Start a Conversation

Unsolved

This post is more than 5 years old

J

2359

September 1st, 2017 15:00

SSL Certificate Verification Failed

OME discovers iDRACs and they are 'unknown'.

Troubleshooting Tool says 'Error: A server certificate could not be validated.  PartialChain: A certificate chain could not be built to a trusted root authority......SSL Certificate Verification Failed.'

What should I be doing here, please, and thanks!

Moderator

 • 

6.2K Posts

September 1st, 2017 17:00

Hello

If you are receiving certificate errors then you have not properly configured OME for discovery using certificates. The instructions for configuration start on page 63 of the manual.

www.dell.com/support/home/product-support/product/dell-openmanage-essentials-v2.2/

Thanks

No Events found!

Top