summaryrefslogtreecommitdiffstats
path: root/docker-compose.yml
diff options
context:
space:
mode:
authorMichael Wodniok <michi@noorganization.org>2020-03-14 15:38:19 +0100
committerMichael Wodniok <michi@noorganization.org>2020-03-14 15:38:19 +0100
commit0b8f1cabefe7508094780f53f53217c4a9d28284 (patch)
tree565c34a6612085a49b3f0ec74f33e23985a3f2da /docker-compose.yml
parente80d3ac79a19f3a62dc7622feb378a719eff24f4 (diff)
downloadwekan-0b8f1cabefe7508094780f53f53217c4a9d28284.tar.gz
wekan-0b8f1cabefe7508094780f53f53217c4a9d28284.tar.bz2
wekan-0b8f1cabefe7508094780f53f53217c4a9d28284.zip
Added some descriptions for ldap-group authentication
Diffstat (limited to 'docker-compose.yml')
-rw-r--r--docker-compose.yml6
1 files changed, 5 insertions, 1 deletions
diff --git a/docker-compose.yml b/docker-compose.yml
index ea5ffe99..54e50ce2 100644
--- a/docker-compose.yml
+++ b/docker-compose.yml
@@ -509,18 +509,22 @@ services:
# The limit number of entries (0=unlimited)
#- LDAP_SEARCH_SIZE_LIMIT=0
#
- # Enable group filtering
+ # Enable group filtering. Note the authenticated ldap user must be able to query all relevant group data with own login data from ldap.
#- LDAP_GROUP_FILTER_ENABLE=false
#
# The object class for filtering. Example: group
#- LDAP_GROUP_FILTER_OBJECTCLASS=
#
+ # The attribute of a group identifying it. Example: cn
#- LDAP_GROUP_FILTER_GROUP_ID_ATTRIBUTE=
#
+ # The attribute inside a group object listing its members. Example: member
#- LDAP_GROUP_FILTER_GROUP_MEMBER_ATTRIBUTE=
#
+ # The format of the value of LDAP_GROUP_FILTER_GROUP_MEMBER_ATTRIBUTE. Example: 'dn' if the users dn ist saved as value into the attribute.
#- LDAP_GROUP_FILTER_GROUP_MEMBER_FORMAT=
#
+ # The group name (id) that matches all users.
#- LDAP_GROUP_FILTER_GROUP_NAME=
#
# LDAP_UNIQUE_IDENTIFIER_FIELD : This field is sometimes class GUID (Globally Unique Identifier). Example: guid