[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldap_start_tls: Connect error (-11)



Dear list,

I have self signed certificate. Now the command * ldpasearch -x -ZZ -d
255*   shows

TLS: hostname (127.0.0.1) does not match common name in certificate
(linux.kolkatainfoservices.in).
ldap_perror
ldap_start_tls: Connect error (-11)
        additional info: TLS: hostname does not match CN in peer certificate


I have checked with the *hostname* command in linux and it shows the
hostname as
linux.kolkatainfoservices.in

I am really confused here. could any one suggest any solution please ?