Enable TLS in OpenLDAP/phpldapadmin
by atux_null from LinuxQuestions.org on (#5NE49)
Hi. I have a Debian system that runs OpenLDAP and phpldapadmin to manage it. I have it running for a few years and it is good. i would like to enable TLS in the system as well. The way i configured the system up to now is like this https://www.tecmint.com/install-open...-debianubuntu/. So far so good.
I tried to create some self signed keys with the following:
Code:cd /etc/ssl/private
openssl genrsa -aes128 -out server.key 2048 #generate the key
openssl rsa -in server.key -out server.key #remove password
openssl req -new -days 3650 -key server.key -out server.csr #create the key
openssl x509 -in server.csr -out server.crt -req -signkey server.key -days 3650 #check the signatureBut i am confused how to make the openldap use the keys.


I tried to create some self signed keys with the following:
Code:cd /etc/ssl/private
openssl genrsa -aes128 -out server.key 2048 #generate the key
openssl rsa -in server.key -out server.key #remove password
openssl req -new -days 3650 -key server.key -out server.csr #create the key
openssl x509 -in server.csr -out server.crt -req -signkey server.key -days 3650 #check the signatureBut i am confused how to make the openldap use the keys.