value pairs of hidden fields to add to the form. function __construct($settings, $db) { // *** constructor *** $this->db = $db; $this->db->exec("SET time_zone='+00:00';"); // Execute directly on PDO object, set session to UTC to make our gmdate() values match correctly. // For debugging, potentially add |robert\.box\.kairo\.at to that regex temporarily. $this->running_on_localhost = preg_match('/^((.+\.)?localhost|127\.0\.0\.\d+)$/', $_SERVER['SERVER_NAME']); if (array_key_exists('pwd_cost', $settings)) { $this->pwd_cost = $settings['pwd_cost']; } if (array_key_exists('pwd_nonces', $settings)) { $this->pwd_nonces = $settings['pwd_nonces']; } } public $db = null; public $running_on_localhost = false; public $client_reg_email_whitelist = array('kairo@kairo.at', 'com@kairo.at'); private $pwd_cost = 10; private $pwd_nonces = array(); function log($code, $info) { $result = $this->db->prepare('INSERT INTO `auth_log` (`code`, `info`, `ip_addr`) VALUES (:code, :info, :ipaddr);'); if (!$result->execute(array(':code' => $code, ':info' => $info, ':ipaddr' => $_SERVER['REMOTE_ADDR']))) { // print($result->errorInfo()[2]); } } function checkForSecureConnection() { $errors = array(); if (($_SERVER['SERVER_PORT'] != 443) && !$this->running_on_localhost) { $errors[] = _('You are not accessing this site on a secure connection, so authentication doesn\'t work.'); } return $errors; } function sendSecurityHeaders() { // Send various headers that we want to have for security resons, mostly as recommended by https://observatory.mozilla.org/ // CSP - see https://wiki.mozilla.org/Security/Guidelines/Web_Security#Content_Security_Policy // Disable unsafe inline/eval, only allow loading of resources (images, fonts, scripts, etc.) from ourselves; also disable framing. header('Content-Security-Policy: default-src \'none\';img-src \'self\'; script-src \'self\'; style-src \'self\'; frame-ancestors \'none\''); // X-Content-Type-Options - see https://wiki.mozilla.org/Security/Guidelines/Web_Security#X-Content-Type-Options // Prevent browsers from incorrectly detecting non-scripts as scripts header('X-Content-Type-Options: nosniff'); // X-Frame-Options (for older browsers) - see https://wiki.mozilla.org/Security/Guidelines/Web_Security#X-Frame-Options // Block site from being framed header('X-Frame-Options: DENY'); // X-XSS-Protection (for older browsers) - see https://wiki.mozilla.org/Security/Guidelines/Web_Security#X-XSS-Protection // Block pages from loading when they detect reflected XSS attacks header('X-XSS-Protection: 1; mode=block'); } function initSession() { $session = null; if (strlen(@$_COOKIE['sessionkey'])) { // Fetch the session - or at least try to. $result = $this->db->prepare('SELECT * FROM `auth_sessions` WHERE `sesskey` = :sesskey AND `time_expire` > :expire;'); $result->execute(array(':sesskey' => $_COOKIE['sessionkey'], ':expire' => gmdate('Y-m-d H:i:s'))); $row = $result->fetch(PDO::FETCH_ASSOC); if ($row) { $session = $row; } } if (is_null($session)) { // Create new session and set cookie. $sesskey = $this->createSessionKey(); setcookie('sessionkey', $sesskey, 0, "", "", !$this->running_on_localhost, true); // Last two params are secure and httponly, secure is not set on localhost. $result = $this->db->prepare('INSERT INTO `auth_sessions` (`sesskey`, `time_expire`) VALUES (:sesskey, :expire);'); $result->execute(array(':sesskey' => $sesskey, ':expire' => gmdate('Y-m-d H:i:s', strtotime('+5 minutes')))); // After insert, actually fetch the session row from the DB so we have all values. $result = $this->db->prepare('SELECT * FROM auth_sessions WHERE `sesskey` = :sesskey AND `time_expire` > :expire;'); $result->execute(array(':sesskey' => $sesskey, ':expire' => gmdate('Y-m-d H:i:s'))); $row = $result->fetch(PDO::FETCH_ASSOC); if ($row) { $session = $row; } else { $this->log('session_create_failure', 'key: '.$sesskey); } } return $session; } function getLoginSession($userid, $prev_session) { $session = $prev_session; $sesskey = $this->createSessionKey(); setcookie('sessionkey', $sesskey, 0, "", "", !$this->running_on_localhost, true); // Last two params are secure and httponly, secure is not set on localhost. // If the previous session has a user set, create a new one - otherwise take existing session entry. if (intval($session['user'])) { $result = $this->db->prepare('INSERT INTO `auth_sessions` (`sesskey`, `time_expire`, `user`, `logged_in`) VALUES (:sesskey, :expire, :userid, TRUE);'); $result->execute(array(':sesskey' => $sesskey, ':userid' => $userid, ':expire' => gmdate('Y-m-d H:i:s', strtotime('+1 day')))); // After insert, actually fetch the session row from the DB so we have all values. $result = $this->db->prepare('SELECT * FROM auth_sessions WHERE `sesskey` = :sesskey AND `time_expire` > :expire;'); $result->execute(array(':sesskey' => $sesskey, ':expire' => gmdate('Y-m-d H:i:s'))); $row = $result->fetch(PDO::FETCH_ASSOC); if ($row) { $session = $row; } else { $utils->log('create_session_failure', 'at login, prev session: '.$session['id'].', new user: '.$userid); $errors[] = _('The session system is not working.').' '._('Please contact KaiRo.at and tell the team about this.'); } } else { $result = $this->db->prepare('UPDATE `auth_sessions` SET `sesskey` = :sesskey, `user` = :userid, `logged_in` = TRUE, `time_expire` = :expire WHERE `id` = :sessid;'); if (!$result->execute(array(':sesskey' => $sesskey, ':userid' => $userid, ':expire' => gmdate('Y-m-d H:i:s', strtotime('+1 day')), ':sessid' => $session['id']))) { $utils->log('login_failure', 'session: '.$session['id'].', user: '.$userid); $errors[] = _('Login failed unexpectedly.').' '._('Please contact KaiRo.at and tell the team about this.'); } else { // After update, actually fetch the session row from the DB so we have all values. $result = $this->db->prepare('SELECT * FROM auth_sessions WHERE `sesskey` = :sesskey AND `time_expire` > :expire;'); $result->execute(array(':sesskey' => $sesskey, ':expire' => gmdate('Y-m-d H:i:s'))); $row = $result->fetch(PDO::FETCH_ASSOC); if ($row) { $session = $row; } } } return $session; } function setRedirect($session, $redirect) { $success = false; // Save the request in the session so we can get back to fulfilling it if one of the links is clicked. $result = $this->db->prepare('UPDATE `auth_sessions` SET `saved_redirect` = :redir WHERE `id` = :sessid;'); if (!$result->execute(array(':redir' => $redirect, ':sessid' => $session['id']))) { $this->log('redir_save_failure', 'session: '.$session['id'].', redirect: '.$redirect); } else { $success = true; } return $success; } function doRedirectIfSet($session) { $success = false; // If the session has a redirect set, make sure it's performed. if (strlen(@$session['saved_redirect'])) { // Remove redirect. $result = $this->db->prepare('UPDATE `auth_sessions` SET `saved_redirect` = :redir WHERE `id` = :sessid;'); if (!$result->execute(array(':redir' => '', ':sessid' => $session['id']))) { $this->log('redir_save_failure', 'session: '.$session['id'].', redirect: (empty)'); } else { $success = true; } header('Location: '.$this->getDomainBaseURL().$session['saved_redirect']); } return $success; } function resetRedirect($session) { $success = false; // If the session has a redirect set, remove it. if (strlen(@$session['saved_redirect'])) { $result = $this->db->prepare('UPDATE `auth_sessions` SET `saved_redirect` = :redir WHERE `id` = :sessid;'); if (!$result->execute(array(':redir' => '', ':sessid' => $session['id']))) { $this->log('redir_save_failure', 'session: '.$session['id'].', redirect: (empty)'); } else { $success = true; } } return $success; } function getDomainBaseURL() { return ($this->running_on_localhost?'http':'https').'://'.$_SERVER['SERVER_NAME']; } function checkPasswordConstraints($new_password, $user_email) { $errors = array(); if ($new_password != trim($new_password)) { $errors[] = _('Password must not start or end with a whitespace character like a space.'); } if (strlen($new_password) < 8) { $errors[] = sprintf(_('Password too short (min. %s characters).'), 8); } if (strlen($new_password) > 70) { $errors[] = sprintf(_('Password too long (max. %s characters).'), 70); } if ((strtolower($new_password) == strtolower($user_email)) || in_array(strtolower($new_password), preg_split("/[@\.]+/", strtolower($user_email)))) { $errors[] = _('The passwort can not be equal to your email or any part of it.'); } if ((strlen($new_password) < 15) && (preg_match('/^[a-zA-Z]+$/', $new_password))) { $errors[] = sprintf(_('Your password must use characters other than normal letters or contain least %s characters.'), 15); } if (preg_match('/^\d+$/', $new_password)) { $errors[] = sprintf(_('Your password cannot consist only of numbers.'), 15); } if (strlen(count_chars($new_password, 3)) < 5) { $errors[] = sprintf(_('Password does have to contain at least %s different characters.'), 5); } return $errors; } function createSessionKey() { return bin2hex(openssl_random_pseudo_bytes(512 / 8)); // Get 512 bits of randomness (128 byte hex string). } function createVerificationCode() { return bin2hex(openssl_random_pseudo_bytes(512 / 8)); // Get 512 bits of randomness (128 byte hex string). } function createClientSecret() { return bin2hex(openssl_random_pseudo_bytes(160 / 8)); // Get 160 bits of randomness (40 byte hex string). } function createTimeCode($session, $offset = null, $validity_minutes = 10) { // Matches TOTP algorithms, see https://en.wikipedia.org/wiki/Time-based_One-time_Password_Algorithm $valid_seconds = intval($validity_minutes) * 60; if ($valid_seconds < 60) { $valid_seconds = 60; } $code_digits = 8; $time = time(); $rest = is_null($offset)?($time % $valid_seconds):intval($offset); // T0, will be sent as part of code to make it valid for the full duration. $counter = floor(($time - $rest) / $valid_seconds); $hmac = mhash(MHASH_SHA1, $counter, $session['id'].$session['sesskey']); $offset = hexdec(substr(bin2hex(substr($hmac, -1)), -1)); // Get the last 4 bits as a number. $totp = hexdec(bin2hex(substr($hmac, $offset, 4))) & 0x7FFFFFFF; // Take 4 bytes at the offset, discard highest bit. $totp_value = sprintf('%0'.$code_digits.'d', substr($totp, -$code_digits)); return $rest.'.'.$totp_value; } function verifyTimeCode($timecode_to_verify, $session, $validity_minutes = 10) { if (preg_match('/^(\d+)\.\d+$/', $timecode_to_verify, $regs)) { return ($timecode_to_verify === $this->createTimeCode($session, $regs[1], $validity_minutes)); } return false; } function pwdHash($new_password) { $hash_prefix = ''; if (count($this->pwd_nonces)) { $new_password .