summaryrefslogtreecommitdiff
path: root/docs/content/guides/auth/ldap-ad.md
diff options
context:
space:
mode:
Diffstat (limited to 'docs/content/guides/auth/ldap-ad.md')
-rw-r--r--docs/content/guides/auth/ldap-ad.md13
1 files changed, 8 insertions, 5 deletions
diff --git a/docs/content/guides/auth/ldap-ad.md b/docs/content/guides/auth/ldap-ad.md
index b7d0284e..be8a0f37 100644
--- a/docs/content/guides/auth/ldap-ad.md
+++ b/docs/content/guides/auth/ldap-ad.md
@@ -2,19 +2,22 @@
To setup your HedgeDoc instance with Active Directory you need the following configs:
-```env
+```shell
CMD_LDAP_URL=ldap://internal.example.com
CMD_LDAP_BINDDN=cn=binduser,cn=Users,dc=internal,dc=example,dc=com
-CMD_LDAP_BINDCREDENTIALS=<super secret password>
+CMD_LDAP_BINDCREDENTIALS="<super secret password>"
CMD_LDAP_SEARCHBASE=dc=internal,dc=example,dc=com
CMD_LDAP_SEARCHFILTER=(&(objectcategory=person)(objectclass=user)(|(sAMAccountName={{username}})(mail={{username}})))
CMD_LDAP_USERIDFIELD=sAMAccountName
-CMD_LDAP_PROVIDERNAME=Example Inc AD
+CMD_LDAP_PROVIDERNAME="Example Inc AD"
```
-`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. *This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` are incorrect.*
+`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`.
+*This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS`
+are incorrect.*
-`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the login name you also use to login to Windows).
+`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the
+login name you also use to login to Windows).
*Only using `sAMAccountName` looks like this:* `(&(objectcategory=person)(objectclass=user)(sAMAccountName={{username}}))`