summaryrefslogtreecommitdiff
path: root/docs/content/guides/auth/ldap-ad.md
diff options
context:
space:
mode:
authorDavid Mehren2021-01-13 19:36:45 +0100
committerDavid Mehren2021-01-13 20:59:32 +0100
commitc8a7984fa430df3ce7d202d6653a3010585a0b2c (patch)
tree95c118710e2aab3552f0ba5c0d7a537275d1a61c /docs/content/guides/auth/ldap-ad.md
parent1256eb3cd32d08634274c475f93d7fdb101df0f5 (diff)
Docs: Various formatting fixes
Signed-off-by: David Mehren <git@herrmehren.de>
Diffstat (limited to 'docs/content/guides/auth/ldap-ad.md')
-rw-r--r--docs/content/guides/auth/ldap-ad.md7
1 files changed, 5 insertions, 2 deletions
diff --git a/docs/content/guides/auth/ldap-ad.md b/docs/content/guides/auth/ldap-ad.md
index 3f83a20a..be8a0f37 100644
--- a/docs/content/guides/auth/ldap-ad.md
+++ b/docs/content/guides/auth/ldap-ad.md
@@ -12,9 +12,12 @@ CMD_LDAP_USERIDFIELD=sAMAccountName
CMD_LDAP_PROVIDERNAME="Example Inc AD"
```
-`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. *This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` are incorrect.*
+`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`.
+*This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS`
+are incorrect.*
-`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the login name you also use to login to Windows).
+`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the
+login name you also use to login to Windows).
*Only using `sAMAccountName` looks like this:* `(&(objectcategory=person)(objectclass=user)(sAMAccountName={{username}}))`