release 0.1004
[catagits/Catalyst-Authentication-Store-LDAP.git] / lib / Catalyst / Authentication / Store / LDAP / Backend.pm
CommitLineData
f66d606b 1
2=pod
3
4=head1 NAME
5
6Catalyst::Authentication::Store::LDAP::Backend
7 - LDAP authentication storage backend.
8
9=head1 SYNOPSIS
10
11 # you probably just want Store::LDAP under most cases,
12 # but if you insist you can instantiate your own store:
13
14 use Catalyst::Authentication::Store::LDAP::Backend;
15
16 use Catalyst qw/
17 Authentication
18 Authentication::Credential::Password
19 /;
20
21 my %config = (
22 'ldap_server' => 'ldap1.yourcompany.com',
23 'ldap_server_options' => {
24 'timeout' => 30,
25 },
26 'binddn' => 'anonymous',
27 'bindpw' => 'dontcarehow',
28 'start_tls' => 1,
29 'start_tls_options' => {
30 'verify' => 'none',
31 },
32 'user_basedn' => 'ou=people,dc=yourcompany,dc=com',
33 'user_filter' => '(&(objectClass=posixAccount)(uid=%s))',
34 'user_scope' => 'one',
35 'user_field' => 'uid',
36 'user_search_options' => {
37 'deref' => 'always',
38 },
1647b33a 39 'user_results_filter' => sub { return shift->pop_entry },
f66d606b 40 'entry_class' => 'MyApp::LDAP::Entry',
405489b5 41 'user_class' => 'MyUser',
f66d606b 42 'use_roles' => 1,
43 'role_basedn' => 'ou=groups,dc=yourcompany,dc=com',
44 'role_filter' => '(&(objectClass=posixGroup)(member=%s))',
45 'role_scope' => 'one',
46 'role_field' => 'cn',
47 'role_value' => 'dn',
48 'role_search_options' => {
49 'deref' => 'always',
50 },
405489b5 51 'role_search_as_user' => 0,
f66d606b 52 );
53
54 our $users = Catalyst::Authentication::Store::LDAP::Backend->new(\%config);
55
56 sub action : Local {
57 my ( $self, $c ) = @_;
58
59 $c->login( $users->get_user( $c->req->param("login") ),
60 $c->req->param("password") );
61 }
62
63=head1 DESCRIPTION
64
65You probably want L<Catalyst::Authentication::Store::LDAP>, unless
66you are mixing several stores in a single app and one of them is LDAP.
67
68Otherwise, this lets you create a store manually.
69
70See the L<Catalyst::Authentication::Store::LDAP> documentation for
71an explanation of the configuration options.
72
73=head1 METHODS
74
75=cut
76
77package Catalyst::Authentication::Store::LDAP::Backend;
78use base qw( Class::Accessor::Fast );
79
80use strict;
81use warnings;
82
405489b5 83our $VERSION = '0.1004';
f66d606b 84
85use Catalyst::Authentication::Store::LDAP::User;
86use Net::LDAP;
405489b5 87use Catalyst::Utils ();
f66d606b 88
89BEGIN {
90 __PACKAGE__->mk_accessors(
91 qw( ldap_server ldap_server_options binddn
92 bindpw entry_class user_search_options
93 user_filter user_basedn user_scope
94 user_attrs user_field use_roles role_basedn
95 role_filter role_scope role_field role_value
96 role_search_options start_tls start_tls_options
405489b5 97 user_results_filter user_class role_search_as_user
f66d606b 98 )
99 );
100}
101
102=head2 new($config)
103
104Creates a new L<Catalyst::Authentication::Store::LDAP::Backend> object.
105$config should be a hashref, which should contain the configuration options
106listed in L<Catalyst::Authentication::Store::LDAP>'s documentation.
107
108Also sets a few sensible defaults.
109
110=cut
111
112sub new {
113 my ( $class, $config ) = @_;
114
115 unless ( defined($config) && ref($config) eq "HASH" ) {
116 Catalyst::Exception->throw(
117 "Catalyst::Authentication::Store::LDAP::Backend needs to be configured with a hashref."
