diff --git a/scripts/install b/scripts/install index e9440d8..5023329 100644 --- a/scripts/install +++ b/scripts/install @@ -106,8 +106,6 @@ sudo ln -sd $datapath/galleries $final_path/galleries sudo cp -a $TMPDIR/galleries/* $final_path/galleries/ sudo ln -sd $datapath/upload $final_path/upload -sudo cp -R ../plugins/Ldap_Login $final_path/plugins/Ldap_Login - sudo chown -R $app: $final_path sudo chown -R $app: $datapath sudo chmod 755 -R $final_path/galleries diff --git a/scripts/upgrade b/scripts/upgrade index 7e38cff..47dae18 100644 --- a/scripts/upgrade +++ b/scripts/upgrade @@ -108,8 +108,6 @@ sudo cp -a $TMPDIR/!(upload|galleries) $final_path sudo cp -a $TMPDIR/galleries/* $final_path/galleries/ -sudo cp -R ../plugins/Ldap_Login/* $final_path/plugins/Ldap_Login - sudo chown -R $app: $final_path sudo chown -R $app: /home/yunohost.app/$app sudo chmod 755 -R $final_path/galleries diff --git a/plugins/Ldap_Login/LICENSE b/sources/extra_files/app/plugins/Ldap_Login/LICENSE similarity index 98% rename from plugins/Ldap_Login/LICENSE rename to sources/extra_files/app/plugins/Ldap_Login/LICENSE index 733c072..f015d11 100644 --- a/plugins/Ldap_Login/LICENSE +++ b/sources/extra_files/app/plugins/Ldap_Login/LICENSE @@ -1,675 +1,675 @@ - GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 - - Copyright (C) 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The GNU General Public License is a free, copyleft license for -software and other kinds of works. - - The licenses for most software and other practical works are designed -to take away your freedom to share and change the works. By contrast, -the GNU General Public License is intended to guarantee your freedom to -share and change all versions of a program--to make sure it remains free -software for all its users. We, the Free Software Foundation, use the -GNU General Public License for most of our software; it applies also to -any other work released this way by its authors. You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -them if you wish), that you receive source code or can get it if you -want it, that you can change the software or use pieces of it in new -free programs, and that you know you can do these things. - - To protect your rights, we need to prevent others from denying you -these rights or asking you to surrender the rights. Therefore, you have -certain responsibilities if you distribute copies of the software, or if -you modify it: responsibilities to respect the freedom of others. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must pass on to the recipients the same -freedoms that you received. You must make sure that they, too, receive -or can get the source code. And you must show them these terms so they -know their rights. - - Developers that use the GNU GPL protect your rights with two steps: -(1) assert copyright on the software, and (2) offer you this License -giving you legal permission to copy, distribute and/or modify it. - - For the developers' and authors' protection, the GPL clearly explains -that there is no warranty for this free software. For both users' and -authors' sake, the GPL requires that modified versions be marked as -changed, so that their problems will not be attributed erroneously to -authors of previous versions. - - Some devices are designed to deny users access to install or run -modified versions of the software inside them, although the manufacturer -can do so. This is fundamentally incompatible with the aim of -protecting users' freedom to change the software. The systematic -pattern of such abuse occurs in the area of products for individuals to -use, which is precisely where it is most unacceptable. Therefore, we -have designed this version of the GPL to prohibit the practice for those -products. If such problems arise substantially in other domains, we -stand ready to extend this provision to those domains in future versions -of the GPL, as needed to protect the freedom of users. - - Finally, every program is threatened constantly by software patents. -States should not allow patents to restrict development and use of -software on general-purpose computers, but in those that do, we wish to -avoid the special danger that patents applied to a free program could -make it effectively proprietary. To prevent this, the GPL assures that -patents cannot be used to render the program non-free. - - The precise terms and conditions for copying, distribution and -modification follow. - - TERMS AND CONDITIONS - - 0. Definitions. - - "This License" refers to version 3 of the GNU General Public License. - - "Copyright" also means copyright-like laws that apply to other kinds of -works, such as semiconductor masks. - - "The Program" refers to any copyrightable work licensed under this -License. Each licensee is addressed as "you". "Licensees" and -"recipients" may be individuals or organizations. - - To "modify" a work means to copy from or adapt all or part of the work -in a fashion requiring copyright permission, other than the making of an -exact copy. The resulting work is called a "modified version" of the -earlier work or a work "based on" the earlier work. - - A "covered work" means either the unmodified Program or a work based -on the Program. - - To "propagate" a work means to do anything with it that, without -permission, would make you directly or secondarily liable for -infringement under applicable copyright law, except executing it on a -computer or modifying a private copy. Propagation includes copying, -distribution (with or without modification), making available to the -public, and in some countries other activities as well. - - To "convey" a work means any kind of propagation that enables other -parties to make or receive copies. Mere interaction with a user through -a computer network, with no transfer of a copy, is not conveying. - - An interactive user interface displays "Appropriate Legal Notices" -to the extent that it includes a convenient and prominently visible -feature that (1) displays an appropriate copyright notice, and (2) -tells the user that there is no warranty for the work (except to the -extent that warranties are provided), that licensees may convey the -work under this License, and how to view a copy of this License. If -the interface presents a list of user commands or options, such as a -menu, a prominent item in the list meets this criterion. - - 1. Source Code. - - The "source code" for a work means the preferred form of the work -for making modifications to it. "Object code" means any non-source -form of a work. - - A "Standard Interface" means an interface that either is an official -standard defined by a recognized standards body, or, in the case of -interfaces specified for a particular programming language, one that -is widely used among developers working in that language. - - The "System Libraries" of an executable work include anything, other -than the work as a whole, that (a) is included in the normal form of -packaging a Major Component, but which is not part of that Major -Component, and (b) serves only to enable use of the work with that -Major Component, or to implement a Standard Interface for which an -implementation is available to the public in source code form. A -"Major Component", in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system -(if any) on which the executable work runs, or a compiler used to -produce the work, or an object code interpreter used to run it. - - The "Corresponding Source" for a work in object code form means all -the source code needed to generate, install, and (for an executable -work) run the object code and to modify the work, including scripts to -control those activities. However, it does not include the work's -System Libraries, or general-purpose tools or generally available free -programs which are used unmodified in performing those activities but -which are not part of the work. For example, Corresponding Source -includes interface definition files associated with source files for -the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, -such as by intimate data communication or control flow between those -subprograms and other parts of the work. - - The Corresponding Source need not include anything that users -can regenerate automatically from other parts of the Corresponding -Source. - - The Corresponding Source for a work in source code form is that -same work. - - 2. Basic Permissions. - - All rights granted under this License are granted for the term of -copyright on the Program, and are irrevocable provided the stated -conditions are met. This License explicitly affirms your unlimited -permission to run the unmodified Program. The output from running a -covered work is covered by this License only if the output, given its -content, constitutes a covered work. This License acknowledges your -rights of fair use or other equivalent, as provided by copyright law. - - You may make, run and propagate covered works that you do not -convey, without conditions so long as your license otherwise remains -in force. You may convey covered works to others for the sole purpose -of having them make modifications exclusively for you, or provide you -with facilities for running those works, provided that you comply with -the terms of this License in conveying all material for which you do -not control copyright. Those thus making or running the covered works -for you must do so exclusively on your behalf, under your direction -and control, on terms that prohibit them from making any copies of -your copyrighted material outside their relationship with you. - - Conveying under any other circumstances is permitted solely under -the conditions stated below. Sublicensing is not allowed; section 10 -makes it unnecessary. - - 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - - No covered work shall be deemed part of an effective technological -measure under any applicable law fulfilling obligations under article -11 of the WIPO copyright treaty adopted on 20 December 1996, or -similar laws prohibiting or restricting circumvention of such -measures. - - When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention -is effected by exercising rights under this License with respect to -the covered work, and you disclaim any intention to limit operation or -modification of the work as a means of enforcing, against the work's -users, your or third parties' legal rights to forbid circumvention of -technological measures. - - 4. Conveying Verbatim Copies. - - You may convey verbatim copies of the Program's source code as you -receive it, in any medium, provided that you conspicuously and -appropriately publish on each copy an appropriate copyright notice; -keep intact all notices stating that this License and any -non-permissive terms added in accord with section 7 apply to the code; -keep intact all notices of the absence of any warranty; and give all -recipients a copy of this License along with the Program. - - You may charge any price or no price for each copy that you convey, -and you may offer support or warranty protection for a fee. - - 5. Conveying Modified Source Versions. - - You may convey a work based on the Program, or the modifications to -produce it from the Program, in the form of source code under the -terms of section 4, provided that you also meet all of these conditions: - - a) The work must carry prominent notices stating that you modified - it, and giving a relevant date. - - b) The work must carry prominent notices stating that it is - released under this License and any conditions added under section - 7. This requirement modifies the requirement in section 4 to - "keep intact all notices". - - c) You must license the entire work, as a whole, under this - License to anyone who comes into possession of a copy. This - License will therefore apply, along with any applicable section 7 - additional terms, to the whole of the work, and all its parts, - regardless of how they are packaged. This License gives no - permission to license the work in any other way, but it does not - invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display - Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your - work need not make them do so. - - A compilation of a covered work with other separate and independent -works, which are not by their nature extensions of the covered work, -and which are not combined with it such as to form a larger program, -in or on a volume of a storage or distribution medium, is called an -"aggregate" if the compilation and its resulting copyright are not -used to limit the access or legal rights of the compilation's users -beyond what the individual works permit. Inclusion of a covered work -in an aggregate does not cause this License to apply to the other -parts of the aggregate. - - 6. Conveying Non-Source Forms. - - You may convey a covered work in object code form under the terms -of sections 4 and 5, provided that you also convey the -machine-readable Corresponding Source under the terms of this License, -in one of these ways: - - a) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by the - Corresponding Source fixed on a durable physical medium - customarily used for software interchange. - - b) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by a - written offer, valid for at least three years and valid for as - long as you offer spare parts or customer support for that product - model, to give anyone who possesses the object code either (1) a - copy of the Corresponding Source for all the software in the - product that is covered by this License, on a durable physical - medium customarily used for software interchange, for a price no - more than your reasonable cost of physically performing this - conveying of source, or (2) access to copy the - Corresponding Source from a network server at no charge. - - c) Convey individual copies of the object code with a copy of the - written offer to provide the Corresponding Source. This - alternative is allowed only occasionally and noncommercially, and - only if you received the object code with such an offer, in accord - with subsection 6b. - - d) Convey the object code by offering access from a designated - place (gratis or for a charge), and offer equivalent access to the - Corresponding Source in the same way through the same place at no - further charge. You need not require recipients to copy the - Corresponding Source along with the object code. If the place to - copy the object code is a network server, the Corresponding Source - may be on a different server (operated by you or a third party) - that supports equivalent copying facilities, provided you maintain - clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the - Corresponding Source, you remain obligated to ensure that it is - available for as long as needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided - you inform other peers where the object code and Corresponding - Source of the work are being offered to the general public at no - charge under subsection 6d. - - A separable portion of the object code, whose source code is excluded -from the Corresponding Source as a System Library, need not be -included in conveying the object code work. - - A "User Product" is either (1) a "consumer product", which means any -tangible personal property which is normally used for personal, family, -or household purposes, or (2) anything designed or sold for incorporation -into a dwelling. In determining whether a product is a consumer product, -doubtful cases shall be resolved in favor of coverage. For a particular -product received by a particular user, "normally used" refers to a -typical or common use of that class of product, regardless of the status -of the particular user or of the way in which the particular user -actually uses, or expects or is expected to use, the product. A product -is a consumer product regardless of whether the product has substantial -commercial, industrial or non-consumer uses, unless such uses represent -the only significant mode of use of the product. - - "Installation Information" for a User Product means any methods, -procedures, authorization keys, or other information required to install -and execute modified versions of a covered work in that User Product from -a modified version of its Corresponding Source. The information must -suffice to ensure that the continued functioning of the modified object -code is in no case prevented or interfered with solely because -modification has been made. - - If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as -part of a transaction in which the right of possession and use of the -User Product is transferred to the recipient in perpetuity or for a -fixed term (regardless of how the transaction is characterized), the -Corresponding Source conveyed under this section must be accompanied -by the Installation Information. But this requirement does not apply -if neither you nor any third party retains the ability to install -modified object code on the User Product (for example, the work has -been installed in ROM). - - The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates -for a work that has been modified or installed by the recipient, or for -the User Product in which it has been modified or installed. Access to a -network may be denied when the modification itself materially and -adversely affects the operation of the network or violates the rules and -protocols for communication across the network. - - Corresponding Source conveyed, and Installation Information provided, -in accord with this section must be in a format that is publicly -documented (and with an implementation available to the public in -source code form), and must require no special password or key for -unpacking, reading or copying. - - 7. Additional Terms. - - "Additional permissions" are terms that supplement the terms of this -License by making exceptions from one or more of its conditions. -Additional permissions that are applicable to the entire Program shall -be treated as