nmap' to detect ciphers used on port 2379 of TKG cluster control plane node with the below report:# nmap --script ssl-enum-ciphers -Pn -p 2379 <control-plane-node-ip-address>Starting Nmap 7.92 ( https://nmap.org ) at 2025-04-12 10:34 +08Nmap scan report for <control-plane-node-ip-address>Host is up (0.00093s latency).
PORT STATE SERVICE2379/tcp open etcd-client| ssl-enum-ciphers:| TLSv1.2:| ciphers:| TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (secp256r1) - A| TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (secp256r1) - A| TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (secp256r1) - A| TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (secp256r1) - A| TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (secp256r1) - A| TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (secp256r1) - C| compressors:| NULL| cipher preference: server| warnings:| 64-bit block cipher 3DES vulnerable to SWEET32 attack| TLSv1.3:| ciphers:| TLS_AKE_WITH_AES_128_GCM_SHA256 (ecdh_x25519) - A| TLS_AKE_WITH_AES_256_GCM_SHA384 (ecdh_x25519) - A| TLS_AKE_WITH_CHACHA20_POLY1305_SHA256 (ecdh_x25519) - A| cipher preference: server|_ least strength: C
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA' exposes Sweet32 vulnerability. See CVE-2016-2183VMware vSphere Kubernetes Service
To workaround the issue:
/etc/kubernetes/manifests/etcd.yaml/etc/kubernetes/manifests/etcd.yaml with vi command:vi /etc/kubernetes/manifests/etcd.yaml--cipher-suites' under 'command'--cipher-suites=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHAcrictl ps | grep -i etcd
Note: