Setting up OpenLDAP for Jenkins, Jira, SonarQube & Dokuwiki

Ldap / October 30, 2018

Installation

Install OpenLDAP Helm Chart.

helm install --name my-release -f values.yaml stable/openldap

You can use a values.yaml that looks like this. Note that you do not need to have everything in this yaml. Having Domain and AdminPassword will be sufficient.

OpenLdap:
  Image: "docker.io/osixia/openldap"
  ImageTag: "1.2.0"
  ImagePullPolicy: "Always"
  Component: "openldap"

  Replicas: 1

  Cpu: "512m"
  Memory: "200Mi"

  Domain: "example.com"
  AdminPassword: "admin"
  Https: "false"

  tolerations:
   # - key: taintKey
   #   value: taintValue
   #   operator: Equal
   #   effect: NoSchedule

  scheduling:
    affinity:
      node:
        type: #requiredDuringSchedulingIgnoredDuringExecution
        labels:
        # - key: iamalabelkey
        #   operator: In
        #   values: ["value1", "value2"]

PhpLdapAdmin:
  Image: "docker.io/osixia/phpldapadmin"
  ImageTag: "0.6.12"
  ImagePullPolicy: "Always"
  Component: "phpadmin"

  Replicas: 1

  NodePort: 31080
  #LdapEndpoint: kube-1.local.io:30389

  Cpu: "512m"
  Memory: "200Mi"

  tolerations:
   # - key: taintKey
   #   value: taintValue
   #   operator: Equal
   #   effect: NoSchedule
  scheduling:
    affinity:
      node:
        type: #requiredDuringSchedulingIgnoredDuringExecution
        labels:
        # - key: iamalabelkey
        #   operator: In
        #   values: ["value1", "value2"]

You will have to expose phpLDAPadmin via an Ingress.

apiVersion: extensions/v1beta1
kind: Ingress
metadata:
  name: ldap-admin-ingress
spec:
  backend:
    serviceName: ldap-admin
    servicePort: 80

Login

Login

Import Data with Example Users

Import the data from export.ldif.

Import Data

Now you can start using this LDAP to manage Users.

Photo Credits

unsplash-logoSilas Köhler