Linux technical support - [email protected]


mediawiki AD example LocalSettings.php

Simple config

require_once "$IP/extensions/LdapAuthentication/LdapAuthentication.php";
$wgAuth = new LdapAuthenticationPlugin();
$wgLDAPDomainNames = array( "alexlinux.com" );
$wgLDAPServerNames = array( "alexlinux.com"=>"ldap.alexlinux.com"  );
$wgLDAPEncryptionType = array("alexlinux.com"=>"clear");
$wgLDAPRequiredGroups = array("alexlinux.com"=>array("CN=SomeGroup,OU=Security Groups,DC=alexlinux,DC=com"));
$wgMinimalPasswordLength = 1;
$wgLDAPSearchStrings = array( "alexlinux.com"=>"alexlinux\\USER-NAME"  );

Config with group requered

$wgAuth = new LdapAuthenticationPlugin();
$wgLDAPDomainNames = array( "alexlinux.com" );
$wgLDAPServerNames = array( "alexlinux.com"=>"ldap.alexlinux.com"  );
$wgLDAPEncryptionType = array("alexlinux.com"=>"clear");
$wgMinimalPasswordLength = 1;
$wgLDAPGroupUseFullDN        = array( "alexlinux.com"=>true );
$wgLDAPBaseDNs               = array( 'alexlinux.com' => 'dc=alexlinux,dc=com' );
$wgLDAPSearchAttributes      = array( 'alexlinux.com' => 'sAMAccountName' );
$wgLDAPGroupsUseMemberOf     = array( "alexlinux.com" => true );
$wgLDAPGroupObjectclass      = array( "alexlinux.com"=>"group" );
$wgLDAPGroupAttribute        = array( "alexlinux.com"=>"member" );
$wgLDAPGroupNameAttribute    = array( "alexlinux.com"=>"cn" );
$wgLDAPRequiredGroups        = array( "alexlinux.com"=> array( "CN=SomeGroup,OU=Security,OU=Groups,OU=Admins,DC=alexlinux,DC=com" ) );
$wgLDAPSearchStrings = array( "alexlinux.com"=>"alexlinux\\USER-NAME"  );

Leave a Reply

Your email address will not be published.

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <strike> <strong>