What's new

Another HTTPS thread

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

enewmen

Occasional Visitor
Hi all.

I'm trying to connect my windows explorer with the DSM WebDAV service.
I only used a secure WebDAV port (forwarded the port on the router) and added a DDNS domain name.

I got NetDrive to work connecting to: https://myname.synology.me:5006

The problem is there is no Certificate (and no place to add a certificate in NetDrive) ! How can this work?
Am I making some big mistake? Is the https: connection here bogus?

One more thing. I also want to completely hide some DSM users or folders from the WAN and still be visible on the LAN - Anyway to do that? Or just use some crazy long password and hope it's safe?

Thanks!
I also tried using quickconnect using a secure connection and I got a certificate error as expected.
 
SSL certificates are independent of NetDrive.

SSL certificates are on the web server you are connecting to over port 443. Some router firmware supports SSL oriented VPN traffic. The root certificate is on your client PC. The SSL certificate should be signed by the root certificate and its key to avoid SSL warnings. If you are using a home setup, OpenSSL will allow you to create root certificates, keys, and SSL certificates. OpenSSL can support the SSL certificate signing request, but if you're using Windows Server, you should consider Certificate Services for some support.

I assume Synology works much like QNAP with respect to certificate management.

There are sites, such as mine, that offer instructions on how to do this. The forum keepers here frown on my pointing to it directly. A lot of people read it daily and secure WebDAV is a big topic on it. Take a look. There is specific instruction regarding QNAP since I own one. Synology probably is very similar.
 
Last edited:
Thanks for the post!
I'll carefully read the suggested tutorials.

For now I disabled WebDAV until I get my head around certificate management and get this done correctly.

For the access to WebDAV (Synology), that's under
Control Panel / User / Edit (user) / Applications
Now only the Office user has access to work related folders and only the Office user has ANY access to WebDAV.

I'll post again after I make a step-by-step procedure to manage SSL and secure a Synology NAS.
 
It's been a while.
But I did get SSL working correctly and not too complex.
Basically do this:
Create Certificate Signing Request in the NAS
Fill out stuff and get the server.csr and server.key - save it. (I used a 2048 key length)
Get a domain name or sub domain the certificate will use and forward to the DDNS.
Issue the certificate in a certificate making web-site. You can get a free non-verified certificate from openssl.org - but that seems more complex.
Get the keys and save it.
Important the certificate created from the web-site into the NAS
Run the NAS in a browser, enter the secure domain name, and see the lock icon. - working.

All this seems to work. But I don't know what the effect on WebDAV is.
 

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top