util_ldap.h revision 1f299703465bd9975d94e9f229f76af807442de2
2d2eda71267231c2526be701fe655db125852c1ffielding/* Licensed to the Apache Software Foundation (ASF) under one or more
f062ed7bd262a37a909dd77ce5fc23b446818823fielding * contributor license agreements. See the NOTICE file distributed with
f062ed7bd262a37a909dd77ce5fc23b446818823fielding * this work for additional information regarding copyright ownership.
bc8fd1b0b1afdf89b8d28eefa8cd74e26ba97986fielding * The ASF licenses this file to You under the Apache License, Version 2.0
f062ed7bd262a37a909dd77ce5fc23b446818823fielding * (the "License"); you may not use this file except in compliance with
2d2eda71267231c2526be701fe655db125852c1ffielding * the License. You may obtain a copy of the License at
2d2eda71267231c2526be701fe655db125852c1ffielding *
2d2eda71267231c2526be701fe655db125852c1ffielding * http://www.apache.org/licenses/LICENSE-2.0
2d2eda71267231c2526be701fe655db125852c1ffielding *
2d2eda71267231c2526be701fe655db125852c1ffielding * Unless required by applicable law or agreed to in writing, software
2d2eda71267231c2526be701fe655db125852c1ffielding * distributed under the License is distributed on an "AS IS" BASIS,
2d2eda71267231c2526be701fe655db125852c1ffielding * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
2d2eda71267231c2526be701fe655db125852c1ffielding * See the License for the specific language governing permissions and
2d2eda71267231c2526be701fe655db125852c1ffielding * limitations under the License.
2d2eda71267231c2526be701fe655db125852c1ffielding */
2d2eda71267231c2526be701fe655db125852c1ffielding
2d2eda71267231c2526be701fe655db125852c1ffielding/**
2d2eda71267231c2526be701fe655db125852c1ffielding * @file util_ldap.h
f062ed7bd262a37a909dd77ce5fc23b446818823fielding * @brief Apache LDAP library
f062ed7bd262a37a909dd77ce5fc23b446818823fielding */
f062ed7bd262a37a909dd77ce5fc23b446818823fielding
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#ifndef UTIL_LDAP_H
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#define UTIL_LDAP_H
f062ed7bd262a37a909dd77ce5fc23b446818823fielding
2d2eda71267231c2526be701fe655db125852c1ffielding/* APR header files */
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "apr.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "apr_thread_mutex.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "apr_thread_rwlock.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "apr_tables.h"
2d2eda71267231c2526be701fe655db125852c1ffielding#include "apr_time.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "apr_ldap.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding
64185f9824e42f21ca7b9ae6c004484215c031a7rbb#if APR_HAS_SHARED_MEMORY
2d2eda71267231c2526be701fe655db125852c1ffielding#include "apr_rmm.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "apr_shm.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#endif
f062ed7bd262a37a909dd77ce5fc23b446818823fielding
f062ed7bd262a37a909dd77ce5fc23b446818823fielding/* this whole thing disappears if LDAP is not enabled */
2d2eda71267231c2526be701fe655db125852c1ffielding#if APR_HAS_LDAP
f062ed7bd262a37a909dd77ce5fc23b446818823fielding
f062ed7bd262a37a909dd77ce5fc23b446818823fielding/* Apache header files */
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "ap_config.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "httpd.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "http_config.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "http_core.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#include "http_log.h"
2d2eda71267231c2526be701fe655db125852c1ffielding#include "http_protocol.h"
2d2eda71267231c2526be701fe655db125852c1ffielding#include "http_request.h"
2d2eda71267231c2526be701fe655db125852c1ffielding#include "apr_optional.h"
f062ed7bd262a37a909dd77ce5fc23b446818823fielding
f062ed7bd262a37a909dd77ce5fc23b446818823fielding/* Create a set of LDAP_DECLARE macros with appropriate export
f062ed7bd262a37a909dd77ce5fc23b446818823fielding * and import tags for the platform
2d2eda71267231c2526be701fe655db125852c1ffielding */
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#if !defined(WIN32)
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#define LDAP_DECLARE(type) type
f062ed7bd262a37a909dd77ce5fc23b446818823fielding#define LDAP_DECLARE_NONSTD(type) type
2d2eda71267231c2526be701fe655db125852c1ffielding#define LDAP_DECLARE_DATA
2d2eda71267231c2526be701fe655db125852c1ffielding#elif defined(LDAP_DECLARE_STATIC)
2d2eda71267231c2526be701fe655db125852c1ffielding#define LDAP_DECLARE(type) type __stdcall
2d2eda71267231c2526be701fe655db125852c1ffielding#define LDAP_DECLARE_NONSTD(type) type
2d2eda71267231c2526be701fe655db125852c1ffielding#define LDAP_DECLARE_DATA
fcc25eda7b150e226d3c1cdaea66a943d3fdee4erbb#elif defined(LDAP_DECLARE_EXPORT)
b980ad7fdc218b4855cde9f75a747527f50c554dwrowe#define LDAP_DECLARE(type) __declspec(dllexport) type __stdcall
ab5581cc78e9d865b0a6ab1404c53347b3276968rbb#define LDAP_DECLARE_NONSTD(type) __declspec(dllexport) type
92f3af936ce61f25358a3ee4f28df2f6d62040dfdreid#define LDAP_DECLARE_DATA __declspec(dllexport)
fcc25eda7b150e226d3c1cdaea66a943d3fdee4erbb#else
c9a95767fbf0f5fb0976a06b97a256033925e433rbb#define LDAP_DECLARE(type) __declspec(dllimport) type __stdcall
fd0edaa8e3d4dd67d0604ccef2e96b071db96643fielding#define LDAP_DECLARE_NONSTD(type) __declspec(dllimport) type
2d2eda71267231c2526be701fe655db125852c1ffielding#define LDAP_DECLARE_DATA __declspec(dllimport)
2d2eda71267231c2526be701fe655db125852c1ffielding#endif
2d2eda71267231c2526be701fe655db125852c1ffielding
2d2eda71267231c2526be701fe655db125852c1ffielding#ifdef __cplusplus
61fd0cab072a05b855cbef9c585702401ac5ae29rbbextern "C" {
61fd0cab072a05b855cbef9c585702401ac5ae29rbb#endif
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/*
fd492f9543f14fb5bae78e04b135c3448eb9cc56rbb * LDAP Connections
fd492f9543f14fb5bae78e04b135c3448eb9cc56rbb */
fd492f9543f14fb5bae78e04b135c3448eb9cc56rbb
fd492f9543f14fb5bae78e04b135c3448eb9cc56rbb/* Values that the deref member can have */
fd492f9543f14fb5bae78e04b135c3448eb9cc56rbbtypedef enum {
2d2eda71267231c2526be701fe655db125852c1ffielding never=LDAP_DEREF_NEVER,
2d2eda71267231c2526be701fe655db125852c1ffielding searching=LDAP_DEREF_SEARCHING,
2d2eda71267231c2526be701fe655db125852c1ffielding finding=LDAP_DEREF_FINDING,
2d2eda71267231c2526be701fe655db125852c1ffielding always=LDAP_DEREF_ALWAYS
2d2eda71267231c2526be701fe655db125852c1ffielding} deref_options;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/* Structure representing an LDAP connection */
61fd0cab072a05b855cbef9c585702401ac5ae29rbbtypedef struct util_ldap_connection_t {
61fd0cab072a05b855cbef9c585702401ac5ae29rbb LDAP *ldap;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb apr_pool_t *pool; /* Pool from which this connection is created */
2d2eda71267231c2526be701fe655db125852c1ffielding#if APR_HAS_THREADS
2d2eda71267231c2526be701fe655db125852c1ffielding apr_thread_mutex_t *lock; /* Lock to indicate this connection is in use */
8af88bd6958b80c224e964892b8237720b13ab1ajerenkrantz#endif
8af88bd6958b80c224e964892b8237720b13ab1ajerenkrantz int bound; /* Flag to indicate whether this connection is bound yet */
8af88bd6958b80c224e964892b8237720b13ab1ajerenkrantz
8af88bd6958b80c224e964892b8237720b13ab1ajerenkrantz const char *host; /* Name of the LDAP server (or space separated list) */
8af88bd6958b80c224e964892b8237720b13ab1ajerenkrantz int port; /* Port of the LDAP server */
8af88bd6958b80c224e964892b8237720b13ab1ajerenkrantz deref_options deref; /* how to handle alias dereferening */
bfb62a96023822c56c9120e4ee627d4091cc59c2rbb
