Project

General

Profile

Actions

Feature #29625

closed

Stop accepting on TLS 1.1 for Candlepin

Added by Ewoud Kohl van Wijngaarden about 4 years ago. Updated about 4 years ago.

Status:
Closed
Priority:
Normal
Category:
Foreman modules
Target version:
Difficulty:
Triaged:
Yes
Fixed in Releases:
Found in Releases:

Description

Katello is the only thing connecting to Candlepin and current setups shouldn't use TLS 1.1 anymore. PCI compliant setups are also required to disable it. By doing this out of the box, the software becomes more secure and more compliant.

Actions

Also available in: Atom PDF