X-Git-Url: http://www.project-moonshot.org/gitweb/?a=blobdiff_plain;f=apache%2Fmod_apache.cpp;h=0f0a770a8054c7f221ae1a9ca79a95cf465ca387;hb=621faed65a615fbd80c6160953332a1ebac3f15a;hp=3161bebdb843d66ccbfb7f0725845eda44ece505;hpb=151682364eed26ab6cbe17c3746b2d869fa7bc26;p=shibboleth%2Fcpp-sp.git diff --git a/apache/mod_apache.cpp b/apache/mod_apache.cpp index 3161beb..0f0a770 100644 --- a/apache/mod_apache.cpp +++ b/apache/mod_apache.cpp @@ -1,6 +1,6 @@ /* - * Copyright 2001-2005 Internet2 - * + * Copyright 2001-2010 Internet2 + * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at @@ -14,14 +14,14 @@ * limitations under the License. */ -/* - * mod_apache.cpp -- the core Apache Module code +/** + * mod_apache.cpp * - * Created by: Derek Atkins - * - * $Id$ + * Apache module implementation. */ +#define SHIBSP_LITE + #ifdef SOLARIS2 #undef _XOPEN_SOURCE // causes gethostname conflict in unistd.h #endif @@ -31,18 +31,23 @@ # define _CRT_SECURE_NO_DEPRECATE 1 #endif -#include #include +#include +#include +#include #include #include +#include +#include +#include -// SAML Runtime -#include -#include -#include +#include #include +#include #include #include +#include +#include #ifdef WIN32 # include @@ -58,33 +63,44 @@ #define CORE_PRIVATE #include #include +#include #ifndef SHIB_APACHE_13 -#include +#include #include #include #endif +#include +#include #include #include +#include #ifdef HAVE_UNISTD_H #include // for getpid() #endif using namespace shibsp; -using namespace shibtarget; using namespace xmltooling; using namespace std; +using xercesc::RegularExpression; +using xercesc::XMLException; extern "C" module MODULE_VAR_EXPORT mod_shib; namespace { - char* g_szSHIBConfig = NULL; - char* g_szSchemaDir = NULL; - ShibTargetConfig* g_Config = NULL; - string g_unsetHeaderValue; - static const char* g_UserDataKey = "_shib_check_user_"; + char* g_szSHIBConfig = nullptr; + char* g_szSchemaDir = nullptr; + char* g_szPrefix = nullptr; + SPConfig* g_Config = nullptr; + string g_unsetHeaderValue,g_spoofKey; + bool g_checkSpoofing = true; + bool g_catchAll = false; +#ifndef SHIB_APACHE_13 + char* g_szGSSContextKey = "mod_auth_gssapi:gss_ctx"; +#endif + static const char* g_UserDataKey = "urn:mace:shibboleth:Apache:shib_check_user"; } /* Apache 2.2.x headers must be accumulated and set in the output filter. @@ -109,7 +125,7 @@ struct shib_server_config extern "C" void* create_shib_server_config(SH_AP_POOL* p, server_rec* s) { shib_server_config* sc=(shib_server_config*)ap_pcalloc(p,sizeof(shib_server_config)); - sc->szScheme = NULL; + sc->szScheme = nullptr; return sc; } @@ -125,7 +141,7 @@ extern "C" void* merge_shib_server_config (SH_AP_POOL* p, void* base, void* sub) else if (parent->szScheme) sc->szScheme=ap_pstrdup(p,parent->szScheme); else - sc->szScheme=NULL; + sc->szScheme=nullptr; return sc; } @@ -133,9 +149,12 @@ extern "C" void* merge_shib_server_config (SH_AP_POOL* p, void* base, void* sub) // per-dir module configuration structure struct shib_dir_config { + SH_AP_TABLE* tSettings; // generic table of extensible settings + // RM Configuration char* szAuthGrpFile; // Auth GroupFile name - int bRequireAll; // all require directives must match, otherwise OR logic + int bRequireAll; // all "known" require directives must match, otherwise OR logic + int bAuthoritative; // allow htaccess plugin to DECLINE when authz fails // Content Configuration char* szApplicationId; // Shib applicationId value @@ -145,23 +164,27 @@ struct shib_dir_config int bBasicHijack; // activate for AuthType Basic? int bRequireSession; // require a session? int bExportAssertion; // export SAML assertion to the environment? - int bUseEnvVars; // use environment instead of headers? + int bUseEnvVars; // use environment? + int bUseHeaders; // use headers? }; // creates per-directory config structure extern "C" void* create_shib_dir_config (SH_AP_POOL* p, char* d) { shib_dir_config* dc=(shib_dir_config*)ap_pcalloc(p,sizeof(shib_dir_config)); + dc->tSettings = nullptr; + dc->szAuthGrpFile = nullptr; + dc->bRequireAll = -1; + dc->bAuthoritative = -1; + dc->szApplicationId = nullptr; + dc->szRequireWith = nullptr; + dc->szRedirectToSSL = nullptr; dc->bOff = -1; dc->bBasicHijack = -1; dc->bRequireSession = -1; dc->bExportAssertion = -1; - dc->bRequireAll = -1; - dc->szRedirectToSSL = NULL; - dc->szAuthGrpFile = NULL; - dc->szApplicationId = NULL; - dc->szRequireWith = NULL; dc->bUseEnvVars = -1; + dc->bUseHeaders = -1; return dc; } @@ -172,40 +195,53 @@ extern "C" void* merge_shib_dir_config (SH_AP_POOL* p, void* base, void* sub) shib_dir_config* parent=(shib_dir_config*)base; shib_dir_config* child=(shib_dir_config*)sub; + // The child supersedes any matching table settings in the parent. + dc->tSettings = nullptr; + if (parent->tSettings) + dc->tSettings = ap_copy_table(p, parent->tSettings); + if (child->tSettings) { + if (dc->tSettings) + ap_overlap_tables(dc->tSettings, child->tSettings, AP_OVERLAP_TABLES_SET); + else + dc->tSettings = ap_copy_table(p, child->tSettings); + } + if (child->szAuthGrpFile) dc->szAuthGrpFile=ap_pstrdup(p,child->szAuthGrpFile); else if (parent->szAuthGrpFile) dc->szAuthGrpFile=ap_pstrdup(p,parent->szAuthGrpFile); else - dc->szAuthGrpFile=NULL; + dc->szAuthGrpFile=nullptr; if (child->szApplicationId) dc->szApplicationId=ap_pstrdup(p,child->szApplicationId); else if (parent->szApplicationId) dc->szApplicationId=ap_pstrdup(p,parent->szApplicationId); else - dc->szApplicationId=NULL; + dc->szApplicationId=nullptr; if (child->szRequireWith) dc->szRequireWith=ap_pstrdup(p,child->szRequireWith); else if (parent->szRequireWith) dc->szRequireWith=ap_pstrdup(p,parent->szRequireWith); else - dc->szRequireWith=NULL; + dc->szRequireWith=nullptr; if (child->szRedirectToSSL) dc->szRedirectToSSL=ap_pstrdup(p,child->szRedirectToSSL); else if (parent->szRedirectToSSL) dc->szRedirectToSSL=ap_pstrdup(p,parent->szRedirectToSSL); else - dc->szRedirectToSSL=NULL; + dc->szRedirectToSSL=nullptr; dc->bOff=((child->bOff==-1) ? parent->bOff : child->bOff); dc->bBasicHijack=((child->bBasicHijack==-1) ? parent->bBasicHijack : child->bBasicHijack); dc->bRequireSession=((child->bRequireSession==-1) ? parent->bRequireSession : child->bRequireSession); dc->bExportAssertion=((child->bExportAssertion==-1) ? parent->bExportAssertion : child->bExportAssertion); dc->bRequireAll=((child->bRequireAll==-1) ? parent->bRequireAll : child->bRequireAll); + dc->bAuthoritative=((child->bAuthoritative==-1) ? parent->bAuthoritative : child->bAuthoritative); dc->bUseEnvVars=((child->bUseEnvVars==-1) ? parent->bUseEnvVars : child->bUseEnvVars); + dc->bUseHeaders=((child->bUseHeaders==-1) ? parent->bUseHeaders : child->bUseHeaders); return dc; } @@ -215,7 +251,6 @@ struct shib_request_config SH_AP_TABLE *env; // environment vars #ifdef SHIB_DEFERRED_HEADERS SH_AP_TABLE *hdr_out; // headers to browser - SH_AP_TABLE *hdr_err; // err headers to browser #endif }; @@ -233,7 +268,7 @@ static shib_request_config *init_request_config(request_rec *r) extern "C" const char* ap_set_global_string_slot(cmd_parms* parms, void*, const char* arg) { *((char**)(parms->info))=ap_pstrdup(parms->pool,arg); - return NULL; + return nullptr; } extern "C" const char* shib_set_server_string_slot(cmd_parms* parms, void*, const char* arg) @@ -241,7 +276,7 @@ extern "C" const char* shib_set_server_string_slot(cmd_parms* parms, void*, cons char* base=(char*)ap_get_module_config(parms->server->module_config,&mod_shib); size_t offset=(size_t)parms->info; *((char**)(base + offset))=ap_pstrdup(parms->pool,arg); - return NULL; + return nullptr; } extern "C" const char* shib_ap_set_file_slot(cmd_parms* parms, @@ -256,14 +291,25 @@ extern "C" const char* shib_ap_set_file_slot(cmd_parms* parms, return DECLINE_CMD; } -/********************************************************************************/ -// Apache ShibTarget subclass(es) here. +extern "C" const char* shib_table_set(cmd_parms* parms, shib_dir_config* dc, const char* arg1, const char* arg2) +{ + if (!dc->tSettings) + dc->tSettings = ap_make_table(parms->pool, 4); + ap_table_set(dc->tSettings, arg1, arg2); + return nullptr; +} + -class ShibTargetApache : public ShibTarget +class ShibTargetApache : public AbstractSPRequest +#if defined(HAVE_GSSAPI) && !defined(SHIB_APACHE_13) + , public GSSRequest +#endif { + bool m_handler; mutable string m_body; - mutable bool m_gotBody; - vector m_certs; + mutable bool m_gotBody,m_firsttime; + mutable vector m_certs; + set m_allhttp; public: request_rec* m_req; @@ -271,11 +317,29 @@ public: shib_server_config* m_sc; shib_request_config* m_rc; - ShibTargetApache(request_rec* req) : m_gotBody(false) { + ShibTargetApache(request_rec* req, bool handler, bool shib_check_user) + : AbstractSPRequest(SHIBSP_LOGCAT".Apache"), m_handler(handler), m_gotBody(false),m_firsttime(true) { m_sc = (shib_server_config*)ap_get_module_config(req->server->module_config, &mod_shib); m_dc = (shib_dir_config*)ap_get_module_config(req->per_dir_config, &mod_shib); m_rc = (shib_request_config*)ap_get_module_config(req->request_config, &mod_shib); m_req = req; + + setRequestURI(m_req->unparsed_uri); + + if (shib_check_user && m_dc->bUseHeaders == 1) { + // Try and see if this request was already processed, to skip spoof checking. + if (!ap_is_initial_req(m_req)) { + m_firsttime = false; + } + else if (!g_spoofKey.empty()) { + const char* hdr = ap_table_get(m_req->headers_in, "Shib-Spoof-Check"); + if (hdr && g_spoofKey == hdr) + m_firsttime=false; + } + + if (!m_firsttime) + log(SPDebug, "shib_check_user running more than once"); + } } virtual ~ShibTargetApache() {} @@ -288,9 +352,6 @@ public: int getPort() const { return ap_get_server_port(m_req); } - const char* getRequestURI() const { - return m_req->unparsed_uri; - } const char* getMethod() const { return m_req->method; } @@ -302,7 +363,8 @@ public: return m_gotBody ? m_body.length() : m_req->remaining; } string getRemoteAddr() const { - return m_req->connection->remote_ip; + string ret = AbstractSPRequest::getRemoteAddr(); + return ret.empty() ? m_req->connection->remote_ip : ret; } void log(SPLogLevel level, const string& msg) const { AbstractSPRequest::log(level,msg); @@ -318,105 +380,213 @@ public: } const char* getQueryString() const { return m_req->args; } const char* getRequestBody() const { - if (m_gotBody) + if (m_gotBody || m_req->method_number==M_GET) return m_body.c_str(); +#ifdef SHIB_APACHE_13 // Read the posted data - if (ap_setup_client_block(m_req, REQUEST_CHUNKED_ERROR)) - throw opensaml::BindingException("Apache function (setup_client_block) failed while reading POST request body."); - if (!ap_should_client_block(m_req)) - throw opensaml::BindingException("Apache function (should_client_block) failed while reading POST request body."); + if (ap_setup_client_block(m_req, REQUEST_CHUNKED_DECHUNK) != OK) { + m_gotBody=true; + log(SPError, "Apache function (setup_client_block) failed while reading request body."); + return m_body.c_str(); + } + if (!ap_should_client_block(m_req)) { + m_gotBody=true; + log(SPError, "Apache function (should_client_block) failed while reading request body."); + return m_body.c_str(); + } if (m_req->remaining > 1024*1024) - throw opensaml::BindingException("Blocked POST request body larger than size limit."); + throw opensaml::SecurityPolicyException("Blocked request body larger than 1M size limit."); m_gotBody=true; + int len; char buff[HUGE_STRING_LEN]; ap_hard_timeout("[mod_shib] getRequestBody", m_req); - memset(buff, 0, sizeof(buff)); - while (ap_get_client_block(m_req, buff, sizeof(buff)-1) > 0) { + while ((len=ap_get_client_block(m_req, buff, sizeof(buff))) > 0) { ap_reset_timeout(m_req); - m_body += buff; - memset(buff, 0, sizeof(buff)); + m_body.append(buff, len); } ap_kill_timeout(m_req); +#else + const char *data; + apr_size_t len; + int seen_eos = 0; + apr_bucket_brigade* bb = apr_brigade_create(m_req->pool, m_req->connection->bucket_alloc); + do { + apr_bucket *bucket; + apr_status_t rv = ap_get_brigade(m_req->input_filters, bb, AP_MODE_READBYTES, APR_BLOCK_READ, HUGE_STRING_LEN); + if (rv != APR_SUCCESS) { + log(SPError, "Apache function (ap_get_brigade) failed while reading request body."); + break; + } + + for (bucket = APR_BRIGADE_FIRST(bb); bucket != APR_BRIGADE_SENTINEL(bb); bucket = APR_BUCKET_NEXT(bucket)) { + if (APR_BUCKET_IS_EOS(bucket)) { + seen_eos = 1; + break; + } + + /* We can't do much with this. */ + if (APR_BUCKET_IS_FLUSH(bucket)) + continue; + + /* read */ + apr_bucket_read(bucket, &data, &len, APR_BLOCK_READ); + if (len > 0) + m_body.append(data, len); + } + apr_brigade_cleanup(bb); + } while (!seen_eos); + apr_brigade_destroy(bb); + m_gotBody=true; +#endif return m_body.c_str(); } - void clearHeader(const char* name) { - if (m_dc->bUseEnvVars!=0) { - // ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(m_req), "shib_clear_header: env\n"); - if (m_rc && m_rc->env) ap_table_unset(m_rc->env, name); - } else { + void clearHeader(const char* rawname, const char* cginame) { + if (m_dc->bUseHeaders == 1) { // ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(m_req), "shib_clear_header: hdr\n"); - ap_table_unset(m_req->headers_in, name); - ap_table_set(m_req->headers_in, name, g_unsetHeaderValue.c_str()); + if (g_checkSpoofing && m_firsttime) { + if (m_allhttp.empty()) { + // First time, so populate set with "CGI" versions of client-supplied headers. +#ifdef SHIB_APACHE_13 + array_header *hdrs_arr = ap_table_elts(m_req->headers_in); + table_entry *hdrs = (table_entry *) hdrs_arr->elts; +#else + const apr_array_header_t *hdrs_arr = apr_table_elts(m_req->headers_in); + const apr_table_entry_t *hdrs = (const apr_table_entry_t *) hdrs_arr->elts; +#endif + for (int i = 0; i < hdrs_arr->nelts; ++i) { + if (!hdrs[i].key) + continue; + string cgiversion("HTTP_"); + const char* pch = hdrs[i].key; + while (*pch) { + cgiversion += (isalnum(*pch) ? toupper(*pch) : '_'); + pch++; + } + m_allhttp.insert(cgiversion); + } + } + + if (m_allhttp.count(cginame) > 0) + throw opensaml::SecurityPolicyException("Attempt to spoof header ($1) was detected.", params(1, rawname)); + } + ap_table_unset(m_req->headers_in, rawname); + ap_table_set(m_req->headers_in, rawname, g_unsetHeaderValue.c_str()); } } void setHeader(const char* name, const char* value) { - if (m_dc->bUseEnvVars!=0) { + if (m_dc->bUseEnvVars != 0) { if (!m_rc) { // this happens on subrequests // ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(m_req), "shib_setheader: no_m_rc\n"); m_rc = init_request_config(m_req); } - if (!m_rc->env) m_rc->env = ap_make_table(m_req->pool, 10); + if (!m_rc->env) + m_rc->env = ap_make_table(m_req->pool, 10); // ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(m_req), "shib_set_env: %s=%s\n", name, value?value:"Null"); - ap_table_set(m_rc->env, name, value?value:""); + ap_table_set(m_rc->env, name, value ? value : ""); } - else { + if (m_dc->bUseHeaders == 1) ap_table_set(m_req->headers_in, name, value); - } } string getHeader(const char* name) const { const char* hdr = ap_table_get(m_req->headers_in, name); return string(hdr ? hdr : ""); } string getSecureHeader(const char* name) const { - if (m_dc->bUseEnvVars!=0) { + if (m_dc->bUseEnvVars != 0) { const char *hdr; if (m_rc && m_rc->env) hdr = ap_table_get(m_rc->env, name); else - hdr = NULL; + hdr = nullptr; return string(hdr ? hdr : ""); } return getHeader(name); } void setRemoteUser(const char* user) { - SH_AP_USER(m_req) = user ? ap_pstrdup(m_req->pool, user) : NULL; + SH_AP_USER(m_req) = user ? ap_pstrdup(m_req->pool, user) : nullptr; + if (m_dc->bUseHeaders == 1) { + if (user) { + ap_table_set(m_req->headers_in, "REMOTE_USER", user); + } + else { + ap_table_unset(m_req->headers_in, "REMOTE_USER"); + ap_table_set(m_req->headers_in, "REMOTE_USER", g_unsetHeaderValue.c_str()); + } + } } string getRemoteUser() const { return string(SH_AP_USER(m_req) ? SH_AP_USER(m_req) : ""); } + void setAuthType(const char* authtype) { + if (authtype && m_dc->bBasicHijack == 1) + authtype = "Basic"; + SH_AP_AUTH_TYPE(m_req) = authtype ? ap_pstrdup(m_req->pool, authtype) : nullptr; + } + string getAuthType() const { + return string(SH_AP_AUTH_TYPE(m_req) ? SH_AP_AUTH_TYPE(m_req) : ""); + } void setContentType(const char* type) { m_req->content_type = ap_psprintf(m_req->pool, type); } void setResponseHeader(const char* name, const char* value) { + HTTPResponse::setResponseHeader(name, value); #ifdef SHIB_DEFERRED_HEADERS if (!m_rc) // this happens on subrequests m_rc = init_request_config(m_req); - ap_table_add(m_rc->hdr_err, name, value); - ap_table_add(m_rc->hdr_out, name, value); -#else - ap_table_add(m_req->err_headers_out, name, value); + if (m_handler) { + if (!m_rc->hdr_out) + m_rc->hdr_out = ap_make_table(m_req->pool, 5); + ap_table_add(m_rc->hdr_out, name, value); + } + else #endif + ap_table_add(m_req->err_headers_out, name, value); } long sendResponse(istream& in, long status) { + if (status != XMLTOOLING_HTTP_STATUS_OK) + m_req->status = status; ap_send_http_header(m_req); char buf[1024]; while (in) { in.read(buf,1024); ap_rwrite(buf,in.gcount(),m_req); } - return ((status==SAML_HTTP_STATUS_OK) ? DONE : status); +#if (defined(SHIB_APACHE_20) || defined(SHIB_APACHE_22)) + if (status != XMLTOOLING_HTTP_STATUS_OK && status != XMLTOOLING_HTTP_STATUS_ERROR) + return status; +#endif + return DONE; } long sendRedirect(const char* url) { + HTTPResponse::sendRedirect(url); ap_table_set(m_req->headers_out, "Location", url); return REDIRECT; } - const vector& getClientCertificates() const { + const vector& getClientCertificates() const { + if (m_certs.empty()) { + const char* cert = ap_table_get(m_req->subprocess_env, "SSL_CLIENT_CERT"); + if (cert) + m_certs.push_back(cert); + int i = 0; + do { + cert = ap_table_get(m_req->subprocess_env, ap_psprintf(m_req->pool, "SSL_CLIENT_CERT_CHAIN_%d", i++)); + if (cert) + m_certs.push_back(cert); + } while (cert); + } return m_certs; } long returnDecline(void) { return DECLINED; } long returnOK(void) { return OK; } +#if defined(HAVE_GSSAPI) && !defined(SHIB_APACHE_13) + gss_ctx_id_t getGSSContext() const { + gss_ctx_id_t ctx = GSS_C_NO_CONTEXT; + apr_pool_userdata_get((void**)&ctx, g_szGSSContextKey, m_req->pool); + return ctx; + } +#endif }; /********************************************************************************/ @@ -427,23 +597,26 @@ extern "C" int shib_check_user(request_rec* r) // Short-circuit entirely? if (((shib_dir_config*)ap_get_module_config(r->per_dir_config, &mod_shib))->bOff==1) return DECLINED; - - ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_check_user(%d): ENTER\n", (int)getpid()); + + ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_check_user(%d): ENTER", (int)getpid()); ostringstream threadid; threadid << "[" << getpid() << "] shib_check_user" << '\0'; xmltooling::NDC ndc(threadid.str().c_str()); try { - ShibTargetApache sta(r); + ShibTargetApache sta(r,false,true); // Check user authentication and export information, then set the handler bypass - pair res = sta.doCheckAuthN(true); - apr_pool_userdata_setn((const void*)42,g_UserDataKey,NULL,r->pool); + pair res = sta.getServiceProvider().doAuthentication(sta,true); + apr_pool_userdata_setn((const void*)42,g_UserDataKey,nullptr,r->pool); + // If directed, install a spoof key to recognize when we've already cleared headers. + if (!g_spoofKey.empty() && (((shib_dir_config*)ap_get_module_config(r->per_dir_config, &mod_shib))->bUseHeaders==1)) + ap_table_set(r->headers_in, "Shib-Spoof-Check", g_spoofKey.c_str()); if (res.first) return res.second; // user auth was okay -- export the assertions now - res = sta.doExportAssertions(); + res = sta.getServiceProvider().doExport(sta); if (res.first) return res.second; // export happened successfully.. this user is ok. @@ -453,12 +626,12 @@ extern "C" int shib_check_user(request_rec* r) ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_check_user threw an exception: %s", e.what()); return SERVER_ERROR; } -#ifndef _DEBUG catch (...) { - ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_check_user threw an uncaught exception!"); - return SERVER_ERROR; + ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_check_user threw an unknown exception!"); + if (g_catchAll) + return SERVER_ERROR; + throw; } -#endif } extern "C" int shib_handler(request_rec* r) @@ -486,9 +659,9 @@ extern "C" int shib_handler(request_rec* r) ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r),"shib_handler(%d): ENTER: %s", (int)getpid(), r->handler); try { - ShibTargetApache sta(r); + ShibTargetApache sta(r,true,false); - pair res = sta.doHandler(); + pair res = sta.getServiceProvider().doHandler(sta); if (res.first) return res.second; ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "doHandler() did not do anything."); @@ -498,12 +671,12 @@ extern "C" int shib_handler(request_rec* r) ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_handler threw an exception: %s", e.what()); return SERVER_ERROR; } -#ifndef _DEBUG catch (...) { - ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_handler threw an uncaught exception!"); - return SERVER_ERROR; + ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_handler threw an unknown exception!"); + if (g_catchAll) + return SERVER_ERROR; + throw; } -#endif } /* @@ -523,24 +696,25 @@ extern "C" int shib_auth_checker(request_rec* r) xmltooling::NDC ndc(threadid.str().c_str()); try { - ShibTargetApache sta(r); + ShibTargetApache sta(r,false,false); - pair res = sta.doCheckAuthZ(); + pair res = sta.getServiceProvider().doAuthorization(sta); if (res.first) return res.second; - // We're all okay. - return OK; + // The SP method should always return true, so if we get this far, something unusual happened. + // Just let Apache (or some other module) decide what to do. + return DECLINED; } catch (exception& e) { ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_auth_checker threw an exception: %s", e.what()); return SERVER_ERROR; } -#ifndef _DEBUG catch (...) { - ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_auth_checker threw an uncaught exception!"); - return SERVER_ERROR; + ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_auth_checker threw an unknown exception!"); + if (g_catchAll) + return SERVER_ERROR; + throw; } -#endif } // Access control plugin that enforces htaccess rules @@ -551,10 +725,12 @@ public: ~htAccessControl() {} Lockable* lock() {return this;} void unlock() {} - bool authorized(const SPRequest& request, const Session* session) const; + aclresult_t authorized(const SPRequest& request, const Session* session) const; +private: + bool checkAttribute(const SPRequest& request, const Attribute* attr, const char* toMatch, RegularExpression* re) const; }; -AccessControl* htAccessFactory(const DOMElement* const & e) +AccessControl* htAccessFactory(const xercesc::DOMElement* const & e) { return new htAccessControl(); } @@ -562,19 +738,22 @@ AccessControl* htAccessFactory(const DOMElement* const & e) class ApacheRequestMapper : public virtual RequestMapper, public virtual PropertySet { public: - ApacheRequestMapper(const DOMElement* e); + ApacheRequestMapper(const xercesc::DOMElement* e); ~ApacheRequestMapper() { delete m_mapper; delete m_htaccess; delete m_staKey; delete m_propsKey; } Lockable* lock() { return m_mapper->lock(); } - void unlock() { m_staKey->setData(NULL); m_propsKey->setData(NULL); m_mapper->unlock(); } - Settings getSettings(const SPRequest& request) const; - - pair getBool(const char* name, const char* ns=NULL) const; - pair getString(const char* name, const char* ns=NULL) const; - pair getXMLString(const char* name, const char* ns=NULL) const; - pair getUnsignedInt(const char* name, const char* ns=NULL) const; - pair getInt(const char* name, const char* ns=NULL) const; - const PropertySet* getPropertySet(const char* name, const char* ns="urn:mace:shibboleth:target:config:1.0") const; - const