[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#9021) TLS: can't connect: TLS: hostname does not match CN in peer certificate



------=_Part_582781_95096894.1557523728570
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

thank you, this case can be closed. appreciate all your help and clarificat=
ion. thanks agian
Thank you,
Darshankumar Mistry
darshankmistry@yahoo.com
=20

    On Friday, May 10, 2019, 1:53:16 PM PDT, Howard Chu <hyc@symas.com> wro=
te: =20
=20
 darshankmistry@yahoo.com wrote:
> ------=3D_Part_545863_1662769086.1557520342175
> Content-Type: text/plain; charset=3DUTF-8
> Content-Transfer-Encoding: quoted-printable
>=20
> thank you very much for quick response and openldap behavior configuratio=
n.=3D
> =3DC2=3DA0
> how we can ignore to look server name in subject of certificate so I can =
us=3D
> e LDAP server ip address instead of host name?=3DC2=3DA0
> Also want to know if there is any open CVE which says it is vulnerabiliti=
es=3D
>=C2=A0 to use LDAP server ip address instead of name in ldap configuration=
.=3DC2=3DA0

Add the IP address in a subjectALternativeName extension to your server cer=
tificate.

The behavior here is specified in RFC4513.
>=20
>=20
> Thank you,
> Darshankumar Mistry
> darshankmistry@yahoo.com
> =3D20
>=20
>=C2=A0 =C2=A0 On Friday, May 10, 2019, 12:58:38 PM PDT, Quanah Gibson-Moun=
t <quanah@s=3D
> ymas.com> wrote: =3D20
> =3D20
>=C2=A0 --On Friday, May 10, 2019 8:52 PM +0000 darshankmistry@yahoo.com wr=
ote:
>=20
>> Full_Name: Darshankumar Mistry
>> Version:
>> OS:
>> URL: ftp://ftp.openldap.org/incoming/
>> Submission from: (NULL) (2001:420:10b:1272:fc1b:1ea:d311:6cac)
>>
>>
>> I would like to know why Open LDAP behavior was changed where we must
>> have to configure FQDN name mentioned in certificate in order to work LD=
A=3D
> P
>> authentication... else TLS start failing.
>=20
> OpenLDAP has worked this way since I first started using it in 2002.=3DC2=
=3DA0 =3D
> This=3D20
> behavior is nothing new.=3DC2=3DA0 And this is the correct behavior.
>=20
> This ITS will be closed.
>=20
> --Quanah
>=20
>=20
> --
>=20
> Quanah Gibson-Mount
> Product Architect
> Symas Corporation
> Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
> <http://www.symas.com>
>=20
>=C2=A0 =3D20
> ------=3D_Part_545863_1662769086.1557520342175
> Content-Type: text/html; charset=3DUTF-8
> Content-Transfer-Encoding: quoted-printable
>=20
> <html><head></head><body><div class=3D3D"ydpf9876065yahoo-style-wrap" sty=
le=3D
> =3D3D"font-family:verdana, helvetica, sans-serif;font-size:13px;"><div><d=
iv>t=3D
> hank you very much for quick response and openldap behavior configuration=
.&=3D
> nbsp;</div><div><br></div><div>how we can ignore to look server name in s=
ub=3D
> ject of certificate so I can use LDAP server ip address instead of host n=
am=3D
> e?&nbsp;</div><div><br></div><div>Also want to know if there is any open =
CV=3D
> E which says it is vulnerabilities to use LDAP server ip address instead =
of=3D
>=C2=A0 name in ldap configuration.&nbsp;</div><div><br></div><div><br></di=
v><div>=3D
> <br></div><div class=3D3D"ydpf9876065signature"><div><span class=3D3D"ydp=
f98760=3D
> 65yui_3_7_2_102_1375813203128_121" style=3D3D"font-family:arial, sans-ser=
if;c=3D
> olor:rgb(80, 0, 80);">Thank you,</span><br class=3D3D"ydpf9876065yui_3_7_=
2_10=3D
> 2_1375813203128_122" style=3D3D"font-family:arial, sans-serif;color:rgb(8=
0, 0=3D
> , 80);"><span class=3D3D"ydpf9876065yui_3_7_2_102_1375813203128_123" styl=
e=3D3D=3D
> "font-family:arial, sans-serif;color:rgb(80, 0, 80);">Darshankumar Mistry=
</=3D
> span><br class=3D3D"ydpf9876065yui_3_7_2_102_1375813203128_124" style=3D3=
D"font=3D
> -family:arial, sans-serif;color:rgb(80, 0, 80);"><a href=3D3D"mailto:dars=
hank=3D
> mistry@yahoo.com" class=3D3D"ydpf9876065yui_3_7_2_102_1375813203128_125" =
styl=3D
> e=3D3D"color:rgb(17, 85, 204);font-family:arial, sans-serif;" rel=3D3D"no=
follow=3D
> " target=3D3D"_blank">darshankmistry@yahoo.com</a><br></div></div></div>
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 <div><br></div><div><br></div>
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =3D20
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 </div><div id=3D3D"ydpb3d55fc2yahoo_quoted_756=
2650282" class=3D3D"ydpb3=3D
> d55fc2yahoo_quoted">
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 <div style=3D3D"font-family:'Hel=
vetica Neue', Helvetica, Arial, s=3D
> ans-serif;font-size:13px;color:#26282a;">
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =3D20
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 <div>
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 On F=
riday, May 10, 2019, 12:58:38 PM PDT, Quanah Gibson=3D
> -Mount &lt;quanah@symas.com&gt; wrote:
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 </div>
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 <div><br></div>
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 <div><br></div>
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 <div>--On Friday, =
May 10, 2019 8:52 PM +0000 <a href=3D3D"mai=3D
> lto:darshankmistry@yahoo.com" rel=3D3D"nofollow" target=3D3D"_blank">dars=
hankmi=3D
> stry@yahoo.com</a> wrote:<br><br>&gt; Full_Name: Darshankumar Mistry<br>&=
gt=3D
> ; Version:<br>&gt; OS:<br>&gt; URL: <a href=3D3D"ftp://ftp.openldap.org/i=
ncom=3D
> ing/" rel=3D3D"nofollow" target=3D3D"_blank">ftp://ftp.openldap.org/incom=
ing/</=3D
> a><br>&gt; Submission from: (NULL) (2001:420:10b:1272:fc1b:1ea:d311:6cac)=
<b=3D
> r>&gt;<br>&gt;<br>&gt; I would like to know why Open LDAP behavior was ch=
an=3D
> ged where we must<br>&gt; have to configure FQDN name mentioned in certif=
ic=3D
> ate in order to work LDAP<br>&gt; authentication... else TLS start failin=
g.=3D
> <br><br>OpenLDAP has worked this way since I first started using it in 20=
02=3D
> .&nbsp; This <br>behavior is nothing new.&nbsp; And this is the correct b=
eh=3D
> avior.<br><br>This ITS will be closed.<br><br>--Quanah<br><br><br>--<br><=
br=3D
>> Quanah Gibson-Mount<br>Product Architect<br>Symas Corporation<br>Package=
d,=3D
>=C2=A0 certified, and supported LDAP solutions powered by OpenLDAP:<br>&lt=
;<a hre=3D
> f=3D3D"http://www.symas.com"; rel=3D3D"nofollow" target=3D3D"_blank">http:=
//www.sy=3D
> mas.com</a>&gt;<br><br></div>
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 </div>
>=C2=A0 =C2=A0 =C2=A0 =C2=A0 </div></body></html>
> ------=3D_Part_545863_1662769086.1557520342175--
>=20
>=20
>=20
>=20


--=20
=C2=A0 -- Howard Chu
=C2=A0 CTO, Symas Corp.=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 http://www.symas.=
com
=C2=A0 Director, Highland Sun=C2=A0 =C2=A0 http://highlandsun.com/hyc/
=C2=A0 Chief Architect, OpenLDAP=C2=A0 http://www.openldap.org/project/
 =20
------=_Part_582781_95096894.1557523728570
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

<html><head></head><body><div class=3D"ydp2c59819dyahoo-style-wrap" style=
=3D"font-family:verdana, helvetica, sans-serif;font-size:13px;"><div><div>t=
hank you, this case can be closed. appreciate all your help and clarificati=
on. thanks agian</div><div><br></div><div class=3D"ydp2c59819dsignature"><d=
iv><span class=3D"ydp2c59819dyui_3_7_2_102_1375813203128_121" style=3D"font=
-family:arial, sans-serif;color:rgb(80, 0, 80);">Thank you,</span><br class=
=3D"ydp2c59819dyui_3_7_2_102_1375813203128_122" style=3D"font-family:arial,=
 sans-serif;color:rgb(80, 0, 80);"><span class=3D"ydp2c59819dyui_3_7_2_102_=
1375813203128_123" style=3D"font-family:arial, sans-serif;color:rgb(80, 0, =
80);">Darshankumar Mistry</span><br class=3D"ydp2c59819dyui_3_7_2_102_13758=
13203128_124" style=3D"font-family:arial, sans-serif;color:rgb(80, 0, 80);"=
><a href=3D"mailto:darshankmistry@yahoo.com"; class=3D"ydp2c59819dyui_3_7_2_=
102_1375813203128_125" style=3D"color:rgb(17, 85, 204);font-family:arial, s=
ans-serif;" rel=3D"nofollow" target=3D"_blank">darshankmistry@yahoo.com</a>=
<br></div></div></div>
        <div><br></div><div><br></div>
       =20
        </div><div id=3D"ydp4544e9c6yahoo_quoted_7723269985" class=3D"ydp45=
44e9c6yahoo_quoted">
            <div style=3D"font-family:'Helvetica Neue', Helvetica, Arial, s=
ans-serif;font-size:13px;color:#26282a;">
               =20
                <div>
                    On Friday, May 10, 2019, 1:53:16 PM PDT, Howard Chu &lt=
;hyc@symas.com&gt; wrote:
                </div>
                <div><br></div>
                <div><br></div>
                <div><div dir=3D"ltr"><a href=3D"mailto:darshankmistry@yaho=
o.com" rel=3D"nofollow" target=3D"_blank">darshankmistry@yahoo.com</a> wrot=
e:<br></div><div dir=3D"ltr">&gt; ------=3D_Part_545863_1662769086.15575203=
42175<br></div><div dir=3D"ltr">&gt; Content-Type: text/plain; charset=3DUT=
F-8<br></div><div dir=3D"ltr">&gt; Content-Transfer-Encoding: quoted-printa=
ble<br></div><div dir=3D"ltr">&gt; <br></div><div dir=3D"ltr">&gt; thank yo=
u very much for quick response and openldap behavior configuration.=3D<br><=
/div><div dir=3D"ltr">&gt; =3DC2=3DA0<br></div><div dir=3D"ltr">&gt; how we=
 can ignore to look server name in subject of certificate so I can us=3D<br=
></div><div dir=3D"ltr">&gt; e LDAP server ip address instead of host name?=
=3DC2=3DA0<br></div><div dir=3D"ltr">&gt; Also want to know if there is any=
 open CVE which says it is vulnerabilities=3D<br></div><div dir=3D"ltr">&gt=
;&nbsp; to use LDAP server ip address instead of name in ldap configuration=
.=3DC2=3DA0<br></div><div dir=3D"ltr"><br></div><div dir=3D"ltr">Add the IP=
 address in a subjectALternativeName extension to your server certificate.<=
br></div><div dir=3D"ltr"><br></div><div dir=3D"ltr">The behavior here is s=
pecified in RFC4513.<br></div><div dir=3D"ltr">&gt; <br></div><div dir=3D"l=
tr">&gt; <br></div><div dir=3D"ltr">&gt; Thank you,<br></div><div dir=3D"lt=
r">&gt; Darshankumar Mistry<br></div><div dir=3D"ltr">&gt; <a href=3D"mailt=
o:darshankmistry@yahoo.com" rel=3D"nofollow" target=3D"_blank">darshankmist=
ry@yahoo.com</a><br></div><div dir=3D"ltr">&gt; =3D20<br></div><div dir=3D"=
ltr">&gt; <br></div><div dir=3D"ltr">&gt;&nbsp; &nbsp;  On Friday, May 10, =
2019, 12:58:38 PM PDT, Quanah Gibson-Mount &lt;<a href=3D"mailto:quanah@s"; =
rel=3D"nofollow" target=3D"_blank">quanah@s</a>=3D<br></div><div dir=3D"ltr=
">&gt; ymas.com&gt; wrote: =3D20<br></div><div dir=3D"ltr">&gt; =3D20<br></=
div><div dir=3D"ltr">&gt;&nbsp; --On Friday, May 10, 2019 8:52 PM +0000 <a =
href=3D"mailto:darshankmistry@yahoo.com"; rel=3D"nofollow" target=3D"_blank"=
>darshankmistry@yahoo.com</a> wrote:<br></div><div dir=3D"ltr">&gt; <br></d=
iv><div dir=3D"ltr">&gt;&gt; Full_Name: Darshankumar Mistry<br></div><div d=
ir=3D"ltr">&gt;&gt; Version:<br></div><div dir=3D"ltr">&gt;&gt; OS:<br></di=
v><div dir=3D"ltr">&gt;&gt; URL: <a href=3D"ftp://ftp.openldap.org/incoming=
/" rel=3D"nofollow" target=3D"_blank">ftp://ftp.openldap.org/incoming/</a><=
br></div><div dir=3D"ltr">&gt;&gt; Submission from: (NULL) (2001:420:10b:12=
72:fc1b:1ea:d311:6cac)<br></div><div dir=3D"ltr">&gt;&gt;<br></div><div dir=
=3D"ltr">&gt;&gt;<br></div><div dir=3D"ltr">&gt;&gt; I would like to know w=
hy Open LDAP behavior was changed where we must<br></div><div dir=3D"ltr">&=
gt;&gt; have to configure FQDN name mentioned in certificate in order to wo=
rk LDA=3D<br></div><div dir=3D"ltr">&gt; P<br></div><div dir=3D"ltr">&gt;&g=
t; authentication... else TLS start failing.<br></div><div dir=3D"ltr">&gt;=
 <br></div><div dir=3D"ltr">&gt; OpenLDAP has worked this way since I first=
 started using it in 2002.=3DC2=3DA0 =3D<br></div><div dir=3D"ltr">&gt; Thi=
s=3D20<br></div><div dir=3D"ltr">&gt; behavior is nothing new.=3DC2=3DA0 An=
d this is the correct behavior.<br></div><div dir=3D"ltr">&gt; <br></div><d=
iv dir=3D"ltr">&gt; This ITS will be closed.<br></div><div dir=3D"ltr">&gt;=
 <br></div><div dir=3D"ltr">&gt; --Quanah<br></div><div dir=3D"ltr">&gt; <b=
r></div><div dir=3D"ltr">&gt; <br></div><div dir=3D"ltr">&gt; --<br></div><=
div dir=3D"ltr">&gt; <br></div><div dir=3D"ltr">&gt; Quanah Gibson-Mount<br=
></div><div dir=3D"ltr">&gt; Product Architect<br></div><div dir=3D"ltr">&g=
t; Symas Corporation<br></div><div dir=3D"ltr">&gt; Packaged, certified, an=
d supported LDAP solutions powered by OpenLDAP:<br></div><div dir=3D"ltr">&=
gt; &lt;<a href=3D"http://www.symas.com"; rel=3D"nofollow" target=3D"_blank"=
>http://www.symas.com</a>&gt;<br></div><div dir=3D"ltr">&gt; <br></div><div=
 dir=3D"ltr">&gt;&nbsp; =3D20<br></div><div dir=3D"ltr">&gt; ------=3D_Part=
_545863_1662769086.1557520342175<br></div><div dir=3D"ltr">&gt; Content-Typ=
e: text/html; charset=3DUTF-8<br></div><div dir=3D"ltr">&gt; Content-Transf=
er-Encoding: quoted-printable<br></div><div dir=3D"ltr">&gt; <br></div><div=
 dir=3D"ltr">&gt; &lt;html&gt;&lt;head&gt;&lt;/head&gt;&lt;body&gt;&lt;div =
class=3D3D"ydpf9876065yahoo-style-wrap" style=3D<br></div><div dir=3D"ltr">=
&gt; =3D3D"font-family:verdana, helvetica, sans-serif;font-size:13px;"&gt;&=
lt;div&gt;&lt;div&gt;t=3D<br></div><div dir=3D"ltr">&gt; hank you very much=
 for quick response and openldap behavior configuration.&amp;=3D<br></div><=
div dir=3D"ltr">&gt; nbsp;&lt;/div&gt;&lt;div&gt;&lt;br&gt;&lt;/div&gt;&lt;=
div&gt;how we can ignore to look server name in sub=3D<br></div><div dir=3D=
"ltr">&gt; ject of certificate so I can use LDAP server ip address instead =
of host nam=3D<br></div><div dir=3D"ltr">&gt; e?&amp;nbsp;&lt;/div&gt;&lt;d=
iv&gt;&lt;br&gt;&lt;/div&gt;&lt;div&gt;Also want to know if there is any op=
en CV=3D<br></div><div dir=3D"ltr">&gt; E which says it is vulnerabilities =
to use LDAP server ip address instead of=3D<br></div><div dir=3D"ltr">&gt;&=
nbsp; name in ldap configuration.&amp;nbsp;&lt;/div&gt;&lt;div&gt;&lt;br&gt=
;&lt;/div&gt;&lt;div&gt;&lt;br&gt;&lt;/div&gt;&lt;div&gt;=3D<br></div><div =
dir=3D"ltr">&gt; &lt;br&gt;&lt;/div&gt;&lt;div class=3D3D"ydpf9876065signat=
ure"&gt;&lt;div&gt;&lt;span class=3D3D"ydpf98760=3D<br></div><div dir=3D"lt=
r">&gt; 65yui_3_7_2_102_1375813203128_121" style=3D3D"font-family:arial, sa=
ns-serif;c=3D<br></div><div dir=3D"ltr">&gt; olor:rgb(80, 0, 80);"&gt;Thank=
 you,&lt;/span&gt;&lt;br class=3D3D"ydpf9876065yui_3_7_2_10=3D<br></div><di=
v dir=3D"ltr">&gt; 2_1375813203128_122" style=3D3D"font-family:arial, sans-=
serif;color:rgb(80, 0=3D<br></div><div dir=3D"ltr">&gt; , 80);"&gt;&lt;span=
 class=3D3D"ydpf9876065yui_3_7_2_102_1375813203128_123" style=3D3D=3D<br></=
div><div dir=3D"ltr">&gt; "font-family:arial, sans-serif;color:rgb(80, 0, 8=
0);"&gt;Darshankumar Mistry&lt;/=3D<br></div><div dir=3D"ltr">&gt; span&gt;=
&lt;br class=3D3D"ydpf9876065yui_3_7_2_102_1375813203128_124" style=3D3D"fo=
nt=3D<br></div><div dir=3D"ltr">&gt; -family:arial, sans-serif;color:rgb(80=
