Giter Club home page Giter Club logo

mediawiki-ldap-auth's Introduction

MediaWiki LDAP Authentication

This MediaWiki extension allows for an instance to be configured to authenticate against a (one or many) LDAP servers. The extension is built for MediaWiki v1.27 or greater, as it utilizes the new extension and authentication framework.

Installation

  1. Download the extension and place it in the extensions/LdapAuth directory.
  2. Add the following to your LocalSettings.php file:
wfLoadExtension( 'LdapAuth' );
  1. Configure as required.
  2. For the best composer experience, we recommend checking the MediaWiki composer page (https://www.mediawiki.org/wiki/Composer#Using_composer-merge-plugin) first and following these steps. If the want to started quickly, please run the following command from the root directory of your MediaWiki installation:
composer require symfony/ldap

Configuration

As this plugin contains support for multiple domains, most of the following settings have two forms - generic cross-domain setting, or individualised per-domain settings, annotated by PER-DOMAIN.

Example

$wgLdapAuthDomainNames = ['mywebsite.eu'];
$wgLdapAuthServers = ['mywebsite.eu' => ['ldap.mywebsite.eu']];
$wgLdapAuthBindDN = ['mywebsite.eu' => 'cn=wiki,ou=hosts,dc={DCNAME},dc=local'];
$wgLdapAuthBindPass = ['mywebsite.eu' => '{PASSWORD}'];
$wgLdapAuthEncryptionType = ['mywebsite.eu'  => 'none'];
$wgLdapAuthSearchFilter = ['mywebsite.eu' => '(&(objectClass=posixAccount)(uid=%1$s)(memberOf=cn=wiki,ou=groups,dc={DCNAME},dc=local))'];
$wgLdapAuthBaseDN = ['mywebsite.eu' => 'ou=users,dc={DCNAME},dc=local'];
$wgLdapAuthIsActiveDirectory = ['mywebsite.eu' => FALSE];
$wgLdapAuthUsernameField = ['mywebsite.eu' => 'uid'];
$wgLdapAuthUserEmailRequired = ['mywebsite.eu' => TRUE];
$wgLdapAuthSearchTree = ['mywebsite.eu' => TRUE];
$wgLdapAuthMapGroups = ['mywebsite.eu' => []];
$wgLdapAuthIsOpenLDAP = ['mywebsite.eu' => true];
$wgLdapAuthDisplayNameField = ['mywebsite.eu' => 'My Website'];

wgLdapAuthDomainNames

Specifies the LDAP domain (CN) to which we are connecting.

REQUIRED

Examples:

$wgLdapAuthDomainNames = ['mywebsite.eu'];

wgLdapAuthServers

Specifies a list of servers to authenticate each domain.

REQUIRED
PER-DOMAIN

Examples:

$wgLdapAuthServers = ['mywebsite.eu' => ['ldap.mywebsite.eu', '127.0.0.4']];

mediawiki-ldap-auth's People

Contributors

shanept avatar devsysengineer avatar kmix avatar ljonka avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.