[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#9021) TLS: can't connect: TLS: hostname does not match CN in peer certificate



Full_Name: Darshankumar Mistry
Version: 
OS: 
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (2001:420:10b:1272:fc1b:1ea:d311:6cac)


I would like to know why Open LDAP behavior was changed where we must have to
configure FQDN name mentioned in certificate in order to work LDAP
authentication... else TLS start failing. 

I am getting below error and I know that I am using IP address of LDAP server in
my configuration instead of certificate subject name (FQDN of ldap server)

TLS: can't connect: TLS: hostname does not match CN in peer certificate