Bug 6755 follow up
[koha.git] / C4 / Auth_with_ldap.pm
blob5baa07f049c82929042d40b2f63762c93d805a5a
1 package C4::Auth_with_ldap;
3 # Copyright 2000-2002 Katipo Communications
5 # This file is part of Koha.
7 # Koha is free software; you can redistribute it and/or modify it under the
8 # terms of the GNU General Public License as published by the Free Software
9 # Foundation; either version 2 of the License, or (at your option) any later
10 # version.
12 # Koha is distributed in the hope that it will be useful, but WITHOUT ANY
13 # WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
14 # A PARTICULAR PURPOSE. See the GNU General Public License for more details.
16 # You should have received a copy of the GNU General Public License along
17 # with Koha; if not, write to the Free Software Foundation, Inc.,
18 # 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
20 use strict;
21 #use warnings; FIXME - Bug 2505
22 use Digest::MD5 qw(md5_base64);
24 use C4::Debug;
25 use C4::Context;
26 use C4::Members qw(AddMember changepassword);
27 use C4::Members::Attributes;
28 use C4::Members::AttributeTypes;
29 use C4::Utils qw( :all );
30 use List::MoreUtils qw( any );
31 use Net::LDAP;
32 use Net::LDAP::Filter;
34 use vars qw($VERSION @ISA @EXPORT @EXPORT_OK %EXPORT_TAGS $debug);
36 BEGIN {
37 require Exporter;
38 $VERSION = 3.10; # set the version for version checking
39 @ISA = qw(Exporter);
40 @EXPORT = qw( checkpw_ldap );
43 # Redefine checkpw_ldap:
44 # connect to LDAP (named or anonymous)
45 # ~ retrieves $userid from KOHA_CONF mapping
46 # ~ then compares $password with userPassword
47 # ~ then gets the LDAP entry
48 # ~ and calls the memberadd if necessary
50 sub ldapserver_error ($) {
51 return sprintf('No ldapserver "%s" defined in KOHA_CONF: ' . $ENV{KOHA_CONF}, shift);
54 use vars qw($mapping @ldaphosts $base $ldapname $ldappassword);
55 my $context = C4::Context->new() or die 'C4::Context->new failed';
56 my $ldap = C4::Context->config("ldapserver") or die 'No "ldapserver" in server hash from KOHA_CONF: ' . $ENV{KOHA_CONF};
57 my $prefhost = $ldap->{hostname} or die ldapserver_error('hostname');
58 my $base = $ldap->{base} or die ldapserver_error('base');
59 $ldapname = $ldap->{user} ;
60 $ldappassword = $ldap->{pass} ;
61 our %mapping = %{$ldap->{mapping}}; # FIXME dpavlin -- don't die because of || (); from 6eaf8511c70eb82d797c941ef528f4310a15e9f9
62 my @mapkeys = keys %mapping;
63 $debug and print STDERR "Got ", scalar(@mapkeys), " ldap mapkeys ( total ): ", join ' ', @mapkeys, "\n";
64 @mapkeys = grep {defined $mapping{$_}->{is}} @mapkeys;
65 $debug and print STDERR "Got ", scalar(@mapkeys), " ldap mapkeys (populated): ", join ' ', @mapkeys, "\n";
67 my %config = (
68 anonymous => ($ldapname and $ldappassword) ? 0 : 1,
69 replicate => defined($ldap->{replicate}) ? $ldap->{replicate} : 1, # add from LDAP to Koha database for new user
70 update => defined($ldap->{update} ) ? $ldap->{update} : 1, # update from LDAP to Koha database for existing user
73 sub description ($) {
74 my $result = shift or return undef;
75 return "LDAP error #" . $result->code
76 . ": " . $result->error_name . "\n"
77 . "# " . $result->error_text . "\n";
80 sub search_method {
81 my $db = shift or return;
82 my $userid = shift or return;
83 my $uid_field = $mapping{userid}->{is} or die ldapserver_error("mapping for 'userid'");
84 my $filter = Net::LDAP::Filter->new("$uid_field=$userid") or die "Failed to create new Net::LDAP::Filter";
85 my $search = $db->search(
86 base => $base,
87 filter => $filter,
88 # attrs => ['*'],
89 ) or die "LDAP search failed to return object.";
90 my $count = $search->count;
91 if ($search->code > 0) {
92 warn sprintf("LDAP Auth rejected : %s gets %d hits\n", $filter->as_string, $count) . description($search);
93 return 0;
95 if ($count != 1) {
96 warn sprintf("LDAP Auth rejected : %s gets %d hits\n", $filter->as_string, $count);
97 return 0;
99 return $search;
102 sub checkpw_ldap {
103 my ($dbh, $userid, $password) = @_;
104 my @hosts = split(',', $prefhost);
105 my $db = Net::LDAP->new(\@hosts);
106 #$debug and $db->debug(5);
107 my $userldapentry;
108 if ( $ldap->{auth_by_bind} ) {
109 my $principal_name = $ldap->{principal_name};
110 if ($principal_name and $principal_name =~ /\%/) {
111 $principal_name = sprintf($principal_name,$userid);
112 } else {
113 $principal_name = $userid;
115 my $res = $db->bind( $principal_name, password => $password );
116 if ( $res->code ) {
117 $debug and warn "LDAP bind failed as kohauser $principal_name: ". description($res);
118 return 0;
121 # FIXME dpavlin -- we really need $userldapentry leater on even if using auth_by_bind!
123 # BUG #5094
124 # 2010-08-04 JeremyC
125 # a $userldapentry is only needed if either updating or replicating are enabled
126 if($config{update} or $config{replicate}) {
127 my $search = search_method($db, $userid) or return 0; # warnings are in the sub
128 $userldapentry = $search->shift_entry;
131 } else {
132 my $res = ($config{anonymous}) ? $db->bind : $db->bind($ldapname, password=>$ldappassword);
133 if ($res->code) { # connection refused
134 warn "LDAP bind failed as ldapuser " . ($ldapname || '[ANONYMOUS]') . ": " . description($res);
135 return 0;
137 my $search = search_method($db, $userid) or return 0; # warnings are in the sub
138 $userldapentry = $search->shift_entry;
139 my $cmpmesg = $db->compare( $userldapentry, attr=>'userpassword', value => $password );
140 if ($cmpmesg->code != 6) {
141 warn "LDAP Auth rejected : invalid password for user '$userid'. " . description($cmpmesg);
142 return 0;
146 # To get here, LDAP has accepted our user's login attempt.
147 # But we still have work to do. See perldoc below for detailed breakdown.
149 my (%borrower);
150 my ($borrowernumber,$cardnumber,$local_userid,$savedpw) = exists_local($userid);
152 if (( $borrowernumber and $config{update} ) or
153 (!$borrowernumber and $config{replicate}) ) {
154 %borrower = ldap_entry_2_hash($userldapentry,$userid);
155 $debug and print STDERR "checkpw_ldap received \%borrower w/ " . keys(%borrower), " keys: ", join(' ', keys %borrower), "\n";
158 if ($borrowernumber) {
159 if ($config{update}) { # A1, B1
160 my $c2 = &update_local($local_userid,$password,$borrowernumber,\%borrower) || '';
161 ($cardnumber eq $c2) or warn "update_local returned cardnumber '$c2' instead of '$cardnumber'";
162 } else { # C1, D1
163 # maybe update just the password?
164 return(1, $cardnumber); # FIXME dpavlin -- don't destroy ExtendedPatronAttributes
166 } elsif ($config{replicate}) { # A2, C2
167 $borrowernumber = AddMember(%borrower) or die "AddMember failed";
168 } else {
169 return 0; # B2, D2
171 if (C4::Context->preference('ExtendedPatronAttributes') && $borrowernumber && ($config{update} ||$config{replicate})) {
172 my @types = C4::Members::AttributeTypes::GetAttributeTypes();
173 my @attributes = grep{my $key=$_; any{$_ eq $key}@types;} keys %borrower;
174 my $extended_patron_attributes;
175 @{$extended_patron_attributes} =
176 map { { code => $_, value => $borrower{$_} } } @attributes;
177 my @errors;
178 #Check before add
179 for (my $i; $i< scalar(@$extended_patron_attributes)-1;$i++) {
180 my $attr=$extended_patron_attributes->[$i];
181 unless (C4::Members::Attributes::CheckUniqueness($attr->{code}, $attr->{value}, $borrowernumber)) {
182 unshift @errors, $i;
183 warn "ERROR_extended_unique_id_failed $attr->{code} $attr->{value}";
186 #Removing erroneous attributes
187 foreach my $index (@errors){
188 @$extended_patron_attributes=splice(@$extended_patron_attributes,$index,1);
190 C4::Members::Attributes::SetBorrowerAttributes($borrowernumber, $extended_patron_attributes);
192 return(1, $cardnumber);
195 # Pass LDAP entry object and local cardnumber (userid).
196 # Returns borrower hash.
197 # Edit KOHA_CONF so $memberhash{'xxx'} fits your ldap structure.
198 # Ensure that mandatory fields are correctly filled!
200 sub ldap_entry_2_hash ($$) {
201 my $userldapentry = shift;
202 my %borrower = ( cardnumber => shift );
203 my %memberhash;
204 $userldapentry->exists('uid'); # This is bad, but required! By side-effect, this initializes the attrs hash.
205 if ($debug) {
206 print STDERR "\nkeys(\%\$userldapentry) = " . join(', ', keys %$userldapentry), "\n", $userldapentry->dump();
207 foreach (keys %$userldapentry) {
208 print STDERR "\n\nLDAP key: $_\t", sprintf('(%s)', ref $userldapentry->{$_}), "\n";
209 hashdump("LDAP key: ",$userldapentry->{$_});
212 my $x = $userldapentry->{attrs} or return undef;
213 foreach (keys %$x) {
214 $memberhash{$_} = join ' ', @{$x->{$_}};
215 $debug and print STDERR sprintf("building \$memberhash{%s} = ", $_, join(' ', @{$x->{$_}})), "\n";
217 $debug and print STDERR "Finsihed \%memberhash has ", scalar(keys %memberhash), " keys\n",
218 "Referencing \%mapping with ", scalar(keys %mapping), " keys\n";
219 foreach my $key (keys %mapping) {
220 my $data = $memberhash{ lc($mapping{$key}->{is}) }; # Net::LDAP returns all names in lowercase
221 $debug and printf STDERR "mapping %20s ==> %-20s (%s)\n", $key, $mapping{$key}->{is}, $data;
222 unless (defined $data) {
223 $data = $mapping{$key}->{content} || ''; # default or failsafe ''
225 $borrower{$key} = ($data ne '') ? $data : ' ' ;
227 $borrower{initials} = $memberhash{initials} ||
228 ( substr($borrower{'firstname'},0,1)
229 . substr($borrower{ 'surname' },0,1)
230 . " ");
231 return %borrower;
234 sub exists_local($) {
235 my $arg = shift;
236 my $dbh = C4::Context->dbh;
237 my $select = "SELECT borrowernumber,cardnumber,userid,password FROM borrowers ";
239 my $sth = $dbh->prepare("$select WHERE userid=?"); # was cardnumber=?
