Bug 44315 - Typo in "extended domain services documentation" reads "/etc/.../udsCA/CAcert.pem" instead of "/etc/.../ucsCA/CAcert.pem"
Typo in "extended domain services documentation" reads "/etc/.../udsCA/CAcert...
Status: CLOSED FIXED
Product: UCS extended documentation
Classification: Unclassified
Component: Domain services / LDAP
unspecified
Other All
: P5 normal (vote)
: UCS 4.2
Assigned To: Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2017-04-06 22:38 CEST by Sylvain Leroux
Modified: 2017-05-09 10:55 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Bug Report
What type of bug is this?: 3: Simply Wrong: The implementation doesn't match the docu
Who will be affected by this bug?: 2: Will only affect a few installed domains
How will those affected feel about the bug?: 1: Nuisance – not a big deal but noticeable
User Pain: 0.034
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Sylvain Leroux 2017-04-06 22:38:20 CEST
Concerning the online manual 
["Univention Corporate Server: Extended domain services documentation"](https://docs.software-univention.de/domain-4.2.html#ext-dom-unix)

Section 2.4 reads:

In the standard setting, only TLS-secured access is possible on UCS-LDAP servers. The accessing Unix system must therefore use the root certificate of the UCS-CA. The certificate can be found on the master domain controller in the file **/etc/univention/ssl/udsCA/CAcert.pem** and can be copied into any directory, e.g., /etc/ucs-ssl/.


There is NO /etc/univention/ssl/udsCA directory on my newly installed UCS server
Presumably, it should be 

/etc/univention/ssl/ucsCA/CAcert.pem
                     ^

instead of

/etc/univention/ssl/udsCA/CAcert.pem
                     ^
Comment 1 Philipp Hahn univentionstaff 2017-04-07 08:10:50 CEST
Thank you for the report, not fixed, awaiting upload
r78687 | Bug #44315: Fix ucsCA path
Comment 2 Philipp Hahn univentionstaff 2017-05-09 10:55:23 CEST
r79218 | Bug #44529,Bug #43804,Bug #44395,Bug #44315 doc: PUBLISH