From 6ad55a31bef7c36715bc583bae3c127a2fa53c53 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?G=CE=9BV=C4=AAN?= Date: Thu, 1 Aug 2024 17:21:09 +0000 Subject: [PATCH] - phpLDAPadmin version bump to 1.2.6.7 - Added debug logging to `build-nocache` Makefile target - Nginx signing keys updated: https://blog.nginx.org/blog/updating-pgp-key-for-nginx-software --- CHANGELOG.md | 6 +++++ Makefile | 4 +-- README.md | 34 ++++++++++++------------- example/kubernetes/phpldapadmin-rc.yaml | 2 +- image/Dockerfile | 6 +++-- 5 files changed, 30 insertions(+), 22 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index d2326fc..e4737ce 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -4,6 +4,12 @@ All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](http://keepachangelog.com/en/1.0.0/) and this project adheres to [Semantic Versioning](http://semver.org/spec/v2.0.0.html). +## [0.11.0] - 2021-02-19 +## Added + - phpLDAPadmin version bump to 1.2.6.7 + - Added debug logging to `build-nocache` Makefile target + - Nginx signing keys updated: https://blog.nginx.org/blog/updating-pgp-key-for-nginx-software + ## [0.10.0] - 2021-02-19 ## Added - Multiarch support diff --git a/Makefile b/Makefile index 1916191..9c25ae7 100644 --- a/Makefile +++ b/Makefile @@ -1,5 +1,5 @@ NAME = osixia/phpldapadmin -VERSION = 0.10.0 +VERSION = 0.11.0 .PHONY: build build-nocache test tag-latest push push-latest release git-tag-version @@ -7,7 +7,7 @@ build: docker build -t $(NAME):$(VERSION) --rm image build-nocache: - docker build -t $(NAME):$(VERSION) --no-cache --rm image + docker build -t $(NAME):$(VERSION) --progress=plain --no-cache --rm image test: env NAME=$(NAME) VERSION=$(VERSION) bats test/test.bats diff --git a/README.md b/README.md index 84c7c8a..5171d88 100644 --- a/README.md +++ b/README.md @@ -5,7 +5,7 @@ [hub]: https://hub.docker.com/r/osixia/phpldapadmin/ -Latest release: 0.10.0 - phpLDAPadmin 1.2.6.2 - [Changelog](CHANGELOG.md) | [Docker Hub](https://hub.docker.com/r/osixia/phpldapadmin/)  +Latest release: 0.11.0 - phpLDAPadmin 1.2.6.7 - [Changelog](CHANGELOG.md) | [Docker Hub](https://hub.docker.com/r/osixia/phpldapadmin/)  **A docker image to run phpLDAPadmin.** > [phpldapadmin.sourceforge.net](http://phpldapadmin.sourceforge.net) @@ -28,7 +28,7 @@ Latest release: 0.10.0 - phpLDAPadmin 1.2.6.2 - [Changelog](CHANGELOG.md) | [Doc - [Link environment file](#link-environment-file) - [Make your own image or extend this image](#make-your-own-image-or-extend-this-image) - [Advanced User Guide](#advanced-user-guide) - - [Extend osixia/phpldapadmin:0.10.0 image](#extend-osixiaphpldapadmin0100-image) + - [Extend osixia/phpldapadmin:0.11.0 image](#extend-osixiaphpldapadmin0100-image) - [Make your own phpLDAPadmin image](#make-your-own-phpldapadmin-image) - [Tests](#tests) - [Kubernetes](#kubernetes) @@ -42,7 +42,7 @@ Run a phpLDAPadmin docker image by replacing `ldap.example.com` with your ldap h docker run -p 6443:443 \ --env PHPLDAPADMIN_LDAP_HOSTS=ldap.example.com \ - --detach osixia/phpldapadmin:0.10.0 + --detach osixia/phpldapadmin:0.11.0 That's it :) you can access phpLDAPadmin on [https://localhost:6443](https://localhost:6443) @@ -52,7 +52,7 @@ Example script: #!/bin/bash -e docker run --name ldap-service --hostname ldap-service --detach osixia/openldap:1.1.8 - docker run --name phpldapadmin-service --hostname phpldapadmin-service --link ldap-service:ldap-host --env PHPLDAPADMIN_LDAP_HOSTS=ldap-host --detach osixia/phpldapadmin:0.10.0 + docker run --name phpldapadmin-service --hostname phpldapadmin-service --link ldap-service:ldap-host --env PHPLDAPADMIN_LDAP_HOSTS=ldap-host --detach osixia/phpldapadmin:0.11.0 PHPLDAP_IP=$(docker inspect -f "{{ .NetworkSettings.IPAddress }}" phpldapadmin-service) @@ -72,7 +72,7 @@ but setting your own config.php is possible. 2 options: - Link your config file at run time to `/container/service/phpldapadmin/assets/config/config.php` : - docker run --volume /data/my-config.php:/container/service/phpldapadmin/assets/config/config.php --detach osixia/phpldapadmin:0.10.0 + docker run --volume /data/my-config.php:/container/service/phpldapadmin/assets/config/config.php --detach osixia/phpldapadmin:0.11.0 - Add your config file by extending or cloning this image, please refer to the [Advanced User Guide](#advanced-user-guide) @@ -82,7 +82,7 @@ but setting your own config.php is possible. 2 options: - Link your templates directory at run time to /container/service/phpldapadmin/assets/templates - docker run --volume /data/phpldapadmin/assets/templates:/container/service/phpldapadmin/assets/templates --detach osixia/phpldapadmin:0.10.0 + docker run --volume /data/phpldapadmin/assets/templates:/container/service/phpldapadmin/assets/templates --detach osixia/phpldapadmin:0.11.0 - Add your templates file by extending or cloning this image, please refer to the [Advanced User Guide](#advanced-user-guide) @@ -91,7 +91,7 @@ but setting your own config.php is possible. 2 options: #### Use autogenerated certificate By default HTTPS is enable, a certificate is created with the container hostname (it can be set by docker run --hostname option eg: phpldapadmin.my-company.com). - docker run --hostname phpldapadmin.my-company.com --detach osixia/phpldapadmin:0.10.0 + docker run --hostname phpldapadmin.my-company.com --detach osixia/phpldapadmin:0.11.0 #### Use your own certificate @@ -101,14 +101,14 @@ You can set your custom certificate at run time, by mounting a directory contain --env PHPLDAPADMIN_HTTPS_CRT_FILENAME=my-cert.crt \ --env PHPLDAPADMIN_HTTPS_KEY_FILENAME=my-cert.key \ --env PHPLDAPADMIN_HTTPS_CA_CRT_FILENAME=the-ca.crt \ - --detach osixia/phpldapadmin:0.10.0 + --detach osixia/phpldapadmin:0.11.0 Other solutions are available please refer to the [Advanced User Guide](#advanced-user-guide) #### Disable HTTPS Add --env PHPLDAPADMIN_HTTPS=false to the run command : - docker run --env PHPLDAPADMIN_HTTPS=false --detach osixia/phpldapadmin:0.10.0 + docker run --env PHPLDAPADMIN_HTTPS=false --detach osixia/phpldapadmin:0.11.0 ### Fix docker mounted file problems @@ -116,7 +116,7 @@ You may have some problems with mounted files on some systems. The startup scrip To fix that run the container with `--copy-service` argument : - docker run [your options] osixia/phpldapadmin:0.10.0 --copy-service + docker run [your options] osixia/phpldapadmin:0.11.0 --copy-service ### Debug @@ -125,11 +125,11 @@ Available levels are: `none`, `error`, `warning`, `info`, `debug` and `trace`. Example command to run the container in `debug` mode: - docker run --detach osixia/phpldapadmin:0.10.0 --loglevel debug + docker run --detach osixia/phpldapadmin:0.11.0 --loglevel debug See all command line options: - docker run osixia/phpldapadmin:0.10.0 --help + docker run osixia/phpldapadmin:0.11.0 --help ## Environment Variables @@ -182,7 +182,7 @@ See how to [set your own environment variables](#set-your-own-environment-variab If you want to set this variable at docker run command add the tag `#PYTHON2BASH:` and convert the yaml in python: - docker run --env PHPLDAPADMIN_LDAP_HOSTS="#PYTHON2BASH:[{'ldap.example.org': [{'server': [{'tls': True}]},{'login': [{'bind_id': 'cn=admin,dc=example,dc=org'}]}]}, 'ldap2.example.org', 'ldap3.example.org']" --detach osixia/phpldapadmin:0.10.0 + docker run --env PHPLDAPADMIN_LDAP_HOSTS="#PYTHON2BASH:[{'ldap.example.org': [{'server': [{'tls': True}]},{'login': [{'bind_id': 'cn=admin,dc=example,dc=org'}]}]}, 'ldap2.example.org', 'ldap3.example.org']" --detach osixia/phpldapadmin:0.11.0 To convert yaml to python online: http://yaml-online-parser.appspot.com/ @@ -232,14 +232,14 @@ Other environment variables: Environment variables can be set by adding the --env argument in the command line, for example: docker run --env PHPLDAPADMIN_LDAP_HOSTS="ldap.example.org" \ - --detach osixia/phpldapadmin:0.10.0 + --detach osixia/phpldapadmin:0.11.0 #### Link environment file For example if your environment file is in : /data/environment/my-env.yaml docker run --volume /data/environment/my-env.yaml:/container/environment/01-custom/env.yaml \ - --detach osixia/phpldapadmin:0.10.0 + --detach osixia/phpldapadmin:0.11.0 Take care to link your environment file to `/container/environment/XX-somedir` (with XX < 99 so they will be processed before default environment files) and not directly to `/container/environment` because this directory contains predefined baseimage environment files to fix container environment (INITRD, LANG, LANGUAGE and LC_CTYPE). @@ -249,13 +249,13 @@ This is the best solution if you have a private registry. Please refer to the [A ## Advanced User Guide -### Extend osixia/phpldapadmin:0.10.0 image +### Extend osixia/phpldapadmin:0.11.0 image If you need to add your custom TLS certificate, bootstrap config or environment files the easiest way is to extends this image. Dockerfile example: - FROM osixia/phpldapadmin:0.10.0 + FROM osixia/phpldapadmin:0.11.0 MAINTAINER Your Name ADD https-certs /container/service/phpldapadmin/assets/apache2/certs diff --git a/example/kubernetes/phpldapadmin-rc.yaml b/example/kubernetes/phpldapadmin-rc.yaml index 751411a..bd220c9 100644 --- a/example/kubernetes/phpldapadmin-rc.yaml +++ b/example/kubernetes/phpldapadmin-rc.yaml @@ -15,7 +15,7 @@ spec: spec: containers: - name: phpldapadmin - image: osixia/phpldapadmin:0.10.0 + image: osixia/phpldapadmin:0.11.0 volumeMounts: - name: phpldapadmin-certs mountPath: /container/service/phpldapadmin/assets/apache2/certs diff --git a/image/Dockerfile b/image/Dockerfile index feac649..3ae1dea 100644 --- a/image/Dockerfile +++ b/image/Dockerfile @@ -1,7 +1,7 @@ FROM osixia/web-baseimage:1.3.2 # phpLDAPadmin version -ARG PHPLDAPADMIN_VERSION=1.2.6.2 +ARG PHPLDAPADMIN_VERSION=1.2.6.7 # Add multiple process stack to supervise apache2 and php7.3-fpm # sources: https://github.com/osixia/docker-light-baseimage/blob/master/image/tool/add-multiple-process-stack @@ -12,7 +12,9 @@ ARG PHPLDAPADMIN_VERSION=1.2.6.2 # Install ca-certificates, curl and php dependencies # Download phpLDAPadmin, check file integrity, and unzip phpLDAPadmin to /var/www/phpldapadmin_bootstrap # Remove curl -RUN apt-get update \ +RUN true \ + && apt-key adv --fetch-keys https://nginx.org/keys/nginx_signing.key \ + && apt-get update \ && /container/tool/add-multiple-process-stack \ && /container/tool/add-service-available :apache2 :php7.3-fpm :ssl-tools \ && LC_ALL=C DEBIAN_FRONTEND=noninteractive apt-get install -y --no-install-recommends \