bfb62a96023822c56c9120e4ee627d4091cc59c2rbb const char *binddn; /* DN to bind to server (can be NULL) */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb const char *bindpw; /* Password to bind to server (can be NULL) */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb int secure; /* SSL/TLS mode of the connection */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb apr_array_header_t *client_certs; /* Client certificates on this connection */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb const char *reason; /* Reason for an error failure */
3d96ee83babeec32482c9082c9426340cee8c44dwrowe
2d2eda71267231c2526be701fe655db125852c1ffielding struct util_ldap_connection_t *next;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb} util_ldap_connection_t;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/* LDAP cache state information */
61fd0cab072a05b855cbef9c585702401ac5ae29rbbtypedef struct util_ldap_state_t {
61fd0cab072a05b855cbef9c585702401ac5ae29rbb apr_pool_t *pool; /* pool from which this state is allocated */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb#if APR_HAS_THREADS
61fd0cab072a05b855cbef9c585702401ac5ae29rbb apr_thread_mutex_t *mutex; /* mutex lock for the connection list */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb#endif
61fd0cab072a05b855cbef9c585702401ac5ae29rbb apr_global_mutex_t *util_ldap_cache_lock;
2d2eda71267231c2526be701fe655db125852c1ffielding
3d96ee83babeec32482c9082c9426340cee8c44dwrowe apr_size_t cache_bytes; /* Size (in bytes) of shared memory cache */
2d2eda71267231c2526be701fe655db125852c1ffielding char *cache_file; /* filename for shm */
2d2eda71267231c2526be701fe655db125852c1ffielding long search_cache_ttl; /* TTL for search cache */
2d2eda71267231c2526be701fe655db125852c1ffielding long search_cache_size; /* Size (in entries) of search cache */
2d2eda71267231c2526be701fe655db125852c1ffielding long compare_cache_ttl; /* TTL for compare cache */
000b67449410515eac43e76ef6667915bfd4d2abgstein long compare_cache_size; /* Size (in entries) of compare cache */
2d2eda71267231c2526be701fe655db125852c1ffielding
2d2eda71267231c2526be701fe655db125852c1ffielding struct util_ldap_connection_t *connections;
2d2eda71267231c2526be701fe655db125852c1ffielding int ssl_supported;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb apr_array_header_t *global_certs; /* Global CA certificates */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb apr_array_header_t *client_certs; /* Client certificates */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb int secure;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb int secure_set;
7bdef86e15d47d16dcbe7a5611683191774bd5fbgstein
61fd0cab072a05b855cbef9c585702401ac5ae29rbb#if APR_HAS_SHARED_MEMORY
7bdef86e15d47d16dcbe7a5611683191774bd5fbgstein apr_shm_t *cache_shm;
7bdef86e15d47d16dcbe7a5611683191774bd5fbgstein apr_rmm_t *cache_rmm;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb#endif
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb /* cache ald */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb void *util_ldap_cache;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb char *lock_file; /* filename for shm lock mutex */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb long connectionTimeout;
3d96ee83babeec32482c9082c9426340cee8c44dwrowe int verify_svr_cert;
7bdef86e15d47d16dcbe7a5611683191774bd5fbgstein
61fd0cab072a05b855cbef9c585702401ac5ae29rbb} util_ldap_state_t;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/* Used to store arrays of attribute labels/values. */
61fd0cab072a05b855cbef9c585702401ac5ae29rbbstruct mod_auth_ldap_groupattr_entry_t {
61fd0cab072a05b855cbef9c585702401ac5ae29rbb char *name;
61fd0cab072a05b855cbef9c585702401ac5ae29rbb};
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/**
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * Open a connection to an LDAP server
7bdef86e15d47d16dcbe7a5611683191774bd5fbgstein * @param ldc A structure containing the expanded details of the server
c9a95767fbf0f5fb0976a06b97a256033925e433rbb * to connect to. The handle to the LDAP connection is returned
c9a95767fbf0f5fb0976a06b97a256033925e433rbb * as ldc->ldap.
