AuthPlugin

From mediawiki.org
(Redirected from AuthPlugin.php)

Authentication plugin interface up to MediaWiki 1.26.

Existing authentication plugins[edit]

There are existing authentication plugins for many cases like IMAP, LDAP and more. Category:User identity extensions lists these extensions.

Creating new authentication plugins[edit]

If you need to write your own plugin, see the source doc at MediaWiki Source Documentation (see also the latest source code)

Instantiate a subclass of AuthPlugin and set $wgAuth to it to authenticate against some external source.

The default behavior is not to do anything, and use the local user database for all authentication. A subclass can require that all accounts authenticate externally, or use it only as a fallback; also you can transparently create internal wiki accounts the first time someone logs in who can be authenticated externally.

Fall-back[edit]

As mentioned above, a subclass can fall back to local (i.e. mediawiki db) authentication. It does this by returning false when its strict() method is being called. The $wgUser object then proceeds to compare the submitted password to the one in its database.

See this excerpt of includes/User.php for details, method checkPassword():

if( $wgAuth->authenticate( $this->getName(), $password ) ) {
    return true;
} elseif( $wgAuth->strict() ) {
    /* Auth plugin doesn't allow local authentication */
    return false;
} elseif( $wgAuth->strictUserAuth( $this->getName() ) ) {
    /* Auth plugin doesn't allow local authentication for this user name */
    return false;
}
if ( self::comparePasswords( $this->mPassword, $password, $this->mId ) ) {
    return true;

As you can see, it is even possible for the AuthPlugin to allow only certain users to fall back to their passwords stored locally by returning false when its strictUserAuth() is being called next.

Notes[edit]

  • The username is translated by MediaWiki before it is passed to the function: First letter becomes upper case, underscore '_' become spaces ' '.
  • If autoCreate() returns true (MediaWiki should create a local account for the user) updateExternalDB( $user ) is called anyway. I guess this is to allow the plugin to synchronize the user settings with the external database. updateExternalDB() must return true to make MediaWiki store the settings in the local account.
  • AuthPlugin->userExists(...) is not called when the user has already been stored in the wiki DataBase.

Installation[edit]

Put the files in the extensions folder (preferably a sub folder), than add something akin to the below to your LocalSettings.php

require_once( "$IP/extensions/MyAuthPlugin/MyAuthPlugin.php" );
$wgAuth = new MyAuthPlugin();

External Sessions[edit]

In order to check the login status against some external session management scheme, use the AutoAuthenticate hook (MediaWiki 1.5 - 1.12) or UserLoadFromSession (since MediaWiki 1.13). You may also use UserLoadAfterLoadFromSession (since MediaWiki 1.14). These hooks can be used to implement a single-signon setup, in addition to simple account sharing.

See also[edit]