Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Better support for selfHosted and SSL connections #95

Merged
merged 3 commits into from
Jul 12, 2023

Conversation

davidcollom
Copy link
Collaborator

@davidcollom davidcollom commented Jul 10, 2023

Closes #92 and #72 - to be clear this is NOT a solution, only a work around, for the time being.

@davidcollom davidcollom changed the title Enable SSL Skip Verify if you're unable to provide a valid certificate bundle Better support for selfHosted and SSL connections Jul 12, 2023
@davidcollom davidcollom marked this pull request as draft July 12, 2023 14:28
@davidcollom davidcollom marked this pull request as ready for review July 12, 2023 15:00
@davidcollom davidcollom force-pushed the enable-ssl-skip-verify branch 2 times, most recently from c13d6a2 to 27d4a3a Compare July 12, 2023 16:09
}

if CAPath != "" {
certs, err := ioutil.ReadFile(CAPath)
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The only thing that springs to mind here is how this RootCA could be rotated. Maybe this is "fine" for now? we might want to consider https://github.com/dyson/certman to ensure the tls config changes when the file does.

@davidcollom davidcollom merged commit 9275240 into master Jul 12, 2023
@davidcollom davidcollom deleted the enable-ssl-skip-verify branch July 12, 2023 16:29
davidcollom added a commit that referenced this pull request Jul 12, 2023
* Enable SSL Skip Verify if you're unable to provide a valid certificate bundle

* Allow for additional Certs to be added into the CA Chain
davidcollom added a commit that referenced this pull request Jul 14, 2023
* Switching to Github Codeowners

* Generate Codecoverage reports

* Initial Build workflows

* Upgrade to go1.18

* Fix Code Owners

* Swith to ubuntu-latest

* General fixes

* Update to go 1.20

* Initial Dependabot setup

* Upgrade all the things

* Fix up testcoverage check

* Switching to Go-lang/jwt

* Only build the image if lint and tests pass

* Simple Helm lint Test

* Update Dockerfile to alpine:3.17.2

* helm chart fixes (#102)

* Adding Error Counter Metric

* Adding Semver Prefix and fix typo

* Revert "helm chart fixes (#102)" (#103)

This reverts commit 9185224.

* Resolve issue 63 (#101)

* Allow for overriding Token Path (#100)

* Increase the number of Tags fetched for Docker Registries (#99)

* Adding k8s.io support (#98)

* Better support for selfHosted and SSL connections (#95)

* Enable SSL Skip Verify if you're unable to provide a valid certificate bundle

* Allow for additional Certs to be added into the CA Chain

* Update README.md for helm installation

* Adding initial release workflow

* Build multi-arch images

* Fix Dockerfile build artifact

* Tag and Upload to quay.io/jetstack/version-checker instead of docker hub

* Swithcing to main as the default branch changed

* Set up for review

* Switch to using sha for PR builds
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

x509: certificate signed by unknown authority
3 participants