UNiXPod

OpenLDAP

Pull and Run container

podman pull bitnami/openldap
podman run -dit --name openldap \
-v /home/support/openldap:/bitnami/openldap \
-e LDAP_ROOT=dc=secldap,dc=com \
-e LDAP_ADMIN_USERNAME=admin \
-e LDAP_ADMIN_PASSWORD=strongPassword \
-e LDAP_USERS=support \
-e LDAP_PASSWORDS=strongPassword \
-e LDAP_PORT_NUMBER=1389 \
-p 1389:1389 \
--health-interval=30s \
--health-timeout=3s \
--health-start-period=30s \
--health-retries=3 \
--health-cmd 'cat /opt/bitnami/openldap/var/run/slapd.pid || exit 1' \
bitnami/openldap:latest

Attach to container

podman exec -it openldap bash

DN

dc=secldap,dc=com
cn=admin,dc=secldap,dc=com
cn=support,dc=secldap,dc=com

Add Users

sudo podman exec -it openldap ldapadd -x -H ldap://localhost:1389 -D "cn=admin,dc=secldap,dc=com" -f /bitnami/openldap/users.ldif -W

users.ldif example

dn: uid=support,ou=users,dc=secldap,dc=com
objectClass: posixAccount
objectClass: shadowAccount
objectClass: inetOrgPerson
cn: First Name
sn: Last Name
uid: support
uidNumber: 1000
gidNumber: 1000
homeDirectory: /home/support
mail: support@example.com

Change User Password

sudo podman exec -it openldap ldappasswd -H ldap://localhost:1389 -D "cn=admin,dc=secldap,dc=com" -W -x "uid=support,ou=users,dc=secldap,dc=com"

Remove your container

podman stop openldap
podman rm openldap

Source

https://bit.ly/42Xt3bE