DOMElement* getElement() const; + void unlock() { m_staKey->setData(nullptr); m_propsKey->setData(nullptr); m_mapper->unlock(); } + Settings getSettings(const HTTPRequest& request) const; + + const PropertySet* getParent() const { return nullptr; } + void setParent(const PropertySet*) {} + pair getBool(const char* name, const char* ns=nullptr) const; + pair getString(const char* name, const char* ns=nullptr) const; + pair getXMLString(const char* name, const char* ns=nullptr) const; + pair getUnsignedInt(const char* name, const char* ns=nullptr) const; + pair getInt(const char* name, const char* ns=nullptr) const; + void getAll(map& properties) const; + const PropertySet* getPropertySet(const char* name, const char* ns=shibspconstants::ASCII_SHIB2SPCONFIG_NS) const; + const xercesc::DOMElement* getElement() const; private: RequestMapper* m_mapper; @@ -583,20 +762,20 @@ private: AccessControl* m_htaccess; }; -RequestMapper* ApacheRequestMapFactory(const DOMElement* const & e) +RequestMapper* ApacheRequestMapFactory(const xercesc::DOMElement* const & e) { return new ApacheRequestMapper(e); } -ApacheRequestMapper::ApacheRequestMapper(const DOMElement* e) : m_mapper(NULL), m_staKey(NULL), m_propsKey(NULL), m_htaccess(NULL) +ApacheRequestMapper::ApacheRequestMapper(const xercesc::DOMElement* e) : m_mapper(nullptr), m_staKey(nullptr), m_propsKey(nullptr), m_htaccess(nullptr) { m_mapper=SPConfig::getConfig().RequestMapperManager.newPlugin(XML_REQUEST_MAPPER,e); m_htaccess=new htAccessControl(); - m_staKey=ThreadKey::create(NULL); - m_propsKey=ThreadKey::create(NULL); + m_staKey=ThreadKey::create(nullptr); + m_propsKey=ThreadKey::create(nullptr); } -RequestMapper::Settings ApacheRequestMapper::getSettings(const SPRequest& request) const +RequestMapper::Settings ApacheRequestMapper::getSettings(const HTTPRequest& request) const { Settings s=m_mapper->getSettings(request); m_staKey->setData((void*)dynamic_cast(&request)); @@ -610,10 +789,15 @@ pair ApacheRequestMapper::getBool(const char* name, const char* ns) c const PropertySet* s=reinterpret_cast(m_propsKey->getData()); if (sta && !ns) { // Override Apache-settable boolean properties. - if (name && !strcmp(name,"requireSession") && sta->m_dc->bRequireSession==1) - return make_pair(true,true); - else if (name && !strcmp(name,"exportAssertion") && sta->m_dc->bExportAssertion==1) - return make_pair(true,true); + if (name && !strcmp(name,"requireSession") && sta->m_dc->bRequireSession != -1) + return make_pair(true, sta->m_dc->bRequireSession==1); + else if (name && !strcmp(name,"exportAssertion") && sta->m_dc->bExportAssertion != -1) + return make_pair(true, sta->m_dc->bExportAssertion==1); + else if (sta->m_dc->tSettings) { + const char* prop = ap_table_get(sta->m_dc->tSettings, name); + if (prop) + return make_pair(true, !strcmp(prop, "true") || !strcmp(prop, "1") || !strcmp(prop, "On")); + } } return s ? s->getBool(name,ns) : make_pair(false,false); } @@ -639,14 +823,19 @@ pair ApacheRequestMapper::getString(const char* name, const ch return pair(true,sta->m_dc->szRequireWith); else if (name && !strcmp(name,"redirectToSSL") && sta->m_dc->szRedirectToSSL) return pair(true,sta->m_dc->szRedirectToSSL); + else if (sta->m_dc->tSettings) { + const char* prop = ap_table_get(sta->m_dc->tSettings, name); + if (prop) + return make_pair(true, prop); + } } - return s ? s->getString(name,ns) : pair(false,NULL); + return s ? s->getString(name,ns) : pair(false,nullptr); } pair ApacheRequestMapper::getXMLString(const char* name, const char* ns) const { const PropertySet* s=reinterpret_cast(m_propsKey->getData()); - return s ? s->getXMLString(name,ns) : pair(false,NULL); + return s ? s->getXMLString(name,ns) : pair(false,nullptr); } pair ApacheRequestMapper::getUnsignedInt(const char* name, const char* ns) const @@ -656,7 +845,12 @@ pair ApacheRequestMapper::getUnsignedInt(const char* name, co if (sta && !ns) { // Override Apache-settable int properties. if (name && !strcmp(name,"redirectToSSL") && sta->m_dc->szRedirectToSSL) - return pair(true,strtol(sta->m_dc->szRedirectToSSL,NULL,10)); + return pair(true, strtol(sta->m_dc->szRedirectToSSL, nullptr, 10)); + else if (sta->m_dc->tSettings) { + const char* prop = ap_table_get(sta->m_dc->tSettings, name); + if (prop) + return pair(true, atoi(prop)); + } } return s ? s->getUnsignedInt(name,ns) : pair(false,0); } @@ -669,20 +863,64 @@ pair ApacheRequestMapper::getInt(const char* name, const char* ns) con // Override Apache-settable int properties. if (name && !strcmp(name,"redirectToSSL") && sta->m_dc->szRedirectToSSL) return pair(true,atoi(sta->m_dc->szRedirectToSSL)); + else if (sta->m_dc->tSettings) { + const char* prop = ap_table_get(sta->m_dc->tSettings, name); + if (prop) + return make_pair(true, atoi(prop)); + } } return s ? s->getInt(name,ns) : pair(false,0); } +static int _rm_get_all_table_walk(void *v, const char *key, const char *value) +{ + reinterpret_cast*>(v)->insert(pair(key, value)); + return 1; +} + +void ApacheRequestMapper::getAll(map& properties) const +{ + const ShibTargetApache* sta=reinterpret_cast(m_staKey->getData()); + const PropertySet* s=reinterpret_cast(m_propsKey->getData()); + + if (s) + s->getAll(properties); + if (!sta) + return; + + const char* auth_type=ap_auth_type(sta->m_req); + if (auth_type) { + // Check for Basic Hijack + if (!strcasecmp(auth_type, "basic") && sta->m_dc->bBasicHijack == 1) + auth_type = "shibboleth"; + properties["authType"] = auth_type; + } + + if (sta->m_dc->szApplicationId) + properties["applicationId"] = sta->m_dc->szApplicationId; + if (sta->m_dc->szRequireWith) + properties["requireSessionWith"] = sta->m_dc->szRequireWith; + if (sta->m_dc->szRedirectToSSL) + properties["redirectToSSL"] = sta->m_dc->szRedirectToSSL; + if (sta->m_dc->bRequireSession != 0) + properties["requireSession"] = (sta->m_dc->bRequireSession==1) ? "true" : "false"; + if (sta->m_dc->bExportAssertion != 0) + properties["exportAssertion"] = (sta->m_dc->bExportAssertion==1) ? "true" : "false"; + + if (sta->m_dc->tSettings) + ap_table_do(_rm_get_all_table_walk, &properties, sta->m_dc->tSettings, nullptr); +} + const PropertySet* ApacheRequestMapper::getPropertySet(const char* name, const char* ns) const { const PropertySet* s=reinterpret_cast(m_propsKey->getData()); - return s ? s->getPropertySet(name,ns) : NULL; + return s ? s->getPropertySet(name,ns) : nullptr; } -const DOMElement* ApacheRequestMapper::getElement() const +const xercesc::DOMElement* ApacheRequestMapper::getElement() const { const PropertySet* s=reinterpret_cast(m_propsKey->getData()); - return s ? s->getElement() : NULL; + return s ? s->getElement() : nullptr; } static SH_AP_TABLE* groups_for_user(request_rec* r, const char* user, char* grpfile) @@ -698,7 +936,7 @@ static SH_AP_TABLE* groups_for_user(request_rec* r, const char* user, char* grpf if (ap_pcfg_openfile(&f,r->pool,grpfile) != APR_SUCCESS) { #endif ap_log_rerror(APLOG_MARK,APLOG_DEBUG,SH_AP_R(r),"groups_for_user() could not open group file: %s\n",grpfile); - return NULL; + return nullptr; } SH_AP_POOL* sp; @@ -708,7 +946,7 @@ static SH_AP_TABLE* groups_for_user(request_rec* r, const char* user, char* grpf if (apr_pool_create(&sp,r->pool) != APR_SUCCESS) { ap_log_rerror(APLOG_MARK,APLOG_ERR,0,r, "groups_for_user() could not create a subpool"); - return NULL; + return nullptr; } #endif @@ -733,7 +971,32 @@ static SH_AP_TABLE* groups_for_user(request_rec* r, const char* user, char* grpf return grps; } -bool htAccessControl::authorized(const SPRequest& request, const Session* session) const +bool htAccessControl::checkAttribute(const SPRequest& request, const Attribute* attr, const char* toMatch, RegularExpression* re) const +{ + bool caseSensitive = attr->isCaseSensitive(); + const vector& vals = attr->getSerializedValues(); + for (vector::const_iterator v=vals.begin(); v!=vals.end(); ++v) { + if (re) { + auto_arrayptr trans(fromUTF8(v->c_str())); + if (re->matches(trans.get())) { + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug, string("htaccess: expecting regexp ") + toMatch + ", got " + *v + ": acccepted"); + return true; + } + } + else if ((caseSensitive && *v == toMatch) || (!caseSensitive && !strcasecmp(v->c_str(), toMatch))) { + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug, string("htaccess: expecting ") + toMatch + ", got " + *v + ": accepted"); + return true; + } + else if (request.isPriorityEnabled(SPRequest::SPDebug)) { + request.log(SPRequest::SPDebug, string("htaccess: expecting ") + toMatch + ", got " + *v + ": rejected"); + } + } + return false; +} + +AccessControl::aclresult_t htAccessControl::authorized(const SPRequest& request, const Session* session) const { // Make sure the object is our type. const ShibTargetApache* sta=dynamic_cast(&request); @@ -745,30 +1008,24 @@ bool htAccessControl::authorized(const SPRequest& request, const Session* sessio int m=sta->m_req->method_number; bool method_restricted=false; const char *t, *w; - + const array_header* reqs_arr=ap_requires(sta->m_req); if (!reqs_arr) - return true; + return shib_acl_indeterminate; // should never happen require_line* reqs=(require_line*)reqs_arr->elts; - - ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(sta->m_req),"REQUIRE nelts: %d", reqs_arr->nelts); - ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(sta->m_req),"REQUIRE all: %d", sta->m_dc->bRequireAll); - - vector auth_OK(reqs_arr->nelts,false); - -#define SHIB_AP_CHECK_IS_OK { \ - if (sta->m_dc->bRequireAll < 1) \ - return true; \ - auth_OK[x] = true; \ - continue; \ -} for (int x=0; xnelts; x++) { - auth_OK[x] = false; + // This rule should be completely ignored, the method doesn't fit. + // The rule just doesn't exist for our purposes. if (!(reqs[x].method_mask & (1 << m))) continue; - method_restricted=true; + + method_restricted=true; // this lets us know at the end that at least one rule was potentially enforcable. + + // Tracks status of this rule's evaluation. + bool status = false; + string remote_user = request.getRemoteUser(); t = reqs[x].requirement; @@ -777,86 +1034,142 @@ bool htAccessControl::authorized(const SPRequest& request, const Session* sessio if (!strcasecmp(w,"shibboleth")) { // This is a dummy rule needed because Apache conflates authn and authz. // Without some require rule, AuthType is ignored and no check_user hooks run. - SHIB_AP_CHECK_IS_OK; + status = true; // treat it as an "accepted" rule } - else if (!strcmp(w,"valid-user")) { - if (session) { - request.log(SPRequest::SPDebug,"htAccessControl plugin accepting valid-user based on active session"); - SHIB_AP_CHECK_IS_OK; - } - else - request.log(SPRequest::SPError,"htAccessControl plugin rejecting access for valid-user rule, no session is active"); + else if (!strcmp(w,"valid-user") && session) { + request.log(SPRequest::SPDebug, "htaccess: accepting valid-user based on active session"); + status = true; } else if (!strcmp(w,"user") && !remote_user.empty()) { - bool regexp=false; + bool regexp = false; while (*t) { - w=ap_getword_conf(sta->m_req->pool,&t); - if (*w=='~') { - regexp=true; + w = ap_getword_conf(sta->m_req->pool,&t); + if (*w == '~') { + regexp = true; + continue; + } + else if (*w == '!') { + // A negated rule presumes success unless a match is found. + status = true; + if (*(w+1) == '~') + regexp = true; continue; } - + + // Figure out if there's a match. + bool match = false; if (regexp) { try { // To do regex matching, we have to convert from UTF-8. - auto_ptr trans(fromUTF8(w)); + auto_arrayptr trans(fromUTF8(w)); RegularExpression re(trans.get()); - auto_ptr trans2(fromUTF8(remote_user.c_str())); - if (re.matches(trans2.get())) { - request.log(SPRequest::SPDebug, string("htAccessControl plugin accepting user (") + w + ")"); - SHIB_AP_CHECK_IS_OK; - } + auto_arrayptr trans2(fromUTF8(remote_user.c_str())); + match = re.matches(trans2.get()); } catch (XMLException& ex) { auto_ptr_char tmp(ex.getMessage()); request.log(SPRequest::SPError, - string("htAccessControl plugin caught exception while parsing regular expression (") + w + "): " + tmp.get()); + string("htaccess plugin caught exception while parsing regular expression (") + w + "): " + tmp.get()); } } - else if (remote_user==w) { - request.log(SPRequest::SPDebug, string("htAccessControl plugin accepting user (") + w + ")"); - SHIB_AP_CHECK_IS_OK; + else if (remote_user == w) { + match = true; + } + + if (match) { + // If we matched, then we're done with this rule either way and we flip status to reflect the outcome. + status = !status; + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug, + string("htaccess: require user ") + (!status ? "rejecting (" : "accepting (") + remote_user + ")"); + break; } } } - else if (!strcmp(w,"group")) { - SH_AP_TABLE* grpstatus=NULL; - if (sta->m_dc->szAuthGrpFile && !remote_user.empty()) { - request.log(SPRequest::SPDebug,string("htAccessControl plugin using groups file: ") + sta->m_dc->szAuthGrpFile); - grpstatus=groups_for_user(sta->m_req,remote_user.c_str(),sta->m_dc->szAuthGrpFile); + else if (!strcmp(w,"group") && !remote_user.empty()) { + SH_AP_TABLE* grpstatus = nullptr; + if (sta->m_dc->szAuthGrpFile) { + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug,string("htaccess plugin using groups file: ") + sta->m_dc->szAuthGrpFile); + grpstatus = groups_for_user(sta->m_req,remote_user.c_str(),sta->m_dc->szAuthGrpFile); } - if (!grpstatus) - return false; - + while (*t) { - w=ap_getword_conf(sta->m_req->pool,&t); - if (ap_table_get(grpstatus,w)) { - request.log(SPRequest::SPDebug, string("htAccessControl plugin accepting group (") + w + ")"); - SHIB_AP_CHECK_IS_OK; + w = ap_getword_conf(sta->m_req->pool,&t); + if (*w == '!') { + // A negated rule presumes success unless a match is found. + status = true; + continue; + } + + if (grpstatus && ap_table_get(grpstatus,w)) { + // If we matched, then we're done with this rule either way and we flip status to reflect the outcome. + status = !status; + request.log(SPRequest::SPDebug, string("htaccess: require group ") + (!status ? "rejecting (" : "accepting (") + w + ")"); + break; } } } - else { - saml::Iterator provs=dynamic_cast(request.getApplication()).getAAPProviders(); - shibboleth::AAP wrapper(provs,w); - if (wrapper.fail()) { - request.log(SPRequest::SPWarn, string("htAccessControl plugin didn't recognize require rule: ") + w); - continue; - } + else if (!strcmp(w,"authnContextClassRef") || !strcmp(w,"authnContextDeclRef")) { + const char* ref = !strcmp(w,"authnContextClassRef") ? session->getAuthnContextClassRef() : session->getAuthnContextDeclRef(); + if (ref && *ref) { + bool regexp = false; + while (ref && *t) { + w = ap_getword_conf(sta->m_req->pool,&t); + if (*w == '~') { + regexp=true; + continue; + } + else if (*w == '!') { + // A negated rule presumes success unless a match is found. + status = true; + if (*(w+1)=='~') + regexp = true; + continue; + } - bool regexp=false; - const char* vals; - if (!strcmp(wrapper->getHeader(),"REMOTE_USER")) - vals=remote_user.c_str(); - else - if (sta->m_dc->bUseEnvVars!=0) { - if (sta->m_rc && sta->m_rc->env) vals=ap_table_get(sta->m_rc->env,wrapper->getHeader()); - else vals = NULL; - } else { - vals=ap_table_get(sta->m_req->headers_in,wrapper->getHeader()); + // Figure out if there's a match. + bool match = false; + if (regexp) { + try { + // To do regex matching, we have to convert from UTF-8. + RegularExpression re(w); + match = re.matches(ref); + } + catch (XMLException& ex) { + auto_ptr_char tmp(ex.getMessage()); + request.log(SPRequest::SPError, + string("htaccess plugin caught exception while parsing regular expression (") + w + "): " + tmp.get()); + } + } + else if (!strcmp(w,ref)) { + match = true; + } + + if (match) { + // If we matched, then we're done with this rule either way and we flip status to reflect the outcome. + status = !status; + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug, + string("htaccess: require authnContext ") + (!status ? "rejecting (" : "accepting (") + ref + ")"); + break; + } } + } + else if (request.isPriorityEnabled(SPRequest::SPDebug)) { + request.log(SPRequest::SPDebug, "htaccess: require authnContext rejecting session with no context associated"); + } + } + else if (!session) { + request.log(SPRequest::SPError, string("htaccess: require ") + w + " not given a valid session, are you using lazy sessions?"); + } + else { + // Find the attribute(s) matching the require rule. + pair::const_iterator,multimap::const_iterator> attrs = + session->getIndexedAttributes().equal_range(w); - while (*t && vals && *vals) { + bool regexp=false; + while (!status && attrs.first!=attrs.second && *t) { w=ap_getword_conf(sta->m_req->pool,&t); if (*w=='~') { regexp=true; @@ -867,116 +1180,76 @@ bool htAccessControl::authorized(const SPRequest& request, const Session* sessio auto_ptr re; if (regexp) { delete re.release(); - auto_ptr trans(fromUTF8(w)); - auto_ptr temp(new RegularExpression(trans.get())); + auto_arrayptr trans(fromUTF8(w)); + auto_ptr temp(new xercesc::RegularExpression(trans.get())); re=temp; } - string vals_str(vals); - int j = 0; - for (unsigned int i = 0; i < vals_str.length(); i++) { - if (vals_str.at(i) == ';') { - if (i == 0) { - request.log(SPRequest::SPError, string("htAccessControl plugin found invalid header encoding (") + - vals + "): starts with a semicolon"); - throw saml::SAMLException("Invalid information supplied to authorization plugin."); - } - - if (vals_str.at(i-1) == '\\') { - vals_str.erase(i-1, 1); - i--; - continue; - } - - string val = vals_str.substr(j, i-j); - j = i+1; - if (regexp) { - auto_ptr trans(fromUTF8(val.c_str())); - if (re->matches(trans.get())) { - request.log(SPRequest::SPDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization granted"); - SHIB_AP_CHECK_IS_OK; - } - } - else if ((wrapper->getCaseSensitive() && val==w) || (!wrapper->getCaseSensitive() && !strcasecmp(val.c_str(),w))) { - request.log(SPRequest::SPDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization granted."); - SHIB_AP_CHECK_IS_OK; - } - else { - request.log(SPRequest::SPDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authoritzation not granted."); - } - } - } - - string val = vals_str.substr(j, vals_str.length()-j); - if (regexp) { - auto_ptr trans(fromUTF8(val.c_str())); - if (re->matches(trans.get())) { - request.log(SPRequest::SPDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization granted."); - SHIB_AP_CHECK_IS_OK; + pair::const_iterator,multimap::const_iterator> attrs2(attrs); + for (; !status && attrs2.first!=attrs2.second; ++attrs2.first) { + if (checkAttribute(request, attrs2.first->second, w, regexp ? re.get() : nullptr)) { + status = true; } } - else if ((wrapper->getCaseSensitive() && val==w) || (!wrapper->getCaseSensitive() && !strcasecmp(val.c_str(),w))) { - request.log(SPRequest::SPDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization granted"); - SHIB_AP_CHECK_IS_OK; - } - else { - request.log(SPRequest::SPDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization not granted"); - } } catch (XMLException& ex) { auto_ptr_char tmp(ex.getMessage()); - request.log(SPRequest::SPError, string("htAccessControl plugin caught exception while parsing regular expression (") - + w + "): " + tmp.get()); + request.log(SPRequest::SPError, + string("htaccess plugin caught exception while parsing regular expression (") + w + "): " + tmp.get() + ); } } } - } - // check if all require directives are true - bool auth_all_OK = true; - for (int i= 0; inelts; i++) { - auth_all_OK &= auth_OK[i]; - } - if (auth_all_OK || !method_restricted) - return true; + // If status is false, we found a rule we couldn't satisfy. + // Could be an unknown rule to us, or it just didn't match. - return false; -} + if (status && sta->m_dc->bRequireAll != 1) { + // If we're not insisting that all rules be met, then we're done. + request.log(SPRequest::SPDebug, "htaccess: a rule was successful, granting access"); + return shib_acl_true; + } + else if (!status && sta->m_dc->bRequireAll == 1) { + // If we're insisting that all rules be met, which is not something Apache really handles well, + // then we either return false or indeterminate based on the authoritative option, which defaults on. + if (sta->m_dc->bAuthoritative != 0) { + request.log(SPRequest::SPDebug, "htaccess: a rule was unsuccessful, denying access"); + return shib_acl_false; + } -#ifndef SHIB_APACHE_13 -/* - * shib_exit() - * Empty cleanup hook, Apache 2.x doesn't check NULL very well... - */ -extern "C" apr_status_t shib_exit(void* data) -{ - if (g_Config) { - g_Config->shutdown(); - g_Config = NULL; + request.log(SPRequest::SPDebug, "htaccess: a rule was unsuccessful but not authoritative, leaving it up to Apache"); + return shib_acl_indeterminate; + } + + // Otherwise, we keep going. If we're requring all, then we have to check every rule. + // If not we just didn't find a successful rule yet, so we keep going anyway. } - ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,0,NULL,"shib_exit() done"); - return OK; + + // If we get here, we either "failed" or we're in require all mode (but not both). + // If no rules possibly apply or we insisted that all rules check out, then we're good. + if (!method_restricted) { + request.log(SPRequest::SPDebug, "htaccess: no rules applied to this request method, granting access"); + return shib_acl_true; + } + else if (sta->m_dc->bRequireAll == 1) { + request.log(SPRequest::SPDebug, "htaccess: all rules successful, granting access"); + return shib_acl_true; + } + else if (sta->m_dc->bAuthoritative != 0) { + request.log(SPRequest::SPDebug, "htaccess: no rules were successful, denying access"); + return shib_acl_false; + } + + request.log(SPRequest::SPDebug, "htaccess: no rules were successful but not authoritative, leaving it up to Apache"); + return shib_acl_indeterminate; } -#endif // Initial look at a request - create the per-request structure static int shib_post_read(request_rec *r) { shib_request_config* rc = init_request_config(r); - - ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_post_read: E=%s", rc->env?"env":"hdr"); - -#ifdef SHIB_DEFERRED_HEADERS - rc->hdr_out = ap_make_table(r->pool, 5); - rc->hdr_err = ap_make_table(r->pool, 5); -#endif + //ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_post_read"); return DECLINED; } @@ -991,7 +1264,7 @@ extern "C" int shib_fixups(request_rec* r) ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_fixup(%d): ENTER", (int)getpid()); - if (rc==NULL || rc->env==NULL || ap_is_empty_table(rc->env)) + if (rc==nullptr || rc->env==nullptr || ap_is_empty_table(rc->env)) return DECLINED; ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_fixup adding %d vars", ap_table_elts(rc->env)->nelts); @@ -1000,30 +1273,37 @@ extern "C" int shib_fixups(request_rec* r) return OK; } +#ifdef SHIB_APACHE_13 /* * shib_child_exit() * Cleanup the (per-process) pool info. */ -#ifdef SHIB_APACHE_13 extern "C" void shib_child_exit(server_rec* s, SH_AP_POOL* p) { + if (g_Config) { + ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_exit(%d) dealing with g_Config..", (int)getpid()); + g_Config->term(); + g_Config = nullptr; + ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_exit() done"); + } +} #else -extern "C" apr_status_t shib_child_exit(void* data) +/* + * shib_exit() + * Apache 2.x doesn't allow for per-child cleanup, causes CGI forks to hang. + */ +extern "C" apr_status_t shib_exit(void* data) { - server_rec* s = NULL; -#endif - - ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_exit(%d) dealing with g_Config..", (int)getpid()); - g_Config->shutdown(); - g_Config = NULL; - ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_exit() done"); - -#ifndef SHIB_APACHE_13 + if (g_Config) { + g_Config->term(); + g_Config = nullptr; + } + ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,0,nullptr,"shib_exit() done"); return OK; -#endif } +#endif -/* +/* * shire_child_init() * Things to do when the child process is initialized. * (or after the configs are read in apache-2) @@ -1043,45 +1323,52 @@ extern "C" void shib_child_init(apr_pool_t* p, server_rec* s) exit(1); } + g_Config=&SPConfig::getConfig(); + g_Config->setFeatures( + SPConfig::Listener | + SPConfig::Caching | + SPConfig::RequestMapping | + SPConfig::InProcess | + SPConfig::Logging | + SPConfig::Handlers + ); + if (!g_Config->init(g_szSchemaDir, g_szPrefix)) { + ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to initialize libraries"); + exit(1); + } + g_Config->AccessControlManager.registerFactory(HT_ACCESS_CONTROL,&htAccessFactory); + g_Config->RequestMapperManager.registerFactory(NATIVE_REQUEST_MAPPER,&ApacheRequestMapFactory); + try { - g_Config=&ShibTargetConfig::getConfig(); - SPConfig::getConfig().setFeatures( - SPConfig::Caching | - SPConfig::Listener | - SPConfig::Metadata | - SPConfig::AAP | - SPConfig::RequestMapping | - SPConfig::InProcess | - SPConfig::Logging - ); - if (!g_Config->init(g_szSchemaDir)) { - ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to initialize libraries"); - exit(1); - } - SPConfig::getConfig().AccessControlManager.registerFactory(HT_ACCESS_CONTROL,&htAccessFactory); - SPConfig::getConfig().RequestMapperManager.registerFactory(NATIVE_REQUEST_MAPPER,&ApacheRequestMapFactory); - - if (!g_Config->load(g_szSHIBConfig)) { - ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to load configuration"); - exit(1); - } + if (!g_Config->instantiate(g_szSHIBConfig, true)) + throw runtime_error("unknown error"); + } + catch (exception& ex) { + ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),ex.what()); + ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to load configuration"); + exit(1); + } - ServiceProvider* conf=SPConfig::getConfig().getServiceProvider(); - xmltooling::Locker locker(conf); - const PropertySet* props=conf->getPropertySet("Local"); - if (props) { - pair unsetValue=props->getString("unsetHeaderValue"); + ServiceProvider* sp=g_Config->getServiceProvider(); + xmltooling::Locker locker(sp); + const PropertySet* props=sp->getPropertySet("InProcess"); + if (props) { + pair unsetValue=props->getString("unsetHeaderValue"); + if (unsetValue.first) + g_unsetHeaderValue = unsetValue.second; + pair flag=props->getBool("checkSpoofing"); + g_checkSpoofing = !flag.first || flag.second; + if (g_checkSpoofing) { + unsetValue=props->getString("spoofKey"); if (unsetValue.first) - g_unsetHeaderValue = unsetValue.second; + g_spoofKey = unsetValue.second; } - } - catch (...) { - ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to initialize system"); - exit(1); + flag=props->getBool("catchAll"); + g_catchAll = flag.first && flag.second; } // Set the cleanup handler - apr_pool_cleanup_register(p, NULL, &shib_exit, &shib_child_exit); + apr_pool_cleanup_register(p, nullptr, &shib_exit, apr_pool_cleanup_null); ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() done"); } @@ -1090,12 +1377,18 @@ extern "C" void shib_child_init(apr_pool_t* p, server_rec* s) #ifdef SHIB_DEFERRED_HEADERS static void set_output_filter(request_rec *r) { - ap_add_output_filter("SHIB_HEADERS_OUT", NULL, r, r->connection); + ap_add_output_filter("SHIB_HEADERS_OUT", nullptr, r, r->connection); } static void set_error_filter(request_rec *r) { - ap_add_output_filter("SHIB_HEADERS_ERR", NULL, r, r->connection); + ap_add_output_filter("SHIB_HEADERS_ERR", nullptr, r, r->connection); +} + +static int _table_add(void *v, const char *key, const char *value) +{ + apr_table_addn((apr_table_t*)v, key, value); + return 1; } static apr_status_t do_output_filter(ap_filter_t *f, apr_bucket_brigade *in) @@ -1103,9 +1396,11 @@ static apr_status_t do_output_filter(ap_filter_t *f, apr_bucket_brigade *in) request_rec *r = f->r; shib_request_config *rc = (shib_request_config*) ap_get_module_config(r->request_config, &mod_shib); - if (rc) { + if (rc && rc->hdr_out) { ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r),"shib_out_filter: merging %d headers", apr_table_elts(rc->hdr_out)->nelts); - apr_table_overlap(r->headers_out, rc->hdr_out, APR_OVERLAP_TABLES_MERGE); + // can't use overlap call because it will collapse Set-Cookie headers + //apr_table_overlap(r->headers_out, rc->hdr_out, APR_OVERLAP_TABLES_MERGE); + apr_table_do(_table_add,r->headers_out, rc->hdr_out,nullptr); } /* remove ourselves from the filter chain */ @@ -1120,9 +1415,11 @@ static apr_status_t do_error_filter(ap_filter_t *f, apr_bucket_brigade *in) request_rec *r = f->r; shib_request_config *rc = (shib_request_config*) ap_get_module_config(r->request_config, &mod_shib); - if (rc) { - ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r),"shib_err_filter: merging %d headers", apr_table_elts(rc->hdr_err)->nelts); - apr_table_overlap(r->err_headers_out, rc->hdr_err, APR_OVERLAP_TABLES_MERGE); + if (rc && rc->hdr_out) { + ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r),"shib_err_filter: merging %d headers", apr_table_elts(rc->hdr_out)->nelts); + // can't use overlap call because it will collapse Set-Cookie headers + //apr_table_overlap(r->err_headers_out, rc->hdr_out, APR_OVERLAP_TABLES_MERGE); + apr_table_do(_table_add,r->err_headers_out, rc->hdr_out,nullptr); } /* remove ourselves from the filter chain */ @@ -1140,15 +1437,20 @@ typedef const char* (*config_fn_t)(void); // SHIB Module commands static command_rec shire_cmds[] = { + {"ShibPrefix", (config_fn_t)ap_set_global_string_slot, &g_szPrefix, + RSRC_CONF, TAKE1, "Shibboleth installation directory"}, {"ShibConfig", (config_fn_t)ap_set_global_string_slot, &g_szSHIBConfig, - RSRC_CONF, TAKE1, "Path to shibboleth.xml config file"}, - {"ShibSchemaDir", (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, - RSRC_CONF, TAKE1, "Path to Shibboleth XML schema directory"}, + RSRC_CONF, TAKE1, "Path to shibboleth2.xml config file"}, + {"ShibCatalogs", (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, + RSRC_CONF, TAKE1, "Paths of XML schema catalogs"}, {"ShibURLScheme", (config_fn_t)shib_set_server_string_slot, (void *) XtOffsetOf (shib_server_config, szScheme), RSRC_CONF, TAKE1, "URL scheme to force into generated URLs for a vhost"}, - + + {"ShibRequestSetting", (config_fn_t)shib_table_set, nullptr, + OR_AUTHCFG, TAKE2, "Set arbitrary Shibboleth request property for content"}, + {"ShibDisable", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bOff), OR_AUTHCFG, FLAG, "Disable all Shib module activity here to save processing effort"}, @@ -1157,7 +1459,7 @@ static command_rec shire_cmds[] = { OR_AUTHCFG, TAKE1, "Set Shibboleth applicationId property for content"}, {"ShibBasicHijack", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bBasicHijack), - OR_AUTHCFG, FLAG, "Respond to AuthType Basic and convert to shibboleth"}, + OR_AUTHCFG, FLAG, "(DEPRECATED) Respond to AuthType Basic and convert to shibboleth"}, {"ShibRequireSession", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bRequireSession), OR_AUTHCFG, FLAG, "Initiates a new session if one does not exist"}, @@ -1176,36 +1478,42 @@ static command_rec shire_cmds[] = { {"ShibRequireAll", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bRequireAll), OR_AUTHCFG, FLAG, "All require directives must match"}, + {"AuthzShibAuthoritative", (config_fn_t)ap_set_flag_slot, + (void *) XtOffsetOf (shib_dir_config, bAuthoritative), + OR_AUTHCFG, FLAG, "Allow failed mod_shib htaccess authorization to fall through to other modules"}, {"ShibUseEnvironment", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bUseEnvVars), - OR_AUTHCFG, FLAG, "Export data in environment instead of headers (default)"}, + OR_AUTHCFG, FLAG, "Export attributes using environment variables (default)"}, + {"ShibUseHeaders", (config_fn_t)ap_set_flag_slot, + (void *) XtOffsetOf (shib_dir_config, bUseHeaders), + OR_AUTHCFG, FLAG, "Export attributes using custom HTTP headers"}, - {NULL} + {nullptr} }; extern "C"{ handler_rec