118 );
119 }
120 my %config_hash = %{$config};
121 $config_hash{'binddn'} ||= 'anonymous';
122 $config_hash{'user_filter'} ||= '(uid=%s)';
123 $config_hash{'user_scope'} ||= 'sub';
124 $config_hash{'user_field'} ||= 'uid';
125 $config_hash{'role_filter'} ||= '(memberUid=%s)';
126 $config_hash{'role_scope'} ||= 'sub';
127 $config_hash{'role_field'} ||= 'cn';
128 $config_hash{'use_roles'} ||= '1';
129 $config_hash{'start_tls'} ||= '0';
130 $config_hash{'entry_class'} ||= 'Catalyst::Model::LDAP::Entry';
405489b5 131 $config_hash{'user_class'} ||= 'Catalyst::Authentication::Store::LDAP::User';
132 $config_hash{'role_search_as_user'} ||= 0;
f66d606b 133
405489b5 134 Catalyst::Utils::ensure_class_loaded($config_hash{'user_class'});
f66d606b 135 my $self = \%config_hash;
136 bless( $self, $class );
137 return $self;
138}
139
140=head2 find_user( I<authinfo> )
141
142Creates a L<Catalyst::Authentication::Store::LDAP::User> object
143for the given User ID. This is the preferred mechanism for getting a
144given User out of the Store.
145
146I<authinfo> should be a hashref with a key of either C<id> or
147C<username>. The value will be compared against the LDAP C<user_field> field.
148
149=cut
150
151sub find_user {
152 my ( $self, $authinfo, $c ) = @_;
153 return $self->get_user( $authinfo->{id} || $authinfo->{username} );
154}
155
156=head2 get_user($id)
157
158Creates a L<Catalyst::Authentication::Store::LDAP::User> object
159for the given User ID. This is the preferred mechanism for getting a
160given User out of the Store.
161
162=cut
163
164sub get_user {
165 my ( $self, $id ) = @_;
405489b5 166 my $user = $self->user_class->new( $self,
f66d606b 167 $self->lookup_user($id) );
168 return $user;
169}
170
171=head2 ldap_connect
172
173Returns a L<Net::LDAP> object, connected to your LDAP server. (According
174to how you configured the Backend, of course)
175
176=cut
177
178sub ldap_connect {
179 my ($self) = shift;
180 my $ldap;
181 if ( defined( $self->ldap_server_options() ) ) {
182 $ldap
183 = Net::LDAP->new( $self->ldap_server,
184 %{ $self->ldap_server_options } )
185 or Catalyst::Exception->throw($@);
186 }
187 else {
188 $ldap = Net::LDAP->new( $self->ldap_server )
189 or Catalyst::Exception->throw($@);
190 }
191 if ( defined( $self->start_tls ) && $self->start_tls =~ /(1|true)/i ) {
192 my $mesg;
193 if ( defined( $self->start_tls_options ) ) {
194 $mesg = $ldap->start_tls( %{ $self->start_tls_options } );
195 }
196 else {
197 $mesg = $ldap->start_tls;
198 }
199 if ( $mesg->is_error ) {
200 Catalyst::Exception->throw( "TLS Error: " . $mesg->error );
201 }
202 }
203 return $ldap;
204}
205
206=head2 ldap_bind($ldap, $binddn, $bindpw)
207
208Bind's to the directory. If $ldap is undef, it will connect to the
209LDAP server first. $binddn should be the DN of the object you wish
210to bind as, and $bindpw the password.
211
212If $binddn is "anonymous", an anonymous bind will be performed.
213
214=cut
215
216sub ldap_bind {
217 my ( $self, $ldap, $binddn, $bindpw, $forauth ) = @_;
218 $forauth ||= 0;
219 $ldap ||= $self->ldap_connect;
220 if ( !defined($ldap) ) {
221 Catalyst::Exception->throw("LDAP Server undefined!");
222 }
223 $binddn ||= $self->binddn;
224 $bindpw ||= $self->bindpw;
225 if ( $binddn eq "anonymous" ) {
405489b5 226 $self->_ldap_bind_anon($ldap);
f66d606b 227 }
228 else {
229 if ($bindpw) {
230 my $mesg = $ldap->bind( $binddn, 'password' => $bindpw );
231 if ( $mesg->is_error ) {
232
233 # If we're not checking this bind for authentication purposes
234 # Go ahead an blow up if we fail.
