Wiki .js configure LDAP authentication

This article was last updated on: July 24, 2024 am

After installing wikijs, you can configure it in detail. The configuration of LDAP authentication is described here.

at Manage > Authentication > Add Policy -> Select LDAP/AD As follows:

image-20210301090739121

Next, let’s configure in detail:

  1. Display name: Modify as needed

  2. Enabled: Yes

  3. LDAP URL: The format is: ldap://serverhost:389 or ldaps://serverhost:636

  4. Admin Bind DN: CN=xxxx,OU=xxxx部,OU=xxxx,DC=xxxxx-net,DC=com,DC=cn

    Note:

    Be sure to clarify the complete information of the CN. Determine attributionOU=xxxx部,OU=xxxx,DC=xxxxx-net,DC=com,DC=cn

    Otherwise, an error will be reported when logging in: 账号/密码错误

  5. Admin Bind Credentials: aboveCN password;

  6. Search Base: An example of which base DN to search for users from is as follows:OU=xxxx,DC=xxxxx-net,DC=com,DC=cn

  7. Serach Filter, in the following format: (id={{username}}). id Items that need to be replaced with the corresponding LDAP are, typically: (sAMAccountName={{username}}) or (uid={{username}})

  8. Use TLS: On demand

  9. Verify TLS Certificate: On demand

  10. TLS Certificate Path: On demand

  11. Unique ID Field Mapping: Generally: uid or sAMAccountName

  12. Email Field Mapping: Typicallymail

  13. Display Name Field Mapping: TypicallydisplayNameorcn

  14. Avatar Picture Field Mapping: TypicallythumbnailPhotoorjpegPhoto

  15. Open Registration: Enabled

  16. Restrict to specific email domains: On demand

  17. Assign to Group: Default YesGuest, adjust as needed.

The final summary is as follows:

image-20210301091858939

image-20210301091936437


Wiki .js configure LDAP authentication
https://e-whisper.com/posts/9520/
Author
east4ming
Posted on
August 10, 2021
Licensed under