]> git.mxchange.org Git - friendica.git/blobdiff - src/Util/ExAuth.php
Date check added for HTTP signatures
[friendica.git] / src / Util / ExAuth.php
index f4dc7c052beefa17b49e2648a2a3d9b81d60dda5..28157c23ef7285bc3443c1f0abbb2ed4765ec225 100644 (file)
-<?php\r
-\r
-/*\r
- * ejabberd extauth script for the integration with friendica\r
- *\r
- * Originally written for joomla by Dalibor Karlovic <dado@krizevci.info>\r
- * modified for Friendica by Michael Vogel <icarus@dabo.de>\r
- * published under GPL\r
- *\r
- * Latest version of the original script for joomla is available at:\r
- * http://87.230.15.86/~dado/ejabberd/joomla-login\r
- *\r
- * Installation:\r
- *\r
- *     - Change it's owner to whichever user is running the server, ie. ejabberd\r
- *       $ chown ejabberd:ejabberd /path/to/friendica/scripts/auth_ejabberd.php\r
- *\r
- *     - Change the access mode so it is readable only to the user ejabberd and has exec\r
- *       $ chmod 700 /path/to/friendica/scripts/auth_ejabberd.php\r
- *\r
- *     - Edit your ejabberd.cfg file, comment out your auth_method and add:\r
- *       {auth_method, external}.\r
- *       {extauth_program, "/path/to/friendica/script/auth_ejabberd.php"}.\r
- *\r
- *     - Restart your ejabberd service, you should be able to login with your friendica auth info\r
- *\r
- * Other hints:\r
- *     - if your users have a space or a @ in their nickname, they'll run into trouble\r
- *       registering with any client so they should be instructed to replace these chars\r
- *       " " (space) is replaced with "%20"\r
- *       "@" is replaced with "(a)"\r
- *\r
- */\r
-\r
-namespace Friendica\Util;\r
-\r
-use Friendica\Core\Config;\r
-use Friendica\Core\PConfig;\r
-use Friendica\Database\DBM;\r
-use Friendica\Model\User;\r
-use dba;\r
-\r
-require_once 'include/dba.php';\r
-\r
-class ExAuth\r
-{\r
-       private $bDebug;\r
-\r
-       /**\r
-        * @brief Create the class\r
-        *\r
-        * @param boolean $bDebug Debug mode\r
-        */\r
-       public function __construct()\r
-       {\r
-               $this->bDebug = (int) Config::get('jabber', 'debug');\r
-\r
-               openlog('auth_ejabberd', LOG_PID, LOG_USER);\r
-\r
-               $this->writeLog(LOG_NOTICE, 'start');\r
-       }\r
-\r
-       /**\r
-        * @brief Standard input reading function, executes the auth with the provided\r
-        * parameters\r
-        *\r
-        * @return null\r
-        */\r
-       public function readStdin()\r
-       {\r
-               while (!feof(STDIN)) {\r
-                       // Quit if the database connection went down\r
-                       if (!dba::connected()) {\r
-                               $this->writeLog(LOG_ERR, 'the database connection went down');\r
-                               return;\r
-                       }\r
-\r
-                       $iHeader = fgets(STDIN, 3);\r
-                       $aLength = unpack('n', $iHeader);\r
-                       $iLength = $aLength['1'];\r
-\r
-                       // No data? Then quit\r
-                       if ($iLength == 0) {\r
-                               $this->writeLog(LOG_ERR, 'we got no data, quitting');\r
-                               return;\r
-                       }\r
-\r
-                       // Fetching the data\r
-                       $sData = fgets(STDIN, $iLength + 1);\r
-                       $this->writeLog(LOG_DEBUG, 'received data: ' . $sData);\r
-                       $aCommand = explode(':', $sData);\r
-                       if (is_array($aCommand)) {\r
-                               switch ($aCommand[0]) {\r
-                                       case 'isuser':\r
-                                               // Check the existance of a given username\r
-                                               $this->isUser($aCommand);\r
-                                               break;\r
-                                       case 'auth':\r
-                                               // Check if the givven password is correct\r
-                                               $this->auth($aCommand);\r
-                                               break;\r
-                                       case 'setpass':\r
-                                               // We don't accept the setting of passwords here\r
-                                               $this->writeLog(LOG_NOTICE, 'setpass command disabled');\r
-                                               fwrite(STDOUT, pack('nn', 2, 0));\r
-                                               break;\r
-                                       default:\r