, 0, 80);"&gt;&lt;a href=3D3D"mailto:darshank=3D<br></div><div dir=3D"ltr">=
&gt; <a href=3D"mailto:mistry@yahoo.com"; rel=3D"nofollow" target=3D"_blank"=
>mistry@yahoo.com</a>" class=3D3D"ydpf9876065yui_3_7_2_102_1375813203128_12=
5" styl=3D<br></div><div dir=3D"ltr">&gt; e=3D3D"color:rgb(17, 85, 204);fon=
t-family:arial, sans-serif;" rel=3D3D"nofollow=3D<br></div><div dir=3D"ltr"=
>&gt; " target=3D3D"_blank"&gt;<a href=3D"mailto:darshankmistry@yahoo.com"; =
rel=3D"nofollow" target=3D"_blank">darshankmistry@yahoo.com</a>&lt;/a&gt;&l=
t;br&gt;&lt;/div&gt;&lt;/div&gt;&lt;/div&gt;<br></div><div dir=3D"ltr">&gt;=
&nbsp; &nbsp; &nbsp; &nbsp;  &lt;div&gt;&lt;br&gt;&lt;/div&gt;&lt;div&gt;&l=
t;br&gt;&lt;/div&gt;<br></div><div dir=3D"ltr">&gt;&nbsp; &nbsp; &nbsp; &nb=
sp; =3D20<br></div><div dir=3D"ltr">&gt;&nbsp; &nbsp; &nbsp; &nbsp;  &lt;/d=
iv&gt;&lt;div id=3D3D"ydpb3d55fc2yahoo_quoted_7562650282" class=3D3D"ydpb3=
=3D<br></div><div dir=3D"ltr">&gt; d55fc2yahoo_quoted"&gt;<br></div><div di=
r=3D"ltr">&gt;&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  &lt;div style=3D3D=
"font-family:'Helvetica Neue', Helvetica, Arial, s=3D<br></div><div dir=3D"=
ltr">&gt; ans-serif;font-size:13px;color:#26282a;"&gt;<br></div><div dir=3D=
"ltr">&gt;&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; =3D20<br>=
</div><div dir=3D"ltr">&gt;&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;=
 &nbsp;  &lt;div&gt;<br></div><div dir=3D"ltr">&gt;&nbsp; &nbsp; &nbsp; &nb=
sp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  On Friday, May 10, 2019, 12:=
58:38 PM PDT, Quanah Gibson=3D<br></div><div dir=3D"ltr">&gt; -Mount &amp;l=
t;<a href=3D"mailto:quanah@symas.com"; rel=3D"nofollow" target=3D"_blank">qu=
anah@symas.com</a>&amp;gt; wrote:<br></div><div dir=3D"ltr">&gt;&nbsp; &nbs=
p; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  &lt;/div&gt;<br></div><div di=
r=3D"ltr">&gt;&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  &lt;=
div&gt;&lt;br&gt;&lt;/div&gt;<br></div><div dir=3D"ltr">&gt;&nbsp; &nbsp; &=
nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  &lt;div&gt;&lt;br&gt;&lt;/div&gt;=
<br></div><div dir=3D"ltr">&gt;&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &n=
bsp; &nbsp;  &lt;div&gt;--On Friday, May 10, 2019 8:52 PM +0000 &lt;a href=
=3D3D"mai=3D<br></div><div dir=3D"ltr">&gt; lto:<a href=3D"mailto:darshankm=
istry@yahoo.com" rel=3D"nofollow" target=3D"_blank">darshankmistry@yahoo.co=
m</a>" rel=3D3D"nofollow" target=3D3D"_blank"&gt;darshankmi=3D<br></div><di=
v dir=3D"ltr">&gt; <a href=3D"mailto:stry@yahoo.com"; rel=3D"nofollow" targe=
t=3D"_blank">stry@yahoo.com</a>&lt;/a&gt; wrote:&lt;br&gt;&lt;br&gt;&amp;gt=
; Full_Name: Darshankumar Mistry&lt;br&gt;&amp;gt=3D<br></div><div dir=3D"l=
tr">&gt; ; Version:&lt;br&gt;&amp;gt; OS:&lt;br&gt;&amp;gt; URL: &lt;a href=
=3D3D"<a href=3D"ftp://ftp.openldap.org/incom=3D"; rel=3D"nofollow" target=
=3D"_blank">ftp://ftp.openldap.org/incom=3D</a><br></div><div dir=3D"ltr">&=
gt; ing/" rel=3D3D"nofollow" target=3D3D"_blank"&gt;<a href=3D"ftp://ftp.op=
enldap.org/incoming/" rel=3D"nofollow" target=3D"_blank">ftp://ftp.openldap=
.org/incoming/</a>&lt;/=3D<br></div><div dir=3D"ltr">&gt; a&gt;&lt;br&gt;&a=
mp;gt; Submission from: (NULL) (2001:420:10b:1272:fc1b:1ea:d311:6cac)&lt;b=
=3D<br></div><div dir=3D"ltr">&gt; r&gt;&amp;gt;&lt;br&gt;&amp;gt;&lt;br&gt=
;&amp;gt; I would like to know why Open LDAP behavior was chan=3D<br></div>=
<div dir=3D"ltr">&gt; ged where we must&lt;br&gt;&amp;gt; have to configure=
 FQDN name mentioned in certific=3D<br></div><div dir=3D"ltr">&gt; ate in o=
rder to work LDAP&lt;br&gt;&amp;gt; authentication... else TLS start failin=
g.=3D<br></div><div dir=3D"ltr">&gt; &lt;br&gt;&lt;br&gt;OpenLDAP has worke=
d this way since I first started using it in 2002=3D<br></div><div dir=3D"l=
tr">&gt; .&amp;nbsp; This &lt;br&gt;behavior is nothing new.&amp;nbsp; And =
this is the correct beh=3D<br></div><div dir=3D"ltr">&gt; avior.&lt;br&gt;&=
lt;br&gt;This ITS will be closed.&lt;br&gt;&lt;br&gt;--Quanah&lt;br&gt;&lt;=
br&gt;&lt;br&gt;--&lt;br&gt;&lt;br=3D<br></div><div dir=3D"ltr">&gt;&gt; Qu=
anah Gibson-Mount&lt;br&gt;Product Architect&lt;br&gt;Symas Corporation&lt;=
br&gt;Packaged,=3D<br></div><div dir=3D"ltr">&gt;&nbsp; certified, and supp=
orted LDAP solutions powered by OpenLDAP:&lt;br&gt;&amp;lt;&lt;a hre=3D<br>=
</div><div dir=3D"ltr">&gt; f=3D3D"<a href=3D"http://www.symas.com"; rel=3D"=
nofollow" target=3D"_blank">http://www.symas.com</a>" rel=3D3D"nofollow" ta=
rget=3D3D"_blank"&gt;<a href=3D"http://www.sy=3D"; rel=3D"nofollow" target=
=3D"_blank">http://www.sy=3D</a><br></div><div dir=3D"ltr">&gt; mas.com&lt;=
/a&gt;&amp;gt;&lt;br&gt;&lt;br&gt;&lt;/div&gt;<br></div><div dir=3D"ltr">&g=
t;&nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  &lt;/div&gt;<br></div><div dir=
=3D"ltr">&gt;&nbsp; &nbsp; &nbsp; &nbsp;  &lt;/div&gt;&lt;/body&gt;&lt;/htm=
l&gt;<br></div><div dir=3D"ltr">&gt; ------=3D_Part_545863_1662769086.15575=
20342175--<br></div><div dir=3D"ltr">&gt; <br></div><div dir=3D"ltr">&gt; <=
br></div><div dir=3D"ltr">&gt; <br></div><div dir=3D"ltr">&gt; <br></div><d=
iv dir=3D"ltr"><br></div><div dir=3D"ltr"><br></div><div dir=3D"ltr">-- <br=
></div><div dir=3D"ltr">&nbsp; -- Howard Chu<br></div><div dir=3D"ltr">&nbs=
p; CTO, Symas Corp.&nbsp; &nbsp; &nbsp; &nbsp; &nbsp;  <a href=3D"http://ww=
w.symas.com" rel=3D"nofollow" target=3D"_blank">http://www.symas.com</a><br=
></div><div dir=3D"ltr">&nbsp; Director, Highland Sun&nbsp; &nbsp;  <a href=
=3D"http://highlandsun.com/hyc/"; rel=3D"nofollow" target=3D"_blank">http://=
highlandsun.com/hyc/</a><br></div><div dir=3D"ltr">&nbsp; Chief Architect, =
OpenLDAP&nbsp; <a href=3D"http://www.openldap.org/project/"; rel=3D"nofollow=
" target=3D"_blank">http://www.openldap.org/project/</a><br></div></div>
            </div>
        </div></body></html>
------=_Part_582781_95096894.1557523728570--