Comment 3 for bug 2054813

Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to containers (master)

Reviewed: https://review.opendev.org/c/starlingx/containers/+/908302
Committed: https://opendev.org/starlingx/containers/commit/f3a9d673a989f031ff9b483a10aac554f4dc0dc3
Submitter: "Zuul (22348)"
Branch: master

commit f3a9d673a989f031ff9b483a10aac554f4dc0dc3
Author: Karla Felix <email address hidden>
Date: Wed Feb 7 09:20:29 2024 -0300

    Removing weak ciphers from registry-token-server

    This review will be removing support of ciphers considered
    weak, based on the NIST list, from registry token
    server.

    Test Plan:

    PASS: Run build-pkgs -c -p registry-token-server.
    PASS: Run build-image.
    PASS: Run a fresh install and verify if the cipher-suites are
          present in the files.
    PASS: Run nmap and verify if only listed ciphers are returned.
    PASS: Run 'registry-image-list' and verify if the output is
          expected.
    PASS: Do 'docker pull <image>' and verify if the command complete
          succesfully.

    Closes-Bug: 2054813

    Change-Id: I3a6a20f5a8a780af13fe279a5eb52e88669c98cf
    Signed-off-by: Karla Felix <email address hidden>