Comment 1 for bug 2054813

Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to ansible-playbooks (master)

Reviewed: https://review.opendev.org/c/starlingx/ansible-playbooks/+/907615
Committed: https://opendev.org/starlingx/ansible-playbooks/commit/72dd981826862e4142441bc7b67fc03f23d011d3
Submitter: "Zuul (22348)"
Branch: master

commit 72dd981826862e4142441bc7b67fc03f23d011d3
Author: Karla Felix <email address hidden>
Date: Fri Feb 2 12:54:08 2024 -0300

    Removing weak ciphers from kube-apiserver

    This commit will remove the support for ciphers considered
    weak based on the NIST list.

    Test Plan:

    PASS: Run build-pkgs -c -p playbookconfig
    PASS: Run build-image
    PASS: Run a fresh install and verify if the cipher-suites are
          present in kube-apiserver.yaml.
    PASS: Run nmap and verify if only listed ciphers are returned.

    Closes-Bug: 2054813

    Change-Id: I0a416ee3975b5659dae050a5e9ed66bdd9b4e6f2
    Signed-off-by: Karla Felix <email address hidden>