c9a95767fbf0f5fb0976a06b97a256033925e433rbb * @tip This function connects to the LDAP server and binds. It does not
c9a95767fbf0f5fb0976a06b97a256033925e433rbb * connect if already connected (ldc->ldap != NULL). Does not bind
c9a95767fbf0f5fb0976a06b97a256033925e433rbb * if already bound.
c9a95767fbf0f5fb0976a06b97a256033925e433rbb * @return If successful LDAP_SUCCESS is returned.
c9a95767fbf0f5fb0976a06b97a256033925e433rbb * @fn int util_ldap_connection_open(request_rec *r,
c9a95767fbf0f5fb0976a06b97a256033925e433rbb * util_ldap_connection_t *ldc)
c9a95767fbf0f5fb0976a06b97a256033925e433rbb */
c9a95767fbf0f5fb0976a06b97a256033925e433rbbAPR_DECLARE_OPTIONAL_FN(int,uldap_connection_open,(request_rec *r,
c9a95767fbf0f5fb0976a06b97a256033925e433rbb util_ldap_connection_t *ldc));
c9a95767fbf0f5fb0976a06b97a256033925e433rbb
c9a95767fbf0f5fb0976a06b97a256033925e433rbb/**
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * Close a connection to an LDAP server
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @param ldc A structure containing the expanded details of the server
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * that was connected.
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @tip This function unbinds from the LDAP server, and clears ldc->ldap.
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * It is possible to rebind to this server again using the same ldc
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * structure, using apr_ldap_open_connection().
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @fn util_ldap_close_connection(util_ldap_connection_t *ldc)
61fd0cab072a05b855cbef9c585702401ac5ae29rbb */
61fd0cab072a05b855cbef9c585702401ac5ae29rbbAPR_DECLARE_OPTIONAL_FN(void,uldap_connection_close,(util_ldap_connection_t *ldc));
3d96ee83babeec32482c9082c9426340cee8c44dwrowe
7bdef86e15d47d16dcbe7a5611683191774bd5fbgstein/**
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * Unbind a connection to an LDAP server
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @param ldc A structure containing the expanded details of the server
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * that was connected.
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @tip This function unbinds the LDAP connection, and disconnects from
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * the server. It is used during error conditions, to bring the LDAP
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * connection back to a known state.
7bdef86e15d47d16dcbe7a5611683191774bd5fbgstein * @fn apr_status_t util_ldap_connection_unbind(util_ldap_connection_t *ldc)
61fd0cab072a05b855cbef9c585702401ac5ae29rbb */
61fd0cab072a05b855cbef9c585702401ac5ae29rbbAPR_DECLARE_OPTIONAL_FN(apr_status_t,uldap_connection_unbind,(void *param));
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/**
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * Cleanup a connection to an LDAP server
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * @param ldc A structure containing the expanded details of the server
7bdef86e15d47d16dcbe7a5611683191774bd5fbgstein * that was connected.
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @tip This functions unbinds and closes the connection to the LDAP server
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @fn apr_status_t util_ldap_connection_cleanup(util_ldap_connection_t *ldc)
61fd0cab072a05b855cbef9c585702401ac5ae29rbb */
61fd0cab072a05b855cbef9c585702401ac5ae29rbbAPR_DECLARE_OPTIONAL_FN(apr_status_t,uldap_connection_cleanup,(void *param));
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/**
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * Find a connection in a list of connections
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @param r The request record
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * @param host The hostname to connect to (multiple hosts space separated)
2d2eda71267231c2526be701fe655db125852c1ffielding * @param port The port to connect to
2d2eda71267231c2526be701fe655db125852c1ffielding * @param binddn The DN to bind with
2d2eda71267231c2526be701fe655db125852c1ffielding * @param bindpw The password to bind with
2d2eda71267231c2526be701fe655db125852c1ffielding * @param deref The dereferencing behavior
2d2eda71267231c2526be701fe655db125852c1ffielding * @param secure use SSL on the connection
2d2eda71267231c2526be701fe655db125852c1ffielding * @tip Once a connection is found and returned, a lock will be acquired to
2d2eda71267231c2526be701fe655db125852c1ffielding * lock that particular connection, so that another thread does not try and
2d2eda71267231c2526be701fe655db125852c1ffielding * use this connection while it is busy. Once you are finished with a connection,
2d2eda71267231c2526be701fe655db125852c1ffielding * apr_ldap_connection_close() must be called to release this connection.
2d2eda71267231c2526be701fe655db125852c1ffielding * @fn util_ldap_connection_t *util_ldap_connection_find(request_rec *r, const char *host, int port,
2d2eda71267231c2526be701fe655db125852c1ffielding * const char *binddn, const char *bindpw, deref_options deref,
2d2eda71267231c2526be701fe655db125852c1ffielding * int netscapessl, int starttls)
61fd0cab072a05b855cbef9c585702401ac5ae29rbb */
61fd0cab072a05b855cbef9c585702401ac5ae29rbbAPR_DECLARE_OPTIONAL_FN(util_ldap_connection_t *,uldap_connection_find,(request_rec *r, const char *host, int port,
61fd0cab072a05b855cbef9c585702401ac5ae29rbb const char *binddn, const char *bindpw, deref_options deref,
61fd0cab072a05b855cbef9c585702401ac5ae29rbb int secure));
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/**
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * Compare two DNs for sameness
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @param r The request record
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @param ldc The LDAP connection being used.
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @param url The URL of the LDAP connection - used for deciding which cache to use.
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * @param dn The first DN to compare.
1ccd992d37d62c8cb2056126f2234f64ec189bfddougm * @param reqdn The DN to compare the first DN to.
7bdef86e15d47d16dcbe7a5611683191774bd5fbgstein * @param compare_dn_on_server Flag to determine whether the DNs should be checked using
23ff73a56371e21f16744cb94d06399b877829f1rbb * LDAP calls or with a direct string comparision. A direct
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * string comparison is faster, but not as accurate - false
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * negative comparisons are possible.
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @tip Two DNs can be equal and still fail a string comparison. Eg "dc=example,dc=com"
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * and "dc=example, dc=com". Use the compare_dn_on_server unless there are serious
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * performance issues.
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @fn int util_ldap_cache_comparedn(request_rec *r, util_ldap_connection_t *ldc,
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * const char *url, const char *dn, const char *reqdn,
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * int compare_dn_on_server)
61fd0cab072a05b855cbef9c585702401ac5ae29rbb */
3d96ee83babeec32482c9082c9426340cee8c44dwroweAPR_DECLARE_OPTIONAL_FN(int,uldap_cache_comparedn,(request_rec *r, util_ldap_connection_t *ldc,
2d2eda71267231c2526be701fe655db125852c1ffielding const char *url, const char *dn, const char *reqdn,
23ff73a56371e21f16744cb94d06399b877829f1rbb int compare_dn_on_server));
2d2eda71267231c2526be701fe655db125852c1ffielding
62db15de4c1f335a64d45821796ae197cff94ef8rbb/**
62db15de4c1f335a64d45821796ae197cff94ef8rbb * A generic LDAP compare function
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param r The request record
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param ldc The LDAP connection being used.
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param url The URL of the LDAP connection - used for deciding which cache to use.
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param dn The DN of the object in which we do the compare.
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param attrib The attribute within the object we are comparing for.
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param value The value of the attribute we are trying to compare for.
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @tip Use this function to determine whether an attribute/value pair exists within an
48d2edbfb84e5559b5da0f8d614ccab805cc67a8rbb * object. Typically this would be used to determine LDAP top-level group
62db15de4c1f335a64d45821796ae197cff94ef8rbb * membership.
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @fn int util_ldap_cache_compare(request_rec *r, util_ldap_connection_t *ldc,
62db15de4c1f335a64d45821796ae197cff94ef8rbb * const char *url, const char *dn, const char *attrib, const char *value)
62db15de4c1f335a64d45821796ae197cff94ef8rbb */
62db15de4c1f335a64d45821796ae197cff94ef8rbbAPR_DECLARE_OPTIONAL_FN(int,uldap_cache_compare,(request_rec *r, util_ldap_connection_t *ldc,
62db15de4c1f335a64d45821796ae197cff94ef8rbb const char *url, const char *dn, const char *attrib, const char *value));
62db15de4c1f335a64d45821796ae197cff94ef8rbb
62db15de4c1f335a64d45821796ae197cff94ef8rbb/**
62db15de4c1f335a64d45821796ae197cff94ef8rbb * An LDAP function that checks if the specified user is a member of a subgroup.
