[Pulp-list] Pulp Repo Auth configuration change

James Slagle jslagle at redhat.com
Thu Feb 16 21:18:47 UTC 2012


I just fixed a bug which was sending down the wrong CA certificate to use to
verify the server during a yum operation on a pulp consumer.  The fix has not
yet been included in a release, but if you're running from a git checkout,
this could affect your setup.

The fix makes use of the ssl_ca_certificate configuration option in
/etc/pulp/pulp.conf.  This option must be set to the full path of the CA
certificate that signed the server's httpd SSL certificate.  If not set, it
will default to /etc/pki/pulp/ssl_ca.crt.  The path must be readable by the
apache user.

If you're using a self signed certificate, then provide the path to that
certificate, it serves as both the server certficiate and a CA certificate.

If you have repo auth enabled in your pulp setup, be sure to make this
configuration change.

Here's the bug with more detail:
https://bugzilla.redhat.com/show_bug.cgi?id=790157

--
-- James Slagle
--




More information about the Pulp-list mailing list