|
| 1 | +name: CloudFront-TLS-1-0-2014-sha256-no-pq |
| 2 | +min version: TLS1.0 |
| 3 | +rules: |
| 4 | +- Perfect Forward Secrecy: no |
| 5 | +- FIPS 140-3 (2019): no |
| 6 | +cipher suites: |
| 7 | +- TLS_AES_128_GCM_SHA256 |
| 8 | +- TLS_AES_256_GCM_SHA384 |
| 9 | +- TLS_CHACHA20_POLY1305_SHA256 |
| 10 | +- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 |
| 11 | +- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 |
| 12 | +- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 |
| 13 | +- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 |
| 14 | +- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA |
| 15 | +- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA |
| 16 | +- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 |
| 17 | +- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 |
| 18 | +- TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 |
| 19 | +- TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 |
| 20 | +- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 |
| 21 | +- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 |
| 22 | +- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA |
| 23 | +- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA |
| 24 | +- TLS_RSA_WITH_AES_128_GCM_SHA256 |
| 25 | +- TLS_RSA_WITH_AES_256_GCM_SHA384 |
| 26 | +- TLS_RSA_WITH_AES_128_CBC_SHA256 |
| 27 | +- TLS_RSA_WITH_AES_128_CBC_SHA |
| 28 | +- TLS_RSA_WITH_AES_256_CBC_SHA256 |
| 29 | +- TLS_RSA_WITH_AES_256_CBC_SHA |
| 30 | +- TLS_RSA_WITH_3DES_EDE_CBC_SHA |
| 31 | +signature schemes: |
| 32 | +- rsa_pss_pss_sha256 |
| 33 | +- rsa_pss_pss_sha384 |
| 34 | +- rsa_pss_pss_sha512 |
| 35 | +- rsa_pss_rsae_sha256 |
| 36 | +- rsa_pss_rsae_sha384 |
| 37 | +- rsa_pss_rsae_sha512 |
| 38 | +- rsa_pkcs1_sha256 |
| 39 | +- rsa_pkcs1_sha384 |
| 40 | +- rsa_pkcs1_sha512 |
| 41 | +- legacy_rsa_sha224 |
| 42 | +- ecdsa_sha256 |
| 43 | +- ecdsa_sha384 |
| 44 | +- ecdsa_sha512 |
| 45 | +- legacy_ecdsa_sha224 |
| 46 | +- rsa_pkcs1_sha1 |
| 47 | +- ecdsa_sha1 |
| 48 | +curves: |
| 49 | +- x25519 |
| 50 | +- secp256r1 |
| 51 | +- secp384r1 |
0 commit comments