change default value for persist_in_session to username
[catagits/Catalyst-Authentication-Store-LDAP.git] / lib / Catalyst / Authentication / Store / LDAP / Backend.pm
CommitLineData
f66d606b 1
2=pod
3
4=head1 NAME
5
9638f14b 6Catalyst::Authentication::Store::LDAP::Backend
f66d606b 7 - LDAP authentication storage backend.
8
9=head1 SYNOPSIS
10
11 # you probably just want Store::LDAP under most cases,
12 # but if you insist you can instantiate your own store:
13
14 use Catalyst::Authentication::Store::LDAP::Backend;
15
16 use Catalyst qw/
17 Authentication
18 Authentication::Credential::Password
19 /;
20
21 my %config = (
22 'ldap_server' => 'ldap1.yourcompany.com',
23 'ldap_server_options' => {
24 'timeout' => 30,
25 },
26 'binddn' => 'anonymous',
27 'bindpw' => 'dontcarehow',
28 'start_tls' => 1,
29 'start_tls_options' => {
30 'verify' => 'none',
31 },
32 'user_basedn' => 'ou=people,dc=yourcompany,dc=com',
33 'user_filter' => '(&(objectClass=posixAccount)(uid=%s))',
57d476f1 34 'user_scope' => 'one', # or 'sub' for Active Directory
f66d606b 35 'user_field' => 'uid',
36 'user_search_options' => {
37 'deref' => 'always',
a03db022 38 'attrs' => [qw( distinguishedname name mail )],
f66d606b 39 },
1647b33a 40 'user_results_filter' => sub { return shift->pop_entry },
f66d606b 41 'entry_class' => 'MyApp::LDAP::Entry',
405489b5 42 'user_class' => 'MyUser',
f66d606b 43 'use_roles' => 1,
44 'role_basedn' => 'ou=groups,dc=yourcompany,dc=com',
45 'role_filter' => '(&(objectClass=posixGroup)(member=%s))',
46 'role_scope' => 'one',
47 'role_field' => 'cn',
48 'role_value' => 'dn',
49 'role_search_options' => {
50 'deref' => 'always',
51 },
405489b5 52 'role_search_as_user' => 0,
439924cb 53 'persist_in_session' => 'all',
f66d606b 54 );
9638f14b 55
f66d606b 56 our $users = Catalyst::Authentication::Store::LDAP::Backend->new(\%config);
57
f66d606b 58=head1 DESCRIPTION
59
afb8e81c 60You probably want L<Catalyst::Authentication::Store::LDAP>.
f66d606b 61
afb8e81c 62Otherwise, this lets you create a store manually.
f66d606b 63
64See the L<Catalyst::Authentication::Store::LDAP> documentation for
65an explanation of the configuration options.
66
67=head1 METHODS
68
69=cut
70
71package Catalyst::Authentication::Store::LDAP::Backend;
72use base qw( Class::Accessor::Fast );
73
74use strict;
75use warnings;
76
dfead577 77our $VERSION = '1.015';
f66d606b 78
79use Catalyst::Authentication::Store::LDAP::User;
80use Net::LDAP;
405489b5 81use Catalyst::Utils ();
f66d606b 82
83BEGIN {
84 __PACKAGE__->mk_accessors(
85 qw( ldap_server ldap_server_options binddn
86 bindpw entry_class user_search_options
87 user_filter user_basedn user_scope
88 user_attrs user_field use_roles role_basedn
89 role_filter role_scope role_field role_value
90 role_search_options start_tls start_tls_options
405489b5 91 user_results_filter user_class role_search_as_user
439924cb 92 persist_in_session
f66d606b 93 )
94 );
95}
96
97=head2 new($config)
98
99Creates a new L<Catalyst::Authentication::Store::LDAP::Backend> object.
100$config should be a hashref, which should contain the configuration options
101listed in L<Catalyst::Authentication::Store::LDAP>'s documentation.
102
103Also sets a few sensible defaults.
104
105=cut
106
107sub new {
108 my ( $class, $config ) = @_;
109
110 unless ( defined($config) && ref($config) eq "HASH" ) {
111 Catalyst::Exception->throw(
112 "Catalyst::Authentication::Store::LDAP::Backend needs to be configured with a hashref."
