Compare commits

...

2 Commits

Author SHA1 Message Date
Anthony Stirling 7c0c33ca63
Merge pull request #1180 from subarudad/fix_readme
Update README.md: minor spelling fix
2024-05-07 21:04:59 +01:00
brucengumetro a04dc605df minor spelling fix 2024-05-07 16:05:01 +07:00
1 changed files with 1 additions and 1 deletions

View File

@ -271,7 +271,7 @@ For those wanting to use Stirling-PDFs backend API to link with their own custom
### Prerequisites:
- User must have the folder ./configs volumed within docker so that it is retained during updates.
- Docker uses must download the security jar version by setting ``DOCKER_ENABLE_SECURITY`` to ``true`` in environment variables.
- Docker users must download the security jar version by setting ``DOCKER_ENABLE_SECURITY`` to ``true`` in environment variables.
- Then either enable login via the settings.yml file or via setting ``SECURITY_ENABLE_LOGIN`` to ``true``
- Now the initial user will be generated with username ``admin`` and password ``stirling``. On login you will be forced to change the password to a new one. You can also use the environment variables ``SECURITY_INITIALLOGIN_USERNAME`` and ``SECURITY_INITIALLOGIN_PASSWORD`` to set your own straight away (Recommended to remove them after user creation).