From 80d8cc79f6843bca557d882db32fae8c55ab425f Mon Sep 17 00:00:00 2001 From: David Mehren Date: Mon, 11 Jan 2021 12:00:33 +0100 Subject: Docs: Unify code block languages Use `yaml` for Dockerfiles, `shell` for environment variables and `json` for our config file. Signed-off-by: David Mehren --- docs/content/guides/auth/ldap-ad.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'docs/content/guides/auth/ldap-ad.md') diff --git a/docs/content/guides/auth/ldap-ad.md b/docs/content/guides/auth/ldap-ad.md index b7d0284e..3f83a20a 100644 --- a/docs/content/guides/auth/ldap-ad.md +++ b/docs/content/guides/auth/ldap-ad.md @@ -2,14 +2,14 @@ To setup your HedgeDoc instance with Active Directory you need the following configs: -```env +```shell CMD_LDAP_URL=ldap://internal.example.com CMD_LDAP_BINDDN=cn=binduser,cn=Users,dc=internal,dc=example,dc=com -CMD_LDAP_BINDCREDENTIALS= +CMD_LDAP_BINDCREDENTIALS="" CMD_LDAP_SEARCHBASE=dc=internal,dc=example,dc=com CMD_LDAP_SEARCHFILTER=(&(objectcategory=person)(objectclass=user)(|(sAMAccountName={{username}})(mail={{username}}))) CMD_LDAP_USERIDFIELD=sAMAccountName -CMD_LDAP_PROVIDERNAME=Example Inc AD +CMD_LDAP_PROVIDERNAME="Example Inc AD" ``` `CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. *This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` are incorrect.* -- cgit v1.2.3 From c8a7984fa430df3ce7d202d6653a3010585a0b2c Mon Sep 17 00:00:00 2001 From: David Mehren Date: Wed, 13 Jan 2021 19:36:45 +0100 Subject: Docs: Various formatting fixes Signed-off-by: David Mehren --- docs/content/guides/auth/ldap-ad.md | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) (limited to 'docs/content/guides/auth/ldap-ad.md') diff --git a/docs/content/guides/auth/ldap-ad.md b/docs/content/guides/auth/ldap-ad.md index 3f83a20a..be8a0f37 100644 --- a/docs/content/guides/auth/ldap-ad.md +++ b/docs/content/guides/auth/ldap-ad.md @@ -12,9 +12,12 @@ CMD_LDAP_USERIDFIELD=sAMAccountName CMD_LDAP_PROVIDERNAME="Example Inc AD" ``` -`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. *This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` are incorrect.* +`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. +*This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` +are incorrect.* -`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the login name you also use to login to Windows). +`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the +login name you also use to login to Windows). *Only using `sAMAccountName` looks like this:* `(&(objectcategory=person)(objectclass=user)(sAMAccountName={{username}}))` -- cgit v1.2.3