Socket
Socket
Sign inDemoInstall

ckanext-ldap

Package Overview
Dependencies
Maintainers
1
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

ckanext-ldap

A CKAN extension that provides LDAP authentication.


Maintainers
1

ckanext-ldap

Tests Coveralls CKAN Python Docs

A CKAN extension that provides LDAP authentication.

Overview

This plugin provides LDAP authentication for CKAN.

Features include:

  • Imports username, full name, email and description;
  • Can match against several LDAP fields (eg. username or full name);
  • Allows to have LDAP only authentication, or combine LDAP and basic CKAN authentication;
  • Can add LDAP users to a given organization automatically;
  • Works with Active Directory.

Installation

Path variables used below:

  • $INSTALL_FOLDER (i.e. where CKAN is installed), e.g. /usr/lib/ckan/default
  • $CONFIG_FILE, e.g. /etc/ckan/default/development.ini

Installing from PyPI

pip install ckanext-ldap

Installing from source

  1. Clone the repository into the src folder:

    cd $INSTALL_FOLDER/src
    git clone https://github.com/NaturalHistoryMuseum/ckanext-ldap.git
    
  2. Activate the virtual env:

    . $INSTALL_FOLDER/bin/activate
    
  3. Install via pip:

    pip install $INSTALL_FOLDER/src/ckanext-ldap
    

Installing in editable mode

Installing from a pyproject.toml in editable mode (i.e. pip install -e) requires setuptools>=64; however, CKAN 2.9 requires setuptools==44.1.0. See our CKAN fork for a version of v2.9 that uses an updated setuptools if this functionality is something you need.

Post-install setup

  1. Add 'ldap' to the list of plugins in your $CONFIG_FILE:
    ckan.plugins = ... ldap
    

Configuration

These are the options that can be specified in your .ini config file.

LDAP configuration [REQUIRED]

NameDescriptionOptions
ckanext.ldap.uriThe URI of the LDAP server, of the form ldap://example.com. You can use the URI to specify TLS (use 'ldaps' protocol), and the port number (suffix ':port').True/False
ckanext.ldap.base_dnThe base dn in which to perform the search. Example: 'ou=USERS,dc=example,dc=com'.
ckanext.ldap.search.filterThis is the search string that is sent to the LDAP server, in which '{login}' is replaced by the user name provided by the user. Example: 'sAMAccountName={login}'. The search performed here must return exactly 0 or 1 entry.
ckanext.ldap.usernameThe LDAP attribute that will be used as the CKAN username. This must be unique.
ckanext.ldap.emailThe LDAP attribute to map to the user's email address. This must be unique.

Other options

NameDescriptionOptionsDefault
ckanext.ldap.ckan_fallbackIf true this will attempt to log in against the CKAN user database when no LDAP user exists.True/FalseFalse
ckanext.ldap.prevent_editsIf true, this will prevent LDAP users from editing their profile. Note that there is no problem in allowing users to change their details - even their user name can be changed. But you may prefer to keep things centralized in your LDAP server. Important: while this prevents the operation from happening, it won't actually remove the 'edit settings' button from the dashboard. You need to do this in your own template.True/FalseFalse
ckanext.ldap.auth.dnDN to use if LDAP server requires authentication.
ckanext.ldap.auth.passwordPassword to use if LDAP server requires authentication.
ckanext.ldap.auth.methodAuthentication methodSIMPLE, SASL
ckanext.ldap.auth.mechanismSASL mechanism to use, if auth.method is set to SASL.
ckanext.ldap.fullnameThe LDAP attribute to map to the user's full name.
ckanext.ldap.aboutThe LDAP attribute to map to the user's description.
ckanext.ldap.organization.idIf this is set, users that log in using LDAP will automatically get added to the given organization. Warning: Changing this parameter will only affect users that have not yet logged on. It will not modify the organization of users who have already logged on. Warning: The organization to which to add LDAP users must already exist; the first user logging in will not automatically create it and instead you will see a "500 Server Error" returned.
ckanext.ldap.organization.roleThe role given to users added in the given organization ('admin', 'editor' or 'member'). Warning: Changing this parameter will only affect users that have not yet logged on. It will not modify the role of users who have already logged on. This is only used if ckanext.ldap.organization.id is set. There is currently no functionality for mapping LDAP groups to CKAN roles, so this just assigns the same role to every new LDAP user.member, editor, admin'member'
ckanext.ldap.search.altAn alternative search string for the LDAP filter. If this is present and the search using ckanext.ldap.search.filter returns exactly 0 results, then a search using this filter will be performed. If this search returns exactly one result, then it will be accepted. You can use this for example in Active Directory to match against both username and fullname by setting ckanext.ldap.search.filter to 'sAMAccountName={login}' and ckanext.ldap.search.alt to 'name={login}'. The approach of using two separate filter strings (rather than one with an or statement) ensures that priority will always be given to the unique id match. ckanext.ldap.search.alt however can be used to match against more than one field. For example you could match against either the full name or the email address by setting ckanext.ldap.search.alt to '(\(name={login})(mail={login}))'.
ckanext.ldap.search.alt_msgA message that is output to the user when the search on ckanext.ldap.search.filter returns 0 results, and the search on ckanext.ldap.search.alt returns more than one result. Example: 'Please use your short account name instead'.
ckanext.ldap.migrateIf true this will change an existing CKAN user with the same username to an LDAP user. Otherwise, an exception UserConflictErroris raised if LDAP-login with an already existing local CKAN username is attempted. This option provides a migration path from local CKAN authentication to LDAP authentication: Rename all users to their LDAP usernames and instruct them to login with their LDAP credentials. Migration then happens transparently.True/FalseFalse
ckanext.ldap.debug_levelpython-ldap debug level. Security warning: it is strongly recommended to keep this parameter set to 0 (zero) on production systems, otherwise plaintext passwords will be logged by python-ldap0-90
ckanext.ldap.trace_levelpython-ldap trace level. Security warning: it is strongly recommended to keep this parameter set to 0 (zero) on production systems, otherwise plaintext passwords will be logged by python-ldap0-90
ckanext.ldap.allow_password_resetIf true, allows LDAP users to reset their passwords, if false, disallows this functionality. Note that if this is true, the password that is reset is the CKAN user password, not the LDAP one. If set to false, the request to reset will be denied only if the user is an LDAP user, if not they will be allowed to reset regardless of the value of this option.True/Falsetrue
ckanext.ldap.ignore_referralsIf true, The plugin will ignore referral query results sent by the LDAP server. This might be necessary if your base_dn is at the domain level, but the LDAP server searches in multiple paths for the user, resulting in queries containing more than one result.True/Falsefalse

Usage

Example Test Configuration

To test that the extension is working correctly without having to set up an LDAP service yourself, you can try this config snippet:

ckanext.ldap.uri = ldap://ldap.forumsys.com:389
ckanext.ldap.base_dn = dc=example,dc=com
ckanext.ldap.search.filter = cn=*{login}*
ckanext.ldap.username = cn
ckanext.ldap.auth.dn = cn=read-only-admin,dc=example,dc=com
ckanext.ldap.email = mail
ckanext.ldap.auth.password = password
ckanext.ldap.auth.method = SIMPLE

See here for more information. Then just login with tesla or gauss for example with password as the password.

Commands

ldap

  1. setup-org: create the organisation specified in ckanext.ldap.organization.id.

    ckan -c $CONFIG_FILE ldap setup-org
    
  2. initdb: ensure the tables needed by this extension exist.

    ckan -c $CONFIG_FILE ldap initdb
    

Templates

This extension overrides templates/user/login.html and sets the form action to the LDAP login handler.

To use it elsewhere:

{% set ldap_action = h.get_login_action() %}
{% snippet "user/snippets/login_form.html", action=ldap_action, error_summary=error_summary %}

The helper function h.is_ldap_user() is also provided for templates.

Testing

There is a Docker compose configuration available in this repository to make it easier to run tests. The ckan image uses the Dockerfile in the docker/ folder.

To run the tests can be run against ckan 2.9.x and 2.10.x on Python3:

  1. Build the required images:

    docker compose build
    
  2. Then run the tests. The root of the repository is mounted into the ckan container as a volume by the Docker compose configuration, so you should only need to rebuild the ckan image if you change the extension's dependencies.

    # run tests against ckan 2.9.x
    docker compose run latest
    
    # run tests against ckan 2.10.x
    docker compose run next
    

Keywords

FAQs


Did you know?

Socket

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc