OpenLDAP (SSL/TLS security)

Now it is time to add SSL/TLS security to the LDAP service to make encrypted communications:

  1. Installation: Install the libraries and needed software to support TLS, the successor to SSL:

  2. Generating TLS keys/certificates: To carry out a process as similar as possible to real life, it will be necessary to create a CA(3) (Certificate Authority). This method is secure and easy to scale but requires more work initially and more long-term maintenance. With that certificate, you will be able to sign and validate service TLS certificates, like the LDAP service certificate:

  3. Re-configuration; Enable secure LDAP connections using TLS:

  4. Checking:

More details in reference [6][7]

(3) A CA (sign) is a trusted entity that issues electronic certificates (docs) that verify a digital entity’s identity on the Internet. In our case, we will act as a CA who will validate service certificates such as the LDAP certificate.

(4) PATH /etc/ssl/private

(5) PATH /etc/ssl/certs --> Make sure that the ldap service (slapd) user is the owner (UNIX permissions) of the LDAP certificate private key file

(6) You can use a template: CA_server-01.localdomain.info

(7) You can use a template: ldap_server-01.localdomain.info

(8) It is very important to use the FQDN and not its IP or another value.

(9) It is very important that you establish here the same name that we used in LDAP service certificate creation. It is the "Common name" field: FQDN

Last updated