summaryrefslogtreecommitdiff
path: root/plugins/new_user_identity/new_user_identity.php
diff options
context:
space:
mode:
authorthomascube <thomas@roundcube.net>2012-03-31 12:25:48 +0000
committerthomascube <thomas@roundcube.net>2012-03-31 12:25:48 +0000
commit48e9c14ebded89d858c8be0333f77f77a81b0877 (patch)
treee97fd2ea338eea2dbe5f3fb7431e73f44cb8bf18 /plugins/new_user_identity/new_user_identity.php
parent13db9ee199b0a452a6efaf09e6f7c5a76f739ef5 (diff)
Move plugins repository into roundcubemail root folder; svn:externals are not defined anymore
Diffstat (limited to 'plugins/new_user_identity/new_user_identity.php')
-rw-r--r--plugins/new_user_identity/new_user_identity.php89
1 files changed, 89 insertions, 0 deletions
diff --git a/plugins/new_user_identity/new_user_identity.php b/plugins/new_user_identity/new_user_identity.php
new file mode 100644
index 000000000..7b67578bf
--- /dev/null
+++ b/plugins/new_user_identity/new_user_identity.php
@@ -0,0 +1,89 @@
+<?php
+/**
+ * New user identity
+ *
+ * Populates a new user's default identity from LDAP on their first visit.
+ *
+ * This plugin requires that a working public_ldap directory be configured.
+ *
+ * @version @package_version@
+ * @author Kris Steinhoff
+ *
+ * Example configuration:
+ *
+ * // The id of the address book to use to automatically set a new
+ * // user's full name in their new identity. (This should be an
+ * // string, which refers to the $rcmail_config['ldap_public'] array.)
+ * $rcmail_config['new_user_identity_addressbook'] = 'People';
+ *
+ * // When automatically setting a new users's full name in their
+ * // new identity, match the user's login name against this field.
+ * $rcmail_config['new_user_identity_match'] = 'uid';
+ *
+ * // Use this field (from fieldmap configuration) to fill alias col of
+ * // the new user record.
+ * $rcmail_config['new_user_identity_alias'] = 'alias';
+ */
+class new_user_identity extends rcube_plugin
+{
+ public $task = 'login';
+
+ private $ldap;
+
+ function init()
+ {
+ $this->add_hook('user_create', array($this, 'lookup_user_name'));
+ }
+
+ function lookup_user_name($args)
+ {
+ $rcmail = rcmail::get_instance();
+
+ if ($this->init_ldap($args['host'])) {
+ $results = $this->ldap->search('*', $args['user'], TRUE);
+ if (count($results->records) == 1) {
+ $args['user_name'] = $results->records[0]['name'];
+ if (!$args['user_email'] && strpos($results->records[0]['email'], '@')) {
+ $args['user_email'] = rcube_idn_to_ascii($results->records[0]['email']);
+ }
+ if (($alias_col = $rcmail->config->get('new_user_identity_alias')) && $results->records[0][$alias_col]) {
+ $args['alias'] = $results->records[0][$alias_col];
+ }
+ }
+ }
+ return $args;
+ }
+
+ private function init_ldap($host)
+ {
+ if ($this->ldap)
+ return $this->ldap->ready;
+
+ $rcmail = rcmail::get_instance();
+
+ $addressbook = $rcmail->config->get('new_user_identity_addressbook');
+ $ldap_config = (array)$rcmail->config->get('ldap_public');
+ $match = $rcmail->config->get('new_user_identity_match');
+
+ if (empty($addressbook) || empty($match) || empty($ldap_config[$addressbook])) {
+ return false;
+ }
+
+ $this->ldap = new new_user_identity_ldap_backend(
+ $ldap_config[$addressbook],
+ $rcmail->config->get('ldap_debug'),
+ $rcmail->config->mail_domain($host),
+ $match);
+
+ return $this->ldap->ready;
+ }
+}
+
+class new_user_identity_ldap_backend extends rcube_ldap
+{
+ function __construct($p, $debug, $mail_domain, $search)
+ {
+ parent::__construct($p, $debug, $mail_domain);
+ $this->prop['search_fields'] = (array)$search;
+ }
+}