summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMarkus Krogh <markus@nordu.net>2018-06-13 14:24:32 +0200
committerMarkus Krogh <markus@nordu.net>2018-06-13 14:24:32 +0200
commita8950d615bc5a04edfd776a6209ac48c437803de (patch)
treebf02cc924db3ffd9a05616b59c1a5e960c84ea14
parent264f602151a2b5da550d383ca474d9f8491f4447 (diff)
Adding http header doc
-rw-r--r--README.md8
1 files changed, 7 insertions, 1 deletions
diff --git a/README.md b/README.md
index a902497..d7ca4a9 100644
--- a/README.md
+++ b/README.md
@@ -11,7 +11,13 @@ docker build --no-cache=true -t ndn-pwman .
You need a useradmin keytab file, and the admin password for our LDAP.
-You also need a proxy running in front of pwman, that sends along a `X-Remote-User` http header.
+You also need a proxy running in front of pwman, that sends along the following http headers:
+
+- X-Remote-User
+- AFFILITATION - used to determine `is_staff` and `is_active`
+- GIVENNAME
+- SN - surname
+- MAIL - not really used
```
docker run --rm -ti --name pwman -e LDAP_PASSWORD="1234secrets" -e LDAP_SERVER="ldap.nordu.net" -v /etc/useradmin.keytab:/opt/keytabs/pwman.keytab:ro -v $(pwd)/data:/opt/pwman ndn-pwman