Update INSTALL.md

This commit is contained in:
Marisa 2025-11-10 10:08:55 -05:00
parent 7f01aea711
commit 51d434aec5

View File

@ -318,13 +318,6 @@ EOF
root@example:/etc/ldap/certs# ldapmodify -Y EXTERNAL -H ldapi:/// -f /tmp/certinfo.ldif root@example:/etc/ldap/certs# ldapmodify -Y EXTERNAL -H ldapi:/// -f /tmp/certinfo.ldif
``` ```
\ \
Add CA certificate to host system certs trust directory
```
> sudo docker cp ldapdock:/etc/ldap/certs/ca-cert.pem ./mycacert.crt
> sudo cp mycacert.crt /usr/local/share/ca-certificates/
> sudo update-ca-certificates
```
\
Stop temp, start final with LDAPS Stop temp, start final with LDAPS
``` ```
root@example:/etc/ldap/certs# pkill slapd root@example:/etc/ldap/certs# pkill slapd
@ -348,12 +341,12 @@ root@example:/etc/ldap/certs# ldapwhoami -x -H ldaps://example.com
``` ```
Both should return Anonymous. Both should return Anonymous.
To connect to the server via `STARTTLS`, use port 389, auth method Simple To connect to the server via `STARTTLS`, use port 389, to connect to the server via `SSL`, use port 636, both auth method Simple.
To connect to the server via `SSL`, use port 636, auth method Simple, copy and accept the certificate if asked, or copy the CA file out of the container ldapdock with:` If asked, accept the certificate as with any certificate, or copy the CA file that resides inside ldapdock from out of the container to our host system certificate trust directory (/usr/local/share/ca-certificates/ works for any Debian based distribution):
``` ```
# sudo docker cp ldapdock:/etc/ldap/certs/ca-cert.pem ./mycacert.crt > sudo docker cp ldapdock:/etc/ldap/certs/ca-cert.pem ./mycacert.crt
# sudo cp mycacert.crt /usr/local/share/ca-certificates/ > sudo cp mycacert.crt /usr/local/share/ca-certificates/
# sudo update-ca-certificates > sudo update-ca-certificates
``` ```
In both cases by default the login "user" and password are:\ In both cases by default the login "user" and password are:\
BIND DN=cn=admin,dc=example,dc=com\ BIND DN=cn=admin,dc=example,dc=com\