Updating a Custom Security Policy
Function
This API is used to update a custom security policy.
Constraints
If protocols or ciphers is updated, the modification takes effect immediately on all listeners that use the custom security policy. Updating other fields does not affect the listeners.
Calling Method
For details, see Calling APIs.
URI
PUT /v3/{project_id}/elb/security-policies/{security_policy_id}
Parameter |
Mandatory |
Type |
Description |
---|---|---|---|
project_id |
Yes |
String |
Specifies the project ID. |
security_policy_id |
Yes |
String |
Specifies the ID of the custom security policy. |
Request Parameters
Parameter |
Mandatory |
Type |
Description |
---|---|---|---|
X-Auth-Token |
Yes |
String |
Specifies the token used for IAM authentication. |
Parameter |
Mandatory |
Type |
Description |
---|---|---|---|
security_policy |
Yes |
UpdateSecurityPolicyOption object |
Specifies the custom security policy to be updated. |
Parameter |
Mandatory |
Type |
Description |
---|---|---|---|
name |
No |
String |
Specifies the name of the custom security policy. Minimum: 0 Maximum: 255 |
description |
No |
String |
Provides supplementary information about the custom security policy. Minimum: 0 Maximum: 255 |
protocols |
No |
Array of strings |
Lists the TLS protocols supported by the custom security policy. Value options: TLSv1, TLSv1.1, TLSv1.2, and TLSv1.3 Array Length: 1 - 5 |
ciphers |
No |
Array of strings |
Lists the cipher suites supported by the custom security policy. The following cipher suites are supported: ECDHE-RSA-AES256-GCM-SHA384,ECDHE-RSA-AES128-GCM-SHA256,ECDHE-ECDSA-AES256-GCM-SHA384,ECDHE-ECDSA-AES128-GCM-SHA256,AES128-GCM-SHA256,AES256-GCM-SHA384,ECDHE-ECDSA-AES128-SHA256,ECDHE-RSA-AES128-SHA256,AES128-SHA256,AES256-SHA256,ECDHE-ECDSA-AES256-SHA384,ECDHE-RSA-AES256-SHA384,ECDHE-ECDSA-AES128-SHA,ECDHE-RSA-AES128-SHA,ECDHE-RSA-AES256-SHA,ECDHE-ECDSA-AES256-SHA,AES128-SHA,AES256-SHA,CAMELLIA128-SHA,DES-CBC3-SHA,CAMELLIA256-SHA,ECDHE-RSA-CHACHA20-POLY1305,ECDHE-ECDSA-CHACHA20-POLY1305,TLS_AES_128_GCM_SHA256,TLS_AES_256_GCM_SHA384,TLS_CHACHA20_POLY1305_SHA256,TLS_AES_128_CCM_SHA256,TLS_AES_128_CCM_8_SHA256 Note:
Array Length: 1 - 30 |
Response Parameters
Status code: 200
Parameter |
Type |
Description |
---|---|---|
security_policy |
SecurityPolicy object |
Specifies the custom security policy that has been updated. |
request_id |
String |
Specifies the request ID. The value is automatically generated. |
Parameter |
Type |
Description |
---|---|---|
id |
String |
Specifies the ID of the custom security policy. |
project_id |
String |
Specifies the project ID of the custom security policy. |
name |
String |
Specifies the name of the custom security policy. |
description |
String |
Provides supplementary information about the custom security policy. |
listeners |
Array of ListenerRef objects |
Specifies the listeners that use the custom security policies. |
protocols |
Array of strings |
Lists the TLS protocols supported by the custom security policy. |
ciphers |
Array of strings |
Lists the cipher suites supported by the custom security policy. |
created_at |
String |
Specifies the time when the custom security policy was created. |
updated_at |
String |
Specifies the time when the custom security policy was updated. |
Example Requests
Changing the TLS protocol and cipher suite used by a custom security policy
PUT https://{ELB_Endpoint}/v3/7a9941d34fc1497d8d0797429ecfd354/elb/security-policies/c73e0138-9bdc-40fb-951e-6a1598266ccd { "security_policy" : { "name" : "update_securitypolicy", "protocols" : [ "TLSv1.2", "TLSv1.1", "TLSv1.3" ], "ciphers" : [ "CAMELLIA128-SHA", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ] } }
Example Responses
Status code: 200
Successful request.
{ "request_id" : "7fa73388-06b7-476d-9b0b-64f83de86ed4", "security_policy" : { "id" : "c73e0138-9bdc-40fb-951e-6a1598266ccd", "name" : "update_securitypolicy", "project_id" : "7a9941d34fc1497d8d0797429ecfd354", "description" : "", "protocols" : [ "TLSv1.2", "TLSv1.1", "TLSv1.3" ], "ciphers" : [ "CAMELLIA128-SHA", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ], "listeners" : [ { "id" : "8e92b7c3-cdae-4039-aa62-c76d09a5950a" } ], "created_at" : "2021-03-20T09:48:14Z", "updated_at" : "2021-03-26T01:30:31Z" } }
Status Codes
Status Code |
Description |
---|---|
200 |
Successful request. |
Error Codes
See Error Codes.
Feedback
Was this page helpful?
Provide feedbackThank you very much for your feedback. We will continue working to improve the documentation.See the reply and handling status in My Cloud VOC.
For any further questions, feel free to contact us through the chatbot.
Chatbot