perltidy only
[catagits/Catalyst-Authentication-Store-LDAP.git] / lib / Catalyst / Authentication / Store / LDAP / Backend.pm
CommitLineData
f66d606b 1
2=pod
3
4=head1 NAME
5
6Catalyst::Authentication::Store::LDAP::Backend
7 - LDAP authentication storage backend.
8
9=head1 SYNOPSIS
10
11 # you probably just want Store::LDAP under most cases,
12 # but if you insist you can instantiate your own store:
13
14 use Catalyst::Authentication::Store::LDAP::Backend;
15
16 use Catalyst qw/
17 Authentication
18 Authentication::Credential::Password
19 /;
20
21 my %config = (
22 'ldap_server' => 'ldap1.yourcompany.com',
23 'ldap_server_options' => {
24 'timeout' => 30,
25 },
26 'binddn' => 'anonymous',
27 'bindpw' => 'dontcarehow',
28 'start_tls' => 1,
29 'start_tls_options' => {
30 'verify' => 'none',
31 },
32 'user_basedn' => 'ou=people,dc=yourcompany,dc=com',
33 'user_filter' => '(&(objectClass=posixAccount)(uid=%s))',
57d476f1 34 'user_scope' => 'one', # or 'sub' for Active Directory
f66d606b 35 'user_field' => 'uid',
36 'user_search_options' => {
37 'deref' => 'always',
38 },
1647b33a 39 'user_results_filter' => sub { return shift->pop_entry },
f66d606b 40 'entry_class' => 'MyApp::LDAP::Entry',
405489b5 41 'user_class' => 'MyUser',
f66d606b 42 'use_roles' => 1,
43 'role_basedn' => 'ou=groups,dc=yourcompany,dc=com',
44 'role_filter' => '(&(objectClass=posixGroup)(member=%s))',
45 'role_scope' => 'one',
46 'role_field' => 'cn',
47 'role_value' => 'dn',
48 'role_search_options' => {
49 'deref' => 'always',
50 },
405489b5 51 'role_search_as_user' => 0,
f66d606b 52 );
53
54 our $users = Catalyst::Authentication::Store::LDAP::Backend->new(\%config);
55
f66d606b 56=head1 DESCRIPTION
57
afb8e81c 58You probably want L<Catalyst::Authentication::Store::LDAP>.
f66d606b 59
afb8e81c 60Otherwise, this lets you create a store manually.
f66d606b 61
62See the L<Catalyst::Authentication::Store::LDAP> documentation for
63an explanation of the configuration options.
64
65=head1 METHODS
66
67=cut
68
69package Catalyst::Authentication::Store::LDAP::Backend;
70use base qw( Class::Accessor::Fast );
71
72use strict;
73use warnings;
74
57d476f1 75our $VERSION = '1.012';
f66d606b 76
77use Catalyst::Authentication::Store::LDAP::User;
78use Net::LDAP;
405489b5 79use Catalyst::Utils ();
f66d606b 80
81BEGIN {
82 __PACKAGE__->mk_accessors(
83 qw( ldap_server ldap_server_options binddn
84 bindpw entry_class user_search_options
85 user_filter user_basedn user_scope
86 user_attrs user_field use_roles role_basedn
87 role_filter role_scope role_field role_value
88 role_search_options start_tls start_tls_options
405489b5 89 user_results_filter user_class role_search_as_user
f66d606b 90 )
91 );
92}
93
94=head2 new($config)
95
96Creates a new L<Catalyst::Authentication::Store::LDAP::Backend> object.
97$config should be a hashref, which should contain the configuration options
98listed in L<Catalyst::Authentication::Store::LDAP>'s documentation.
99
100Also sets a few sensible defaults.
101
102=cut
103
104sub new {
105 my ( $class, $config ) = @_;
106
107 unless ( defined($config) && ref($config) eq "HASH" ) {
108 Catalyst::Exception->throw(
109 "Catalyst::Authentication::Store::LDAP::Backend needs to be configured with a hashref."
