Skip to content

Commit 550e69e

Browse files
committed
Add TLS Policy Snapshot
1 parent e3e1055 commit 550e69e

File tree

2 files changed

+35
-0
lines changed

2 files changed

+35
-0
lines changed
Lines changed: 32 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,32 @@
1+
name: AWS-CRT-SDK-TLSv1.3-2025-PQ-KX-Required
2+
min version: TLS1.3
3+
rules:
4+
- Perfect Forward Secrecy: yes
5+
- FIPS 140-3 (2019): no
6+
cipher suites:
7+
- TLS_AES_128_GCM_SHA256
8+
- TLS_AES_256_GCM_SHA384
9+
- TLS_CHACHA20_POLY1305_SHA256
10+
signature schemes:
11+
- mldsa44
12+
- mldsa65
13+
- mldsa87
14+
- ecdsa_sha256
15+
- ecdsa_sha384
16+
- ecdsa_sha512
17+
- rsa_pss_pss_sha256
18+
- rsa_pss_pss_sha384
19+
- rsa_pss_pss_sha512
20+
- rsa_pss_rsae_sha256
21+
- rsa_pss_rsae_sha384
22+
- rsa_pss_rsae_sha512
23+
- rsa_pkcs1_sha256
24+
- rsa_pkcs1_sha384
25+
- rsa_pkcs1_sha512
26+
curves:
27+
pq:
28+
- revision: 5
29+
- kems:
30+
- kem groups:
31+
-- X25519MLKEM768
32+
-- SecP256r1MLKEM768

tls/s2n_security_policies.c

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -878,6 +878,9 @@ const struct s2n_security_policy security_policy_aws_crt_sdk_tls_13_06_25_pq_kx_
878878
.kem_preferences = &kem_preferences_pq_tls_1_3_ietf_2024_10,
879879
.signature_preferences = &s2n_signature_preferences_20250512,
880880
.ecc_preferences = &s2n_ecc_preferences_null,
881+
.rules = {
882+
[S2N_PERFECT_FORWARD_SECRECY] = true,
883+
},
881884
};
882885

883886
/* Same as security_policy_pq_tls_1_2_2023_10_07, but with TLS 1.2 Kyber removed, and added ML-KEM support */

0 commit comments

Comments
 (0)