summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGeorge Koltsov <gkoltsov@gitlab.com>2019-07-30 16:13:42 +0100
committerGeorge Koltsov <gkoltsov@gitlab.com>2019-07-30 16:13:42 +0100
commit12baf422b93507561c5706be74027053e88e1b01 (patch)
treea1be401321b151c0b440887d06abf282809a21d4
parentab509c78929d9b5f4e02d013e8911ac9d0a07aad (diff)
downloadgitlab-ce-12baf422b93507561c5706be74027053e88e1b01.tar.gz
Update ldap#security section
-rw-r--r--doc/administration/auth/ldap.md3
1 files changed, 3 insertions, 0 deletions
diff --git a/doc/administration/auth/ldap.md b/doc/administration/auth/ldap.md
index be05a4d63a7..ba3b421e682 100644
--- a/doc/administration/auth/ldap.md
+++ b/doc/administration/auth/ldap.md
@@ -26,6 +26,9 @@ email on the LDAP server can potentially
[take over any account](#enabling-ldap-sign-in-for-existing-gitlab-users)
on your GitLab server.
+GitLab also assumes that LDAP users have unique email addresses, otherwise it is
+possible for LDAP users with the same email address to share the same GitLab account.
+
We recommend against using LDAP integration if your LDAP users are
allowed to change their 'mail', 'email' or 'userPrincipalName' attribute on
the LDAP server.