Compare commits

...

4 Commits

Author SHA1 Message Date
Ben Nicholson 9368dbcd20
Merge 9c9e9454c2 into 254a168e78 2024-05-04 00:00:15 +09:00
RobertL 254a168e78
example_configs: mailserver: Include protocol in server host definition
Without the protocol specified, Mailserver throws an error
2024-05-03 09:32:54 +02:00
Ben Nicholson 9c9e9454c2 Update README.md
Fixed spelling
2024-04-22 21:53:18 +02:00
Ben Nicholson 7da17d0662 Update README.md
Added SMTP environment variables to the docker compose configuration
2024-04-22 21:53:18 +02:00
2 changed files with 10 additions and 1 deletions

View File

@ -162,6 +162,15 @@ services:
# You can also set a different database: # You can also set a different database:
# - LLDAP_DATABASE_URL=mysql://mysql-user:password@mysql-server/my-database # - LLDAP_DATABASE_URL=mysql://mysql-user:password@mysql-server/my-database
# - LLDAP_DATABASE_URL=postgres://postgres-user:password@postgres-server/my-database # - LLDAP_DATABASE_URL=postgres://postgres-user:password@postgres-server/my-database
# If using SMTP, set the following variables
# - LLDAP_SMTP_OPTIONS__ENABLE_PASSWORD_RESET=true
# - LLDAP_SMTP_OPTIONS__SERVER=smtp.example.com
# - LLDAP_SMTP_OPTIONS__PORT=465 #Check your smtp providor's documentation for this setting
# - LLDAP_SMTP_OPTIONS__SMTP_ENCRYPTION=TLS #How the connection is encrypted, either "NONE" (no encryption), "TLS" or "STARTTLS".
# - LLDAP_SMTP_OPTIONS__USER=no-reply@example.com #The SMTP user, usually your email address
# - LLDAP_SMTP_OPTIONS__PASSWORD=PasswordGoesHere #The SMTP password
# - LLDAP_SMTP_OPTIONS__FROM=no-reply <no-reply@example.com> #The header field, optional: how the sender appears in the email. The first is a free-form name, followed by an email between <>.
# - LLDAP_SMTP_OPTIONS__TO=admin <admin@example.com> # Same for reply-to, optional.
``` ```
Then the service will listen on two ports, one for LDAP and one for the web Then the service will listen on two ports, one for LDAP and one for the web

View File

@ -54,7 +54,7 @@ services:
- ENABLE_OPENDMARC=0 - ENABLE_OPENDMARC=0
# >>> Postfix LDAP Integration # >>> Postfix LDAP Integration
- ACCOUNT_PROVISIONER=LDAP - ACCOUNT_PROVISIONER=LDAP
- LDAP_SERVER_HOST=lldap:3890 - LDAP_SERVER_HOST=ldap://lldap:3890
- LDAP_SEARCH_BASE=ou=people,dc=example,dc=com - LDAP_SEARCH_BASE=ou=people,dc=example,dc=com
- LDAP_BIND_DN=uid=admin,ou=people,dc=example,dc=com - LDAP_BIND_DN=uid=admin,ou=people,dc=example,dc=com
- LDAP_BIND_PW=adminpassword - LDAP_BIND_PW=adminpassword