> Apache2.2 中文手册 > mod_authnz_ldap

Apache模块 mod_authnz_ldap

说明 允许使用一个LDAP目录存储用户名和密码数据库来执行基本认证和授权
状态 扩展(E)
模块名 authnz_ldap_module
源文件 mod_authnz_ldap.c
兼容性 仅在 Apache 2.1 及以后的版本中可用

概述

This module provides authentication front-ends such as mod_auth_basic to authenticate users through an ldap directory.

mod_authnz_ldap supports the following features:

  • Known to support the OpenLDAP SDK (both 1.x and 2.x), Novell LDAP SDK and the iPlanet (Netscape) SDK.
  • Complex authorization policies can be implemented by representing the policy with LDAP filters.
  • Uses extensive caching of LDAP operations via mod_ldap.
  • Support for LDAP over SSL (requires the Netscape SDK) or TLS (requires the OpenLDAP 2.x SDK or Novell LDAP SDK).

When using mod_auth_basic, this module is invoked via the AuthBasicProvider directive with the ldap value.

mod_authnz_ldap

Operation
  • The Authentication Phase
  • The Authorization Phase
  • The require Directives
    • require valid-user
    • require ldap-user
    • require ldap-group
    • require ldap-dn
    • require ldap-attribute
    • require ldap-filter
  • Examples
  • Using TLS
  • Using SSL
  • Using Microsoft FrontPage with mod_authnz_ldap
    • How It Works
    • Caveats
  • mod_authnz_ldap

    Operation

    There are two phases in granting access to a user. The first phase is authentication, in which the mod_authnz_ldap authentication provider verifies that the user's credentials are valid. This is also called the search/bind phase. The second phase is authorization, in which mod_authnz_ldap determines if the authenticated user is allowed access to the resource in question. This is also known as the compare phase.

    mod_authnz_ldap registers both an authn_ldap authentication provider and an authz_ldap authorization handler. The authn_ldap authentication provider can be enabled through the AuthBasicProvider directive using the ldap value. The authz_ldap handler extends the Require directive's authorization types by adding ldap-user, ldap-dnldap-group values.

    The Authentication Phase

    During the authentication phase, mod_authnz_ldap searches for an entry in the directory that matches the username that the HTTP client passes. If a single unique match is found, then mod_authnz_ldap attempts to bind to the directory server using the DN of the entry plus the password provided by the HTTP client. Because it does a search, then a bind, it is often referred to as the search/bind phase. Here are the steps taken during the search/bind phase.

    1. Generate a search filter by combining the attribute and filter provided in the AuthLDAPURL directive with the username passed by the HTTP client.
    2. Search the directory using the generated filter. If the search does not return exactly one entry, deny or decline access.
    3. Fetch the distinguished name of the entry retrieved from the search and attempt to bind to the LDAP server using the DN and the password passed by the HTTP client. If the bind is unsuccessful, deny or decline access.

    The following directives are used during the search/bind phase

    AuthLDAPURL Specifies the LDAP server, the base DN, the attribute to use in the search, as well as the extra search filter to use.
    AuthLDAPBindDN An optional DN to bind with during the search phase.
    AuthLDAPBindPassword An optional password to bind with during the search phase.

    The Authorization Phase

    During the authorization phase, mod_authnz_ldap attempts to determine if the user is authorized to access the resource. Many of these checks require mod_authnz_ldap to do a compare operation on the LDAP server. This is why this phase is often referred to as the compare phase. mod_authnz_ldap accepts the following Require directives to determine if the credentials are acceptable:

    • Grant access if there is a require ldap-user directive, and the username in the directive matches the username passed by the client.
    • Grant access if there is a require ldap-dn directive, and the DN in the directive matches the DN fetched from the LDAP directory.
    • Grant access if there is a require ldap-group directive, and the DN fetched from the LDAP directory (or the username passed by the client) occurs in the LDAP group.
    • Grant access if there is a require ldap-attribute directive, and the attribute fetched from the LDAP directory matches the given value.
    • Grant access if there is a require ldap-filter directive, and the search filter successfully finds a single user object that matches the dn of the authenticated user.
    • otherwise, deny or decline access

    Other Require values may also be used which may require loading additional authorization modules.

    mod_authnz_ldap uses the following directives during the compare phase:

    AuthLDAPURL The attribute specified in the URL is used in compare operations for the require ldap-user operation.
    AuthLDAPCompareDNOnServer Determines the behavior of the require ldap-dn directive.
    AuthLDAPGroupAttribute Determines the attribute to use for comparisons in the require ldap-group directive.
    AuthLDAPGroupAttributeIsDN Specifies whether to use the user DN or the username when doing comparisons for the require ldap-group directive.
    mod_authnz_ldap

    The require Directives

    Apache's Require directives are used during the authorization phase to ensure that a user is allowed to access a resource. mod_authnz_ldap extends the authorization types with ldap-user, ldap-dn, ldap-group, ldap-attributeldap-filter. Other authorization types may also be used but may require that additional authorization modules be loaded.

    require valid-user

    If this directive exists, mod_authnz_ldap grants access to any user that has successfully authenticated during the search/bind phase. Requires that mod_authz_user be loaded and that the AuthzLDAPAuthoritative directive be set to off.

    require ldap-user

    require ldap-user directive specifies what usernames can access the resource. Once mod_authnz_ldap has retrieved a unique DN from the directory, it does an LDAP compare operation using the username specified in the require ldap-user to see if that username is part of the just-fetched LDAP entry. Multiple users can be granted access by putting multiple usernames on the line, separated with spaces. If a username has a space in it, then it must be surrounded with double quotes. Multiple users can also be granted access by using multiple require ldap-user directives, with one user per line. For example, with a AuthLDAPURL of ldap://ldap/o=Airius?cn (i.e., cn is used for searches), the following require directives could be used to restrict access:

    require ldap-user "Barbara Jenson"
    require ldap-user "Fred User"
    require ldap-user "Joe Manager"

    Because of the way that mod_authnz_ldap handles this directive, Barbara Jenson could sign on as Barbara Jenson, Babs Jenson or any other cn that she has in her LDAP entry. Only the single require ldap-user line is needed to support all values of the attribute in the user's entry.

    If the uid attribute was used instead of the cn attribute in the URL above, the above three lines could be condensed to

    require ldap-user bjenson fuser jmanager

    require ldap-group

    This directive specifies an LDAP group whose members are allowed access. It takes the distinguished name of the LDAP group. Note: Do not surround the group name with quotes. For example, assume that the following entry existed in the LDAP directory:

    dn: cn=Administrators, o=Airius
    objectClass: groupOfUniqueNames
    uniqueMember: cn=Barbara Jenson, o=Airius
    uniqueMember: cn=Fred User, o=Airius

    The following directive would grant access to both Fred and Barbara:

    require ldap-group cn=Administrators, o=Airius

    Behavior of this directive is modified by the AuthLDAPGroupAttributeAuthLDAPGroupAttributeIsDN directives.

    require ldap-dn

    require ldap-dn directive allows the administrator to grant access based on distinguished names. It specifies a DN that must match for access to be granted. If the distinguished name that was retrieved from the directory server matches the distinguished name in the require ldap-dn, then authorization is granted. Note: do not surround the distinguished name with quotes.

    The following directive would grant access to a specific DN:

    require ldap-dn cn=Barbara Jenson, o=Airius

    Behavior of this directive is modified by the AuthLDAPCompareDNOnServer directive.

    require ldap-attribute

    require ldap-attribute directive allows the administrator to grant access based on attributes of the authenticated user in the LDAP directory. If the attribute in the directory matches the value given in the configuration, access is granted.

    The following directive would grant access to anyone with the attribute employeeType = active

    require ldap-attribute employeeType=active

    Multiple attribute/value pairs can be specified on the same line separated by spaces or they can be specified in multiple require ldap-attribute directives. The effect of listing multiple attribute/values pairs is an OR operation. Access will be granted if any of the listed attribute values match the value of the corresponding attribute in the user object. If the value of the attribute contains a space, only the value must be within double quotes.

    The following directive would grant access to anyone with the city attribute equal to "San Jose" or status equal to "Active"

    require ldap-attribute city="San Jose" status=active

    require ldap-filter

    require ldap-filter directive allows the administrator to grant access based on a complex LDAP search filter. If the dn returned by the filter search matches the authenticated user dn, access is granted.

    The following directive would grant access to anyone having a cell phone and is in the marketing department

    require ldap-filter &(cell=*)(department=marketing)

    The difference between the require ldap-filter directive and the require ldap-attribute directive is that ldap-filter performs a search operation on the LDAP directory using the specified search filter rather than a simple attribute comparison. If a simple attribute comparison is all that is required, the comparison operation performed by ldap-attribute will be faster than the search operation used by ldap-filter especially within a large directory.

    mod_authnz_ldap

    Examples

    • Grant access to anyone who exists in the LDAP directory, using their UID for searches.

      AuthLDAPURL ldap://ldap1.airius.com:389/ou=People, o=Airius?uid?sub?(objectClass=*)
      require valid-user

    • The next example is the same as above; but with the fields that have useful defaults omitted. Also, note the use of a redundant LDAP server.

      AuthLDAPURL ldap://ldap1.airius.com ldap2.airius.com/ou=People, o=Airius
      require valid-user

    • The next example is similar to the previous one, but it uses the common name instead of the UID. Note that this could be problematical if multiple people in the directory share the same cn, because a search on cn must return exactly one entry. That's why this approach is not recommended: it's a better idea to choose an attribute that is guaranteed unique in your directory, such as uid.

      AuthLDAPURL ldap://ldap.airius.com/ou=People, o=Airius?cn
      require valid-user

    • Grant access to anybody in the Administrators group. The users must authenticate using their UID.

      AuthLDAPURL ldap://ldap.airius.com/o=Airius?uid
      require ldap-group cn=Administrators, o=Airius

    • The next example assumes that everyone at Airius who carries an alphanumeric pager will have an LDAP attribute of qpagePagerID. The example will grant access only to people (authenticated via their UID) who have alphanumeric pagers:

      AuthLDAPURL ldap://ldap.airius.com/o=Airius?uid??(qpagePagerID=*)
      require valid-user

    • The next example demonstrates the power of using filters to accomplish complicated administrative requirements. Without filters, it would have been necessary to create a new LDAP group and ensure that the group's members remain synchronized with the pager users. This becomes trivial with filters. The goal is to grant access to anyone who has a pager, plus grant access to Joe Manager, who doesn't have a pager, but does need to access the same resource:

      AuthLDAPURL ldap://ldap.airius.com/o=Airius?uid??(|(qpagePagerID=*)(uid=jmanager))
      require valid-user

      This last may look confusing at first, so it helps to evaluate what the search filter will look like based on who connects, as shown below. If Fred User connects as fuser, the filter would look like

      (&(|(qpagePagerID=*)(uid=jmanager))(uid=fuser))

      The above search will only succeed if fuser has a pager. When Joe Manager connects as jmanager, the filter looks like

      (&(|(qpagePagerID=*)(uid=jmanager))(uid=jmanager))

      The above search will succeed whether jmanager has a pager or not.

    mod_authnz_ldap

    mod_ldap directives LDAPTrustedClientCert, LDAPTrustedGlobalCertLDAPTrustedMode.

    An optional second parameter can be added to the AuthLDAPURL to override the default connection type set by LDAPTrustedMode. This will allow the connection established by an ldap:// Url to be upgraded to a secure connection on the same port.

    mod_authnz_ldap

    mod_ldap directives LDAPTrustedClientCert, LDAPTrustedGlobalCertLDAPTrustedMode.

    To specify a secure LDAP server, use ldaps:// in the AuthLDAPURL directive, instead of ldap://.

    mod_authnz_ldap

    mod_authn_filemod_authz_groupfile modules) to handle all authentication. Unfortunately, it is not possible to just change to LDAP authentication by adding the proper directives, because it will break the Permissions forms in the FrontPage client, which attempt to modify the standard text-based authorization files.

    Once a FrontPage web has been created, adding LDAP authentication to it is a matter of adding the following directives to every .htaccess file that gets created in the web

    AuthLDAPURL            "the url"
    AuthzLDAPAuthoritative off
    AuthGroupFile mygroupfile
    require group mygroupfile
    

    AuthzLDAPAuthoritative must be off to allow mod_authnz_ldap to decline group authentication so that Apache will fall back to file authentication for checking group membership. This allows the FrontPage-managed group file to be used.

