Restrict TLS versions on OpenShift 3.11 router

Solution Verified - Updated -

Issue

  • Customer want to narrow down the TLS versions for the router to negotiate

Environment

  • OpenShift 3.11.188+

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content