summaryrefslogtreecommitdiffstats
path: root/docker-compose.yml
diff options
context:
space:
mode:
authorLauri Ojansivu <x@xet7.org>2019-03-06 02:47:27 +0200
committerLauri Ojansivu <x@xet7.org>2019-03-06 02:47:27 +0200
commit7e451d9033eb6162cd37de3e5ffabdc22e272948 (patch)
tree99ffbaf5c4b9ce8218e5a84a7a484581e4b92213 /docker-compose.yml
parenta024b6d6929e77abd4f114a135af21134a0318e4 (diff)
downloadwekan-7e451d9033eb6162cd37de3e5ffabdc22e272948.tar.gz
wekan-7e451d9033eb6162cd37de3e5ffabdc22e272948.tar.bz2
wekan-7e451d9033eb6162cd37de3e5ffabdc22e272948.zip
[Add support for admin status sync](https://github.com/wekan/wekan-ldap/pull/40).
Examples: LDAP_SYNC_ADMIN_STATUS=true, LDAP_SYNC_ADMIN_GROUP=group1,group2 Thanks to JulianJacobi and xet7 !
Diffstat (limited to 'docker-compose.yml')
-rw-r--r--docker-compose.yml6
1 files changed, 6 insertions, 0 deletions
diff --git a/docker-compose.yml b/docker-compose.yml
index c5eb74b0..9646a012 100644
--- a/docker-compose.yml
+++ b/docker-compose.yml
@@ -501,6 +501,12 @@ services:
# LDAP_DEFAULT_DOMAIN : The default domain of the ldap it is used to create email if the field is not map correctly with the LDAP_SYNC_USER_DATA_FIELDMAP
# example :
#- LDAP_DEFAULT_DOMAIN=
+ #
+ # Enable/Disable syncing of admin status based on ldap groups:
+ #- LDAP_SYNC_ADMIN_STATUS=true
+ #
+ # Comma separated list of admin group names to sync.
+ #- LDAP_SYNC_ADMIN_GROUPS=group1,group2
#---------------------------------------------------------------------
# ==== LOGOUT TIMER, probably does not work yet ====
# LOGOUT_WITH_TIMER : Enables or not the option logout with timer