summaryrefslogtreecommitdiff
path: root/docs/guides/auth/ldap-ad.md
diff options
context:
space:
mode:
authorDavid Mehren2020-11-15 21:02:36 +0100
committerGitHub2020-11-15 21:02:36 +0100
commit4c0efe1237bc33b52d06eaf86a28adad9a041ec2 (patch)
treefa068d16074645b7b6d8d88b78724b9cd82dd879 /docs/guides/auth/ldap-ad.md
parent299301f0fe5bea41b4407bbbc03932fc4dd1c1d3 (diff)
parent9898ab3ca5fa226967d8a3aca8e6e752554ed64d (diff)
Merge pull request #453 from hedgedoc/misc/renaming
Diffstat (limited to '')
-rw-r--r--docs/guides/auth/ldap-ad.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/docs/guides/auth/ldap-ad.md b/docs/guides/auth/ldap-ad.md
index fa41346e..b7d0284e 100644
--- a/docs/guides/auth/ldap-ad.md
+++ b/docs/guides/auth/ldap-ad.md
@@ -1,6 +1,6 @@
# AD LDAP auth
-To setup your CodiMD instance with Active Directory you need the following configs:
+To setup your HedgeDoc instance with Active Directory you need the following configs:
```env
CMD_LDAP_URL=ldap://internal.example.com