Uploaded image for project: 'Mesos'
  1. Mesos
  2. MESOS-9972

Update Names for TLS-related environment variables in libprocess.

    XMLWordPrintableJSON

Details

    • Improvement
    • Status: Resolved
    • Major
    • Resolution: Fixed
    • None
    • 1.9.1, 1.10.0
    • None
    • Foundations: RI-18 55
    • 5

    Description

      The environment variables `LIBPROCESS_SSL_VERIFY_CERT` and `LIBPROCESS_SSL_REQUIRE_CERT` regularly cause confusion because they do not precisely describe their function.

      In particular, one might mistakenly assume that certificates are not required when setting `LIBPROCESS_SSL_REQUIRE_CERT=false`, or that all certificates are verified when `LIBPROCESS_SSL_VERIFY_CERT=true`.

      We should rename the options to `LIBPROCESS_SSL_VERIFY_SERVER_CERT` and `LIBPROCESS_SSL_REQUIRE_CLIENT_CERT` to make the semantics more clear.

      Attachments

        Activity

          People

            bennoe Benno Evers
            bennoe Benno Evers
            Votes:
            0 Vote for this issue
            Watchers:
            1 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: