->mi_attrkeys[j]); j++) {
710                         if (!strcasecmp(c->argv[2],mi->mi_attrkeys[j].bv_val)) {
711                                 AttributeDescription *ad = NULL;
712                                 const char *text;
713                                 rc = slap_str2ad( c->argv[3], &ad, &text);
714                                 if ( rc == 0 ) {
715                                         mi->mi_attrs[j].an_desc = ad;
716                                         mi->mi_attrs[j].an_name = ad->ad_cname;
717                                 }
718                                 break;
719                         }
720                 }
721                 break;
722         case NSS_PAM:
723                 m = ni->ni_pam_opts;
724                 i = verbs_to_mask(c->argc, c->argv, pam_opts, &m);
725                 if (i == 0) {
726                         ni->ni_pam_opts = m;
727                         if ((m & NI_PAM_USERHOST) && !nssov_pam_host_ad) {
728                                 const char *text;
729                                 i = slap_str2ad("host", &nssov_pam_host_ad, &text);
730                                 if (i != LDAP_SUCCESS) {
731                                         snprintf(c->cr_msg, sizeof(c->cr_msg),
732                                                 "nssov: host attr unknown: %s", text);
733                                         Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0);
734                                         rc = 1;
735                                         break;
736                                 }
737                         }
738                         if ((m & (NI_PAM_USERSVC|NI_PAM_HOSTSVC)) && !nssov_pam_svc_ad) {
739                                 const char *text;
740                                 i = slap_str2ad("authorizedService", &nssov_pam_svc_ad, &text);
741                                 if (i != LDAP_SUCCESS) {
742                                         snprintf(c->cr_msg, sizeof(c->cr_msg),
743                                                 "nssov: authorizedService attr unknown: %s", text);
744                                         Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0);
745                                         rc = 1;
746                                         break;
747                                 }
748                         }
749                 } else {
750                         rc = 1;
751                 }
752                 break;
753         case NSS_PAMGROUP:
754                 ni->ni_pam_group_dn = c->value_ndn;
755                 ch_free( c->value_dn.bv_val );
756                 break;
757         case NSS_PAMSESS:
758                 ber_str2bv( c->argv[1], 0, 1, &c->value_bv );
759                 ber_bvarray_add( &ni->ni_pam_sessions, &c->value_bv );
760                 break;
761         }
762         return rc;
763 }
764
765 static int
766 nssov_db_init(
767         BackendDB *be,
768         ConfigReply *cr )
769 {
770         slap_overinst *on = (slap_overinst *)be->bd_info;
771         nssov_info *ni;
772         nssov_mapinfo *mi;
773         int rc;
774
775         rc = nssov_pam_init();
776         if (rc) return rc;
777
778         ni = ch_calloc( 1, sizeof(nssov_info) );
779         on->on_bi.bi_private = ni;
780
781         /* set up map keys */
782         nssov_alias_init(ni);
783         nssov_ether_init(ni);
784         nssov_group_init(ni);
785         nssov_host_init(ni);
786         nssov_netgroup_init(ni);
787         nssov_network_init(ni);
788         nssov_passwd_init(ni);
789         nssov_protocol_init(ni);
790         nssov_rpc_init(ni);
791         nssov_service_init(ni);
792         nssov_shadow_init(ni);
793
794         ni->ni_db = be->bd_self;
795         ni->ni_pam_opts = NI_PAM_UID2DN;
796
797         return 0;
798 }
799
800 static int
801 nssov_db_destroy(
802         BackendDB *be,
803         ConfigReply *cr )
804 {
805 }
806
807 static int
808 nssov_db_open(
809         BackendDB *be,
810         ConfigReply *cr )
811 {
812         slap_overinst *on = (slap_overinst *)be->bd_info;
813         nssov_info *ni = on->on_bi.bi_private;
814         nssov_mapinfo *mi;
815
816         int i, sock;
817         struct sockaddr_un addr;
818
819         /* Set default bases */
820         for (i=0; i<NM_NONE; i++) {
821                 if ( BER_BVISNULL( &ni->ni_maps[i].mi_base )) {
822                         ber_dupbv( &ni->ni_maps[i].mi_base, &be->be_nsuffix[0] );
823                 }
824                 if ( ni->ni_maps[i].mi_scope == LDAP_SCOPE_DEFAULT )
825                         ni->ni_maps[i].mi_scope = LDAP_SCOPE_SUBTREE;
826         }
827         /* validate attribute maps */
828         mi = ni->ni_maps;
829         for ( i=0; i<NM_NONE; i++,mi++) {
830                 const char *text;
831                 int j;
832                 for (j=0; !BER_BVISNULL(&mi->mi_attrkeys[j]); j++) {
833                         /* skip attrs we already validated */
834                         if ( mi->mi_attrs[j].an_desc ) continue;
835                         if ( slap_bv2ad( &mi->mi_attrs[j].an_name,
836                                 &mi->mi_attrs[j].an_desc, &text )) {
837                                 Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n",
838                                         mi->mi_attrs[j].an_name.bv_val, text, 0 );
839                                 return -1;
840                         }
841                 }
842                 BER_BVZERO(&mi->mi_attrs[j].an_name);
843                 mi->mi_attrs[j].an_desc = NULL;
844         }
845
846         /* Find host and authorizedService definitions */
847         if ((ni->ni_pam_opts & NI_PAM_USERHOST) && !nssov_pam_host_ad)
848         {
849                 const char *text;
850                 i = slap_str2ad("host", &nssov_pam_host_ad, &text);
851                 if (i != LDAP_SUCCESS) {
852                         Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n",
853                                 text, 0, 0 );
854                         return -1;
855                 }
856         }
857         if ((ni->ni_pam_opts & (NI_PAM_USERSVC|NI_PAM_HOSTSVC)) &&
858                 !nssov_pam_svc_ad)
859         {
860                 const char *text;
861                 i = slap_str2ad("authorizedService", &nssov_pam_svc_ad, &text);
862                 if (i != LDAP_SUCCESS) {
863                         Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n",
864                                 text, 0, 0 );
865                         return -1;
866                 }
867         }
868         if ( slapMode & SLAP_SERVER_MODE ) {
869                 /* make sure /var/run/nslcd exists */
870                 if (mkdir(NSLCD_PATH, (mode_t) 0555)) {
871                         Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n",
872                                         NSLCD_PATH,strerror(errno),0);
873                 } else {
874                         Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0);
875                 }
876
877                 /* create a socket */
878                 if ( (sock=socket(PF_UNIX,SOCK_STREAM,0))<0 )
879                 {
880                         Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0);
881                         return -1;
882                 }
883                 /* remove existing named socket */
884                 if (unlink(NSLCD_SOCKET)<0)
885                 {
886                         Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n",
887                                                         strerror(errno),0,0);
888                 }
889                 /* create socket address structure */
890                 memset(&addr,0,sizeof(struct sockaddr_un));
891                 addr.sun_family=AF_UNIX;
892                 strncpy(addr.sun_path,NSLCD_SOCKET,sizeof(addr.sun_path));
893                 addr.sun_path[sizeof(addr.sun_path)-1]='\0';
894                 /* bind to the named socket */
895                 if (bind(sock,(struct sockaddr *)&addr,sizeof(struct sockaddr_un)))
896                 {
897                         Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s",
898                                                         strerror(errno),0,0);
899                         if (close(sock))
900                                 Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
901                         return -1;
902                 }
903                 /* close the file descriptor on exit */
904                 if (fcntl(sock,F_SETFD,FD_CLOEXEC)<0)
905                 {
906                         Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0);
907                         if (close(sock))
908                                 Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
909                         return -1;
910                 }
911                 /* set permissions of socket so anybody can do requests */
912                 /* Note: we use chmod() here instead of fchmod() because
913                          fchmod does not work on sockets
914                          http://www.opengroup.org/onlinepubs/009695399/functions/fchmod.html
915                          http://lkml.org/lkml/2005/5/16/11 */
916                 if (chmod(NSLCD_SOCKET,(mode_t)0666))
917                 {
918                         Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0);
919                         if (close(sock))
920                                 Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
921                         return -1;
922                 }
923                 /* start listening for connections */
924                 if (listen(sock,SOMAXCONN)<0)
925                 {
926                         Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0);
927                         if (close(sock))
928                                 Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0);
929                         return -1;
930                 }
931                 ni->ni_socket = sock;
932                 ni->ni_conn = connection_client_setup( sock, acceptconn, ni );
933         }
934
935         return 0;
936 }
937
938 static int
939 nssov_db_close(
940         BackendDB *be,
941         ConfigReply *cr )
942 {
943         slap_overinst *on = (slap_overinst *)be->bd_info;
944         nssov_info *ni = on->on_bi.bi_private;
945
946         if ( slapMode & SLAP_SERVER_MODE ) {
947                 /* close socket if it's still in use */
948                 if (ni->ni_socket >= 0);
949                 {
950                         if (close(ni->ni_socket))
951                                 Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0);
952                         ni->ni_socket = -1;
953                 }
954                 /* remove existing named socket */
955                 if (unlink(NSLCD_SOCKET)<0)
956                 {
957                         Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s",
958                                 strerror(errno),0,0);
959                 }
960         }
961 }
962
963 static slap_overinst nssov;
964
965 int
966 nssov_initialize( void )
967 {
968         int rc;
969
970         nssov.on_bi.bi_type = "nssov";
971         nssov.on_bi.bi_db_init = nssov_db_init;
972         nssov.on_bi.bi_db_destroy = nssov_db_destroy;
973         nssov.on_bi.bi_db_open = nssov_db_open;
974         nssov.on_bi.bi_db_close = nssov_db_close;
975
976         nssov.on_bi.bi_cf_ocs = nssocs;
977
978         rc = config_register_schema( nsscfg, nssocs );
979         if ( rc ) return rc;
980
981         return overlay_register(&nssov);
982 }
983
984 #if SLAPD_OVER_NSSOV == SLAPD_MOD_DYNAMIC
985 int
986 init_module( int argc, char *argv[] )
987 {
988         return nssov_initialize();
989 }
990 #endif