Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

operator/ingress: Only TLS 1.1 or 1.2 can be used #488

Conversation

Miciah
Copy link
Contributor

@Miciah Miciah commented Oct 22, 2019

Add a note to the IngressController documentation that the minimum and maximum TLS versions for ingress controllers are TLS 1.1 and TLS 1.2, respectively, and that the Modern TLS profile type therefore cannot be used.

This commit is related to bug 1763639 and bug 1763605.

  • operator/v1/types_ingress.go (IngressControllerSpec): Document restrictions on the TLS protocol version and profile type.
  • operator/v1/0000_50_ingress-operator_00-custom-resource-definition.yaml:
  • operator/v1/zz_generated.swagger_doc_generated.go: Regenerate.

@openshift-ci-robot openshift-ci-robot added the bugzilla/valid-bug Indicates that a referenced Bugzilla bug is valid for the branch this PR is targeting. label Oct 22, 2019
@openshift-ci-robot
Copy link

@Miciah: This pull request references Bugzilla bug 1763639, which is valid. The bug has been moved to the POST state. The bug has been updated to refer to the pull request using the external bug tracker.

In response to this:

Bug 1763639: operator/ingress: Note minimum TLS version is 1.1

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@openshift-ci-robot openshift-ci-robot added the size/XS Denotes a PR that changes 0-9 lines, ignoring generated files. label Oct 22, 2019
@Miciah
Copy link
Contributor Author

Miciah commented Oct 23, 2019

/hold
Also need to note that the maximum is 1.3 1.2, and possibly state that the Modern profile type is not allowed.

@openshift-ci-robot openshift-ci-robot added the do-not-merge/hold Indicates that a PR should not merge because someone has issued a /hold command. label Oct 23, 2019
@danehans
Copy link
Contributor

I thought TLS 1.2 is the maximum until haproxy is built with OpenSSL 1.1.1?

Add a note to the IngressController documentation that the minimum and maximum
TLS versions for ingress controllers are TLS 1.1 and TLS 1.2, respectively, and
that the Modern TLS profile type therefore cannot be used.

This commit is related to bug 1763639 and bug 1763605.

https://bugzilla.redhat.com/show_bug.cgi?id=1763639
https://bugzilla.redhat.com/show_bug.cgi?id=1763605#

* operator/v1/types_ingress.go (IngressControllerSpec): Document restrictions on
the TLS protocol version and profile type.
* operator/v1/0000_50_ingress-operator_00-custom-resource-definition.yaml:
* operator/v1/zz_generated.swagger_doc_generated.go: Regenerate.
@Miciah Miciah force-pushed the BZ1763639-operator-slash-ingress-note-minimum-TLS-version-is-1.1 branch from 519c51d to 05fa477 Compare October 23, 2019 22:32
@openshift-ci-robot openshift-ci-robot added size/S Denotes a PR that changes 10-29 lines, ignoring generated files. and removed size/XS Denotes a PR that changes 0-9 lines, ignoring generated files. labels Oct 23, 2019
@Miciah Miciah changed the title Bug 1763639: operator/ingress: Note minimum TLS version is 1.1 operator/ingress: Only TLS 1.1 or 1.2 can be used Oct 23, 2019
@openshift-ci-robot openshift-ci-robot removed the bugzilla/valid-bug Indicates that a referenced Bugzilla bug is valid for the branch this PR is targeting. label Oct 23, 2019
@Miciah
Copy link
Contributor Author

Miciah commented Oct 23, 2019

I thought TLS 1.2 is the maximum until haproxy is built with OpenSSL 1.1.1?

Yes, sorry, my earlier comment had a typo. I've update the PR.

@openshift-ci-robot
Copy link

@Miciah: No Bugzilla bug is referenced in the title of this pull request.
To reference a bug, add 'Bug XXX:' to the title of this pull request and request another bug refresh with /bugzilla refresh.

In response to this:

operator/ingress: Only TLS 1.1 or 1.2 can be used

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@danehans
Copy link
Contributor

/hold cancel

@openshift-ci-robot openshift-ci-robot removed the do-not-merge/hold Indicates that a PR should not merge because someone has issued a /hold command. label Oct 24, 2019
@danehans
Copy link
Contributor

/lgtm

@openshift-ci-robot openshift-ci-robot added the lgtm Indicates that a PR is ready to be merged. label Oct 24, 2019
Copy link
Member

@soltysh soltysh left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

/approve

@openshift-ci-robot
Copy link

[APPROVALNOTIFIER] This PR is APPROVED

This pull-request has been approved by: danehans, Miciah, soltysh

The full list of commands accepted by this bot can be found here.

The pull request process is described here

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@openshift-ci-robot openshift-ci-robot added the approved Indicates a PR has been approved by an approver from all required OWNERS files. label Oct 24, 2019
@openshift-merge-robot openshift-merge-robot merged commit de6d5d3 into openshift:master Oct 24, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approved Indicates a PR has been approved by an approver from all required OWNERS files. lgtm Indicates that a PR is ready to be merged. size/S Denotes a PR that changes 10-29 lines, ignoring generated files.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

5 participants