= $this->pwd_nonces[count($this->pwd_nonces) - 1]; $hash_prefix = (count($this->pwd_nonces) - 1).'|'; } return $hash_prefix.password_hash($new_password, PASSWORD_DEFAULT, array('cost' => $this->pwd_cost)); } function pwdVerify($password_to_verify, $userdata) { $pwdhash = $userdata['pwdhash']; if (preg_match('/^(\d+)\|(.+)$/', $userdata['pwdhash'], $regs)) { $password_to_verify .= $this->pwd_nonces[$regs[1]]; $pwdhash = $regs[2]; } return password_verify($password_to_verify, $pwdhash); } function pwdNeedsRehash($userdata) { $nonceid = -1; $pwdhash = $userdata['pwdhash']; if (preg_match('/^(\d+)\|(.+)$/', $userdata['pwdhash'], $regs)) { $nonceid = $regs[1]; $pwdhash = $regs[2]; } if ($nonceid == count($this->pwd_nonces) - 1) { return password_needs_rehash($pwdhash, PASSWORD_DEFAULT, array('cost' => $this->pwd_cost)); } else { return true; } } function negotiateLocale($supportedLanguages) { $nlocale = $supportedLanguages[0]; $headers = getAllHeaders(); $accLcomp = explode(',', @$headers['Accept-Language']); $accLang = array(); foreach ($accLcomp as $lcomp) { if (strlen($lcomp)) { $ldef = explode(';', $lcomp); $accLang[$ldef[0]] = (float)((strpos(@$ldef[1],'q=')===0)?substr($ldef[1],2):1); } } if (count($accLang)) { $pLang = ''; $pLang_q = 0; foreach ($supportedLanguages as $wantedLang) { if (isset($accLang[$wantedLang]) && ($accLang[$wantedLang] > $pLang_q)) { $pLang = $wantedLang; $pLang_q = $accLang[$wantedLang]; } } if (strlen($pLang)) { $nlocale = $pLang; } } return $nlocale; } function getGroupedEmails($group_id, $exclude_email = '') { $emails = array(); if (intval($group_id)) { $result = $this->db->prepare('SELECT `email` FROM `auth_users` WHERE `group_id` = :groupid AND `status` = \'ok\' AND `email` != :excludemail ORDER BY `email` ASC;'); $result->execute(array(':groupid' => $group_id, ':excludemail' => $exclude_email)); foreach ($result->fetchAll(PDO::FETCH_ASSOC) as $row) { $emails[] = $row['email']; } } return $emails; } function appendLoginForm($dom_element, $session, $user, $addfields = array()) { $form = $dom_element->appendForm('./', 'POST', 'loginform'); $form->setAttribute('id', 'loginform'); $form->setAttribute('class', 'loginarea hidden'); $ulist = $form->appendElement('ul'); $ulist->setAttribute('class', 'flat login'); $litem = $ulist->appendElement('li'); $inptxt = $litem->appendInputEmail('email', 30, 20, 'login_email', (intval(@$user['id'])?$user['email']:'')); $inptxt->setAttribute('autocomplete', 'email'); $inptxt->setAttribute('required', ''); $inptxt->setAttribute('placeholder', _('Email')); $inptxt->setAttribute('class', 'login'); $litem = $ulist->appendElement('li'); $inptxt = $litem->appendInputPassword('pwd', 20, 20, 'login_pwd', ''); $inptxt->setAttribute('required', ''); $inptxt->setAttribute('placeholder', _('Password')); $inptxt->setAttribute('class', 'login'); $litem = $ulist->appendElement('li'); $litem->appendLink('./?reset', _('Forgot password?')); /* $litem = $ulist->appendElement('li'); $cbox = $litem->appendInputCheckbox('remember', 'login_remember', 'true', false); $cbox->setAttribute('class', 'logincheck'); $label = $litem->appendLabel('login_remember', _('Remember me')); $label->setAttribute('id', 'rememprompt'); $label->setAttribute('class', 'loginprompt'); */ $litem = $ulist->appendElement('li'); $litem->appendInputHidden('tcode', $this->createTimeCode($session)); foreach ($addfields as $fname => $fvalue) { $litem->appendInputHidden($fname, $fvalue); } $submit = $litem->appendInputSubmit(_('Log in / Register')); $submit->setAttribute('class', 'loginbutton'); } } ?>