    mod_authn_file user file. The user ID is ideal for this.
  • When adding users via FrontPage, FrontPage administrators should choose usernames that already exist in the LDAP directory (for obvious reasons). Also, the password that the administrator enters into the form is ignored, since Apache will actually be authenticating against the password in the LDAP database, and not against the password in the local user file. This could cause confusion for web administrators.
  • Apache must be compiled with mod_auth_basic, mod_authn_filemod_authz_groupfile in order to use FrontPage support. This is because Apache will still use the mod_authz_groupfile group file for determine the extent of a user's access to the FrontPage web.
  • The directives must be put in the .htaccess files. Attempting to put them inside <Location><Directory> directives won't work. This is because mod_authnz_ldap has to be able to grab the AuthGroupFile directive that is found in FrontPage .htaccess files so that it knows where to look for the valid user list. If the mod_authnz_ldap directives aren't in the same .htaccess file as the FrontPage directives, then the hack won't work, because mod_authnz_ldap will never get a chance to process the .htaccess file, and won't be able to find the FrontPage-managed user file.
  • mod_authnz_ldap

    说明 Optional DN to use in binding to the LDAP server 语法 AuthLDAPBindDN distinguished-name 作用域 directory, .htaccess 覆盖项 AuthConfig 状态 扩展(E) 模块 mod_authnz_ldap

    An optional DN used to bind to the server when searching for entries. If not provided, mod_authnz_ldap will use an anonymous bind.

    mod_authnz_ldap

    说明 Password used in conjuction with the bind DN 语法 AuthLDAPBindPassword password 作用域 directory, .htaccess 覆盖项 AuthConfig 状态 扩展(E) 模块 mod_authnz_ldap

    A bind password to use in conjunction with the bind DN. Note that the bind password is probably sensitive data, and should be properly protected. You should only use the AuthLDAPBindDNAuthLDAPBindPassword if you absolutely need them to search the directory.

    mod_authnz_ldap

    说明 Language to charset conversion configuration file 语法 AuthLDAPCharsetConfig file-path 作用域 server config 状态 扩展(E) 模块 mod_authnz_ldap

    AuthLDAPCharsetConfig directive sets the location of the language to charset conversion configuration file. File-path is relative to the ServerRoot. This file specifies the list of language extensions to character sets. Most administrators use the provided charset.conv file, which associates common language extensions to character sets.

    The file contains lines in the following format:

    Language-Extension charset [Language-String] ...

    The case of the extension does not matter. Blank lines, and lines beginning with a hash character (#) are ignored.

    mod_authnz_ldap

    说明 Use the LDAP server to compare the DNs 语法 AuthLDAPCompareDNOnServer on|off 默认值 AuthLDAPCompareDNOnServer on 作用域 directory, .htaccess 覆盖项 AuthConfig 状态 扩展(E) 模块 mod_authnz_ldap

    When set, mod_authnz_ldap will use the LDAP server to compare the DNs. This is the only foolproof way to compare DNs. mod_authnz_ldap will search the directory for the DN specified with the require dn directive, then, retrieve the DN and compare it with the DN retrieved from the user entry. If this directive is not set, mod_authnz_ldap simply does a string comparison. It is possible to get false negatives with this approach, but it is much faster. Note the mod_ldap cache can speed up DN comparison in most situations.

    mod_authnz_ldap

    说明 When will the module de-reference aliases 语法 AuthLDAPDereferenceAliases never|searching|finding|always 默认值 AuthLDAPDereferenceAliases Always 作用域 directory, .htaccess 覆盖项 AuthConfig 状态 扩展(E) 模块 mod_authnz_ldap

    This directive specifies when mod_authnz_ldap will de-reference aliases during LDAP operations. The default is always.

    mod_authnz_ldap

    说明 LDAP attributes used to check for group membership 语法 AuthLDAPGroupAttribute attribute 作用域 directory, .htaccess 覆盖项 AuthConfig 状态 扩展(E) 模块 mod_authnz_ldap

    This directive specifies which LDAP attributes are used to check for group membership. Multiple attributes can be used by specifying this directive multiple times. If not specified, then mod_authnz_ldap uses the memberuniquemember attributes.

    mod_authnz_ldap

    说明 Use the DN of the client username when checking for group membership 语法 AuthLDAPGroupAttributeIsDN on|off 默认值 AuthLDAPGroupAttributeIsDN on 作用域 directory, .htaccess 覆盖项 AuthConfig 状态 扩展(E) 模块 mod_authnz_ldap

