Configuring Secure LDAPS on CentOS 8 with 389-DS



Configuring Secure LDAPS on CentOS 8 with 389-DS

Configuring Secure LDAPS on CentOS 8 with 389-DS

In this video we will Secure the 389-DS Directory Server on CentOS 8 with LDAPS and our own Enterprise CA signed certificates. The self-signed certificates will fail in LDAPS communication to the 389-ds LDAP directory. Using our own Internal Certificate Authority or CA in CentOS 8 we can create signed certificates that are trusted by the operating system
00:00 Intro
02:45 Add EPEL
03:49 Install 389-ds
04:30 Configure Instance
07:45 Test LDAPS
11:18 Create CA
15:50 Create Server Key and CSR
22:15 Configure LDAPS
26:40 Final Testing

Comments are closed.