Skip to content

Commit 2e01dd9

Browse files
committed
update: README
1 parent 5954be1 commit 2e01dd9

File tree

1 file changed

+11
-19
lines changed

1 file changed

+11
-19
lines changed

README.md

Lines changed: 11 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -6,9 +6,9 @@
66

77
## Features
88
- 📩 Realy emails to SendGrid
9-
- 🔐 SMTP AUTH (with automated account creation)
9+
- 🔐 SMTP Auth with username and password
10+
- ✅ SMTP Auth with LDAP
1011
- 📇 Sender Canonical
11-
- ✅ SMTP AUTH with LDAP
1212

1313
## How to use
1414
Just pull the image and run the container with environment variables.
@@ -17,7 +17,7 @@ You need to provide the hostname of the container to give the postfix hostname,
1717

1818
For example,
1919
```bash
20-
docker run -d --hostname example.com -e SENDGRID_API_KEY=YOUR_API_KEY -e SMTP_USER=user -e SMTP_PASSWORD=abcdef -p 25:25 -p 587:587 ghcr.io/seieric/postfix-sendgrid-relay-docker:latest
20+
docker run -d --hostname example.com -e SENDGRID_API_KEY=<YOUR_API_KEY> -e SMTP_USER=user -e SMTP_PASSWORD=abcdef -p 25:25 -p 587:587 ghcr.io/seieric/postfix-sendgrid-relay-docker:latest
2121
```
2222

2323
## Environment variables
@@ -39,24 +39,16 @@ Use LDAP authentication for SMTP AUTH. You need to set the following variables.
3939

4040
<b>If you configure LDAP authentication, SMTP_USER and SMTP_PASSWORD will be ignored.</b>
4141

42-
#### LDAP_SERVER (Required)
43-
LDAP server address. For example, ```ldap://127.0.0.1``` or ```ldaps://ldap.example.com```.
44-
You can set multiple servers.
45-
46-
#### LDAP_BIND_DN (Required)
47-
LDAP bind DN.
48-
49-
#### LDAP_BIND_PW (Required)
50-
LDAP bind password.
51-
52-
#### LDAP_SEARCH_BASE (Required)
53-
LDAP search base. For example, ```ou=accounts,dc=example,dc=com```.
54-
55-
#### LDAP_SEARCH_FILTER (Optional)
56-
LDAP search filter. Default is ```(&(objectClass=inetOrgPerson)(uid=%U))```.
42+
| Name(* Required) | Description |
43+
|---------------------|-----------------------------------------------------------------------------|
44+
| LDAP_SERVER* | LDAP server address. For example, `ldap://127.0.0.1` or `ldaps://ldap.example.com`. You can set multiple servers. |
45+
| LDAP_BIND_DN* | LDAP bind DN. |
46+
| LDAP_BIND_PW* | LDAP bind password. |
47+
| LDAP_SEARCH_BASE* | LDAP search base. For example, `ou=accounts,dc=example,dc=com`. |
48+
| LDAP_SEARCH_FILTER | LDAP search filter. Default is `(&(objectClass=inetOrgPerson)(uid=%U))`. |
5749

5850
## Feature: sender canonical
5951
This image supports sender canonical feature included in postfix.
6052

61-
To use this feature, just mount your sender canonical file to ```/etc/postfix/sender_canonical```
53+
To use this feature, just mount your sender canonical file to `/etc/postfix/sender_canonical`
6254
The startup script automatically detects the file and enable the feature.

0 commit comments

Comments
 (0)