mirror of
https://github.com/hedgedoc/hedgedoc.git
synced 2024-11-25 11:16:31 -05:00
Docs: Various formatting fixes
Signed-off-by: David Mehren <git@herrmehren.de>
This commit is contained in:
parent
1256eb3cd3
commit
c8a7984fa4
5 changed files with 11 additions and 8 deletions
|
@ -1,6 +1,6 @@
|
||||||
# GitLab (self-hosted)
|
# GitLab (self-hosted)
|
||||||
|
|
||||||
*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!
|
**Note:** *This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!*
|
||||||
|
|
||||||
1. Sign in to your GitLab
|
1. Sign in to your GitLab
|
||||||
2. Navigate to the application management page at `https://your.gitlab.domain/admin/applications` (admin permissions required)
|
2. Navigate to the application management page at `https://your.gitlab.domain/admin/applications` (admin permissions required)
|
||||||
|
|
|
@ -12,9 +12,12 @@ CMD_LDAP_USERIDFIELD=sAMAccountName
|
||||||
CMD_LDAP_PROVIDERNAME="Example Inc AD"
|
CMD_LDAP_PROVIDERNAME="Example Inc AD"
|
||||||
```
|
```
|
||||||
|
|
||||||
`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`. *This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS` are incorrect.*
|
`CMD_LDAP_BINDDN` is either the `distinguishedName` or the `userPrincipalName`.
|
||||||
|
*This can cause "username/password is invalid" when either this value or the password from `CMD_LDAP_BINDCREDENTIALS`
|
||||||
|
are incorrect.*
|
||||||
|
|
||||||
`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the login name you also use to login to Windows).
|
`CMD_LDAP_SEARCHFILTER` matches on all users and uses either the email address or the `sAMAccountName` (usually the
|
||||||
|
login name you also use to login to Windows).
|
||||||
|
|
||||||
*Only using `sAMAccountName` looks like this:* `(&(objectcategory=person)(objectclass=user)(sAMAccountName={{username}}))`
|
*Only using `sAMAccountName` looks like this:* `(&(objectcategory=person)(objectclass=user)(sAMAccountName={{username}}))`
|
||||||
|
|
||||||
|
|
|
@ -5,9 +5,9 @@
|
||||||
The basic procedure is the same as the case of OneLogin which is mentioned in [OneLogin-Guide](./saml-onelogin.md). If
|
The basic procedure is the same as the case of OneLogin which is mentioned in [OneLogin-Guide](./saml-onelogin.md). If
|
||||||
you want to match your IdP, you can use more configurations as below.
|
you want to match your IdP, you can use more configurations as below.
|
||||||
|
|
||||||
- If your IdP accepts metadata XML of the service provider to ease configuration, use this url to download metadata XML.
|
- If your IdP accepts metadata XML of the service provider to ease configuration, use this url to download metadata XML:
|
||||||
- {{your-serverurl}}/auth/saml/metadata
|
`{{your-serverurl}}/auth/saml/metadata`
|
||||||
- *Note:* If not accessible from IdP, download to local once and upload to IdP.
|
*Note:* If not accessible from IdP, download to local once and upload to IdP.
|
||||||
|
|
||||||
- Change the value of `issuer`, `identifierFormat` to match your IdP.
|
- Change the value of `issuer`, `identifierFormat` to match your IdP.
|
||||||
- `issuer`: A unique id to identify the application to the IdP, which is the base URL of your HedgeDoc as default
|
- `issuer`: A unique id to identify the application to the IdP, which is the base URL of your HedgeDoc as default
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
# Authentication guide - Twitter
|
# Authentication guide - Twitter
|
||||||
|
|
||||||
*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!
|
**Note:** *This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!*
|
||||||
|
|
||||||
1. Sign-in or sign-up for a Twitter account
|
1. Sign-in or sign-up for a Twitter account
|
||||||
|
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
# Minio Guide for HedgeDoc
|
# Minio Guide for HedgeDoc
|
||||||
|
|
||||||
*Note:* This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!
|
**Note:** *This guide was written before the renaming. Just replace `HackMD` with `HedgeDoc` in your mind 😃 thanks!*
|
||||||
|
|
||||||
1. First of all you need to setup Minio itself.
|
1. First of all you need to setup Minio itself.
|
||||||
|
|
||||||
|
|
Loading…
Reference in a new issue