21 lines
1.2 KiB
Plaintext
21 lines
1.2 KiB
Plaintext
|
OpenLDAP has been installed. You can access the server from within the k8s cluster using:
|
||
|
|
||
|
{{ template "openldap.fullname" . }}.{{ .Release.Namespace }}.svc.cluster.local:{{ .Values.service.ldapPort }}
|
||
|
|
||
|
|
||
|
You can access the LDAP adminPassword and configPassword using:
|
||
|
|
||
|
kubectl get secret --namespace {{ .Release.Namespace }} {{ template "openldap.secretName" . }} -o jsonpath="{.data.LDAP_ADMIN_PASSWORD}" | base64 --decode; echo
|
||
|
kubectl get secret --namespace {{ .Release.Namespace }} {{ template "openldap.secretName" . }} -o jsonpath="{.data.LDAP_CONFIG_PASSWORD}" | base64 --decode; echo
|
||
|
|
||
|
|
||
|
You can access the LDAP service, from within the cluster (or with kubectl port-forward) with a command like (replace password and domain):
|
||
|
ldapsearch -x -H ldap://{{ template "openldap.fullname" . }}.{{ .Release.Namespace }}.svc.cluster.local:{{ .Values.service.ldapPort }} -b dc=example,dc=org -D "cn=admin,dc=example,dc=org" -w $LDAP_ADMIN_PASSWORD
|
||
|
|
||
|
|
||
|
Test server health using Helm test:
|
||
|
helm test {{ .Release.Name }}
|
||
|
|
||
|
|
||
|
You can also consider installing the helm chart for phpldapadmin to manage this instance of OpenLDAP, or install Apache Directory Studio, and connect using kubectl port-forward.
|