Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Improve readme for TLS connect & public CA certificates #106

Open
wants to merge 1 commit into
base: stable
Choose a base branch
from
Open
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
12 changes: 11 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -150,7 +150,7 @@ See how to [set your own environment variables](#set-your-own-environment-variab
```
All server configuration are available, just add the needed entries, for example:
```yaml
- ldap.example.org:
- ldap-starttls.example.org:
- server:
- tls: true
- port: 636
Expand All @@ -160,6 +160,7 @@ See how to [set your own environment variables](#set-your-own-environment-variab
- bind_pass: p0p!
- auto_number:
- min: 1000
- ldaps://ldap.example.org
- ldap2.example.org
- ldap3.example.org
```
Expand Down Expand Up @@ -232,6 +233,15 @@ This is the best solution if you have a private registry. Please refer to the [A

## Advanced User Guide

### Use a public certificate (LetEncrypt)

You need to give your public CA certificates

docker run -p 6443:443 \
--env PHPLDAPADMIN_LDAP_HOSTS=ldap.example.com \
--volume /etc/ssl/certs/ca-certificates.crt:/container/service/ldap-client/assets/certs/ldap-ca.crt
--detach osixia/phpldapadmin:0.9.0

### Extend osixia/phpldapadmin:0.9.0 image

If you need to add your custom TLS certificate, bootstrap config or environment files the easiest way is to extends this image.
Expand Down