openldap/Containerfile.multiarch

45 lines
1.6 KiB
Plaintext
Raw Normal View History

FROM docker.io/alpine:3.20@sha256:beefdbd8a1da6d2915566fde36db9db0b524eb737fc57cd1367effd16dc0d06d
2024-07-06 12:25:56 +02:00
LABEL maintainer="Robert Kaussow <mail@thegeeklab.de>"
LABEL org.opencontainers.image.authors="Robert Kaussow <mail@thegeeklab.de>"
LABEL org.opencontainers.image.title="openldap"
LABEL org.opencontainers.image.url="https://gitea.rknet.org/container/openldap"
LABEL org.opencontainers.image.source="https://gitea.rknet.org/container/openldap"
LABEL org.opencontainers.image.documentation="https://gitea.rknet.org/container/openldap"
ARG TARGETOS
ARG TARGETARCH
ARG TARGETVARIANT
ARG CONTAINER_LIBRARY
# renovate: datasource=repology depName=alpine_3_20/openldap versioning=loose
ENV OPENLDAP_VERSION=2.6.7-r0
RUN addgroup -g 1001 -S ldap && \
adduser -S -D -H -u 1001 -h /var/www -s /usr/lib/openldap -G ldap -g ldap ldap && \
apk --update add --virtual .build-deps curl && \
2024-07-07 11:14:57 +02:00
apk --update --no-cache add openldap=${OPENLDAP_VERSION} \
2024-07-06 14:00:41 +02:00
openldap-back-ldap=${OPENLDAP_VERSION} \
openldap-back-mdb=${OPENLDAP_VERSION} \
openldap-overlay-rwm=${OPENLDAP_VERSION} \
openldap-overlay-memberof=${OPENLDAP_VERSION} \
openldap-clients=${OPENLDAP_VERSION} && \
2024-07-06 14:14:14 +02:00
mkdir -p /openldap/conf /openldap/data && \
2024-07-06 14:00:41 +02:00
cp /etc/openldap/slapd.conf /openldap/conf/slapd.conf && \
chown -R ldap:ldap /openldap && \
2024-07-06 12:25:56 +02:00
apk del .build-deps && \
rm -rf /var/cache/apk/* && \
rm -rf /tmp/*
2024-07-06 14:00:41 +02:00
ADD overlay/ /
2024-07-06 12:25:56 +02:00
EXPOSE 389 636
USER 1001
STOPSIGNAL SIGTERM
2024-07-06 14:00:41 +02:00
WORKDIR /openldap
2024-07-07 11:57:26 +02:00
CMD ["/usr/sbin/slapd", "-d", "stats", "-u", "ldap", "-g", "ldap", "-f", "/openldap/conf/slapd.conf", "-h", "ldaps:// ldap://"]