240 $sth->execute($arg);
241 $debug and printf STDERR "Userid '$arg' exists_local? %s\n", $sth->rows;
242 ($sth->rows == 1) and return $sth->fetchrow;
244 $sth = $dbh->prepare("$select WHERE cardnumber=?");
245 $sth->execute($arg);
246 $debug and printf STDERR "Cardnumber '$arg' exists_local? %s\n", $sth->rows;
247 ($sth->rows == 1) and return $sth->fetchrow;
248 return 0;
251 sub _do_changepassword {
252 my ($userid, $borrowerid, $digest) = @_;
253 $debug and print STDERR "changing local password for borrowernumber=$borrowerid to '$digest'\n";
254 changepassword($userid, $borrowerid, $digest);
256 # Confirm changes
257 my $sth = C4::Context->dbh->prepare("SELECT password,cardnumber FROM borrowers WHERE borrowernumber=? ");
258 $sth->execute($borrowerid);
259 if ($sth->rows) {
260 my ($md5password, $cardnum) = $sth->fetchrow;
261 ($digest eq $md5password) and return $cardnum;
262 warn "Password mismatch after update to cardnumber=$cardnum (borrowernumber=$borrowerid)";
263 return undef;
265 die "Unexpected error after password update to userid/borrowernumber: $userid / $borrowerid.";
268 sub update_local($$$$) {
269 my $userid = shift or return undef;
270 my $digest = md5_base64(shift) or return undef;
271 my $borrowerid = shift or return undef;
272 my $borrower = shift or return undef;
273 my @keys = keys %$borrower;
274 my $dbh = C4::Context->dbh;
275 my $query = "UPDATE borrowers\nSET " .
276 join(',', map {"$_=?"} @keys) .
277 "\nWHERE borrowernumber=? ";
278 my $sth = $dbh->prepare($query);
279 if ($debug) {
280 print STDERR $query, "\n",
281 join "\n", map {"$_ = '" . $borrower->{$_} . "'"} @keys;
282 print STDERR "\nuserid = $userid\n";
284 $sth->execute(
285 ((map {$borrower->{$_}} @keys), $borrowerid)
288 # MODIFY PASSWORD/LOGIN
289 _do_changepassword($userid, $borrowerid, $digest);
293 __END__
295 =head1 NAME
297 C4::Auth - Authenticates Koha users
299 =head1 SYNOPSIS
301 use C4::Auth_with_ldap;
303 =head1 LDAP Configuration
305 This module is specific to LDAP authentification. It requires Net::LDAP package and one or more
306 working LDAP servers.
307 To use it :
308 * Modify ldapserver element in KOHA_CONF
309 * Establish field mapping in <mapping> element.
311 For example, if your user records are stored according to the inetOrgPerson schema, RFC#2798,
312 the username would match the "uid" field, and the password should match the "userpassword" field.
314 Make sure that ALL required fields are populated by your LDAP database (and mapped in KOHA_CONF).
315 What are the required fields? Well, in mysql you can check the database table "borrowers" like this:
317 mysql> show COLUMNS from borrowers;
318 +---------------------+--------------+------+-----+---------+----------------+
319 | Field | Type | Null | Key | Default | Extra |
320 +---------------------+--------------+------+-----+---------+----------------+
321 | borrowernumber | int(11) | NO | PRI | NULL | auto_increment |
322 | cardnumber | varchar(16) | YES | UNI | NULL | |
323 | surname | mediumtext | NO | | NULL | |
324 | firstname | text | YES | | NULL | |
325 | title | mediumtext | YES | | NULL | |
326 | othernames | mediumtext | YES | | NULL | |
327 | initials | text | YES | | NULL | |
328 | streetnumber | varchar(10) | YES | | NULL | |
329 | streettype | varchar(50) | YES | | NULL | |
330 | address | mediumtext | NO | | NULL | |
331 | address2 | text | YES | | NULL | |
332 | city | mediumtext | NO | | NULL | |
333 | state | mediumtext | YES | | NULL | |
334 | zipcode | varchar(25) | YES | | NULL | |
335 | country | text | YES | | NULL | |
336 | email | mediumtext | YES | | NULL | |
337 | phone | text | YES | | NULL | |
338 | mobile | varchar(50) | YES | | NULL | |
339 | fax | mediumtext | YES | | NULL | |
340 | emailpro | text | YES | | NULL | |
341 | phonepro | text | YES | | NULL | |
342 | B_streetnumber | varchar(10) | YES | | NULL | |
343 | B_streettype | varchar(50) | YES | | NULL | |
344 | B_address | varchar(100) | YES | | NULL | |
345 | B_address2 | text | YES | | NULL | |
346 | B_city | mediumtext | YES | | NULL | |
347 | B_state | mediumtext | YES | | NULL | |
348 | B_zipcode | varchar(25) | YES | | NULL | |
349 | B_country | text | YES | | NULL | |
350 | B_email | text | YES | | NULL | |
351 | B_phone | mediumtext | YES | | NULL | |
352 | dateofbirth | date | YES | | NULL | |
353 | branchcode | varchar(10) | NO | MUL | | |
354 | categorycode | varchar(10) | NO | MUL | | |
355 | dateenrolled | date | YES | | NULL | |
356 | dateexpiry | date | YES | | NULL | |
357 | gonenoaddress | tinyint(1) | YES | | NULL | |
358 | lost | tinyint(1) | YES | | NULL | |
359 | debarred | tinyint(1) | YES | | NULL | |
360 | contactname | mediumtext | YES | | NULL | |
361 | contactfirstname | text | YES | | NULL | |
362 | contacttitle | text | YES | | NULL | |
363 | guarantorid | int(11) | YES | MUL | NULL | |
364 | borrowernotes | mediumtext | YES | | NULL | |
365 | relationship | varchar(100) | YES | | NULL | |
366 | ethnicity | varchar(50) | YES | | NULL | |
367 | ethnotes | varchar(255) | YES | | NULL | |
368 | sex | varchar(1) | YES | | NULL | |
369 | password | varchar(30) | YES | | NULL | |
370 | flags | int(11) | YES | | NULL | |
371 | userid | varchar(30) | YES | MUL | NULL | |
372 | opacnote | mediumtext | YES | | NULL | |
373 | contactnote | varchar(255) | YES | | NULL | |
374 | sort1 | varchar(80) | YES | | NULL | |
375 | sort2 | varchar(80) | YES | | NULL | |
376 | altcontactfirstname | varchar(255) | YES | | NULL | |
377 | altcontactsurname | varchar(255) | YES | | NULL | |
378 | altcontactaddress1 | varchar(255) | YES | | NULL | |
379 | altcontactaddress2 | varchar(255) | YES | | NULL | |
380 | altcontactaddress3 | varchar(255) | YES | | NULL | |
381 | altcontactstate | mediumtext | YES | | NULL | |
382 | altcontactzipcode | varchar(50) | YES | | NULL | |
383 | altcontactcountry | text | YES | | NULL | |
384 | altcontactphone | varchar(50) | YES | | NULL | |
385 | smsalertnumber | varchar(50) | YES | | NULL | |
386 | privacy | int(11) | NO | | 1 | |
387 +---------------------+--------------+------+-----+---------+----------------+
388 66 rows in set (0.00 sec)
389 Where Null="NO", the field is required.
391 =head1 KOHA_CONF and field mapping
393 Example XML stanza for LDAP configuration in KOHA_CONF.
395 <config>
397 <useldapserver>1</useldapserver>
398 <!-- LDAP SERVER (optional) -->
399 <ldapserver id="ldapserver">
400 <hostname>localhost</hostname>
401 <base>dc=metavore,dc=com</base>
402 <user>cn=Manager,dc=metavore,dc=com</user> <!-- DN, if not anonymous -->
403 <pass>metavore</pass> <!-- password, if not anonymous -->
404 <replicate>1</replicate> <!-- add new users from LDAP to Koha database -->
405 <update>1</update> <!-- update existing users in Koha database -->
406 <auth_by_bind>0</auth_by_bind> <!-- set to 1 to authenticate by binding instead of
407 password comparison, e.g., to use Active Directory -->
408 <principal_name>%s@my_domain.com</principal_name>
409 <!-- optional, for auth_by_bind: a printf format to make userPrincipalName from koha userid -->
410 <mapping> <!-- match koha SQL field names to your LDAP record field names -->
411 <firstname is="givenname" ></firstname>
412 <surname is="sn" ></surname>
413 <address is="postaladdress" ></address>
414 <city is="l" >Athens, OH</city>
415 <zipcode is="postalcode" ></zipcode>
416 <branchcode is="branch" >MAIN</branchcode>
417 <userid is="uid" ></userid>
418 <password is="userpassword" ></password>
419 <email is="mail" ></email>
420 <categorycode is="employeetype" >PT</categorycode>
421 <phone is="telephonenumber"></phone>
422 </mapping>
423 </ldapserver>
424 </config>
426 The <mapping> subelements establish the relationship between mysql fields and LDAP attributes. The element name
427 is the column in mysql, with the "is" characteristic set to the LDAP attribute name. Optionally, any content
428 between the element tags is taken as the default value. In this example, the default categorycode is "PT" (for
429 patron).
431 =head1 CONFIGURATION
433 Once a user has been accepted by the LDAP server, there are several possibilities for how Koha will behave, depending on
434 your configuration and the presence of a matching Koha user in your local DB:
436 LOCAL_USER
437 OPTION UPDATE REPLICATE EXISTS? RESULT
438 A1 1 1 1 OK : We're updating them anyway.
439 A2 1 1 0 OK : We're adding them anyway.
440 B1 1 0 1 OK : We update them.
441 B2 1 0 0 FAIL: We cannot add new user.
442 C1 0 1 1 OK : We do nothing. (maybe should update password?)
443 C2 0 1 0 OK : We add the new user.
444 D1 0 0 1 OK : We do nothing. (maybe should update password?)
445 D2 0 0 0 FAIL: We cannot add new user.
447 Note: failure here just means that Koha will fallback to checking the local DB. That is, a given user could login with
448 their LDAP password OR their local one. If this is a problem, then you should enable update and supply a mapping for
449 password. Then the local value will be updated at successful LDAP login and the passwords will be synced.
451 If you choose NOT to update local users, the borrowers table will not be affected at all.
452 Note that this means that patron passwords may appear to change if LDAP is ever disabled, because
453 the local table never contained the LDAP values.
455 =head2 auth_by_bind
457 Binds as the user instead of retrieving their record. Recommended if update disabled.
459 =head2 principal_name
461 Provides an optional sprintf-style format for manipulating the userid before the bind.
462 Even though the userPrincipalName is one intended target, any uniquely identifying
463 attribute that the server allows to be used for binding could be used.
465 Currently, principal_name only operates when auth_by_bind is enabled.
467 =head2 Active Directory
469 The auth_by_bind and principal_name settings are recommended for Active Directory.
471 Under default Active Directory rules, we cannot determine the distinguishedName attribute from the Koha userid as reliably as
472 we would typically under openldap. Instead of:
474 distinguishedName: CN=barnes.7,DC=my_company,DC=com
476 We might get:
478 distinguishedName: CN=Barnes\, Jim,OU=Test Accounts,OU=User Accounts,DC=my_company,DC=com
480 Matching that would require us to know more info about the account (firstname, surname) and to include punctuation and whitespace
481 in Koha userids. But the userPrincipalName should be consistent, something like:
483 userPrincipalName: barnes.7@my_company.com
485 Therefore it is often easier to bind to Active Directory with userPrincipalName, effectively the
486 canonical email address for that user, or what it would be if email were enabled for them. If Koha userid values
487 will match the username portion of the userPrincipalName, and the domain suffix is the same for all users, then use principal_name
488 like this:
489 <principal_name>%s@core.my_company.com</principal_name>
491 The user of the previous example, barnes.7, would then attempt to bind as:
492 barnes.7@core.my_company.com
494 =head1 SEE ALSO
496 CGI(3)
498 Net::LDAP()
500 XML::Simple()
502 Digest::MD5(3)
504 sprintf()
506 =cut
508 # For reference, here's an important difference in the data structure we rely on.
509 # ========================================
510 # Using attrs instead of {asn}->attributes
511 # ========================================
513 # LDAP key: ->{ cn} = ARRAY w/ 3 members.
514 # LDAP key: ->{ cn}->{ sss} = sss
515 # LDAP key: ->{ cn}->{ Steve Smith} = Steve Smith
516 # LDAP key: ->{ cn}->{Steve S. Smith} = Steve S. Smith
518 # LDAP key: ->{ givenname} = ARRAY w/ 1 members.
519 # LDAP key: ->{ givenname}->{Steve} = Steve