2024-10-01T13:47:29 Error opnsense LDAP bind error [error:0A000086:SSL routines::certificate verify failed (unable to get local issuer certificate); Can't contact LDAP server]
ldapsearch -v -H "ldaps://s02.aaa.bbb.cc:636" -b "OU=Benutzer,OU=abc,DC=aaa,DC=bbb,DC=cc" -s one -D "test@aaa.bbb.cc" -w "xxx"
openssl s_client -connect s02..aaa.bbb.cc:636 -showcertsCONNECTED(00000003)depth=0 CN = s02.aaa.bbb.ccverify error:num=20:unable to get local issuer certificateverify return:1depth=0 CN = s02.aaa.bbb.ccverify error:num=21:unable to verify the first certificateverify return:1depth=0 CN = s02.aaa.bbb.ccverify return:1---Certificate chain 0 s:CN = s02.aaa.bbb.cc i:CN = aaa.bbb.cc-----BEGIN CERTIFICATE-----MII ... zQ==-----END CERTIFICATE--------Server certificatesubject=CN = s02.aaa.bbb.ccissuer=CN = aaa.bbb.cc---Acceptable client certificate CA namesCN = aaa.bbb.ccRequested Signature Algorithms: RSA+SHA256:RSA-PSS+SHA256:RSA-PSS+SHA256:ECDSA+SHA256:Ed25519:RSA+SHA384:RSA-PSS+SHA384:RSA-PSS+SHA384:ECDSA+SHA384:Ed448:RSA+SHA512:RSA-PSS+SHA512:RSA-PSS+SHA512:ECDSA+SHA512:RSA+SHA1:ECDSA+SHA1Shared Requested Signature Algorithms: RSA+SHA256:RSA-PSS+SHA256:RSA-PSS+SHA256:ECDSA+SHA256:Ed25519:RSA+SHA384:RSA-PSS+SHA384:RSA-PSS+SHA384:ECDSA+SHA384:Ed448:RSA+SHA512:RSA-PSS+SHA512:RSA-PSS+SHA512:ECDSA+SHA512Peer signing digest: SHA256Peer signature type: RSA-PSSServer Temp Key: X25519, 253 bits---SSL handshake has read 1610 bytes and written 425 bytesVerification error: unable to verify the first certificate---New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256Server public key is 2048 bitSecure Renegotiation IS NOT supportedNo ALPN negotiatedEarly data was not sentVerify return code: 21 (unable to verify the first certificate)