Project

General

Profile

Actions

Bug #8441

closed

Need ability to set custom SSL versions

Added by Partha Aji over 9 years ago. Updated almost 6 years ago.

Status:
Closed
Priority:
Normal
Assignee:
Category:
Installer
Target version:
Difficulty:
Triaged:
Yes
Fixed in Releases:
Found in Releases:

Description

The default SSL version used by rails when connecting to CDN is SSLv23. This works ok for many install. However certain proxies donot handle the lack fo TLS 1.2 support wellk enough. We need a configurable way to specify the exact TLS protocol to use when connecting to the CDN.

Actions #1

Updated by The Foreman Bot over 9 years ago

  • Status changed from New to Ready For Testing
  • Target version set to 61
  • Pull request https://github.com/Katello/katello/pull/4823 added
  • Pull request deleted ()
Actions #2

Updated by Partha Aji over 9 years ago

  • Status changed from Ready For Testing to Closed
  • % Done changed from 0 to 100
Actions #3

Updated by Eric Helms over 9 years ago

  • Triaged changed from No to Yes
Actions #4

Updated by Eric Helms over 9 years ago

  • translation missing: en.field_release set to 14
Actions

Also available in: Atom PDF