Wiki source code of User Authentication

Version 93.1 by Thomas Mortagne on 2017/03/24

Hide last authors
jmcettrick 1.18 1 XWiki supports several different authentication mechanisms for authenticating users:
Vincent Massol 1.1 2
Silvia Macovei 34.2 3 {{toc/}}
Silvia Macovei 34.1 4
5 {{info}}
Manuel Smeria 64.2 6 XWiki currently allows only one method of authentication to be enabled at a time. This will probably be improved in the future.
Silvia Macovei 34.1 7 {{/info}}
Vincent Massol 1.1 8
Vincent Massol 72.1 9 Also note that XWiki requires cookies to be enable in order to track your session and to keep you logged in between pages.
10
Silvia Macovei 34.2 11 = Form Authentication =
Vincent Massol 1.1 12
Sorin Burjan 38.2 13 Form authentication is the default way to get authenticated within a Wiki. It requires a user and a password.
Vincent Massol 1.1 14
Vincent Massol 46.1 15 = Basic Authentication =
16
Manuel Smeria 64.2 17 XWiki supports [[basic access authentication>>http://en.wikipedia.org/wiki/Basic_access_authentication]], a method designed to allow a web browser or other client programs to provide credentials - in the form of a user name and password - when making a request. You can get authenticated against an XWiki server with the basic authentication protocol using the following URL scheme:
Vincent Massol 46.1 18
19 {{code}}
20 http://username:[email protected]/xwiki/bin/view/Main/WebHome?basicauth=1
21 {{/code}}
22
23 {{warning}}
Manuel Smeria 64.2 24 Be careful that if you use the ##HTTP## protocol your password will be sent in clear over the network and is thus very unsafe. When using basic authentication you should make sure your wiki is configured to use ##HTTPS##.
Vincent Massol 46.1 25 {{/warning}}
26
Vincent Massol 70.1 27 = Container Authentication =
28
29 Delegates authentication to the Servlet Container. If it fails it falls back to the standard XWiki authentication.
30
31 To configure XWiki to use it, specify:
32
Thomas Mortagne 79.1 33 {{code language="properties"}}
Vincent Massol 70.1 34 xwiki.authentication.authclass=com.xpn.xwiki.user.impl.xwiki.AppServerTrustedAuthServiceImpl
35 {{/code}}
36
Thomas Mortagne 79.1 37 For users to be actually created and not just set as context user you must set in ##xwiki.cfg## configuration file (if the property does not already exist, create it):
38
39 {{code language="properties"}}
40 xwiki.authentication.createuser=empty
41 {{/code}}
42
Vincent Massol 62.1 43 = Social Login =
Valdis Vitolins 58.1 44
Manuel Smeria 64.2 45 See the [[Social Login Application>>extensions:Extension.Social Login Application]].
Valdis Vitolins 58.1 46
Silvia Macovei 34.2 47 = LDAP Authentication =
Vincent Massol 1.1 48
Thomas Mortagne 91.1 49 {{warning}}
Thomas Mortagne 88.1 50 Since 7.4 it's recommended to use the new [[LDAP Authenticator extension>>extensions:Extension.LDAP.Authenticator]] instead of the core one.
Thomas Mortagne 87.1 51
52 The following documentation is for the core LDAP authenticator which has been removed in 8.3.
Thomas Mortagne 92.1 53 {{/warning}}
Thomas Mortagne 87.1 54
Alex Cotiugă 86.1 55 If you are going to use the [[LDAP Admin Extension>>extensions:Extension.LDAP.Application]], which makes it easier to configure LDAP, then you only need to uncomment xwiki.authentication.authclass property and //nothing// else. Unlike editing xwiki.cfg, which requires you to redeploy the XWiki webapp, LDAP Extension allows you to make changes without restarting.
tshah12 65.1 56
Silvia Macovei 34.2 57 == Generic LDAP configuration ==
Vincent Massol 1.1 58
Silvia Macovei 34.1 59 In order to enable the LDAP support you have to change the authentication method in //WEB-INF/xwiki.cfg// as follows:
60
Thomas Mortagne 54.1 61 {{code language="properties"}}
Thomas Mortagne 50.1 62 #-# LDAP authentication service
63 # xwiki.authentication.authclass=com.xpn.xwiki.user.impl.LDAP.XWikiLDAPAuthServiceImpl
Thomas Mortagne 7.1 64
Thomas Mortagne 50.1 65 #-# Turn LDAP authentication on - otherwise only XWiki authentication
66 #-# - 0: disable
67 #-# - 1: enable
Thomas Mortagne 90.1 68 #-# The default is 0
Thomas Mortagne 50.1 69 # xwiki.authentication.ldap=1
Silvia Macovei 34.1 70 {{/code}}
Thomas Mortagne 18.1 71
Manuel Smeria 64.2 72 You can setup the LDAP configuration in the **xwiki.cfg** file by filling the following properties:
Vincent Massol 1.2 73
Thomas Mortagne 54.1 74 {{code language="properties"}}
Thomas Mortagne 83.1 75 #-# Turn LDAP authentication on - otherwise only XWiki authentication
76 #-# - 0: disable
77 #-# - 1: enable
78 #-# The default is 0
79 # xwiki.authentication.ldap=1
80
Thomas Mortagne 36.1 81 #-# LDAP Server (Active Directory, eDirectory, OpenLDAP, etc.)
82 xwiki.authentication.ldap.server=127.0.0.1
Vincent Massol 1.1 83 xwiki.authentication.ldap.port=389
Thomas Mortagne 6.1 84
Thomas Mortagne 36.1 85 #-# LDAP login, empty = anonymous access, otherwise specify full dn
Thomas Mortagne 50.1 86 #-# {0} is replaced with the user name, {1} with the password
Vincent Massol 1.1 87 xwiki.authentication.ldap.bind_DN=cn={0},department=USER,department=INFORMATIK,department=1230,o=MP
88 xwiki.authentication.ldap.bind_pass={1}
Thomas Mortagne 6.1 89
Thomas Mortagne 50.1 90 #-# The Base DN used in LDAP searches
91 xwiki.authentication.ldap.base_DN=
Thomas Mortagne 12.1 92
Thomas Mortagne 50.1 93 #-# LDAP query to search the user in the LDAP database (in case a static admin user is provided in
94 #-# xwiki.authentication.ldap.bind_DN)
95 #-# {0} is replaced with the user uid field name and {1} with the user name
96 #-# The default is ({0}={1})
Thomas Mortagne 55.1 97 # xwiki.authentication.ldap.user_search_fmt=({0}={1})
Thomas Mortagne 50.1 98
Thomas Mortagne 73.1 99 #-# Only members of the following group can authenticate.
100 #-# The following kind of groups are supported:
101 #-# * LDAP static groups (users/subgroups are listed statically in the group object)
102 #-# * [Since 3.3M1] LDAP organization units (users/subgroups are sub object of the provided organization unit)
103 #-# * [Since 3.3M1] LDAP filter (users/groups are object found in a search with the provided filter)
Thomas Mortagne 36.1 104 # xwiki.authentication.ldap.user_group=cn=developers,ou=groups,o=MegaNova,c=US
Thomas Mortagne 6.1 105
Thomas Mortagne 50.1 106 #-# [Since 1.5RC1, XWikiLDAPAuthServiceImpl]
Thomas Mortagne 73.1 107 #-# Only users not member of the following group can authenticate.
108 #-# The following kind of groups are supported:
109 #-# * LDAP static groups (users/subgroups are listed statically in the group object)
110 #-# * [Since 3.3M1] LDAP organization units (users/subgroups are sub object of the provided organization unit)
111 #-# * [Since 3.3M1] LDAP filter (users/groups are object found in a search with the provided filter)
Thomas Mortagne 36.1 112 # xwiki.authentication.ldap.exclude_group=cn=admin,ou=groups,o=MegaNova,c=US
Thomas Mortagne 22.1 113
Thomas Mortagne 50.1 114 #-# Specifies the LDAP attribute containing the identifier to be used as the XWiki name
115 #-# The default is cn
Thomas Mortagne 36.1 116 # xwiki.authentication.ldap.UID_attr=cn
Thomas Mortagne 6.1 117
Thomas Mortagne 50.1 118 #-# [Since 1.5M1, XWikiLDAPAuthServiceImpl]
Thomas Mortagne 36.1 119 #-# The potential LDAP groups classes. Separated by commas.
Thomas Mortagne 74.1 120 # xwiki.authentication.ldap.group_classes=group,groupOfNames,groupOfUniqueNames,dynamicGroup,dynamicGroupAux,groupWiseDistributionList,posixGroup,apple-group
Thomas Mortagne 36.1 121
Thomas Mortagne 50.1 122 #-# [Since 1.5M1, XWikiLDAPAuthServiceImpl]
Thomas Mortagne 55.1 123 #-# The potential names of the LDAP groups fields containings the members. Separated by commas.
Thomas Mortagne 74.1 124 # xwiki.authentication.ldap.group_memberfields=member,uniqueMember,memberUid
Thomas Mortagne 36.1 125
126 #-# retrieve the following fields from LDAP and store them in the XWiki user object (xwiki-attribute=ldap-attribute)
127 xwiki.authentication.ldap.fields_mapping=last_name=sn,first_name=givenName,email=mail
128
Thomas Mortagne 50.1 129 #-# [Since 1.3M2, XWikiLDAPAuthServiceImpl]
130 #-# On every login update the mapped attributes from LDAP to XWiki otherwise this happens only once when the XWiki
131 #-# account is created.
132 #-# - 0: only when creating user
133 #-# - 1: at each authentication
Thomas Mortagne 54.1 134 #-# The default is 0
135 xwiki.authentication.ldap.update_user=1
Thomas Mortagne 6.1 136
Thomas Mortagne 83.1 137 #-# [Since 8.1M2, XWikiLDAPAuthServiceImpl]
138 #-# On every login update photo from LDAP to XWiki avatar otherwise photo will not be updated.
139 #-# - 0: never
140 #-# - 1: at each authentication
141 #-# The default is 0
142 # xwiki.authentication.ldap.update_photo=0
143
144 #-# [Since 8.1M2, XWikiLDAPAuthServiceImpl]
145 #-# Profile attachment name which will be used to save LDAP photo.
146 #-# The default is ldapPhoto
147 # xwiki.authentication.ldap.photo_attachment_name=ldapPhoto
148
149 #-# [Since 8.1M2, XWikiLDAPAuthServiceImpl]
150 #-# Specifies the LDAP attribute containing the binary photo
151 #-# The default is thumbnailPhoto
152 # xwiki.authentication.ldap.photo_attribute=thumbnailPhoto
153
Thomas Mortagne 50.1 154 #-# [Since 1.3M2, XWikiLDAPAuthServiceImpl]
Thomas Mortagne 73.1 155 #-# Maps XWiki groups to LDAP groups, separator is "|".
156 #-# The following kind of groups are supported:
Thomas Mortagne 50.1 157 #-# * LDAP static groups (users/subgroups are listed statically in the group object)
158 #-# * [Since 3.3M1] LDAP organization units (users/subgroups are sub object of the provided organization unit)
159 #-# * [Since 3.3M1] LDAP filter (users/groups are object found in a search with the provided filter),
Thomas Mortagne 55.1 160 #-# | character in the filter need to be escaped with backslash (\).
Thomas Mortagne 50.1 161 #-#
162 #-# Here is an example:
163 # xwiki.authentication.ldap.group_mapping=XWiki.XWikiAdminGroup=cn=AdminRole,ou=groups,o=domain,c=com|\
Thomas Mortagne 55.1 164 # XWiki.LDAPUsers=ou=groups,o=domain,c=com|\
165 # XWiki.Organisation=(cn=testers)
Thomas Mortagne 6.1 166
Thomas Mortagne 50.1 167 #-# [Since 1.3M2, XWikiLDAPAuthServiceImpl]
168 #-# Time in s after which the list of members in a group is refreshed from LDAP
169 #-# The default is 21600 (6 hours)
170 # xwiki.authentication.ldap.groupcache_expiration=21600
Thomas Mortagne 6.1 171
Thomas Mortagne 50.1 172 #-# [Since 1.3M2, XWikiLDAPAuthServiceImpl]
Thomas Mortagne 36.1 173 #-# - create : synchronize group membership only when the user is first created
174 #-# - always: synchronize on every login
Thomas Mortagne 50.1 175 #-# The default is always
Thomas Mortagne 36.1 176 # xwiki.authentication.ldap.mode_group_sync=always
Thomas Mortagne 6.1 177
Thomas Mortagne 77.1 178 #-# [Since 7.2M3, XWikiLDAPAuthServiceImpl]
179 #-# Indicate groups members should be resolved in case they are subgroups.
180 #-# Doing so can be very expensive so it should be disabled if you know there is no subgroups
181 #-# (or if you don't care about them).
182 #-# If the group is actually a filter it will always be resolved since it does not make sense left alone.
183 #-# - 0: disable
184 #-# - 1: enable
185 #-# The default is 1
186 # xwiki.authentication.ldap.group_sync_resolve_subgroups=0
187
Thomas Mortagne 50.1 188 #-# [Since 1.3M2, XWikiLDAPAuthServiceImpl]
Thomas Mortagne 54.1 189 #-# If ldap authentication fails for any reason, try XWiki DB authentication with the same credentials
190 #-# - 0: disable
191 #-# - 1: enable
192 #-# The default is 0
Thomas Mortagne 6.1 193 xwiki.authentication.ldap.trylocal=1
Thomas Mortagne 8.1 194
Thomas Mortagne 50.1 195 #-# [Since 1.3M2, XWikiLDAPAuthServiceImpl]
Thomas Mortagne 36.1 196 #-# SSL connection to LDAP server
Thomas Mortagne 50.1 197 #-# - 0: normal
198 #-# - 1: SSL
199 #-# The default is 0
Thomas Mortagne 36.1 200 # xwiki.authentication.ldap.ssl=0
Thomas Mortagne 8.1 201
Thomas Mortagne 50.1 202 #-# [Since 1.3M2, XWikiLDAPAuthServiceImpl]
Thomas Mortagne 36.1 203 #-# The keystore file to use in SSL connection
204 # xwiki.authentication.ldap.ssl.keystore=
205
Thomas Mortagne 50.1 206 #-# [Since 1.5M1, XWikiLDAPAuthServiceImpl]
Thomas Mortagne 36.1 207 #-# The java secure provider used in SSL connection
Thomas Mortagne 50.1 208 #-# The default is com.sun.net.ssl.internal.ssl.Provider
Thomas Mortagne 36.1 209 # xwiki.authentication.ldap.ssl.secure_provider=com.sun.net.ssl.internal.ssl.Provider
Thomas Mortagne 50.1 210
211 #-# Bypass standard LDAP bind validation by doing a direct password comparison.
212 #-# If you don't know what you do, don't use that. It's covering very rare and bad use cases.
213 #-# - 0: disable
214 #-# - 1: enable
215 #-# The default is 0
216 # xwiki.authentication.ldap.validate_password=0
217
218 #-# [Since 1.5M1, XWikiLDAPAuthServiceImpl]
219 #-# Specifies the LDAP attribute containing the password to be used "when xwiki.authentication.ldap.validate_password"
220 #-# is set to 1
221 # xwiki.authentication.ldap.password_field=userPassword
Thomas Mortagne 55.1 222
223 #-# [Since 4.3M1, XWikiLDAPAuthServiceImpl]
224 #-# The maximum number of milliseconds the client waits for any operation under these constraints to complete.
225 #-# The default is 1000
226 # xwiki.authentication.ldap.timeout=1000
Thomas Mortagne 75.1 227
228 #-# [Since 6.3M1, XWikiLDAPAuthServiceImpl]
229 #-# The maximum number of search results to be returned from a search operation.
230 #-# The default is 1000
231 # xwiki.authentication.ldap.maxresults=1000
Silvia Macovei 34.1 232 {{/code}}
Vincent Massol 3.1 233
Silvia Macovei 34.1 234 {{info}}
Manuel Smeria 64.2 235 You can also setup the LDAP configuration in the XWiki.XWikiPreferences page by going to the object editor. Simply replace **xwiki.authentication.ldap.** with **ldap_**. For example ##xwiki.authentication.ldap.base_DN## becomes ##ldap_base_DN##.
Silvia Macovei 34.1 236 {{/info}}
Thomas Mortagne 9.1 237
Thomas Mortagne 80.1 238 == LDAP clients ==
239
jmcettrick 1.19 240 For testing purposes, you may wish to omit the "ldap.fields_mapping" field, to test the authentication first, and then add it later to get the mappings right.
241
Manuel Smeria 64.2 242 Here are some LDAP clients for checking your configuration:
jmcettrick 1.19 243
Thomas Mortagne 81.1 244 Extensions:
245
Alex Cotiugă 85.1 246 * [[LDAP query snippet>>http://snippets.xwiki.org/xwiki/bin/view/Extension/LDAP+Query]]
Thomas Mortagne 81.1 247
Thomas Mortagne 52.1 248 Java based and Open Source:
Thomas Mortagne 56.1 249
Silvia Macovei 34.1 250 * [[Apache Directory Studio>>http://directory.apache.org/studio/]]
Manuel Smeria 64.2 251 * [[JXplorer>>http://jxplorer.org/]]
jmcettrick 1.19 252
Thomas Mortagne 52.1 253 Windows only:
Thomas Mortagne 56.1 254
Manuel Smeria 64.2 255 * [[Softerra LDAP Browser>>http://www.ldapbrowser.com/info_softerra-ldap-browser.htm]]
Thomas Mortagne 52.1 256
Silvia Macovei 34.2 257 == Detailed use cases ==
Thomas Mortagne 12.1 258
Manuel Smeria 64.2 259 See the [[LDAP configuration uses cases>>LDAPAuthenticationUseCases]] for some detailed use cases.
Thomas Mortagne 25.1 260
Silvia Macovei 34.2 261 == Enable LDAP debug log ==
Silvia Macovei 34.1 262
Thomas Mortagne 42.1 263 See [[AdminGuide.Logging]].
Silvia Macovei 34.1 264
Thomas Mortagne 45.1 265 The specific packages to track for LDAP are ##com.xpn.xwiki.plugin.ldap## and ##com.xpn.xwiki.user.impl.LDAP##.
Thomas Mortagne 27.1 266
Sorin Burjan 64.4 267 Starting with XWiki 4.2 we added a new [[Logging UI>>extensions:Extension.Logging Application]] from the Administration section, which allows logging to be enabled at runtime, directly from the UI, without the need to restart the wiki.
Sorin Burjan 64.3 268
AdrianFita 49.1 269 In XWiki 3.4 you need to add the following in ##WEB-INF/classes/logback.xml##:
270
271 {{code}}
272 <!-- LDAP debugging -->
273 <logger name="com.xpn.xwiki.plugin.ldap" level="trace"/>
274 <logger name="com.xpn.xwiki.user.impl.LDAP" level="trace"/>
275 {{/code}}
276
Thomas Mortagne 42.1 277 Before 3.1, add the following to the log4j configuration file:
278
Thomas Mortagne 44.1 279 {{code}}
280 log4j.logger.com.xpn.xwiki.plugin.ldap=trace
281 log4j.logger.com.xpn.xwiki.user.impl.LDAP=trace
282 {{/code}}
283
Silvia Macovei 34.2 284 = Custom Authentication =
Vincent Massol 1.1 285
286 This allows plugging to any existing authentication mechanism such as SiteMinder, etc. To configure a custom authentication do the following:
287
Sergiu Dumitriu 47.2 288 1. Implement the {{scm path="xwiki-platform-core/xwiki-platform-oldcore/src/main/java/com/xpn/xwiki/user/api/XWikiAuthService.java"}}XWikiAuthService{{/scm}} interface.
Silvia Macovei 34.1 289 1. Edit the //WEB-INF/xwiki.cfg// file and add a //xwiki.authentication.authclass// property pointing to your class. For example:
290
Thomas Mortagne 56.1 291 {{code language="properties"}}
Vincent Massol 1.1 292 xwiki.authentication.authclass = com.acme.MyCustomAuthenticationService
Silvia Macovei 34.1 293 {{/code}}
Vincent Massol 1.1 294
Thomas Mortagne 78.1 295 You can find various authenticators examples in [[sandbox>>https://github.com/xwiki-contrib/sandbox/tree/master/authenticators]] or [[extensions>>http://extensions.xwiki.org/xwiki/bin/view/Main/WebHome#|t=extensions&p=1&l=30&s=doc.creationDate&d=desc&name=authenticator]].
Thomas Mortagne 56.1 296
Silvia Macovei 34.1 297 Here's a [[tutorial on implementing a custom authentication class for authenticating against Oracle's SSO>>http://bodez.wordpress.com/2008/10/15/xwiki-user-authentication-with-oracle-sso/]].
Vincent Massol 27.2 298
Thomas Mortagne 89.1 299 Note that it's also possible to customize the right management system, see [[extensions:Extension.Security Module]] for more details.
Silvia Macovei 34.1 300
Silvia Macovei 34.2 301 == Custom Authentication using a Groovy script in a wiki page ==
Vincent Massol 28.1 302
303 Start by specifying you want to use the Groovy Authenticator:
304
Thomas Mortagne 57.1 305 {{code language="properties"}}
Vincent Massol 28.1 306 xwiki.authentication.authclass = com.xpn.xwiki.user.impl.xwiki.GroovyAuthServiceImpl
Silvia Macovei 34.1 307 {{/code}}
Vincent Massol 28.1 308
309 Then add another configuration parameter to specify in which wiki page the authenticator is:
310
Thomas Mortagne 57.1 311 {{code language="properties"}}
Vincent Massol 28.1 312 xwiki.authentication.groovy.pagename = MySpace.MyPage
Silvia Macovei 34.1 313 {{/code}}
Vincent Massol 28.1 314
Manuel Smeria 64.2 315 Then put some Groovy code in a wiki page that returns a XWikiAuthService object.
Vincent Massol 28.1 316
Thomas Mortagne 37.1 317 = Authentication parameters =
ShawnLauzon 1.14 318
319 You can set each of these parameters by setting:
320
Silvia Macovei 34.1 321 {{code}}
Vincent Massol 89.2 322 xwiki.authentication.<param_name>=<param_value>
Silvia Macovei 34.1 323 {{/code}}
ShawnLauzon 1.14 324
Silvia Macovei 34.1 325 |=Name|=Optional|=Allowed values|=Default value|=Description
326 |encryptionKey|No(1)|?|n/a|Set the Encryption Key used to create a secret key, the secret key is passed to the Cipher object to be used during encryption and decryption of cookie values.
327 |validationKey|No(2)|?|n/a|Set the Validation Key used to generate hash value; the hash value is stored with the cookie and used to verify that the cookie has not been tampered with.
328 |cookiedomains|Yes|String|Server host name|Which host(s) should your cookies be sent to; use only if you want to share cookies across domains, otherwise should be commented out
329 |cookielife|Yes|Number|14|Number of days cookies take to expire
330 |cookiepath|Yes|String|/|The webapp path that XWiki cookies should be sent to; if you have anything else running on your web server, this should be set to ///xwiki//
331 |default_page|Yes|String|/bin/view/ Main/WebHome|Page to redirect to if xredirect parameter is not set
332 |encryptionalgorithm|Yes|?|?|Set the Encryption Algorithm used to encrypt and decrypt cookies
333 |encryptionmode|Yes|?|?|Set the Encryption Mode used to encrypt and decrypt cookies
334 |encryptionpadding|Yes|?|?|Set the Encryption Padding used to encrypt and decrypt cookies
335 |errorpage|Yes|String|/bin/loginerror/ XWiki/XWikiLogin|Page to redirect to if there is an error logging in
336 |loginpage|Yes|String|/bin/login/ XWiki/XWikiLogin|Page to redirect to when not logged in
Caleb James DeLisle 35.1 337 |loginsubmitpage|Yes|String|/loginsubmit/ XWiki/XWikiLogin|The URL where the username and password are posted to when logging in.
Silvia Macovei 34.1 338 |logoutpage|Yes|String|/bin/logout/ XWiki/XWikiLogout|Page to redirect to after logged out
339 |realmname|Yes|String|XWiki|Sets the realm name
340 |protection|Yes|all, validation, encryption, none|all|Protection level for the "remember me" cookie functionality
Caleb James DeLisle 35.1 341 |unauthorized_code|Yes|Number|401|The HTTP status code to return when the login has failed.
Silvia Macovei 34.1 342 |useip|Yes|true / false|true|Specify to use the IP address when encrypting the cookie data; if IP address changes will need to re-login.
ShawnLauzon 1.16 343
Silvia Macovei 34.1 344 1. Only required if protection = encryption or all (default)
345 1. Only required if protection = validation or all (default)
ShawnLauzon 1.17 346
Silvia Macovei 34.2 347 = Kerberos SSO Authentication =
JasperSiepkes 21.1 348
Silvia Macovei 34.1 349 {{warning}}
Thomas Mortagne 93.1 350 This implementation of SSO is currently under review see: https://jira.xwiki.org/jira/browse/XWIKI-2496 . The class which is described in this segment of documentation, AppServerTrustedKerberosAuthServiceImpl, is not part of the default XWiki distribution!
Silvia Macovei 34.1 351 {{/warning}}
352
Manuel Smeria 64.2 353 The following is an example of **mod_auth_kerb** for Apache being used to easily implement XWiki authentication of users via HTTP Negotiate on a linux server. This example assumes you already have a working Apache2 HTTPD and Apache Tomcat setup with mod_jk.
jmcettrick 1.18 354
JasperSiepkes 20.1 355 First of all you need to create a principal and keytab for the webserver:
Silvia Macovei 34.1 356
357 {{code}}
JasperSiepkes 20.1 358 # kadmin
359 kadmin> addprinc -randkey HTTP/wiki.example.com
360 kadmin> ktadd -k /etc/apache2/ssl/wiki.keytab HTTP/wiki.example.com
361 kadmin> quit
Silvia Macovei 34.1 362 {{/code}}
Thomas Mortagne 10.1 363
JasperSiepkes 20.1 364 Make sure the keytab has the right permissions and ownership:
Silvia Macovei 34.1 365
366 {{code}}
JasperSiepkes 20.1 367 chown www-data:www-data /etc/apache2/ssl/wiki.keytab
368 chmod 400 /etc/apache2/ssl/wiki.keytab
Silvia Macovei 34.1 369 {{/code}}
Thomas Mortagne 11.1 370
Manuel Smeria 64.2 371 Install **mod_auth_kerb** in your linux installation. On Debian or Ubuntu this would be achieved by running:
Silvia Macovei 34.1 372
373 {{code}}
JasperSiepkes 20.1 374 aptitude install libapache2-mod-auth-kerb
Silvia Macovei 34.1 375 {{/code}}
376
JasperSiepkes 20.1 377 Of course the installation procedure varies per Linux distribution.
378
379 If your xwiki installation is mounted in Apache HTTPD under /xwiki, add the following to the virtual host configuration:
Silvia Macovei 34.1 380
381 {{code}}
JasperSiepkes 20.1 382 <Location /xwiki/>
383 AuthType Kerberos
384 AuthName "Kerberos Login"
385 KrbAuthRealms EXAMPLE.COM
386 Krb5Keytab "/etc/apache2/ssl/wiki.keytab"
387 KrbMethodK5Passwd off
388 KrbMethodNegotiate on
389 KrbSaveCredentials on
390 require valid-user
391 </Location>
Silvia Macovei 34.1 392 {{/code}}
JasperSiepkes 20.1 393
Manuel Smeria 64.2 394 Make sure Apache Tomcat uses the authentication performed by Apache HTTPD with the "tomcatAuthentication" property in the connector description (which is in the **server.xml** file of Apache Tomcat):
Silvia Macovei 34.1 395
396 {{code}}
JasperSiepkes 20.1 397 <Connector port="8009" address="127.0.0.1" enableLookups="false" tomcatAuthentication="false" redirectPort="8443" protocol="AJP/1.3" />
Silvia Macovei 34.1 398 {{/code}}
JasperSiepkes 20.1 399
Manuel Smeria 64.2 400 Place the **authkerb.jar** jar in the ##WEB-INF/lib## directory of XWiki in Apache Tomcat.
JasperSiepkes 20.1 401
Manuel Smeria 64.2 402 Have Xwiki use the authentication module by changing the "xwiki.authentication.authclass" property in the ##WEB-INF/lib/xwiki.cfg## file.
Silvia Macovei 34.1 403
404 {{code}}
JasperSiepkes 20.1 405 xwiki.authentication.authclass=com.xpn.xwiki.user.impl.xwiki.AppServerTrustedKerberosAuthServiceImpl
Silvia Macovei 34.1 406 {{/code}}
JasperSiepkes 20.1 407
Manuel Smeria 64.2 408 If you use Firefox, do not forget to whitelist the xwiki URL for HTTP Negotiate in about:config with the "network.negotiate-auth.trusted-uris" property. Possible values for this property include: //https:~/~/// for all secured connections or **example.com** for all example.com subdomains.
JasperSiepkes 20.1 409
Manuel Smeria 64.2 410 When I used JBoss SPNEGO (Kerberos in combination with LDAP) I changed the code of the **XWikiLDAPAuthServiceImpl** to be able to detect the sso user. The authenication already happend by using the SPNEGO module (JAAS). After that I'm using the ldap synchronisation feature to make sure that the user is up to date. The combination leads to an automatic login in XWiki and the user rights are controlled in the Active Directory server. I hope you can adopt this code or that you can use it for your own projects.
jek 29.1 411
Silvia Macovei 34.2 412 The configuration of ldap:
jek 29.1 413
Silvia Macovei 34.1 414 {{code}}
jek 29.1 415 xwiki.authentication.authclass=com.wiki.sso.SSOLdapAuthenicationImpl
416 xwiki.authentication.ldap=1
417 xwiki.authentication.ldap.server=<ad-server>
418 xwiki.authentication.ldap.port=389
419 xwiki.authentication.ldap.base_DN=<OU=Users,...............>
420 #use a fixed user to attach to the ldap database,
421 #the password is not provided with the SSOLdapAuthenicationImpl
422 xwiki.authentication.ldap.bind_DN=<domain>\\<user>
423 xwiki.authentication.ldap.bind_pass=<password>
424 #Microsoft AD configuration
425 xwiki.authentication.ldap.UID_attr=sAMAccountName
426 xwiki.authentication.ldap.fields_mapping=name=sAMAccountName,last_name=sn,first_name=givenName,fullname=displayName,mail=mail,ldap_dn=dn
427 xwiki.authentication.ldap.group_memberfields=member,uniqueMember
428 #LDAP group mapping
429 xwiki.authentication.ldap.group_mapping=XWiki.XWikiAdminGroup=CN=WIKI_Admin,............|\
430 XWiki.XWikiAllGroup=CN=WIKI_User,...........
Silvia Macovei 34.1 431 {{/code}}
jek 29.1 432
Manuel Smeria 64.2 433 The java code:
Silvia Macovei 34.1 434
435 {{code}}
jek 29.1 436 package com.wiki.sso;
437
438
439 import org.apache.commons.logging.Log;
440 import org.apache.commons.logging.LogFactory;
441
442 import com.xpn.xwiki.XWikiContext;
443 import com.xpn.xwiki.XWikiException;
444 import com.xpn.xwiki.user.api.XWikiUser;
445 import com.xpn.xwiki.user.impl.LDAP.XWikiLDAPAuthServiceImpl;
446
447 import java.security.Principal;
448
449 public class SSOLdapAuthenicationImpl extends XWikiLDAPAuthServiceImpl {
450 /**
451 * Logging tool.
452 */
453 private static final Log LOG = LogFactory.getLog(SSOLdapAuthenicationImpl.class);
454
455
Sorin Burjan 64.3 456 public XWikiUser checkAuth(XWikiContext context) throws XWikiException {
457 String user = getRemoteUser(context);
458 if ((user != null) || !user.equals("")) {
459 if (LOG.isInfoEnabled())
460 LOG.info("Launching create user for " + user);
461 if ( authenticate(user, context) != null ) {
462 if (LOG.isInfoEnabled())
463 LOG.info("Create user done for " + user);
464 user = "XWiki." + user;
465 context.setUser(user);
466 System.out.println("User is set to:" + user);
467 return new XWikiUser(user);
468 } else {
469 LOG.error( "User " + user + " can't be authenticated against ldap" );
470 }
471 }
472 return super.checkAuth(context);
473 }
jek 29.1 474
Sorin Burjan 64.3 475 /**
476 * We cannot authenticate locally since we need to trust the app server for
477 * authentication
478 *
479 * @param username
480 * @param password
481 * @param context
482 * @return
483 * @throws XWikiException
484 */
485 public XWikiUser checkAuth(String username, String password,
486 String rememberme, XWikiContext context) throws XWikiException {
487 String user = getRemoteUser(context);
488 if ((user == null) || user.equals("")) {
489 return super.checkAuth(username, password, rememberme, context);
490 }
491 return checkAuth(context);
492 }
jek 29.1 493
Sorin Burjan 64.3 494 private String getRemoteUser(XWikiContext context) {
495 String userName = context.getRequest().getHttpServletRequest()
496 .getRemoteUser();
497 if (userName != null) {
498 // only take the front of the username@domain
499 String[] elements = userName.split("@", 2);
500 userName = elements[0];
501 }
502 return userName;
503 }
jek 29.1 504
505 public Principal authenticate(String login, XWikiContext context) throws XWikiException
506 {
507 if (LOG.isTraceEnabled()) {
508 LOG.trace("Starting LDAP authentication");
509 }
510
511 /*
512 * TODO: Put the next 4 following "if" in common with XWikiAuthService to ensure coherence This method was
513 * returning null on failure so I preserved that behaviour, while adding the exact error messages to the context
514 * given as argument. However, the right way to do this would probably be to throw XWikiException-s.
515 */
516
517 if (login == null) {
518 // If we can't find the username field then we are probably on the login screen
519
520 if (LOG.isDebugEnabled()) {
521 LOG.debug("The provided user is null."
522 + " We don't try to authenticate, it probably means the user is in non logged mode.");
523 }
524
525 return null;
526 }
527
528 // Check for empty usernames
529 if (login.equals("")) {
530 context.put("message", "nousername");
531
532 if (LOG.isDebugEnabled()) {
533 LOG.debug("LDAP authentication failed: login empty");
534 }
535
536 return null;
537 }
538
539 // If we have the context then we are using direct mode
540 // then we should specify the database
541 // This is needed for virtual mode to work
542 Principal principal = null;
543
544 // Try authentication against ldap
545 principal = ldapAuthenticate(login, "", context);
546
547 if (LOG.isDebugEnabled()) {
548 if (principal != null) {
549 LOG.debug("LDAP authentication succeed with principal [" + principal.getName() + "]");
550 } else {
551 LOG.debug("LDAP authentication failed for user [" + login + "]");
552 }
553 }
554
555 return principal;
556 }
557 }
Silvia Macovei 34.1 558 {{/code}}

Get Connected