Skip to content

Commit

Permalink
Fix markup errors
Browse files Browse the repository at this point in the history
  • Loading branch information
wheelybird committed Nov 19, 2019
1 parent 9094f1a commit e91e120
Showing 1 changed file with 4 additions and 4 deletions.
8 changes: 4 additions & 4 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -24,11 +24,11 @@ Configuration is via environmental variables. Here's a list, along with the def

#### Optional settings:

* `USE_CLIENT_CERTIFICATE` (false): If this is set to `true` then the container will generate a client key and certificate and won't use LDAP (or OTP) for authentication. See _Using a client certificate_ below for more information.
* `USE_CLIENT_CERTIFICATE` (false): If this is set to `true` then the container will generate a client key and certificate and won't use LDAP (or OTP) for authentication. See [Using a client certificate](#Using a client certificate) for more information.

* `LDAP_BIND_USER_DN` (_undefined_): If your LDAP server doesn't allow anonymous binds, use this to specify a user DN to use for lookups.
* `LDAP_BIND_USER_PASS` (_undefined_): The password for the bind user.
* `LDAP_FILTER` (_undefined_): A filter to apply to LDAP lookups. This allows you to limit the lookup results and thereby who will be authenticated. e.g. `(memberOf=cn=staff,cn=groups,cn=accounts,dc=example,dc=org)`. See [Filtering](#Filtering)` below for more information.
* `LDAP_FILTER` (_undefined_): A filter to apply to LDAP lookups. This allows you to limit the lookup results and thereby who will be authenticated. e.g. `(memberOf=cn=staff,cn=groups,cn=accounts,dc=example,dc=org)`. See [Filtering](#Filtering) for more information.
* `LDAP_LOGIN_ATTRIBUTE` (uid): The LDAP attribute used for the authentication lookup, i.e. which attribute is matched to the username when you log into the OpenVPN server.
* `LDAP_TLS` (false): Set to 'true' to enable a TLS connection to the LDAP server.
* `LDAP_TLS_VALIDATE_CERT` (true): Set to 'true' to ensure the TLS certificate can be validated. 'false' will ignore certificate issues - you might need this if you're using a self-signed certificate and not passing in the CA certificate.
Expand All @@ -43,7 +43,7 @@ Configuration is via environmental variables. Here's a list, along with the def
* `OVPN_DNS_SEARCH_DOMAIN` (_undefined_): If using the remote network's DNS servers, push a search domain. This will allow you to lookup by hostnames rather than fully-qualified domain names. i.e. setting this to `example.org` will allow `ping remotehost` instead of `ping remotehost.example.org`.
* `OVPN_REGISTER_DNS` (false): Include `register-dns` in the client config, which is a Windows client option that can force some clients to load the DNS configuration.
* `OVPN_ENABLE_COMPRESSION` (true): Enable this to add `comp-lzo` to the server and client configuration. This will compress traffic going through the VPN tunnel.
* `OVPN_IDLE_TIMEOUT` (_undefined_): The number of seconds before an idle VPN connection will be disconnected. This also prevents the client reconnecting due to a keepalive heartbeat timeout. You might want to use this setting for compliance reasons (e.g. PCI_DSS). See [Keepalive settings](#Keepalive settings)` below for more information
* `OVPN_IDLE_TIMEOUT` (_undefined_): The number of seconds before an idle VPN connection will be disconnected. This also prevents the client reconnecting due to a keepalive heartbeat timeout. You might want to use this setting for compliance reasons (e.g. PCI_DSS). See [Keepalive settings](#Keepalive settings) for more information
* `OVPN_VERBOSITY` (4): The verbosity of OpenVPN's logs.

* `OVPN_MANAGEMENT_ENABLE` (false): Enable the TCP management interface on port 5555. This service allows raw TCP and telnet connections, check [the docs](https://openvpn.net/community-resources/management-interface/) for further information.
Expand All @@ -54,7 +54,7 @@ Configuration is via environmental variables. Here's a list, along with the def
* `KEY_LENGTH` (2048): The length of the server key in bits. Higher is more secure, but will take longer to generate. e.g. `4096`
* `DEBUG` (false): Add debugging information to the logs.
* `LOG_TO_STDOUT` (true): Sends *OpenVPN* logs to stdout so that logs can be examined via `docker log`. If `FAIL2BAN_ENABLED` is `true` then this is set to `false` because *fail2ban* needs to be able to parse the *OpenVPN* logs. If *false*, logs are written to `/etc/openvpn/logs/openvpn.log` to allow access to the logs from the host filesystem.
* `ENABLE_OTP` (false): Activate two factor authentication using Google Auth. See _Using OTP_ below for more information.
* `ENABLE_OTP` (false): Activate two factor authentication using Google Auth. See [Using OTP](#Using OTP) for more information.

* `FAIL2BAN_ENABLED` (false): Set to `true` to enable the fail2ban daemon (protection against brute force attacks). This will also set `LOG_TO_STDOUT` to `false`.
* `FAIL2BAN_MAXRETRIES` (3): The number of attempts that fail2ban allows before banning an ip address.
Expand Down

0 comments on commit e91e120

Please sign in to comment.