110 );
111 }
112 my %config_hash = %{$config};
113 $config_hash{'binddn'} ||= 'anonymous';
114 $config_hash{'user_filter'} ||= '(uid=%s)';
115 $config_hash{'user_scope'} ||= 'sub';
116 $config_hash{'user_field'} ||= 'uid';
117 $config_hash{'role_filter'} ||= '(memberUid=%s)';
118 $config_hash{'role_scope'} ||= 'sub';
119 $config_hash{'role_field'} ||= 'cn';
120 $config_hash{'use_roles'} ||= '1';
121 $config_hash{'start_tls'} ||= '0';
122 $config_hash{'entry_class'} ||= 'Catalyst::Model::LDAP::Entry';
d05c83dd 123 $config_hash{'user_class'}
124 ||= 'Catalyst::Authentication::Store::LDAP::User';
405489b5 125 $config_hash{'role_search_as_user'} ||= 0;
f66d606b 126
d05c83dd 127 Catalyst::Utils::ensure_class_loaded( $config_hash{'user_class'} );
f66d606b 128 my $self = \%config_hash;
129 bless( $self, $class );
130 return $self;
131}
132
52a972a4 133=head2 find_user( I<authinfo>, $c )
f66d606b 134
135Creates a L<Catalyst::Authentication::Store::LDAP::User> object
136for the given User ID. This is the preferred mechanism for getting a
137given User out of the Store.
138
139I<authinfo> should be a hashref with a key of either C<id> or
140C<username>. The value will be compared against the LDAP C<user_field> field.
141
142=cut
143
144sub find_user {
145 my ( $self, $authinfo, $c ) = @_;
52a972a4 146 return $self->get_user( $authinfo->{id} || $authinfo->{username}, $c );
f66d606b 147}
148
5faab354 149=head2 get_user( I<id>, $c)
f66d606b 150
151Creates a L<Catalyst::Authentication::Store::LDAP::User> object
52a972a4 152for the given User ID, or calls C<new> on the class specified in
153C<user_class>. This instance of the store object, the results of
154C<lookup_user> and $c are passed as arguments (in that order) to C<new>.
155This is the preferred mechanism for getting a given User out of the Store.
f66d606b 156
157=cut
158
159sub get_user {
52a972a4 160 my ( $self, $id, $c ) = @_;
d05c83dd 161 my $user = $self->user_class->new( $self, $self->lookup_user($id), $c );
f66d606b 162 return $user;
163}
164
165=head2 ldap_connect
166
167Returns a L<Net::LDAP> object, connected to your LDAP server. (According
168to how you configured the Backend, of course)
169
170=cut
171
172sub ldap_connect {
173 my ($self) = shift;
174 my $ldap;
175 if ( defined( $self->ldap_server_options() ) ) {
176 $ldap
177 = Net::LDAP->new( $self->ldap_server,
178 %{ $self->ldap_server_options } )
179 or Catalyst::Exception->throw($@);
180 }
181 else {
182 $ldap = Net::LDAP->new( $self->ldap_server )
183 or Catalyst::Exception->throw($@);
184 }
185 if ( defined( $self->start_tls ) && $self->start_tls =~ /(1|true)/i ) {
186 my $mesg;
187 if ( defined( $self->start_tls_options ) ) {
188 $mesg = $ldap->start_tls( %{ $self->start_tls_options } );
189 }
190 else {
191 $mesg = $ldap->start_tls;
192 }
193 if ( $mesg->is_error ) {
194 Catalyst::Exception->throw( "TLS Error: " . $mesg->error );
195 }
196 }
197 return $ldap;
198}
199
200=head2 ldap_bind($ldap, $binddn, $bindpw)
201
202Bind's to the directory. If $ldap is undef, it will connect to the
203LDAP server first. $binddn should be the DN of the object you wish
204to bind as, and $bindpw the password.
205
206If $binddn is "anonymous", an anonymous bind will be performed.
207
208=cut
209
210sub ldap_bind {
211 my ( $self, $ldap, $binddn, $bindpw, $forauth ) = @_;
212 $forauth ||= 0;
d05c83dd 213 $ldap ||= $self->ldap_connect;
f66d606b 214 if ( !defined($ldap) ) {
215 Catalyst::Exception->throw("LDAP Server undefined!");
216 }
217 $binddn ||= $self->binddn;
218 $bindpw ||= $self->bindpw;
219 if ( $binddn eq "anonymous" ) {
405489b5 220 $self->_ldap_bind_anon($ldap);
f66d606b 221 }
222 else {
223 if ($bindpw) {
224 my $mesg = $ldap->bind( $binddn, 'password' => $bindpw );
225 if ( $mesg->is_error ) {
226
227 # If we're not checking this bind for authentication purposes
228 # Go ahead an blow up if we fail.
229 if ( $forauth ne 'forauth' ) {
230 Catalyst::Exception->throw(
231 "Error on Initial Bind: " . $mesg->error );
232 }
233 else {
234 return undef;
235 }
236 }
237 }
238 else {
d05c83dd 239 $self->_ldap_bind_anon( $ldap, $binddn );
f66d606b 240 }
241 }
242 return $ldap;
243}
244
405489b5 245sub _ldap_bind_anon {
d05c83dd 246 my ( $self, $ldap, $dn ) = @_;
405489b5 247 my $mesg = $ldap->bind($dn);
248 if ( $mesg->is_error ) {
249 Catalyst::Exception->throw( "Error on Bind: " . $mesg->error );
250 }
251}
252
f66d606b 253=head2 lookup_user($id)
254
255Given a User ID, this method will:
256
257 A) Bind to the directory using the configured binddn and bindpw
258 B) Perform a search for the User Object in the directory, using
259 user_basedn, user_filter, and user_scope.
d94851da 260 C) Assuming we found the object, we will walk it's attributes
f66d606b 261 using L<Net::LDAP::Entry>'s get_value method. We store the
d94851da 262 results in a hashref. If we do not find the object, then
263 undef is returned.
264 D) Return a hashref that looks like:
265
f66d606b 266 $results = {
267 'ldap_entry' => $entry, # The Net::LDAP::Entry object
268 'attributes' => $attributes,
269 }
270
1647b33a 271This method is usually only called by find_user().
f66d606b 272
273=cut
274
275sub lookup_user {
276 my ( $self, $id ) = @_;
277
278 # No sneaking in wildcards!
279 if ( $id =~ /\*/ ) {
280 Catalyst::Exception->throw("ID $id contains wildcards!");
281 }
d05c83dd 282
02f3c071 283 # Trim trailing space or we confuse ourselves
284 $id =~ s/\s+$//;
f66d606b 285 my $ldap = $self->ldap_bind;
286 my @searchopts;
287 if ( defined( $self->user_basedn ) ) {
288 push( @searchopts, 'base' => $self->user_basedn );
289 }
290 else {
291 Catalyst::Exception->throw(
292 "You must set user_basedn before looking up users!");
293 }
294 my $filter = $self->_replace_filter( $self->user_filter, $id );
295 push( @searchopts, 'filter' => $filter );
296 push( @searchopts, 'scope' => $self->user_scope );
297 if ( defined( $self->user_search_options ) ) {
298 push( @searchopts, %{ $self->user_search_options } );
299 }
300 my $usersearch = $ldap->search(@searchopts);
d94851da 301
a2f66fa8 302 return undef if ( $usersearch->is_error );
d94851da 303
f66d606b 304 my $userentry;
1647b33a 305 my $user_field = $self->user_field;
306 my $results_filter = $self->user_results_filter;
307 my $entry;
308 if ( defined($results_filter) ) {
309 $entry = &$results_filter($usersearch);
310 }
311 else {
312 $entry = $usersearch->pop_entry;
313 }
314 if ( $usersearch->pop_entry ) {
315 Catalyst::Exception->throw(
316 "More than one entry matches user search.\n"
317 . "Consider defining a user_results_filter sub." );
318 }
319
320 # a little extra sanity check with the 'eq' since LDAP already
321 # says it matches.
5772b468 322 # NOTE that Net::LDAP returns exactly what you asked for, but
323 # because LDAP is often case insensitive, FoO can match foo
324 # and so we normalize with lc().
1647b33a 325 if ( defined($entry) ) {
5772b468 326 unless ( lc( $entry->get_value($user_field) ) eq lc($id) ) {
1647b33a 327 Catalyst::Exception->throw(
328 "LDAP claims '$user_field' equals '$id' but results entry does not match."
329 );
f66d606b 330 }
1647b33a 331 $userentry = $entry;
f66d606b 332 }
1647b33a 333
f66d606b 334 $ldap->unbind;
335 $ldap->disconnect;
336 unless ($userentry) {
337 return undef;
338 }
339 my $attrhash;
340 foreach my $attr ( $userentry->attributes ) {
341 my @attrvalues = $userentry->get_value($attr);
342 if ( scalar(@attrvalues) == 1 ) {
343 $attrhash->{ lc($attr) } = $attrvalues[0];
344 }
345 else {
346 $attrhash->{ lc($attr) } = \@attrvalues;
347 }
348 }
d05c83dd 349
350 eval { Catalyst::Utils::ensure_class_loaded( $self->entry_class ) };
f66d606b 351 if ( !$@ ) {
352 bless( $userentry, $self->entry_class );
353 $userentry->{_use_unicode}++;
354 }
355 my $rv = {
356 'ldap_entry' => $userentry,
357 'attributes' => $attrhash,
358 };
359 return $rv;
360}
361
405489b5 362=head2 lookup_roles($userobj, [$ldap])
f66d606b 363
364This method looks up the roles for a given user. It takes a
365L<Catalyst::Authentication::Store::LDAP::User> object
405489b5 366as it's first argument, and can optionally take a I<Net::LDAP> object which
367is used rather than the default binding if supplied.
f66d606b 368
369It returns an array containing the role_field attribute from all the
370objects that match it's criteria.
371
372=cut
373
374sub lookup_roles {
405489b5 375 my ( $self, $userobj, $ldap ) = @_;
f66d606b 376 if ( $self->use_roles == 0 || $self->use_roles =~ /^false$/i ) {
377 return undef;
378 }
405489b5 379 $ldap ||= $self->ldap_bind;
f66d606b 380 my @searchopts;
381 if ( defined( $self->role_basedn ) ) {
382 push( @searchopts, 'base' => $self->role_basedn );
383 }
384 else {
385 Catalyst::Exception->throw(
386 "You must set up role_basedn before looking up roles!");
387 }
388 my $filter_value = $userobj->has_attribute( $self->role_value );
389 if ( !defined($filter_value) ) {
390 Catalyst::Exception->throw( "User object "
391 . $userobj->username
392 . " has no "
393 . $self->role_value
394 . " attribute, so I can't look up it's roles!" );
395 }
396 my $filter = $self->_replace_filter( $self->role_filter, $filter_value );
397 push( @searchopts, 'filter' => $filter );
398 push( @searchopts, 'scope' => $self->role_scope );
399 push( @searchopts, 'attrs' => [ $self->role_field ] );
400 if ( defined( $self->role_search_options ) ) {
401 push( @searchopts, %{ $self->role_search_options } );
402 }
403 my $rolesearch = $ldap->search(@searchopts);
404 my @roles;
ab62b426 405RESULT: foreach my $entry ( $rolesearch->entries ) {
406 push( @roles, $entry->get_value( $self->role_field ) );
f66d606b 407 }
408 return @roles;
409}
410
411sub _replace_filter {
412 my $self = shift;
413 my $filter = shift;
414 my $replace = shift;
415 $filter =~ s/\%s/$replace/g;
416 return $filter;
417}
418
419=head2 user_supports
420
421Returns the value of
422Catalyst::Authentication::Store::LDAP::User->supports(@_).
423
424=cut
425
426sub user_supports {
427 my $self = shift;
428
429 # this can work as a class method
430 Catalyst::Authentication::Store::LDAP::User->supports(@_);
431}
432
5faab354 433=head2 from_session( I<id>, I<$c> )
f66d606b 434
435Returns get_user() for I<id>.
436
437=cut
438
439sub from_session {
440 my ( $self, $c, $id ) = @_;
d05c83dd 441 $self->get_user( $id, $c );
f66d606b 442}
443
4441;
445
446__END__
447
448=head1 AUTHORS
449
450Adam Jacob <holoway@cpan.org>
451
452Some parts stolen shamelessly and entirely from
453L<Catalyst::Plugin::Authentication::Store::Htpasswd>.
454
455Currently maintained by Peter Karman <karman@cpan.org>.
456
457=head1 THANKS
458
459To nothingmuch, ghenry, castaway and the rest of #catalyst for the help. :)
460
461=head1 SEE ALSO
462
463L<Catalyst::Authentication::Store::LDAP>, L<Catalyst::Authentication::Store::LDAP::User>, L<Catalyst::Plugin::Authentication>, L<Net::LDAP>
464
465=head1 COPYRIGHT & LICENSE
466
467Copyright (c) 2005 the aforementioned authors. All rights
468reserved. This program is free software; you can redistribute
469it and/or modify it under the same terms as Perl itself.
470
471=cut
472