113 );
114 }
115 my %config_hash = %{$config};
116 $config_hash{'binddn'} ||= 'anonymous';
117 $config_hash{'user_filter'} ||= '(uid=%s)';
118 $config_hash{'user_scope'} ||= 'sub';
119 $config_hash{'user_field'} ||= 'uid';
120 $config_hash{'role_filter'} ||= '(memberUid=%s)';
121 $config_hash{'role_scope'} ||= 'sub';
122 $config_hash{'role_field'} ||= 'cn';
123 $config_hash{'use_roles'} ||= '1';
124 $config_hash{'start_tls'} ||= '0';
125 $config_hash{'entry_class'} ||= 'Catalyst::Model::LDAP::Entry';
d05c83dd 126 $config_hash{'user_class'}
127 ||= 'Catalyst::Authentication::Store::LDAP::User';
405489b5 128 $config_hash{'role_search_as_user'} ||= 0;
d7ddb040 129 $config_hash{'persist_in_session'} ||= 'username';
f66d606b 130
d05c83dd 131 Catalyst::Utils::ensure_class_loaded( $config_hash{'user_class'} );
f66d606b 132 my $self = \%config_hash;
133 bless( $self, $class );
134 return $self;
135}
136
52a972a4 137=head2 find_user( I<authinfo>, $c )
f66d606b 138
139Creates a L<Catalyst::Authentication::Store::LDAP::User> object
9638f14b 140for the given User ID. This is the preferred mechanism for getting a
f66d606b 141given User out of the Store.
142
143I<authinfo> should be a hashref with a key of either C<id> or
144C<username>. The value will be compared against the LDAP C<user_field> field.
145
146=cut
147
148sub find_user {
149 my ( $self, $authinfo, $c ) = @_;
52a972a4 150 return $self->get_user( $authinfo->{id} || $authinfo->{username}, $c );
f66d606b 151}
152
5faab354 153=head2 get_user( I<id>, $c)
f66d606b 154
155Creates a L<Catalyst::Authentication::Store::LDAP::User> object
52a972a4 156for the given User ID, or calls C<new> on the class specified in
157C<user_class>. This instance of the store object, the results of
158C<lookup_user> and $c are passed as arguments (in that order) to C<new>.
159This is the preferred mechanism for getting a given User out of the Store.
f66d606b 160
161=cut
162
163sub get_user {
52a972a4 164 my ( $self, $id, $c ) = @_;
d05c83dd 165 my $user = $self->user_class->new( $self, $self->lookup_user($id), $c );
f66d606b 166 return $user;
167}
168
169=head2 ldap_connect
170
171Returns a L<Net::LDAP> object, connected to your LDAP server. (According
172to how you configured the Backend, of course)
173
174=cut
175
176sub ldap_connect {
177 my ($self) = shift;
178 my $ldap;
179 if ( defined( $self->ldap_server_options() ) ) {
180 $ldap
181 = Net::LDAP->new( $self->ldap_server,
182 %{ $self->ldap_server_options } )
183 or Catalyst::Exception->throw($@);
184 }
185 else {
186 $ldap = Net::LDAP->new( $self->ldap_server )
187 or Catalyst::Exception->throw($@);
188 }
189 if ( defined( $self->start_tls ) && $self->start_tls =~ /(1|true)/i ) {
190 my $mesg;
191 if ( defined( $self->start_tls_options ) ) {
192 $mesg = $ldap->start_tls( %{ $self->start_tls_options } );
193 }
194 else {
195 $mesg = $ldap->start_tls;
196 }
197 if ( $mesg->is_error ) {
198 Catalyst::Exception->throw( "TLS Error: " . $mesg->error );
199 }
200 }
201 return $ldap;
202}
203
204=head2 ldap_bind($ldap, $binddn, $bindpw)
205
206Bind's to the directory. If $ldap is undef, it will connect to the
207LDAP server first. $binddn should be the DN of the object you wish
208to bind as, and $bindpw the password.
209
210If $binddn is "anonymous", an anonymous bind will be performed.
211
212=cut
213
214sub ldap_bind {
238a096f 215 my ( $self, $ldap, $binddn, $bindpw ) = @_;
d05c83dd 216 $ldap ||= $self->ldap_connect;
f66d606b 217 if ( !defined($ldap) ) {
218 Catalyst::Exception->throw("LDAP Server undefined!");
219 }
50f88c5d 220
221 # if username is present, make sure password is present too.
