Bug 5349: Add unit tests for TransferOrder
[koha.git] / C4 / Auth_with_ldap.pm
blob6143c9f4aa4e4b89432a9a2423073e0469b85112
1 package C4::Auth_with_ldap;
3 # Copyright 2000-2002 Katipo Communications
5 # This file is part of Koha.
7 # Koha is free software; you can redistribute it and/or modify it under the
8 # terms of the GNU General Public License as published by the Free Software
9 # Foundation; either version 2 of the License, or (at your option) any later
10 # version.
12 # Koha is distributed in the hope that it will be useful, but WITHOUT ANY
13 # WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
14 # A PARTICULAR PURPOSE. See the GNU General Public License for more details.
16 # You should have received a copy of the GNU General Public License along
17 # with Koha; if not, write to the Free Software Foundation, Inc.,
18 # 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
20 use strict;
21 #use warnings; FIXME - Bug 2505
22 use Digest::MD5 qw(md5_base64);
24 use C4::Debug;
25 use C4::Context;
26 use C4::Members qw(AddMember changepassword);
27 use C4::Members::Attributes;
28 use C4::Members::AttributeTypes;
29 use C4::Utils qw( :all );
30 use List::MoreUtils qw( any );
31 use Net::LDAP;
32 use Net::LDAP::Filter;
34 use vars qw($VERSION @ISA @EXPORT @EXPORT_OK %EXPORT_TAGS $debug);
36 BEGIN {
37 require Exporter;
38 $VERSION = 3.07.00.049; # set the version for version checking
39 @ISA = qw(Exporter);
40 @EXPORT = qw( checkpw_ldap );
43 # Redefine checkpw_ldap:
44 # connect to LDAP (named or anonymous)
45 # ~ retrieves $userid from KOHA_CONF mapping
46 # ~ then compares $password with userPassword
47 # ~ then gets the LDAP entry
48 # ~ and calls the memberadd if necessary
50 sub ldapserver_error {
51 return sprintf('No ldapserver "%s" defined in KOHA_CONF: ' . $ENV{KOHA_CONF}, shift);
54 use vars qw($mapping @ldaphosts $base $ldapname $ldappassword);
55 my $context = C4::Context->new() or die 'C4::Context->new failed';
56 my $ldap = C4::Context->config("ldapserver") or die 'No "ldapserver" in server hash from KOHA_CONF: ' . $ENV{KOHA_CONF};
57 my $prefhost = $ldap->{hostname} or die ldapserver_error('hostname');
58 my $base = $ldap->{base} or die ldapserver_error('base');
59 $ldapname = $ldap->{user} ;
60 $ldappassword = $ldap->{pass} ;
61 our %mapping = %{$ldap->{mapping}}; # FIXME dpavlin -- don't die because of || (); from 6eaf8511c70eb82d797c941ef528f4310a15e9f9
62 my @mapkeys = keys %mapping;
63 $debug and print STDERR "Got ", scalar(@mapkeys), " ldap mapkeys ( total ): ", join ' ', @mapkeys, "\n";
64 @mapkeys = grep {defined $mapping{$_}->{is}} @mapkeys;
65 $debug and print STDERR "Got ", scalar(@mapkeys), " ldap mapkeys (populated): ", join ' ', @mapkeys, "\n";
67 my %config = (
68 anonymous => ($ldapname and $ldappassword) ? 0 : 1,
69 replicate => defined($ldap->{replicate}) ? $ldap->{replicate} : 1, # add from LDAP to Koha database for new user
70 update => defined($ldap->{update} ) ? $ldap->{update} : 1, # update from LDAP to Koha database for existing user
73 sub description {
74 my $result = shift or return;
75 return "LDAP error #" . $result->code
76 . ": " . $result->error_name . "\n"
77 . "# " . $result->error_text . "\n";
80 sub search_method {
81 my $db = shift or return;
82 my $userid = shift or return;
83 my $uid_field = $mapping{userid}->{is} or die ldapserver_error("mapping for 'userid'");
84 my $filter = Net::LDAP::Filter->new("$uid_field=$userid") or die "Failed to create new Net::LDAP::Filter";
85 my $search = $db->search(
86 base => $base,
87 filter => $filter,
88 # attrs => ['*'],
89 ) or die "LDAP search failed to return object.";
90 my $count = $search->count;
91 if ($search->code > 0) {
92 warn sprintf("LDAP Auth rejected : %s gets %d hits\n", $filter->as_string, $count) . description($search);
93 return 0;
95 if ($count != 1) {
96 warn sprintf("LDAP Auth rejected : %s gets %d hits\n", $filter->as_string, $count);
97 return 0;
99 return $search;
102 sub checkpw_ldap {
103 my ($dbh, $userid, $password) = @_;
104 my @hosts = split(',', $prefhost);
105 my $db = Net::LDAP->new(\@hosts);
106 unless ( $db ) {
107 warn "LDAP connexion failed";
108 return 0;
111 #$debug and $db->debug(5);
112 my $userldapentry;
114 if ( $ldap->{auth_by_bind} ) {
115 # Perform an anonymous bind
116 my $res = $db->bind;
117 if ( $res->code ) {
118 $debug and warn "Anonymous LDAP bind failed: ". description($res);
119 return 0;
122 # Perform a LDAP search for the given username
123 my $search = search_method($db, $userid) or return 0; # warnings are in the sub
124 $userldapentry = $search->shift_entry;
126 # Perform a LDAP bind for the given username using the matched DN
127 $res = $db->bind( $userldapentry->dn, password => $password );
128 if ( $res->code ) {
129 $debug and warn "LDAP bind failed as kohauser $userid: ". description($res);
130 return 0;
133 } else {
134 my $res = ($config{anonymous}) ? $db->bind : $db->bind($ldapname, password=>$ldappassword);
135 if ($res->code) { # connection refused
136 warn "LDAP bind failed as ldapuser " . ($ldapname || '[ANONYMOUS]') . ": " . description($res);
137 return 0;
139 my $search = search_method($db, $userid) or return 0; # warnings are in the sub
140 $userldapentry = $search->shift_entry;
141 my $cmpmesg = $db->compare( $userldapentry, attr=>'userpassword', value => $password );
142 if ($cmpmesg->code != 6) {
143 warn "LDAP Auth rejected : invalid password for user '$userid'. " . description($cmpmesg);
144 return 0;
148 # To get here, LDAP has accepted our user's login attempt.
149 # But we still have work to do. See perldoc below for detailed breakdown.
151 my (%borrower);
152 my ($borrowernumber,$cardnumber,$local_userid,$savedpw) = exists_local($userid);
154 if (( $borrowernumber and $config{update} ) or
155 (!$borrowernumber and $config{replicate}) ) {
156 %borrower = ldap_entry_2_hash($userldapentry,$userid);
157 $debug and print STDERR "checkpw_ldap received \%borrower w/ " . keys(%borrower), " keys: ", join(' ', keys %borrower), "\n";
160 if ($borrowernumber) {
161 if ($config{update}) { # A1, B1
162 my $c2 = &update_local($local_userid,$password,$borrowernumber,\%borrower) || '';
163 ($cardnumber eq $c2) or warn "update_local returned cardnumber '$c2' instead of '$cardnumber'";
164 } else { # C1, D1
165 # maybe update just the password?
166 return(1, $cardnumber, $local_userid);
168 } elsif ($config{replicate}) { # A2, C2
169 $borrowernumber = AddMember(%borrower) or die "AddMember failed";
170 } else {
171 return 0; # B2, D2
173 if (C4::Context->preference('ExtendedPatronAttributes') && $borrowernumber && ($config{update} ||$config{replicate})) {
174 my $extended_patron_attributes;
175 foreach my $attribute_type ( C4::Members::AttributeTypes::GetAttributeTypes() ) {
176 my $code = $attribute_type->{code};
177 if ( exists($borrower{$code}) && $borrower{$code} !~ m/^\s*$/ ) { # skip empty values
178 push @$extended_patron_attributes, { code => $code, value => $borrower{$code} };
181 my @errors;
182 #Check before add
183 for (my $i; $i< scalar(@$extended_patron_attributes)-1;$i++) {
184 my $attr=$extended_patron_attributes->[$i];
185 unless (C4::Members::Attributes::CheckUniqueness($attr->{code}, $attr->{value}, $borrowernumber)) {
186 unshift @errors, $i;
187 warn "ERROR_extended_unique_id_failed $attr->{code} $attr->{value}";
190 #Removing erroneous attributes
191 foreach my $index (@errors){
192 @$extended_patron_attributes=splice(@$extended_patron_attributes,$index,1);
194 C4::Members::Attributes::SetBorrowerAttributes($borrowernumber, $extended_patron_attributes);
196 return(1, $cardnumber, $userid);
199 # Pass LDAP entry object and local cardnumber (userid).
200 # Returns borrower hash.
201 # Edit KOHA_CONF so $memberhash{'xxx'} fits your ldap structure.
202 # Ensure that mandatory fields are correctly filled!
204 sub ldap_entry_2_hash {
205 my $userldapentry = shift;
206 my %borrower = ( cardnumber => shift );
207 my %memberhash;
208 $userldapentry->exists('uid'); # This is bad, but required! By side-effect, this initializes the attrs hash.
209 if ($debug) {
210 print STDERR "\nkeys(\%\$userldapentry) = " . join(', ', keys %$userldapentry), "\n", $userldapentry->dump();
211 foreach (keys %$userldapentry) {
212 print STDERR "\n\nLDAP key: $_\t", sprintf('(%s)', ref $userldapentry->{$_}), "\n";
213 hashdump("LDAP key: ",$userldapentry->{$_});
216 my $x = $userldapentry->{attrs} or return;
217 foreach (keys %$x) {
218 $memberhash{$_} = join ' ', @{$x->{$_}};
219 $debug and print STDERR sprintf("building \$memberhash{%s} = ", $_, join(' ', @{$x->{$_}})), "\n";
221 $debug and print STDERR "Finsihed \%memberhash has ", scalar(keys %memberhash), " keys\n",
222 "Referencing \%mapping with ", scalar(keys %mapping), " keys\n";
223 foreach my $key (keys %mapping) {
224 my $data = $memberhash{ lc($mapping{$key}->{is}) }; # Net::LDAP returns all names in lowercase
225 $debug and printf STDERR "mapping %20s ==> %-20s (%s)\n", $key, $mapping{$key}->{is}, $data;
226 unless (defined $data) {
227 $data = $mapping{$key}->{content} || ''; # default or failsafe ''
229 $borrower{$key} = ($data ne '') ? $data : ' ' ;
231 $borrower{initials} = $memberhash{initials} ||
232 ( substr($borrower{'firstname'},0,1)
233 . substr($borrower{ 'surname' },0,1)
234 . " ");
236 # check if categorycode exists, if not, fallback to default from koha-conf.xml
237 my $dbh = C4::Context->dbh;
238 my $sth = $dbh->prepare("SELECT categorycode FROM categories WHERE categorycode = ?");
239 $sth->execute( uc($borrower{'categorycode'}) );
240 unless ( my $row = $sth->fetchrow_hashref ) {
241 my $default = $mapping{'categorycode'}->{content};
242 $debug && warn "Can't find ", $borrower{'categorycode'}, " default to: $default for ", $borrower{userid};
243 $borrower{'categorycode'} = $default
246 return %borrower;
249 sub exists_local {
250 my $arg = shift;
251 my $dbh = C4::Context->dbh;
252 my $select = "SELECT borrowernumber,cardnumber,userid,password FROM borrowers ";
254 my $sth = $dbh->prepare("$select WHERE userid=?"); # was cardnumber=?
