Wiki source code of User Authentication

Last modified by Simon Urli on 2023/12/11

Show last authors
1 {{box cssClass="floatinginfobox" title="**Contents**"}}
2 {{toc/}}
3 {{/box}}
4
5 XWiki supports several different authentication mechanisms for authenticating users.
6
7 {{info}}
8 XWiki currently allows only one method of authentication to be enabled at a time. This will probably be improved in the future.
9 {{/info}}
10
11 Also note that XWiki requires cookies to be enabled in order to track your session and to keep you logged in between pages.
12
13 = Choose the authenticator =
14
15 Historically, the authenticator to use in XWiki is controlled by the property ##xwiki.authentication.authclass## in the ##xwiki.properties## file.
16
17 {{version since="15.3"}}
18 For authenticators which supports it, it's possible to choose the authenticator to use in the wiki administration.
19
20 {{image reference="authserviceadmin.png"/}}
21 {{/version}}
22
23 = Authentication Types =
24
25 == Form Authentication ==
26
27 Form authentication is the default way to get authenticated within a Wiki. It requires a user and a password.
28
29 == Basic Authentication ==
30
31 XWiki supports [[basic access authentication>>https://en.wikipedia.org/wiki/Basic_access_authentication]], a method designed to allow a web browser or other client programs to provide credentials - in the form of a user name and password - when making a request. You can get authenticated against an XWiki server with the basic authentication protocol using the following URL scheme:
32
33 {{code}}
34 https://username:[email protected]/xwiki/bin/view/Main/WebHome?basicauth=1
35 {{/code}}
36
37 {{warning}}
38 Be careful that if you use the ##HTTP## protocol your password will be sent in clear over the network and is thus very unsafe. When using basic authentication you should make sure your wiki is configured to use ##HTTPS##.
39 {{/warning}}
40
41 == Container Authentication ==
42
43 Delegates authentication to the Servlet Container. If it fails it falls back to the standard XWiki authentication.
44
45 To configure XWiki to use it, specify:
46
47 {{code language="properties"}}
48 xwiki.authentication.authclass=com.xpn.xwiki.user.impl.xwiki.AppServerTrustedAuthServiceImpl
49 {{/code}}
50
51 For users to be actually created and not just set as context user you must set in ##xwiki.cfg## configuration file (if the property does not already exist, create it):
52
53 {{code language="properties"}}
54 xwiki.authentication.createuser=empty
55 {{/code}}
56
57 == OpenId Connect Authentication ==
58
59 See the [[OpenId Connect Authenticator Extension>>extensions:Extension.OpenID Connect.OpenID Connect Authenticator.WebHome]].
60
61 == Active Directory ==
62
63 If you're looking to connect XWiki to an Active Directory server, you currently have 2 options:
64
65 * Using the manual and generic approach using the [[LDAP Authenticator extension>>extensions:Extension.LDAP.Authenticator]]
66 * Using the dedicated [[Active Directory Application>>https://store.xwiki.com/xwiki/bin/view/Extension/ActiveDirectoryApplication]] which is a paying application dedicated to simplifying the integration of Active Directory with XWiki. The Active Directory Application allows you to easily connect your Active Directory server to XWiki using a **visual editor**, update **advanced configuration** settings without restarting the application server, **technical support** provided by [[XWiki SAS>>https://xwiki.com/]], etc.
67
68 == LDAP ==
69
70 See the [[LDAP Authenticator extension>>extensions:Extension.LDAP.Authenticator]].
71
72 The deprecated LDAP core authenticator (for XWiki < 7.4) can be found on [[OldLDAPAuthenticator]].
73
74 == Custom Authentication ==
75
76 You can create your custom authentication by following [[Create a Custom Authenticator>>Documentation.DevGuide.Tutorials.Create a Custom Authenticator.WebHome]] tutorial.
77
78 Note that it's also possible to customize the right management system, see [[Security Module>>extensions:Extension.Security Module]] for more details.
79
80 === Custom Authentication using a Groovy script in a wiki page ===
81
82 Start by specifying you want to use the Groovy Authenticator:
83
84 {{code language="properties"}}
85 xwiki.authentication.authclass = com.xpn.xwiki.user.impl.xwiki.GroovyAuthServiceImpl
86 {{/code}}
87
88 Then add another configuration parameter to specify in which wiki page the authenticator is:
89
90 {{code language="properties"}}
91 xwiki.authentication.groovy.pagename = MySpace.MyPage
92 {{/code}}
93
94 Then put some Groovy code in a wiki page that returns a XWikiAuthService object.
95
96 = Configuration =
97
98 == Authentication parameters ==
99
100 You can set each of these parameters by setting:
101
102 {{code}}
103 xwiki.authentication.<param_name>=<param_value>
104 {{/code}}
105
106 |=Name|=Optional|=Allowed values|=Default value|=Description
107 |encryptionKey|No(1)/{{version since="15.9, 15.5.4, 14.10.19"}}Yes{{/version}}|?|n/a|Set the Encryption Key used to create a secret key, the secret key is passed to the Cipher object to be used during encryption and decryption of cookie values.
108 |validationKey|No(2)/{{version since="15.9, 15.5.4, 14.10.19"}}Yes{{/version}}|?|n/a|Set the Validation Key used to generate hash value; the hash value is stored with the cookie and used to verify that the cookie has not been tampered with.
109 |cookiedomains|Yes|String|Server host name|Which host(s) should your cookies be sent to; use only if you want to share cookies across domains, otherwise should be commented out
110 |cookielife|Yes|Number|14|Number of days cookies take to expire
111 |cookiepath|Yes|String|/|The webapp path that XWiki cookies should be sent to; if you have anything else running on your web server, this should be set to ///xwiki//
112 |default_page|Yes|String|/bin/view/ Main/WebHome|Page to redirect to if xredirect parameter is not set
113 |encryptionalgorithm|Yes|?|?|Set the Encryption Algorithm used to encrypt and decrypt cookies
114 |encryptionmode|Yes|?|?|Set the Encryption Mode used to encrypt and decrypt cookies
115 |encryptionpadding|Yes|?|?|Set the Encryption Padding used to encrypt and decrypt cookies
116 |errorpage|Yes|String|/bin/loginerror/ XWiki/XWikiLogin|Page to redirect to if there is an error logging in
117 |loginpage|Yes|String|/bin/login/ XWiki/XWikiLogin|Page to redirect to when not logged in
118 |loginsubmitpage|Yes|String|/loginsubmit/ XWiki/XWikiLogin|The URL where the username and password are posted to when logging in.
119 |logoutpage|Yes|String|/bin/logout/ XWiki/XWikiLogout|Page to redirect to after logged out
120 |realmname|Yes|String|XWiki|Sets the realm name
121 |protection|Yes|all, validation, encryption, none|all|Protection level for the "remember me" cookie functionality
122 |useip|Yes|true / false|true|Specify to use the IP address when encrypting the cookie data; if IP address changes will need to re-login.
123
124 1. Only required if protection = encryption or all (default)
125 1. Only required if protection = validation or all (default)
126
127 == Security ==
128
129 Starting with {{code}}XWiki 11.6RC1{{/code}} we provide some authentication strategies that are triggered if a user fails several time in a row to login.
130 You can configure those strategies and when they should be triggered in the Administration > Authentication page.
131
132 {{gallery}}
133 image:authentication-security-administration.png
134 {{/gallery}}
135
136
137 For more information see the [[Authencation Security Module documentation>>extensions:Extension.Authentication Security Module]].
138
139
140 = Kerberos SSO Authentication =
141
142 {{warning}}
143 This implementation of SSO is currently under review see: https://jira.xwiki.org/browse/XWIKI-2496 . The class which is described in this segment of documentation, AppServerTrustedKerberosAuthServiceImpl, is not part of the default XWiki distribution!
144 {{/warning}}
145
146 The following is an example of **mod_auth_kerb** for Apache being used to easily implement XWiki authentication of users via HTTP Negotiate on a linux server. This example assumes you already have a working Apache2 HTTPD and Apache Tomcat setup with mod_jk.
