Update INSTALL.md

This commit is contained in:
Marisa 2025-11-05 06:55:56 -05:00
parent e8cf3d8411
commit a062015c65

View File

@ -347,10 +347,12 @@ root@example:/etc/ldap/certs# ldapwhoami -x -H ldaps://example.com
Both should return Anonymous. Both should return Anonymous.
To connect to the server via `STARTTLS`, use port 389, auth method Simple To connect to the server via `STARTTLS`, use port 389, auth method Simple
To connect to the server via `SSL`, use port 636, auth method Simple, copy and accept the certificate if asked, or copy the CA file out of the container ldapdock with:` To connect to the server via `SSL`, use port 636, auth method Simple, copy and accept the certificate if asked, or copy the CA file out of the container ldapdock with:`
``` ```
# sudo docker cp ldapdock:/etc/ldap/certs/ca-cert.pem ./mycacert.crt # sudo docker cp ldapdock:/etc/ldap/certs/ca-cert.pem ./mycacert.crt
# sudo cp mycacert.crt /usr/local/share/ca-certificates/ # sudo cp mycacert.crt /usr/local/share/ca-certificates/
# sudo update-ca-certificates # sudo update-ca-certificates
``` ```
In both cases by default the login "user" and password are:\
BIND DN=cn=admin,dc=example,dc=com\
BIND password=admin