Está en la página 1de 1

yum install openldap-servers openldap-clients pam_ldap ldap_nss Generar certificados con certutil de Mozilla: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Directory_Server/8.1/html /Administration_Guide/Managing_SSL-Using_certutil.

html certutil -S -n "CA server certificate" -s "cn=server, dc=example,dc=com" -2 -x -t "CT,," -m 1000 -v 120 -d /etc/openldap/certs -k rsa -f passwd certutil -N -d /etc/openldap/certs -f passwd certutil -S -n "CA server certificate" -s "cn=server, dc=example,dc=com" -2 -x -t "CT,," -m 1000 -v 120 -d /etc/openldap/certs -k rsa -f passwd certutil -S -n "LDAP-Cert" -s "cn=server.example.com" -c "CA server certificat e" -t "u,u,u" -m 1001 -v 120 -d /etc/openldap/certs -k rsa -f passwd certutil -d /etc/openldap/certs/ -L certutil -d /etc/openldap/certs -L -n "CA server certificate" -a > CAldapcert.as c certutil -d /etc/openldap/certs -L -n "LDAP-Cert" -a > ldapservercert.asc ls [root@server certs]# ls CAldapcert.asc cert8.db key3.db ldapservercert.asc passwd secmod.db [root@server certs]# certutil -d /etc/openldap/certs/ -L Certificate Nickname CA server certificate LDAP-Cert Editar cn=config.ldif : Editar olcDatabase={2}bdb.ldif olcSuffix: dc=example,dc=com olcRootDN: cn=Manager,dc=example,dc=com olcRootPW: secret # ( o hash generado con slappasswd mi_pass ) Trust Attributes SSL,S/MIME,JAR/XPI CTu,u,u u,u,u

También podría gustarte