summaryrefslogtreecommitdiff
path: root/doc/ldap-parameters.markdown
diff options
context:
space:
mode:
authorFrederic Guillot <fred@kanboard.net>2016-04-30 20:38:16 -0400
committerFrederic Guillot <fred@kanboard.net>2016-04-30 20:38:16 -0400
commit3872dee261779a3263155935a578173205aae533 (patch)
treec1dfd082d6ae82e8607533ed8697ef546e27430a /doc/ldap-parameters.markdown
parent2afd7ee834d8064c6cfefd09a11d08d05a0dfdf1 (diff)
Added support for LDAP Posix Groups (OpenLDAP with memberUid)
Diffstat (limited to 'doc/ldap-parameters.markdown')
-rw-r--r--doc/ldap-parameters.markdown1
1 files changed, 1 insertions, 0 deletions
diff --git a/doc/ldap-parameters.markdown b/doc/ldap-parameters.markdown
index bd02baf2..c7202641 100644
--- a/doc/ldap-parameters.markdown
+++ b/doc/ldap-parameters.markdown
@@ -26,6 +26,7 @@ Here is the list of available LDAP parameters:
| `LDAP_GROUP_PROVIDER` | false | Enable LDAP group provider for project permissions |
| `LDAP_GROUP_BASE_DN` | Empty | LDAP Base DN for groups |
| `LDAP_GROUP_FILTER` | Empty | LDAP group filter (Example: "(&(objectClass=group)(sAMAccountName=%s*))") |
+| `LDAP_GROUP_USER_FILTER` | Empty | If defined, Kanboard will search user groups in LDAP_GROUP_BASE_DN with this filter, it's useful only for posixGroups (Example: `(&(objectClass=posixGroup)(memberUid=%s))`) |
| `LDAP_GROUP_ATTRIBUTE_NAME` | cn | LDAP attribute for the group name |
Notes: