Ronald van Engelen  wrote on 2008-09-08:
> I'm having the same problems:

I didn't catch Brian May's statement:
> This bug report started of by saying that the server having problems with the 
> client certificate.

My comment is about clients (nss) not able to use ldaps; I will try to
solve this elsewhere.

-- 
slapd + gnutls fails 
https://bugs.launchpad.net/bugs/217159
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs

Reply via email to