简体   繁体   中英

How to get Active Directory CA certificate for my ubuntu server

I know my AD server host&port, and I want to install on my ubuntu machine the CA certificate for the AD server.

How can I retrieve the CA certificate from the server?

It's really no different than getting a certificate from a website, since the initial SSL handshake is exactly the same. You can use the answer from here , but use the domain name and port 636 (the default port for LDAPS):

openssl s_client -connect example.com:636 -showcerts

Replace "example.com" with your domain name.

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM