Skip to content

Commit

Permalink
Improve explanations/text and reorganize fields
Browse files Browse the repository at this point in the history
  • Loading branch information
joshuaboniface committed Feb 28, 2023
1 parent 17182d1 commit 0bcbca6
Showing 1 changed file with 13 additions and 14 deletions.
27 changes: 13 additions & 14 deletions LDAP-Auth/Config/configPage.html
Original file line number Diff line number Diff line change
Expand Up @@ -96,12 +96,12 @@ <h2 class="sectionTitle">LDAP Settings:</h2>
<h4 style="margin-top:-0.3em">Users</h4>
<p>There are two methods possible to search for users.</p>
<ul>
<li>The {username} variable can be placed directly into the LDAP Search Filter. This variable will be replaced during the search with the entered username. If you use this method, the LDAP Search Attributes value will be ignored, and you must implement the attribute comparison(s) manually in your filter.</li>
<li>The LDAP Search Filter can be left as a subcomponent of a larger search filter constructed at runtime. For each LDAP Search Attributes entry, the entered username will be used with the attribute as an 'or' condition search filter. If you use this method, the LDAP Search Filter is optional and may be empty. This will be the default if you do not adjust your LDAP Search Filter to include the {username} variable at least once.</li>
<li>The {username} variable can be placed directly into the LDAP Search Filter. This variable will be replaced during the search with the entered username. If you use this method, the LDAP Search Attributes value will be ignored, and you must implement the attribute comparison(s) manually in your filter.<br/><i>For example, (&(objectclass=mailUser)(|(uid={username})(mail={username}))) will explicitly look for the username in either the "uid" or "mail" entries, and the user must be part of "objectclass=mailUser".</i></li>
<li>The LDAP Search Filter can be left as a subcomponent of a larger search filter constructed at runtime. For each LDAP Search Attributes entry, the entered username will be used with the attribute as an 'or' condition search filter. If you use this method, the LDAP Search Filter is optional and may be empty. This is the default if the LDAP Search Filter does not include the {username} variable at least once.<br/><i>For example, (objectclass=mailUser) as the Search Filter and "uid, mail" as the Search Attributes will generate (&(objectclass=mailUser)(|(uid={username})(mail={username}))) during lookup, functionally identical to the above example.</i></li>
</ul>
<p>At least one method must be chosen and configured below. If upgrading from plugin version 16 or newer, the second option will be used by default.</p>
<p>Note: Usernames are treated case-insensitive regardless of the method, as an LDAP search is not case-sensitive.</p>
<hr>
<p>Note: Usernames are treated case-insensitive in both cases, as an LDAP search is not case-sensitive.</p>
<br/>
<div class="inputContainer fldExternalAddressFilter">
<input is="emby-input" type="text" id="txtLdapSearchFilter" placeholder="(memberOf=CN=JellyfinUsers,DC=contoso,DC=com)" label="LDAP Search Filter:" />
<div class="fieldDescription">
Expand All @@ -111,11 +111,18 @@ <h4 style="margin-top:-0.3em">Users</h4>
<div class="inputContainer fldExternalAddressFilter">
<input is="emby-input" type="text" id="txtLdapSearchAttributes" placeholder="uid, cn, mail, displayName" label="LDAP Search Attributes:" />
<div class="fieldDescription">
A comma-separated list of attributes to filter the username by.<br/>
A comma-separated list of attributes to search for the username.<br/>
</div>
</div>
<div class="inputContainer fldExternalAddressFilter">
<input is="emby-input" type="text" id="txtLdapUsernameAttribute" required placeholder="uid" label="LDAP Username Attribute:" />
<div class="fieldDescription">The LDAP attribute to use as the Jellyfin username.<br/><i>For example, 'uid' means we will use the LDAP 'uid' attribute as the Jellyfin username.</i></div>
</div>
<div class="inputContainer fldExternalAddressFilter">
<input is="emby-input" type="text" id="txtLdapPasswordAttribute" label="LDAP Password Attribute:" />
<div class="fieldDescription">The LDAP attribute for the user password; only required if Allow Password Change is enabled.</div>
</div>
<hr>

<h4>Administrators</h4>
<div class="inputContainer fldExternalAddressFilter">
<input is="emby-input" type="text" id="txtLdapAdminBaseDn" label="LDAP Admin Base DN:" />
Expand Down Expand Up @@ -162,14 +169,6 @@ <h4>Testing</h4>
</label>
<div class="fieldDescription checkboxFieldDescription">Enable user creation in Jellyfin on successful LDAP authentication. User must first exist in LDAP.</div>
</div>
<div class="inputContainer fldExternalAddressFilter">
<input is="emby-input" type="text" id="txtLdapUsernameAttribute" label="LDAP Name Attribute:" />
<div class="fieldDescription">The LDAP attribute to create Jellyfin user names from.<br/><i>For example, 'uid' means we will use the LDAP 'uid' attribute as the Jellyfin username.</i></div>
</div>
<div class="inputContainer fldExternalAddressFilter">
<input is="emby-input" type="text" id="txtLdapPasswordAttribute" label="LDAP Password Attribute:" />
<div class="fieldDescription">The LDAP attribute to change passwords with (only applies to password change toggle).</div>
</div>
<div class="folderAccessContainer">
<h2>${HeaderLibraryAccess}</h2>
<label class="checkboxContainer">
Expand Down

0 comments on commit 0bcbca6

Please sign in to comment.