Project

General

Profile

Actions

Bug #12400

closed

Missing option to enable verification of the server certificate.

Added by Robert Frank over 8 years ago. Updated almost 6 years ago.

Status:
Closed
Priority:
Normal
Assignee:
Category:
Hammer core
Target version:
Difficulty:
Triaged:
Team Backlog:
Fixed in Releases:
Found in Releases:
In Kanboard:

Description

Currently, there's no way to enable ssl verification of the server certificate. The rest client defaults to false if the verify_ssl option is not specified and hammer cli doesn't implement any means to pass any ssl related options (verify_ssl, ssl_ca, ssl_client_cert, ssl_client_key).


Related issues 2 (0 open2 closed)

Related to Hammer CLI - Feature #12401: Add support for client certificate authentication.ClosedRobert Frank11/05/2015Actions
Related to Hammer CLI - Bug #19033: CVE-2017-2667 - SSL/HTTPS server certificates are not verified by defaultClosedTomáš Strachota03/27/2017Actions
Actions #1

Updated by Robert Frank over 7 years ago

  • Related to Feature #12401: Add support for client certificate authentication. added
Actions #2

Updated by Tomáš Strachota over 7 years ago

  • Category set to Hammer core
  • Target version set to 115
Actions #3

Updated by Tomáš Strachota about 7 years ago

  • Status changed from New to Ready For Testing
  • Pull request https://github.com/theforeman/hammer-cli/pull/230 added
Actions #4

Updated by Robert Frank about 7 years ago

This is fixed by #12401. This ticket can be closed.

Actions #5

Updated by Tomáš Strachota about 7 years ago

  • Status changed from Ready For Testing to Closed
  • Assignee set to Robert Frank

Closing, thanks Robert.

Actions #6

Updated by Tomáš Strachota about 7 years ago

  • Target version changed from 115 to 1.12.3
  • translation missing: en.field_release set to 233
Actions #7

Updated by Dominic Cleal about 7 years ago

  • Related to Bug #19033: CVE-2017-2667 - SSL/HTTPS server certificates are not verified by default added
Actions

Also available in: Atom PDF