Ubuntu 19.04
Sponsored Link

OpenLDAP : LDAP over SSL/TLS2019/04/25

 
Configure LDAP over SSL/TLS to make connection be secure.
[1]
[2] Configure LDAP Server.
root@dlp:~#
cp /etc/ssl/private/server.key \
/etc/ssl/private/server.crt \
/etc/ssl/certs/ca-certificates.crt \
/etc/ldap/sasl2/

root@dlp:~#
chown openldap. /etc/ldap/sasl2/server.key \
/etc/ldap/sasl2/server.crt \
/etc/ldap/sasl2/ca-certificates.crt
root@dlp:~#
vi mod_ssl.ldif
# create new

dn: cn=config
changetype: modify
add: olcTLSCACertificateFile
olcTLSCACertificateFile: /etc/ldap/sasl2/ca-certificates.crt
-
replace: olcTLSCertificateFile
olcTLSCertificateFile: /etc/ldap/sasl2/server.crt
-
replace: olcTLSCertificateKeyFile
olcTLSCertificateKeyFile: /etc/ldap/sasl2/server.key

root@dlp:~#
ldapmodify -Y EXTERNAL -H ldapi:/// -f mod_ssl.ldif

SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
modifying entry "cn=config"

root@dlp:~#
systemctl restart slapd
[3] Configure LDAP Client
If you'd like to make sure the connection between LDAP server and client is encrypted, use tcpdump and other network capture software on LDAP server.
root@www:~#
echo "TLS_REQCERT allow" >> /etc/ldap/ldap.conf

root@www:~#
vi /etc/ldap.conf
# line 261: uncomment

ssl start_tls
root@www:~#
logout
www login: disco     # LDAP user
Password:
Last login: Thu Apr 25 14:22:35 JST 2019 on ttyS0
Welcome to Ubuntu 19.04 (GNU/Linux 5.0.0-13-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management:     https://landscape.canonical.com
 * Support:        https://ubuntu.com/advantage

disco@www:~$      # logined
Matched Content