summaryrefslogtreecommitdiff
path: root/docs/content/guides/auth/ldap-ad.md
diff options
context:
space:
mode:
Diffstat (limited to 'docs/content/guides/auth/ldap-ad.md')
-rw-r--r--docs/content/guides/auth/ldap-ad.md6
1 files changed, 3 insertions, 3 deletions
diff --git a/docs/content/guides/auth/ldap-ad.md b/docs/content/guides/auth/ldap-ad.md
index b7d0284e..3f83a20a 100644
--- a/docs/content/guides/auth/ldap-ad.md
+++ b/docs/content/guides/auth/ldap-ad.md
@@ -2,14 +2,14 @@
To setup your HedgeDoc instance with Active Directory you need the following configs:
-```env
+```shell
CMD_LDAP_URL=ldap://internal.example.com
CMD_LDAP_BINDDN=cn=binduser,cn=Users,dc=internal,dc=example,dc=com
-CMD_LDAP_BINDCREDENTIALS=<super secret password>
+CMD_LDAP_BINDCREDENTIALS="<super secret password>"
CMD_LDAP_SEARCHBASE=dc=internal,dc=example,dc=com
CMD_LDAP_SEARCHFILTER=(&(objectcategory=person)(objectclass=user)(|(sAMAccountName={{username}})(mail={{username}})))
CMD_LDAP_USERIDFIELD=sAMAccountName
-CMD_LDAP_PROVIDERNAME=Example Inc AD
+CMD_LDAP_PROVIDERNAME="Example Inc AD"
```
`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. *This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` are incorrect.*