Skip to content
This repository was archived by the owner on Dec 2, 2017. It is now read-only.

Commit 3c4ae5e

Browse files
HenrikBengtssonlunny
authored andcommitted
* Write out acronyms so they are indexed/searchable, e.g. Active Directory (AD) (#168)
* Minor grammar and layout tweaks Signed-off-by: Henrik Bengtsson <[email protected]>
1 parent ca89625 commit 3c4ae5e

File tree

1 file changed

+11
-11
lines changed

1 file changed

+11
-11
lines changed

content/doc/features/authentication.en-us.md

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ name: Authentication
1919

2020
# Authentication
2121

22-
## LDAP
22+
## LDAP (Lightweight Directory Access Protocol)
2323

2424
Both the LDAP via BindDN and the simple auth LDAP share the following fields:
2525

@@ -39,10 +39,10 @@ Both the LDAP via BindDN and the simple auth LDAP share the following fields:
3939

4040
- Admin Filter (optional)
4141
- An LDAP filter specifying if a user should be given administrator
42-
privileges. If a user accounts passes the filter, the user will be
42+
privileges. If a user account passes the filter, the user will be
4343
privileged as an administrator.
4444
- Example: `(objectClass=adminAccount)`
45-
- Example for Microsoft AD: `(memberOf=CN=admin-group,OU=example,DC=example,DC=org)`
45+
- Example for Microsoft Active Directory (AD): `(memberOf=CN=admin-group,OU=example,DC=example,DC=org)`
4646

4747
- Username attribute (optional)
4848
- The attribute of the user's LDAP record containing the user name. Given
@@ -52,7 +52,7 @@ Both the LDAP via BindDN and the simple auth LDAP share the following fields:
5252
attributes, but only single specific attribute should be used for Gitea
5353
account name, see "User Filter".
5454
- Example: `uid`
55-
- Example for Microsoft AD: `sAMAccountName`
55+
- Example for Microsoft Active Directory (AD): `sAMAccountName`
5656

5757
- First name attribute (optional)
5858
- The attribute of the user's LDAP record containing the user's first name.
@@ -90,8 +90,8 @@ Both the LDAP via BindDN and the simple auth LDAP share the following fields:
9090
authenticate. The `%s` matching parameter will be substituted with login
9191
name given on sign-in form.
9292
- Example: `(&(objectClass=posixAccount)(uid=%s))`
93-
- Example for Microsoft AD: `(&(objectCategory=Person)(memberOf=CN=user-group,OU=example,DC=example,DC=org)(sAMAccountName=%s)(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))`
94-
- To substitute more than once `%[1]s` should be used instead, eg. when
93+
- Example for Microsoft Active Directory (AD): `(&(objectCategory=Person)(memberOf=CN=user-group,OU=example,DC=example,DC=org)(sAMAccountName=%s)(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))`
94+
- To substitute more than once `%[1]s` should be used instead, e.g. when
9595
matching supplied login name against multiple attributes such as user
9696
identifier, email or even phone number.
9797
- Example: `(&(objectClass=Person)(|(uid=%[1]s)(mail=%[1]s)(mobile=%[1]s)))`
@@ -128,12 +128,12 @@ Both the LDAP via BindDN and the simple auth LDAP share the following fields:
128128
* Which group LDAP attribute contains an array above user attribute names.
129129
* Example: `memberUid`
130130

131-
## PAM
131+
## PAM (Pluggable Authentication Module)
132132

133133
To configure this you just need to set the 'PAM Service Name' to a filename in `/etc/pam.d/`.
134134
If you want it to work with normal Linux passwords, the user running Gitea must have read access to `/etc/shadow`.
135135

136-
## SMTP
136+
## SMTP (Simple Mail Transfer Protocol)
137137

138138
This option allows Gitea to log in to your SMTP host as a Gitea user. To configure this, simply set the fields below:
139139

@@ -166,7 +166,7 @@ This option allows Gitea to log in to your SMTP host as a Gitea user. To configu
166166

167167
## FreeIPA
168168

169-
- In order to login to Gitea using FreeIPA credentials, you need to create a bind account for Gitea to use:
169+
- In order to log in to Gitea using FreeIPA credentials, you need to create a bind account for Gitea to use:
170170

171171
- On the FreeIPA server, create a `gitea.ldif` file, replacing `dc=example,dc=com` with your DN, and providing an appropriately secure password:
172172
```
@@ -189,6 +189,6 @@ This option allows Gitea to log in to your SMTP host as a Gitea user. To configu
189189
```
190190
ipa group-add --desc="Gitea Users" gitea_users
191191
```
192-
- Note! if you get error about ipa credentials please run kinit admin and give your admin accound password.
192+
- Note: If you get an error about IPA credentials, please run `kinit admin` and give your admin account password.
193193

194-
- Now login to the Gitea as an Admin, click on Authentication under Admin Panel. Then click `New LDAP Source` and fill in the details, changing all where appropriate to your own domain
194+
- Now login to the Gitea as an Administrator, click on "Authentication" under Admin Panel. Then click `Add New Source` and fill in the details, changing all where appropriate to your own domain.

0 commit comments

Comments
 (0)