-                                               // We don't know the given command\r
-                                               $this->writeLog(LOG_NOTICE, 'unknown command ' . $aCommand[0]);\r
-                                               fwrite(STDOUT, pack('nn', 2, 0));\r
-                                               break;\r
-                               }\r
-                       } else {\r
-                               $this->writeLog(LOG_NOTICE, 'invalid command string ' . $sData);\r
-                               fwrite(STDOUT, pack('nn', 2, 0));\r
-                       }\r
-               }\r
-       }\r
-\r
-       /**\r
-        * @brief Check if the given username exists\r
-        *\r
-        * @param array $aCommand The command array\r
-        */\r
-       private function isUser(array $aCommand)\r
-       {\r
-               $a = get_app();\r
-\r
-               // Check if there is a username\r
-               if (!isset($aCommand[1])) {\r
-                       $this->writeLog(LOG_NOTICE, 'invalid isuser command, no username given');\r
-                       fwrite(STDOUT, pack('nn', 2, 0));\r
-                       return;\r
-               }\r
-\r
-               // Now we check if the given user is valid\r
-               $sUser = str_replace(array('%20', '(a)'), array(' ', '@'), $aCommand[1]);\r
-\r
-               // Does the hostname match? So we try directly\r
-               if ($a->get_hostname() == $aCommand[2]) {\r
-                       $this->writeLog(LOG_INFO, 'internal user check for ' . $sUser . '@' . $aCommand[2]);\r
-                       $found = dba::exists('user', ['nickname' => $sUser]);\r
-               } else {\r
-                       $found = false;\r
-               }\r
-\r
-               // If the hostnames doesn't match or there is some failure, we try to check remotely\r
-               if (!$found) {\r
-                       $found = $this->checkUser($aCommand[2], $aCommand[1], true);\r
-               }\r
-\r
-               if ($found) {\r
-                       // The user is okay\r
-                       $this->writeLog(LOG_NOTICE, 'valid user: ' . $sUser);\r
-                       fwrite(STDOUT, pack('nn', 2, 1));\r
-               } else {\r
-                       // The user isn't okay\r
-                       $this->writeLog(LOG_WARNING, 'invalid user: ' . $sUser);\r
-                       fwrite(STDOUT, pack('nn', 2, 0));\r
-               }\r
-       }\r
-\r
-       /**\r
-        * @brief Check remote user existance via HTTP(S)\r
-        *\r
-        * @param string $host The hostname\r
-        * @param string $user Username\r
-        * @param boolean $ssl Should the check be done via SSL?\r
-        *\r
-        * @return boolean Was the user found?\r
-        */\r
-       private function checkUser($host, $user, $ssl)\r
-       {\r
-               $this->writeLog(LOG_INFO, 'external user check for ' . $user . '@' . $host);\r
-\r
-               $url = ($ssl ? 'https' : 'http') . '://' . $host . '/noscrape/' . $user;\r
-\r
-               $data = z_fetch_url($url);\r
-\r
-               if (!is_array($data)) {\r
-                       return false;\r
-               }\r
-\r
-               if ($data['return_code'] != '200') {\r
-                       return false;\r
-               }\r
-\r
-               $json = @json_decode($data['body']);\r
-               if (!is_object($json)) {\r
-                       return false;\r
-               }\r
-\r
-               return $json->nick == $user;\r
-       }\r
-\r
-       /**\r
-        * @brief Authenticate the given user and password\r
-        *\r
-        * @param array $aCommand The command array\r
-        */\r
-       private function auth(array $aCommand)\r
-       {\r
-               $a = get_app();\r
-\r
-               // check user authentication\r
-               if (sizeof($aCommand) != 4) {\r
-                       $this->writeLog(LOG_NOTICE, 'invalid auth command, data missing');\r
-                       fwrite(STDOUT, pack('nn', 2, 0));\r
-                       return;\r
-               }\r
-\r
-               // We now check if the password match\r
-               $sUser = str_replace(array('%20', '(a)'), array(' ', '@'), $aCommand[1]);\r
-\r
-               // Does the hostname match? So we try directly\r
-               if ($a->get_hostname() == $aCommand[2]) {\r
-                       $this->writeLog(LOG_INFO, 'internal auth for ' . $sUser . '@' . $aCommand[2]);\r
-\r
-                       $aUser = dba::select('user', ['uid', 'password'], ['nickname' => $sUser], ['limit' => 1]);\r
-                       if (DBM::is_result($aUser)) {\r
-                               $uid = User::authenticate($aUser, $aCommand[3]);\r
-                               $Error = $uid === false;\r
-                       } else {\r
-                               $this->writeLog(LOG_WARNING, 'user not found: ' . $sUser);\r
-                               $Error = true;\r
-                               $uid = -1;\r
-                       }\r
-                       if ($Error) {\r
-                               $this->writeLog(LOG_INFO, 'check against alternate password for ' . $sUser . '@' . $aCommand[2]);\r
-                               $sPassword = PConfig::get($uid, 'xmpp', 'password', null, true);\r
-                               $Error = ($aCommand[3] != $sPassword);\r
-                       }\r
-               } else {\r
-                       $Error = true;\r
-               }\r
-\r
-               // If the hostnames doesn't match or there is some failure, we try to check remotely\r
-               if ($Error) {\r
-                       $Error = !$this->checkCredentials($aCommand[2], $aCommand[1], $aCommand[3], true);\r
-               }\r
-\r
-               if ($Error) {\r
-                       $this->writeLog(LOG_WARNING, 'authentification failed for user ' . $sUser . '@' . $aCommand[2]);\r
-                       fwrite(STDOUT, pack('nn', 2, 0));\r
-               } else {\r
-                       $this->writeLog(LOG_NOTICE, 'authentificated user ' . $sUser . '@' . $aCommand[2]);\r
-                       fwrite(STDOUT, pack('nn', 2, 1));\r
-               }\r
-       }\r
-\r
-       /**\r
-        * @brief Check remote credentials via HTTP(S)\r
-        *\r
-        * @param string $host The hostname\r
-        * @param string $user Username\r
-        * @param string $password Password\r
-        * @param boolean $ssl Should the check be done via SSL?\r
-        *\r
-        * @return boolean Are the credentials okay?\r
-        */\r
-       private function checkCredentials($host, $user, $password, $ssl)\r
-       {\r
-               $url = ($ssl ? 'https' : 'http') . '://' . $host . '/api/account/verify_credentials.json';\r
-\r
-               $ch = curl_init();\r
-               curl_setopt($ch, CURLOPT_URL, $url);\r
-               curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);\r
-               curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, 5);\r
-               curl_setopt($ch, CURLOPT_HEADER, true);\r
-               curl_setopt($ch, CURLOPT_NOBODY, true);\r
-               curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);\r
-               curl_setopt($ch, CURLOPT_USERPWD, $user . ':' . $password);\r
-\r
-               curl_exec($ch);\r
-               $curl_info = @curl_getinfo($ch);\r
-               $http_code = $curl_info['http_code'];\r
-               curl_close($ch);\r
-\r
-               $this->writeLog(LOG_INFO, 'external auth for ' . $user . '@' . $host . ' returned ' . $http_code);\r
-\r
-               return $http_code == 200;\r
-       }\r
-\r
-       /**\r
-        * @brief write data to the syslog\r
-        *\r
-        * @param integer $loglevel The syslog loglevel\r
-        * @param string $sMessage The syslog message\r
-        */\r
-       private function writeLog($loglevel, $sMessage)\r
-       {\r
-               if (!$this->bDebug && ($loglevel >= LOG_DEBUG)) {\r
-                       return;\r
-               }\r
-               syslog($loglevel, $sMessage);\r
-       }\r
-\r
-       /**\r
-        * @brief destroy the class, close the syslog connection.\r
-        */\r
-       public function __destruct()\r
-       {\r
-               $this->writeLog(LOG_NOTICE, 'stop');\r
-               closelog();\r
-       }\r
-}\r
+<?php
+
+/*
+ * ejabberd extauth script for the integration with friendica
+ *
+ * Originally written for joomla by Dalibor Karlovic <dado@krizevci.info>
+ * modified for Friendica by Michael Vogel <icarus@dabo.de>
+ * published under GPL
+ *
+ * Latest version of the original script for joomla is available at:
+ * http://87.230.15.86/~dado/ejabberd/joomla-login
+ *
+ * Installation:
+ *
+ *     - Change it's owner to whichever user is running the server, ie. ejabberd
+ *       $ chown ejabberd:ejabberd /path/to/friendica/bin/auth_ejabberd.php
+ *
+ *     - Change the access mode so it is readable only to the user ejabberd and has exec
+ *       $ chmod 700 /path/to/friendica/bin/auth_ejabberd.php
+ *
+ *     - Edit your ejabberd.cfg file, comment out your auth_method and add:
+ *       {auth_method, external}.
+ *       {extauth_program, "/path/to/friendica/bin/auth_ejabberd.php"}.
+ *
+ *     - Restart your ejabberd service, you should be able to login with your friendica auth info
+ *
+ * Other hints:
+ *     - if your users have a space or a @ in their nickname, they'll run into trouble
+ *       registering with any client so they should be instructed to replace these chars
+ *       " " (space) is replaced with "%20"
+ *       "@" is replaced with "(a)"
+ *
+ */
+
+namespace Friendica\Util;
+
+use Friendica\Core\Config;
+use Friendica\Core\PConfig;
+use Friendica\Database\DBA;
+use Friendica\Model\User;
+
+class ExAuth
+{
+       private $bDebug;
+       private $host;
+
+       /**
+        * @brief Create the class
+        *
+        * @param boolean $bDebug Debug mode
+        */
+       public function __construct()
+       {
+               $this->bDebug = (int) Config::get('jabber', 'debug');
+
+               openlog('auth_ejabberd', LOG_PID, LOG_USER);
+
+               $this->writeLog(LOG_NOTICE, 'start');
+       }
+
+       /**
+        * @brief Standard input reading function, executes the auth with the provided
+        * parameters
+        *
+        * @return null
+        */
+       public function readStdin()
+       {
+               while (!feof(STDIN)) {
+                       // Quit if the database connection went down
+                       if (!DBA::connected()) {
+                               $this->writeLog(LOG_ERR, 'the database connection went down');
+                               return;
+                       }
+
+                       $iHeader = fgets(STDIN, 3);
+                       $aLength = unpack('n', $iHeader);
+                       $iLength = $aLength['1'];
+
+                       // No data? Then quit
+                       if ($iLength == 0) {
+                               $this->writeLog(LOG_ERR, 'we got no data, quitting');
+                               return;
+                       }
+
+                       // Fetching the data
+                       $sData = fgets(STDIN, $iLength + 1);
+                       $this->writeLog(LOG_DEBUG, 'received data: ' . $sData);
+                       $aCommand = explode(':', $sData);
+                       if (is_array($aCommand)) {
+                               switch ($aCommand[0]) {
+                                       case 'isuser':
+                                               // Check the existance of a given username
+                                               $this->isUser($aCommand);
+                                               break;
+                                       case 'auth':
+                                               // Check if the givven password is correct
+                                               $this->auth($aCommand);
+                                               break;
+                                       case 'setpass':
+                                               // We don't accept the setting of passwords here
+                                               $this->writeLog(LOG_NOTICE, 'setpass command disabled');
+                                               fwrite(STDOUT, pack('nn', 2, 0));
+                                               break;
+                                       default:
+                                               // We don't know the given command
+                                               $this->writeLog(LOG_NOTICE, 'unknown command ' . $aCommand[0]);
+                                               fwrite(STDOUT, pack('nn', 2, 0));
+                                               break;
+                               }
+                       } else {
+                               $this->writeLog(LOG_NOTICE, 'invalid command string ' . $sData);
+                               fwrite(STDOUT, pack('nn', 2, 0));
+                       }
+               }
+       }
+
+       /**
+        * @brief Check if the given username exists
+        *
+        * @param array $aCommand The command array
+        */
+       private function isUser(array $aCommand)
+       {
+               $a = \get_app();
+
+               // Check if there is a username
+               if (!isset($aCommand[1])) {
+                       $this->writeLog(LOG_NOTICE, 'invalid isuser command, no username given');
+                       fwrite(STDOUT, pack('nn', 2, 0));
+                       return;
+               }
+
+               // We only allow one process per hostname. So we set a lock file
+               // Problem: We get the firstname after the first auth - not before
+               $this->setHost($aCommand[2]);
+
+               // Now we check if the given user is valid
+               $sUser = str_replace(['%20', '(a)'], [' ', '@'], $aCommand[1]);
+
+               // Does the hostname match? So we try directly
+               if ($a->getHostName() == $aCommand[2]) {
+                       $this->writeLog(LOG_INFO, 'internal user check for ' . $sUser . '@' . $aCommand[2]);
+                       $found = DBA::exists('user', ['nickname' => $sUser]);
+               } else {
+                       $found = false;
+               }
+
+               // If the hostnames doesn't match or there is some failure, we try to check remotely
+               if (!$found) {
+                       $found = $this->checkUser($aCommand[2], $aCommand[1], true);
+               }
+
+               if ($found) {
+                       // The user is okay
+                       $this->writeLog(LOG_NOTICE, 'valid user: ' . $sUser);
+                       fwrite(STDOUT, pack('nn', 2, 1));
+               } else {
+                       // The user isn't okay
+                       $this->writeLog(LOG_WARNING, 'invalid user: ' . $sUser);
+                       fwrite(STDOUT, pack('nn', 2, 0));
+               }
+       }
+
+       /**
+        * @brief Check remote user existance via HTTP(S)
+        *
+        * @param string $host The hostname
+        * @param string $user Username
+        * @param boolean $ssl Should the check be done via SSL?
+        *
+        * @return boolean Was the user found?
+        */
+       private function checkUser($host, $user, $ssl)
+       {
+               $this->writeLog(LOG_INFO, 'external user check for ' . $user . '@' . $host);
+
+               $url = ($ssl ? 'https' : 'http') . '://' . $host . '/noscrape/' . $user;
+
+               $curlResult = Network::curl($url);
+
+               if (!$curlResult->isSuccess()) {
+                       return false;
+               }
+
+               if ($curlResult->getReturnCode() != 200) {
+                       return false;
+               }
+
+               $json = @json_decode($curlResult->getBody());
+               if (!is_object($json)) {
+                       return false;
+               }
+
+               return $json->nick == $user;
+       }
+
+       /**
+        * @brief Authenticate the given user and password
+        *
+        * @param array $aCommand The command array
+        */
+       private function auth(array $aCommand)
+       {
+               $a = \get_app();
+
+               // check user authentication
+               if (sizeof($aCommand) != 4) {
+                       $this->writeLog(LOG_NOTICE, 'invalid auth command, data missing');
+                       fwrite(STDOUT, pack('nn', 2, 0));
+                       return;
+               }
+
+               // We only allow one process per hostname. So we set a lock file
+               // Problem: We get the firstname after the first auth - not before
+               $this->setHost($aCommand[2]);
+
+               // We now check if the password match
+               $sUser = str_replace(['%20', '(a)'], [' ', '@'], $aCommand[1]);
+
+               // Does the hostname match? So we try directly
+               if ($a->getHostName() == $aCommand[2]) {
+                       $this->writeLog(LOG_INFO, 'internal auth for ' . $sUser . '@' . $aCommand[2]);
+
+                       $aUser = DBA::selectFirst('user', ['uid', 'password', 'legacy_password'], ['nickname' => $sUser]);
+                       if (DBA::isResult($aUser)) {
+                               $uid = $aUser['uid'];
+                               $success = User::authenticate($aUser, $aCommand[3]);
+                               $Error = $success === false;
+                       } else {
+                               $this->writeLog(LOG_WARNING, 'user not found: ' . $sUser);
+                               $Error = true;
+                               $uid = -1;
+                       }
+                       if ($Error) {
+                               $this->writeLog(LOG_INFO, 'check against alternate password for ' . $sUser . '@' . $aCommand[2]);
+                               $sPassword = PConfig::get($uid, 'xmpp', 'password', null, true);
+                               $Error = ($aCommand[3] != $sPassword);
+                       }
+               } else {
+                       $Error = true;
+               }
+
+               // If the hostnames doesn't match or there is some failure, we try to check remotely
+               if ($Error) {
+                       $Error = !$this->checkCredentials($aCommand[2], $aCommand[1], $aCommand[3], true);
+               }
+
+               if ($Error) {
+                       $this->writeLog(LOG_WARNING, 'authentification failed for user ' . $sUser . '@' . $aCommand[2]);
+                       fwrite(STDOUT, pack('nn', 2, 0));
+               } else {
+                       $this->writeLog(LOG_NOTICE, 'authentificated user ' . $sUser . '@' . $aCommand[2]);
+                       fwrite(STDOUT, pack('nn', 2, 1));
+               }
+       }
+
+       /**
+        * @brief Check remote credentials via HTTP(S)
+        *
+        * @param string $host The hostname
+        * @param string $user Username
+        * @param string $password Password
+        * @param boolean $ssl Should the check be done via SSL?
+        *
+        * @return boolean Are the credentials okay?
+        */
+       private function checkCredentials($host, $user, $password, $ssl)
+       {
+               $this->writeLog(LOG_INFO, 'external credential check for ' . $user . '@' . $host);
+
+               $url = ($ssl ? 'https' : 'http') . '://' . $host . '/api/account/verify_credentials.json?skip_status=true';
+
+               $ch = curl_init();
+               curl_setopt($ch, CURLOPT_URL, $url);
+               curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
+               curl_setopt($ch, CURLOPT_CONNECTTIMEOUT, 5);
+               curl_setopt($ch, CURLOPT_HEADER, true);
+               curl_setopt($ch, CURLOPT_NOBODY, true);
+               curl_setopt($ch, CURLOPT_HTTPAUTH, CURLAUTH_BASIC);
+               curl_setopt($ch, CURLOPT_USERPWD, $user . ':' . $password);
+
+               curl_exec($ch);
+               $curl_info = @curl_getinfo($ch);
+               $http_code = $curl_info['http_code'];
+               curl_close($ch);
+
+               $this->writeLog(LOG_INFO, 'external auth for ' . $user . '@' . $host . ' returned ' . $http_code);
+
+               return $http_code == 200;
+       }
+
+       /**
+        * @brief Set the hostname for this process
+        *
+        * @param string $host The hostname
+        */
+       private function setHost($host)
+       {
+               if (!empty($this->host)) {
+                       return;
+               }
+
+               $this->writeLog(LOG_INFO, 'Hostname for process ' . getmypid() . ' is ' . $host);
+
+               $this->host = $host;
+
+               $lockpath = Config::get('jabber', 'lockpath');
+               if (is_null($lockpath)) {
+                       $this->writeLog(LOG_INFO, 'No lockpath defined.');
+                       return;
+               }
+
+               $file = $lockpath . DIRECTORY_SEPARATOR . $host;
+               if (PidFile::isRunningProcess($file)) {
+                       if (PidFile::killProcess($file)) {
+                               $this->writeLog(LOG_INFO, 'Old process was successfully killed');
+                       } else {
+                               $this->writeLog(LOG_ERR, "The old Process wasn't killed in time. We now quit our process.");
+                               die();
+                       }
+               }
+
+               // Now it is safe to create the pid file
+               PidFile::create($file);
+               if (!file_exists($file)) {
+                       $this->writeLog(LOG_WARNING, 'Logfile ' . $file . " couldn't be created.");
+               }
+       }
+
+       /**
+        * @brief write data to the syslog
+        *
+        * @param integer $loglevel The syslog loglevel
+        * @param string $sMessage The syslog message
+        */
+       private function writeLog($loglevel, $sMessage)
+       {
+               if (!$this->bDebug && ($loglevel >= LOG_DEBUG)) {
+                       return;
+               }
+               syslog($loglevel, $sMessage);
+       }
+
+       /**
+        * @brief destroy the class, close the syslog connection.
+        */
+       public function __destruct()
+       {
+               $this->writeLog(LOG_NOTICE, 'stop');
+               closelog();
+       }
+}