222 # see https://rt.cpan.org/Ticket/Display.html?id=81908
223 if ( !defined $binddn ) {
224 $binddn = $self->binddn;
225 $bindpw = $self->bindpw;
226 }
227
f66d606b 228 if ( $binddn eq "anonymous" ) {
405489b5 229 $self->_ldap_bind_anon($ldap);
f66d606b 230 }
231 else {
238a096f 232 if ($bindpw) {
f66d606b 233 my $mesg = $ldap->bind( $binddn, 'password' => $bindpw );
234 if ( $mesg->is_error ) {
238a096f 235 Catalyst::Exception->throw(
236 "Error on Initial Bind: " . $mesg->error );
f66d606b 237 }
238 }
239 else {
d05c83dd 240 $self->_ldap_bind_anon( $ldap, $binddn );
f66d606b 241 }
242 }
243 return $ldap;
244}
245
405489b5 246sub _ldap_bind_anon {
d05c83dd 247 my ( $self, $ldap, $dn ) = @_;
405489b5 248 my $mesg = $ldap->bind($dn);
249 if ( $mesg->is_error ) {
250 Catalyst::Exception->throw( "Error on Bind: " . $mesg->error );
251 }
252}
253
238a096f 254=head2 ldap_auth( $binddn, $bindpw )
255
256Connect to the LDAP server and do an authenticated bind against the
257directory. Throws an exception if connecting to the LDAP server fails.
258Returns 1 if binding succeeds, 0 if it fails.
259
260=cut
261
262sub ldap_auth {
263 my ( $self, $binddn, $bindpw ) = @_;
264 my $ldap = $self->ldap_connect;
265 if ( !defined $ldap ) {
266 Catalyst::Exception->throw("LDAP server undefined!");
267 }
268 my $mesg = $ldap->bind( $binddn, password => $bindpw );
269 return $mesg->is_error ? 0 : 1;
270}
271
f66d606b 272=head2 lookup_user($id)
273
274Given a User ID, this method will:
275
276 A) Bind to the directory using the configured binddn and bindpw
277 B) Perform a search for the User Object in the directory, using
278 user_basedn, user_filter, and user_scope.
d94851da 279 C) Assuming we found the object, we will walk it's attributes
f66d606b 280 using L<Net::LDAP::Entry>'s get_value method. We store the
d94851da 281 results in a hashref. If we do not find the object, then
282 undef is returned.
283 D) Return a hashref that looks like:
284
f66d606b 285 $results = {
286 'ldap_entry' => $entry, # The Net::LDAP::Entry object
287 'attributes' => $attributes,
288 }
289
1647b33a 290This method is usually only called by find_user().
f66d606b 291
292=cut
293
294sub lookup_user {
295 my ( $self, $id ) = @_;
296
02f3c071 297 # Trim trailing space or we confuse ourselves
298 $id =~ s/\s+$//;
f66d606b 299 my $ldap = $self->ldap_bind;
300 my @searchopts;
301 if ( defined( $self->user_basedn ) ) {
302 push( @searchopts, 'base' => $self->user_basedn );
303 }
304 else {
305 Catalyst::Exception->throw(
306 "You must set user_basedn before looking up users!");
307 }
308 my $filter = $self->_replace_filter( $self->user_filter, $id );
309 push( @searchopts, 'filter' => $filter );
310 push( @searchopts, 'scope' => $self->user_scope );
311 if ( defined( $self->user_search_options ) ) {
312 push( @searchopts, %{ $self->user_search_options } );
313 }
314 my $usersearch = $ldap->search(@searchopts);
d94851da 315
a2f66fa8 316 return undef if ( $usersearch->is_error );
d94851da 317
f66d606b 318 my $userentry;
1647b33a 319 my $user_field = $self->user_field;
320 my $results_filter = $self->user_results_filter;
321 my $entry;
322 if ( defined($results_filter) ) {
323 $entry = &$results_filter($usersearch);
324 }
325 else {
326 $entry = $usersearch->pop_entry;
327 }
328 if ( $usersearch->pop_entry ) {
329 Catalyst::Exception->throw(
330 "More than one entry matches user search.\n"
331 . "Consider defining a user_results_filter sub." );
332 }
333
334 # a little extra sanity check with the 'eq' since LDAP already
335 # says it matches.
5772b468 336 # NOTE that Net::LDAP returns exactly what you asked for, but
337 # because LDAP is often case insensitive, FoO can match foo
338 # and so we normalize with lc().
1647b33a 339 if ( defined($entry) ) {
5772b468 340 unless ( lc( $entry->get_value($user_field) ) eq lc($id) ) {
1647b33a 341 Catalyst::Exception->throw(
342 "LDAP claims '$user_field' equals '$id' but results entry does not match."
343 );
f66d606b 344 }
1647b33a 345 $userentry = $entry;
f66d606b 346 }
1647b33a 347
f66d606b 348 $ldap->unbind;
349 $ldap->disconnect;
350 unless ($userentry) {
351 return undef;
352 }
353 my $attrhash;
354 foreach my $attr ( $userentry->attributes ) {
355 my @attrvalues = $userentry->get_value($attr);
356 if ( scalar(@attrvalues) == 1 ) {
357 $attrhash->{ lc($attr) } = $attrvalues[0];
358 }
359 else {
360 $attrhash->{ lc($attr) } = \@attrvalues;
361 }
362 }
d05c83dd 363
364 eval { Catalyst::Utils::ensure_class_loaded( $self->entry_class ) };
f66d606b 365 if ( !$@ ) {
366 bless( $userentry, $self->entry_class );
367 $userentry->{_use_unicode}++;
368 }
369 my $rv = {
370 'ldap_entry' => $userentry,
371 'attributes' => $attrhash,
372 };
373 return $rv;
374}
375
405489b5 376=head2 lookup_roles($userobj, [$ldap])
f66d606b 377
9638f14b 378This method looks up the roles for a given user. It takes a
f66d606b 379L<Catalyst::Authentication::Store::LDAP::User> object
405489b5 380as it's first argument, and can optionally take a I<Net::LDAP> object which
381is used rather than the default binding if supplied.
f66d606b 382
383It returns an array containing the role_field attribute from all the
384objects that match it's criteria.
385
386=cut
387
388sub lookup_roles {
405489b5 389 my ( $self, $userobj, $ldap ) = @_;
f66d606b 390 if ( $self->use_roles == 0 || $self->use_roles =~ /^false$/i ) {
391 return undef;
392 }
5a9aba6e 393 $ldap ||= $self->role_search_as_user
394 ? $userobj->ldap_connection : $self->ldap_bind;
f66d606b 395 my @searchopts;
396 if ( defined( $self->role_basedn ) ) {
397 push( @searchopts, 'base' => $self->role_basedn );
398 }
399 else {
400 Catalyst::Exception->throw(
401 "You must set up role_basedn before looking up roles!");
402 }
403 my $filter_value = $userobj->has_attribute( $self->role_value );
404 if ( !defined($filter_value) ) {
405 Catalyst::Exception->throw( "User object "
406 . $userobj->username
407 . " has no "
408 . $self->role_value
409 . " attribute, so I can't look up it's roles!" );
410 }
411 my $filter = $self->_replace_filter( $self->role_filter, $filter_value );
412 push( @searchopts, 'filter' => $filter );
413 push( @searchopts, 'scope' => $self->role_scope );
414 push( @searchopts, 'attrs' => [ $self->role_field ] );
415 if ( defined( $self->role_search_options ) ) {
416 push( @searchopts, %{ $self->role_search_options } );
417 }
418 my $rolesearch = $ldap->search(@searchopts);
419 my @roles;
ab62b426 420RESULT: foreach my $entry ( $rolesearch->entries ) {
421 push( @roles, $entry->get_value( $self->role_field ) );
f66d606b 422 }
423 return @roles;
424}
425
426sub _replace_filter {
427 my $self = shift;
428 my $filter = shift;
429 my $replace = shift;
18d41a8f 430 $replace =~ s/([*()\\\x{0}])/sprintf '\\%02x', ord($1)/ge;
f66d606b 431 $filter =~ s/\%s/$replace/g;
432 return $filter;
433}
434
435=head2 user_supports
436
9638f14b 437Returns the value of
f66d606b 438Catalyst::Authentication::Store::LDAP::User->supports(@_).
439
440=cut
441
442sub user_supports {
443 my $self = shift;
444
445 # this can work as a class method
446 Catalyst::Authentication::Store::LDAP::User->supports(@_);
447}
448
5faab354 449=head2 from_session( I<id>, I<$c> )
f66d606b 450
451Returns get_user() for I<id>.
452
453=cut
454
455sub from_session {
439924cb 456 my ( $self, $c, $frozenuser ) = @_;
457
458 if ( $self->persist_in_session eq 'all' ) {
459 return $self->user_class->new( $self, $frozenuser->{user}, $c, $frozenuser->{_roles} );
460 }
461
462 return $self->get_user( $frozenuser, $c );
f66d606b 463}
464
4651;
466
467__END__
468
469=head1 AUTHORS
470
471Adam Jacob <holoway@cpan.org>
472
473Some parts stolen shamelessly and entirely from
474L<Catalyst::Plugin::Authentication::Store::Htpasswd>.
475
476Currently maintained by Peter Karman <karman@cpan.org>.
477
478=head1 THANKS
479
480To nothingmuch, ghenry, castaway and the rest of #catalyst for the help. :)
481
482=head1 SEE ALSO
483
484L<Catalyst::Authentication::Store::LDAP>, L<Catalyst::Authentication::Store::LDAP::User>, L<Catalyst::Plugin::Authentication>, L<Net::LDAP>
485
486=head1 COPYRIGHT & LICENSE
487
488Copyright (c) 2005 the aforementioned authors. All rights
489reserved. This program is free software; you can redistribute
490it and/or modify it under the same terms as Perl itself.
491
492=cut
493