From 8811ba6dfee34a5f99aa7b84ab52ad1c78d40006 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bennet=20Ble=C3=9Fmann?= Date: Wed, 5 Aug 2020 00:45:06 +0200 Subject: [PATCH] add ldap.starttls to config file docs MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Signed-off-by: Bennet Bleßmann --- docs/configuration-config-file.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/configuration-config-file.md b/docs/configuration-config-file.md index 17b608a3f..db00e3a82 100644 --- a/docs/configuration-config-file.md +++ b/docs/configuration-config-file.md @@ -140,7 +140,7 @@ these are rarely used for various reasons. | variables | example values | description | | --------- | ------ | ----------- | -| `ldap` | `{providerName: ..., url: ..., bindDn: ..., bindCredentials: ..., searchBase: ..., searchFilter: ..., searchAttributes: ..., usernameField: ..., useridField: ..., tlsca: ...}` | An object detailing the LDAP connection. Refer to the [LDAP-AD guide](guides/auth/ldap-AD.md) for more details! | +| `ldap` | `{providerName: ..., url: ..., bindDn: ..., bindCredentials: ..., searchBase: ..., searchFilter: ..., searchAttributes: ..., usernameField: ..., useridField: ..., starttls: ..., tlsca: ...}` | An object detailing the LDAP connection. Refer to the [LDAP-AD guide](guides/auth/ldap-AD.md) for more details! | ### OAuth2 Login