Skip to content

dweomer/dockerfiles-openldap

Repository files navigation

OpenLDAP SLAPD on Alpine Linux

Docker Stars Docker Pulls Image Size Image Layers

The memberOf (with refint) overlay is installed and configured for groupOfUniqueNames.

Usage

docker run -itd -p 389:389 dweomer/openldap

Modifying Init/Runtime Behavior

Environment

declare -x LDAP_DOMAIN

Defaults to example.com if not overridden.

declare -x LDAP_DOMAIN_OBJECTCLASS

Default value is domain. Supports any objectClass or combination thereof that allows for the dc aka domainComponent and o aka organizationName attributes, e.g.

export LDAP_DOMAIN_OBJECTCLASS="organization
objectClass: dcObject"

declare -x LDAP_SUFFIX

By default this is generated from LDAP_DOMAIN, e.g. dc=example,dc=com for the default value of such, but one could as easily pass o=example.com or any other legitimate distinguishedName supported by the objectClass.

declare -x LDAP_ORGANIZATION

Defaults to the value of LDAP_DOMAIN if not overridden.

declare -x LDAP_PASSWORD

If not specified this is the string 'lderp!' concatenated with the first domainComponent from LDAP_DOMAIN. So, lderp!example for the default value of LDAP_DOMAIN. This will be the password for the bind dn of cn=admin,${LDAP_SUFFIX}, e.g. cn=admin,dc=example,dc=com.

Database

The first time the container starts up it will look for any files under the /srv/openldap.d/ hierarchy and process them in lexical order. Right now the only supported file extensions are .sh and .ldif, everything else is ignored.

If not already present, /srv/openldap.d/000-domain.ldif is created prior to such processing so that it will be picked up. This will create an organizationalUnit for user accounts with RDN cn=users and for user groups with RDN cn=groups.

License

See the LICENSE file in this repository.

Releases

No releases published

Packages

No packages published

Languages