]> CyberLeo.Net >> Repos - Github/sugarcrm.git/blob - modules/Users/authentication/LDAPAuthenticate/LDAPAuthenticateUser.php
Release 6.5.10
[Github/sugarcrm.git] / modules / Users / authentication / LDAPAuthenticate / LDAPAuthenticateUser.php
1 <?php
2 if(!defined('sugarEntry') || !sugarEntry) die('Not A Valid Entry Point');
3 /*********************************************************************************
4  * SugarCRM Community Edition is a customer relationship management program developed by
5  * SugarCRM, Inc. Copyright (C) 2004-2013 SugarCRM Inc.
6  * 
7  * This program is free software; you can redistribute it and/or modify it under
8  * the terms of the GNU Affero General Public License version 3 as published by the
9  * Free Software Foundation with the addition of the following permission added
10  * to Section 15 as permitted in Section 7(a): FOR ANY PART OF THE COVERED WORK
11  * IN WHICH THE COPYRIGHT IS OWNED BY SUGARCRM, SUGARCRM DISCLAIMS THE WARRANTY
12  * OF NON INFRINGEMENT OF THIRD PARTY RIGHTS.
13  * 
14  * This program is distributed in the hope that it will be useful, but WITHOUT
15  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
16  * FOR A PARTICULAR PURPOSE.  See the GNU Affero General Public License for more
17  * details.
18  * 
19  * You should have received a copy of the GNU Affero General Public License along with
20  * this program; if not, see http://www.gnu.org/licenses or write to the Free
21  * Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
22  * 02110-1301 USA.
23  * 
24  * You can contact SugarCRM, Inc. headquarters at 10050 North Wolfe Road,
25  * SW2-130, Cupertino, CA 95014, USA. or at email address contact@sugarcrm.com.
26  * 
27  * The interactive user interfaces in modified source and object code versions
28  * of this program must display Appropriate Legal Notices, as required under
29  * Section 5 of the GNU Affero General Public License version 3.
30  * 
31  * In accordance with Section 7(b) of the GNU Affero General Public License version 3,
32  * these Appropriate Legal Notices must retain the display of the "Powered by
33  * SugarCRM" logo. If the display of the logo is not reasonably feasible for
34  * technical reasons, the Appropriate Legal Notices must display the words
35  * "Powered by SugarCRM".
36  ********************************************************************************/
37
38
39
40
41 /**
42  * This file is where the user authentication occurs. No redirection should happen in this file.
43  *
44  */
45 require_once('modules/Users/authentication/LDAPAuthenticate/LDAPConfigs/default.php');
46 require_once('modules/Users/authentication/SugarAuthenticate/SugarAuthenticateUser.php');
47
48 define('DEFAULT_PORT', 389);
49 class LDAPAuthenticateUser extends SugarAuthenticateUser{
50
51         /**
52          * Does the actual authentication of the user and returns an id that will be used
53          * to load the current user (loadUserOnSession)
54          *
55          * @param STRING $name
56          * @param STRING $password
57          * @return STRING id - used for loading the user
58          *
59          * Contributions by Erik Mitchell erikm@logicpd.com
60          */
61         function authenticateUser($name, $password) {
62
63                 $server = $GLOBALS['ldap_config']->settings['ldap_hostname'];
64                 $port = $GLOBALS['ldap_config']->settings['ldap_port'];
65                 if(!$port)
66                         $port = DEFAULT_PORT;
67                 $GLOBALS['log']->debug("ldapauth: Connecting to LDAP server: $server");
68                 $ldapconn = ldap_connect($server, $port);
69                  $error = ldap_errno($ldapconn);
70                 if($this->loginError($error)){
71                         return '';
72                 }
73                 @ldap_set_option($ldapconn, LDAP_OPT_PROTOCOL_VERSION, 3);
74                 @ldap_set_option($ldapconn, LDAP_OPT_REFERRALS, 0); // required for AD
75                 // If constant is defined, set the timeout (PHP >= 5.3)
76                 if (defined('LDAP_OPT_NETWORK_TIMEOUT'))
77                 {
78                         // Network timeout, lower than PHP and DB timeouts
79                         @ldap_set_option($ldapconn, LDAP_OPT_NETWORK_TIMEOUT, 60);
80                 }
81
82                 $bind_user = $this->ldap_rdn_lookup($name, $password);
83                 $GLOBALS['log']->debug("ldapauth.ldap_authenticate_user: ldap_rdn_lookup returned bind_user=" . $bind_user);
84                 if (!$bind_user) {
85                         $GLOBALS['log']->fatal("SECURITY: ldapauth: failed LDAP bind (login) by " .