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param r The request record
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param ldc The LDAP connection being used.
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param url The URL of the LDAP connection - used for deciding which cache to use.
48d2edbfb84e5559b5da0f8d614ccab805cc67a8rbb * @param dn The DN of the object in which we find subgroups to search within.
48d2edbfb84e5559b5da0f8d614ccab805cc67a8rbb * @param attrib The attribute within group objects that identify users.
62db15de4c1f335a64d45821796ae197cff94ef8rbb * @param value The user attribute value we are trying to compare for.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param subgroupAttrs The attributes within group objects that identify subgroups.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * Array of strings.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param subgroupclasses The objectClass values used to identify groups (and
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * subgroups). apr_array_header_t *.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param cur_subgroup_depth Current recursive depth during subgroup processing.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param max_subgroup_depth Maximum depth of recursion allowed during subgroup
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * processing.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @tip Use this function to determine whether an attribute/value pair exists within a
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * starting group object or one of its nested subgroups. Typically this would be
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * used to determine LDAP nested group membership.
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * @deffunc int util_ldap_cache_check_subgroups(request_rec *r, util_ldap_connection_t
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * *ldc, const char *url, const char *dn,
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * const char *attrib, const char value,
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * char **subgroupAttrs, apr_array_header_t
a19698aebe10b9d41574e4a73794ba7d4cecd78btrawick * *subgroupclasses, int cur_subgroup_depth, int
a19698aebe10b9d41574e4a73794ba7d4cecd78btrawick * max_subgroup_depth )
a19698aebe10b9d41574e4a73794ba7d4cecd78btrawick */
3d96ee83babeec32482c9082c9426340cee8c44dwroweAPR_DECLARE_OPTIONAL_FN(int,uldap_cache_check_subgroups,(request_rec *r, util_ldap_connection_t *ldc,
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar const char *url, const char *dn, const char *attrib, const char *value,
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar char **subgroupAttrs, apr_array_header_t *subgroupclasses,
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar int cur_subgroup_depth, int max_subgroup_depth));
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar/**
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * Checks a username/password combination by binding to the LDAP server
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param r The request record
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param ldc The LDAP connection being used.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param url The URL of the LDAP connection - used for deciding which cache to use.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param basedn The Base DN to search for the user in.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param scope LDAP scope of the search.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param attrs LDAP attributes to return in search.
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * @param filter The user to search for in the form of an LDAP filter. This filter must return
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * exactly one user for the check to be successful.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param bindpw The user password to bind as.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param binddn The DN of the user will be returned in this variable.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param retvals The values corresponding to the attributes requested in the attrs array.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @tip The filter supplied will be searched for. If a single entry is returned, an attempt
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * is made to bind as that user. If this bind succeeds, the user is not validated.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @fn int util_ldap_cache_checkuserid(request_rec *r, util_ldap_connection_t *ldc,
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * char *url, const char *basedn, int scope, char **attrs,
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * char *filter, char *bindpw, char **binddn, char ***retvals)
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar */
3d96ee83babeec32482c9082c9426340cee8c44dwroweAPR_DECLARE_OPTIONAL_FN(int,uldap_cache_checkuserid,(request_rec *r, util_ldap_connection_t *ldc,
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar const char *url, const char *basedn, int scope, char **attrs,
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar const char *filter, const char *bindpw, const char **binddn, const char ***retvals));
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar/**
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * Searches for a specified user object in an LDAP directory
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param r The request record
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param ldc The LDAP connection being used.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param url The URL of the LDAP connection - used for deciding which cache to use.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param basedn The Base DN to search for the user in.
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * @param scope LDAP scope of the search.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param attrs LDAP attributes to return in search.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param filter The user to search for in the form of an LDAP filter. This filter must return
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * exactly one user for the check to be successful.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param binddn The DN of the user will be returned in this variable.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @param retvals The values corresponding to the attributes requested in the attrs array.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @tip The filter supplied will be searched for. If a single entry is returned, an attempt
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * is made to bind as that user. If this bind succeeds, the user is not validated.
