Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

cli: cert list needs to be provided --cert-principal-map #48011

Closed
petermattis opened this issue Apr 24, 2020 · 0 comments · Fixed by #48013
Closed

cli: cert list needs to be provided --cert-principal-map #48011

petermattis opened this issue Apr 24, 2020 · 0 comments · Fixed by #48013
Assignees

Comments

@petermattis
Copy link
Collaborator

The cert list command lists and validates the certs in the --certs-dir directory. This validation currently fails if a cert exists there which requires --cert-principal-map to be valid.

@petermattis petermattis self-assigned this Apr 24, 2020
petermattis added a commit to petermattis/cockroach that referenced this issue Apr 24, 2020
Remove the use of `base.Config.GetCertificateManager()` from the `cert
list` implementation as a first step in limiting use of that method, and
possibly removing it in the future.

Fixes cockroachdb#48011

Release note (cli change): Support `list cert` with certificates which
require `--cert-principal-map` to pass validation.
craig bot pushed a commit that referenced this issue Apr 24, 2020
48013: cli: add --cert-principal-map to `cert list` command r=petermattis a=petermattis

Remove the use of `base.Config.GetCertificateManager()` from the `cert 
list` implementation as a first step in limiting use of that method, and 
possibly removing it in the future.

Fixes #48011

Release note (cli change): Support `list cert` with certificates which 
require `--cert-principal-map` to pass validation.

Co-authored-by: Peter Mattis <petermattis@gmail.com>
@craig craig bot closed this as completed in 53c58c5 Apr 24, 2020
spaskob pushed a commit to spaskob/cockroach that referenced this issue Apr 24, 2020
48013: cli: add --cert-principal-map to `cert list` command r=petermattis a=petermattis

Remove the use of `base.Config.GetCertificateManager()` from the `cert
list` implementation as a first step in limiting use of that method, and
possibly removing it in the future.

Fixes cockroachdb#48011

Release note (cli change): Support `list cert` with certificates which
require `--cert-principal-map` to pass validation.

Co-authored-by: Peter Mattis <petermattis@gmail.com>
petermattis added a commit to petermattis/cockroach that referenced this issue May 2, 2020
Remove the use of `base.Config.GetCertificateManager()` from the `cert
list` implementation as a first step in limiting use of that method, and
possibly removing it in the future.

Fixes cockroachdb#48011

Release note (cli change): Support `list cert` with certificates which
require `--cert-principal-map` to pass validation.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging a pull request may close this issue.

1 participant