X-Git-Url: http://www.project-moonshot.org/gitweb/?a=blobdiff_plain;f=apache%2Fmod_apache.cpp;h=11a81062829cb69695106e6720e32b6fd0bef6ee;hb=87f8c5b1383ce267075073f2184f282450e16e09;hp=4d7c7fa51b9ee4295ec2392c3e4fce28441feb8e;hpb=21072fb27e6aef5cea62ba8c8eca38f5af9fd73b;p=shibboleth%2Fsp.git diff --git a/apache/mod_apache.cpp b/apache/mod_apache.cpp index 4d7c7fa..11a8106 100644 --- a/apache/mod_apache.cpp +++ b/apache/mod_apache.cpp @@ -1,5 +1,5 @@ /* - * Copyright 2001-2005 Internet2 + * Copyright 2001-2007 Internet2 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -14,24 +14,42 @@ * limitations under the License. */ -/* - * mod_apache.cpp -- the core Apache Module code - * - * Created by: Derek Atkins - * - * $Id$ +/** + * mod_apache.cpp + * + * Apache module implementation */ +#define SHIBSP_LITE + #ifdef SOLARIS2 #undef _XOPEN_SOURCE // causes gethostname conflict in unistd.h #endif -// SAML Runtime -#include -#include -#include -#include +#ifdef WIN32 +# define _CRT_NONSTDC_NO_DEPRECATE 1 +# define _CRT_SECURE_NO_DEPRECATE 1 +#endif + +#include +#include +#include +#include +#include +#include +#include +#include +#include #include +#include +#include +#include +#include +#include + +#ifdef WIN32 +# include +#endif #undef _XPG4_2 @@ -43,9 +61,10 @@ #define CORE_PRIVATE #include #include +#include #ifndef SHIB_APACHE_13 -#include +#include #include #include #endif @@ -57,20 +76,35 @@ #include // for getpid() #endif +using namespace shibsp; +using namespace xmltooling; using namespace std; -using namespace saml; -using namespace shibboleth; -using namespace shibtarget; +using xercesc::RegularExpression; +using xercesc::XMLException; extern "C" module MODULE_VAR_EXPORT mod_shib; namespace { char* g_szSHIBConfig = NULL; char* g_szSchemaDir = NULL; - ShibTargetConfig* g_Config = NULL; + char* g_szPrefix = NULL; + SPConfig* g_Config = NULL; + string g_unsetHeaderValue; + bool g_checkSpoofing = true; + bool g_catchAll = false; static const char* g_UserDataKey = "_shib_check_user_"; + static const XMLCh path[] = UNICODE_LITERAL_4(p,a,t,h); + static const XMLCh validate[] = UNICODE_LITERAL_8(v,a,l,i,d,a,t,e); } +/* Apache 2.2.x headers must be accumulated and set in the output filter. + Apache 2.0.49+ supports the filter method. + Apache 1.3.x and lesser 2.0.x must write the headers directly. */ + +#if (defined(SHIB_APACHE_20) || defined(SHIB_APACHE_22)) && AP_MODULE_MAGIC_AT_LEAST(20020903,6) +#define SHIB_DEFERRED_HEADERS +#endif + /********************************************************************************/ // Basic Apache Configuration code. // @@ -109,31 +143,42 @@ extern "C" void* merge_shib_server_config (SH_AP_POOL* p, void* base, void* sub) // per-dir module configuration structure struct shib_dir_config { + SH_AP_TABLE* tSettings; // generic table of extensible settings + // RM Configuration char* szAuthGrpFile; // Auth GroupFile name - int bRequireAll; // all require directives must match, otherwise OR logic + int bRequireAll; // all "known" require directives must match, otherwise OR logic + int bAuthoritative; // allow htaccess plugin to DECLINE when authz fails // Content Configuration char* szApplicationId; // Shib applicationId value char* szRequireWith; // require a session using a specific initiator? + char* szRedirectToSSL; // redirect non-SSL requests to SSL port int bOff; // flat-out disable all Shib processing int bBasicHijack; // activate for AuthType Basic? int bRequireSession; // require a session? int bExportAssertion; // export SAML assertion to the environment? + int bUseEnvVars; // use environment? + int bUseHeaders; // use headers? }; // creates per-directory config structure extern "C" void* create_shib_dir_config (SH_AP_POOL* p, char* d) { shib_dir_config* dc=(shib_dir_config*)ap_pcalloc(p,sizeof(shib_dir_config)); + dc->tSettings = NULL; + dc->szAuthGrpFile = NULL; + dc->bRequireAll = -1; + dc->bAuthoritative = -1; + dc->szApplicationId = NULL; + dc->szRequireWith = NULL; + dc->szRedirectToSSL = NULL; dc->bOff = -1; dc->bBasicHijack = -1; dc->bRequireSession = -1; dc->bExportAssertion = -1; - dc->bRequireAll = -1; - dc->szAuthGrpFile = NULL; - dc->szApplicationId = NULL; - dc->szRequireWith = NULL; + dc->bUseEnvVars = -1; + dc->bUseHeaders = -1; return dc; } @@ -144,6 +189,17 @@ extern "C" void* merge_shib_dir_config (SH_AP_POOL* p, void* base, void* sub) shib_dir_config* parent=(shib_dir_config*)base; shib_dir_config* child=(shib_dir_config*)sub; + // The child supersedes any matching table settings in the parent. + dc->tSettings = NULL; + if (parent->tSettings) + dc->tSettings = ap_copy_table(p, parent->tSettings); + if (child->tSettings) { + if (dc->tSettings) + ap_overlap_tables(dc->tSettings, child->tSettings, AP_OVERLAP_TABLES_SET); + else + dc->tSettings = ap_copy_table(p, child->tSettings); + } + if (child->szAuthGrpFile) dc->szAuthGrpFile=ap_pstrdup(p,child->szAuthGrpFile); else if (parent->szAuthGrpFile) @@ -165,14 +221,43 @@ extern "C" void* merge_shib_dir_config (SH_AP_POOL* p, void* base, void* sub) else dc->szRequireWith=NULL; + if (child->szRedirectToSSL) + dc->szRedirectToSSL=ap_pstrdup(p,child->szRedirectToSSL); + else if (parent->szRedirectToSSL) + dc->szRedirectToSSL=ap_pstrdup(p,parent->szRedirectToSSL); + else + dc->szRedirectToSSL=NULL; + dc->bOff=((child->bOff==-1) ? parent->bOff : child->bOff); dc->bBasicHijack=((child->bBasicHijack==-1) ? parent->bBasicHijack : child->bBasicHijack); dc->bRequireSession=((child->bRequireSession==-1) ? parent->bRequireSession : child->bRequireSession); dc->bExportAssertion=((child->bExportAssertion==-1) ? parent->bExportAssertion : child->bExportAssertion); dc->bRequireAll=((child->bRequireAll==-1) ? parent->bRequireAll : child->bRequireAll); + dc->bAuthoritative=((child->bAuthoritative==-1) ? parent->bAuthoritative : child->bAuthoritative); + dc->bUseEnvVars=((child->bUseEnvVars==-1) ? parent->bUseEnvVars : child->bUseEnvVars); + dc->bUseHeaders=((child->bUseHeaders==-1) ? parent->bUseHeaders : child->bUseHeaders); return dc; } +// per-request module structure +struct shib_request_config +{ + SH_AP_TABLE *env; // environment vars +#ifdef SHIB_DEFERRED_HEADERS + SH_AP_TABLE *hdr_out; // headers to browser +#endif +}; + +// create a request record +static shib_request_config *init_request_config(request_rec *r) +{ + shib_request_config* rc=(shib_request_config*)ap_pcalloc(r->pool,sizeof(shib_request_config)); + ap_set_module_config (r->request_config, &mod_shib, rc); + memset(rc, 0, sizeof(shib_request_config)); + ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_init_rc"); + return rc; +} + // generic global slot handlers extern "C" const char* ap_set_global_string_slot(cmd_parms* parms, void*, const char* arg) { @@ -183,7 +268,7 @@ extern "C" const char* ap_set_global_string_slot(cmd_parms* parms, void*, const extern "C" const char* shib_set_server_string_slot(cmd_parms* parms, void*, const char* arg) { char* base=(char*)ap_get_module_config(parms->server->module_config,&mod_shib); - int offset=(int)parms->info; + size_t offset=(size_t)parms->info; *((char**)(base + offset))=ap_pstrdup(parms->pool,arg); return NULL; } @@ -200,113 +285,254 @@ extern "C" const char* shib_ap_set_file_slot(cmd_parms* parms, return DECLINE_CMD; } +extern "C" const char* shib_table_set(cmd_parms* parms, shib_dir_config* dc, const char* arg1, const char* arg2) +{ + if (!dc->tSettings) + dc->tSettings = ap_make_table(parms->pool, 4); + ap_table_set(dc->tSettings, arg1, arg2); + return NULL; +} + /********************************************************************************/ // Apache ShibTarget subclass(es) here. -class ShibTargetApache : public ShibTarget +class ShibTargetApache : public AbstractSPRequest { + bool m_handler; + mutable string m_body; + mutable bool m_gotBody; + mutable vector m_certs; + set m_allhttp; + public: - ShibTargetApache(request_rec* req) { + request_rec* m_req; + shib_dir_config* m_dc; + shib_server_config* m_sc; + shib_request_config* m_rc; + + ShibTargetApache(request_rec* req, bool handler) : AbstractSPRequest(SHIBSP_LOGCAT".Apache"), m_handler(handler), m_gotBody(false) { m_sc = (shib_server_config*)ap_get_module_config(req->server->module_config, &mod_shib); m_dc = (shib_dir_config*)ap_get_module_config(req->per_dir_config, &mod_shib); - - init( - m_sc->szScheme ? m_sc->szScheme : ap_http_method(req), - ap_get_server_name(req), - (int)ap_get_server_port(req), - req->unparsed_uri, - ap_table_get(req->headers_in, "Content-type"), - req->connection->remote_ip, - req->method - ); - + m_rc = (shib_request_config*)ap_get_module_config(req->request_config, &mod_shib); m_req = req; + + setRequestURI(m_req->unparsed_uri); } - ~ShibTargetApache() { } + virtual ~ShibTargetApache() {} - virtual void log(ShibLogLevel level, const string &msg) { - ShibTarget::log(level,msg); -#ifdef SHIB_APACHE_13 - ap_log_rerror(APLOG_MARK, - (level == LogLevelDebug ? APLOG_DEBUG : - (level == LogLevelInfo ? APLOG_INFO : - (level == LogLevelWarn ? APLOG_WARNING : APLOG_ERR)))|APLOG_NOERRNO, SH_AP_R(m_req), msg.c_str()); -#else - if (level == LogLevelError) - ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(m_req), msg.c_str()); -#endif + const char* getScheme() const { + return m_sc->szScheme ? m_sc->szScheme : ap_http_method(m_req); + } + const char* getHostname() const { + return ap_get_server_name(m_req); + } + int getPort() const { + return ap_get_server_port(m_req); } - virtual string getCookies(void) const { - const char *c = ap_table_get(m_req->headers_in, "Cookie"); - return string(c ? c : ""); + const char* getMethod() const { + return m_req->method; } - virtual void setCookie(const string &name, const string &value) { - char* val = ap_psprintf(m_req->pool, "%s=%s", name.c_str(), value.c_str()); - ap_table_addn(m_req->err_headers_out, "Set-Cookie", val); + string getContentType() const { + const char* type = ap_table_get(m_req->headers_in, "Content-Type"); + return type ? type : ""; } - virtual string getArgs(void) { return string(m_req->args ? m_req->args : ""); } - virtual string getPostData(void) { + long getContentLength() const { + return m_gotBody ? m_body.length() : m_req->remaining; + } + string getRemoteAddr() const { + return m_req->connection->remote_ip; + } + void log(SPLogLevel level, const string& msg) const { + AbstractSPRequest::log(level,msg); + ap_log_rerror( + APLOG_MARK, + (level == SPDebug ? APLOG_DEBUG : + (level == SPInfo ? APLOG_INFO : + (level == SPWarn ? APLOG_WARNING : + (level == SPError ? APLOG_ERR : APLOG_CRIT))))|APLOG_NOERRNO, + SH_AP_R(m_req), + msg.c_str() + ); + } + const char* getQueryString() const { return m_req->args; } + const char* getRequestBody() const { + if (m_gotBody || m_req->method_number==M_GET) + return m_body.c_str(); +#ifdef SHIB_APACHE_13 // Read the posted data - if (ap_setup_client_block(m_req, REQUEST_CHUNKED_ERROR)) - throw FatalProfileException("Apache function (setup_client_block) failed while reading profile submission."); - if (!ap_should_client_block(m_req)) - throw FatalProfileException("Apache function (should_client_block) failed while reading profile submission."); + if (ap_setup_client_block(m_req, REQUEST_CHUNKED_DECHUNK) != OK) { + m_gotBody=true; + log(SPError, "Apache function (setup_client_block) failed while reading request body."); + return m_body.c_str(); + } + if (!ap_should_client_block(m_req)) { + m_gotBody=true; + log(SPError, "Apache function (should_client_block) failed while reading request body."); + return m_body.c_str(); + } if (m_req->remaining > 1024*1024) - throw FatalProfileException("Blocked too-large a submission to profile endpoint."); - string cgistr; + throw opensaml::SecurityPolicyException("Blocked request body larger than 1M size limit."); + m_gotBody=true; + int len; char buff[HUGE_STRING_LEN]; - ap_hard_timeout("[mod_shib] getPostData", m_req); - memset(buff, 0, sizeof(buff)); - while (ap_get_client_block(m_req, buff, sizeof(buff)-1) > 0) { + ap_hard_timeout("[mod_shib] getRequestBody", m_req); + while ((len=ap_get_client_block(m_req, buff, sizeof(buff))) > 0) { ap_reset_timeout(m_req); - cgistr += buff; - memset(buff, 0, sizeof(buff)); + m_body.append(buff, len); } ap_kill_timeout(m_req); +#else + const char *data; + apr_size_t len; + int seen_eos = 0; + apr_bucket_brigade* bb = apr_brigade_create(m_req->pool, m_req->connection->bucket_alloc); + do { + apr_bucket *bucket; + apr_status_t rv = ap_get_brigade(m_req->input_filters, bb, AP_MODE_READBYTES, APR_BLOCK_READ, HUGE_STRING_LEN); + if (rv != APR_SUCCESS) { + log(SPError, "Apache function (ap_get_brigade) failed while reading request body."); + break; + } + + for (bucket = APR_BRIGADE_FIRST(bb); bucket != APR_BRIGADE_SENTINEL(bb); bucket = APR_BUCKET_NEXT(bucket)) { + if (APR_BUCKET_IS_EOS(bucket)) { + seen_eos = 1; + break; + } - return cgistr; + /* We can't do much with this. */ + if (APR_BUCKET_IS_FLUSH(bucket)) + continue; + + /* read */ + apr_bucket_read(bucket, &data, &len, APR_BLOCK_READ); + if (len > 0) + m_body.append(data, len); + } + apr_brigade_cleanup(bb); + } while (!seen_eos); + apr_brigade_destroy(bb); + m_gotBody=true; +#endif + return m_body.c_str(); } - virtual void clearHeader(const string &name) { - ap_table_unset(m_req->headers_in, name.c_str()); + void clearHeader(const char* rawname, const char* cginame) { + if (m_dc->bUseHeaders == 1) { + // ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(m_req), "shib_clear_header: hdr\n"); + if (g_checkSpoofing && ap_is_initial_req(m_req)) { + if (m_allhttp.empty()) { + // First time, so populate set with "CGI" versions of client-supplied headers. +#ifdef SHIB_APACHE_13 + array_header *hdrs_arr = ap_table_elts(m_req->headers_in); + table_entry *hdrs = (table_entry *) hdrs_arr->elts; +#else + const apr_array_header_t *hdrs_arr = apr_table_elts(m_req->headers_in); + const apr_table_entry_t *hdrs = (const apr_table_entry_t *) hdrs_arr->elts; +#endif + for (int i = 0; i < hdrs_arr->nelts; ++i) { + if (!hdrs[i].key) + continue; + string cgiversion("HTTP_"); + const char* pch = hdrs[i].key; + while (*pch) { + cgiversion += (isalnum(*pch) ? toupper(*pch) : '_'); + pch++; + } + m_allhttp.insert(cgiversion); + } + } + + if (m_allhttp.count(cginame) > 0) + throw opensaml::SecurityPolicyException("Attempt to spoof header ($1) was detected.", params(1, rawname)); + } + ap_table_unset(m_req->headers_in, rawname); + ap_table_set(m_req->headers_in, rawname, g_unsetHeaderValue.c_str()); + } } - virtual void setHeader(const string &name, const string &value) { - ap_table_set(m_req->headers_in, name.c_str(), value.c_str()); + void setHeader(const char* name, const char* value) { + if (m_dc->bUseEnvVars != 0) { + if (!m_rc) { + // this happens on subrequests + // ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(m_req), "shib_setheader: no_m_rc\n"); + m_rc = init_request_config(m_req); + } + if (!m_rc->env) + m_rc->env = ap_make_table(m_req->pool, 10); + // ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(m_req), "shib_set_env: %s=%s\n", name, value?value:"Null"); + ap_table_set(m_rc->env, name, value ? value : ""); + } + if (m_dc->bUseHeaders == 1) + ap_table_set(m_req->headers_in, name, value); } - virtual string getHeader(const string &name) { - const char *hdr = ap_table_get(m_req->headers_in, name.c_str()); + string getHeader(const char* name) const { + const char* hdr = ap_table_get(m_req->headers_in, name); return string(hdr ? hdr : ""); } - virtual void setRemoteUser(const string &user) { - SH_AP_USER(m_req) = ap_pstrdup(m_req->pool, user.c_str()); + string getSecureHeader(const char* name) const { + if (m_dc->bUseEnvVars != 0) { + const char *hdr; + if (m_rc && m_rc->env) + hdr = ap_table_get(m_rc->env, name); + else + hdr = NULL; + return string(hdr ? hdr : ""); + } + return getHeader(name); + } + void setRemoteUser(const char* user) { + SH_AP_USER(m_req) = user ? ap_pstrdup(m_req->pool, user) : NULL; } - virtual string getRemoteUser(void) { + string getRemoteUser() const { return string(SH_AP_USER(m_req) ? SH_AP_USER(m_req) : ""); } - virtual void* sendPage( - const string& msg, - int code=200, - const string& content_type="text/html", - const Iterator& headers=EMPTY(header_t) - ) { - m_req->content_type = ap_psprintf(m_req->pool, content_type.c_str()); - while (headers.hasNext()) { - const header_t& h=headers.next(); - ap_table_set(m_req->headers_out, h.first.c_str(), h.second.c_str()); - } + void setContentType(const char* type) { + m_req->content_type = ap_psprintf(m_req->pool, type); + } + void setResponseHeader(const char* name, const char* value) { +#ifdef SHIB_DEFERRED_HEADERS + if (!m_rc) + // this happens on subrequests + m_rc = init_request_config(m_req); + if (m_handler) + ap_table_add(m_rc->hdr_out, name, value); + else +#endif + ap_table_add(m_req->err_headers_out, name, value); + } + long sendResponse(istream& in, long status) { ap_send_http_header(m_req); - ap_rprintf(m_req, msg.c_str()); - return (void*)((code==200) ? DONE : code); + char buf[1024]; + while (in) { + in.read(buf,1024); + ap_rwrite(buf,in.gcount(),m_req); + } + if (status != XMLTOOLING_HTTP_STATUS_OK) { + m_req->status = status; + if (status != XMLTOOLING_HTTP_STATUS_ERROR) + return status; + } + return DONE; } - virtual void* sendRedirect(const string& url) { - ap_table_set(m_req->headers_out, "Location", url.c_str()); - return (void*)REDIRECT; + long sendRedirect(const char* url) { + ap_table_set(m_req->headers_out, "Location", url); + return REDIRECT; } - virtual void* returnDecline(void) { return (void*)DECLINED; } - virtual void* returnOK(void) { return (void*)OK; } - - request_rec* m_req; - shib_dir_config* m_dc; - shib_server_config* m_sc; + const vector& getClientCertificates() const { + if (m_certs.empty()) { + const char* cert = ap_table_get(m_req->subprocess_env, "SSL_CLIENT_CERT"); + if (cert) + m_certs.push_back(cert); + int i = 0; + do { + cert = ap_table_get(m_req->subprocess_env, ap_psprintf(m_req->pool, "SSL_CLIENT_CERT_CHAIN_%d", i++)); + if (cert) + m_certs.push_back(cert); + } while (cert); + } + return m_certs; + } + long returnDecline(void) { return DECLINED; } + long returnOK(void) { return OK; } }; /********************************************************************************/ @@ -318,35 +544,37 @@ extern "C" int shib_check_user(request_rec* r) if (((shib_dir_config*)ap_get_module_config(r->per_dir_config, &mod_shib))->bOff==1) return DECLINED; - ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_check_user(%d): ENTER\n", (int)getpid()); + ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_check_user(%d): ENTER", (int)getpid()); ostringstream threadid; threadid << "[" << getpid() << "] shib_check_user" << '\0'; - saml::NDC ndc(threadid.str().c_str()); + xmltooling::NDC ndc(threadid.str().c_str()); -#ifndef _DEBUG try { -#endif - ShibTargetApache sta(r); + ShibTargetApache sta(r,false); // Check user authentication and export information, then set the handler bypass - pair res = sta.doCheckAuthN(true); + pair res = sta.getServiceProvider().doAuthentication(sta,true); apr_pool_userdata_setn((const void*)42,g_UserDataKey,NULL,r->pool); - if (res.first) return (int)res.second; + if (res.first) return res.second; // user auth was okay -- export the assertions now - res = sta.doExportAssertions(); - if (res.first) return (int)res.second; + res = sta.getServiceProvider().doExport(sta); + if (res.first) return res.second; // export happened successfully.. this user is ok. return OK; - -#ifndef _DEBUG - } catch (...) { - ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_check_user threw an uncaught exception!"); + } + catch (exception& e) { + ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_check_user threw an exception: %s", e.what()); return SERVER_ERROR; } -#endif + catch (...) { + ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_check_user threw an unknown exception!"); + if (g_catchAll) + return SERVER_ERROR; + throw; + } } extern "C" int shib_handler(request_rec* r) @@ -357,7 +585,7 @@ extern "C" int shib_handler(request_rec* r) ostringstream threadid; threadid << "[" << getpid() << "] shib_handler" << '\0'; - saml::NDC ndc(threadid.str().c_str()); + xmltooling::NDC ndc(threadid.str().c_str()); #ifndef SHIB_APACHE_13 // With 2.x, this handler always runs, though last. @@ -373,23 +601,25 @@ extern "C" int shib_handler(request_rec* r) ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r),"shib_handler(%d): ENTER: %s", (int)getpid(), r->handler); -#ifndef _DEBUG try { -#endif - ShibTargetApache sta(r); + ShibTargetApache sta(r,true); - pair res = sta.doHandler(); - if (res.first) return (int)res.second; + pair res = sta.getServiceProvider().doHandler(sta); + if (res.first) return res.second; ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "doHandler() did not do anything."); return SERVER_ERROR; - -#ifndef _DEBUG - } catch (...) { - ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_handler threw an uncaught exception!"); + } + catch (exception& e) { + ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_handler threw an exception: %s", e.what()); return SERVER_ERROR; } -#endif + catch (...) { + ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_handler threw an unknown exception!"); + if (g_catchAll) + return SERVER_ERROR; + throw; + } } /* @@ -406,114 +636,119 @@ extern "C" int shib_auth_checker(request_rec* r) ostringstream threadid; threadid << "[" << getpid() << "] shib_auth_checker" << '\0'; - saml::NDC ndc(threadid.str().c_str()); + xmltooling::NDC ndc(threadid.str().c_str()); -#ifndef _DEBUG try { -#endif - ShibTargetApache sta(r); - - pair res = sta.doCheckAuthZ(); - if (res.first) return (int)res.second; + ShibTargetApache sta(r,false); - // We're all okay. - return OK; + pair res = sta.getServiceProvider().doAuthorization(sta); + if (res.first) return res.second; -#ifndef _DEBUG - } catch (...) { - ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_auth_checker threw an uncaught exception!"); + // The SP method should always return true, so if we get this far, something unusual happened. + // Just let Apache (or some other module) decide what to do. + return DECLINED; + } + catch (exception& e) { + ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_auth_checker threw an exception: %s", e.what()); return SERVER_ERROR; } -#endif + catch (...) { + ap_log_rerror(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, SH_AP_R(r), "shib_auth_checker threw an unknown exception!"); + if (g_catchAll) + return SERVER_ERROR; + throw; + } } // Access control plugin that enforces htaccess rules -class htAccessControl : virtual public IAccessControl +class htAccessControl : virtual public AccessControl { public: htAccessControl() {} ~htAccessControl() {} - void lock() {} + Lockable* lock() {return this;} void unlock() {} - bool authorized( - ShibTarget* st, - ISessionCacheEntry* entry - ) const; + aclresult_t authorized(const SPRequest& request, const Session* session) const; +private: + bool checkAttribute(const SPRequest& request, const Attribute* attr, const char* toMatch, RegularExpression* re) const; }; -IPlugIn* htAccessFactory(const DOMElement* e) +AccessControl* htAccessFactory(const xercesc::DOMElement* const & e) { return new htAccessControl(); } -class ApacheRequestMapper : public virtual IRequestMapper, public virtual IPropertySet +class ApacheRequestMapper : public virtual RequestMapper, public virtual PropertySet { public: - ApacheRequestMapper(const DOMElement* e); + ApacheRequestMapper(const xercesc::DOMElement* e); ~ApacheRequestMapper() { delete m_mapper; delete m_htaccess; delete m_staKey; delete m_propsKey; } - void lock() { m_mapper->lock(); } + Lockable* lock() { return m_mapper->lock(); } void unlock() { m_staKey->setData(NULL); m_propsKey->setData(NULL); m_mapper->unlock(); } - Settings getSettings(ShibTarget* st) const; + Settings getSettings(const HTTPRequest& request) const; + const PropertySet* getParent() const { return NULL; } + void setParent(const PropertySet*) {} pair getBool(const char* name, const char* ns=NULL) const; pair getString(const char* name, const char* ns=NULL) const; pair getXMLString(const char* name, const char* ns=NULL) const; pair getUnsignedInt(const char* name, const char* ns=NULL) const; pair getInt(const char* name, const char* ns=NULL) const; - const IPropertySet* getPropertySet(const char* name, const char* ns="urn:mace:shibboleth:target:config:1.0") const; - const DOMElement* getElement() const; + void getAll(map& properties) const; + const PropertySet* getPropertySet(const char* name, const char* ns="urn:mace:shibboleth:2.0:native:sp:config") const; + const xercesc::DOMElement* getElement() const; private: - IRequestMapper* m_mapper; + RequestMapper* m_mapper; ThreadKey* m_staKey; ThreadKey* m_propsKey; - IAccessControl* m_htaccess; + AccessControl* m_htaccess; }; -IPlugIn* ApacheRequestMapFactory(const DOMElement* e) +RequestMapper* ApacheRequestMapFactory(const xercesc::DOMElement* const & e) { return new ApacheRequestMapper(e); } -ApacheRequestMapper::ApacheRequestMapper(const DOMElement* e) : m_mapper(NULL), m_htaccess(NULL), m_staKey(NULL), m_propsKey(NULL) +ApacheRequestMapper::ApacheRequestMapper(const xercesc::DOMElement* e) : m_mapper(NULL), m_staKey(NULL), m_propsKey(NULL), m_htaccess(NULL) { - IPlugIn* p=SAMLConfig::getConfig().getPlugMgr().newPlugin(shibtarget::XML::XMLRequestMapType,e); - m_mapper=dynamic_cast(p); - if (!m_mapper) { - delete p; - throw UnsupportedExtensionException("Embedded request mapper plugin was not of correct type."); - } + m_mapper=SPConfig::getConfig().RequestMapperManager.newPlugin(XML_REQUEST_MAPPER,e); m_htaccess=new htAccessControl(); m_staKey=ThreadKey::create(NULL); m_propsKey=ThreadKey::create(NULL); } -IRequestMapper::Settings ApacheRequestMapper::getSettings(ShibTarget* st) const +RequestMapper::Settings ApacheRequestMapper::getSettings(const HTTPRequest& request) const { - Settings s=m_mapper->getSettings(st); - m_staKey->setData(dynamic_cast(st)); + Settings s=m_mapper->getSettings(request); + m_staKey->setData((void*)dynamic_cast(&request)); m_propsKey->setData((void*)s.first); - return pair(this,s.second ? s.second : m_htaccess); + return pair(this,s.second ? s.second : m_htaccess); } pair ApacheRequestMapper::getBool(const char* name, const char* ns) const { - ShibTargetApache* sta=reinterpret_cast(m_staKey->getData()); - const IPropertySet* s=reinterpret_cast(m_propsKey->getData()); + const ShibTargetApache* sta=reinterpret_cast(m_staKey->getData()); + const PropertySet* s=reinterpret_cast(m_propsKey->getData()); if (sta && !ns) { // Override Apache-settable boolean properties. - if (name && !strcmp(name,"requireSession") && sta->m_dc->bRequireSession==1) - return make_pair(true,true); - else if (name && !strcmp(name,"exportAssertion") && sta->m_dc->bExportAssertion==1) - return make_pair(true,true); + if (name && !strcmp(name,"requireSession") && sta->m_dc->bRequireSession != -1) + return make_pair(true, sta->m_dc->bRequireSession==1); + else if (name && !strcmp(name,"exportAssertion") && sta->m_dc->bExportAssertion != -1) + return make_pair(true, sta->m_dc->bExportAssertion==1); + else if (sta->m_dc->tSettings) { + const char* prop = ap_table_get(sta->m_dc->tSettings, name); + if (prop) + return make_pair(true, !strcmp(prop, "true") || !strcmp(prop, "1") || !strcmp(prop, "On")); + } } return s ? s->getBool(name,ns) : make_pair(false,false); } pair ApacheRequestMapper::getString(const char* name, const char* ns) const { - ShibTargetApache* sta=reinterpret_cast(m_staKey->getData()); - const IPropertySet* s=reinterpret_cast(m_propsKey->getData()); + const ShibTargetApache* sta=reinterpret_cast(m_staKey->getData()); + const PropertySet* s=reinterpret_cast(m_propsKey->getData()); if (sta && !ns) { // Override Apache-settable string properties. if (name && !strcmp(name,"authType")) { @@ -529,37 +764,96 @@ pair ApacheRequestMapper::getString(const char* name, const ch return pair(true,sta->m_dc->szApplicationId); else if (name && !strcmp(name,"requireSessionWith") && sta->m_dc->szRequireWith) return pair(true,sta->m_dc->szRequireWith); + else if (name && !strcmp(name,"redirectToSSL") && sta->m_dc->szRedirectToSSL) + return pair(true,sta->m_dc->szRedirectToSSL); + else if (sta->m_dc->tSettings) { + const char* prop = ap_table_get(sta->m_dc->tSettings, name); + if (prop) + return make_pair(true, prop); + } } return s ? s->getString(name,ns) : pair(false,NULL); } pair ApacheRequestMapper::getXMLString(const char* name, const char* ns) const { - const IPropertySet* s=reinterpret_cast(m_propsKey->getData()); + const PropertySet* s=reinterpret_cast(m_propsKey->getData()); return s ? s->getXMLString(name,ns) : pair(false,NULL); } pair ApacheRequestMapper::getUnsignedInt(const char* name, const char* ns) const { - const IPropertySet* s=reinterpret_cast(m_propsKey->getData()); + const ShibTargetApache* sta=reinterpret_cast(m_staKey->getData()); + const PropertySet* s=reinterpret_cast(m_propsKey->getData()); + if (sta && !ns) { + // Override Apache-settable int properties. + if (name && !strcmp(name,"redirectToSSL") && sta->m_dc->szRedirectToSSL) + return pair(true, strtol(sta->m_dc->szRedirectToSSL, NULL, 10)); + else if (sta->m_dc->tSettings) { + const char* prop = ap_table_get(sta->m_dc->tSettings, name); + if (prop) + return pair(true, atoi(prop)); + } + } return s ? s->getUnsignedInt(name,ns) : pair(false,0); } pair ApacheRequestMapper::getInt(const char* name, const char* ns) const { - const IPropertySet* s=reinterpret_cast(m_propsKey->getData()); + const ShibTargetApache* sta=reinterpret_cast(m_staKey->getData()); + const PropertySet* s=reinterpret_cast(m_propsKey->getData()); + if (sta && !ns) { + // Override Apache-settable int properties. + if (name && !strcmp(name,"redirectToSSL") && sta->m_dc->szRedirectToSSL) + return pair(true,atoi(sta->m_dc->szRedirectToSSL)); + else if (sta->m_dc->tSettings) { + const char* prop = ap_table_get(sta->m_dc->tSettings, name); + if (prop) + return make_pair(true, atoi(prop)); + } + } return s ? s->getInt(name,ns) : pair(false,0); } -const IPropertySet* ApacheRequestMapper::getPropertySet(const char* name, const char* ns) const +void ApacheRequestMapper::getAll(map& properties) const { - const IPropertySet* s=reinterpret_cast(m_propsKey->getData()); + const ShibTargetApache* sta=reinterpret_cast(m_staKey->getData()); + const PropertySet* s=reinterpret_cast(m_propsKey->getData()); + + if (s) + s->getAll(properties); + if (!sta) + return; + + const char* auth_type=ap_auth_type(sta->m_req); + if (auth_type) { + // Check for Basic Hijack + if (!strcasecmp(auth_type, "basic") && sta->m_dc->bBasicHijack == 1) + auth_type = "shibboleth"; + properties["authType"] = auth_type; + } + + if (sta->m_dc->szApplicationId) + properties["applicationId"] = sta->m_dc->szApplicationId; + if (sta->m_dc->szRequireWith) + properties["requireSessionWith"] = sta->m_dc->szRequireWith; + if (sta->m_dc->szRedirectToSSL) + properties["redirectToSSL"] = sta->m_dc->szRedirectToSSL; + if (sta->m_dc->bRequireSession != 0) + properties["requireSession"] = (sta->m_dc->bRequireSession==1) ? "true" : "false"; + if (sta->m_dc->bExportAssertion != 0) + properties["exportAssertion"] = (sta->m_dc->bExportAssertion==1) ? "true" : "false"; +} + +const PropertySet* ApacheRequestMapper::getPropertySet(const char* name, const char* ns) const +{ + const PropertySet* s=reinterpret_cast(m_propsKey->getData()); return s ? s->getPropertySet(name,ns) : NULL; } -const DOMElement* ApacheRequestMapper::getElement() const +const xercesc::DOMElement* ApacheRequestMapper::getElement() const { - const IPropertySet* s=reinterpret_cast(m_propsKey->getData()); + const PropertySet* s=reinterpret_cast(m_propsKey->getData()); return s ? s->getElement() : NULL; } @@ -611,13 +905,35 @@ static SH_AP_TABLE* groups_for_user(request_rec* r, const char* user, char* grpf return grps; } -bool htAccessControl::authorized( - ShibTarget* st, - ISessionCacheEntry* entry -) const +bool htAccessControl::checkAttribute(const SPRequest& request, const Attribute* attr, const char* toMatch, RegularExpression* re) const +{ + bool caseSensitive = attr->isCaseSensitive(); + const vector& vals = attr->getSerializedValues(); + for (vector::const_iterator v=vals.begin(); v!=vals.end(); ++v) { + if (re) { + auto_arrayptr trans(fromUTF8(v->c_str())); + if (re->matches(trans.get())) { + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug, string("htaccess: expecting regexp ") + toMatch + ", got " + *v + ": acccepted"); + return true; + } + } + else if ((caseSensitive && *v == toMatch) || (!caseSensitive && !strcasecmp(v->c_str(), toMatch))) { + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug, string("htaccess: expecting ") + toMatch + ", got " + *v + ": accepted"); + return true; + } + else if (request.isPriorityEnabled(SPRequest::SPDebug)) { + request.log(SPRequest::SPDebug, string("htaccess: expecting ") + toMatch + ", got " + *v + ": rejected"); + } + } + return false; +} + +AccessControl::aclresult_t htAccessControl::authorized(const SPRequest& request, const Session* session) const { // Make sure the object is our type. - ShibTargetApache* sta=dynamic_cast(st); + const ShibTargetApache* sta=dynamic_cast(&request); if (!sta) throw ConfigurationException("Request wrapper object was not of correct type."); @@ -629,28 +945,22 @@ bool htAccessControl::authorized( const array_header* reqs_arr=ap_requires(sta->m_req); if (!reqs_arr) - return true; + return shib_acl_indeterminate; // should never happen require_line* reqs=(require_line*)reqs_arr->elts; - - ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(sta->m_req),"REQUIRE nelts: %d", reqs_arr->nelts); - ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(sta->m_req),"REQUIRE all: %d", sta->m_dc->bRequireAll); - - vector auth_OK(reqs_arr->nelts,false); - -#define SHIB_AP_CHECK_IS_OK { \ - if (sta->m_dc->bRequireAll < 1) \ - return true; \ - auth_OK[x] = true; \ - continue; \ -} for (int x=0; xnelts; x++) { - auth_OK[x] = false; + // This rule should be completely ignored, the method doesn't fit. + // The rule just doesn't exist for our purposes. if (!(reqs[x].method_mask & (1 << m))) continue; - method_restricted=true; - string remote_user = st->getRemoteUser(); + + method_restricted=true; // this lets us know at the end that at least one rule was potentially enforcable. + + // Tracks status of this rule's evaluation. + bool status = false; + + string remote_user = request.getRemoteUser(); t = reqs[x].requirement; w = ap_getword_white(sta->m_req->pool, &t); @@ -658,72 +968,135 @@ bool htAccessControl::authorized( if (!strcasecmp(w,"shibboleth")) { // This is a dummy rule needed because Apache conflates authn and authz. // Without some require rule, AuthType is ignored and no check_user hooks run. - SHIB_AP_CHECK_IS_OK; + status = true; // treat it as an "accepted" rule } - else if (!strcmp(w,"valid-user") && entry) { - st->log(ShibTarget::LogLevelDebug,"htAccessControl plugin accepting valid-user based on active session"); - SHIB_AP_CHECK_IS_OK; + else if (!strcmp(w,"valid-user") && session) { + request.log(SPRequest::SPDebug, "htaccess: accepting valid-user based on active session"); + status = true; } else if (!strcmp(w,"user") && !remote_user.empty()) { - bool regexp=false; + bool regexp=false,negate=false; while (*t) { w=ap_getword_conf(sta->m_req->pool,&t); if (*w=='~') { regexp=true; continue; } - + else if (*w=='!') { + negate=true; + if (*(w+1)=='~') + regexp=true; + continue; + } + + // Figure out if there's a match. + bool match = false; if (regexp) { try { // To do regex matching, we have to convert from UTF-8. - auto_ptr trans(fromUTF8(w)); + auto_arrayptr trans(fromUTF8(w)); RegularExpression re(trans.get()); - auto_ptr trans2(fromUTF8(remote_user.c_str())); - if (re.matches(trans2.get())) { - st->log(ShibTarget::LogLevelDebug, string("htAccessControl plugin accepting user (") + w + ")"); - SHIB_AP_CHECK_IS_OK; - } + auto_arrayptr trans2(fromUTF8(remote_user.c_str())); + match = re.matches(trans2.get()); } catch (XMLException& ex) { auto_ptr_char tmp(ex.getMessage()); - st->log(ShibTarget::LogLevelError, - string("htAccessControl plugin caught exception while parsing regular expression (") + w + "): " + tmp.get()); + request.log(SPRequest::SPError, + string("htaccess plugin caught exception while parsing regular expression (") + w + "): " + tmp.get()); } } else if (remote_user==w) { - st->log(ShibTarget::LogLevelDebug, string("htAccessControl plugin accepting user (") + w + ")"); - SHIB_AP_CHECK_IS_OK; + match = true; + } + + if (match) { + // If we matched, then we're done with this rule either way and status is set to reflect the outcome. + status = !negate; + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug, + string("htaccess: require user ") + (negate ? "rejecting (" : "accepting (") + remote_user + ")"); + break; } } } - else if (!strcmp(w,"group")) { + else if (!strcmp(w,"group") && !remote_user.empty()) { SH_AP_TABLE* grpstatus=NULL; - if (sta->m_dc->szAuthGrpFile && !remote_user.empty()) { - st->log(ShibTarget::LogLevelDebug,string("htAccessControl plugin using groups file: ") + sta->m_dc->szAuthGrpFile); + if (sta->m_dc->szAuthGrpFile) { + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug,string("htaccess plugin using groups file: ") + sta->m_dc->szAuthGrpFile); grpstatus=groups_for_user(sta->m_req,remote_user.c_str(),sta->m_dc->szAuthGrpFile); } - if (!grpstatus) - return false; + bool negate=false; while (*t) { w=ap_getword_conf(sta->m_req->pool,&t); - if (ap_table_get(grpstatus,w)) { - st->log(ShibTarget::LogLevelDebug, string("htAccessControl plugin accepting group (") + w + ")"); - SHIB_AP_CHECK_IS_OK; + if (*w=='!') { + negate=true; + continue; + } + + if (grpstatus && ap_table_get(grpstatus,w)) { + // If we matched, then we're done with this rule either way and status is set to reflect the outcome. + status = !negate; + request.log(SPRequest::SPDebug, string("htaccess: require group ") + (negate ? "rejecting (" : "accepting (") + w + ")"); + break; } } } - else { - Iterator provs=st->getApplication()->getAAPProviders(); - AAP wrapper(provs,w); - if (wrapper.fail()) { - st->log(ShibTarget::LogLevelWarn, string("htAccessControl plugin didn't recognize require rule: ") + w); - continue; + else if (!strcmp(w,"authnContextClassRef") || !strcmp(w,"authnContextDeclRef")) { + const char* ref = !strcmp(w,"authnContextClassRef") ? session->getAuthnContextClassRef() : session->getAuthnContextDeclRef(); + bool regexp=false,negate=false; + while (ref && *t) { + w=ap_getword_conf(sta->m_req->pool,&t); + if (*w=='~') { + regexp=true; + continue; + } + else if (*w=='!') { + negate=true; + if (*(w+1)=='~') + regexp=true; + continue; + } + + // Figure out if there's a match. + bool match = false; + if (regexp) { + try { + // To do regex matching, we have to convert from UTF-8. + RegularExpression re(w); + match = re.matches(ref); + } + catch (XMLException& ex) { + auto_ptr_char tmp(ex.getMessage()); + request.log(SPRequest::SPError, + string("htaccess plugin caught exception while parsing regular expression (") + w + "): " + tmp.get()); + } + } + else if (!strcmp(w,ref)) { + match = true; + } + + if (match) { + // If we matched, then we're done with this rule either way and status is set to reflect the outcome. + status = !negate; + if (request.isPriorityEnabled(SPRequest::SPDebug)) + request.log(SPRequest::SPDebug, + string("htaccess: require authnContext ") + (negate ? "rejecting (" : "accepting (") + ref + ")"); + break; + } } + } + else if (!session) { + request.log(SPRequest::SPError, string("htaccess: require ") + w + " not given a valid session, are you using lazy sessions?"); + } + else { + // Find the attribute(s) matching the require rule. + pair::const_iterator,multimap::const_iterator> attrs = + session->getIndexedAttributes().equal_range(w); bool regexp=false; - const char* vals=ap_table_get(sta->m_req->headers_in,wrapper->getHeader()); - while (*t && vals) { + while (!status && attrs.first!=attrs.second && *t) { w=ap_getword_conf(sta->m_req->pool,&t); if (*w=='~') { regexp=true; @@ -734,127 +1107,132 @@ bool htAccessControl::authorized( auto_ptr re; if (regexp) { delete re.release(); - auto_ptr trans(fromUTF8(w)); - auto_ptr temp(new RegularExpression(trans.get())); + auto_arrayptr trans(fromUTF8(w)); + auto_ptr temp(new xercesc::RegularExpression(trans.get())); re=temp; } - string vals_str(vals); - int j = 0; - for (unsigned int i = 0; i < vals_str.length(); i++) { - if (vals_str.at(i) == ';') { - if (i == 0) { - st->log(ShibTarget::LogLevelError, string("htAccessControl plugin found invalid header encoding (") + - vals + "): starts with a semicolon"); - throw SAMLException("Invalid information supplied to authorization plugin."); - } - - if (vals_str.at(i-1) == '\\') { - vals_str.erase(i-1, 1); - i--; - continue; - } - - string val = vals_str.substr(j, i-j); - j = i+1; - if (regexp) { - auto_ptr trans(fromUTF8(val.c_str())); - if (re->matches(trans.get())) { - st->log(ShibTarget::LogLevelDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization granted"); - SHIB_AP_CHECK_IS_OK; - } - } - else if ((wrapper->getCaseSensitive() && val==w) || (!wrapper->getCaseSensitive() && !strcasecmp(val.c_str(),w))) { - st->log(ShibTarget::LogLevelDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization granted."); - SHIB_AP_CHECK_IS_OK; - } - else { - st->log(ShibTarget::LogLevelDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authoritzation not granted."); - } + for (; !status && attrs.first!=attrs.second; ++attrs.first) { + if (checkAttribute(request, attrs.first->second, w, regexp ? re.get() : NULL)) { + status = true; } } - - string val = vals_str.substr(j, vals_str.length()-j); - if (regexp) { - auto_ptr trans(fromUTF8(val.c_str())); - if (re->matches(trans.get())) { - st->log(ShibTarget::LogLevelDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization granted."); - SHIB_AP_CHECK_IS_OK; - } - } - else if ((wrapper->getCaseSensitive() && val==w) || (!wrapper->getCaseSensitive() && !strcasecmp(val.c_str(),w))) { - st->log(ShibTarget::LogLevelDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization granted"); - SHIB_AP_CHECK_IS_OK; - } - else { - st->log(ShibTarget::LogLevelDebug, string("htAccessControl plugin expecting ") + w + - ", got " + val + ": authorization not granted"); - } } catch (XMLException& ex) { auto_ptr_char tmp(ex.getMessage()); - st->log(ShibTarget::LogLevelError, string("htAccessControl plugin caught exception while parsing regular expression (") - + w + "): " + tmp.get()); + request.log(SPRequest::SPError, + string("htaccess plugin caught exception while parsing regular expression (") + w + "): " + tmp.get() + ); } } } + + // If status is false, we found a rule we couldn't satisfy. + // Could be an unknown rule to us, or it just didn't match. + + if (status && sta->m_dc->bRequireAll != 1) { + // If we're not insisting that all rules be met, then we're done. + request.log(SPRequest::SPDebug, "htaccess: a rule was successful, granting access"); + return shib_acl_true; + } + else if (!status && sta->m_dc->bRequireAll == 1) { + // If we're insisting that all rules be met, which is not something Apache really handles well, + // then we either return false or indeterminate based on the authoritative option, which defaults on. + if (sta->m_dc->bAuthoritative != 0) { + request.log(SPRequest::SPDebug, "htaccess: a rule was unsuccessful, denying access"); + return shib_acl_false; + } + + request.log(SPRequest::SPDebug, "htaccess: a rule was unsuccessful but not authoritative, leaving it up to Apache"); + return shib_acl_indeterminate; + } + + // Otherwise, we keep going. If we're requring all, then we have to check every rule. + // If not we just didn't find a successful rule yet, so we keep going anyway. } - // check if all require directives are true - bool auth_all_OK = true; - for (int i= 0; inelts; i++) { - auth_all_OK &= auth_OK[i]; + // If we get here, we either "failed" or we're in require all mode (but not both). + // If no rules possibly apply or we insisted that all rules check out, then we're good. + if (!method_restricted) { + request.log(SPRequest::SPDebug, "htaccess: no rules applied to this request method, granting access"); + return shib_acl_true; + } + else if (sta->m_dc->bRequireAll == 1) { + request.log(SPRequest::SPDebug, "htaccess: all rules successful, granting access"); + return shib_acl_true; + } + else if (sta->m_dc->bAuthoritative != 0) { + request.log(SPRequest::SPDebug, "htaccess: no rules were successful, denying access"); + return shib_acl_false; } - if (auth_all_OK || !method_restricted) - return true; - return false; + request.log(SPRequest::SPDebug, "htaccess: no rules were successful but not authoritative, leaving it up to Apache"); + return shib_acl_indeterminate; } -#ifndef SHIB_APACHE_13 -/* - * shib_exit() - * Empty cleanup hook, Apache 2.x doesn't check NULL very well... - */ -extern "C" apr_status_t shib_exit(void* data) + +// Initial look at a request - create the per-request structure +static int shib_post_read(request_rec *r) { - if (g_Config) { - g_Config->shutdown(); - g_Config = NULL; - } - ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,0,NULL,"shib_exit() done\n"); - return OK; -} + shib_request_config* rc = init_request_config(r); + + ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_post_read"); + +#ifdef SHIB_DEFERRED_HEADERS + rc->hdr_out = ap_make_table(r->pool, 5); #endif + return DECLINED; +} + +// fixups: set environment vars + +extern "C" int shib_fixups(request_rec* r) +{ + shib_request_config *rc = (shib_request_config*)ap_get_module_config(r->request_config, &mod_shib); + shib_dir_config *dc = (shib_dir_config*)ap_get_module_config(r->per_dir_config, &mod_shib); + if (dc->bOff==1 || dc->bUseEnvVars==0) + return DECLINED; + ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_fixup(%d): ENTER", (int)getpid()); + if (rc==NULL || rc->env==NULL || ap_is_empty_table(rc->env)) + return DECLINED; + + ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r), "shib_fixup adding %d vars", ap_table_elts(rc->env)->nelts); + r->subprocess_env = ap_overlay_tables(r->pool, r->subprocess_env, rc->env); + + return OK; +} + +#ifdef SHIB_APACHE_13 /* * shib_child_exit() * Cleanup the (per-process) pool info. */ -#ifdef SHIB_APACHE_13 extern "C" void shib_child_exit(server_rec* s, SH_AP_POOL* p) { + if (g_Config) { + ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_exit(%d) dealing with g_Config..", (int)getpid()); + g_Config->term(); + g_Config = NULL; + ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_exit() done"); + } +} #else -extern "C" apr_status_t shib_child_exit(void* data) +/* + * shib_exit() + * Apache 2.x doesn't allow for per-child cleanup, causes CGI forks to hang. + */ +extern "C" apr_status_t shib_exit(void* data) { - server_rec* s = NULL; -#endif - - ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_exit(%d) dealing with g_Config..", (int)getpid()); - g_Config->shutdown(); - g_Config = NULL; - ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_exit() done\n"); - -#ifndef SHIB_APACHE_13 + if (g_Config) { + g_Config->term(); + g_Config = NULL; + } + ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,0,NULL,"shib_exit() done"); return OK; -#endif } +#endif /* * shire_child_init() @@ -876,41 +1254,120 @@ extern "C" void shib_child_init(apr_pool_t* p, server_rec* s) exit(1); } + g_Config=&SPConfig::getConfig(); + g_Config->setFeatures( + SPConfig::Listener | + SPConfig::Caching | + SPConfig::RequestMapping | + SPConfig::InProcess | + SPConfig::Logging | + SPConfig::Handlers + ); + if (!g_Config->init(g_szSchemaDir, g_szPrefix)) { + ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to initialize libraries"); + exit(1); + } + g_Config->AccessControlManager.registerFactory(HT_ACCESS_CONTROL,&htAccessFactory); + g_Config->RequestMapperManager.registerFactory(NATIVE_REQUEST_MAPPER,&ApacheRequestMapFactory); + + if (!g_szSHIBConfig) + g_szSHIBConfig=getenv("SHIBSP_CONFIG"); + if (!g_szSHIBConfig) + g_szSHIBConfig=SHIBSP_CONFIG; + try { - g_Config=&ShibTargetConfig::getConfig(); - g_Config->setFeatures( - ShibTargetConfig::Listener | - ShibTargetConfig::Metadata | - ShibTargetConfig::AAP | - ShibTargetConfig::RequestMapper | - ShibTargetConfig::LocalExtensions | - ShibTargetConfig::Logging - ); - if (!g_Config->init(g_szSchemaDir)) { - ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to initialize libraries"); - exit(1); - } - SAMLConfig::getConfig().getPlugMgr().regFactory(shibtarget::XML::htAccessControlType,&htAccessFactory); - SAMLConfig::getConfig().getPlugMgr().regFactory(shibtarget::XML::NativeRequestMapType,&ApacheRequestMapFactory); - // We hijack the legacy type so that 1.2 config files will load this plugin - SAMLConfig::getConfig().getPlugMgr().regFactory(shibtarget::XML::LegacyRequestMapType,&ApacheRequestMapFactory); - - if (!g_Config->load(g_szSHIBConfig)) { - ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to load configuration"); - exit(1); - } + xercesc::DOMDocument* dummydoc=XMLToolingConfig::getConfig().getParser().newDocument(); + XercesJanitor docjanitor(dummydoc); + xercesc::DOMElement* dummy = dummydoc->createElementNS(NULL,path); + auto_ptr_XMLCh src(g_szSHIBConfig); + dummy->setAttributeNS(NULL,path,src.get()); + dummy->setAttributeNS(NULL,validate,xmlconstants::XML_ONE); + + g_Config->setServiceProvider(g_Config->ServiceProviderManager.newPlugin(XML_SERVICE_PROVIDER,dummy)); + g_Config->getServiceProvider()->init(); } - catch (...) { - ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to initialize system"); + catch (exception& ex) { + ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),ex.what()); + ap_log_error(APLOG_MARK,APLOG_CRIT|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() failed to load configuration"); exit(1); } + ServiceProvider* sp=g_Config->getServiceProvider(); + xmltooling::Locker locker(sp); + const PropertySet* props=sp->getPropertySet("Local"); + if (props) { + pair unsetValue=props->getString("unsetHeaderValue"); + if (unsetValue.first) + g_unsetHeaderValue = unsetValue.second; + pair flag=props->getBool("checkSpoofing"); + g_checkSpoofing = !flag.first || flag.second; + flag=props->getBool("catchAll"); + g_catchAll = flag.first && flag.second; + } + // Set the cleanup handler - apr_pool_cleanup_register(p, NULL, &shib_exit, &shib_child_exit); + apr_pool_cleanup_register(p, NULL, &shib_exit, apr_pool_cleanup_null); ap_log_error(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(s),"shib_child_init() done"); } +// Output filters +#ifdef SHIB_DEFERRED_HEADERS +static void set_output_filter(request_rec *r) +{ + ap_add_output_filter("SHIB_HEADERS_OUT", NULL, r, r->connection); +} + +static void set_error_filter(request_rec *r) +{ + ap_add_output_filter("SHIB_HEADERS_ERR", NULL, r, r->connection); +} + +static int _table_add(void *v, const char *key, const char *value) +{ + apr_table_addn((apr_table_t*)v, key, value); + return 1; +} + +static apr_status_t do_output_filter(ap_filter_t *f, apr_bucket_brigade *in) +{ + request_rec *r = f->r; + shib_request_config *rc = (shib_request_config*) ap_get_module_config(r->request_config, &mod_shib); + + if (rc) { + ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r),"shib_out_filter: merging %d headers", apr_table_elts(rc->hdr_out)->nelts); + apr_table_do(_table_add,r->headers_out, rc->hdr_out,NULL); + // can't use overlap call because it will collapse Set-Cookie headers + //apr_table_overlap(r->headers_out, rc->hdr_out, APR_OVERLAP_TABLES_MERGE); + } + + /* remove ourselves from the filter chain */ + ap_remove_output_filter(f); + + /* send the data up the stack */ + return ap_pass_brigade(f->next,in); +} + +static apr_status_t do_error_filter(ap_filter_t *f, apr_bucket_brigade *in) +{ + request_rec *r = f->r; + shib_request_config *rc = (shib_request_config*) ap_get_module_config(r->request_config, &mod_shib); + + if (rc) { + ap_log_rerror(APLOG_MARK,APLOG_DEBUG|APLOG_NOERRNO,SH_AP_R(r),"shib_err_filter: merging %d headers", apr_table_elts(rc->hdr_out)->nelts); + apr_table_do(_table_add,r->err_headers_out, rc->hdr_out,NULL); + // can't use overlap call because it will collapse Set-Cookie headers + //apr_table_overlap(r->err_headers_out, rc->hdr_out, APR_OVERLAP_TABLES_MERGE); + } + + /* remove ourselves from the filter chain */ + ap_remove_output_filter(f); + + /* send the data up the stack */ + return ap_pass_brigade(f->next,in); +} +#endif // SHIB_DEFERRED_HEADERS + typedef const char* (*config_fn_t)(void); #ifdef SHIB_APACHE_13 @@ -918,41 +1375,58 @@ typedef const char* (*config_fn_t)(void); // SHIB Module commands static command_rec shire_cmds[] = { - {"SHIREConfig", (config_fn_t)ap_set_global_string_slot, &g_szSHIBConfig, - RSRC_CONF, TAKE1, "Path to shibboleth.xml config file."}, + {"ShibPrefix", (config_fn_t)ap_set_global_string_slot, &g_szPrefix, + RSRC_CONF, TAKE1, "Shibboleth installation directory"}, {"ShibConfig", (config_fn_t)ap_set_global_string_slot, &g_szSHIBConfig, - RSRC_CONF, TAKE1, "Path to shibboleth.xml config file."}, + RSRC_CONF, TAKE1, "Path to shibboleth.xml config file"}, + {"ShibCatalogs", (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, + RSRC_CONF, TAKE1, "Paths of XML schema catalogs"}, {"ShibSchemaDir", (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, - RSRC_CONF, TAKE1, "Path to Shibboleth XML schema directory."}, + RSRC_CONF, TAKE1, "Paths of XML schema catalogs (deprecated in favor of ShibCatalogs)"}, {"ShibURLScheme", (config_fn_t)shib_set_server_string_slot, (void *) XtOffsetOf (shib_server_config, szScheme), - RSRC_CONF, TAKE1, "URL scheme to force into generated URLs for a vhost."}, + RSRC_CONF, TAKE1, "URL scheme to force into generated URLs for a vhost"}, + {"ShibRequestSetting", (config_fn_t)shib_table_set, NULL, + OR_AUTHCFG, TAKE2, "Set arbitrary Shibboleth request property for content"}, + {"ShibDisable", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bOff), OR_AUTHCFG, FLAG, "Disable all Shib module activity here to save processing effort"}, {"ShibApplicationId", (config_fn_t)ap_set_string_slot, (void *) XtOffsetOf (shib_dir_config, szApplicationId), - OR_AUTHCFG, FLAG, "Set Shibboleth applicationId property for content"}, + OR_AUTHCFG, TAKE1, "Set Shibboleth applicationId property for content"}, {"ShibBasicHijack", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bBasicHijack), - OR_AUTHCFG, FLAG, "Respond to AuthType Basic and convert to shib?"}, + OR_AUTHCFG, FLAG, "Respond to AuthType Basic and convert to shibboleth"}, {"ShibRequireSession", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bRequireSession), - OR_AUTHCFG, FLAG, "Initiates a new session if one does not exist."}, + OR_AUTHCFG, FLAG, "Initiates a new session if one does not exist"}, {"ShibRequireSessionWith", (config_fn_t)ap_set_string_slot, (void *) XtOffsetOf (shib_dir_config, szRequireWith), - OR_AUTHCFG, FLAG, "Initiates a new session if one does not exist using a specific SessionInitiator"}, + OR_AUTHCFG, TAKE1, "Initiates a new session if one does not exist using a specific SessionInitiator"}, {"ShibExportAssertion", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bExportAssertion), - OR_AUTHCFG, FLAG, "Export SAML attribute assertion(s) to Shib-Attributes header?"}, + OR_AUTHCFG, FLAG, "Export SAML attribute assertion(s) to Shib-Attributes header"}, + {"ShibRedirectToSSL", (config_fn_t)ap_set_string_slot, + (void *) XtOffsetOf (shib_dir_config, szRedirectToSSL), + OR_AUTHCFG, TAKE1, "Redirect non-SSL requests to designated port" }, {"AuthGroupFile", (config_fn_t)shib_ap_set_file_slot, (void *) XtOffsetOf (shib_dir_config, szAuthGrpFile), OR_AUTHCFG, TAKE1, "text file containing group names and member user IDs"}, {"ShibRequireAll", (config_fn_t)ap_set_flag_slot, (void *) XtOffsetOf (shib_dir_config, bRequireAll), - OR_AUTHCFG, FLAG, "All require directives must match!"}, + OR_AUTHCFG, FLAG, "All require directives must match"}, + {"AuthzShibAuthoritative", (config_fn_t)ap_set_flag_slot, + (void *) XtOffsetOf (shib_dir_config, bAuthoritative), + OR_AUTHCFG, FLAG, "Allow failed mod_shib htaccess authorization to fall through to other modules"}, + {"ShibUseEnvironment", (config_fn_t)ap_set_flag_slot, + (void *) XtOffsetOf (shib_dir_config, bUseEnvVars), + OR_AUTHCFG, FLAG, "Export attributes using environment variables (default)"}, + {"ShibUseHeaders", (config_fn_t)ap_set_flag_slot, + (void *) XtOffsetOf (shib_dir_config, bUseHeaders), + OR_AUTHCFG, FLAG, "Export attributes using custom HTTP headers"}, {NULL} }; @@ -977,66 +1451,90 @@ module MODULE_VAR_EXPORT mod_shib = { shib_auth_checker, /* check auth */ NULL, /* check access */ NULL, /* type_checker */ - NULL, /* fixups */ + shib_fixups, /* fixups */ NULL, /* logger */ NULL, /* header parser */ shib_child_init, /* child_init */ shib_child_exit, /* child_exit */ - NULL /* post read-request */ + shib_post_read /* post read-request */ }; -#elif defined(SHIB_APACHE_20) +#elif defined(SHIB_APACHE_20) || defined(SHIB_APACHE_22) extern "C" void shib_register_hooks (apr_pool_t *p) { +#ifdef SHIB_DEFERRED_HEADERS + ap_register_output_filter("SHIB_HEADERS_OUT", do_output_filter, NULL, AP_FTYPE_CONTENT_SET); + ap_hook_insert_filter(set_output_filter, NULL, NULL, APR_HOOK_LAST); + ap_register_output_filter("SHIB_HEADERS_ERR", do_error_filter, NULL, AP_FTYPE_CONTENT_SET); + ap_hook_insert_error_filter(set_error_filter, NULL, NULL, APR_HOOK_LAST); + ap_hook_post_read_request(shib_post_read, NULL, NULL, APR_HOOK_MIDDLE); +#endif ap_hook_child_init(shib_child_init, NULL, NULL, APR_HOOK_MIDDLE); ap_hook_check_user_id(shib_check_user, NULL, NULL, APR_HOOK_MIDDLE); ap_hook_auth_checker(shib_auth_checker, NULL, NULL, APR_HOOK_FIRST); ap_hook_handler(shib_handler, NULL, NULL, APR_HOOK_LAST); + ap_hook_fixups(shib_fixups, NULL, NULL, APR_HOOK_MIDDLE); } // SHIB Module commands extern "C" { static command_rec shib_cmds[] = { - AP_INIT_TAKE1("ShibConfig", - (config_fn_t)ap_set_global_string_slot, &g_szSHIBConfig, - RSRC_CONF, "Path to shibboleth.xml config file."), - AP_INIT_TAKE1("ShibSchemaDir", - (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, - RSRC_CONF, "Path to Shibboleth XML schema directory."), - - AP_INIT_TAKE1("ShibURLScheme", - (config_fn_t)shib_set_server_string_slot, - (void *) offsetof (shib_server_config, szScheme), - RSRC_CONF, "URL scheme to force into generated URLs for a vhost."), - - AP_INIT_FLAG("ShibDisable", (config_fn_t)ap_set_flag_slot, - (void *) offsetof (shib_dir_config, bOff), + AP_INIT_TAKE1("ShibPrefix", (config_fn_t)ap_set_global_string_slot, &g_szPrefix, + RSRC_CONF, "Shibboleth installation directory"), + AP_INIT_TAKE1("ShibConfig", (config_fn_t)ap_set_global_string_slot, &g_szSHIBConfig, + RSRC_CONF, "Path to shibboleth.xml config file"), + AP_INIT_TAKE1("ShibCatalogs", (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, + RSRC_CONF, "Paths of XML schema catalogs"), + AP_INIT_TAKE1("ShibSchemaDir", (config_fn_t)ap_set_global_string_slot, &g_szSchemaDir, + RSRC_CONF, "Paths of XML schema catalogs (deprecated in favor of ShibCatalogs)"), + + AP_INIT_TAKE1("ShibURLScheme", (config_fn_t)shib_set_server_string_slot, + (void *) offsetof (shib_server_config, szScheme), + RSRC_CONF, "URL scheme to force into generated URLs for a vhost"), + + AP_INIT_TAKE2("ShibRequestSetting", (config_fn_t)shib_table_set, NULL, + OR_AUTHCFG, "Set arbitrary Shibboleth request property for content"), + + AP_INIT_FLAG("ShibDisable", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bOff), OR_AUTHCFG, "Disable all Shib module activity here to save processing effort"), - AP_INIT_TAKE1("ShibApplicationId", (config_fn_t)ap_set_string_slot, - (void *) offsetof (shib_dir_config, szApplicationId), + AP_INIT_TAKE1("ShibApplicationId", (config_fn_t)ap_set_string_slot, + (void *) offsetof (shib_dir_config, szApplicationId), OR_AUTHCFG, "Set Shibboleth applicationId property for content"), - AP_INIT_FLAG("ShibBasicHijack", (config_fn_t)ap_set_flag_slot, - (void *) offsetof (shib_dir_config, bBasicHijack), - OR_AUTHCFG, "Respond to AuthType Basic and convert to shib?"), - AP_INIT_FLAG("ShibRequireSession", (config_fn_t)ap_set_flag_slot, - (void *) offsetof (shib_dir_config, bRequireSession), - OR_AUTHCFG, "Initiates a new session if one does not exist."), - AP_INIT_TAKE1("ShibRequireSessionWith", (config_fn_t)ap_set_string_slot, - (void *) offsetof (shib_dir_config, szRequireWith), + AP_INIT_FLAG("ShibBasicHijack", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bBasicHijack), + OR_AUTHCFG, "Respond to AuthType Basic and convert to shibboleth"), + AP_INIT_FLAG("ShibRequireSession", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bRequireSession), + OR_AUTHCFG, "Initiates a new session if one does not exist"), + AP_INIT_TAKE1("ShibRequireSessionWith", (config_fn_t)ap_set_string_slot, + (void *) offsetof (shib_dir_config, szRequireWith), OR_AUTHCFG, "Initiates a new session if one does not exist using a specific SessionInitiator"), - AP_INIT_FLAG("ShibExportAssertion", (config_fn_t)ap_set_flag_slot, - (void *) offsetof (shib_dir_config, bExportAssertion), - OR_AUTHCFG, "Export SAML attribute assertion(s) to Shib-Attributes header?"), - AP_INIT_TAKE1("AuthGroupFile", (config_fn_t)shib_ap_set_file_slot, - (void *) offsetof (shib_dir_config, szAuthGrpFile), - OR_AUTHCFG, "Text file containing group names and member user IDs"), - AP_INIT_FLAG("ShibRequireAll", (config_fn_t)ap_set_flag_slot, - (void *) offsetof (shib_dir_config, bRequireAll), - OR_AUTHCFG, "All require directives must match!"), - - {NULL} + AP_INIT_FLAG("ShibExportAssertion", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bExportAssertion), + OR_AUTHCFG, "Export SAML attribute assertion(s) to Shib-Attributes header"), + AP_INIT_TAKE1("ShibRedirectToSSL", (config_fn_t)ap_set_string_slot, + (void *) offsetof (shib_dir_config, szRedirectToSSL), + OR_AUTHCFG, "Redirect non-SSL requests to designated port"), + AP_INIT_TAKE1("AuthGroupFile", (config_fn_t)shib_ap_set_file_slot, + (void *) offsetof (shib_dir_config, szAuthGrpFile), + OR_AUTHCFG, "Text file containing group names and member user IDs"), + AP_INIT_FLAG("ShibRequireAll", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bRequireAll), + OR_AUTHCFG, "All require directives must match"), + AP_INIT_FLAG("AuthzShibAuthoritative", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bAuthoritative), + OR_AUTHCFG, "Allow failed mod_shib htaccess authorization to fall through to other modules"), + AP_INIT_FLAG("ShibUseEnvironment", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bUseEnvVars), + OR_AUTHCFG, "Export attributes using environment variables (default)"), + AP_INIT_FLAG("ShibUseHeaders", (config_fn_t)ap_set_flag_slot, + (void *) offsetof (shib_dir_config, bUseHeaders), + OR_AUTHCFG, "Export attributes using custom HTTP headers"), + + {NULL} }; module AP_MODULE_DECLARE_DATA mod_shib = { @@ -1050,7 +1548,7 @@ module AP_MODULE_DECLARE_DATA mod_shib = { }; #else -#error "undefined APACHE version" +#error "unsupported Apache version" #endif }