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * @fn int util_ldap_cache_getuserdn(request_rec *r, util_ldap_connection_t *ldc,
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar * char *url, const char *basedn, int scope, char **attrs,
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * char *filter, char **binddn, char ***retvals)
91f0d8da77152d24e4bbb31ce199282b3fd6e3b2coar */
2864362ca8266097928e84f101010bdf814ffa08stoddardAPR_DECLARE_OPTIONAL_FN(int,uldap_cache_getuserdn,(request_rec *r, util_ldap_connection_t *ldc,
db08da9ddcd65c31f9ea44b823898b72a1b24fbestoddard const char *url, const char *basedn, int scope, char **attrs,
db08da9ddcd65c31f9ea44b823898b72a1b24fbestoddard const char *filter, const char **binddn, const char ***retvals));
db08da9ddcd65c31f9ea44b823898b72a1b24fbestoddard
db08da9ddcd65c31f9ea44b823898b72a1b24fbestoddard/**
db08da9ddcd65c31f9ea44b823898b72a1b24fbestoddard * Checks if SSL support is available in mod_ldap
db08da9ddcd65c31f9ea44b823898b72a1b24fbestoddard * @fn int util_ldap_ssl_supported(request_rec *r)
db08da9ddcd65c31f9ea44b823898b72a1b24fbestoddard */
2864362ca8266097928e84f101010bdf814ffa08stoddardAPR_DECLARE_OPTIONAL_FN(int,uldap_ssl_supported,(request_rec *r));
db08da9ddcd65c31f9ea44b823898b72a1b24fbestoddard
2864362ca8266097928e84f101010bdf814ffa08stoddard/* from apr_ldap_cache.c */
2d2eda71267231c2526be701fe655db125852c1ffielding
2d2eda71267231c2526be701fe655db125852c1ffielding/**
2d2eda71267231c2526be701fe655db125852c1ffielding * Init the LDAP cache
2d2eda71267231c2526be701fe655db125852c1ffielding * @param pool The pool to use to initialise the cache
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @param reqsize The size of the shared memory segement to request. A size
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * of zero requests the max size possible from
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * apr_shmem_init()
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @fn void util_ldap_cache_init(apr_pool_t *p, util_ldap_state_t *st)
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @return The status code returned is the status code of the
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * apr_smmem_init() call. Regardless of the status, the cache
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * will be set up at least for in-process or in-thread operation.
3d96ee83babeec32482c9082c9426340cee8c44dwrowe */
a6b9ed64fdf548c61de9714e2cfb999ec59d149cgsteinapr_status_t util_ldap_cache_init(apr_pool_t *pool, util_ldap_state_t *st);
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/* from apr_ldap_cache_mgr.c */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb
61fd0cab072a05b855cbef9c585702401ac5ae29rbb/**
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * Display formatted stats for cache
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @param The pool to allocate the returned string from
61fd0cab072a05b855cbef9c585702401ac5ae29rbb * @tip This function returns a string allocated from the provided pool that describes
3d96ee83babeec32482c9082c9426340cee8c44dwrowe * various stats about the cache.
a6b9ed64fdf548c61de9714e2cfb999ec59d149cgstein * @fn char *util_ald_cache_display(apr_pool_t *pool, util_ldap_state_t *st)
61fd0cab072a05b855cbef9c585702401ac5ae29rbb */
61fd0cab072a05b855cbef9c585702401ac5ae29rbbchar *util_ald_cache_display(request_rec *r, util_ldap_state_t *st);
61fd0cab072a05b855cbef9c585702401ac5ae29rbb#ifdef __cplusplus
61fd0cab072a05b855cbef9c585702401ac5ae29rbb}
61fd0cab072a05b855cbef9c585702401ac5ae29rbb#endif
61fd0cab072a05b855cbef9c585702401ac5ae29rbb#endif /* APR_HAS_LDAP */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb#endif /* UTIL_LDAP_H */
61fd0cab072a05b855cbef9c585702401ac5ae29rbb