Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix: TLS 1.3 security policies #2338

Merged
merged 3 commits into from Dec 8, 2023
Merged

fix: TLS 1.3 security policies #2338

merged 3 commits into from Dec 8, 2023

Conversation

buchdag
Copy link
Member

@buchdag buchdag commented Dec 8, 2023

This PR adds AWS ELB TLS 1.3 security policies:

  • AWS-TLS13-1-2-2021-06
  • AWS-TLS13-1-2-Res-2021-06
  • AWS-TLS13-1-2-Ext1-2021-06
  • AWS-TLS13-1-2-Ext2-2021-06
  • AWS-TLS13-1-1-2021-06
  • AWS-TLS13-1-0-2021-06
  • AWS-TLS13-1-3-2021-06

It also fix the Mozilla-Modern policy and removes TLSv1.3 protocol from older AWS SSL policies that weren't supposed to support it.

@buchdag buchdag added type/fix PR for a bug fix type/feat PR for a new feature labels Dec 8, 2023
@buchdag buchdag changed the title feat: add AWS TLS 1.3 security policies fix: TLS 1.3 security policies Dec 8, 2023
@buchdag buchdag merged commit 9380db5 into main Dec 8, 2023
2 checks passed
@buchdag buchdag deleted the aws-ssl-policies branch December 8, 2023 22:15
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
type/feat PR for a new feature type/fix PR for a bug fix
Projects
None yet
Development

Successfully merging this pull request may close these issues.

SSL_POLICY=Mozilla-Modern got worse results on SSLLabs SSLtest than intermediate
1 participant