judy-activedirectory 1.1.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
@@ -0,0 +1,211 @@
1
+ # UserSynchronizer is a utility class that encapsulates dealings
2
+ # with the Active Directory backend. It is primarily responsible for
3
+ # updating Active Directory people in the local database from the
4
+ # Active Directory store. In this fashion, name changes, email address
5
+ # changes and such are all handled invisibly.
6
+ #
7
+ # UserSynchronizer is also responsible for disabling people who are no
8
+ # longer in the Sales Tracker group, and creating people who are in the group,
9
+ # but not in the local database. This gives us another administrative
10
+ # convenience, since new hires will be added to the system with some
11
+ # regularity, and terminations are eventually cleaned out.
12
+ #
13
+ # UserSynchronizer.sync_users_in_group will return a hash with the following keys:
14
+ # * :added - An array of ActiveDirectory::User objects that were added.
15
+ # * :disabled - An array of ActiveDirectory::User objects that were disabled.
16
+ # * :updated - An array of ActiveDirectory::User objects that were updated.
17
+ #
18
+ # The following method illustrates how this would be used to notify a site
19
+ # administrator to changes brought about by synchronization:
20
+ #
21
+ # def report(results)
22
+ # puts "#####################################################"
23
+ # puts "# Active Directory People Synchronization Summary #"
24
+ # puts "#####################################################"
25
+ # puts
26
+ #
27
+ # puts "New People Added (#{results[:added].size})"
28
+ # puts "-----------------------------------------------------"
29
+ # results[:added].sort_by(&:name).each { |p| out.puts " + #{p.name}" }
30
+ # puts
31
+ #
32
+ # puts "People Disabled (#{results[:disabled].size})"
33
+ # puts "-----------------------------------------------------"
34
+ # results[:disabled].sort_by(&:name).each { |p| out.puts " - #{p.name}" }
35
+ # puts
36
+ #
37
+ # puts "Existing People Updated (#{results[:updated].size})"
38
+ # puts "-----------------------------------------------------"
39
+ # results[:updated].sort_by(&:name).each { |p| out.puts " u #{p.name}" }
40
+ # puts
41
+ # end
42
+ #
43
+ class ActiveDirectory::Rails::UserSynchronizer
44
+ @@default_group = nil
45
+ cattr_accessor :default_group
46
+
47
+ @@run_handler = nil
48
+ cattr_accessor :run_handler
49
+
50
+ @@attribute_map = {
51
+ :first_name => :givenName,
52
+ :last_name => :sn,
53
+ :username => :sAMAccountName,
54
+ :email => :mail,
55
+ }
56
+ cattr_accessor :attribute_map
57
+
58
+ @@person_class = Person
59
+ cattr_accessor :person_class
60
+
61
+ class << self
62
+ # The primary interface to synchronization, run processes
63
+ # all of the Active Directory changes, additions and removals
64
+ # through sync_users_in_group, and then notifies administrators
65
+ # if it finds anyone new.
66
+ #
67
+ # This is the preferred way to run the UserSynchronizer.
68
+ #
69
+ def run
70
+ results = sync_users_in_group
71
+ @@run_handler.nil? results : @@run_handler.call(results)
72
+ end
73
+
74
+ # Compares the membership of the Active Directory group named
75
+ # `group_name' and AD-enabled accounts in the local database.
76
+ #
77
+ # This method is the workhorse of UserSynchronizer, handling
78
+ # the addition, removal and updates of AD people.
79
+ #
80
+ # It will return either false, or a hash with three keys, :added, :updated
81
+ # and :disabled, each of which contains an array of the Person
82
+ # objects that were (respectively) added, updated and disabled.
83
+ #
84
+ # If the given group_name does not resolve to a valid
85
+ # ActiveDirectory::Group object, sync_users_in_group will return
86
+ # false.
87
+ #
88
+ # The return value (for example) can be used by a notification process
89
+ # to construct a message detailing who was added, removed, etc.
90
+ #
91
+ def sync_users_in_group(group_name = nil)
92
+ group_name ||= @@default_group
93
+ return false unless group_name
94
+
95
+ ad_group = ActiveDirectory::Group.find_by_sAMAccountName(group_name)
96
+ return false unless ad_group
97
+
98
+ @people = person_class.in_active_directory.index_by(&:guid)
99
+
100
+ summary = {
101
+ :added => [],
102
+ :disabled => [],
103
+ :updated => []
104
+ }
105
+
106
+ # Find all member users (recursively looking at member groups)
107
+ # and synchronize! them with their Person counterparts.