86                                                                         $name . ", could not construct bind_user");
87                         return '';
88                 }
89
90                 // MRF - Bug #18578 - punctuation was being passed as HTML entities, i.e. &amp;
91                 $bind_password = html_entity_decode($password,ENT_QUOTES);
92                 $GLOBALS['log']->info("ldapauth: Binding user " . $bind_user);
93
94                 $bind = ldap_bind($ldapconn, $bind_user, $bind_password);
95                  $error = ldap_errno($ldapconn);
96         if($this->loginError($error)){
97                         $GLOBALS['log']->fatal('[LDAP] ATTEMPTING BIND USING BASE DN PARAMS');
98                                 $bind = ldap_bind($ldapconn, $GLOBALS['ldap_config']->settings['ldap_bind_attr'] . "=" . $bind_user . "," . $GLOBALS['ldap_config']->settings['ldap_base_dn'], $bind_password);
99                                 $error = ldap_errno($ldapconn);
100                                 if($this->loginError($error)){
101                                 return '';
102                                 }
103                 }
104
105                 $GLOBALS['log']->info("ldapauth: Bind attempt complete.");
106
107                 if ($bind) {
108                         // Authentication succeeded, get info from LDAP directory
109                         $attrs = array_keys($GLOBALS['ldapConfig']['users']['fields']);
110                         $base_dn = $GLOBALS['ldap_config']->settings['ldap_base_dn'];
111                         $name_filter = $this->getUserNameFilter($name);
112
113                         //add the group user attribute that we will compare to the group attribute for membership validation if group membership is turned on
114                         if(!empty($GLOBALS['ldap_config']->settings['ldap_group']) && !empty($GLOBALS['ldap_config']->settings['ldap_group_user_attr']) && !empty($GLOBALS['ldap_config']->settings['ldap_group_attr'])){
115                                 if(!in_array($attrs, $GLOBALS['ldap_config']->settings['ldap_group_user_attr'])){
116                                         $attrs[] = $GLOBALS['ldap_config']->settings['ldap_group_user_attr'];
117                                 }
118                         }
119
120                         $GLOBALS['log']->debug("ldapauth: Fetching user info from Directory.");
121                         $result = @ldap_search($ldapconn, $base_dn, $name_filter, $attrs);
122                         $error = ldap_errno($ldapconn);
123                          if($this->loginError($error)){
124                         return '';
125                         }
126                         $GLOBALS['log']->debug("ldapauth: ldap_search complete.");
127
128                         $info = @ldap_get_entries($ldapconn, $result);
129                          $error = ldap_errno($ldapconn);
130                 if($this->loginError($error)){
131                         return '';
132                         }
133
134
135
136                         $GLOBALS['log']->debug("ldapauth: User info from Directory fetched.");
137
138                         // some of these don't seem to work
139                         $this->ldapUserInfo = array();
140                         foreach($GLOBALS['ldapConfig']['users']['fields'] as $key=>$value){
141                                 //MRF - BUG:19765
142                                 $key = strtolower($key);
143                                 if(isset($info[0]) && isset($info[0][$key]) && isset($info[0][$key][0])){
144                                         $this->ldapUserInfo[$value] = $info[0][$key][0];
145                                 }
146                         }
147
148                         //we should check that a user is a member of a specific group
149                         if(!empty($GLOBALS['ldap_config']->settings['ldap_group'])){
150                                 $GLOBALS['log']->debug("LDAPAuth: scanning group for user membership");
151                                 $group_user_attr = $GLOBALS['ldap_config']->settings['ldap_group_user_attr'];
152                                 $group_attr = $GLOBALS['ldap_config']->settings['ldap_group_attr'];
153                                 if(!isset($info[0][$group_user_attr])){
154                                         $GLOBALS['log']->fatal("ldapauth: $group_user_attr not found for user $name cannot authenticate against an LDAP group");
155                                         ldap_close($ldapconn);
156                                         return '';
157                                 }else{
158                                         $user_uid = $info[0][$group_user_attr];
159                                 }
160                                 //user is not a member of the group if the count is zero get the logs and return no id so it fails login
161                                 if(!isset($user_uid[0]) || ldap_count_entries($ldapconn, ldap_search($ldapconn,$GLOBALS['ldap_config']->settings['ldap_group_name'] . ",". $GLOBALS['ldap_config']->settings['ldap_group_dn']  ,"($group_attr=" . $user_uid[0] . ")")) ==  0){
162                                         $GLOBALS['log']->fatal("ldapauth: User ($name) is not a member of the LDAP group");
163                                         $user_id = var_export($user_uid, true);
164                                         $GLOBALS['log']->debug("ldapauth: Group DN:{$GLOBALS['ldap_config']->settings['ldap_group_dn']} Group Name: " . $GLOBALS['ldap_config']->settings['ldap_group_name']  . " Group Attribute: $group_attr  User Attribute: $group_user_attr :(" . $user_uid[0] . ")");
165                                         ldap_close($ldapconn);
166                                         return '';
167                                 }
168
169
170                         }
171
172
173
174                         ldap_close($ldapconn);
175                         $dbresult = $GLOBALS['db']->query("SELECT id, status FROM users WHERE user_name='" . $name . "' AND deleted = 0");
176
177                         //user already exists use this one
178                         if($row = $GLOBALS['db']->fetchByAssoc($dbresult)){
179                                 if($row['status'] != 'Inactive')
180                                         return $row['id'];
181                                 else
182                                         return '';
183                         }
184
185                         //create a new user and return the user
186                         if($GLOBALS['ldap_config']->settings['ldap_auto_create_users']){
187                                 return $this->createUser($name);
188
189                         }
190                         return '';
191
192                 } else {
193                         $GLOBALS['log']->fatal("SECURITY: failed LDAP bind (login) by $this->user_name using bind_user=$bind_user");
194                         $GLOBALS['log']->fatal("ldapauth: failed LDAP bind (login) by $this->user_name using bind_user=$bind_user");
195                         ldap_close($ldapconn);
196                         return '';
197                 }
198         }
199
200         /**
201          * takes in a name and creates the appropriate search filter for that user name including any additional filters specified in the system settings page
202          * @param $name
203          * @return String
204          */
205         function getUserNameFilter($name){
206                         $name_filter = "(" . $GLOBALS['ldap_config']->settings['ldap_login_attr']. "=" . $name . ")";
207                         //add the additional user filter if it is specified
208                         if(!empty($GLOBALS['ldap_config']->settings['ldap_login_filter'])){
209                                 $add_filter = $GLOBALS['ldap_config']->settings['ldap_login_filter'];
210                                 if(substr($add_filter, 0, 1) !== "("){
211                                         $add_filter = "(" . $add_filter . ")";
212                                 }
213                                 $name_filter = "(&" . $name_filter . $add_filter . ")";
214                         }
215                         return $name_filter;
216         }
217
218         /**
219          * Creates a user with the given User Name and returns the id of that new user
220          * populates the user with what was set in ldapUserInfo
221          *
222          * @param STRING $name
223          * @return STRING $id
224          */
225         function createUser($name){
226
227                         $user = new User();
228                         $user->user_name = $name;
229                         foreach($this->ldapUserInfo as $key=>$value){
230                                 $user->$key = $value;
231                         }
232                         $user->employee_status = 'Active';
233                         $user->status = 'Active';
234                         $user->is_admin = 0;
235                         $user->external_auth_only = 1;
236                         $user->save();
237                         return $user->id;
238
239         }
240         /**
241          * this is called when a user logs in
242          *
243          * @param STRING $name
244          * @param STRING $password
245          * @return boolean
246          */
247         function loadUserOnLogin($name, $password) {
248
249             global $mod_strings;
250
251             // Check if the LDAP extensions are loaded
252             if(!function_exists('ldap_connect')) {
253                $error = $mod_strings['LBL_LDAP_EXTENSION_ERROR'];
254                $GLOBALS['log']->fatal($error);
255                $_SESSION['login_error'] = $error;
256                return false;
257             }
258
259                 global $login_error;
260                 $GLOBALS['ldap_config']  = new Administration();
261                 $GLOBALS['ldap_config']->retrieveSettings('ldap');
262                 $GLOBALS['log']->debug("Starting user load for ". $name);
263                 if(empty($name) || empty($password)) return false;
264                 checkAuthUserStatus();
265
266                 $user_id = $this->authenticateUser($name, $password);
267                 if(empty($user_id)) {
268                         //check if the user can login as a normal sugar user
269                         $GLOBALS['log']->fatal('SECURITY: User authentication for '.$name.' failed');
270                         return false;
271                 }
272                 $this->loadUserOnSession($user_id);
273                 return true;
274         }
275
276
277         /**
278          * Called with the error number of the last call if the error number is 0
279          * there was no error otherwise it converts the error to a string and logs it as fatal
280          *
281          * @param INT $error
282          * @return boolean
283          */
284         function loginError($error){
285                 if(empty($error)) return false;
286                 $errorstr = ldap_err2str($error);
287                 // BEGIN SUGAR INT
288                 $_SESSION['login_error'] = $errorstr;
289                 /*
290                 // END SUGAR INT
291                 $_SESSION['login_error'] = translate('ERR_INVALID_PASSWORD', 'Users');
292                 // BEGIN SUGAR INT
293                 */
294                 // END SUGAR INT
295                 $GLOBALS['log']->fatal('[LDAP ERROR]['. $error . ']'.$errorstr);
296                 return true;
297         }
298
299          /**
300     * @return string appropriate value for username when binding to directory server.
