let's assume you already have the ldap server already running.
enable ldap
method in vault:
$ vault auth enable ldap
set ldap
config in vault:
$ vault write auth/ldap/config \
url="ldap://ldap.example.com:32389" \
bindpass="[ldap server password]" \
binddn="cn=admin,dc=vault,dc=dev" \
userdn="ou=users,dc=vault,dc=dev" \
groupdn="ou=groups,dc=vault,dc=dev" \
userattr="uid"
login with your user:
$ vault login -method=ldap username=my-ldap-username
you are logged in :)