Project

General

Profile

Actions

Bug #38614

closed

Disable SSLv3 on ceph-mgr?

Added by A Boschke about 5 years ago. Updated over 3 years ago.

Status:
Can't reproduce
Priority:
Urgent
Assignee:
Category:
ceph-mgr
Target version:
-
% Done:

0%

Source:
Tags:
Backport:
Regression:
No
Severity:
2 - major
Reviewed:
Affected Versions:
ceph-qa-suite:
Pull request ID:
Crash signature (v1):
Crash signature (v2):

Description

How does one configure ceph-mgr to disable SSLv3?

Ran NMAP's 'ssl-poodle' and it came up vulnerable to POODLE.
(nmap -sV --version-light --script ssl-poodle -p 8443 w.x.y.z)

We're using RPM ceph-mgr-13.2.4-0.el7.x86_64 from Ceph repository.

Actions

Also available in: Atom PDF