# OpenLDAP container Beware that this is intended for development purposes only and should not be used in production. Make sure the latest Docker version in installed and the Docker daemon is running. ## Building the container image Before being able to use this container you must build it. Just run `make build` from within the `openldap` directory in the root of this project. The created Docker image should be now present in your library. ``` % docker images 'unit/slapd' REPOSITORY TAG IMAGE ID CREATED SIZE unit/slapd latest c04d952b53d3 2 minutes ago 8.92MB ``` This will also create in the `openldap` directory in the root of this repository two files containing the private key and the server certificate for the just built docker image. ``` % ls -l *.pem -rw-r--r-- 1 crudo users 1265 16 dic 22.25 cert.pem -rw------- 1 crudo users 1704 16 dic 22.25 key.pem ``` ## Running the container image Just run `make run`. This will start an OpenLDAP daemon bound to `127.0.0.1` on port `389`. It will also preload the content of `init.ldif`. The root user DN is `cn=root,dn=unit,dc=macaomilano,dc=org` and its password is `root`. Sending `SIGINT` (or pressing `Ctrl+C`) will stop the daemon and remove the running docker instance.. ## Issuing client commands In order to operate LDAP commands you need the `ldapsearch` and `ldapmodify` binaries. There are two targets: ``` $ make prepare ``` will run the container in background and load into the ldap the content of `init.ldif`. ``` $ make inspect ``` will display the content of the ldap db.