更新时间:2024-04-18 GMT+08:00

更新自定义安全策略

功能介绍

更新自定义安全策略。

接口约束

  • 若更新字段protocols或ciphers,会立即生效到所有设置了该自定义安全策略的监听器,更新其他字段不影响监听器。

调用方法

请参见如何调用API

URI

PUT /v3/{project_id}/elb/security-policies/{security_policy_id}

表1 路径参数

参数

是否必选

参数类型

描述

project_id

String

项目ID。

security_policy_id

String

自定义安全策略的ID。

请求参数

表2 请求Header参数

参数

是否必选

参数类型

描述

X-Auth-Token

String

IAM鉴权Token。

表3 请求Body参数

参数

是否必选

参数类型

描述

security_policy

UpdateSecurityPolicyOption object

更新自定义安全策略的请求参数。

表4 UpdateSecurityPolicyOption

参数

是否必选

参数类型

描述

name

String

自定义安全策略的名称。

最小长度:0

最大长度:255

description

String

自定义安全策略的描述信息。

最小长度:0

最大长度:255

protocols

Array of strings

自定义安全策略选择的TLS协议列表。取值:TLSv1, TLSv1.1, TLSv1.2, TLSv1.3

数组长度:1 - 5

ciphers

Array of strings

自定义安全策略的加密套件列表。支持以下加密套件:

ECDHE-RSA-AES256-GCM-SHA384,ECDHE-RSA-AES128-GCM-SHA256, ECDHE-ECDSA-AES256-GCM-SHA384,ECDHE-ECDSA-AES128-GCM-SHA256, AES128-GCM-SHA256,AES256-GCM-SHA384,ECDHE-ECDSA-AES128-SHA256, ECDHE-RSA-AES128-SHA256,AES128-SHA256,AES256-SHA256, ECDHE-ECDSA-AES256-SHA384,ECDHE-RSA-AES256-SHA384, ECDHE-ECDSA-AES128-SHA,ECDHE-RSA-AES128-SHA,ECDHE-RSA-AES256-SHA, ECDHE-ECDSA-AES256-SHA,AES128-SHA,AES256-SHA,CAMELLIA128-SHA, DES-CBC3-SHA,CAMELLIA256-SHA,ECDHE-RSA-CHACHA20-POLY1305, ECDHE-ECDSA-CHACHA20-POLY1305,TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384,TLS_CHACHA20_POLY1305_SHA256, TLS_AES_128_CCM_SHA256,TLS_AES_128_CCM_8_SHA256

使用说明:

  • 协议和加密套件必须匹配,即ciphers中必须至少有一种有与协议匹配的加密套件。

说明:

协议与加密套件的匹配关系可参考系统安全策略

数组长度:1 - 30

响应参数

状态码: 200

表5 响应Body参数

参数

参数类型

描述

security_policy

SecurityPolicy object

已更新的自定义安全策略。

request_id

String

请求ID。

注:自动生成 。

表6 SecurityPolicy

参数

参数类型

描述

id

String

自定义安全安全策略的id。

project_id

String

自定义安全策略的项目id。

name

String

自定义安全策略的名称

description

String

自定义安全策略的描述。

listeners

Array of ListenerRef objects

自定义安全策略关联的监听器。

protocols

Array of strings

自定义安全策略的TLS协议列表。

ciphers

Array of strings

自定义安全策略的加密套件列表。

created_at

String

自定义安全策略的创建时间。

updated_at

String

自定义安全策略的更新时间。

表7 ListenerRef

参数

参数类型

描述

id

String

监听器ID。

请求示例

更新自定义安全策略使用的TLS协议和加密套件

PUT https://{ELB_Endpoint}/v3/7a9941d34fc1497d8d0797429ecfd354/elb/security-policies/c73e0138-9bdc-40fb-951e-6a1598266ccd

{
  "security_policy" : {
    "name" : "update_securitypolicy",
    "protocols" : [ "TLSv1.2", "TLSv1.1", "TLSv1.3" ],
    "ciphers" : [ "CAMELLIA128-SHA", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ]
  }
}

响应示例

状态码: 200

操作正常返回。

{
  "request_id" : "7fa73388-06b7-476d-9b0b-64f83de86ed4",
  "security_policy" : {
    "id" : "c73e0138-9bdc-40fb-951e-6a1598266ccd",
    "name" : "update_securitypolicy",
    "project_id" : "7a9941d34fc1497d8d0797429ecfd354",
    "description" : "",
    "protocols" : [ "TLSv1.2", "TLSv1.1", "TLSv1.3" ],
    "ciphers" : [ "CAMELLIA128-SHA", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ],
    "listeners" : [ {
      "id" : "8e92b7c3-cdae-4039-aa62-c76d09a5950a"
    } ],
    "created_at" : "2021-03-20T09:48:14Z",
    "updated_at" : "2021-03-26T01:30:31Z"
  }
}

SDK代码示例

SDK代码示例如下。

更新自定义安全策略使用的TLS协议和加密套件

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.elb.v3.region.ElbRegion;
import com.huaweicloud.sdk.elb.v3.*;
import com.huaweicloud.sdk.elb.v3.model.*;

import java.util.List;
import java.util.ArrayList;

public class UpdateSecurityPolicySolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        ElbClient client = ElbClient.newBuilder()
                .withCredential(auth)
                .withRegion(ElbRegion.valueOf("<YOUR REGION>"))
                .build();
        UpdateSecurityPolicyRequest request = new UpdateSecurityPolicyRequest();
        UpdateSecurityPolicyRequestBody body = new UpdateSecurityPolicyRequestBody();
        List<UpdateSecurityPolicyOption.CiphersEnum> listSecurityPolicyCiphers = new ArrayList<>();
        listSecurityPolicyCiphers.add(UpdateSecurityPolicyOption.CiphersEnum.fromValue("CAMELLIA128-SHA"));
        listSecurityPolicyCiphers.add(UpdateSecurityPolicyOption.CiphersEnum.fromValue("TLS_CHACHA20_POLY1305_SHA256"));
        listSecurityPolicyCiphers.add(UpdateSecurityPolicyOption.CiphersEnum.fromValue("TLS_AES_128_CCM_SHA256"));
        listSecurityPolicyCiphers.add(UpdateSecurityPolicyOption.CiphersEnum.fromValue("TLS_AES_128_CCM_8_SHA256"));
        List<String> listSecurityPolicyProtocols = new ArrayList<>();
        listSecurityPolicyProtocols.add("TLSv1.2");
        listSecurityPolicyProtocols.add("TLSv1.1");
        listSecurityPolicyProtocols.add("TLSv1.3");
        UpdateSecurityPolicyOption securityPolicybody = new UpdateSecurityPolicyOption();
        securityPolicybody.withName("update_securitypolicy")
            .withProtocols(listSecurityPolicyProtocols)
            .withCiphers(listSecurityPolicyCiphers);
        body.withSecurityPolicy(securityPolicybody);
        request.withBody(body);
        try {
            UpdateSecurityPolicyResponse response = client.updateSecurityPolicy(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}

更新自定义安全策略使用的TLS协议和加密套件

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkelb.v3.region.elb_region import ElbRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkelb.v3 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = ElbClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(ElbRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = UpdateSecurityPolicyRequest()
        listCiphersSecurityPolicy = [
            "CAMELLIA128-SHA",
            "TLS_CHACHA20_POLY1305_SHA256",
            "TLS_AES_128_CCM_SHA256",
            "TLS_AES_128_CCM_8_SHA256"
        ]
        listProtocolsSecurityPolicy = [
            "TLSv1.2",
            "TLSv1.1",
            "TLSv1.3"
        ]
        securityPolicybody = UpdateSecurityPolicyOption(
            name="update_securitypolicy",
            protocols=listProtocolsSecurityPolicy,
            ciphers=listCiphersSecurityPolicy
        )
        request.body = UpdateSecurityPolicyRequestBody(
            security_policy=securityPolicybody
        )
        response = client.update_security_policy(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)

更新自定义安全策略使用的TLS协议和加密套件

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    elb "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := elb.NewElbClient(
        elb.ElbClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.UpdateSecurityPolicyRequest{}
	var listCiphersSecurityPolicy = []model.UpdateSecurityPolicyOptionCiphers{
        model.GetUpdateSecurityPolicyOptionCiphersEnum().CAMELLIA128_SHA,
	    model.GetUpdateSecurityPolicyOptionCiphersEnum().TLS_CHACHA20_POLY1305_SHA256,
	    model.GetUpdateSecurityPolicyOptionCiphersEnum().TLS_AES_128_CCM_SHA256,
	    model.GetUpdateSecurityPolicyOptionCiphersEnum().TLS_AES_128_CCM_8_SHA256,
    }
	var listProtocolsSecurityPolicy = []string{
        "TLSv1.2",
	    "TLSv1.1",
	    "TLSv1.3",
    }
	nameSecurityPolicy:= "update_securitypolicy"
	securityPolicybody := &model.UpdateSecurityPolicyOption{
		Name: &nameSecurityPolicy,
		Protocols: &listProtocolsSecurityPolicy,
		Ciphers: &listCiphersSecurityPolicy,
	}
	request.Body = &model.UpdateSecurityPolicyRequestBody{
		SecurityPolicy: securityPolicybody,
	}
	response, err := client.UpdateSecurityPolicy(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

更多编程语言的SDK代码示例,请参见API Explorer的代码示例页签,可生成自动对应的SDK代码示例。

状态码

状态码

描述

200

操作正常返回。

错误码

请参见错误码