Code in this video: LDAP – How to Configure Secure OpenLDAP Server with SSL/TLS on Ubuntu

Code in this video: LDAP – How to Configure Secure OpenLDAP Server with SSL/TLS on Ubuntu

✳️ Thank You for watching and Don't forget to Subscribe to my channel
***
*** Replace ldap-1.totatca.local = Your-FQDN
***
📌 On LDAP Server

	openssl genrsa -aes128 -out ldap-1.totatca.local.key 4096

	openssl rsa -in ldap-1.totatca.local.key -out ldap-1.totatca.local.key

	openssl req -new -days 3650 -key ldap-1.totatca.local.key -out ldap-1.totatca.local.csr 

	sudo openssl x509 -in ldap-1.totatca.local.csr -out ldap-1.totatca.local.crt -req -signkey ldap-1.totatca.local.key -days 3650


dn: cn=config
changetype: modify
add: olcTLSCACertificateFile
olcTLSCACertificateFile: /etc/ldap/sasl2/ca-certificates.crt
-
replace: olcTLSCertificateFile
olcTLSCertificateFile: /etc/ldap/sasl2/ldap-1.totatca.local.crt
-
replace: olcTLSCertificateKeyFile
olcTLSCertificateKeyFile: /etc/ldap/sasl2/ldap-1.totatca.local.key


	sudo ldapmodify -Y EXTERNAL -H ldapi:/// -f SSL-LDAP.ldif
	
TLS_CACERT	/etc/ldap/sasl2/ca-certificates.crt
TLS_REQCERT	allow

📌 On LDAP Client

TLS_REQCERT	allow

Leave a Reply

Your email address will not be published. Required fields are marked *