You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
{{ message }}
This repository was archived by the owner on Dec 2, 2017. It is now read-only.
- Example for Microsoft AD: `(&(objectCategory=Person)(memberOf=CN=user-group,OU=example,DC=example,DC=org)(sAMAccountName=%s)(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))`
94
-
- To substitute more than once `%[1]s` should be used instead, eg. when
93
+
- Example for Microsoft Active Directory (AD): `(&(objectCategory=Person)(memberOf=CN=user-group,OU=example,DC=example,DC=org)(sAMAccountName=%s)(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))`
94
+
- To substitute more than once `%[1]s` should be used instead, e.g. when
95
95
matching supplied login name against multiple attributes such as user
@@ -128,12 +128,12 @@ Both the LDAP via BindDN and the simple auth LDAP share the following fields:
128
128
* Which group LDAP attribute contains an array above user attribute names.
129
129
* Example: `memberUid`
130
130
131
-
## PAM
131
+
## PAM (Pluggable Authentication Module)
132
132
133
133
To configure this you just need to set the 'PAM Service Name' to a filename in `/etc/pam.d/`.
134
134
If you want it to work with normal Linux passwords, the user running Gitea must have read access to `/etc/shadow`.
135
135
136
-
## SMTP
136
+
## SMTP (Simple Mail Transfer Protocol)
137
137
138
138
This option allows Gitea to log in to your SMTP host as a Gitea user. To configure this, simply set the fields below:
139
139
@@ -166,7 +166,7 @@ This option allows Gitea to log in to your SMTP host as a Gitea user. To configu
166
166
167
167
## FreeIPA
168
168
169
-
- In order to login to Gitea using FreeIPA credentials, you need to create a bind account for Gitea to use:
169
+
- In order to log in to Gitea using FreeIPA credentials, you need to create a bind account for Gitea to use:
170
170
171
171
- On the FreeIPA server, create a `gitea.ldif` file, replacing `dc=example,dc=com` with your DN, and providing an appropriately secure password:
172
172
```
@@ -189,6 +189,6 @@ This option allows Gitea to log in to your SMTP host as a Gitea user. To configu
189
189
```
190
190
ipa group-add --desc="Gitea Users" gitea_users
191
191
```
192
-
- Note! if you get error about ipa credentials please run kinit admin and give your admin accound password.
192
+
- Note: If you get an error about IPA credentials, please run `kinit admin` and give your admin account password.
193
193
194
-
- Now login to the Gitea as an Admin, click on “Authentication” under Admin Panel. Then click `New LDAP Source` and fill in the details, changing all where appropriate to your own domain
194
+
- Now login to the Gitea as an Administrator, click on "Authentication" under Admin Panel. Then click `Add New Source` and fill in the details, changing all where appropriate to your own domain.
0 commit comments