Uploaded image for project: 'Couchbase Documentation'
  1. Couchbase Documentation
  2. DOC-5676

Instructions for Cert based Authentication to connect to CBS not correct

    XMLWordPrintable

Details

    • Bug
    • Resolution: Fixed
    • Major
    • None
    • Mobile 2.1
    • sync-gateway
    • None
    • DOC-2019-S18-Sep06, DOC-2019-S19-Sep20
    • 1

    Description

      The instructions specified in https://docs.couchbase.com/sync-gateway/2.5/security.html#x-509-certificates are not correct

       

      1. The instructions refer to these steps   which discuss how to create server side certs. We should be pointing users to how client side certs are created. Please refer to https://docs.couchbase.com/server/6.0/manage/manage-security/configure-client-certificates.html  and adapt for SGW
      2. The instructions state "After completing step 3, you will have multiple files generated in the current directory. From the generated files, you must copy ca.pem, chain.pem and pkey.key to the machine where Sync Gateway is running." 
        • That is not right. The steps referred to are for generating server side certs. We must NOT copy over the pkey.key that corresponds to server on to the SGW
        • We must create client certs and copy that to SGW
      3. Please Clarify the use of this config 

      (CC Ben Brooks, Adam Fraser)

       

      Attachments

        Issue Links

          No reviews matched the request. Check your Options in the drop-down menu of this sections header.

          Activity

            People

              jamiltz James Nocentini
              priya.rajagopal Priya Rajagopal
              Votes:
              0 Vote for this issue
              Watchers:
              4 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved:

                Gerrit Reviews

                  There are no open Gerrit changes

                  PagerDuty