Wiki JS error Authentication LDAP #3346
Replies: 32 comments 6 replies
-
Perhaps you need to install additional software? |
Beta Was this translation helpful? Give feedback.
-
In the admin area > Dev > Flags. Enable the LDAP Debug flag. Then look at the logs during a login attempt. You should see any error returned by the server. |
Beta Was this translation helpful? Give feedback.
-
2019-11-21T08:07:57.170Z [MASTER] warn: LDAP LOGIN ERROR (c1): Invalid email / username or password. |
Beta Was this translation helpful? Give feedback.
-
This configuration works successfully on v1.0.117 |
Beta Was this translation helpful? Give feedback.
-
Can you screenshot the Search Filter field in the admin area > Auth > LDAP? |
Beta Was this translation helpful? Give feedback.
-
Does anyone work with Ldap authentication? |
Beta Was this translation helpful? Give feedback.
-
Yes, we got it to work with ldaps. |
Beta Was this translation helpful? Give feedback.
-
Help with authentication settings please |
Beta Was this translation helpful? Give feedback.
-
Help with the authentication settings, please, I need you to authenticate without having to modify the "mail" field, in the ldap |
Beta Was this translation helpful? Give feedback.
-
I've the same problem.... i believe there is a bug in file server/core/auth.js |
Beta Was this translation helpful? Give feedback.
-
@inginheiiro No, you're confusing the authorization strategy (always JWT) and the authentication strategy (LDAP, local, google, etc.). They are completely unrelated. |
Beta Was this translation helpful? Give feedback.
-
Beta Was this translation helpful? Give feedback.
-
Had the same issue here. Using the exact same OpenLDAP credentails from wiki 1.0 in 2.0. This helped: enable self-registration in the LDAP module - source: #1232 (comment) |
Beta Was this translation helpful? Give feedback.
-
@kingfisher77 Good friend, this is what appeared to me when placing what you requested, one more thing, it only worked without the symbol "|" (tube), any other option that could help me? |
Beta Was this translation helpful? Give feedback.
-
I would guess that for now the mail field is required when creating a user, therefore if this field is empty the creation of the user fails. It is I guess because this field is the username when creating a new user locally. |
Beta Was this translation helpful? Give feedback.
-
@pirvana it looks like you need to change the search filter to use the attribute that is actually holding the username. For example, my company uses Active Directory and I had to use the search filter |
Beta Was this translation helpful? Give feedback.
-
Here is what worked for me and this works with "Allow self-registration" as well |
Beta Was this translation helpful? Give feedback.
-
Thanks to all, really, I tried each one of the solutions that they wrote to me but still it doesn't let me just talk to the user, without having the "mail" field, configured in the LDAP, it would be great if this did not request :(, but Thank you all, I will continue looking for some way to solve this |
Beta Was this translation helpful? Give feedback.
-
000004DC: LdapErr: DSID-0C090A4C, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, v3839 |
Beta Was this translation helpful? Give feedback.
-
I've been hitting the exact same "warn: LDAP LOGIN ERROR (c1): Invalid email / username or password." error for a couple of days now. Finally solved it after:
of the Active Directory "Admin Bind DN" account. |
Beta Was this translation helpful? Give feedback.
-
Using the same setup as for my 1.0 installation but this fails for my 2.0 installation with the following error: Running a docker setup of wikijs. What can I do to improve logging? |
Beta Was this translation helpful? Give feedback.
-
To me, I in the end solved it by removing all "" that were used for bindings and similar. |
Beta Was this translation helpful? Give feedback.
-
Hello guys, I was with the same problem. So, I solved it enabling auto self-registration on LDAP authentication. Thanks @hbokh ;) |
Beta Was this translation helpful? Give feedback.
-
Keep in mind that the same error message (see below) comes up when your Bind Credentials AND/OR your Login Credentials are wrong. The logging from my docker container (wikijs version 2.2.51, LDAP Logging enabled through the debug flag at Administration>Developer Tools>Flags) show for both invalid login credentials the following error: warn: LDAP LOGIN ERROR (c1): Invalid email / username or password. In other news: My LDAPS example config that works perfectly for Wikijs 2 looks like this, I had to redact passwords etc. but I hope it helps you with syntax; everything blurred out is a normal string: |
Beta Was this translation helpful? Give feedback.
-
Help me please. |
Beta Was this translation helpful? Give feedback.
-
Beta Was this translation helpful? Give feedback.
-
LDAP works for me. The problem was Search Filter field. I put in (mail={{username}}). In Unique ID Field Mapping, I put sAMAccoutName. |
Beta Was this translation helpful? Give feedback.
-
LDAP works for me. You should set a email address on LDAP server. |
Beta Was this translation helpful? Give feedback.
-
For those still having issues, since the error messages are pretty unhelpful. Make sure when you are specifying the Admin Bind DN/Search Base that you add quotes around entries with spaces. For example: OU=contoso users,OU=contoso company,DC=contoso,DC=com would become OU="contoso users",OU="contoso company",DC=contoso,DC=com |
Beta Was this translation helpful? Give feedback.
-
Linux - Debian (linux) 10.2 x64
Node.js 10.15.2
PostgreSQL 12.1
Config:
LDAP URL: ldap://10.1.1.2:389
Admin Bind DN: cn=test,OU=MAN,OU=OLD,OU=Company,dc=test,dc=com
Admin Bind Credentials: P@$$w0rd!
Search Base: OU=MAN,OU=OLD,OU=Company,dc=test,dc=com
Search Filter: searchFilter: '(sAMAccountName={{username}})'
Error:
Invalid email / username or password.
Port 389 is open
Checked by telnet
The domain controller responds
Beta Was this translation helpful? Give feedback.
All reactions