]> CyberLeo.Net >> Repos - Github/sugarcrm.git/blob - modules/Users/authentication/LDAPAuthenticate/LDAPAuthenticateUser.php
Release 6.5.12
[Github/sugarcrm.git] / modules / Users / authentication / LDAPAuthenticate / LDAPAuthenticateUser.php
1 <?php
2 if(!defined('sugarEntry') || !sugarEntry) die('Not A Valid Entry Point');
3 /*********************************************************************************
4  * SugarCRM Community Edition is a customer relationship management program developed by
5  * SugarCRM, Inc. Copyright (C) 2004-2013 SugarCRM Inc.
6  * 
7  * This program is free software; you can redistribute it and/or modify it under
8  * the terms of the GNU Affero General Public License version 3 as published by the
9  * Free Software Foundation with the addition of the following permission added
10  * to Section 15 as permitted in Section 7(a): FOR ANY PART OF THE COVERED WORK
11  * IN WHICH THE COPYRIGHT IS OWNED BY SUGARCRM, SUGARCRM DISCLAIMS THE WARRANTY
12  * OF NON INFRINGEMENT OF THIRD PARTY RIGHTS.
13  * 
14  * This program is distributed in the hope that it will be useful, but WITHOUT
15  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
16  * FOR A PARTICULAR PURPOSE.  See the GNU Affero General Public License for more
17  * details.
18  * 
19  * You should have received a copy of the GNU Affero General Public License along with
20  * this program; if not, see http://www.gnu.org/licenses or write to the Free
21  * Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
22  * 02110-1301 USA.
23  * 
24  * You can contact SugarCRM, Inc. headquarters at 10050 North Wolfe Road,
25  * SW2-130, Cupertino, CA 95014, USA. or at email address contact@sugarcrm.com.
26  * 
27  * The interactive user interfaces in modified source and object code versions
28  * of this program must display Appropriate Legal Notices, as required under
29  * Section 5 of the GNU Affero General Public License version 3.
30  * 
31  * In accordance with Section 7(b) of the GNU Affero General Public License version 3,
32  * these Appropriate Legal Notices must retain the display of the "Powered by
33  * SugarCRM" logo. If the display of the logo is not reasonably feasible for
34  * technical reasons, the Appropriate Legal Notices must display the words
35  * "Powered by SugarCRM".
36  ********************************************************************************/
37
38
39
40
41 /**
42  * This file is where the user authentication occurs. No redirection should happen in this file.
43  *
44  */
45 require_once('modules/Users/authentication/LDAPAuthenticate/LDAPConfigs/default.php');
46 require_once('modules/Users/authentication/SugarAuthenticate/SugarAuthenticateUser.php');
47
48 define('DEFAULT_PORT', 389);
49 class LDAPAuthenticateUser extends SugarAuthenticateUser{
50
51         /**
52          * Does the actual authentication of the user and returns an id that will be used
53          * to load the current user (loadUserOnSession)
54          *
55          * @param STRING $name
56          * @param STRING $password
57          * @return STRING id - used for loading the user
58          *
59          * Contributions by Erik Mitchell erikm@logicpd.com
60          */
61         function authenticateUser($name, $password) {
62
63                 $server = $GLOBALS['ldap_config']->settings['ldap_hostname'];
64                 $port = $GLOBALS['ldap_config']->settings['ldap_port'];
65                 if(!$port)
66                         $port = DEFAULT_PORT;
67                 $GLOBALS['log']->debug("ldapauth: Connecting to LDAP server: $server");
68                 $ldapconn = ldap_connect($server, $port);
69                  $error = ldap_errno($ldapconn);
70                 if($this->loginError($error)){
71                         return '';
72                 }
73                 @ldap_set_option($ldapconn, LDAP_OPT_PROTOCOL_VERSION, 3);
74                 @ldap_set_option($ldapconn, LDAP_OPT_REFERRALS, 0); // required for AD
75                 // If constant is defined, set the timeout (PHP >= 5.3)
76                 if (defined('LDAP_OPT_NETWORK_TIMEOUT'))
77                 {
78                         // Network timeout, lower than PHP and DB timeouts
79                         @ldap_set_option($ldapconn, LDAP_OPT_NETWORK_TIMEOUT, 60);
80                 }
81
82                 $bind_user = $this->ldap_rdn_lookup($name, $password);
83                 $GLOBALS['log']->debug("ldapauth.ldap_authenticate_user: ldap_rdn_lookup returned bind_user=" . $bind_user);
84                 if (!$bind_user) {
85                         $GLOBALS['log']->fatal("SECURITY: ldapauth: failed LDAP bind (login) by " .