though they were included in this License, to the extent -that they are valid under applicable law. If additional permissions -apply only to part of the Program, that part may be used separately -under those permissions, but the entire Program remains governed by -this License without regard to the additional permissions. - - When you convey a copy of a covered work, you may at your option -remove any additional permissions from that copy, or from any part of -it. (Additional permissions may be written to require their own -removal in certain cases when you modify the work.) You may place -additional permissions on material, added by you to a covered work, -for which you have or can give appropriate copyright permission. - - Notwithstanding any other provision of this License, for material you -add to a covered work, you may (if authorized by the copyright holders of -that material) supplement the terms of this License with terms: - - a) Disclaiming warranty or limiting liability differently from the - terms of sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or - author attributions in that material or in the Appropriate Legal - Notices displayed by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in - reasonable ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or - authors of the material; or - - e) Declining to grant rights under trademark law for use of some - trade names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that - material by anyone who conveys the material (or modified versions of - it) with contractual assumptions of liability to the recipient, for - any liability that these contractual assumptions directly impose on - those licensors and authors. - - All other non-permissive additional terms are considered "further -restrictions" within the meaning of section 10. If the Program as you -received it, or any part of it, contains a notice stating that it is -governed by this License along with a term that is a further -restriction, you may remove that term. If a license document contains -a further restriction but permits relicensing or conveying under this -License, you may add to a covered work material governed by the terms -of that license document, provided that the further restriction does -not survive such relicensing or conveying. - - If you add terms to a covered work in accord with this section, you -must place, in the relevant source files, a statement of the -additional terms that apply to those files, or a notice indicating -where to find the applicable terms. - - Additional terms, permissive or non-permissive, may be stated in the -form of a separately written license, or stated as exceptions; -the above requirements apply either way. - - 8. Termination. - - You may not propagate or modify a covered work except as expressly -provided under this License. Any attempt otherwise to propagate or -modify it is void, and will automatically terminate your rights under -this License (including any patent licenses granted under the third -paragraph of section 11). - - However, if you cease all violation of this License, then your -license from a particular copyright holder is reinstated (a) -provisionally, unless and until the copyright holder explicitly and -finally terminates your license, and (b) permanently, if the copyright -holder fails to notify you of the violation by some reasonable means -prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is -reinstated permanently if the copyright holder notifies you of the -violation by some reasonable means, this is the first time you have -received notice of violation of this License (for any work) from that -copyright holder, and you cure the violation prior to 30 days after -your receipt of the notice. - - Termination of your rights under this section does not terminate the -licenses of parties who have received copies or rights from you under -this License. If your rights have been terminated and not permanently -reinstated, you do not qualify to receive new licenses for the same -material under section 10. - - 9. Acceptance Not Required for Having Copies. - - You are not required to accept this License in order to receive or -run a copy of the Program. Ancillary propagation of a covered work -occurring solely as a consequence of using peer-to-peer transmission -to receive a copy likewise does not require acceptance. However, -nothing other than this License grants you permission to propagate or -modify any covered work. These actions infringe copyright if you do -not accept this License. Therefore, by modifying or propagating a -covered work, you indicate your acceptance of this License to do so. - - 10. Automatic Licensing of Downstream Recipients. - - Each time you convey a covered work, the recipient automatically -receives a license from the original licensors, to run, modify and -propagate that work, subject to this License. You are not responsible -for enforcing compliance by third parties with this License. - - An "entity transaction" is a transaction transferring control of an -organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered -work results from an entity transaction, each party to that -transaction who receives a copy of the work also receives whatever -licenses to the work the party's predecessor in interest had or could -give under the previous paragraph, plus a right to possession of the -Corresponding Source of the work from the predecessor in interest, if -the predecessor has it or can get it with reasonable efforts. - - You may not impose any further restrictions on the exercise of the -rights granted or affirmed under this License. For example, you may -not impose a license fee, royalty, or other charge for exercise of -rights granted under this License, and you may not initiate litigation -(including a cross-claim or counterclaim in a lawsuit) alleging that -any patent claim is infringed by making, using, selling, offering for -sale, or importing the Program or any portion of it. - - 11. Patents. - - A "contributor" is a copyright holder who authorizes use under this -License of the Program or a work on which the Program is based. The -work thus licensed is called the contributor's "contributor version". - - A contributor's "essential patent claims" are all patent claims -owned or controlled by the contributor, whether already acquired or -hereafter acquired, that would be infringed by some manner, permitted -by this License, of making, using, or selling its contributor version, -but do not include claims that would be infringed only as a -consequence of further modification of the contributor version. For -purposes of this definition, "control" includes the right to grant -patent sublicenses in a manner consistent with the requirements of -this License. - - Each contributor grants you a non-exclusive, worldwide, royalty-free -patent license under the contributor's essential patent claims, to -make, use, sell, offer for sale, import and otherwise run, modify and -propagate the contents of its contributor version. - - In the following three paragraphs, a "patent license" is any express -agreement or commitment, however denominated, not to enforce a patent -(such as an express permission to practice a patent or covenant not to -sue for patent infringement). To "grant" such a patent license to a -party means to make such an agreement or commitment not to enforce a -patent against the party. - - If you convey a covered work, knowingly relying on a patent license, -and the Corresponding Source of the work is not available for anyone -to copy, free of charge and under the terms of this License, through a -publicly available network server or other readily accessible means, -then you must either (1) cause the Corresponding Source to be so -available, or (2) arrange to deprive yourself of the benefit of the -patent license for this particular work, or (3) arrange, in a manner -consistent with the requirements of this License, to extend the patent -license to downstream recipients. "Knowingly relying" means you have -actual knowledge that, but for the patent license, your conveying the -covered work in a country, or your recipient's use of the covered work -in a country, would infringe one or more identifiable patents in that -country that you have reason to believe are valid. - - If, pursuant to or in connection with a single transaction or -arrangement, you convey, or propagate by procuring conveyance of, a -covered work, and grant a patent license to some of the parties -receiving the covered work authorizing them to use, propagate, modify -or convey a specific copy of the covered work, then the patent license -you grant is automatically extended to all recipients of the covered -work and works based on it. - - A patent license is "discriminatory" if it does not include within -the scope of its coverage, prohibits the exercise of, or is -conditioned on the non-exercise of one or more of the rights that are -specifically granted under this License. You may not convey a covered -work if you are a party to an arrangement with a third party that is -in the business of distributing software, under which you make payment -to the third party based on the extent of your activity of conveying -the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory -patent license (a) in connection with copies of the covered work -conveyed by you (or copies made from those copies), or (b) primarily -for and in connection with specific products or compilations that -contain the covered work, unless you entered into that arrangement, -or that patent license was granted, prior to 28 March 2007. - - Nothing in this License shall be construed as excluding or limiting -any implied license or other defenses to infringement that may -otherwise be available to you under applicable patent law. - - 12. No Surrender of Others' Freedom. - - If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot convey a -covered work so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you may -not convey it at all. For example, if you agree to terms that obligate you -to collect a royalty for further conveying from those to whom you convey -the Program, the only way you could satisfy both those terms and this -License would be to refrain entirely from conveying the Program. - - 13. Use with the GNU Affero General Public License. - - Notwithstanding any other provision of this License, you have -permission to link or combine any covered work with a work licensed -under version 3 of the GNU Affero General Public License into a single -combined work, and to convey the resulting work. The terms of this -License will continue to apply to the part which is the covered work, -but the special requirements of the GNU Affero General Public License, -section 13, concerning interaction through a network will apply to the -combination as such. - - 14. Revised Versions of this License. - - The Free Software Foundation may publish revised and/or new versions of -the GNU General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - - Each version is given a distinguishing version number. If the -Program specifies that a certain numbered version of the GNU General -Public License "or any later version" applies to it, you have the -option of following the terms and conditions either of that numbered -version or of any later version published by the Free Software -Foundation. If the Program does not specify a version number of the -GNU General Public License, you may choose any version ever published -by the Free Software Foundation. - - If the Program specifies that a proxy can decide which future -versions of the GNU General Public License can be used, that proxy's -public statement of acceptance of a version permanently authorizes you -to choose that version for the Program. - - Later license versions may give you additional or different -permissions. However, no additional obligations are imposed on any -author or copyright holder as a result of your choosing to follow a -later version. - - 15. Disclaimer of Warranty. - - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY -APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT -HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY -OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, -THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM -IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF -ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - - 16. Limitation of Liability. - - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS -THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY -GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE -USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF -DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD -PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), -EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF -SUCH DAMAGES. - - 17. Interpretation of Sections 15 and 16. - - If the disclaimer of warranty and limitation of liability provided -above cannot be given local legal effect according to their terms, -reviewing courts shall apply local law that most closely approximates -an absolute waiver of all civil liability in connection with the -Program, unless a warranty or assumption of liability accompanies a -copy of the Program in return for a fee. - - END OF TERMS AND CONDITIONS - - How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -state the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - {one line to give the program's name and a brief idea of what it does.} - Copyright (C) {year} {name of author} - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -Also add information on how to contact you by electronic and paper mail. - - If the program does terminal interaction, make it output a short -notice like this when it starts in an interactive mode: - - {project} Copyright (C) {year} {fullname} - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, your program's commands -might be different; for a GUI interface, you would use an "about box". - - You should also get your employer (if you work as a programmer) or school, -if any, to sign a "copyright disclaimer" for the program, if necessary. -For more information on this, and how to apply and follow the GNU GPL, see -. - - The GNU General Public License does not permit incorporating your program -into proprietary programs. If your program is a subroutine library, you -may consider it more useful to permit linking proprietary applications with -the library. If this is what you want to do, use the GNU Lesser General -Public License instead of this License. But first, please read -. - + GNU GENERAL PUBLIC LICENSE + Version 3, 29 June 2007 + + Copyright (C) 2007 Free Software Foundation, Inc. + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The GNU General Public License is a free, copyleft license for +software and other kinds of works. + + The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +the GNU General Public License is intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. We, the Free Software Foundation, use the +GNU General Public License for most of our software; it applies also to +any other work released this way by its authors. You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + + To protect your rights, we need to prevent others from denying you +these rights or asking you to surrender the rights. Therefore, you have +certain responsibilities if you distribute copies of the software, or if +you modify it: responsibilities to respect the freedom of others. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must pass on to the recipients the same +freedoms that you received. You must make sure that they, too, receive +or can get the source code. And you must show them these terms so they +know their rights. + + Developers that use the GNU GPL protect your rights with two steps: +(1) assert copyright on the software, and (2) offer you this License +giving you legal permission to copy, distribute and/or modify it. + + For the developers' and authors' protection, the GPL clearly explains +that there is no warranty for this free software. For both users' and +authors' sake, the GPL requires that modified versions be marked as +changed, so that their problems will not be attributed erroneously to +authors of previous versions. + + Some devices are designed to deny users access to install or run +modified versions of the software inside them, although the manufacturer +can do so. This is fundamentally incompatible with the aim of +protecting users' freedom to change the software. The systematic +pattern of such abuse occurs in the area of products for individuals to +use, which is precisely where it is most unacceptable. Therefore, we +have designed this version of the GPL to prohibit the practice for those +products. If such problems arise substantially in other domains, we +stand ready to extend this provision to those domains in future versions +of the GPL, as needed to protect the freedom of users. + + Finally, every program is threatened constantly by software patents. +States should not allow patents to restrict development and use of +software on general-purpose computers, but in those that do, we wish to +avoid the special danger that patents applied to a free program could +make it effectively proprietary. To prevent this, the GPL assures that +patents cannot be used to render the program non-free. + + The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU General Public License. + + "Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + + "The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + + To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + + A "covered work" means either the unmodified Program or a work based +on the Program. + + To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + + To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + + An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + + 1. Source Code. + + The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + + A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + + The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + + The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + + The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + + The Corresponding Source for a work in source code form is that +same work. + + 2. Basic Permissions. + + All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + + You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of +your copyrighted material outside their relationship with you. + + Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + + No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + + When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + + 4. Conveying Verbatim Copies. + + You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + + You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + + You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + + a) The work must carry prominent notices stating that you modified + it, and giving a relevant date. + + b) The work must carry prominent notices stating that it is + released under this License and any conditions added under section + 7. This requirement modifies the requirement in section 4 to + "keep intact all notices". + + c) You must license the entire work, as a whole, under this + License to anyone who comes into possession of a copy. This + License will therefore apply, along with any applicable section 7 + additional terms, to the whole of the work, and all its parts, + regardless of how they are packaged. This License gives no + permission to license the work in any other way, but it does not + invalidate such permission if you have separately received it. + + d) If the work has interactive user interfaces, each must display + Appropriate Legal Notices; however, if the Program has interactive + interfaces that do not display Appropriate Legal Notices, your + work need not make them do so. + + A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other +parts of the aggregate. + + 6. Conveying Non-Source Forms. + + You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + + a) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by the + Corresponding Source fixed on a durable physical medium + customarily used for software interchange. + + b) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by a + written offer, valid for at least three years and valid for as + long as you offer spare parts or customer support for that product + model, to give anyone who possesses the object code either (1) a + copy of the Corresponding Source for all the software in the + product that is covered by this License, on a durable physical + medium customarily used for software interchange, for a price no + more than your reasonable cost of physically performing this + conveying of source, or (2) access to copy the + Corresponding Source from a network server at no charge. + + c) Convey individual copies of the object code with a copy of the + written offer to provide the Corresponding Source. This + alternative is allowed only occasionally and noncommercially, and + only if you received the object code with such an offer, in accord + with subsection 6b. + + d) Convey the object code by offering access from a designated + place (gratis or for a charge), and offer equivalent access to the + Corresponding Source in the same way through the same place at no + further charge. You need not require recipients to copy the + Corresponding Source along with the object code. If the place to + copy the object code is a network server, the Corresponding Source + may be on a different server (operated by you or a third party) + that supports equivalent copying facilities, provided you maintain + clear directions next to the object code saying where to find the + Corresponding Source. Regardless of what server hosts the + Corresponding Source, you remain obligated to ensure that it is + available for as long as needed to satisfy these requirements. + + e) Convey the object code using peer-to-peer transmission, provided + you inform other peers where the object code and Corresponding + Source of the work are being offered to the general public at no + charge under subsection 6d. + + A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + + A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + + "Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + + If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + + The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + + Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + + 7. Additional Terms. + + "Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + + When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + + Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + + a) Disclaiming warranty or limiting liability differently from the + terms of sections 15 and 16 of this License; or + + b) Requiring preservation of specified reasonable legal notices or + author attributions in that material or in the Appropriate Legal + Notices displayed by works containing it; or + + c) Prohibiting misrepresentation of the origin of that material, or + requiring that modified versions of such material be marked in + reasonable ways as different from the original version; or + + d) Limiting the use for publicity purposes of names of licensors or + authors of the material; or + + e) Declining to grant rights under trademark law for use of some + trade names, trademarks, or service marks; or + + f) Requiring indemnification of licensors and authors of that + material by anyone who conveys the material (or modified versions of + it) with contractual assumptions of liability to the recipient, for + any liability that these contractual assumptions directly impose on + those licensors and authors. + + All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + + If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + + Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + + 8. Termination. + + You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + + However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + + Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + + Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + + 9. Acceptance Not Required for Having Copies. + + You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + + Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + + An "entity transaction" is a transaction transferring control of an +organization, or substantially all assets of one, or subdividing an +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + + You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + + 11. Patents. + + A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + + A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + + Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + + In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + + If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + + If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + + A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + + Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + + If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + + 13. Use with the GNU Affero General Public License. + + Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU Affero General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the special requirements of the GNU Affero General Public License, +section 13, concerning interaction through a network will apply to the +combination as such. + + 14. Revised Versions of this License. + + The Free Software Foundation may publish revised and/or new versions of +the GNU General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + + Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU General Public License, you may choose any version ever published +by the Free Software Foundation. + + If the Program specifies that a proxy can decide which future +versions of the GNU General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + + Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + + 15. Disclaimer of Warranty. + + THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + + 16. Limitation of Liability. + + IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + + If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. + + END OF TERMS AND CONDITIONS + + How to Apply These Terms to Your New Programs + + If you develop a new program, and you want it to be of the greatest +possible use to the public, the best way to achieve this is to make it +free software which everyone can redistribute and change under these terms. + + To do so, attach the following notices to the program. It is safest +to attach them to the start of each source file to most effectively +state the exclusion of warranty; and each file should have at least +the "copyright" line and a pointer to where the full notice is found. + + {one line to give the program's name and a brief idea of what it does.} + Copyright (C) {year} {name of author} + + This program is free software: you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation, either version 3 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program. If not, see . + +Also add information on how to contact you by electronic and paper mail. + + If the program does terminal interaction, make it output a short +notice like this when it starts in an interactive mode: + + {project} Copyright (C) {year} {fullname} + This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. + This is free software, and you are welcome to redistribute it + under certain conditions; type `show c' for details. + +The hypothetical commands `show w' and `show c' should show the appropriate +parts of the General Public License. Of course, your program's commands +might be different; for a GUI interface, you would use an "about box". + + You should also get your employer (if you work as a programmer) or school, +if any, to sign a "copyright disclaimer" for the program, if necessary. +For more information on this, and how to apply and follow the GNU GPL, see +. + + The GNU General Public License does not permit incorporating your program +into proprietary programs. If your program is a subroutine library, you +may consider it more useful to permit linking proprietary applications with +the library. If this is what you want to do, use the GNU Lesser General +Public License instead of this License. But first, please read +. + diff --git a/plugins/Ldap_Login/README.md b/sources/extra_files/app/plugins/Ldap_Login/README.md similarity index 97% rename from plugins/Ldap_Login/README.md rename to sources/extra_files/app/plugins/Ldap_Login/README.md index 1439b2d..1ae2970 100644 --- a/plugins/Ldap_Login/README.md +++ b/sources/extra_files/app/plugins/Ldap_Login/README.md @@ -1,20 +1,20 @@ -# Ldap_Login -LDAP authentication plugin for piwigo with user-group support - -## Exmaple-Config for an M$-AD: - -#### LDAP-Serververbindung -**LDAP-Server**: srv.emxample.com
-(x) **Secure connection** _(--> remember that the LDAPS-Server certificate must be imported on your piwigo server)_
-**LDAP-Port**: 636
- -#### LDAP Attribute -**Base DN wo LDAP-Benutzer gefunden werden sollen (zB.: ou=users,dc=example,dc=com):**: cn=Users,dc=example,dc=com
-**Attribute entsprechend des Benutzernamens**: sAMACcountName
-**DN of group for membership-check (memberOf)**: dn=piwigo_users,cn=Users,dc=example,dc=com
- -#### LDAP-Verbindungsreferenzen -**Bind DN im LDAP-Style (zB.: cn=admin,dc=example,dc=com).**: cn=binduser,cn=Users,dc=exmaple,dc=com
-**Bind passwort**: mysecret123
-
-_--> SAVE and enjoy :)_ +# Ldap_Login +LDAP authentication plugin for piwigo with user-group support + +## Exmaple-Config for an M$-AD: + +#### LDAP-Serververbindung +**LDAP-Server**: srv.emxample.com
+(x) **Secure connection** _(--> remember that the LDAPS-Server certificate must be imported on your piwigo server)_
+**LDAP-Port**: 636
+ +#### LDAP Attribute +**Base DN wo LDAP-Benutzer gefunden werden sollen (zB.: ou=users,dc=example,dc=com):**: cn=Users,dc=example,dc=com
+**Attribute entsprechend des Benutzernamens**: sAMACcountName
+**DN of group for membership-check (memberOf)**: dn=piwigo_users,cn=Users,dc=example,dc=com
+ +#### LDAP-Verbindungsreferenzen +**Bind DN im LDAP-Style (zB.: cn=admin,dc=example,dc=com).**: cn=binduser,cn=Users,dc=exmaple,dc=com
+**Bind passwort**: mysecret123
+
+_--> SAVE and enjoy :)_ diff --git a/plugins/Ldap_Login/TODO b/sources/extra_files/app/plugins/Ldap_Login/TODO similarity index 98% rename from plugins/Ldap_Login/TODO rename to sources/extra_files/app/plugins/Ldap_Login/TODO index 0bb46f7..0ed4ec8 100644 --- a/plugins/Ldap_Login/TODO +++ b/sources/extra_files/app/plugins/Ldap_Login/TODO @@ -1,30 +1,30 @@ -TODO : -auto config (may use ajax): fill in the settings, then the page guess the next settings. -Ex : after filled the host address, the page guess the base dn. The last to guess is the users OU. - Users OU can come with a select field, as the ld_attr. - -correct init plugin -if mail isn't furnished ? -create common piwigo users upon successfull ldap connection when piwigo user doesn't exist => done ! - Groups : users may belong to ldap group to allow connection - Groups : users belonging to «sudo» or «admin» ldap group become piwigo admin when created this way - fetching attributes from ldap (mail…). - -config of the previous one (need tabs) -config page to render better - -######## - -à faire : -initialisation du plugin correcte -qu'est-ce qu'on fait si le mail est pas fourni ? -configuration automatique (javascript/ajax probable): entrée des paramètres et la page recherche le paramètre suivant si possible. -Ex : adresse du serveur -> la page trouve toute seule la racine ldap, reste plus que la OU des utilisateurs (qu'on peut selectionner via une liste déroulante). - l'attribut d'identification peut être selectionné par une liste déroulante. - -creation d'un utilisateur piwigo suite à une authentification ldap quand l'utilisateur n'existe pas. => fait ! - question de groups : les utilisateurs membres du groupe ldap «sudo» ou autre pourraient automatiquement être admins piwigo - question de groupe : les utilisateurs devraient appartenir à un groupe ldap pour se connecter… - récuperer les attributs dans le ldap (mail…). - -page de config à peaufiner, option précédente à intégrer dans un onglet. +TODO : +auto config (may use ajax): fill in the settings, then the page guess the next settings. +Ex : after filled the host address, the page guess the base dn. The last to guess is the users OU. + Users OU can come with a select field, as the ld_attr. + +correct init plugin +if mail isn't furnished ? +create common piwigo users upon successfull ldap connection when piwigo user doesn't exist => done ! + Groups : users may belong to ldap group to allow connection + Groups : users belonging to «sudo» or «admin» ldap group become piwigo admin when created this way + fetching attributes from ldap (mail…). + +config of the previous one (need tabs) +config page to render better + +######## + +à faire : +initialisation du plugin correcte +qu'est-ce qu'on fait si le mail est pas fourni ? +configuration automatique (javascript/ajax probable): entrée des paramètres et la page recherche le paramètre suivant si possible. +Ex : adresse du serveur -> la page trouve toute seule la racine ldap, reste plus que la OU des utilisateurs (qu'on peut selectionner via une liste déroulante). + l'attribut d'identification peut être selectionné par une liste déroulante. + +creation d'un utilisateur piwigo suite à une authentification ldap quand l'utilisateur n'existe pas. => fait ! + question de groups : les utilisateurs membres du groupe ldap «sudo» ou autre pourraient automatiquement être admins piwigo + question de groupe : les utilisateurs devraient appartenir à un groupe ldap pour se connecter… + récuperer les attributs dans le ldap (mail…). + +page de config à peaufiner, option précédente à intégrer dans un onglet. diff --git a/plugins/Ldap_Login/admin.php b/sources/extra_files/app/plugins/Ldap_Login/admin.php similarity index 100% rename from plugins/Ldap_Login/admin.php rename to sources/extra_files/app/plugins/Ldap_Login/admin.php diff --git a/plugins/Ldap_Login/admin/configuration.php b/sources/extra_files/app/plugins/Ldap_Login/admin/configuration.php similarity index 97% rename from plugins/Ldap_Login/admin/configuration.php rename to sources/extra_files/app/plugins/Ldap_Login/admin/configuration.php index 5410454..d8cc188 100644 --- a/plugins/Ldap_Login/admin/configuration.php +++ b/sources/extra_files/app/plugins/Ldap_Login/admin/configuration.php @@ -1,74 +1,74 @@ -set_filenames( array('plugin_admin_content' => dirname(__FILE__).'/configuration.tpl') ); -$template->assign( - array( - 'PLUGIN_ACTION' => get_root_url().'admin.php?page=plugin-Ldap_Login-configuration', - 'PLUGIN_CHECK' => get_root_url().'admin.php?page=plugin-Ldap_Login-configuration', - )); - -$me = new Ldap(); -$me->load_config(); -//$me = get_plugin_data($plugin_id); - -// Save LDAP configuration when submitted -if (isset($_POST['save'])){ - $me->config['host'] = $_POST['HOST']; - $me->config['basedn'] = $_POST['BASEDN']; - $me->config['port'] = $_POST['PORT']; - $me->config['ld_attr'] = $_POST['LD_ATTR']; - $me->config['ld_group'] = $_POST['LD_GROUP']; - $me->config['ld_binddn'] = $_POST['LD_BINDDN']; - $me->config['ld_bindpw'] = $_POST['LD_BINDPW']; - - if (isset($_POST['LD_USE_SSL'])){ - $me->config['ld_use_ssl'] = True; - } else { - $me->config['ld_use_ssl'] = False; - } - - $me->save_config(); -} - -// Checki LDAP configuration -$me->ldap_conn(); -if (isset($_POST['check_ldap'])){ - //$me->write_log("[function]> admin"); - //$check = $me->ldap_name($_POST['USERNAME']); - $username = $me->ldap_search_dn($_POST['USERNAME']); - //$me->write_log("[admin]> bind=".$username); - $error=$me->check_ldap(); - if($error==1 && $username) { - if ($me->ldap_bind_as($username,$_POST['PASSWORD'])){ - if($me->check_ldap_group_membership($username,$_POST['USERNAME'])){ - $template->assign('LD_CHECK_LDAP','

Configuration LDAP OK : '.$username.'

'); - } else { - $template->assign('LD_CHECK_LDAP','

Credentials OK, Check GroupMembership for: '.$username.'

'); - } - } - else { - $template->assign('LD_CHECK_LDAP','

Binding OK, but check credentials on server '.$me->config['uri'].' for user '.$username.'

'); - } - } elseif($error==1 && !$username){ - $template->assign('LD_CHECK_LDAP','

Error : Binding OK, but no valid DN found on server '.$me->config['uri'].' for user '.$_POST['USERNAME'].'

'); - } elseif($error && $username){ - $template->assign('LD_CHECK_LDAP','

Error : Binding OK, but check credentials on '.$me->config['uri'].' for user '.$_POST['USERNAME'].'

'); - } else { - $template->assign('LD_CHECK_LDAP','

Error : '.$error.' for binding on server '.$me->config['uri'].' for user '.$_POST['USERNAME'].', check your binding!

'); - } -} - -// And build up the form with the new values -$template->assign('HOST', $me->config['host']); -$template->assign('BASEDN', $me->config['basedn']); // racine ! -$template->assign('PORT', $me->config['port']); -$template->assign('LD_ATTR', $me->config['ld_attr']); -$template->assign('LD_GROUP', $me->config['ld_group']); -$template->assign('LD_USE_SSL', $me->config['ld_use_ssl']); -$template->assign('LD_BINDPW', $me->config['ld_bindpw']); -$template->assign('LD_BINDDN', $me->config['ld_binddn']); - -$template->assign_var_from_handle( 'ADMIN_CONTENT', 'plugin_admin_content'); -?> +set_filenames( array('plugin_admin_content' => dirname(__FILE__).'/configuration.tpl') ); +$template->assign( + array( + 'PLUGIN_ACTION' => get_root_url().'admin.php?page=plugin-Ldap_Login-configuration', + 'PLUGIN_CHECK' => get_root_url().'admin.php?page=plugin-Ldap_Login-configuration', + )); + +$me = new Ldap(); +$me->load_config(); +//$me = get_plugin_data($plugin_id); + +// Save LDAP configuration when submitted +if (isset($_POST['save'])){ + $me->config['host'] = $_POST['HOST']; + $me->config['basedn'] = $_POST['BASEDN']; + $me->config['port'] = $_POST['PORT']; + $me->config['ld_attr'] = $_POST['LD_ATTR']; + $me->config['ld_group'] = $_POST['LD_GROUP']; + $me->config['ld_binddn'] = $_POST['LD_BINDDN']; + $me->config['ld_bindpw'] = $_POST['LD_BINDPW']; + + if (isset($_POST['LD_USE_SSL'])){ + $me->config['ld_use_ssl'] = True; + } else { + $me->config['ld_use_ssl'] = False; + } + + $me->save_config(); +} + +// Checki LDAP configuration +$me->ldap_conn(); +if (isset($_POST['check_ldap'])){ + //$me->write_log("[function]> admin"); + //$check = $me->ldap_name($_POST['USERNAME']); + $username = $me->ldap_search_dn($_POST['USERNAME']); + //$me->write_log("[admin]> bind=".$username); + $error=$me->check_ldap(); + if($error==1 && $username) { + if ($me->ldap_bind_as($username,$_POST['PASSWORD'])){ + if($me->check_ldap_group_membership($username,$_POST['USERNAME'])){ + $template->assign('LD_CHECK_LDAP','

Configuration LDAP OK : '.$username.'

'); + } else { + $template->assign('LD_CHECK_LDAP','

Credentials OK, Check GroupMembership for: '.$username.'

'); + } + } + else { + $template->assign('LD_CHECK_LDAP','

Binding OK, but check credentials on server '.$me->config['uri'].' for user '.$username.'

'); + } + } elseif($error==1 && !$username){ + $template->assign('LD_CHECK_LDAP','

Error : Binding OK, but no valid DN found on server '.$me->config['uri'].' for user '.$_POST['USERNAME'].'

'); + } elseif($error && $username){ + $template->assign('LD_CHECK_LDAP','

Error : Binding OK, but check credentials on '.$me->config['uri'].' for user '.$_POST['USERNAME'].'

'); + } else { + $template->assign('LD_CHECK_LDAP','

Error : '.$error.' for binding on server '.$me->config['uri'].' for user '.$_POST['USERNAME'].', check your binding!

'); + } +} + +// And build up the form with the new values +$template->assign('HOST', $me->config['host']); +$template->assign('BASEDN', $me->config['basedn']); // racine ! +$template->assign('PORT', $me->config['port']); +$template->assign('LD_ATTR', $me->config['ld_attr']); +$template->assign('LD_GROUP', $me->config['ld_group']); +$template->assign('LD_USE_SSL', $me->config['ld_use_ssl']); +$template->assign('LD_BINDPW', $me->config['ld_bindpw']); +$template->assign('LD_BINDDN', $me->config['ld_binddn']); + +$template->assign_var_from_handle( 'ADMIN_CONTENT', 'plugin_admin_content'); +?> diff --git a/plugins/Ldap_Login/admin/configuration.tpl b/sources/extra_files/app/plugins/Ldap_Login/admin/configuration.tpl similarity index 96% rename from plugins/Ldap_Login/admin/configuration.tpl rename to sources/extra_files/app/plugins/Ldap_Login/admin/configuration.tpl index 072613a..4196166 100644 --- a/plugins/Ldap_Login/admin/configuration.tpl +++ b/sources/extra_files/app/plugins/Ldap_Login/admin/configuration.tpl @@ -1,114 +1,114 @@ -

{'Ldap_Login Plugin'|@translate}

- -
- -

{'All LDAP users can use their ldap password everywhere on piwigo if needed.'|@translate}

- -
- - {if (!extension_loaded('ldap'))} -

{'Warning: LDAP Extension missing.'|@translate}

-
- {/if} - -
- {'Ldap server host connection'|@translate} - -
    -
  • - -
    - -
  • - -
  • - -
  • - -
  • - -
    - -
  • -
- {'If empty, localhost and standard protocol ports will be used in configuration.'|@translate} -
- -
- {'Ldap attributes'|@translate} -
    -
  • - -
    - -
  • - -
  • - -
    - -
  • -
  • - -
    - -
  • -
-
- -
- {'Ldap connection credentials'|@translate} -
    -
  • - -
    - -
  • - -
  • - -
    - -
  • -
- {'Let the fields blank if the ldap accept anonymous connections.'|@translate} -
- -

- -

-
- -
-
-{'Ldap_Login Test'|@translate} -{'You must save the settings with the Save button just up there before testing here.'|@translate} -
    -
  • - -
    - -
  • - -
  • - -
    - -
  • -
- - {if (!empty($LD_CHECK_LDAP))} - {$LD_CHECK_LDAP} - {/if} - -
-

- -
-
+

{'Ldap_Login Plugin'|@translate}

+ +
+ +

{'All LDAP users can use their ldap password everywhere on piwigo if needed.'|@translate}

+ +
+ + {if (!extension_loaded('ldap'))} +

{'Warning: LDAP Extension missing.'|@translate}

+
+ {/if} + +
+ {'Ldap server host connection'|@translate} + +
    +
  • + +
    + +
  • + +
  • + +
  • + +
  • + +
    + +
  • +
+ {'If empty, localhost and standard protocol ports will be used in configuration.'|@translate} +
+ +
+ {'Ldap attributes'|@translate} +
    +
  • + +
    + +
  • + +
  • + +
    + +
  • +
  • + +
    + +
  • +
+
+ +
+ {'Ldap connection credentials'|@translate} +
    +
  • + +
    + +
  • + +
  • + +
    + +
  • +
+ {'Let the fields blank if the ldap accept anonymous connections.'|@translate} +
+ +

+ +

+
+ +
+
+{'Ldap_Login Test'|@translate} +{'You must save the settings with the Save button just up there before testing here.'|@translate} +
    +
  • + +
    + +
  • + +
  • + +
    + +
  • +
+ + {if (!empty($LD_CHECK_LDAP))} + {$LD_CHECK_LDAP} + {/if} + +
+

+ +
+
diff --git a/plugins/Ldap_Login/admin/index.php b/sources/extra_files/app/plugins/Ldap_Login/admin/index.php similarity index 100% rename from plugins/Ldap_Login/admin/index.php rename to sources/extra_files/app/plugins/Ldap_Login/admin/index.php diff --git a/plugins/Ldap_Login/admin/ldap_login_plugin_admin.php b/sources/extra_files/app/plugins/Ldap_Login/admin/ldap_login_plugin_admin.php similarity index 100% rename from plugins/Ldap_Login/admin/ldap_login_plugin_admin.php rename to sources/extra_files/app/plugins/Ldap_Login/admin/ldap_login_plugin_admin.php diff --git a/plugins/Ldap_Login/admin/ldap_login_plugin_admin.tpl b/sources/extra_files/app/plugins/Ldap_Login/admin/ldap_login_plugin_admin.tpl similarity index 100% rename from plugins/Ldap_Login/admin/ldap_login_plugin_admin.tpl rename to sources/extra_files/app/plugins/Ldap_Login/admin/ldap_login_plugin_admin.tpl diff --git a/plugins/Ldap_Login/admin/newusers.php b/sources/extra_files/app/plugins/Ldap_Login/admin/newusers.php similarity index 96% rename from plugins/Ldap_Login/admin/newusers.php rename to sources/extra_files/app/plugins/Ldap_Login/admin/newusers.php index 35d0aa6..8555e4f 100644 --- a/plugins/Ldap_Login/admin/newusers.php +++ b/sources/extra_files/app/plugins/Ldap_Login/admin/newusers.php @@ -1,50 +1,50 @@ -set_filenames( array('plugin_admin_content' => dirname(__FILE__).'/newusers.tpl') ); -$template->assign( - array( - 'PLUGIN_NEWUSERS' => get_root_url().'admin.php?page=plugin-Ldap_Login-newusers', - )); - -$me = new Ldap(); -$me->load_config(); -//$me = get_plugin_data($plugin_id); - -// Save LDAP configuration when submitted -if (isset($_POST['save'])){ - - if (isset($_POST['ALLOW_NEWUSERS'])){ - $me->config['allow_newusers'] = True; - } else { - $me->config['allow_newusers'] = False; - } - - if (isset($_POST['ADVERTISE_ADMINS'])){ - $me->config['advertise_admin_new_ldapuser'] = True; - } else { - $me->config['advertise_admin_new_ldapuser'] = False; - } - - if (isset($_POST['SEND_CASUAL_MAIL'])){ - $me->config['send_password_by_mail_ldap'] = True; - } else { - $me->config['send_password_by_mail_ldap'] = False; - - $me->save_config(); -} - -// do we allow to create new piwigo users in case of auth along the ldap ? -// does he have to belong an ldap group ? -// does ldap groups give some power ? -// what do we do when there's no mail in the ldap ? -// do we send mail to admins ? - -// And build up the form with the new values -$template->assign('ALLOW_NEWUSERS', $me->config['allow_newusers']); -$template->assign('ADVERTISE_ADMINS', $me->config['advertise_admin_new_ldapuser']); -$template->assign('SEND_CASUAL_MAIL', $me->config['send_password_by_mail_ldap']); - -$template->assign_var_from_handle( 'ADMIN_CONTENT', 'plugin_admin_content'); -?> +set_filenames( array('plugin_admin_content' => dirname(__FILE__).'/newusers.tpl') ); +$template->assign( + array( + 'PLUGIN_NEWUSERS' => get_root_url().'admin.php?page=plugin-Ldap_Login-newusers', + )); + +$me = new Ldap(); +$me->load_config(); +//$me = get_plugin_data($plugin_id); + +// Save LDAP configuration when submitted +if (isset($_POST['save'])){ + + if (isset($_POST['ALLOW_NEWUSERS'])){ + $me->config['allow_newusers'] = True; + } else { + $me->config['allow_newusers'] = False; + } + + if (isset($_POST['ADVERTISE_ADMINS'])){ + $me->config['advertise_admin_new_ldapuser'] = True; + } else { + $me->config['advertise_admin_new_ldapuser'] = False; + } + + if (isset($_POST['SEND_CASUAL_MAIL'])){ + $me->config['send_password_by_mail_ldap'] = True; + } else { + $me->config['send_password_by_mail_ldap'] = False; + + $me->save_config(); +} + +// do we allow to create new piwigo users in case of auth along the ldap ? +// does he have to belong an ldap group ? +// does ldap groups give some power ? +// what do we do when there's no mail in the ldap ? +// do we send mail to admins ? + +// And build up the form with the new values +$template->assign('ALLOW_NEWUSERS', $me->config['allow_newusers']); +$template->assign('ADVERTISE_ADMINS', $me->config['advertise_admin_new_ldapuser']); +$template->assign('SEND_CASUAL_MAIL', $me->config['send_password_by_mail_ldap']); + +$template->assign_var_from_handle( 'ADMIN_CONTENT', 'plugin_admin_content'); +?> diff --git a/plugins/Ldap_Login/admin/newusers.tpl b/sources/extra_files/app/plugins/Ldap_Login/admin/newusers.tpl similarity index 100% rename from plugins/Ldap_Login/admin/newusers.tpl rename to sources/extra_files/app/plugins/Ldap_Login/admin/newusers.tpl diff --git a/plugins/Ldap_Login/class.ldap.php b/sources/extra_files/app/plugins/Ldap_Login/class.ldap.php similarity index 97% rename from plugins/Ldap_Login/class.ldap.php rename to sources/extra_files/app/plugins/Ldap_Login/class.ldap.php index efe6192..8026f1e 100644 --- a/plugins/Ldap_Login/class.ldap.php +++ b/sources/extra_files/app/plugins/Ldap_Login/class.ldap.php @@ -1,263 +1,263 @@ -0){ - @file_put_contents('/var/log/ldap_login.log',$message."\n",FILE_APPEND); - } - } - - /** - * check ldap configuration - * - * Dans le cas ou l'acces au ldap est anonyme il faut impérativement faire une recherche - * pour tester la connection. - * - * When OpenLDAP 2.x.x is used, ldap_connect() will always return a resource as it does not actually connect - * but just initializes the connecting parameters. The actual connect happens with the next calls - * to ldap_* funcs, usually with ldap_bind(). - */ - public function check_ldap(){ - //$this->write_log("[function]> check_ldap"); - if (!$this->ldap_conn()) { - return $this->getErrorString(); - } - - // test du compte root si renseigné - if (!empty($this->config['ld_binddn']) && !empty($this->config['ld_bindpw'])){ // if empty ld_binddn, anonymous search - // authentication with rootdn and rootpw for search - if (!$this->ldap_bind_as($this->config['ld_binddn'],$this->config['ld_bindpw'])){ - return $this->getErrorString(); - } - } else { - // sinon recherche du basedn (cf comportement ldap_connect avec OpenLDAP) - if (!$this->ldap_check_basedn()){ // search userdn - return $this->getErrorString(); - } - } - return true; - } - - public function load_default_config(){ - $this->config['host'] = 'localhost'; - $this->config['basedn'] = 'ou=people,dc=example,dc=com'; // racine ! - $this->config['port'] = ''; // if port is empty, I count on the software to care of it ! - $this->config['ld_attr'] = 'uid'; - $this->config['ld_group'] = 'cn=myPiwigoLDAPGroup,cn=users,dc=example,dc=com'; - $this->config['ld_use_ssl'] = False; - $this->config['ld_bindpw'] =''; - $this->config['ld_binddn'] =''; - - $this->config['allow_newusers'] = False; - $this->config['advertise_admin_new_ldapuser'] = False; - $this->config['send_password_by_mail_ldap'] = False; - } - - function load_config() { - // first we load the base config - $conf_file = @file_get_contents( LDAP_LOGIN_PATH.'data.dat' ); - if ($conf_file!==false) - { - $this->config = unserialize($conf_file); - } - } - - function save_config() - { - $file = fopen( LDAP_LOGIN_PATH.'/data.dat', 'w' ); - fwrite($file, serialize($this->config) ); - fclose( $file ); - } - - function ldap_admin_menu($menu) - { - array_push($menu, - array( - 'NAME' => 'Ldap Login', - 'URL' => get_admin_plugin_menu_link(LDAP_LOGIN_PATH.'/admin.php') ) - ); - return $menu; - } - - // LDAP connection public - public function ldap_conn(){ - if( $this->cnx = $this->make_ldap_conn() ){ - return true; - } - return false; - } - - // LDAP connection private - private function make_ldap_conn(){ - if ($this->config['ld_use_ssl'] == 1){ - if (empty($this->config['port'])){ - $this->config['uri'] = 'ldaps://'.$this->config['host']; - } - else { - $this->config['uri'] = 'ldaps://'.$this->config['host'].':'.$this->config['port']; - } - } - - // now, it's without ssl - else { - if (empty($this->config['port'])){ - $this->config['uri'] = 'ldap://'.$this->config['host']; - } - else { - $this->config['uri'] = 'ldap://'.$this->config['host'].':'.$this->config['port']; - } - } - - if ($conn = @ldap_connect($this->config['uri'])){ - @ldap_set_option($conn, LDAP_OPT_PROTOCOL_VERSION, 3); // LDAPv3 if possible - return $conn; - } - return false; - } - - // return ldap error - public function getErrorString(){ - return ldap_err2str(ldap_errno($this->cnx)); - } - - // authentication public - public function ldap_bind_as($user,$user_passwd){ - $this->write_log("[function]> ldap_bind_as"); - $this->write_log("[ldap_bind_as]> ".$user.",".$user_passwd); - if($this->make_ldap_bind_as($this->cnx,$user,$user_passwd)){ - $this->write_log("[ldap_bind_as]> Bind was successfull"); - return true; - } - return false; - } - - // authentication private - private function make_ldap_bind_as($conn,$user,$user_passwd){ - $this->write_log("[function]> make_ldap_bind_as"); - $this->write_log("[make_ldap_bind_as]> \$conn,".$user.",".$user_passwd); - $bind = @ldap_bind($conn,$user,$user_passwd); - if($bind){ - return true; - } - return false; - } - - public function ldap_get_email($user_dn){ - $sr=@ldap_read($this->cnx, $user_dn, "(objectclass=*)", array('mail')); - $entry = @ldap_get_entries($this->cnx, $sr); - - if (!empty($entry[0]['mail'])) { - return $entry[0]['mail'][0]; - } - return null; - } - - public function ldap_get_user_email($username) { - return $this->ldap_email($this->ldap_get_dn($username)); - } - - // return userdn (and username) for authentication - public function ldap_search_dn($value_to_search){ - $this->write_log("[function]> ldap_search_dn(".$value_to_search.")"); - $filter = '(&(objectClass=person)('.$this->config['ld_attr'].'='.$value_to_search.'))'; - - // connection handling - $this->write_log("[ldap_search_dn]> Connecting to server"); - //if(!$bcnx = $this->make_ldap_conn()){ - if(!$this->cnx){ - $this->write_log("[ldap_search_dn]> Cannot connect to server!"); - return false; - } - $this->write_log("[ldap_search_dn]> make_ldap_bind_as(\$this->cnx,".$this->config['ld_binddn'].",".$this->config['ld_bindpw'].")"); - //if(!$this->make_ldap_bind_as($bcnx,$this->config['ld_binddn'],$this->config['ld_bindpw'])){ - if(!$this->make_ldap_bind_as($this->cnx,$this->config['ld_binddn'],$this->config['ld_bindpw'])){ - $this->write_log("[ldap_search_dn]> Cannot bind to server!"); - return false; - } - - $this->write_log("[ldap_search_dn]> @ldap_search(\$this->cnx,".$this->config['basedn'].",".$filter.",array('dn'),0,1)"); - - // look for our attribute and get always the DN for login - //if($search = ldap_search($bcnx,$this->config['basedn'],$filter,array('dn'),0,1)){ - if($search = @ldap_search($this->cnx,$this->config['basedn'],$filter,array('dn'),0,1)){ - $this->write_log("[ldap_search_dn]> ldap_search successfull"); - //$entry = ldap_get_entries($bcnx, $search); - $entry = @ldap_get_entries($this->cnx, $search); - //if (!empty($entry[0][strtolower($this->config['ld_attr'])][0])) { - if (!empty($entry[0]["dn"])) { - $this->write_log("[ldap_search_dn]> RESULT: ".$entry[0]["dn"]); - //@ldap_unbind($bcnx); - return $entry[0]["dn"]; - } - $this->write_log("[ldap_search_dn]> result is empty!"); - return false; - } - $this->write_log("[ldap_search_dn]> ldap_search NOT successfull:"); - return false; - } - - // look for LDAP group membership - public function check_ldap_group_membership($user_dn, $user_login){ - $group_dn = $this->config['ld_group']; - $this->write_log("[function]> check_ldap_group_membership('$user_dn', '$group_dn', '$user_login')"); - //if no group specified return true - if(!$group_dn){ - return true; - } - if(!$this->cnx){ - $this->write_log("[check_ldap_group_membership]> Cannot connect to server!"); - return false; - } - if(!$this->make_ldap_bind_as($this->cnx,$this->config['ld_binddn'],$this->config['ld_bindpw'])){ - $this->write_log("[check_ldap_group_membership]> Cannot bind to server!"); - return false; - } - // search for all member and memberUid attributes for a group_dn - $search_filter = "(|(&(objectClass=posixGroup)(memberUid=$user_login))(&(objectClass=group)(member=$user_dn)))"; - $this->write_log("[check_ldap_group_membership]> @ldap_search(\$this->cnx,'$group_dn', '$search_filter', array('memberOf'),0,1)"); - if($search = @ldap_search($this->cnx, $group_dn, $search_filter, array("dn"),0,1)){ - $entry = @ldap_get_entries($this->cnx, $search); - //check if there are dn-attributes - if (!empty($entry[0]["dn"])) { - $this->write_log("[check_ldap_group_membership]> match found: ".$entry[0]["dn"]); - return true; - } else { - $this->write_log("[check_ldap_group_membership]> no group membership for user found for given group and user, check on ldap side"); - } - } else { - $this->write_log("[check_ldap_group_membership]> ldap_search NOT successfull: " .$this->getErrorString()); - } - $this->write_log("[check_ldap_group_membership]> No matching groups found for given group_dn: ". $group_dn); - return false; - } - - - public function getAttr() { - $search = @ldap_read($this->cnx, "cn=subschema", "(objectClass=*)", array('*', 'subschemasubentry')); - $entries = @ldap_get_entries($this->cnx, $search); - echo count($entries); - } - - public function getRootDse() { - $search = @ldap_read($this->cnx, NULL, 'objectClass=*', array("*", "+")); - $entries = @ldap_get_entries($this->cnx, $search); - return $entries[0]; - } - - - public function ldap_check_basedn(){ - if ($read = @ldap_read($this->cnx,$this->config['basedn'],'(objectClass=*)',array('dn'))){ - $entry = @ldap_get_entries($this->cnx, $read); - if (!empty($entry[0]['dn'])) { - return true; - } - } - return false; - } -} -?> +0){ + @file_put_contents('/var/log/ldap_login.log',$message."\n",FILE_APPEND); + } + } + + /** + * check ldap configuration + * + * Dans le cas ou l'acces au ldap est anonyme il faut impérativement faire une recherche + * pour tester la connection. + * + * When OpenLDAP 2.x.x is used, ldap_connect() will always return a resource as it does not actually connect + * but just initializes the connecting parameters. The actual connect happens with the next calls + * to ldap_* funcs, usually with ldap_bind(). + */ + public function check_ldap(){ + //$this->write_log("[function]> check_ldap"); + if (!$this->ldap_conn()) { + return $this->getErrorString(); + } + + // test du compte root si renseigné + if (!empty($this->config['ld_binddn']) && !empty($this->config['ld_bindpw'])){ // if empty ld_binddn, anonymous search + // authentication with rootdn and rootpw for search + if (!$this->ldap_bind_as($this->config['ld_binddn'],$this->config['ld_bindpw'])){ + return $this->getErrorString(); + } + } else { + // sinon recherche du basedn (cf comportement ldap_connect avec OpenLDAP) + if (!$this->ldap_check_basedn()){ // search userdn + return $this->getErrorString(); + } + } + return true; + } + + public function load_default_config(){ + $this->config['host'] = 'localhost'; + $this->config['basedn'] = 'ou=people,dc=example,dc=com'; // racine ! + $this->config['port'] = ''; // if port is empty, I count on the software to care of it ! + $this->config['ld_attr'] = 'uid'; + $this->config['ld_group'] = 'cn=myPiwigoLDAPGroup,cn=users,dc=example,dc=com'; + $this->config['ld_use_ssl'] = False; + $this->config['ld_bindpw'] =''; + $this->config['ld_binddn'] =''; + + $this->config['allow_newusers'] = False; + $this->config['advertise_admin_new_ldapuser'] = False; + $this->config['send_password_by_mail_ldap'] = False; + } + + function load_config() { + // first we load the base config + $conf_file = @file_get_contents( LDAP_LOGIN_PATH.'data.dat' ); + if ($conf_file!==false) + { + $this->config = unserialize($conf_file); + } + } + + function save_config() + { + $file = fopen( LDAP_LOGIN_PATH.'/data.dat', 'w' ); + fwrite($file, serialize($this->config) ); + fclose( $file ); + } + + function ldap_admin_menu($menu) + { + array_push($menu, + array( + 'NAME' => 'Ldap Login', + 'URL' => get_admin_plugin_menu_link(LDAP_LOGIN_PATH.'/admin.php') ) + ); + return $menu; + } + + // LDAP connection public + public function ldap_conn(){ + if( $this->cnx = $this->make_ldap_conn() ){ + return true; + } + return false; + } + + // LDAP connection private + private function make_ldap_conn(){ + if ($this->config['ld_use_ssl'] == 1){ + if (empty($this->config['port'])){ + $this->config['uri'] = 'ldaps://'.$this->config['host']; + } + else { + $this->config['uri'] = 'ldaps://'.$this->config['host'].':'.$this->config['port']; + } + } + + // now, it's without ssl + else { + if (empty($this->config['port'])){ + $this->config['uri'] = 'ldap://'.$this->config['host']; + } + else { + $this->config['uri'] = 'ldap://'.$this->config['host'].':'.$this->config['port']; + } + } + + if ($conn = @ldap_connect($this->config['uri'])){ + @ldap_set_option($conn, LDAP_OPT_PROTOCOL_VERSION, 3); // LDAPv3 if possible + return $conn; + } + return false; + } + + // return ldap error + public function getErrorString(){ + return ldap_err2str(ldap_errno($this->cnx)); + } + + // authentication public + public function ldap_bind_as($user,$user_passwd){ + $this->write_log("[function]> ldap_bind_as"); + $this->write_log("[ldap_bind_as]> ".$user.",".$user_passwd); + if($this->make_ldap_bind_as($this->cnx,$user,$user_passwd)){ + $this->write_log("[ldap_bind_as]> Bind was successfull"); + return true; + } + return false; + } + + // authentication private + private function make_ldap_bind_as($conn,$user,$user_passwd){ + $this->write_log("[function]> make_ldap_bind_as"); + $this->write_log("[make_ldap_bind_as]> \$conn,".$user.",".$user_passwd); + $bind = @ldap_bind($conn,$user,$user_passwd); + if($bind){ + return true; + } + return false; + } + + public function ldap_get_email($user_dn){ + $sr=@ldap_read($this->cnx, $user_dn, "(objectclass=*)", array('mail')); + $entry = @ldap_get_entries($this->cnx, $sr); + + if (!empty($entry[0]['mail'])) { + return $entry[0]['mail'][0]; + } + return null; + } + + public function ldap_get_user_email($username) { + return $this->ldap_email($this->ldap_get_dn($username)); + } + + // return userdn (and username) for authentication + public function ldap_search_dn($value_to_search){ + $this->write_log("[function]> ldap_search_dn(".$value_to_search.")"); + $filter = '(&(objectClass=person)('.$this->config['ld_attr'].'='.$value_to_search.'))'; + + // connection handling + $this->write_log("[ldap_search_dn]> Connecting to server"); + //if(!$bcnx = $this->make_ldap_conn()){ + if(!$this->cnx){ + $this->write_log("[ldap_search_dn]> Cannot connect to server!"); + return false; + } + $this->write_log("[ldap_search_dn]> make_ldap_bind_as(\$this->cnx,".$this->config['ld_binddn'].",".$this->config['ld_bindpw'].")"); + //if(!$this->make_ldap_bind_as($bcnx,$this->config['ld_binddn'],$this->config['ld_bindpw'])){ + if(!$this->make_ldap_bind_as($this->cnx,$this->config['ld_binddn'],$this->config['ld_bindpw'])){ + $this->write_log("[ldap_search_dn]> Cannot bind to server!"); + return false; + } + + $this->write_log("[ldap_search_dn]> @ldap_search(\$this->cnx,".$this->config['basedn'].",".$filter.",array('dn'),0,1)"); + + // look for our attribute and get always the DN for login + //if($search = ldap_search($bcnx,$this->config['basedn'],$filter,array('dn'),0,1)){ + if($search = @ldap_search($this->cnx,$this->config['basedn'],$filter,array('dn'),0,1)){ + $this->write_log("[ldap_search_dn]> ldap_search successfull"); + //$entry = ldap_get_entries($bcnx, $search); + $entry = @ldap_get_entries($this->cnx, $search); + //if (!empty($entry[0][strtolower($this->config['ld_attr'])][0])) { + if (!empty($entry[0]["dn"])) { + $this->write_log("[ldap_search_dn]> RESULT: ".$entry[0]["dn"]); + //@ldap_unbind($bcnx); + return $entry[0]["dn"]; + } + $this->write_log("[ldap_search_dn]> result is empty!"); + return false; + } + $this->write_log("[ldap_search_dn]> ldap_search NOT successfull:"); + return false; + } + + // look for LDAP group membership + public function check_ldap_group_membership($user_dn, $user_login){ + $group_dn = $this->config['ld_group']; + $this->write_log("[function]> check_ldap_group_membership('$user_dn', '$group_dn', '$user_login')"); + //if no group specified return true + if(!$group_dn){ + return true; + } + if(!$this->cnx){ + $this->write_log("[check_ldap_group_membership]> Cannot connect to server!"); + return false; + } + if(!$this->make_ldap_bind_as($this->cnx,$this->config['ld_binddn'],$this->config['ld_bindpw'])){ + $this->write_log("[check_ldap_group_membership]> Cannot bind to server!"); + return false; + } + // search for all member and memberUid attributes for a group_dn + $search_filter = "(|(&(objectClass=posixGroup)(memberUid=$user_login))(&(objectClass=group)(member=$user_dn)))"; + $this->write_log("[check_ldap_group_membership]> @ldap_search(\$this->cnx,'$group_dn', '$search_filter', array('memberOf'),0,1)"); + if($search = @ldap_search($this->cnx, $group_dn, $search_filter, array("dn"),0,1)){ + $entry = @ldap_get_entries($this->cnx, $search); + //check if there are dn-attributes + if (!empty($entry[0]["dn"])) { + $this->write_log("[check_ldap_group_membership]> match found: ".$entry[0]["dn"]); + return true; + } else { + $this->write_log("[check_ldap_group_membership]> no group membership for user found for given group and user, check on ldap side"); + } + } else { + $this->write_log("[check_ldap_group_membership]> ldap_search NOT successfull: " .$this->getErrorString()); + } + $this->write_log("[check_ldap_group_membership]> No matching groups found for given group_dn: ". $group_dn); + return false; + } + + + public function getAttr() { + $search = @ldap_read($this->cnx, "cn=subschema", "(objectClass=*)", array('*', 'subschemasubentry')); + $entries = @ldap_get_entries($this->cnx, $search); + echo count($entries); + } + + public function getRootDse() { + $search = @ldap_read($this->cnx, NULL, 'objectClass=*', array("*", "+")); + $entries = @ldap_get_entries($this->cnx, $search); + return $entries[0]; + } + + + public function ldap_check_basedn(){ + if ($read = @ldap_read($this->cnx,$this->config['basedn'],'(objectClass=*)',array('dn'))){ + $entry = @ldap_get_entries($this->cnx, $read); + if (!empty($entry[0]['dn'])) { + return true; + } + } + return false; + } +} +?> diff --git a/plugins/Ldap_Login/data.dat b/sources/extra_files/app/plugins/Ldap_Login/data.dat similarity index 100% rename from plugins/Ldap_Login/data.dat rename to sources/extra_files/app/plugins/Ldap_Login/data.dat diff --git a/plugins/Ldap_Login/index.php b/sources/extra_files/app/plugins/Ldap_Login/index.php similarity index 100% rename from plugins/Ldap_Login/index.php rename to sources/extra_files/app/plugins/Ldap_Login/index.php diff --git a/plugins/Ldap_Login/language/da_DK/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/da_DK/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/da_DK/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/da_DK/plugin.lang.php diff --git a/plugins/Ldap_Login/language/de_DE/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/de_DE/index.php similarity index 100% rename from plugins/Ldap_Login/language/de_DE/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/de_DE/index.php diff --git a/plugins/Ldap_Login/language/de_DE/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/de_DE/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/de_DE/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/de_DE/plugin.lang.php diff --git a/plugins/Ldap_Login/language/el_GR/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/el_GR/index.php similarity index 100% rename from plugins/Ldap_Login/language/el_GR/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/el_GR/index.php diff --git a/plugins/Ldap_Login/language/el_GR/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/el_GR/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/el_GR/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/el_GR/plugin.lang.php diff --git a/plugins/Ldap_Login/language/en_UK/description.txt b/sources/extra_files/app/plugins/Ldap_Login/language/en_UK/description.txt similarity index 100% rename from plugins/Ldap_Login/language/en_UK/description.txt rename to sources/extra_files/app/plugins/Ldap_Login/language/en_UK/description.txt diff --git a/plugins/Ldap_Login/language/en_UK/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/en_UK/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/en_UK/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/en_UK/plugin.lang.php diff --git a/plugins/Ldap_Login/language/es_ES/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/es_ES/index.php similarity index 100% rename from plugins/Ldap_Login/language/es_ES/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/es_ES/index.php diff --git a/plugins/Ldap_Login/language/es_ES/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/es_ES/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/es_ES/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/es_ES/plugin.lang.php diff --git a/plugins/Ldap_Login/language/fr_CA/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/fr_CA/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/fr_CA/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/fr_CA/plugin.lang.php diff --git a/plugins/Ldap_Login/language/fr_FR/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/fr_FR/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/fr_FR/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/fr_FR/plugin.lang.php diff --git a/plugins/Ldap_Login/language/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/index.php similarity index 100% rename from plugins/Ldap_Login/language/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/index.php diff --git a/plugins/Ldap_Login/language/it_IT/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/it_IT/index.php similarity index 100% rename from plugins/Ldap_Login/language/it_IT/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/it_IT/index.php diff --git a/plugins/Ldap_Login/language/it_IT/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/it_IT/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/it_IT/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/it_IT/plugin.lang.php diff --git a/plugins/Ldap_Login/language/lv_LV/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/lv_LV/index.php similarity index 100% rename from plugins/Ldap_Login/language/lv_LV/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/lv_LV/index.php diff --git a/plugins/Ldap_Login/language/lv_LV/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/lv_LV/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/lv_LV/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/lv_LV/plugin.lang.php diff --git a/plugins/Ldap_Login/language/pt_BR/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/pt_BR/index.php similarity index 100% rename from plugins/Ldap_Login/language/pt_BR/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/pt_BR/index.php diff --git a/plugins/Ldap_Login/language/pt_BR/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/pt_BR/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/pt_BR/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/pt_BR/plugin.lang.php diff --git a/plugins/Ldap_Login/language/pt_PT/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/pt_PT/index.php similarity index 100% rename from plugins/Ldap_Login/language/pt_PT/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/pt_PT/index.php diff --git a/plugins/Ldap_Login/language/pt_PT/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/pt_PT/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/pt_PT/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/pt_PT/plugin.lang.php diff --git a/plugins/Ldap_Login/language/ru_RU/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/ru_RU/index.php similarity index 100% rename from plugins/Ldap_Login/language/ru_RU/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/ru_RU/index.php diff --git a/plugins/Ldap_Login/language/ru_RU/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/ru_RU/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/ru_RU/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/ru_RU/plugin.lang.php diff --git a/plugins/Ldap_Login/language/sk_SK/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/sk_SK/index.php similarity index 100% rename from plugins/Ldap_Login/language/sk_SK/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/sk_SK/index.php diff --git a/plugins/Ldap_Login/language/sk_SK/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/sk_SK/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/sk_SK/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/sk_SK/plugin.lang.php diff --git a/plugins/Ldap_Login/language/tr_TR/index.php b/sources/extra_files/app/plugins/Ldap_Login/language/tr_TR/index.php similarity index 100% rename from plugins/Ldap_Login/language/tr_TR/index.php rename to sources/extra_files/app/plugins/Ldap_Login/language/tr_TR/index.php diff --git a/plugins/Ldap_Login/language/tr_TR/plugin.lang.php b/sources/extra_files/app/plugins/Ldap_Login/language/tr_TR/plugin.lang.php similarity index 100% rename from plugins/Ldap_Login/language/tr_TR/plugin.lang.php rename to sources/extra_files/app/plugins/Ldap_Login/language/tr_TR/plugin.lang.php diff --git a/plugins/Ldap_Login/main.inc.php b/sources/extra_files/app/plugins/Ldap_Login/main.inc.php similarity index 97% rename from plugins/Ldap_Login/main.inc.php rename to sources/extra_files/app/plugins/Ldap_Login/main.inc.php index 58ce0ac..a19508d 100644 --- a/plugins/Ldap_Login/main.inc.php +++ b/sources/extra_files/app/plugins/Ldap_Login/main.inc.php @@ -1,113 +1,113 @@ -load_config(); -set_plugin_data($plugin['id'], $ldap); -unset($ldap); - -// +-----------------------------------------------------------------------+ -// | functions | -// +-----------------------------------------------------------------------+ - -function random_password( $length = 8 ) { - $chars = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()_-=+;:,.?"; - $password = substr( str_shuffle( $chars ), 0, $length ); - return $password; -} - -function ld_init(){ - load_language('plugin.lang', LDAP_LOGIN_PATH); -} - - -function login($success, $username, $password, $remember_me){ - - global $conf; - - $obj = new Ldap(); - $obj->load_config(); - $obj->ldap_conn() or die("Unable to connect LDAP server : ".$ldap->getErrorString()); - - $user_dn = $obj->ldap_search_dn($username); // retrieve the userdn - - // If we have userdn, attempt to login an check user's group access - if (!($user_dn && $obj->ldap_bind_as($user_dn,$password) && - $obj->check_ldap_group_membership($user_dn, $username))) { - trigger_notify('login_failure', stripslashes($username)); - return false; // wrong user/password or no group access - } - - // search user in piwigo database - $query = 'SELECT '.$conf['user_fields']['id'].' AS id FROM '.USERS_TABLE.' WHERE '.$conf['user_fields']['username'].' = \''.pwg_db_real_escape_string($username).'\' ;'; - - $row = pwg_db_fetch_assoc(pwg_query($query)); - - // if query is not empty, it means everything is ok and we can continue, auth is done ! - if (!empty($row['id'])) { - log_user($row['id'], $remember_me); - trigger_notify('login_success', stripslashes($username)); - return true; - } - - // if query is empty but ldap auth is done we can create a piwigo user if it's said so ! - else { - // this is where we check we are allowed to create new users upon that. - if ($obj->config['allow_newusers']) { - - // retrieve LDAP e-mail address and create a new user - $mail = $obj->ldap_get_email($user_dn); - $new_id = register_user($username,random_password(8),$mail); - - // Login user - log_user($new_id, False); - trigger_notify('login_success', stripslashes($username)); - - // in case the e-mail address is empty, redirect to profile page - if($mail==NULL) { - redirect('profile.php'); - } - - return true; - } - // else : this is the normal behavior ! user is not created. - else { - trigger_notify('login_failure', stripslashes($username)); - return false; - } - } -} - -?> +load_config(); +set_plugin_data($plugin['id'], $ldap); +unset($ldap); + +// +-----------------------------------------------------------------------+ +// | functions | +// +-----------------------------------------------------------------------+ + +function random_password( $length = 8 ) { + $chars = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()_-=+;:,.?"; + $password = substr( str_shuffle( $chars ), 0, $length ); + return $password; +} + +function ld_init(){ + load_language('plugin.lang', LDAP_LOGIN_PATH); +} + + +function login($success, $username, $password, $remember_me){ + + global $conf; + + $obj = new Ldap(); + $obj->load_config(); + $obj->ldap_conn() or die("Unable to connect LDAP server : ".$ldap->getErrorString()); + + $user_dn = $obj->ldap_search_dn($username); // retrieve the userdn + + // If we have userdn, attempt to login an check user's group access + if (!($user_dn && $obj->ldap_bind_as($user_dn,$password) && + $obj->check_ldap_group_membership($user_dn, $username))) { + trigger_notify('login_failure', stripslashes($username)); + return false; // wrong user/password or no group access + } + + // search user in piwigo database + $query = 'SELECT '.$conf['user_fields']['id'].' AS id FROM '.USERS_TABLE.' WHERE '.$conf['user_fields']['username'].' = \''.pwg_db_real_escape_string($username).'\' ;'; + + $row = pwg_db_fetch_assoc(pwg_query($query)); + + // if query is not empty, it means everything is ok and we can continue, auth is done ! + if (!empty($row['id'])) { + log_user($row['id'], $remember_me); + trigger_notify('login_success', stripslashes($username)); + return true; + } + + // if query is empty but ldap auth is done we can create a piwigo user if it's said so ! + else { + // this is where we check we are allowed to create new users upon that. + if ($obj->config['allow_newusers']) { + + // retrieve LDAP e-mail address and create a new user + $mail = $obj->ldap_get_email($user_dn); + $new_id = register_user($username,random_password(8),$mail); + + // Login user + log_user($new_id, False); + trigger_notify('login_success', stripslashes($username)); + + // in case the e-mail address is empty, redirect to profile page + if($mail==NULL) { + redirect('profile.php'); + } + + return true; + } + // else : this is the normal behavior ! user is not created. + else { + trigger_notify('login_failure', stripslashes($username)); + return false; + } + } +} + +?> diff --git a/plugins/Ldap_Login/maintain.inc.php b/sources/extra_files/app/plugins/Ldap_Login/maintain.inc.php similarity index 100% rename from plugins/Ldap_Login/maintain.inc.php rename to sources/extra_files/app/plugins/Ldap_Login/maintain.inc.php diff --git a/plugins/Ldap_Login/obsolete.list b/sources/extra_files/app/plugins/Ldap_Login/obsolete.list similarity index 91% rename from plugins/Ldap_Login/obsolete.list rename to sources/extra_files/app/plugins/Ldap_Login/obsolete.list index 502f623..5bf9b8f 100644 --- a/plugins/Ldap_Login/obsolete.list +++ b/sources/extra_files/app/plugins/Ldap_Login/obsolete.list @@ -1,16 +1,16 @@ -DO -min/ -min/index.php -min/ldap_login_plugin_admin.php -min/ldap_login_plugin_admin.tpl -ass.ldap.php -dex.php -nguage/ -nguage/en_UK/ -nguage/en_UK/plugin.lang.php -nguage/fr_CA/ -nguage/fr_CA/plugin.lang.php -nguage/fr_FR/ -nguage/fr_FR/plugin.lang.php -nguage/index.php +DO +min/ +min/index.php +min/ldap_login_plugin_admin.php +min/ldap_login_plugin_admin.tpl +ass.ldap.php +dex.php +nguage/ +nguage/en_UK/ +nguage/en_UK/plugin.lang.php +nguage/fr_CA/ +nguage/fr_CA/plugin.lang.php +nguage/fr_FR/ +nguage/fr_FR/plugin.lang.php +nguage/index.php in.inc.php \ No newline at end of file diff --git a/plugins/Ldap_Login/pem_metadata.txt b/sources/extra_files/app/plugins/Ldap_Login/pem_metadata.txt similarity index 100% rename from plugins/Ldap_Login/pem_metadata.txt rename to sources/extra_files/app/plugins/Ldap_Login/pem_metadata.txt