Sorry about no response. Since I reported problem on this issue I've
upgraded my machine to Karmic. A new test now seems to give expected
result, so in my case this seems to be resolved.

My CA certificate was indeed a x509 v1 cert, so I guess you're correct
when pointing to bug 305264.

-- 
"TLS: peer cert untrusted or revoked (0x82)" error in Hardy's version of 
ldap-utils
https://bugs.launchpad.net/bugs/257153
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs

Reply via email to