osixia / docker-phpLDAPadmin

phpLDAPadmin container image 🐳🌴
MIT License
842 stars 196 forks source link

Integrating OpenLDAP and PHPLDAPADMIN under Docker #68

Open tolgafiratoglu opened 4 years ago

tolgafiratoglu commented 4 years ago

Hello, I try to integrate your both repo with each other under Docker. I can access https://0.0.0.0:6443/, but I can't log in with (admin, test)

This is how I run openldap, with admin password "test": docker run -p 389:389 -p 636:636 --env LDAP_ORGANIZATION="My Project" --env LDAP_DOMAIN="ldap.mydomain.edu" --env LDAP_ADMIN_PASSWORD="test" --name engr --detach osixia/openldap:1.3.0

And this is how I try to run phpldapadmin: docker run -p 6443:443 \ --env PHPLDAPADMIN_LDAP_HOSTS=ldap.mydomain.edu \ --detach osixia/phpldapadmin:0.9.0

What am I missing? Thank you.

justemu commented 4 years ago

I have the same problem with the latest openldap and the latest phpldapadmin docker images.

REPOSITORY TAG IMAGE ID CREATED SIZE osixia/openldap latest 4a2554e3ad0a 11 days ago 260MB osixia/phpldapadmin latest e340e61b03c4 6 months ago 302MB


I can access the phpLdapAdmin web interface, but I can't log in with the error information:

! Unable to connect to LDAP server openldap Error: Can't contact LDAP server (-1) for user !Failed to Authenticate to server Invalid Username or Password.

cskwrd commented 3 years ago

@tolgafiratoglu You have probably moved on, but from what you have posted, it looks like your issue is due to the fact that ldap.mydomain.edu doesn't resolve to your OpenLDAP container.

I am pretty new to docker configuration, but I believe the easiest way to route traffic between the two containers is to create a new network for the containers to use. After creating the network, specify it when using docker run.

@justemu I assume you are running the same commands and you are likely facing the same issue.