summaryrefslogtreecommitdiff
path: root/docs/guides/auth/ldap-ad.md
diff options
context:
space:
mode:
Diffstat (limited to '')
-rw-r--r--docs/guides/auth/ldap-ad.md (renamed from docs/guides/auth/ldap-AD.md)9
1 files changed, 3 insertions, 6 deletions
diff --git a/docs/guides/auth/ldap-AD.md b/docs/guides/auth/ldap-ad.md
index e74121f1..fa41346e 100644
--- a/docs/guides/auth/ldap-AD.md
+++ b/docs/guides/auth/ldap-ad.md
@@ -1,9 +1,8 @@
-AD LDAP auth
-===
+# AD LDAP auth
To setup your CodiMD instance with Active Directory you need the following configs:
-```
+```env
CMD_LDAP_URL=ldap://internal.example.com
CMD_LDAP_BINDDN=cn=binduser,cn=Users,dc=internal,dc=example,dc=com
CMD_LDAP_BINDCREDENTIALS=<super secret password>
@@ -13,7 +12,6 @@ CMD_LDAP_USERIDFIELD=sAMAccountName
CMD_LDAP_PROVIDERNAME=Example Inc AD
```
-
`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. *This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` are incorrect.*
`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the login name you also use to login to Windows).
@@ -24,7 +22,6 @@ CMD_LDAP_PROVIDERNAME=Example Inc AD
`CMD_LDAP_PROVIDERNAME` just the name written above the username and password field on the login page.
-
Same in json:
```json
@@ -38,4 +35,4 @@ Same in json:
},
```
-More details and example: https://www.npmjs.com/package/passport-ldapauth
+More details and example: <https://www.npmjs.com/package/passport-ldapauth>