86                                                                         $name . ", could not construct bind_user");
87                         return '';
88                 }
89
90                 // MRF - Bug #18578 - punctuation was being passed as HTML entities, i.e. &amp;
91                 $bind_password = html_entity_decode($password,ENT_QUOTES);
92
93                 $GLOBALS['log']->info("ldapauth: Binding user " . $bind_user);
94                 $bind = ldap_bind($ldapconn, $bind_user, $bind_password);
95                 $error = ldap_errno($ldapconn);
96                 if($this->loginError($error)){
97                         $full_user = $GLOBALS['ldap_config']->settings['ldap_bind_attr'] . "=" . $bind_user . "," . $GLOBALS['ldap_config']->settings['ldap_base_dn'];
98                         $GLOBALS['log']->info("ldapauth: Binding user " . $full_user);
99                         $bind = ldap_bind($ldapconn, $full_user, $bind_password);
100                         $error = ldap_errno($ldapconn);
101                         if($this->loginError($error)){
102                                 return '';
103                         }
104                 }
105
106                 $GLOBALS['log']->info("ldapauth: Bind attempt complete.");
107
108                 if ($bind) {
109                         // Authentication succeeded, get info from LDAP directory
110                         $attrs = array_keys($GLOBALS['ldapConfig']['users']['fields']);
111                         $base_dn = $GLOBALS['ldap_config']->settings['ldap_base_dn'];
112                         $name_filter = $this->getUserNameFilter($name);
113
114                         //add the group user attribute that we will compare to the group attribute for membership validation if group membership is turned on
115                         if(!empty($GLOBALS['ldap_config']->settings['ldap_group']) && !empty($GLOBALS['ldap_config']->settings['ldap_group_user_attr']) && !empty($GLOBALS['ldap_config']->settings['ldap_group_attr'])){
116                                 if(!in_array($attrs, $GLOBALS['ldap_config']->settings['ldap_group_user_attr'])){
117                                         $attrs[] = $GLOBALS['ldap_config']->settings['ldap_group_user_attr'];
118                                 }
119                         }
120
121                         $GLOBALS['log']->debug("ldapauth: Fetching user info from Directory using base dn: " . $base_dn . ", name_filter: " . $name_filter . ", attrs: " . var_export($attrs));
122                         $result = @ldap_search($ldapconn, $base_dn, $name_filter, $attrs);
123                         $error = ldap_errno($ldapconn);
124                          if($this->loginError($error)){
125                         return '';
126                         }
127                         $GLOBALS['log']->debug("ldapauth: ldap_search complete.");
128
129                         $info = @ldap_get_entries($ldapconn, $result);
130                          $error = ldap_errno($ldapconn);
131                 if($this->loginError($error)){
132                         return '';
133                         }
134
135
136
137                         $GLOBALS['log']->debug("ldapauth: User info from Directory fetched.");
138
139                         // some of these don't seem to work
140                         $this->ldapUserInfo = array();
141                         foreach($GLOBALS['ldapConfig']['users']['fields'] as $key=>$value){
142                                 //MRF - BUG:19765
143                                 $key = strtolower($key);
144                                 if(isset($info[0]) && isset($info[0][$key]) && isset($info[0][$key][0])){
145                                         $this->ldapUserInfo[$value] = $info[0][$key][0];
146                                 }
147                         }
148
149                         //we should check that a user is a member of a specific group
150                         if(!empty($GLOBALS['ldap_config']->settings['ldap_group'])){
151                                 $GLOBALS['log']->debug("LDAPAuth: scanning group for user membership");
152                                 $group_user_attr = $GLOBALS['ldap_config']->settings['ldap_group_user_attr'];
153                                 $group_attr = $GLOBALS['ldap_config']->settings['ldap_group_attr'];
154                                 if(!isset($info[0][$group_user_attr])){
155                                         $GLOBALS['log']->fatal("ldapauth: $group_user_attr not found for user $name cannot authenticate against an LDAP group");
156                                         ldap_close($ldapconn);
157                                         return '';
158                                 }else{
159                                         $user_uid = $info[0][$group_user_attr];
160                                 }
161
162                                 // build search query and determine if we are searching for a bare id or the full dn path
163                                 $group_name = $GLOBALS['ldap_config']->settings['ldap_group_name'] . "," . $GLOBALS['ldap_config']->settings['ldap_group_dn'];
164                                 $GLOBALS['log']->debug("ldapauth: Searching for group name: " . $group_name);
165                                 $user_search = "";
166                                 if(!empty($GLOBALS['ldap_config']->settings['ldap_group_attr_req_dn']) && $GLOBALS['ldap_config']->settings['ldap_group_attr_req_dn'] == 1) {
167                                         $GLOBALS['log']->debug("ldapauth: Checking for group membership using full user dn");
168                                         $user_search = "($group_attr=" . $group_user_attr . "=" . $user_uid[0] . "," . $base_dn . ")";
169                                 } else {
170                                         $user_search = "($group_attr=" . $user_uid[0] . ")";
171                                 }
172                                 $GLOBALS['log']->debug("ldapauth: Searching for user: " . $user_search);
173
174                                 //user is not a member of the group if the count is zero get the logs and return no id so it fails login        
175                                 if(!isset($user_uid[0]) || ldap_count_entries($ldapconn, ldap_search($ldapconn,$group_name, $user_search)) ==  0){
176                                         $GLOBALS['log']->fatal("ldapauth: User ($name) is not a member of the LDAP group");
177                                         $user_id = var_export($user_uid, true);
178                                         $GLOBALS['log']->debug("ldapauth: Group DN:{$GLOBALS['ldap_config']->settings['ldap_group_dn']} Group Name: " . $GLOBALS['ldap_config']->settings['ldap_group_name']  . " Group Attribute: $group_attr  User Attribute: $group_user_attr :(" . $user_uid[0] . ")");
179                                         ldap_close($ldapconn);
180                                         return '';
181                                 }
182
183
184                         }
185
186
187
188                         ldap_close($ldapconn);
189                         $dbresult = $GLOBALS['db']->query("SELECT id, status FROM users WHERE user_name='" . $name . "' AND deleted = 0");
190
191                         //user already exists use this one
192                         if($row = $GLOBALS['db']->fetchByAssoc($dbresult)){
193                                 if($row['status'] != 'Inactive')
194                                         return $row['id'];
195                                 else
196                                         return '';
197                         }
198
199                         //create a new user and return the user
200                         if($GLOBALS['ldap_config']->settings['ldap_auto_create_users']){
201                                 return $this->createUser($name);
202
203                         }
204                         return '';
205
206                 } else {
207                         $GLOBALS['log']->fatal("SECURITY: failed LDAP bind (login) by $this->user_name using bind_user=$bind_user");
208                         $GLOBALS['log']->fatal("ldapauth: failed LDAP bind (login) by $this->user_name using bind_user=$bind_user");
209                         ldap_close($ldapconn);
210                         return '';
211                 }
212         }
213
214         /**
215          * takes in a name and creates the appropriate search filter for that user name including any additional filters specified in the system settings page
216          * @param $name
217          * @return String
218          */
219         function getUserNameFilter($name){
220                         $name_filter = "(" . $GLOBALS['ldap_config']->settings['ldap_login_attr']. "=" . $name . ")";
221                         //add the additional user filter if it is specified
222                         if(!empty($GLOBALS['ldap_config']->settings['ldap_login_filter'])){
223                                 $add_filter = $GLOBALS['ldap_config']->settings['ldap_login_filter'];
224                                 if(substr($add_filter, 0, 1) !== "("){
225                                         $add_filter = "(" . $add_filter . ")";
226                                 }
227                                 $name_filter = "(&" . $name_filter . $add_filter . ")";
228                         }
229                         return $name_filter;
230         }
231
232         /**
233          * Creates a user with the given User Name and returns the id of that new user
234          * populates the user with what was set in ldapUserInfo
235          *
236          * @param STRING $name
237          * @return STRING $id
238          */
239         function createUser($name){
240
241                         $user = new User();
242                         $user->user_name = $name;
243                         foreach($this->ldapUserInfo as $key=>$value){
244                                 $user->$key = $value;
245                         }
246                         $user->employee_status = 'Active';
247                         $user->status = 'Active';
248                         $user->is_admin = 0;
249                         $user->external_auth_only = 1;
250                         $user->save();
251                         return $user->id;
252
253         }
254         /**
255          * this is called when a user logs in
256          *
257          * @param STRING $name
258          * @param STRING $password
259          * @return boolean
260          */
261         function loadUserOnLogin($name, $password) {
262
263             global $mod_strings;
264
265             // Check if the LDAP extensions are loaded
266             if(!function_exists('ldap_connect')) {
267                $error = $mod_strings['LBL_LDAP_EXTENSION_ERROR'];
268                $GLOBALS['log']->fatal($error);
269                $_SESSION['login_error'] = $error;
270                return false;
271             }
272
273                 global $login_error;
274                 $GLOBALS['ldap_config']  = new Administration();
275                 $GLOBALS['ldap_config']->retrieveSettings('ldap');
276                 $GLOBALS['log']->debug("Starting user load for ". $name);
277                 if(empty($name) || empty($password)) return false;
278                 checkAuthUserStatus();
279
280                 $user_id = $this->authenticateUser($name, $password);
281                 if(empty($user_id)) {
282                         //check if the user can login as a normal sugar user
283                         $GLOBALS['log']->fatal('SECURITY: User authentication for '.$name.' failed');
284                         return false;
285                 }
286                 $this->loadUserOnSession($user_id);
287                 return true;
288         }
289
290
291         /**
292          * Called with the error number of the last call if the error number is 0
293          * there was no error otherwise it converts the error to a string and logs it as fatal
294          *
295          * @param INT $error
296          * @return boolean
297          */
298         function loginError($error){
299                 if(empty($error)) return false;
300                 $errorstr = ldap_err2str($error);
301                 // BEGIN SUGAR INT
302                 $_SESSION['login_error'] = $errorstr;
303                 /*
304                 // END SUGAR INT
305                 $_SESSION['login_error'] = translate('ERR_INVALID_PASSWORD', 'Users');
306                 // BEGIN SUGAR INT
307                 */
308                 // END SUGAR INT
309                 $GLOBALS['log']->fatal('[LDAP ERROR]['. $error . ']'.$errorstr);
310                 return true;
311         }
312
313          /**
314     * @return string appropriate value for username when binding to directory server.
315     * @param string $user_name the value provided in login form
316     * @desc Take the login username and return either said username for AD or lookup
317      * distinguished name using anonymous credentials for OpenLDAP.
