Download:

$ mkdir -p ~/labs/openldap-kerberos && cd $_
$ git clone https://github.com/paulojeronimo/docker-openldap-with-kerberos
$ git clone https://github.com/paulojeronimo/docker-kerberos-with-ldap
$ git clone https://github.com/paulojeronimo/finishertech-openldap-withdata

Build:

$ (cd docker-openldap-with-kerberos && make)
$ (cd docker-kerberos-with-ldap && make)
$ cd finishertech-openldap-withdata; docker-compose build

Run:

$ export LDAP_ADMIN_PASSWORD='You are an Ironman!'
$ docker-compose up -d
Are you curious about the phrase "You are an Ironman!"?

Test:

Open localhost:8080 (presented by phpldapadmin):

Use cn=admin,dc=finisher,dc=tech for Login DN.

This Login DN comes from the bootstrap.ldif file:

$ grep 'cn=admin,dc=finisher,dc=tech' bootstrap.ldif
uniqueMember: cn=admin,dc=finisher,dc=tech

Use the value confiugured to the variable LDAP_ADMIN_PASSWORD for the password.