147
148 First of all you need to create a principal and keytab for the webserver:
149
150 {{code}}
151 # kadmin
152 kadmin> addprinc -randkey HTTP/wiki.example.com
153 kadmin> ktadd -k /etc/apache2/ssl/wiki.keytab HTTP/wiki.example.com
154 kadmin> quit
155 {{/code}}
156
157 Make sure the keytab has the right permissions and ownership:
158
159 {{code}}
160 chown www-data:www-data /etc/apache2/ssl/wiki.keytab
161 chmod 400 /etc/apache2/ssl/wiki.keytab
162 {{/code}}
163
164 Install **mod_auth_kerb** in your linux installation. On Debian or Ubuntu this would be achieved by running:
165
166 {{code}}
167 aptitude install libapache2-mod-auth-kerb
168 {{/code}}
169
170 Of course the installation procedure varies per Linux distribution.
171
172 If your xwiki installation is mounted in Apache HTTPD under /xwiki, add the following to the virtual host configuration:
173
174 {{code}}
175 <Location "/xwiki">
176 AuthType Kerberos
177 AuthName "Kerberos Login"
178 KrbAuthRealms EXAMPLE.COM
179 Krb5Keytab "/etc/apache2/ssl/wiki.keytab"
180 KrbMethodK5Passwd off
181 KrbMethodNegotiate on
182 KrbSaveCredentials on
183 require valid-user
184 </Location>
185 {{/code}}
186
187 Make sure Apache Tomcat uses the authentication performed by Apache HTTPD with the "tomcatAuthentication" property in the connector description (which is in the **server.xml** file of Apache Tomcat):
188
189 {{code}}
190 <Connector port="8009" address="127.0.0.1" enableLookups="false" tomcatAuthentication="false" redirectPort="8443" protocol="AJP/1.3" ></Connector>
191 {{/code}}
192
193 Place the **authkerb.jar** jar in the ##WEB-INF/lib## directory of XWiki in Apache Tomcat.
194
195 Have Xwiki use the authentication module by changing the "xwiki.authentication.authclass" property in the ##WEB-INF/lib/xwiki.cfg## file.
196
197 {{code}}
198 xwiki.authentication.authclass=com.xpn.xwiki.user.impl.xwiki.AppServerTrustedKerberosAuthServiceImpl
199 {{/code}}
200
201 If you use Firefox, do not forget to whitelist the xwiki URL for HTTP Negotiate in about:config with the "network.negotiate-auth.trusted-uris" property. Possible values for this property include: //https:~/~/// for all secured connections or **example.com** for all example.com subdomains.
202
203 When I used JBoss SPNEGO (Kerberos in combination with LDAP) I changed the code of the **XWikiLDAPAuthServiceImpl** to be able to detect the sso user. The authenication already happend by using the SPNEGO module (JAAS). After that I'm using the ldap synchronisation feature to make sure that the user is up to date. The combination leads to an automatic login in XWiki and the user rights are controlled in the Active Directory server. I hope you can adopt this code or that you can use it for your own projects.
204
205 The configuration of ldap:
206
207 {{code}}
208 xwiki.authentication.authclass=com.wiki.sso.SSOLdapAuthenicationImpl
209 xwiki.authentication.ldap=1
210 xwiki.authentication.ldap.server=<ad-server>
211 xwiki.authentication.ldap.port=389
212 xwiki.authentication.ldap.base_DN=<OU=Users,...............>
213 #use a fixed user to attach to the ldap database,
214 #the password is not provided with the SSOLdapAuthenicationImpl
215 xwiki.authentication.ldap.bind_DN=<domain>\\<user>
216 xwiki.authentication.ldap.bind_pass=<password>
217 #Microsoft AD configuration
218 xwiki.authentication.ldap.UID_attr=sAMAccountName
219 xwiki.authentication.ldap.fields_mapping=name=sAMAccountName,last_name=sn,first_name=givenName,fullname=displayName,mail=mail,ldap_dn=dn
220 xwiki.authentication.ldap.group_memberfields=member,uniqueMember
221 #LDAP group mapping
222 xwiki.authentication.ldap.group_mapping=XWiki.XWikiAdminGroup=CN=WIKI_Admin,............|\
223 XWiki.XWikiAllGroup=CN=WIKI_User,...........
224 {{/code}}
225
226 The java code:
227
228 {{code}}
229 package com.wiki.sso;
230
231
232 import org.apache.commons.logging.Log;
233 import org.apache.commons.logging.LogFactory;
234
235 import com.xpn.xwiki.XWikiContext;
236 import com.xpn.xwiki.XWikiException;
237 import com.xpn.xwiki.user.api.XWikiUser;
238 import com.xpn.xwiki.user.impl.LDAP.XWikiLDAPAuthServiceImpl;
239
240 import java.security.Principal;
241
242 public class SSOLdapAuthenicationImpl extends XWikiLDAPAuthServiceImpl {
243 /**
244 * Logging tool.
245 */
246 private static final Log LOG = LogFactory.getLog(SSOLdapAuthenicationImpl.class);
247
248
249 public XWikiUser checkAuth(XWikiContext context) throws XWikiException {
250 String user = getRemoteUser(context);
251 if ((user != null) || !user.equals("")) {
252 if (LOG.isInfoEnabled())
253 LOG.info("Launching create user for " + user);
254 if ( authenticate(user, context) != null ) {
255 if (LOG.isInfoEnabled())
256 LOG.info("Create user done for " + user);
257 user = "XWiki." + user;
258 context.setUser(user);
259 System.out.println("User is set to:" + user);
260 return new XWikiUser(user);
261 } else {
262 LOG.error( "User " + user + " can't be authenticated against ldap" );
263 }
264 }
265 return super.checkAuth(context);
266 }
267
268 /**
269 * We cannot authenticate locally since we need to trust the app server for
270 * authentication
271 *
272 * @param username
273 * @param password
274 * @param context
275 * @return
276 * @throws XWikiException
277 */
278 public XWikiUser checkAuth(String username, String password,
279 String rememberme, XWikiContext context) throws XWikiException {
280 String user = getRemoteUser(context);
281 if ((user == null) || user.equals("")) {
282 return super.checkAuth(username, password, rememberme, context);
283 }
284 return checkAuth(context);
285 }
286
287 private String getRemoteUser(XWikiContext context) {
288 String userName = context.getRequest().getHttpServletRequest()
289 .getRemoteUser();
290 if (userName != null) {
291 // only take the front of the username@domain
292 String[] elements = userName.split("@", 2);
293 userName = elements[0];
294 }
295 return userName;
296 }
297
298 public Principal authenticate(String login, XWikiContext context) throws XWikiException
299 {
300 if (LOG.isTraceEnabled()) {
301 LOG.trace("Starting LDAP authentication");
302 }
303
304 /*
305 * TODO: Put the next 4 following "if" in common with XWikiAuthService to ensure coherence This method was
306 * returning null on failure so I preserved that behaviour, while adding the exact error messages to the context
307 * given as argument. However, the right way to do this would probably be to throw XWikiException-s.
308 */
309
310 if (login == null) {
311 // If we can't find the username field then we are probably on the login screen
312
313 if (LOG.isDebugEnabled()) {
314 LOG.debug("The provided user is null."
315 + " We don't try to authenticate, it probably means the user is in non logged mode.");
316 }
317
318 return null;
319 }
320
321 // Check for empty usernames
322 if (login.equals("")) {
323 context.put("message", "nousername");
324
325 if (LOG.isDebugEnabled()) {
326 LOG.debug("LDAP authentication failed: login empty");
327 }
328
329 return null;
330 }
331
332 // If we have the context then we are using direct mode
333 // then we should specify the database
334 // This is needed for virtual mode to work
335 Principal principal = null;
336
337 // Try authentication against ldap
338 principal = ldapAuthenticate(login, "", context);
339
340 if (LOG.isDebugEnabled()) {
341 if (principal != null) {
342 LOG.debug("LDAP authentication succeed with principal [" + principal.getName() + "]");
343 } else {
344 LOG.debug("LDAP authentication failed for user [" + login + "]");
345 }
346 }
347
348 return principal;
349 }
350 }
351 {{/code}}
352
353 = Mail Templates =
354
355 When [[logging in>>Documentation.UserGuide.Features.Authentication#HLoggingin]], you have the option of resetting your user's password if you forgot it, or to find your username based on your email address. When choosing these options, you'll be sent an email. It's possible to control the templates used for these emails and to customize them by editing the following pages in object mode:
356
357 * ##XWiki.ResetPasswordMailContent##
358 * ##XWiki.ForgotUsernameMailContent##

Get Connected