summaryrefslogtreecommitdiffstats
path: root/src/ldap.cpp
blob: 306d8c6d27a90bcdde207ef5aff864fc8b2e5fe8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
/***************************************************************************
 *   Copyright (C) 2012 by Timothy Pearson                                 *
 *   kb9vqf@pearsoncomputing.net                                           *
 *                                                                         *
 *   This program is free software; you can redistribute it and/or modify  *
 *   it under the terms of the GNU General Public License as published by  *
 *   the Free Software Foundation; either version 2 of the License, or     *
 *   (at your option) any later version.                                   *
 *                                                                         *
 *   This program is distributed in the hope that it will be useful,       *
 *   but WITHOUT ANY WARRANTY; without even the implied warranty of        *
 *   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the         *
 *   GNU General Public License for more details.                          *
 *                                                                         *
 *   You should have received a copy of the GNU General Public License     *
 *   along with this program; if not, write to the                         *
 *   Free Software Foundation, Inc.,                                       *
 *   59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.             *
 ***************************************************************************/

#include <tqlayout.h>

#include <klocale.h>
#include <kglobal.h>
#include <kcombobox.h>
#include <kparts/genericfactory.h>
#include <ksimpleconfig.h>
#include <kglobalsettings.h>
#include <kstandarddirs.h>
#include <kurlrequester.h>
#include <klistview.h>
#include <kopenwith.h>
#include <kpropertiesdialog.h>
#include <kio/job.h>
#include <tqdir.h>
#include <tqheader.h>
#include <knuminput.h>
#include <kpassdlg.h>
#include <klineedit.h>
#include <kmessagebox.h>

#include "ldap.h"
#include "bondwizard.h"
#include "ldappasswddlg.h"
#include "realmpropertiesdialog.h"

// FIXME
// Connect this to CMake/Automake
#define KDE_CONFDIR "/etc/trinity"
#define KRB5_FILE "/etc/krb5.conf"

typedef KGenericFactory<LDAPConfig, TQWidget> ldapFactory;

K_EXPORT_COMPONENT_FACTORY( kcm_ldap, ldapFactory("kcmldap"))

KSimpleConfig *systemconfig = 0;

LDAPConfig::LDAPConfig(TQWidget *parent, const char *name, const TQStringList&)
    : KCModule(parent, name), myAboutData(0)
{
	TQVBoxLayout *layout = new TQVBoxLayout(this, KDialog::marginHint(), KDialog::spacingHint());
	systemconfig = new KSimpleConfig( TQString::fromLatin1( KDE_CONFDIR "/ldap/ldapconfigrc" ));

	KAboutData* about = new KAboutData("ldap", I18N_NOOP("TDE LDAP Manager"), "0.1",
		I18N_NOOP("TDE LDAP Manager Control Panel Module"),
		KAboutData::License_GPL,
		I18N_NOOP("(c) 2012 Timothy Pearson"), 0, 0);
	
	about->addAuthor("Timothy Pearson", 0, "kb9vqf@pearsoncomputing.net");
	setAboutData( about );

	base = new LDAPConfigBase(this);
	layout->add(base);
	base->ldapRealmList->setAllColumnsShowFocus(true);
	base->ldapRealmList->setFullWidth(true);
	
	setRootOnlyMsg(i18n("<b>Bonded LDAP realms take effect system wide, and require administrator access to modify</b><br>To alter the system's bonded LDAP realms, click on the \"Administrator Mode\" button below."));
	setUseRootOnlyMsg(true);

	connect(base->systemEnableSupport, TQT_SIGNAL(clicked()), this, TQT_SLOT(changed()));
	connect(base->defaultRealm, TQT_SIGNAL(activated(int)), this, TQT_SLOT(changed()));
	connect(base->ticketLifetime, TQT_SIGNAL(valueChanged(int)), this, TQT_SLOT(changed()));
	connect(base->systemEnableSupport, TQT_SIGNAL(clicked()), this, TQT_SLOT(processLockouts()));
	connect(base->ldapRealmList, TQT_SIGNAL(selectionChanged()), this, TQT_SLOT(processLockouts()));

	connect(base->btnBondRealm, TQT_SIGNAL(clicked()), this, TQT_SLOT(bondToNewRealm()));
	connect(base->btnReBondRealm, TQT_SIGNAL(clicked()), this, TQT_SLOT(reBondToRealm()));
	connect(base->btnRemoveRealm, TQT_SIGNAL(clicked()), this, TQT_SLOT(removeRealm()));
	connect(base->btnDeactivateRealm, TQT_SIGNAL(clicked()), this, TQT_SLOT(deactivateRealm()));
	connect(base->btnRealmProperties, TQT_SIGNAL(clicked()), this, TQT_SLOT(realmProperties()));

	load();

	if (getuid() != 0 || !systemconfig->checkConfigFilesWritable( true )) {
		base->systemEnableSupport->setEnabled(false);
	}

	processLockouts();
};

LDAPConfig::~LDAPConfig() {
	delete systemconfig;
}

void LDAPConfig::load() {
	kgs = new KGlobalSettings();

	load(false);
}

void LDAPConfig::load(bool useDefaults )
{
	//Update the toggle buttons with the current configuration
	systemconfig->setReadDefaults( useDefaults );
	
	systemconfig->setGroup(NULL);
	base->systemEnableSupport->setChecked(systemconfig->readBoolEntry("EnableLDAP", false));
	m_defaultRealm = systemconfig->readEntry("DefaultRealm", TQString::null);
	m_ticketLifetime = systemconfig->readNumEntry("TicketLifetime", 86400);
	
	// Load realms
	m_realms.clear();
	TQStringList cfgRealms = systemconfig->groupList();
	for (TQStringList::Iterator it(cfgRealms.begin()); it != cfgRealms.end(); ++it) {
		if ((*it).startsWith("LDAPRealm-")) {
			systemconfig->setGroup(*it);
			TQString realmName=*it;
			realmName.remove(0,strlen("LDAPRealm-"));
			if (!m_realms.contains(realmName)) {
				// Read in realm data
				LDAPRealmConfig realmcfg;
				realmcfg.name = realmName;
				realmcfg.bonded = systemconfig->readBoolEntry("bonded");
				realmcfg.uid_offset = systemconfig->readNumEntry("uid_offset");
				realmcfg.gid_offset = systemconfig->readNumEntry("gid_offset");
				realmcfg.domain_mappings = systemconfig->readListEntry("domain_mappings");
				realmcfg.kdc = systemconfig->readEntry("kdc");
				realmcfg.kdc_port = systemconfig->readNumEntry("kdc_port");
				realmcfg.admin_server = systemconfig->readEntry("admin_server");
				realmcfg.admin_server_port = systemconfig->readNumEntry("admin_server_port");
				realmcfg.pkinit_require_eku = systemconfig->readBoolEntry("pkinit_require_eku");
				realmcfg.pkinit_require_krbtgt_otherName = systemconfig->readBoolEntry("pkinit_require_krbtgt_otherName");
				realmcfg.win2k_pkinit = systemconfig->readBoolEntry("win2k_pkinit");
				realmcfg.win2k_pkinit_require_binding = systemconfig->readBoolEntry("win2k_pkinit_require_binding");
				// Add realm to list
				m_realms.insert(realmName, realmcfg);
			}
		}
	}

	base->ticketLifetime->setValue(m_ticketLifetime);
	updateRealmList();

	processLockouts();
	
	emit changed(useDefaults);
}

void LDAPConfig::updateRealmList() {
	base->ldapRealmList->clear();
	base->defaultRealm->clear();
	LDAPRealmConfigList::Iterator it;
	for (it = m_realms.begin(); it != m_realms.end(); ++it) {
		LDAPRealmConfig realmcfg = it.data();
		(void)new TQListViewItem(base->ldapRealmList, ((realmcfg.bonded)?i18n("Bonded"):i18n("Deactivated")), realmcfg.name);
		base->defaultRealm->insertItem(realmcfg.name);
	}
	if (m_defaultRealm != "") {
		for (int i=0; i<base->defaultRealm->count(); i++) {
			if (base->defaultRealm->text(i) == m_defaultRealm) {
				base->defaultRealm->setCurrentItem(i);
				break;
			}
		}
	}
	processLockouts();
}

void LDAPConfig::defaults() {
	
}

void LDAPConfig::save() {
	// Write system configuration
	systemconfig->setGroup(NULL);
	systemconfig->writeEntry("EnableLDAP", base->systemEnableSupport->isChecked());
	m_defaultRealm = base->defaultRealm->currentText();
	m_ticketLifetime = base->ticketLifetime->value();
	if (m_defaultRealm != "") {
		systemconfig->writeEntry("DefaultRealm", m_defaultRealm);
	}
	else {
		systemconfig->deleteEntry("DefaultRealm");
	}
	systemconfig->writeEntry("TicketLifetime", m_ticketLifetime);

	LDAPRealmConfigList::Iterator it;
	for (it = m_realms.begin(); it != m_realms.end(); ++it) {
		LDAPRealmConfig realmcfg = it.data();
		TQString configRealmName = realmcfg.name;
		configRealmName.prepend("LDAPRealm-");
		systemconfig->setGroup(configRealmName);
		// Save realm settings
		systemconfig->writeEntry("bonded", realmcfg.bonded);
		systemconfig->writeEntry("uid_offset", realmcfg.uid_offset);
		systemconfig->writeEntry("gid_offset", realmcfg.gid_offset);
		systemconfig->writeEntry("domain_mappings", realmcfg.domain_mappings);
		systemconfig->writeEntry("kdc", realmcfg.kdc);
		systemconfig->writeEntry("kdc_port", realmcfg.kdc_port);
		systemconfig->writeEntry("admin_server", realmcfg.admin_server);
		systemconfig->writeEntry("admin_server_port", realmcfg.admin_server_port);
		systemconfig->writeEntry("pkinit_require_eku", realmcfg.pkinit_require_eku);
		systemconfig->writeEntry("pkinit_require_krbtgt_otherName", realmcfg.pkinit_require_krbtgt_otherName);
		systemconfig->writeEntry("win2k_pkinit", realmcfg.win2k_pkinit);
		systemconfig->writeEntry("win2k_pkinit_require_binding", realmcfg.win2k_pkinit_require_binding);
	}

	// Delete any realms that do not exist in the m_realms database
	TQStringList cfgRealms = systemconfig->groupList();
	for (TQStringList::Iterator it(cfgRealms.begin()); it != cfgRealms.end(); ++it) {
		if ((*it).startsWith("LDAPRealm-")) {
			systemconfig->setGroup(*it);
			TQString realmName=*it;
			realmName.remove(0,strlen("LDAPRealm-"));
			if (!m_realms.contains(realmName)) {
				systemconfig->deleteGroup(*it);
			}
		}
	}

	systemconfig->sync();

	// Write the Kerberos5 configuration file
	writeKrb5ConfFile();

	load();
}

void LDAPConfig::processLockouts() {
	bool panelIsEnabled = base->systemEnableSupport->isChecked();

	base->groupRealms->setEnabled(panelIsEnabled);

	TQListViewItem *selrealm = base->ldapRealmList->selectedItem();
	if (selrealm) {
		LDAPRealmConfig realmcfg = m_realms[selrealm->text(1)];
		base->btnBondRealm->setEnabled(true);
		base->btnReBondRealm->setEnabled(true);
		if (realmcfg.bonded) {
			base->btnDeactivateRealm->setEnabled(true);
			base->btnRemoveRealm->setEnabled(false);
			base->btnRealmProperties->setEnabled(false);
		}
		else {
			base->btnDeactivateRealm->setEnabled(false);
			base->btnRemoveRealm->setEnabled(true);
			base->btnRealmProperties->setEnabled(true);
		}
	}
	else {
		base->btnBondRealm->setEnabled(true);
		base->btnReBondRealm->setEnabled(false);
		base->btnDeactivateRealm->setEnabled(false);
		base->btnRemoveRealm->setEnabled(false);
		base->btnRealmProperties->setEnabled(false);
	}
}

void LDAPConfig::bondToNewRealm() {
	// RAJA FIXME

	// Something will probably change
	save();

	BondWizard bondwizard(&m_realms, this, this);
	bondwizard.exec();

	// Something probably changed
	load();
}

void LDAPConfig::reBondToRealm() {
	TQListViewItem *selrealm = base->ldapRealmList->selectedItem();
	if (selrealm) {
		TQString realmName = selrealm->text(1);
		LDAPRealmConfig realmcfg = m_realms[realmName];
		if (realmcfg.bonded == false) {
			// Password prompt...
			TQString errorString;
			LDAPPasswordDialog passdlg(this);
			if (passdlg.exec() == TQDialog::Accepted) {
				if (bondRealm(m_realms[realmName], passdlg.m_base->ldapAdminUsername->text(), passdlg.m_base->ldapAdminPassword->password(), passdlg.m_base->ldapAdminRealm->text(), &errorString) == 0) {
					// Success!
					realmcfg.bonded = true;
					m_realms.remove(realmName);
					m_realms.insert(realmName, realmcfg);
					save();
				}
				else {
					KMessageBox::error(this, i18n("<qt><b>Unable to bond to realm!</b><p>%1</qt>").arg(errorString), i18n("Unable to Bond to Realm"));
				}
			}
		}
	}
	updateRealmList();
}

void LDAPConfig::removeRealm() {
	TQListViewItem *selrealm = base->ldapRealmList->selectedItem();
	if (selrealm) {
		m_realms.remove(selrealm->text(1));
		updateRealmList();
		changed();
	}
}