318      * Contributions by Erik Mitchell erikm@logicpd.com
319     */
320     function ldap_rdn_lookup($user_name, $password) {
321
322         // MFH BUG# 14547 - Added htmlspecialchars_decode()
323         $server = $GLOBALS['ldap_config']->settings['ldap_hostname'];
324         $base_dn = htmlspecialchars_decode($GLOBALS['ldap_config']->settings['ldap_base_dn']);
325                 if(!empty($GLOBALS['ldap_config']->settings['ldap_authentication'])){
326                 $admin_user = htmlspecialchars_decode($GLOBALS['ldap_config']->settings['ldap_admin_user']);
327                 $admin_password = htmlspecialchars_decode($GLOBALS['ldap_config']->settings['ldap_admin_password']);
328                 }else{
329                         $admin_user = '';
330                 $admin_password = '';
331                 }
332         $user_attr = $GLOBALS['ldap_config']->settings['ldap_login_attr'];
333         $bind_attr = $GLOBALS['ldap_config']->settings['ldap_bind_attr'];
334         $port = $GLOBALS['ldap_config']->settings['ldap_port'];
335                 if(!$port)
336                         $port = DEFAULT_PORT;
337         $ldapconn = ldap_connect($server, $port);
338         $error = ldap_errno($ldapconn);
339         if($this->loginError($error)){
340                 return false;
341                 }
342         ldap_set_option($ldapconn, LDAP_OPT_PROTOCOL_VERSION, 3);
343         ldap_set_option($ldapconn, LDAP_OPT_REFERRALS, 0); // required for AD
344         //if we are going to connect anonymously lets at least try to connect with the user connecting
345         if(empty($admin_user)){
346                         $bind = @ldap_bind($ldapconn, $user_name, $password);
347                 $error = ldap_errno($ldapconn);
348         }
349         if(empty($bind)){
350                 $bind = @ldap_bind($ldapconn, $admin_user, $admin_password);
351                 $error = ldap_errno($ldapconn);
352         }
353
354         if($this->loginError($error)){
355                 return false;
356                 }
357         if (!$bind) {
358                    $GLOBALS['log']->warn("ldapauth.ldap_rdn_lookup: Could not bind with admin user, trying to bind anonymously");
359             $bind = @ldap_bind($ldapconn);
360              $error = ldap_errno($ldapconn);
361
362                  if($this->loginError($error)){
363                         return false;
364                         }
365             if (!$bind) {
366                         $GLOBALS['log']->warn("ldapauth.ldap_rdn_lookup: Could not bind anonymously, returning username");
367                         return $user_name;
368             }
369         }
370
371                 // If we get here we were able to bind somehow
372         $search_filter = $this->getUserNameFilter($user_name);
373
374         $GLOBALS['log']->info("ldapauth.ldap_rdn_lookup: Bind succeeded, searching for $user_attr=$user_name");
375         $GLOBALS['log']->debug("ldapauth.ldap_rdn_lookup: base_dn:$base_dn , search_filter:$search_filter");
376
377         $result = @ldap_search($ldapconn, $base_dn , $search_filter, array("dn", $bind_attr));
378          $error = ldap_errno($ldapconn);
379          if($this->loginError($error)){
380                 return false;
381                 }
382         $info = ldap_get_entries($ldapconn, $result);
383          if($info['count'] == 0){
384
385                 return false;
386
387         }
388         ldap_unbind($ldapconn);
389
390         $GLOBALS['log']->info("ldapauth.ldap_rdn_lookup: Search result:\nldapauth.ldap_rdn_lookup: " . count($info));
391
392         if ($bind_attr == "dn") {
393                         $found_bind_user = $info[0]['dn'];
394         } else {
395                 $found_bind_user = $info[0][strtolower($bind_attr)][0];
396         }
397
398         $GLOBALS['log']->info("ldapauth.ldap_rdn_lookup: found_bind_user=" . $found_bind_user);
399
400         if (!empty($found_bind_user)) {
401             return $found_bind_user;
402         } elseif ($user_attr == $bind_attr) {
403             return $user_name;
404         } else {
405             return false;
406         }
407     }
408
409
410
411
412
413
414
415
416
417 }
418
419 ?>