Uploaded image for project: 'Couchbase Server'
  1. Couchbase Server
  2. MB-42622

Gather intermediate certificates in cbcollect_info

    XMLWordPrintable

Details

    • 1

    Description

      Currently intermediate certificates installed on nodes are not included to cbcollect info, since they are not part of the ns_config. I suggest to print the content of certain .pem files (the ones that do not contain private keys) found in config directory to couchbase.log.

      Attachments

        For Gerrit Dashboard: MB-42622
        # Subject Branch Project Status CR V

        Activity

          People

            sam.cramer Sam Cramer (Inactive)
            artem Artem Stemkovski
            Votes:
            0 Vote for this issue
            Watchers:
            4 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved:

              Gerrit Reviews

                There are no open Gerrit changes

                PagerDuty