shib_handlers[] = { { "shib-handler", shib_handler }, - { NULL } + { nullptr } }; module MODULE_VAR_EXPORT mod_shib = { STANDARD_MODULE_STUFF, - NULL, /* initializer */ + nullptr, /* initializer */ create_shib_dir_config, /* dir config creater */ merge_shib_dir_config, /* dir merger --- default is to override */ create_shib_server_config, /* server config */ merge_shib_server_config, /* merge server config */ shire_cmds, /* command table */ shib_handlers, /* handlers */ - NULL, /* filename translation */ + nullptr, /* filename translation */ shib_check_user, /* check_user_id */ shib_auth_checker, /* check auth */ - NULL, /* check access */ - NULL, /* type_checker */ + nullptr, /* check access */ + nullptr, /* type_checker */ shib_fixups, /* fixups */ - NULL, /* logger */ - NULL, /* header parser */ + nullptr, /* logger */ + nullptr, /* header parser */ shib_child_init, /* child_init */ shib_child_exit, /* child_exit */ shib_post_read /* post read-request */ @@ -1213,70 +1521,89 @@ module MODULE_VAR_EXPORT mod_shib = { #elif defined(SHIB_APACHE_20) || defined(SHIB_APACHE_22) +//static const char * const authnPre[] = { "mod_gss.c", nullptr }; + extern "C" void shib_register_hooks (apr_pool_t *p) { #ifdef SHIB_DEFERRED_HEADERS - ap_register_output_filter("SHIB_HEADERS_OUT", do_output_filter, NULL, AP_FTYPE_CONTENT_SET); - ap_hook_insert_filter(set_output_filter, NULL, NULL, APR_HOOK_LAST); - ap_register_output_filter("SHIB_HEADERS_ERR", do_error_filter, NULL, AP_FTYPE_CONTENT_SET); - ap_hook_insert_error_filter(set_error_filter, NULL, NULL, APR_HOOK_LAST); - ap_hook_post_read_request(shib_post_read, NULL, NULL, APR_HOOK_MIDDLE); + ap_register_output_filter("SHIB_HEADERS_OUT", do_output_filter, nullptr, AP_FTYPE_CONTENT_SET); + ap_hook_insert_filter(set_output_filter, nullptr, nullptr, APR_HOOK_LAST); + ap_register_output_filter("SHIB_HEADERS_ERR", do_error_filter, nullptr, AP_FTYPE_CONTENT_SET); + ap_hook_insert_error_filter(set_error_filter, nullptr, nullptr, APR_HOOK_LAST); + ap_hook_post_read_request(shib_post_read, nullptr, nullptr, APR_HOOK_MIDDLE); #endif - ap_hook_child_init(shib_child_init, NULL, NULL, APR_HOOK_MIDDLE); - ap_hook_check_user_id(shib_check_user, NULL, NULL, APR_HOOK_MIDDLE); - ap_hook_auth_checker(shib_auth_checker, NULL, NULL, APR_HOOK_FIRST); - ap_hook_handler(shib_handler, NULL, NULL, APR_HOOK_LAST); - ap_hook_fixups(shib_fixups, NULL, NULL, APR_HOOK_MIDDLE); + ap_hook_child_init(shib_child_init, nullptr, nullptr, APR_HOOK_MIDDLE); + const char* prereq = getenv("SHIBSP_APACHE_PREREQ"); + if (prereq && *prereq) { + const char* const authnPre[] = { prereq, nullptr }; + ap_hook_check_user_id(shib_check_user, authnPre, nullptr, APR_HOOK_MIDDLE); + } + else { + ap_hook_check_user_id(shib_check_user, nullptr, nullptr, APR_HOOK_MIDDLE); + } + ap_hook_auth_checker(shib_auth_checker, nullptr, nullptr, APR_HOOK_FIRST); + ap_hook_handler(shib_handler, nullptr, nullptr, APR_HOOK_LAST); + ap_hook_fixups(shib_fixups, nullptr, nullptr, APR_HOOK_MIDDLE); } // SHIB Module commands extern "C" { static command_rec shib_cmds[] = { - AP_INIT_TAKE1("ShibConfig", - (config_fn_t)ap_set_global_string_slot, &g_szSHIBConfig, - RSRC_CONF, "Path to shibboleth.xml config file"), - AP_INIT_TAKE1("ShibSchemaDir", - (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, - RSRC_CONF, "Path to Shibboleth XML schema directory"), - - AP_INIT_TAKE1("ShibURLScheme", - (config_fn_t)shib_set_server_string_slot, - (void *) offsetof (shib_server_config, szScheme), - RSRC_CONF, "URL scheme to force into generated URLs for a vhost"), - - AP_INIT_FLAG("ShibDisable", (config_fn_t)ap_set_flag_slot, + AP_INIT_TAKE1("ShibPrefix", (config_fn_t)ap_set_global_string_slot, &g_szPrefix, + RSRC_CONF, "Shibboleth installation directory"), + AP_INIT_TAKE1("ShibConfig", (config_fn_t)ap_set_global_string_slot, &g_szSHIBConfig, + RSRC_CONF, "Path to shibboleth2.xml config file"), + AP_INIT_TAKE1("ShibCatalogs", (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, + RSRC_CONF, "Paths of XML schema catalogs"), + AP_INIT_TAKE1("ShibGSSKey", (config_fn_t)ap_set_global_string_slot, &g_szGSSContextKey, + RSRC_CONF, "Name of user data key containing GSS context established by GSS module"), + + AP_INIT_TAKE1("ShibURLScheme", (config_fn_t)shib_set_server_string_slot, + (void *) offsetof (shib_server_config, szScheme), + RSRC_CONF, "URL scheme to force into generated URLs for a vhost"), + + AP_INIT_TAKE2("ShibRequestSetting", (config_fn_t)shib_table_set, nullptr, + OR_AUTHCFG, "Set arbitrary Shibboleth request property for content"), + + AP_INIT_FLAG("ShibDisable", (config_fn_t)ap_set_flag_slot, (void *) offsetof (shib_dir_config, bOff), OR_AUTHCFG, "Disable all Shib module activity here to save processing effort"), - AP_INIT_TAKE1("ShibApplicationId", (config_fn_t)ap_set_string_slot, + AP_INIT_TAKE1("ShibApplicationId", (config_fn_t)ap_set_string_slot, (void *) offsetof (shib_dir_config, szApplicationId), OR_AUTHCFG, "Set Shibboleth applicationId property for content"), - AP_INIT_FLAG("ShibBasicHijack", (config_fn_t)ap_set_flag_slot, + AP_INIT_FLAG("ShibBasicHijack", (config_fn_t)ap_set_flag_slot, (void *) offsetof (shib_dir_config, bBasicHijack), - OR_AUTHCFG, "Respond to AuthType Basic and convert to shibboleth"), - AP_INIT_FLAG("ShibRequireSession", (config_fn_t)ap_set_flag_slot, + OR_AUTHCFG, "(DEPRECATED) Respond to AuthType Basic and convert to shibboleth"), + AP_INIT_FLAG("ShibRequireSession", (config_fn_t)ap_set_flag_slot, (void *) offsetof (shib_dir_config, bRequireSession), OR_AUTHCFG, "Initiates a new session if one does not exist"), - AP_INIT_TAKE1("ShibRequireSessionWith", (config_fn_t)ap_set_string_slot, + AP_INIT_TAKE1("ShibRequireSessionWith", (config_fn_t)ap_set_string_slot, (void *) offsetof (shib_dir_config, szRequireWith), OR_AUTHCFG, "Initiates a new session if one does not exist using a specific SessionInitiator"), - AP_INIT_FLAG("ShibExportAssertion", (config_fn_t)ap_set_flag_slot, + AP_INIT_FLAG("ShibExportAssertion", (config_fn_t)ap_set_flag_slot, (void *) offsetof (shib_dir_config, bExportAssertion), OR_AUTHCFG, "Export SAML attribute assertion(s) to Shib-Attributes header"), - AP_INIT_TAKE1("ShibRedirectToSSL", (config_fn_t)ap_set_string_slot, + AP_INIT_TAKE1("ShibRedirectToSSL", (config_fn_t)ap_set_string_slot, (void *) offsetof (shib_dir_config, szRedirectToSSL), OR_AUTHCFG, "Redirect non-SSL requests to designated port"), - AP_INIT_TAKE1("AuthGroupFile", (config_fn_t)shib_ap_set_file_slot, - (void *) offsetof (shib_dir_config, szAuthGrpFile), - OR_AUTHCFG, "Text file containing group names and member user IDs"), - AP_INIT_FLAG("ShibRequireAll", (config_fn_t)ap_set_flag_slot, + AP_INIT_TAKE1("AuthGroupFile", (config_fn_t)shib_ap_set_file_slot, + (void *) offsetof (shib_dir_config, szAuthGrpFile), + OR_AUTHCFG, "Text file containing group names and member user IDs"), + AP_INIT_FLAG("ShibRequireAll", (config_fn_t)ap_set_flag_slot, (void *) offsetof (shib_dir_config, bRequireAll), OR_AUTHCFG, "All require directives must match"), - AP_INIT_FLAG("ShibUseEnvironment", (config_fn_t)ap_set_flag_slot, + AP_INIT_FLAG("AuthzShibAuthoritative", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bAuthoritative), + OR_AUTHCFG, "Allow failed mod_shib htaccess authorization to fall through to other modules"), + AP_INIT_FLAG("ShibUseEnvironment", (config_fn_t)ap_set_flag_slot, (void *) offsetof (shib_dir_config, bUseEnvVars), - OR_AUTHCFG, "Export data in environment instead of headers (default)"), + OR_AUTHCFG, "Export attributes using environment variables (default)"), + AP_INIT_FLAG("ShibUseHeaders", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bUseHeaders), + OR_AUTHCFG, "Export attributes using custom HTTP headers"), - {NULL} + {nullptr} }; module AP_MODULE_DECLARE_DATA mod_shib = { @@ -1290,7 +1617,7 @@ module AP_MODULE_DECLARE_DATA mod_shib = { }; #else -#error "undefined APACHE version" +#error "unsupported Apache version" #endif }