    When set on, this directive says to use the distinguished name of the client username when checking for group membership. Otherwise, the username will be used. For example, assume that the client sent the username bjenson, which corresponds to the LDAP DN cn=Babs Jenson, o=Airius. If this directive is set, mod_authnz_ldap will check if the group has cn=Babs Jenson, o=Airius as a member. If this directive is not set, then mod_authnz_ldap will check if the group has bjenson as a member.

    mod_authnz_ldap

    说明 Use the DN of the client username to set the REMOTE_USER environment variable 语法 AuthLDAPRemoteUserIsDN on|off 默认值 AuthLDAPRemoteUserIsDN off 作用域 directory, .htaccess 覆盖项 AuthConfig 状态 扩展(E) 模块 mod_authnz_ldap

    If this directive is set to on, the value of the REMOTE_USER environment variable will be set to the full distinguished name of the authenticated user, rather than just the username that was passed by the client. It is turned off by default.

    mod_authnz_ldap

    说明 URL specifying the LDAP search parameters 语法 AuthLDAPUrl url [NONE|SSL|TLS|STARTTLS] 作用域 directory, .htaccess 覆盖项 AuthConfig 状态 扩展(E) 模块 mod_authnz_ldap

    An RFC 2255 URL which specifies the LDAP search parameters to use. The syntax of the URL is

    ldap://host:port/basedn?attribute?scope?filter

    ldap
    For regular ldap, use the string ldap. For secure LDAP, use ldaps instead. Secure LDAP is only available if Apache was linked to an LDAP library with SSL support.
    host:port

    The name/port of the ldap server (defaults to localhost:389 for ldap, and localhost:636 for ldaps). To specify multiple, redundant LDAP servers, just list all servers, separated by spaces. mod_authnz_ldap will try connecting to each server in turn, until it makes a successful connection.

    Once a connection has been made to a server, that connection remains active for the life of the httpd process, or until the LDAP server goes down.

    If the LDAP server goes down and breaks an existing connection, mod_authnz_ldap will attempt to re-connect, starting with the primary server, and trying each redundant server in turn. Note that this is different than a true round-robin search.

    basedn
    The DN of the branch of the directory where all searches should start from. At the very least, this must be the top of your directory tree, but could also specify a subtree in the directory.
    attribute
    The attribute to search for. Although RFC 2255 allows a comma-separated list of attributes, only the first attribute will be used, no matter how many are provided. If no attributes are provided, the default is to use uid. It's a good idea to choose an attribute that will be unique across all entries in the subtree you will be using.
    scope
    The scope of the search. Can be either onesub. Note that a scope of base is also supported by RFC 2255, but is not supported by this module. If the scope is not provided, or if base scope is specified, the default is to use a scope of sub.
    filter
    A valid LDAP search filter. If not provided, defaults to (objectClass=*), which will search for all objects in the tree. Filters are limited to approximately 8000 characters (the definition of MAX_STRING_LEN in the Apache source code). This should be than sufficient for any application.

    When doing searches, the attribute, filter and username passed by the HTTP client are combined to create a search filter that looks like (&(filter)(attribute=username)).

    For example, consider an URL of ldap://ldap.airius.com/o=Airius?cn?sub?(posixid=*). When a client attempts to connect using a username of Babs Jenson, the resulting search filter will be (&(posixid=*)(cn=Babs Jenson)).

    An optional parameter can be added to allow the LDAP Url to override the connection type. This parameter can be one of the following:

    NONE
    Establish an unsecure connection on the default LDAP port. This is the same as ldap:// on port 389.
    SSL
    Establish a secure connection on the default secure LDAP port. This is the same as ldaps://
    TLS | STARTTLS
    Establish an upgraded secure connection on the default LDAP port. This connection will be initiated on port 389 by default and then upgraded to a secure connection on the same port.

    See above for examples of AuthLDAPURL URLs.

    mod_authnz_ldap

    说明 Prevent other authentication modules from authenticating the user if this one fails 语法 AuthzLDAPAuthoritative on|off 默认值 AuthzLDAPAuthoritative on 作用域 directory, .htaccess 覆盖项 AuthConfig 状态 扩展(E) 模块 mod_authnz_ldap

    Set to off if this module should let other authentication modules attempt to authenticate the user, should authentication with this module fail. Control is only passed on to lower modules if there is no DN or rule that matches the supplied user name (as passed by the client).

    上一篇:
    下一篇: