docker deployment for openldap

发布时间 2023-07-10 00:30:52作者: lightsong

openldap

https://github.com/osixia/docker-openldap/tree/master

Run OpenLDAP docker image:

docker run --name my-openldap-container --detach osixia/openldap:1.5.0

Do not forget to add the port mapping for both port 389 and 636 if you wish to access the ldap server from another machine.

docker run -p 389:389 -p 636:636 --name my-openldap-container --detach osixia/openldap:1.5.0

Either command starts a new container with OpenLDAP running inside. Let's make the first search in our LDAP container:

docker exec my-openldap-container ldapsearch -x -H ldap://localhost -b dc=example,dc=org -D "cn=admin,dc=ex

 

phpldapadmin

https://github.com/osixia/docker-phpLDAPadmin

Run a phpLDAPadmin docker image by replacing ldap.example.com with your ldap host or IP :

docker run -p 6443:443 \
        --env PHPLDAPADMIN_LDAP_HOSTS=ldap.example.com \
        --detach osixia/phpldapadmin:0.9.0

That's it :) you can access phpLDAPadmin on https://localhost:6443

 

OpenLDAP & phpLDAPadmin in 1'

Example script:

#!/bin/bash -e
docker run --name ldap-service --hostname ldap-service --detach osixia/openldap:1.1.8
docker run --name phpldapadmin-service --hostname phpldapadmin-service --link ldap-service:ldap-host --env PHPLDAPADMIN_LDAP_HOSTS=ldap-host --detach osixia/phpldapadmin:0.9.0

PHPLDAP_IP=$(docker inspect -f "{{ .NetworkSettings.IPAddress }}" phpldapadmin-service)

echo "Go to: https://$PHPLDAP_IP"
echo "Login DN: cn=admin,dc=example,dc=org"
echo "Password: admin"

 

 

docker-compose for both

https://github.com/fanqingsong/openldap

 

Setup and Configure OpenLDAP using Docker OpenLDAP + phpldapadmin (Docker / Docker Compose)

 

docker 搭建

docker启动应用

https://www.cnblogs.com/eoalfj/p/11837415.html

 

command

https://www.cnblogs.com/eoalfj/p/12012651.html