JITSI - LDAP - Howto Connect from external Jitsi Server to UCS ldap

SELF HOSTED

Tested on Debian 9/10

Create ldap search user

Install

apt install prosody-modules

Edit

/etc/prosody/conf.avail/meeting.teste.com.cfg.lua 

Add lines into the file

consider_bosh_secure = true;
https_ports = { }; -- Remove this line to prevent listening on port 5284

VirtualHost "meeting.teste.com"
        -- enabled = false -- Remove this line to enable this host

        authentication = 'ldap2'
        ldap = {
        hostname = 'ucs.server.ip:7389',
        bind_dn = 'uid=ldasearchuser,cn=users,dc=teste,dc=com',
        bind_password = 'password',
        use_tls = false,
        user = {
        usernamefield = 'uid',
        basedn = 'cn=users,dc=teste,dc=com',
        filter = '(objectClass=*)',
  },
}

Done
2020-06-17 10_43_08-Clipboard

SELF HOSTED ON DOCKER

Edit

/opt/docker-jitsi-meet/.env
# Enable authentication
ENABLE_AUTH=1

# Enable guest access
ENABLE_GUESTS=0

# Select authentication type: internal, jwt or ldap
AUTH_TYPE=ldap

# LDAP authentication (for more information see the Cyrus SASL saslauthd.conf man page)
#

# LDAP url for connection
LDAP_URL=ldap://ucs.server.ip:7389/

# LDAP base DN. Can be empty
LDAP_BASE=cn=users,dc=teste,dc=com

# LDAP user DN. Do not specify this parameter for the anonymous bind
LDAP_BINDDN=uid=ldapsearchuser,cn=users,dc=teste,dc=com
# LDAP user password. Do not specify this parameter for the anonymous bind
LDAP_BINDPW=password

# LDAP filter. Tokens example:
# %1-9 - if the input key is user@mail.domain.com, then %1 is com, %2 is domain and %3 is mail
# %s - %s is replaced by the complete service string
# %r - %r is replaced by the complete realm string\
LDAP_FILTER=(uid=%u)
# LDAP authentication method
LDAP_AUTH_METHOD=bind

# LDAP version
LDAP_VERSION=3

# Require and verify server certificate
LDAP_TLS_CHECK_PEER=1

# Wether to use starttls, implies LDAPv3 and requires ldap:// instead of ldaps://
LDAP_START_TLS=1

AFTER CHANGES ON .ENV

rm -rf /root/.jitsi-meet-cfg

mkdir -p ~/.jitsi-meet-cfg/{web/letsencrypt,transcripts,prosody/config,prosody/prosody-plugins-custom,jicofo,jvb,jigasi,jibri}

docker-compose -f docker-compose.yml -f etherpad.yml -f jibri.yml  up -d

CHECK LOGS

docker-compose logs -f --tail=100 prosody
1 Like
Mastodon