void LDAPConfig::deactivateRealm() {
	TQListViewItem *selrealm = base->ldapRealmList->selectedItem();
	if (selrealm) {
		TQString realmName = selrealm->text(1);
		LDAPRealmConfig realmcfg = m_realms[realmName];
		if (realmcfg.bonded == true) {
			// Password prompt...
			TQString errorString;
			LDAPPasswordDialog passdlg(this);
			passdlg.m_base->passprompt->setText(i18n("Please provide LDAP realm administrator credentials below to complete the unbonding process"));
			if (passdlg.exec() == TQDialog::Accepted) {
				if (unbondRealm(m_realms[realmName], passdlg.m_base->ldapAdminUsername->text(), passdlg.m_base->ldapAdminPassword->password(), passdlg.m_base->ldapAdminRealm->text(), &errorString) == 0) {
					// Success!
					realmcfg.bonded = false;
					m_realms.remove(realmName);
					m_realms.insert(realmName, realmcfg);
					save();
				}
				else {
					KMessageBox::error(this, i18n("<qt><b>Unable to unbond from realm!</b><p>%1</qt>").arg(errorString), i18n("Unable to Unbond from Realm"));
				}
			}
		}
	}
	updateRealmList();
}

int LDAPConfig::bondRealm(LDAPRealmConfig realmcfg, TQString adminUserName, const char * adminPassword, TQString adminRealm, TQString *errstr) {
	// RAJA FIXME
	return 1;	// Failure
}

int LDAPConfig::unbondRealm(LDAPRealmConfig realmcfg, TQString adminUserName, const char * adminPassword, TQString adminRealm, TQString *errstr) {
	// RAJA FIXME
	return 1;	// Failure
}

void LDAPConfig::realmProperties() {
	TQListViewItem *selrealm = base->ldapRealmList->selectedItem();
	if (selrealm) {
		RealmPropertiesDialog rpdialog(&m_realms, selrealm->text(1), this);
		if (rpdialog.exec() == TQDialog::Accepted) {
			updateRealmList();
			changed();
		}
	}
}

void LDAPConfig::writeKrb5ConfFile() {
	TQFile file(KRB5_FILE);
	if (file.open(IO_WriteOnly)) {
		TQTextStream stream( &file );

		stream << "# This file was automatically generated by TDE\n";
		stream << "# All changes will be lost!\n";
		stream << "\n";

		// Defaults
		// FIXME
		// These should be configurable!
		stream << "[libdefaults]\n";
		stream << "    ticket_lifetime = " << m_ticketLifetime << "\n";
		if (m_defaultRealm != "") {
			stream << "    default_realm = " << m_defaultRealm << "\n";
		}
		stream << "    default_etypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5\n";
		stream << "    default_etypes_des = des3-hmac-sha1 des-cbc-crc des-cbc-md5\n";
		stream << "\n";

		// Realms
		stream << "[realms]\n";
		LDAPRealmConfigList::Iterator it;
		for (it = m_realms.begin(); it != m_realms.end(); ++it) {
			LDAPRealmConfig realmcfg = it.data();
			stream << "   " << realmcfg.name << " = {\n";
			stream << "        kdc = " << realmcfg.kdc << ":" << realmcfg.kdc_port << "\n";
			stream << "        admin_server = " << realmcfg.admin_server << ":" << realmcfg.admin_server_port << "\n";
			stream << "        pkinit_require_eku = " << (realmcfg.pkinit_require_eku?"true":"false") << "\n";
			stream << "        pkinit_require_krbtgt_otherName = " << (realmcfg.pkinit_require_krbtgt_otherName?"true":"false") << "\n";
			stream << "        win2k_pkinit = " << (realmcfg.win2k_pkinit?"yes":"no") << "\n";
			stream << "        win2k_pkinit_require_binding = " << (realmcfg.win2k_pkinit_require_binding?"yes":"no") << "\n";
			stream << "   }\n";
		}
		stream << "\n";

		// Domain aliases
		stream << "[domain_realm]\n";
		LDAPRealmConfigList::Iterator it2;
		for (it2 = m_realms.begin(); it2 != m_realms.end(); ++it2) {
			LDAPRealmConfig realmcfg = it2.data();
			TQStringList domains = realmcfg.domain_mappings;
			for (TQStringList::Iterator it3 = domains.begin(); it3 != domains.end(); ++it3 ) {
				stream << "    " << *it3 << " = " << realmcfg.name << "\n";
			}
		}

		file.close();
	}
}

int LDAPConfig::buttons() {
	return KCModule::Apply|KCModule::Help;
}

TQString LDAPConfig::quickHelp() const
{
	return i18n("This module configures which LDAP realms TDE uses for authentication.");
}