End of support of TLS1.0 & 1.1 for API Gateway endpoints with AWS domains

0

Hi I have deployed many APIs with AWS domains such as below https://ptl8374993a.execute-api.us-west-1.amazonaws.com/uat/profile_ingestion. I am not using a custom domain. I learnt from https://aws.amazon.com/blogs/security/tls-1-2-required-for-aws-endpoints/ that the support for TLS 1.0 & 1.1 in APIs of AWS services will be stopped from Jun 2023. Can someone clarify if that means the API endpoints which use AWS domains (like mine above) will support ONLY TLS 1.2 after June 2023.

Thanks in advance.

Ed
asked a year ago2817 views
1 Answer
4

The deprecation of TLS 1.0 and 1.1 is only for AWS endpoints - that is, where you're calling an AWS service and there is an AWS "back-end" which is doing something for you. So think EC2, SQS, SNS and so on.

API Gateway, CloudFront, ALB and a other AWS services are a little unusual in that there are AWS-controlled endpoints for those services (where you call the AWS API to create, modify or delete resources) but you can also create endpoints for your end-users to call your applications. It is your choice as to what ciphers and protocols that you use.

AWS in not deprecating the use of TLS 1.0 and 1.1 on customer-created endpoints - that is: your endpoints that you have created in API Gateway (or other services that allow endpoints to be created). We strongly encourage you to migrate away from TLS 1.0 and 1.1 to more secure alternatives (TLS 1.2 and 1.3) but it is up to you to do that.

So in this case your API endpoints in API Gateway will continue to operate past June 2023. Again: Please make an effort to upgrade your clients and the endpoints themselves - it's a better thing for you and your end-users.

Update: And thanks to a handy tip from a colleague, here's a talk from our re:Inforce conference that addresses this particular issue.

profile pictureAWS
EXPERT
answered a year ago
profile picture
EXPERT
reviewed 5 months ago
  • OK, so theoretically public Lambda URLs won't be impacted?

  • Theoretically, sure. But if I were creating an application (and endpoint) today I would not be choosing the older TLS versions. I appreciate that there are legacy devices and software out there but at some point it's better to do the hard work and ensure that modern protocols are used.

You are not logged in. Log in to post an answer.

A good answer clearly answers the question and provides constructive feedback and encourages professional growth in the question asker.

Guidelines for Answering Questions