Bug 38903 - Make the objectClasses for automatic cert-generation configurable via UCR
Make the objectClasses for automatic cert-generation configurable via UCR
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: SSL
UCS 4.0
Other Linux
: P5 enhancement (vote)
: UCS 4.1-2-errata
Assigned To: Philipp Hahn
Janek Walkenhorst
:
: 25428 33769 (view as bug list)
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2015-07-13 08:59 CEST by Tim Petersen
Modified: 2016-07-21 15:16 CEST (History)
6 users (show)

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Tim Petersen univentionstaff 2015-07-13 08:59:18 CEST
2015070921000618

The customer do not want to have SSL certificates created for each IP managed client that is created.
Currently the listener uses the following objectClasses:
filter = '(|' + \
                '(objectClass=univentionDomainController)' + \
                '(objectClass=univentionClient)' + \
                '(objectClass=univentionMobileClient)' + \
                '(objectClass=univentionCorporateClient)' + \
                '(objectClass=univentionMemberServer))'
Comment 1 Philipp Hahn univentionstaff 2015-09-15 09:28:04 CEST
*** Bug 33769 has been marked as a duplicate of this bug. ***
Comment 2 Philipp Hahn univentionstaff 2016-06-22 13:29:13 CEST
*** Bug 25428 has been marked as a duplicate of this bug. ***
Comment 3 Philipp Hahn univentionstaff 2016-06-27 17:59:04 CEST
r70650 | Bug #38903 SSL: Make SSL host types configurable
 New UCRV "ssl/host/objectclass"

Package: univention-ssl
Version: 10.0.0-15.172.201606271746
Branch: ucs_4.1-0
Scope: errata4.1-2

r70655 | Bug #41230,Bug #38903,Bug #37621 SSL: YAML
 univention-ssl.yaml
Comment 4 Janek Walkenhorst univentionstaff 2016-07-19 17:42:51 CEST
Tests: OK
Advisory: OK
Code review: OK
Comment 5 Janek Walkenhorst univentionstaff 2016-07-21 15:16:07 CEST
<http://errata.software-univention.de/ucs/4.1/213.html>