summaryrefslogtreecommitdiff
path: root/plugins/Ldap/LdapPlugin.php
diff options
context:
space:
mode:
authorZach Copley <zach@status.net>2009-11-10 15:25:43 -0800
committerZach Copley <zach@status.net>2009-11-10 15:25:43 -0800
commitdb64b612961c37477d0729e9ff4f882fb5df7b8d (patch)
tree9ae5a31b58a289fc838c29c34230edd3962c231f /plugins/Ldap/LdapPlugin.php
parentee3fc8ba03ddd8451cac60547af72ea2cef7dc6a (diff)
parent91332cdadc20e721c22fcf22ca1773cedbde95c5 (diff)
Merge branch '0.9.x' into finish-account-api
* 0.9.x: Added a events for the settings menu items Bringing Sphinx search support up to code: broken out to a plugin, now supports multiple sites on a single server. Changed to Evan's event style and added an AuthPlugin superclass add geo output to statuses in json, xml, atom, rss in API Localisation updates from translatewiki.net (2009-11-10) Localisation updates from translatewiki.net Update pot add lat and long parameters to api/statuses/update change credential check to work more like other events fixup output of object attributes in db error code Performance fix for subscription/subscriber lists based on feedback from ops. Adjusting indexes to make favorites query more efficient, based on feedback from ops. Revert untested code; spews PHP notice warnings on every page view: "just sent a http 200 for the check-fancy from install.php" Added hook for the Group navigation items Updated block @title text (shouldn't say from group) Updated group block markup Revert "Remove more contractions"
Diffstat (limited to 'plugins/Ldap/LdapPlugin.php')
-rw-r--r--plugins/Ldap/LdapPlugin.php125
1 files changed, 102 insertions, 23 deletions
diff --git a/plugins/Ldap/LdapPlugin.php b/plugins/Ldap/LdapPlugin.php
index 3795ffd7f..88ca92b37 100644
--- a/plugins/Ldap/LdapPlugin.php
+++ b/plugins/Ldap/LdapPlugin.php
@@ -31,38 +31,53 @@ if (!defined('STATUSNET') && !defined('LACONICA')) {
exit(1);
}
-require_once INSTALLDIR.'/plugins/Ldap/ldap.php';
+require_once INSTALLDIR.'/plugins/Auth/AuthPlugin.php';
+require_once 'Net/LDAP2.php';
-class LdapPlugin extends Plugin
+class LdapPlugin extends AuthPlugin
{
- private $config = array();
+ public $host=null;
+ public $port=null;
+ public $version=null;
+ public $starttls=null;
+ public $binddn=null;
+ public $bindpw=null;
+ public $basedn=null;
+ public $options=null;
+ public $filter=null;
+ public $scope=null;
+ public $attributes=array();
function __construct()
{
parent::__construct();
}
+
+ //---interface implementation---//
- function onCheckPassword($nickname, $password, &$authenticated)
+ function checkPassword($nickname, $password)
{
- if(ldap_check_password($nickname, $password)){
- $authenticated = true;
- //stop handling of other events, because we have an answer
+ $ldap = $this->ldap_get_connection();
+ if(!$ldap){
return false;
}
- if(common_config('ldap','authoritative')){
- //a false return stops handler processing
+ $entry = $this->ldap_get_user($nickname);
+ if(!$entry){
return false;
+ }else{
+ $config = $this->ldap_get_config();
+ $config['binddn']=$entry->dn();
+ $config['bindpw']=$password;
+ if($this->ldap_get_connection($config)){
+ return true;
+ }else{
+ return false;
+ }
}
}
- function onAutoRegister($nickname)
+ function autoRegister($nickname)
{
- $user = User::staticGet('nickname', $nickname);
- if (! is_null($user) && $user !== false) {
- common_log(LOG_WARNING, "An attempt was made to autoregister an existing user with nickname: $nickname");
- return;
- }
-
$attributes=array();
$config_attributes = array('nickname','email','fullname','homepage','location');
foreach($config_attributes as $config_attribute){
@@ -71,7 +86,7 @@ class LdapPlugin extends Plugin
array_push($attributes,$value);
}
}
- $entry = ldap_get_user($nickname,$attributes);
+ $entry = $this->ldap_get_user($nickname,$attributes);
if($entry){
$registration_data = array();
foreach($config_attributes as $config_attribute){
@@ -89,21 +104,22 @@ class LdapPlugin extends Plugin
//set the database saved password to a random string.
$registration_data['password']=common_good_rand(16);
$user = User::register($registration_data);
- //prevent other handlers from running, as we have registered the user
- return false;
+ return true;
+ }else{
+ //user isn't in ldap, so we cannot register him
+ return null;
}
}
- function onChangePassword($nickname,$oldpassword,$newpassword,&$errormsg)
+ function changePassword($nickname,$oldpassword,$newpassword)
{
//TODO implement this
- $errormsg = _('Sorry, changing LDAP passwords is not supported at this time');
+ throw new Exception(_('Sorry, changing LDAP passwords is not supported at this time'));
- //return false, indicating that the event has been handled
return false;
}
- function onCanUserChangeField($nickname, $field)
+ function canUserChangeField($nickname, $field)
{
switch($field)
{
@@ -113,4 +129,67 @@ class LdapPlugin extends Plugin
return false;
}
}
+
+ //---utility functions---//
+ function ldap_get_config(){
+ $config = array();
+ $keys = array('host','port','version','starttls','binddn','bindpw','basedn','options','filter','scope');
+ foreach($keys as $key){
+ $value = $this->$key;
+ if($value!==null){
+ $config[$key]=$value;
+ }
+ }
+ return $config;
+ }
+
+ function ldap_get_connection($config = null){
+ if($config == null){
+ $config = $this->ldap_get_config();
+ }
+
+ //cannot use Net_LDAP2::connect() as StatusNet uses
+ //PEAR::setErrorHandling(PEAR_ERROR_CALLBACK, 'handleError');
+ //PEAR handling can be overridden on instance objects, so we do that.
+ $ldap = new Net_LDAP2($config);
+ $ldap->setErrorHandling(PEAR_ERROR_RETURN);
+ $err=$ldap->bind();
+ if (Net_LDAP2::isError($err)) {
+ common_log(LOG_WARNING, 'Could not connect to LDAP server: '.$err->getMessage());
+ return false;
+ }
+ return $ldap;
+ }
+
+ /**
+ * get an LDAP entry for a user with a given username
+ *
+ * @param string $username
+ * $param array $attributes LDAP attributes to retrieve
+ * @return string DN
+ */
+ function ldap_get_user($username,$attributes=array()){
+ $ldap = $this->ldap_get_connection();
+ $filter = Net_LDAP2_Filter::create(common_config('ldap','nickname_attribute'), 'equals', $username);
+ $options = array(
+ 'scope' => 'sub',
+ 'attributes' => $attributes
+ );
+ $search = $ldap->search(null,$filter,$options);
+
+ if (PEAR::isError($search)) {
+ common_log(LOG_WARNING, 'Error while getting DN for user: '.$search->getMessage());
+ return false;
+ }
+
+ if($search->count()==0){
+ return false;
+ }else if($search->count()==1){
+ $entry = $search->shiftEntry();
+ return $entry;
+ }else{
+ common_log(LOG_WARNING, 'Found ' . $search->count() . ' ldap user with the username: ' . $username);
+ return false;
+ }
+ }
}