You are not logged in.

#1 2018-02-24 16:11:19

thomas17
Member
Registered: 2017-03-01
Posts: 21

Import self-signed Certificate not working as expected - LDAP Setup

I am trying to setup ldap with my synology. But everytime i try to ldapsearch something against it, there is an error in the log saying it could not setup TLS. It also gives me an error when I set the LDAPTLS_REQCERT to never.

I put the pem certificates in the folder: /etc/ca-certificates/trust-source/ and run the command "sudo trust extract-compat". Can you help me with the import of self-signed certificates?

Offline

Board footer

Powered by FluxBB