0
0
Fork 0
mirror of https://github.com/dani-garcia/vaultwarden synced 2024-06-17 19:38:25 +02:00

Grammar

Sagi Sarussi 2019-12-10 11:59:28 +02:00
parent 2208b4b3ce
commit d89655843b

@ -2,7 +2,7 @@ LDAP integration is performed using a small service that queries LDAP and invite
It is not yet distributed as a binary, but there is an available Docker image [vividboarder/bitwarden_rs_ldap](https://hub.docker.com/r/vividboarder/bitwarden_rs_ldap).
Before deploying, you must [[enable your bitwarden_rs admin page|Enabling-admin-page]]. This is enables the API that the LDAP sync service will use to invite users. The `ADMIN_TOKEN` that you set will be used when configuring the LDAP sync service. You must also be sure to **not** disable the invitation capability. To verify this, double check that the environment variable `INVITATIONS_ALLOWED` is not set to `false`.
Before deploying, you must [[enable your bitwarden_rs admin page|Enabling-admin-page]]. This enables the API that the LDAP sync service will use to invite users. The `ADMIN_TOKEN` that you set will be used when configuring the LDAP sync service. You must also be sure to **not** disable the invitation capability. To verify this, double check that the environment variable `INVITATIONS_ALLOWED` is not set to `false`.
It is also recommended to [[enable email sending|SMTP-configuration]] from your Bitwarden instance so that your users will be notified they can make an account. If you do not, they will still be able to register if they use their LDAP email address, but you will have to inform them on your own.