diff --git a/roles/mail_server/molecule/default/tests/test_default.py b/roles/mail_server/molecule/default/tests/test_default.py index e9cba75f2a1afb978ef69fd8314d6f93cf678f30..97169b411ccc2774362fb837d685f32a83e3eaa0 100644 --- a/roles/mail_server/molecule/default/tests/test_default.py +++ b/roles/mail_server/molecule/default/tests/test_default.py @@ -619,67 +619,6 @@ def test_smtp_default_port_tls_version_and_ciphers(host): expected_tls_versions = ["TLSv1.0", "TLSv1.1", "TLSv1.2"] expected_tls_ciphers = { - "buster": [ - 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA', - 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256', - 'TLS_DHE_RSA_WITH_AES_128_CCM', - 'TLS_DHE_RSA_WITH_AES_128_CCM_8', - 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256', - 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA', - 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256', - 'TLS_DHE_RSA_WITH_AES_256_CCM', - 'TLS_DHE_RSA_WITH_AES_256_CCM_8', - 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384', - 'TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256', - 'TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384', - 'TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA', - 'TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256', - 'TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA', - 'TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256', - 'TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256', - 'TLS_DHE_RSA_WITH_SEED_CBC_SHA', - 'TLS_DH_anon_WITH_AES_128_CBC_SHA', - 'TLS_DH_anon_WITH_AES_128_CBC_SHA256', - 'TLS_DH_anon_WITH_AES_128_GCM_SHA256', - 'TLS_DH_anon_WITH_AES_256_CBC_SHA', - 'TLS_DH_anon_WITH_AES_256_CBC_SHA256', - 'TLS_DH_anon_WITH_AES_256_GCM_SHA384', - 'TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA', - 'TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256', - 'TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA', - 'TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256', - 'TLS_DH_anon_WITH_SEED_CBC_SHA', - 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA', - 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256', - 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256', - 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA', - 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384', - 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384', - 'TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256', - 'TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384', - 'TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256', - 'TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384', - 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256', - 'TLS_ECDH_anon_WITH_AES_128_CBC_SHA', - 'TLS_ECDH_anon_WITH_AES_256_CBC_SHA', - 'TLS_RSA_WITH_AES_128_CBC_SHA', - 'TLS_RSA_WITH_AES_128_CBC_SHA256', - 'TLS_RSA_WITH_AES_128_CCM', - 'TLS_RSA_WITH_AES_128_CCM_8', - 'TLS_RSA_WITH_AES_128_GCM_SHA256', - 'TLS_RSA_WITH_AES_256_CBC_SHA', - 'TLS_RSA_WITH_AES_256_CBC_SHA256', - 'TLS_RSA_WITH_AES_256_CCM', - 'TLS_RSA_WITH_AES_256_CCM_8', - 'TLS_RSA_WITH_AES_256_GCM_SHA384', - 'TLS_RSA_WITH_ARIA_128_GCM_SHA256', - 'TLS_RSA_WITH_ARIA_256_GCM_SHA384', - 'TLS_RSA_WITH_CAMELLIA_128_CBC_SHA', - 'TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256', - 'TLS_RSA_WITH_CAMELLIA_256_CBC_SHA', - 'TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256', - 'TLS_RSA_WITH_SEED_CBC_SHA', - ], "bullseye": [ 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA', 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256',