Update INSTALL.md
This commit is contained in:
parent
b258a87323
commit
301a4aae0f
10
INSTALL.md
10
INSTALL.md
@ -379,14 +379,20 @@ Both should return Anonymous.
|
||||
|
||||
Another example to try STARTTLS/ldap it is working:
|
||||
```
|
||||
openssl s_client -connect ${LDAP_HOST}:389 -starttls ldap -servername ${LDAP_HOST}
|
||||
# openssl s_client -connect ${LDAP_HOST}:389 -starttls ldap -servername ${LDAP_HOST}
|
||||
```
|
||||
SSL/ldaps
|
||||
```
|
||||
openssl s_client -connect ${LDAP_HOST}:636 -servername ${LDAP_HOST}
|
||||
# openssl s_client -connect ${LDAP_HOST}:636 -servername ${LDAP_HOST}
|
||||
```
|
||||
Both will show the connection to the openLDAP server showing the CN(dc=example,dc=com)
|
||||
|
||||
A very important check to make sure connections as users other than admin can be made via StartTLS:
|
||||
```
|
||||
# ldapwhoami -x -D "uid=marisa,ou=People,dc=example,dc=com" -w MarisaNewPass2025 -H ldap://127.0.0.1
|
||||
dn:uid=marisa,ou=People,dc=example,dc=com
|
||||
```
|
||||
|
||||
To connect to the server via `STARTTLS`, use port 389, to connect to the server via `SSL`, use port 636, both auth method Simple.
|
||||
If asked, accept the certificate as with any certificate, or copy the CA file that resides inside ldapdock from out of the container to our host system certificate trust directory (/usr/local/share/ca-certificates/ works for any Debian based distribution):
|
||||
```
|
||||
|
||||
Loading…
Reference in New Issue
Block a user