301     * @param string $user_name the value provided in login form
302     * @desc Take the login username and return either said username for AD or lookup
303      * distinguished name using anonymous credentials for OpenLDAP.
304      * Contributions by Erik Mitchell erikm@logicpd.com
305     */
306     function ldap_rdn_lookup($user_name, $password) {
307
308         // MFH BUG# 14547 - Added htmlspecialchars_decode()
309         $server = $GLOBALS['ldap_config']->settings['ldap_hostname'];
310         $base_dn = htmlspecialchars_decode($GLOBALS['ldap_config']->settings['ldap_base_dn']);
311                 if(!empty($GLOBALS['ldap_config']->settings['ldap_authentication'])){
312                 $admin_user = htmlspecialchars_decode($GLOBALS['ldap_config']->settings['ldap_admin_user']);
313                 $admin_password = htmlspecialchars_decode($GLOBALS['ldap_config']->settings['ldap_admin_password']);
314                 }else{
315                         $admin_user = '';
316                 $admin_password = '';
317                 }
318         $user_attr = $GLOBALS['ldap_config']->settings['ldap_login_attr'];
319         $bind_attr = $GLOBALS['ldap_config']->settings['ldap_bind_attr'];
320         $port = $GLOBALS['ldap_config']->settings['ldap_port'];
321                 if(!$port)
322                         $port = DEFAULT_PORT;
323         $ldapconn = ldap_connect($server, $port);
324         $error = ldap_errno($ldapconn);
325         if($this->loginError($error)){
326                 return false;
327                 }
328         ldap_set_option($ldapconn, LDAP_OPT_PROTOCOL_VERSION, 3);
329         ldap_set_option($ldapconn, LDAP_OPT_REFERRALS, 0); // required for AD
330         //if we are going to connect anonymously lets at least try to connect with the user connecting
331         if(empty($admin_user)){
332                         $bind = @ldap_bind($ldapconn, $user_name, $password);
333                 $error = ldap_errno($ldapconn);
334         }
335         if(empty($bind)){
336                 $bind = @ldap_bind($ldapconn, $admin_user, $admin_password);
337                 $error = ldap_errno($ldapconn);
338         }
339
340         if($this->loginError($error)){
341                 return false;
342                 }
343         if (!$bind) {
344                    $GLOBALS['log']->warn("ldapauth.ldap_rdn_lookup: Could not bind with admin user, trying to bind anonymously");
345             $bind = @ldap_bind($ldapconn);
346              $error = ldap_errno($ldapconn);
347
348                  if($this->loginError($error)){
349                         return false;
350                         }
351             if (!$bind) {
352                         $GLOBALS['log']->warn("ldapauth.ldap_rdn_lookup: Could not bind anonymously, returning username");
353                         return $user_name;
354             }
355         }
356
357                 // If we get here we were able to bind somehow
358         $search_filter = $this->getUserNameFilter($user_name);
359
360         $GLOBALS['log']->info("ldapauth.ldap_rdn_lookup: Bind succeeded, searching for $user_attr=$user_name");
361         $GLOBALS['log']->debug("ldapauth.ldap_rdn_lookup: base_dn:$base_dn , search_filter:$search_filter");
362
363         $result = @ldap_search($ldapconn, $base_dn , $search_filter, array("dn", $bind_attr));
364          $error = ldap_errno($ldapconn);
365          if($this->loginError($error)){
366                 return false;
367                 }
368         $info = ldap_get_entries($ldapconn, $result);
369          if($info['count'] == 0){
370
371                 return false;
372
373         }
374         ldap_unbind($ldapconn);
375
376         $GLOBALS['log']->info("ldapauth.ldap_rdn_lookup: Search result:\nldapauth.ldap_rdn_lookup: " . count($info));
377
378         if ($bind_attr == "dn") {
379                         $found_bind_user = $info[0]['dn'];
380         } else {
381                 $found_bind_user = $info[0][strtolower($bind_attr)][0];
382         }
383
384         $GLOBALS['log']->info("ldapauth.ldap_rdn_lookup: found_bind_user=" . $found_bind_user);
385
386         if (!empty($found_bind_user)) {
387             return $found_bind_user;
388         } elseif ($user_attr == $bind_attr) {
389             return $user_name;
390         } else {
391             return false;
392         }
393     }
394
395
396
397
398
399
400
401
402
403 }
404
405 ?>