108
+ #
109
+ ad_group.member_users(true).each do |ad_user|
110
+ person = @people[ad_user.objectGUID]
111
+ if person
112
+ synchronize!(person, ad_user)
113
+ @people.delete(ad_user.objectGUID)
114
+ summary[:updated] << person
115
+ else
116
+ person = create_from(ad_user)
117
+ summary[:added] << person
118
+ end
119
+ end
120
+
121
+ # Disable AD users we didn't find in AD.
122
+ # Because we are not clearing the GUID in the disable! call,
123
+ # we may process someone more than once.
124
+ #
125
+ @people.each do |guid, person|
126
+ disable!(person)
127
+ summary[:disabled] << person
128
+ end
129
+
130
+ summary
131
+ end
132
+
133
+ # Synchronize a peron with AD store by looking up their username.
134
+ #
135
+ # This is used for the initial bootstrap, because we don't know
136
+ # a person's objectGUID offhand. It will probably never be seen
137
+ # in any production code.
138
+ #
139
+ def update_using_username(person)
140
+ ad_user = ActiveDirectory::User.find_by_sAMAccountName(person.username)
141
+ synchronize!(person, ad_user)
142
+ end
143
+
144
+ # Sync a person with AD store by looking up their GUID
145
+ # (This is the most reliable option, as a username can change,
146
+ # but the GUID will stay the same).
147
+ #
148
+ # This method is not used in production, but can be useful in
149
+ # a console'd environment to selectively update just a few people.
150
+ #
151
+ def update_using_guid(person)
152
+ ad_user = ActiveDirectory::User.find_by_objectGUID(person.guid)
153
+ synchronize!(person, ad_user)
154
+ end
155
+
156
+ # Synchronize the attributes of the given Person with those
157
+ # found in the (hopefully associated) Active Directory user
158
+ #
159
+ # Because we are managing a mixed database of both AD and non-AD
160
+ # people, we have to be careful. We cannot assume that a nil
161
+ # ad_user argument means the person should be disabled.
162
+ #
163
+ def synchronize!(person, ad_user)
164
+ person.update_attributes(attributes_from(ad_user)) if ad_user
165
+ end
166
+
167
+ # Disable a person, and clear out their authentication information.
168
+ # This is primarily used when we find terminated employees who are
169
+ # still in the local database as AD users, but no longer have an
170
+ # AD account.
171
+ #
172
+ # There is a special case for people who have not logged sales.
173
+ # They are removed outright, to keep terminated trainees from
174
+ # cluttering up the Person table.
175
+ #
176
+ # Note that we do not clear their GUID. Active Directory is not
177
+ # supposed to re-use its GUIDs, so we should be safe there.
178
+ #
179
+ def disable!(person)
180
+ if person.respond_to? :removable? and !person.removable?
181
+ person.update_attribute(:username, '')
182
+ person.update_attribute(:email, '')
183
+ else
184
+ person.destroy
185
+ end
186
+ end
187
+
188
+ # Creates a new Person object based on the attributes of
189
+ # an Active Directory user. sync_users_in_group uses this when
190
+ # it finds new people.
191
+ #
192
+ # All Person objects will be created as generic Persons,
193
+ # not CSRs or TeamLeaders. Administrators are responsible
194
+ # for promoting and associating new people in the backend.
195
+ #
196
+ def create_from(ad_user)
197
+ person = person_class.create(attributes_from(ad_user))
198
+ end
199
+
200
+ # Translates the attributes of ad_user into a hash that can
201
+ # be used to create or update a Person object.
202
+ #
203
+ def attributes_from(ad_user)
204
+ h = {}
205
+ @@attribute_map.each { |local, remote| h[local] = ad_user.send(remote) }
206
+ h[:guid] = ad_user.objectGUID
207
+ h[:password => '']
208
+ h
209
+ end
210
+ end
211
+ end
@@ -0,0 +1,118 @@
1
+ module ActiveDirectory
2
+ module Rails
3
+ module User
4
+ def self.included(klass)
5
+ klass.extend(ClassMethods)
6
+ klass.send(:include, InstanceMethods)
7
+ end
8
+
9
+ module InstanceMethods
10
+ # Is this Person active? Active people have valid
11
+ # usernames. Inactive people have empty usernames.
12
+ #
13
+ def active?
14
+ username != ""
15
+ end
16
+
17
+ # Whether or not this Person has a corresponding Active Directory
18
+ # account that we can synchronize with, through the PeopleSynchronizer.
19
+ #
20
+ def in_active_directory?
21
+ !guid.blank?
22
+ end
23
+
24
+ # Whether or not this Person can be authenticated with the
25
+ # given password, against Active Directory.
26
+ #
27
+ # For Active Directory authentication, we attempt to bind to the
28
+ # configured AD server as the user, and supply the password for
29
+ # authentication.
30
+ #
31
+ # There are two special cases for authentication, related to the
32
+ # environment the app is currently running in:
33
+ #
34
+ # *Development*
35
+ #
36
+ # In development, the blank password ('') will always cause this method
37
+ # to return true, thereby allowing developers to test functionality
38
+ # for a variety of roles.
39
+ #
40
+ # *Training*
41
+ #
42
+ # In training, a special training password ('trainme') will always
43
+ # cause this method to return true, thereby allowing trainers to
44
+ # use other people accounts to illustrate certain restricted processes.
45
+ #
46
+ def authenticates?(password)
47
+ # Never allow inactive users.
48
+ return false unless active?
49
+
50
+ # Allow blank password for any account in development.
51
+ return true if password == "" and ENV['RAILS_ENV'] == 'development'
52
+ return true if password == "trainme" and ENV['RAILS_ENV'] == 'training'
53
+
54
+ # Don't go against AD unless we really mean it.
55
+ return false unless ENV['RAILS_ENV'] == 'production'
56
+
57
+ # If they are not in AD, fail.
58
+ return false unless in_active_directory?
59
+
60
+ ad_user = ActiveDirectory::User.find_by_sAMAccountName(self.username)
61
+ ad_user and ad_user.authenticate(password)
62
+ end
63
+
64
+ def active_directory_equivalent=(ad_user)
65
+ return unless ad_user
66
+ update_attributes(
67
+ :first_name => ad_user.givenName,
68
+ :middle_name => ad_user.initials,
69
+ :last_name => ad_user.sn,
70
+ :username => ad_user.sAMAccountName,
71
+ :email => ad_user.mail,
72
+ :guid => ad_user.objectGUID
73
+ )
74
+ end
75
+ end
76
+
77
+ module ClassMethods
78
+ # Attempt to authenticate someone with a username and password.
79
+ # This method properly handles both local store users and AD
80
+ # users.
81
+ #
82
+ # If the username is valid, and the password matches the username,
83
+ # the Person object corresponding to the username is return.
84
+ #
85
+ # Otherwise, nil is returned, to indicate an authentication failure.
86
+ #
87
+ def authenticate(username, password)
88
+ person = find_by_username(username)
89
+ return person if (person and person.authenticates?(password))
90
+ nil
91
+ end
92
+
93
+ # Retrieves all of the Person objects that have corresponding
94
+ # Active Directory accounts. This method does not contact
95
+ # the AD servers to retrieve the AD objects -- that is left up
96
+ # to the caller.
97
+ #
98
+ def in_active_directory
99
+ find(:all, :conditions => 'guid IS NOT NULL AND guid != ""')
100
+ end
101
+
102
+ # Retrieves all Person objects that are currently active,
103
+ # meaning they have not been disabled by PeopleSynchronizer.
104
+ #
105
+ def active
106
+ find(:all, :conditions => 'username != ""')
107
+ end
108
+
109
+ # Retrieves all Person objects that are currently inactive,
110
+ # meaning they have been disabled by PeopleSynchronizer.
111
+ #
112
+ def inactive
113
+ find(:all, :conditions => 'username = ""')
114
+ end
115
+ end
116
+ end # module User
117
+ end # module Rails
118
+ end #module ActiveDirectory
@@ -0,0 +1,23 @@
1
+ module ActiveDirectory
2
+ class Timestamp
3
+ AD_DIVISOR = 10_000_000 #:nodoc:
4
+ AD_OFFSET = 11_644_473_600 #:nodoc:
5
+
6
+ #
7
+ # Encodes a local Time object (or the number of seconds since January
8
+ # 1, 1970) into a timestamp that the Active Directory server can
9
+ # understand (number of 100 nanosecond time units since January 1, 1600)
10
+ #
11
+ def self.encode(local_time)
12
+ (local_time.to_i + AD_OFFSET) * AD_DIVISOR
13
+ end
14
+
15
+ #
16
+ # Decodes an Active Directory timestamp (the number of 100 nanosecond time
17
+ # units since January 1, 1600) into a Ruby Time object.
18
+ #
19
+ def self.decode(remote_time)
20
+ Time.at( (remote_time.to_i / AD_DIVISOR) - AD_OFFSET )
21
+ end
22
+ end
23
+ end
@@ -0,0 +1,142 @@
1
+ module ActiveDirectory
2
+ class User < Base
3
+ include Member
4
+
5
+ UAC_ACCOUNT_DISABLED = 0x0002
6
+ UAC_NORMAL_ACCOUNT = 0x0200 # 512
7
+
8
+ def self.filter # :nodoc:
9
+ Net::LDAP::Filter.eq(:objectClass,'user') & ~Net::LDAP::Filter.eq(:objectClass,'computer')
10
+ end
11
+
12
+ def self.required_attributes #:nodoc:
13
+ { :objectClass => ['top', 'organizationalPerson', 'person', 'user'] }
14
+ end
15
+
16
+ #
17
+ # Try to authenticate the current User against Active Directory
18
+ # using the supplied password. Returns false upon failure.
19
+ #
20
+ # Authenticate can fail for a variety of reasons, primarily:
21
+ #
22
+ # * The password is wrong
23
+ # * The account is locked
24
+ # * The account is disabled
25
+ #
26
+ # User#locked? and User#disabled? can be used to identify the
27
+ # latter two cases, and if the account is enabled and unlocked,
28
+ # Athe password is probably invalid.
29
+ #
30
+ def authenticate(password)
31
+ return false if password.to_s.empty?
32
+
33
+ auth_ldap = @@ldap.dup.bind_as(
34
+ :filter => "(sAMAccountName=#{sAMAccountName})",
35
+ :password => password
36
+ )
37
+ end
38
+
39
+ #
40
+ # Return the User's manager (another User object), depending on
41
+ # what is stored in the manager attribute.
42
+ #
43
+ # Returns nil if the schema does not include the manager attribute
44
+ # or if no manager has been configured.
45
+ #
46
+ def manager
47
+ return nil if @entry.manager.nil?
48
+ User.find_by_distinguishedName(@entry.manager.to_s)
49
+ end
50
+
51
+ #
52
+ # Returns an array of Group objects that this User belongs to.
53
+ # Only the immediate parent groups are returned, so if the user
54
+ # Sally is in a group called Sales, and Sales is in a group
55
+ # called Marketting, this method would only return the Sales group.
56
+ #
57
+ def groups
58
+ @groups ||= memberOf.collect { |dn| Group.find_by_distinguishedName(dn) }
59
+ end
60
+
61
+ #
62
+ # Returns an array of User objects that have this
63
+ # User as their manager.
64
+ #
65
+ def direct_reports
66
+ return [] if @entry.directReports.nil?
67
+ @direct_reports ||= @entry.directReports.collect { |dn| User.find_by_distinguishedName(dn) }
68
+ end
69
+
70
+ #
71
+ # Returns true if this account has been locked out
72
+ # (usually because of too many invalid authentication attempts).
73
+ #
74
+ # Locked accounts can be unlocked with the User#unlock! method.
75
+ #
76
+ def locked?
77
+ !lockoutTime.nil? && lockoutTime.to_i != 0
78
+ end
79
+
80
+ #
81
+ # Returns true if this account has been disabled.
82
+ #
83
+ def disabled?
84
+ userAccountControl.to_i & UAC_ACCOUNT_DISABLED != 0
85
+ end
86
+
87
+ #
88
+ # Returns true if the user should be able to log in with a correct
89
+ # password (essentially, their account is not disabled or locked
90
+ # out).
91
+ #
92
+ def can_login?
93
+ !disabled? && !locked?
94
+ end
95
+
96
+ # Clear settings, make this account normal.
97
+ def enable!
98
+ if !disabled?
99
+ return false
100
+ end
101
+ uac = userAccountControl.to_i - UAC_ACCOUNT_DISABLED
102
+ self.userAccountControl = uac.to_s
103
+ self.save
104
+ end
105
+
106
+ #
107
+ # Change the password for this account.
108
+ #
109
+ # This operation requires that the bind user specified in
110
+ # Base.setup have heightened privileges. It also requires an
111
+ # SSL connection.
112
+ #
113
+ # If the force_change argument is passed as true, the password will
114
+ # be marked as 'expired', forcing the user to change it the next
115
+ # time they successfully log into the domain.
116
+ #
117
+ def change_password(new_password, force_change = false)
118
+ settings = @@settings.dup.merge({
119
+ :port => 636,
120
+ :encryption => { :method => :simple_tls }
121
+ })
122
+
123
+ ldap = Net::LDAP.new(settings)
124
+ ldap.modify(
125
+ :dn => distinguishedName,
126
+ :operations => [
127
+ [ :replace, :lockoutTime, [ '0' ] ],
128
+ [ :replace, :unicodePwd, [ Password.encode(new_password) ] ],
129
+ [ :replace, :userAccountControl, [ UAC_NORMAL_ACCOUNT.to_s ] ],
130
+ [ :replace, :pwdLastSet, [ (force_change ? '0' : '-1') ] ]
131
+ ]
132
+ )
133
+ end
134
+
135
+ #
136
+ # Unlocks this account.
137
+ #
138
+ def unlock!
139
+ @@ldap.replace_attribute(distinguishedName, :lockoutTime, ['0'])
140
+ end
141
+ end
142
+ end