Bootstrap/experiment project for exploring OpenLDAP with Docker.
Pull and run the pre-built image directly from Docker Hub:
docker pull adiadev/simple-openldap:latest
You can find the image on Docker Hub: adiadev/simple-openldap
docker run -d \
-p 389:389 \
-p 636:636 \
--name simple-openldap \
adiadev/simple-openldap:latest
Specify environment variables with -e
option if needed:
docker run -d \
-p 389:389 \
-p 636:636 \
--name simple-openldap \
-e SLAPD_ROOT_PASSWORD=yourpassword \
-e SLAPD_DOMAIN=yourdomain \
-e SLAPD_ORGANIZATION=yourorganization \
adiadev/simple-openldap:latest
docker build -t simple-openldap .
docker run -d -p 389:389 -p 636:636 --name simple-openldap simple-openldap
docker-compose up -d
- LDAP: ldap://localhost:389
- LDAPS: ldaps://localhost:636
The docker compose file contains a phpLDAPadmin service that you can use to access the LDAP server. You can access it at https://localhost:6443.
To login, use the following credentials:
Login DN: cn=admin,dc=example,dc=com
Password: yourpassword
Make sure to replace yourpassword
with the actual password you set for the SLAPD_ROOT_PASSWORD
environment variable and example.com
with the domain you set for the SLAPD_DOMAIN
environment variable.
Customize using environment variables (SLAPD_ROOT_PASSWORD
, SLAPD_DOMAIN
, etc.).
- Add LDAP replication
- Add SASL
- Implement SSL/TLS
- Backend for Kerberos
- Seed big loads of data