235 if ( $forauth ne 'forauth' ) {
236 Catalyst::Exception->throw(
237 "Error on Initial Bind: " . $mesg->error );
238 }
239 else {
240 return undef;
241 }
242 }
243 }
244 else {
405489b5 245 $self->_ldap_bind_anon($ldap, $binddn);
f66d606b 246 }
247 }
248 return $ldap;
249}
250
405489b5 251sub _ldap_bind_anon {
252 my ($self, $ldap, $dn) = @_;
253 my $mesg = $ldap->bind($dn);
254 if ( $mesg->is_error ) {
255 Catalyst::Exception->throw( "Error on Bind: " . $mesg->error );
256 }
257}
258
f66d606b 259=head2 lookup_user($id)
260
261Given a User ID, this method will:
262
263 A) Bind to the directory using the configured binddn and bindpw
264 B) Perform a search for the User Object in the directory, using
265 user_basedn, user_filter, and user_scope.
266 C) Assuming we found the object, we will walk it's attributes
267 using L<Net::LDAP::Entry>'s get_value method. We store the
268 results in a hashref.
269 D) Return a hashref that looks like:
270
271 $results = {
272 'ldap_entry' => $entry, # The Net::LDAP::Entry object
273 'attributes' => $attributes,
274 }
275
1647b33a 276This method is usually only called by find_user().
f66d606b 277
278=cut
279
280sub lookup_user {
281 my ( $self, $id ) = @_;
282
283 # No sneaking in wildcards!
284 if ( $id =~ /\*/ ) {
285 Catalyst::Exception->throw("ID $id contains wildcards!");
286 }
287 my $ldap = $self->ldap_bind;
288 my @searchopts;
289 if ( defined( $self->user_basedn ) ) {
290 push( @searchopts, 'base' => $self->user_basedn );
291 }
292 else {
293 Catalyst::Exception->throw(
294 "You must set user_basedn before looking up users!");
295 }
296 my $filter = $self->_replace_filter( $self->user_filter, $id );
297 push( @searchopts, 'filter' => $filter );
298 push( @searchopts, 'scope' => $self->user_scope );
299 if ( defined( $self->user_search_options ) ) {
300 push( @searchopts, %{ $self->user_search_options } );
301 }
302 my $usersearch = $ldap->search(@searchopts);
303 if ( $usersearch->is_error ) {
304 Catalyst::Exception->throw(
305 "LDAP Error while searching for user: " . $usersearch->error );
306 }
307 my $userentry;
1647b33a 308 my $user_field = $self->user_field;
309 my $results_filter = $self->user_results_filter;
310 my $entry;
311 if ( defined($results_filter) ) {
312 $entry = &$results_filter($usersearch);
313 }
314 else {
315 $entry = $usersearch->pop_entry;
316 }
317 if ( $usersearch->pop_entry ) {
318 Catalyst::Exception->throw(
319 "More than one entry matches user search.\n"
320 . "Consider defining a user_results_filter sub." );
321 }
322
323 # a little extra sanity check with the 'eq' since LDAP already
324 # says it matches.
5772b468 325 # NOTE that Net::LDAP returns exactly what you asked for, but
326 # because LDAP is often case insensitive, FoO can match foo
327 # and so we normalize with lc().
1647b33a 328 if ( defined($entry) ) {
5772b468 329 unless ( lc( $entry->get_value($user_field) ) eq lc($id) ) {
1647b33a 330 Catalyst::Exception->throw(
331 "LDAP claims '$user_field' equals '$id' but results entry does not match."
332 );
f66d606b 333 }
1647b33a 334 $userentry = $entry;
f66d606b 335 }
1647b33a 336
f66d606b 337 $ldap->unbind;
338 $ldap->disconnect;
339 unless ($userentry) {
340 return undef;
341 }
342 my $attrhash;
343 foreach my $attr ( $userentry->attributes ) {
344 my @attrvalues = $userentry->get_value($attr);
345 if ( scalar(@attrvalues) == 1 ) {
346 $attrhash->{ lc($attr) } = $attrvalues[0];
347 }
348 else {
349 $attrhash->{ lc($attr) } = \@attrvalues;
350 }
351 }
405489b5 352
353 eval { Catalyst::Utils::ensure_class_loaded($self->entry_class) };
f66d606b 354 if ( !$@ ) {
355 bless( $userentry, $self->entry_class );
356 $userentry->{_use_unicode}++;
357 }
358 my $rv = {
359 'ldap_entry' => $userentry,
360 'attributes' => $attrhash,
361 };
362 return $rv;
363}
364
405489b5 365=head2 lookup_roles($userobj, [$ldap])
f66d606b 366
367This method looks up the roles for a given user. It takes a
368L<Catalyst::Authentication::Store::LDAP::User> object
405489b5 369as it's first argument, and can optionally take a I<Net::LDAP> object which
370is used rather than the default binding if supplied.
f66d606b 371
372It returns an array containing the role_field attribute from all the
373objects that match it's criteria.
374
375=cut
376
377sub lookup_roles {
405489b5 378 my ( $self, $userobj, $ldap ) = @_;
f66d606b 379 if ( $self->use_roles == 0 || $self->use_roles =~ /^false$/i ) {
380 return undef;
381 }
405489b5 382 $ldap ||= $self->ldap_bind;
f66d606b 383 my @searchopts;
384 if ( defined( $self->role_basedn ) ) {
385 push( @searchopts, 'base' => $self->role_basedn );
386 }
387 else {
388 Catalyst::Exception->throw(
389 "You must set up role_basedn before looking up roles!");
390 }
391 my $filter_value = $userobj->has_attribute( $self->role_value );
392 if ( !defined($filter_value) ) {
393 Catalyst::Exception->throw( "User object "
394 . $userobj->username
395 . " has no "
396 . $self->role_value
397 . " attribute, so I can't look up it's roles!" );
398 }
399 my $filter = $self->_replace_filter( $self->role_filter, $filter_value );
400 push( @searchopts, 'filter' => $filter );
401 push( @searchopts, 'scope' => $self->role_scope );
402 push( @searchopts, 'attrs' => [ $self->role_field ] );
403 if ( defined( $self->role_search_options ) ) {
404 push( @searchopts, %{ $self->role_search_options } );
405 }
406 my $rolesearch = $ldap->search(@searchopts);
407 my @roles;
ab62b426 408RESULT: foreach my $entry ( $rolesearch->entries ) {
409 push( @roles, $entry->get_value( $self->role_field ) );
f66d606b 410 }
411 return @roles;
412}
413
414sub _replace_filter {
415 my $self = shift;
416 my $filter = shift;
417 my $replace = shift;
418 $filter =~ s/\%s/$replace/g;
419 return $filter;
420}
421
422=head2 user_supports
423
424Returns the value of
425Catalyst::Authentication::Store::LDAP::User->supports(@_).
426
427=cut
428
429sub user_supports {
430 my $self = shift;
431
432 # this can work as a class method
433 Catalyst::Authentication::Store::LDAP::User->supports(@_);
434}
435
436=head2 from_session( I<id> )
437
438Returns get_user() for I<id>.
439
440=cut
441
442sub from_session {
443 my ( $self, $c, $id ) = @_;
444 $self->get_user($id);
445}
446
4471;
448
449__END__
450
451=head1 AUTHORS
452
453Adam Jacob <holoway@cpan.org>
454
455Some parts stolen shamelessly and entirely from
456L<Catalyst::Plugin::Authentication::Store::Htpasswd>.
457
458Currently maintained by Peter Karman <karman@cpan.org>.
459
460=head1 THANKS
461
462To nothingmuch, ghenry, castaway and the rest of #catalyst for the help. :)
463
464=head1 SEE ALSO
465
466L<Catalyst::Authentication::Store::LDAP>, L<Catalyst::Authentication::Store::LDAP::User>, L<Catalyst::Plugin::Authentication>, L<Net::LDAP>
467
468=head1 COPYRIGHT & LICENSE
469
470Copyright (c) 2005 the aforementioned authors. All rights
471reserved. This program is free software; you can redistribute
472it and/or modify it under the same terms as Perl itself.
473
474=cut
475