openldap/Containerfile.multiarch

45 lines
1.6 KiB
Plaintext
Raw Normal View History

FROM docker.io/alpine:3.20@sha256:e72ad0747b9dc266fca31fb004580d316b6ae5b0fdbbb65f17bbe371a5b24cff
2024-07-06 10:25:56 +00:00
LABEL maintainer="Robert Kaussow <mail@thegeeklab.de>"
LABEL org.opencontainers.image.authors="Robert Kaussow <mail@thegeeklab.de>"
LABEL org.opencontainers.image.title="openldap"
LABEL org.opencontainers.image.url="https://gitea.rknet.org/container/openldap"
LABEL org.opencontainers.image.source="https://gitea.rknet.org/container/openldap"
LABEL org.opencontainers.image.documentation="https://gitea.rknet.org/container/openldap"
ARG TARGETOS
ARG TARGETARCH
ARG TARGETVARIANT
ARG CONTAINER_LIBRARY
# renovate: datasource=repology depName=alpine_3_20/openldap versioning=loose
ENV OPENLDAP_VERSION=2.6.7-r0
RUN addgroup -g 1001 -S ldap && \
adduser -S -D -H -u 1001 -h /var/www -s /usr/lib/openldap -G ldap -g ldap ldap && \
apk --update add --virtual .build-deps curl && \
2024-07-07 09:14:57 +00:00
apk --update --no-cache add openldap=${OPENLDAP_VERSION} \
2024-07-06 12:00:41 +00:00
openldap-back-ldap=${OPENLDAP_VERSION} \
openldap-back-mdb=${OPENLDAP_VERSION} \
openldap-overlay-rwm=${OPENLDAP_VERSION} \
openldap-overlay-memberof=${OPENLDAP_VERSION} \
openldap-clients=${OPENLDAP_VERSION} && \
2024-07-06 12:14:14 +00:00
mkdir -p /openldap/conf /openldap/data && \
2024-07-06 12:00:41 +00:00
cp /etc/openldap/slapd.conf /openldap/conf/slapd.conf && \
chown -R ldap:ldap /openldap && \
2024-07-06 10:25:56 +00:00
apk del .build-deps && \
rm -rf /var/cache/apk/* && \
rm -rf /tmp/*
2024-07-06 12:00:41 +00:00
ADD overlay/ /
2024-07-06 10:25:56 +00:00
EXPOSE 389 636
USER 1001
STOPSIGNAL SIGTERM
2024-07-06 12:00:41 +00:00
WORKDIR /openldap
2024-07-07 09:57:26 +00:00
CMD ["/usr/sbin/slapd", "-d", "stats", "-u", "ldap", "-g", "ldap", "-f", "/openldap/conf/slapd.conf", "-h", "ldaps:// ldap://"]