255 $sth->execute($arg);
256 $debug and printf STDERR "Userid '$arg' exists_local? %s\n", $sth->rows;
257 ($sth->rows == 1) and return $sth->fetchrow;
259 $sth = $dbh->prepare("$select WHERE cardnumber=?");
260 $sth->execute($arg);
261 $debug and printf STDERR "Cardnumber '$arg' exists_local? %s\n", $sth->rows;
262 ($sth->rows == 1) and return $sth->fetchrow;
263 return 0;
266 sub _do_changepassword {
267 my ($userid, $borrowerid, $digest) = @_;
268 $debug and print STDERR "changing local password for borrowernumber=$borrowerid to '$digest'\n";
269 changepassword($userid, $borrowerid, $digest);
271 # Confirm changes
272 my $sth = C4::Context->dbh->prepare("SELECT password,cardnumber FROM borrowers WHERE borrowernumber=? ");
273 $sth->execute($borrowerid);
274 if ($sth->rows) {
275 my ($md5password, $cardnum) = $sth->fetchrow;
276 ($digest eq $md5password) and return $cardnum;
277 warn "Password mismatch after update to cardnumber=$cardnum (borrowernumber=$borrowerid)";
278 return;
280 die "Unexpected error after password update to userid/borrowernumber: $userid / $borrowerid.";
283 sub update_local {
284 my $userid = shift or return;
285 my $digest = md5_base64(shift) or return;
286 my $borrowerid = shift or return;
287 my $borrower = shift or return;
288 my @keys = keys %$borrower;
289 my $dbh = C4::Context->dbh;
290 my $query = "UPDATE borrowers\nSET " .
291 join(',', map {"$_=?"} @keys) .
292 "\nWHERE borrowernumber=? ";
293 my $sth = $dbh->prepare($query);
294 if ($debug) {
295 print STDERR $query, "\n",
296 join "\n", map {"$_ = '" . $borrower->{$_} . "'"} @keys;
297 print STDERR "\nuserid = $userid\n";
299 $sth->execute(
300 ((map {$borrower->{$_}} @keys), $borrowerid)
303 # MODIFY PASSWORD/LOGIN
304 _do_changepassword($userid, $borrowerid, $digest);
308 __END__
310 =head1 NAME
312 C4::Auth - Authenticates Koha users
314 =head1 SYNOPSIS
316 use C4::Auth_with_ldap;
318 =head1 LDAP Configuration
320 This module is specific to LDAP authentification. It requires Net::LDAP package and one or more
321 working LDAP servers.
322 To use it :
323 * Modify ldapserver element in KOHA_CONF
324 * Establish field mapping in <mapping> element.
326 For example, if your user records are stored according to the inetOrgPerson schema, RFC#2798,
327 the username would match the "uid" field, and the password should match the "userpassword" field.
329 Make sure that ALL required fields are populated by your LDAP database (and mapped in KOHA_CONF).
330 What are the required fields? Well, in mysql you can check the database table "borrowers" like this:
332 mysql> show COLUMNS from borrowers;
333 +---------------------+--------------+------+-----+---------+----------------+
334 | Field | Type | Null | Key | Default | Extra |
335 +---------------------+--------------+------+-----+---------+----------------+
336 | borrowernumber | int(11) | NO | PRI | NULL | auto_increment |
337 | cardnumber | varchar(16) | YES | UNI | NULL | |
338 | surname | mediumtext | NO | | NULL | |
339 | firstname | text | YES | | NULL | |
340 | title | mediumtext | YES | | NULL | |
341 | othernames | mediumtext | YES | | NULL | |
342 | initials | text | YES | | NULL | |
343 | streetnumber | varchar(10) | YES | | NULL | |
344 | streettype | varchar(50) | YES | | NULL | |
345 | address | mediumtext | NO | | NULL | |
346 | address2 | text | YES | | NULL | |
347 | city | mediumtext | NO | | NULL | |
348 | state | mediumtext | YES | | NULL | |
349 | zipcode | varchar(25) | YES | | NULL | |
350 | country | text | YES | | NULL | |
351 | email | mediumtext | YES | | NULL | |
352 | phone | text | YES | | NULL | |
353 | mobile | varchar(50) | YES | | NULL | |
354 | fax | mediumtext | YES | | NULL | |
355 | emailpro | text | YES | | NULL | |
356 | phonepro | text | YES | | NULL | |
357 | B_streetnumber | varchar(10) | YES | | NULL | |
358 | B_streettype | varchar(50) | YES | | NULL | |
359 | B_address | varchar(100) | YES | | NULL | |
360 | B_address2 | text | YES | | NULL | |
361 | B_city | mediumtext | YES | | NULL | |
362 | B_state | mediumtext | YES | | NULL | |
363 | B_zipcode | varchar(25) | YES | | NULL | |
364 | B_country | text | YES | | NULL | |
365 | B_email | text | YES | | NULL | |
366 | B_phone | mediumtext | YES | | NULL | |
367 | dateofbirth | date | YES | | NULL | |
368 | branchcode | varchar(10) | NO | MUL | | |
369 | categorycode | varchar(10) | NO | MUL | | |
370 | dateenrolled | date | YES | | NULL | |
371 | dateexpiry | date | YES | | NULL | |
372 | gonenoaddress | tinyint(1) | YES | | NULL | |
373 | lost | tinyint(1) | YES | | NULL | |
374 | debarred | date | YES | | NULL | |
375 | debarredcomment | varchar(255) | YES | | NULL | |
376 | contactname | mediumtext | YES | | NULL | |
377 | contactfirstname | text | YES | | NULL | |
378 | contacttitle | text | YES | | NULL | |
379 | guarantorid | int(11) | YES | MUL | NULL | |
380 | borrowernotes | mediumtext | YES | | NULL | |
381 | relationship | varchar(100) | YES | | NULL | |
382 | ethnicity | varchar(50) | YES | | NULL | |
383 | ethnotes | varchar(255) | YES | | NULL | |
384 | sex | varchar(1) | YES | | NULL | |
385 | password | varchar(30) | YES | | NULL | |
386 | flags | int(11) | YES | | NULL | |
387 | userid | varchar(30) | YES | MUL | NULL | |
388 | opacnote | mediumtext | YES | | NULL | |
389 | contactnote | varchar(255) | YES | | NULL | |
390 | sort1 | varchar(80) | YES | | NULL | |
391 | sort2 | varchar(80) | YES | | NULL | |
392 | altcontactfirstname | varchar(255) | YES | | NULL | |
393 | altcontactsurname | varchar(255) | YES | | NULL | |
394 | altcontactaddress1 | varchar(255) | YES | | NULL | |
395 | altcontactaddress2 | varchar(255) | YES | | NULL | |
396 | altcontactaddress3 | varchar(255) | YES | | NULL | |
397 | altcontactstate | mediumtext | YES | | NULL | |
398 | altcontactzipcode | varchar(50) | YES | | NULL | |
399 | altcontactcountry | text | YES | | NULL | |
400 | altcontactphone | varchar(50) | YES | | NULL | |
401 | smsalertnumber | varchar(50) | YES | | NULL | |
402 | privacy | int(11) | NO | | 1 | |
403 +---------------------+--------------+------+-----+---------+----------------+
404 66 rows in set (0.00 sec)
405 Where Null="NO", the field is required.
407 =head1 KOHA_CONF and field mapping
409 Example XML stanza for LDAP configuration in KOHA_CONF.
411 <config>
413 <useldapserver>1</useldapserver>
414 <!-- LDAP SERVER (optional) -->
415 <ldapserver id="ldapserver">
416 <hostname>localhost</hostname>
417 <base>dc=metavore,dc=com</base>
418 <user>cn=Manager,dc=metavore,dc=com</user> <!-- DN, if not anonymous -->
419 <pass>metavore</pass> <!-- password, if not anonymous -->
420 <replicate>1</replicate> <!-- add new users from LDAP to Koha database -->
421 <update>1</update> <!-- update existing users in Koha database -->
422 <auth_by_bind>0</auth_by_bind> <!-- set to 1 to authenticate by binding instead of
423 password comparison, e.g., to use Active Directory -->
424 <mapping> <!-- match koha SQL field names to your LDAP record field names -->
425 <firstname is="givenname" ></firstname>
426 <surname is="sn" ></surname>
427 <address is="postaladdress" ></address>
428 <city is="l" >Athens, OH</city>
429 <zipcode is="postalcode" ></zipcode>
430 <branchcode is="branch" >MAIN</branchcode>
431 <userid is="uid" ></userid>
432 <password is="userpassword" ></password>
433 <email is="mail" ></email>
434 <categorycode is="employeetype" >PT</categorycode>
435 <phone is="telephonenumber"></phone>
436 </mapping>
437 </ldapserver>
438 </config>
440 The <mapping> subelements establish the relationship between mysql fields and LDAP attributes. The element name
441 is the column in mysql, with the "is" characteristic set to the LDAP attribute name. Optionally, any content
442 between the element tags is taken as the default value. In this example, the default categorycode is "PT" (for
443 patron).
445 =head1 CONFIGURATION
447 Once a user has been accepted by the LDAP server, there are several possibilities for how Koha will behave, depending on
448 your configuration and the presence of a matching Koha user in your local DB:
450 LOCAL_USER
451 OPTION UPDATE REPLICATE EXISTS? RESULT
452 A1 1 1 1 OK : We're updating them anyway.
453 A2 1 1 0 OK : We're adding them anyway.
454 B1 1 0 1 OK : We update them.
455 B2 1 0 0 FAIL: We cannot add new user.
456 C1 0 1 1 OK : We do nothing. (maybe should update password?)
457 C2 0 1 0 OK : We add the new user.
458 D1 0 0 1 OK : We do nothing. (maybe should update password?)
459 D2 0 0 0 FAIL: We cannot add new user.
461 Note: failure here just means that Koha will fallback to checking the local DB. That is, a given user could login with
462 their LDAP password OR their local one. If this is a problem, then you should enable update and supply a mapping for
463 password. Then the local value will be updated at successful LDAP login and the passwords will be synced.
465 If you choose NOT to update local users, the borrowers table will not be affected at all.
466 Note that this means that patron passwords may appear to change if LDAP is ever disabled, because
467 the local table never contained the LDAP values.
469 =head2 auth_by_bind
471 Binds as the user instead of retrieving their record. Recommended if update disabled.
473 =head2 principal_name
475 Provides an optional sprintf-style format for manipulating the userid before the bind.
476 Even though the userPrincipalName is one intended target, any uniquely identifying
477 attribute that the server allows to be used for binding could be used.
479 Currently, principal_name only operates when auth_by_bind is enabled.
481 =head2 Active Directory
483 The auth_by_bind and principal_name settings are recommended for Active Directory.
485 Under default Active Directory rules, we cannot determine the distinguishedName attribute from the Koha userid as reliably as
486 we would typically under openldap. Instead of:
488 distinguishedName: CN=barnes.7,DC=my_company,DC=com
490 We might get:
492 distinguishedName: CN=Barnes\, Jim,OU=Test Accounts,OU=User Accounts,DC=my_company,DC=com
494 Matching that would require us to know more info about the account (firstname, surname) and to include punctuation and whitespace
495 in Koha userids. But the userPrincipalName should be consistent, something like:
497 userPrincipalName: barnes.7@my_company.com
499 Therefore it is often easier to bind to Active Directory with userPrincipalName, effectively the
500 canonical email address for that user, or what it would be if email were enabled for them. If Koha userid values
501 will match the username portion of the userPrincipalName, and the domain suffix is the same for all users, then use principal_name
502 like this:
503 <principal_name>%s@core.my_company.com</principal_name>
505 The user of the previous example, barnes.7, would then attempt to bind as:
506 barnes.7@core.my_company.com
508 =head1 SEE ALSO
510 CGI(3)
512 Net::LDAP()
514 XML::Simple()
516 Digest::MD5(3)
518 sprintf()
520 =cut
522 # For reference, here's an important difference in the data structure we rely on.
523 # ========================================
524 # Using attrs instead of {asn}->attributes
525 # ========================================
527 # LDAP key: ->{ cn} = ARRAY w/ 3 members.
528 # LDAP key: ->{ cn}->{ sss} = sss
529 # LDAP key: ->{ cn}->{ Steve Smith} = Steve Smith
530 # LDAP key: ->{ cn}->{Steve S. Smith} = Steve S. Smith
532 # LDAP key: ->{ givenname} = ARRAY w/ 1 members.
533 # LDAP key: ->{ givenname}->{Steve} = Steve