summaryrefslogtreecommitdiff
path: root/docs
diff options
context:
space:
mode:
authorDavid Mehren2021-01-11 12:03:48 +0100
committerDavid Mehren2021-01-11 12:03:48 +0100
commitee83c85eb03a004bce3e4eade01cada4c9ecb0b8 (patch)
tree97ce0e942c5c6e66be4a6c006320910fc1d01541 /docs
parent80d8cc79f6843bca557d882db32fae8c55ab425f (diff)
SAML Auth Guide: Fix indentation
Signed-off-by: David Mehren <git@herrmehren.de>
Diffstat (limited to 'docs')
-rw-r--r--docs/content/guides/auth/saml.md25
1 files changed, 15 insertions, 10 deletions
diff --git a/docs/content/guides/auth/saml.md b/docs/content/guides/auth/saml.md
index 41e8cbaf..d499b349 100644
--- a/docs/content/guides/auth/saml.md
+++ b/docs/content/guides/auth/saml.md
@@ -6,13 +6,14 @@ The basic procedure is the same as the case of OneLogin which is mentioned in [O
you want to match your IdP, you can use more configurations as below.
- If your IdP accepts metadata XML of the service provider to ease configuration, use this url to download metadata XML.
- - {{your-serverurl}}/auth/saml/metadata
- - *Note:* If not accessible from IdP, download to local once and upload to IdP.
+ - {{your-serverurl}}/auth/saml/metadata
+ - *Note:* If not accessible from IdP, download to local once and upload to IdP.
- Change the value of `issuer`, `identifierFormat` to match your IdP.
- `issuer`: A unique id to identify the application to the IdP, which is the base URL of your HedgeDoc as default
- - `identifierFormat`: A format of unique id to identify the user of IdP, which is the format based on email address as default. It is recommend that you use as below.
+ - `identifierFormat`: A format of unique id to identify the user of IdP, which is the format based on email address as
+ default. It is recommend that you use as below.
- urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress (default)
- urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified
@@ -37,13 +38,14 @@ you want to match your IdP, you can use more configurations as below.
- Change mapping of attribute names to customize the displaying user name and email address to match your IdP.
- `attribute`: A dictionary to map attribute names
-
+
- `attribute.id`: A primary key of user table for your HedgeDoc
-
+
- `attribute.username`: Attribute name of displaying user name on HedgeDoc
-
+
- `attribute.email`: Attribute name of email address, which will be also used for Gravatar
- - *Note:* Default value of all attributes is NameID of SAML response, which is email address if `identifierFormat` is default.
+ - *Note:* Default value of all attributes is NameID of SAML response, which is email address if `identifierFormat`
+ is default.
- `config.json`:
```json
@@ -68,12 +70,15 @@ you want to match your IdP, you can use more configurations as below.
CMD_SAML_ATTRIBUTE_EMAIL=mail
```
-- If you want to control permission by group membership, add group attribute name and required group (allowed) or external group (not allowed).
+- If you want to control permission by group membership, add group attribute name and required group (allowed) or
+ external group (not allowed).
- `groupAttribute`: An attribute name of group membership
- - `requiredGroups`: Group names array for allowed access to HedgeDoc. Use vertical bar to separate for environment variables.
+ - `requiredGroups`: Group names array for allowed access to HedgeDoc. Use vertical bar to separate for environment
+ variables.
- - `externalGroups`: Group names array for not allowed access to HedgeDoc. Use vertical bar to separate for environment variables.
+ - `externalGroups`: Group names array for not allowed access to HedgeDoc. Use vertical bar to separate for environment
+ variables.
- *Note:* Evaluates `externalGroups` first
- `config.json`: