Updated on 2024-04-18 GMT+08:00

Updating a Custom Security Policy

Function

This API is used to update a custom security policy.

Constraints

If protocols or ciphers is updated, the modification takes effect immediately on all listeners that use the custom security policy. Updating other fields does not affect the listeners.

Calling Method

For details, see Calling APIs.

URI

PUT /v3/{project_id}/elb/security-policies/{security_policy_id}

Table 1 Path Parameters

Parameter

Mandatory

Type

Description

project_id

Yes

String

Specifies the project ID.

security_policy_id

Yes

String

Specifies the ID of the custom security policy.

Request Parameters

Table 2 Request header parameters

Parameter

Mandatory

Type

Description

X-Auth-Token

Yes

String

Specifies the token used for IAM authentication.

Table 3 Request body parameters

Parameter

Mandatory

Type

Description

security_policy

Yes

UpdateSecurityPolicyOption object

Specifies the custom security policy to be updated.

Table 4 UpdateSecurityPolicyOption

Parameter

Mandatory

Type

Description

name

No

String

Specifies the name of the custom security policy.

Minimum: 0

Maximum: 255

description

No

String

Provides supplementary information about the custom security policy.

Minimum: 0

Maximum: 255

protocols

No

Array of strings

Lists the TLS protocols supported by the custom security policy. Value options: TLSv1, TLSv1.1, TLSv1.2, and TLSv1.3

Array Length: 1 - 5

ciphers

No

Array of strings

Lists the cipher suites supported by the custom security policy. The following cipher suites are supported:

ECDHE-RSA-AES256-GCM-SHA384,ECDHE-RSA-AES128-GCM-SHA256,ECDHE-ECDSA-AES256-GCM-SHA384,ECDHE-ECDSA-AES128-GCM-SHA256,AES128-GCM-SHA256,AES256-GCM-SHA384,ECDHE-ECDSA-AES128-SHA256,ECDHE-RSA-AES128-SHA256,AES128-SHA256,AES256-SHA256,ECDHE-ECDSA-AES256-SHA384,ECDHE-RSA-AES256-SHA384,ECDHE-ECDSA-AES128-SHA,ECDHE-RSA-AES128-SHA,ECDHE-RSA-AES256-SHA,ECDHE-ECDSA-AES256-SHA,AES128-SHA,AES256-SHA,CAMELLIA128-SHA,DES-CBC3-SHA,CAMELLIA256-SHA,ECDHE-RSA-CHACHA20-POLY1305,ECDHE-ECDSA-CHACHA20-POLY1305,TLS_AES_128_GCM_SHA256,TLS_AES_256_GCM_SHA384,TLS_CHACHA20_POLY1305_SHA256,TLS_AES_128_CCM_SHA256,TLS_AES_128_CCM_8_SHA256

Note:

  • The protocol and cipher suite must match. At least one cipher suite must match the protocol.

  • You can match the protocol and cipher suite based on system security policy.

Array Length: 1 - 30

Response Parameters

Status code: 200

Table 5 Response body parameters

Parameter

Type

Description

security_policy

SecurityPolicy object

Specifies the custom security policy that has been updated.

request_id

String

Specifies the request ID. The value is automatically generated.

Table 6 SecurityPolicy

Parameter

Type

Description

id

String

Specifies the ID of the custom security policy.

project_id

String

Specifies the project ID of the custom security policy.

name

String

Specifies the name of the custom security policy.

description

String

Provides supplementary information about the custom security policy.

listeners

Array of ListenerRef objects

Specifies the listeners that use the custom security policies.

protocols

Array of strings

Lists the TLS protocols supported by the custom security policy.

ciphers

Array of strings

Lists the cipher suites supported by the custom security policy.

created_at

String

Specifies the time when the custom security policy was created.

updated_at

String

Specifies the time when the custom security policy was updated.

Table 7 ListenerRef

Parameter

Type

Description

id

String

Specifies the listener ID.

Example Requests

Changing the TLS protocol and cipher suite used by a custom security policy

PUT https://{ELB_Endpoint}/v3/7a9941d34fc1497d8d0797429ecfd354/elb/security-policies/c73e0138-9bdc-40fb-951e-6a1598266ccd

{
  "security_policy" : {
    "name" : "update_securitypolicy",
    "protocols" : [ "TLSv1.2", "TLSv1.1", "TLSv1.3" ],
    "ciphers" : [ "CAMELLIA128-SHA", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ]
  }
}

Example Responses

Status code: 200

Successful request.

{
  "request_id" : "7fa73388-06b7-476d-9b0b-64f83de86ed4",
  "security_policy" : {
    "id" : "c73e0138-9bdc-40fb-951e-6a1598266ccd",
    "name" : "update_securitypolicy",
    "project_id" : "7a9941d34fc1497d8d0797429ecfd354",
    "description" : "",
    "protocols" : [ "TLSv1.2", "TLSv1.1", "TLSv1.3" ],
    "ciphers" : [ "CAMELLIA128-SHA", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ],
    "listeners" : [ {
      "id" : "8e92b7c3-cdae-4039-aa62-c76d09a5950a"
    } ],
    "created_at" : "2021-03-20T09:48:14Z",
    "updated_at" : "2021-03-26T01:30:31Z"
  }
}

SDK Sample Code

The SDK sample code is as follows.

Changing the TLS protocol and cipher suite used by a custom security policy

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.elb.v3.region.ElbRegion;
import com.huaweicloud.sdk.elb.v3.*;
import com.huaweicloud.sdk.elb.v3.model.*;

import java.util.List;
import java.util.ArrayList;

public class UpdateSecurityPolicySolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        ElbClient client = ElbClient.newBuilder()
                .withCredential(auth)
                .withRegion(ElbRegion.valueOf("<YOUR REGION>"))
                .build();
        UpdateSecurityPolicyRequest request = new UpdateSecurityPolicyRequest();
        UpdateSecurityPolicyRequestBody body = new UpdateSecurityPolicyRequestBody();
        List<UpdateSecurityPolicyOption.CiphersEnum> listSecurityPolicyCiphers = new ArrayList<>();
        listSecurityPolicyCiphers.add(UpdateSecurityPolicyOption.CiphersEnum.fromValue("CAMELLIA128-SHA"));
        listSecurityPolicyCiphers.add(UpdateSecurityPolicyOption.CiphersEnum.fromValue("TLS_CHACHA20_POLY1305_SHA256"));
        listSecurityPolicyCiphers.add(UpdateSecurityPolicyOption.CiphersEnum.fromValue("TLS_AES_128_CCM_SHA256"));
        listSecurityPolicyCiphers.add(UpdateSecurityPolicyOption.CiphersEnum.fromValue("TLS_AES_128_CCM_8_SHA256"));
        List<String> listSecurityPolicyProtocols = new ArrayList<>();
        listSecurityPolicyProtocols.add("TLSv1.2");
        listSecurityPolicyProtocols.add("TLSv1.1");
        listSecurityPolicyProtocols.add("TLSv1.3");
        UpdateSecurityPolicyOption securityPolicybody = new UpdateSecurityPolicyOption();
        securityPolicybody.withName("update_securitypolicy")
            .withProtocols(listSecurityPolicyProtocols)
            .withCiphers(listSecurityPolicyCiphers);
        body.withSecurityPolicy(securityPolicybody);
        request.withBody(body);
        try {
            UpdateSecurityPolicyResponse response = client.updateSecurityPolicy(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}

Changing the TLS protocol and cipher suite used by a custom security policy

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkelb.v3.region.elb_region import ElbRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkelb.v3 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = ElbClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(ElbRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = UpdateSecurityPolicyRequest()
        listCiphersSecurityPolicy = [
            "CAMELLIA128-SHA",
            "TLS_CHACHA20_POLY1305_SHA256",
            "TLS_AES_128_CCM_SHA256",
            "TLS_AES_128_CCM_8_SHA256"
        ]
        listProtocolsSecurityPolicy = [
            "TLSv1.2",
            "TLSv1.1",
            "TLSv1.3"
        ]
        securityPolicybody = UpdateSecurityPolicyOption(
            name="update_securitypolicy",
            protocols=listProtocolsSecurityPolicy,
            ciphers=listCiphersSecurityPolicy
        )
        request.body = UpdateSecurityPolicyRequestBody(
            security_policy=securityPolicybody
        )
        response = client.update_security_policy(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)

Changing the TLS protocol and cipher suite used by a custom security policy

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    elb "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := elb.NewElbClient(
        elb.ElbClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.UpdateSecurityPolicyRequest{}
	var listCiphersSecurityPolicy = []model.UpdateSecurityPolicyOptionCiphers{
        model.GetUpdateSecurityPolicyOptionCiphersEnum().CAMELLIA128_SHA,
	    model.GetUpdateSecurityPolicyOptionCiphersEnum().TLS_CHACHA20_POLY1305_SHA256,
	    model.GetUpdateSecurityPolicyOptionCiphersEnum().TLS_AES_128_CCM_SHA256,
	    model.GetUpdateSecurityPolicyOptionCiphersEnum().TLS_AES_128_CCM_8_SHA256,
    }
	var listProtocolsSecurityPolicy = []string{
        "TLSv1.2",
	    "TLSv1.1",
	    "TLSv1.3",
    }
	nameSecurityPolicy:= "update_securitypolicy"
	securityPolicybody := &model.UpdateSecurityPolicyOption{
		Name: &nameSecurityPolicy,
		Protocols: &listProtocolsSecurityPolicy,
		Ciphers: &listCiphersSecurityPolicy,
	}
	request.Body = &model.UpdateSecurityPolicyRequestBody{
		SecurityPolicy: securityPolicybody,
	}
	response, err := client.UpdateSecurityPolicy(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

For SDK sample code of more programming languages, see the Sample Code tab in API Explorer. SDK sample code can be automatically generated.

Status Codes

Status Code

Description

200

Successful request.

Error Codes

See Error Codes.