Update README

This commit is contained in:
2025-06-06 12:27:57 -05:00
parent 42bed4c90c
commit d10dd55fba

View File

@ -1,4 +1,4 @@
# Hydra-LDAP-LAM All-in-One Docker Image
# hydraldaplam All-in-One Docker Image
## Overview
@ -15,7 +15,7 @@ The container is orchestrated using **Supervisor** to launch and manage all thre
## Repository Structure
```
hydra-ldap-lam/
hydraldaplam/
├─ Dockerfile
├─ entrypoint.sh
├─ supervisord.conf
@ -47,17 +47,17 @@ hydra-ldap-lam/
1. Clone (or place) this directory locally:
```bash
git clone <your-gitea-repo-url>
cd hydra-ldap-lam
git clone https://git.ewnix.net/phlux/hydraldaplam.git
cd hydraldaplam
```
2. Build the Docker image:
```bash
docker build -t hydra-ldap-lam:latest .
docker build -t hydraldaplam:latest .
```
This will produce an image named `hydra-ldap-lam:latest` containing:
This will produce an image named `hydraldaplam:latest` containing:
- OpenLDAP (slapd)
- Ory Hydra binary
@ -71,7 +71,7 @@ hydra-ldap-lam/
To run the container, you must supply all required environment variables. Example:
```bash
docker run -d --name hydra_ldap_lam -e LDAP_DOMAIN="example.com" -e LDAP_ORGANISATION="Example Corp" -e LDAP_ADMIN_PASSWORD="adminpassword" -e LDAP_USER_PASSWORD="password123" -e LAM_BIND_DN="cn=admin,dc=example,dc=com" -e LAM_BIND_PASSWORD="adminpassword" -e HYDRA_SECRETS_SYSTEM="a-very-long-32+-character-secret" -e HYDRA_ISSUER_URL="http://127.0.0.1:4444" -p 389:389 -p 636:636 -p 4444:4444 -p 4445:4445 -p 80:80 hydra-ldap-lam:latest
docker run -d --name hydra_ldap_lam -e LDAP_DOMAIN="example.com" -e LDAP_ORGANISATION="Example Corp" -e LDAP_ADMIN_PASSWORD="adminpassword" -e LDAP_USER_PASSWORD="password123" -e LAM_BIND_DN="cn=admin,dc=example,dc=com" -e LAM_BIND_PASSWORD="adminpassword" -e HYDRA_SECRETS_SYSTEM="a-very-long-32+-character-secret" -e HYDRA_ISSUER_URL="http://127.0.0.1:4444" -p 389:389 -p 636:636 -p 4444:4444 -p 4445:4445 -p 80:80 hydraldaplam:latest
```
- `-p 389:389`: Exposes LDAP (OpenLDAP) on host port 389.
@ -164,12 +164,12 @@ docker run -d --name hydra_ldap_lam -e LDAP_DOMAIN="example.com" -e LDAP_O
2. **Rebuild the Docker Image**
```bash
docker build -t hydra-ldap-lam:latest .
docker build -t hydraldaplam:latest .
```
3. **Run with New Environment Variables**
```bash
docker run -d -e LDAP_DOMAIN="yourdomain.com" -e LDAP_ORGANISATION="Your Org" -e LDAP_ADMIN_PASSWORD="YourAdminPassword" -e LDAP_USER_PASSWORD="YourUserPassword" -e LAM_BIND_DN="cn=admin,dc=yourdomain,dc=com" -e LAM_BIND_PASSWORD="YourAdminPassword" -e HYDRA_SECRETS_SYSTEM="your-long-32+-char-secret" -e HYDRA_ISSUER_URL="https://your-hydra-host" -p 389:389 -p 636:636 -p 4444:4444 -p 4445:4445 -p 80:80 hydra-ldap-lam:latest
docker run -d -e LDAP_DOMAIN="yourdomain.com" -e LDAP_ORGANISATION="Your Org" -e LDAP_ADMIN_PASSWORD="YourAdminPassword" -e LDAP_USER_PASSWORD="YourUserPassword" -e LAM_BIND_DN="cn=admin,dc=yourdomain,dc=com" -e LAM_BIND_PASSWORD="YourAdminPassword" -e HYDRA_SECRETS_SYSTEM="your-long-32+-char-secret" -e HYDRA_ISSUER_URL="https://your-hydra-host" -p 389:389 -p 636:636 -p 4444:4444 -p 4445:4445 -p 80:80 hydraldaplam:latest
```
---