Skip to content

Commit

Permalink
Merge branch 'main' into fix-28383-fixintegrationtestingofqueueproces…
Browse files Browse the repository at this point in the history
…singfargateservice
  • Loading branch information
mergify[bot] committed Dec 23, 2023
2 parents f47aee6 + 7bb72e1 commit 5290834
Show file tree
Hide file tree
Showing 2 changed files with 46 additions and 0 deletions.
6 changes: 6 additions & 0 deletions packages/aws-cdk-lib/aws-ec2/lib/instance-types.ts
Original file line number Diff line number Diff line change
Expand Up @@ -611,6 +611,11 @@ export enum InstanceClass {
*/
STORAGE_COMPUTE_1 = 'storage-compute-1',

/**
* High performance computing powered by AWS Trainium
*/
TRN1 = 'trn1',

/**
* Storage/compute balanced instances, 1st generation
*/
Expand Down Expand Up @@ -1395,6 +1400,7 @@ export class InstanceType {
[InstanceClass.D3]: 'd3',
[InstanceClass.STORAGE3_ENHANCED_NETWORK]: 'd3en',
[InstanceClass.D3EN]: 'd3en',
[InstanceClass.TRN1]: 'trn1',
[InstanceClass.STORAGE_COMPUTE_1]: 'h1',
[InstanceClass.H1]: 'h1',
[InstanceClass.IO3]: 'i3',
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -139,6 +139,46 @@ export enum SslPolicy {
*/
TLS13_13 = 'ELBSecurityPolicy-TLS13-1-3-2021-06',

/**
* TLS 1.3 only with AES 128 and 256 GCM SHA ciphers
*/
FIPS_TLS13_13 = 'ELBSecurityPolicy-TLS13-1-3-FIPS-2023-04',

/**
* TLS 1.2 and 1.3 with AES and ECDHE GCM/SHA ciphers
*/
FIPS_TLS13_12_RES = 'ELBSecurityPolicy-TLS13-1-2-Res-FIPS-2023-04',

/**
* TLS 1.2 and 1.3 with ECDHE SHA/GCM ciphers, excluding SHA1 ciphers
*/
FIPS_TLS13_12 = 'ELBSecurityPolicy-TLS13-1-2-FIPS-2023-04',

/**
* TLS 1.2 and 1.3 with all ECDHE ciphers
*/
FIPS_TLS13_12_EXT0 = 'ELBSecurityPolicy-TLS13-1-2-Ext0-FIPS-2023-04',

/**
* TLS 1.2 and 1.3 with all AES and ECDHE ciphers excluding SHA1 ciphers
*/
FIPS_TLS13_12_EXT1 = 'ELBSecurityPolicy-TLS13-1-2-Ext1-FIPS-2023-04',

/**
* TLS 1.2 and 1.3 with all ciphers
*/
FIPS_TLS13_12_EXT2 = 'ELBSecurityPolicy-TLS13-1-2-Ext2-FIPS-2023-04',

/**
* TLS1.1 through 1.3 with all ciphers
*/
FIPS_TLS13_11 = 'ELBSecurityPolicy-TLS13-1-1-FIPS-2023-04',

/**
* TLS1.0 through 1.3 with all ciphers
*/
FIPS_TLS13_10 = 'ELBSecurityPolicy-TLS13-1-0-FIPS-2023-04',

/**
* Strong foward secrecy ciphers and TLV1.2 only (2020 edition).
* Same as FORWARD_SECRECY_TLS12_RES, but only supports GCM versions of the TLS ciphers
Expand Down

0 comments on commit 5290834

Please sign in to comment.