Skip to content

Commit

Permalink
chore(elbv2): remove deprecated enum (#21293)
Browse files Browse the repository at this point in the history
----

### All Submissions:

* [ ] Have you followed the guidelines in our [Contributing guide?](https://github.com/aws/aws-cdk/blob/main/CONTRIBUTING.md)

### Adding new Unconventional Dependencies:

* [ ] This PR adds new unconventional dependencies following the process described [here](https://github.com/aws/aws-cdk/blob/main/CONTRIBUTING.md/#adding-new-unconventional-dependencies)

### New Features

* [ ] Have you added the new feature to an [integration test](https://github.com/aws/aws-cdk/blob/main/INTEGRATION_TESTS.md)?
	* [ ] Did you use `yarn integ` to deploy the infrastructure and generate the snapshot (i.e. `yarn integ` without `--dry-run`)?

*By submitting this pull request, I confirm that my contribution is made under the terms of the Apache-2.0 license*
  • Loading branch information
peterwoodworth committed Jul 22, 2022
1 parent 1a8c9f9 commit 569a249
Showing 1 changed file with 9 additions and 13 deletions.
22 changes: 9 additions & 13 deletions packages/@aws-cdk/aws-elasticloadbalancingv2/lib/shared/enums.ts
Original file line number Diff line number Diff line change
Expand Up @@ -98,9 +98,16 @@ export enum ApplicationProtocolVersion {
*/
export enum SslPolicy {
/**
* The recommended security policy
* The recommended security policy for TLS listeners.
* This is the default policy for listeners created using the AWS Management Console
*/
RECOMMENDED_2021 = 'ELBSecurityPolicy-TLS13-1-2-2021-06',
RECOMMENDED_TLS = 'ELBSecurityPolicy-TLS13-1-2-2021-06',

/**
* The recommended policy for http listeners.
* This is the default security policy for listeners created using the AWS CLI
*/
RECOMMENDED = 'ELBSecurityPolicy-2016-08',

/**
* TLS1.2 and 1.3
Expand Down Expand Up @@ -132,17 +139,6 @@ export enum SslPolicy {
*/
TLS13_13 = 'ELBSecurityPolicy-TLS13-1-3-2021-06',

/**
* The recommended security policy
* @deprecated - use RECOMMENDED_2021 for the current recommended policy, or RECOMMENDED_2016 for the legacy recommended policy
*/
RECOMMENDED = 'deprecated_ELBSecurityPolicy-2016-08',

/**
* The legacy recommended security policy
*/
RECOMMENDED_2016 = 'ELBSecurityPolicy-2016-08',

/**
* Strong foward secrecy ciphers and TLV1.2 only (2020 edition).
* Same as FORWARD_SECRECY_TLS12_RES, but only supports GCM versions of the TLS ciphers
Expand Down

0 comments on commit 569a249

Please sign in to comment.