1. Packages
  2. Oracle Cloud Infrastructure
  3. API Docs
  4. LoadBalancer
  5. BackendSet
Oracle Cloud Infrastructure v1.32.0 published on Thursday, Apr 18, 2024 by Pulumi

oci.LoadBalancer.BackendSet

Explore with Pulumi AI

oci logo
Oracle Cloud Infrastructure v1.32.0 published on Thursday, Apr 18, 2024 by Pulumi

    This resource provides the Backend Set resource in Oracle Cloud Infrastructure Load Balancer service.

    Adds a backend set to a load balancer.

    Supported Aliases

    • oci_load_balancer_backendset

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as oci from "@pulumi/oci";
    
    const testBackendSet = new oci.loadbalancer.BackendSet("testBackendSet", {
        healthChecker: {
            protocol: _var.backend_set_health_checker_protocol,
            intervalMs: _var.backend_set_health_checker_interval_ms,
            isForcePlainText: _var.backend_set_health_checker_is_force_plain_text,
            port: _var.backend_set_health_checker_port,
            responseBodyRegex: _var.backend_set_health_checker_response_body_regex,
            retries: _var.backend_set_health_checker_retries,
            returnCode: _var.backend_set_health_checker_return_code,
            timeoutInMillis: _var.backend_set_health_checker_timeout_in_millis,
            urlPath: _var.backend_set_health_checker_url_path,
        },
        loadBalancerId: oci_load_balancer_load_balancer.test_load_balancer.id,
        policy: _var.backend_set_policy,
        lbCookieSessionPersistenceConfiguration: {
            cookieName: _var.backend_set_lb_cookie_session_persistence_configuration_cookie_name,
            disableFallback: _var.backend_set_lb_cookie_session_persistence_configuration_disable_fallback,
            domain: _var.backend_set_lb_cookie_session_persistence_configuration_domain,
            isHttpOnly: _var.backend_set_lb_cookie_session_persistence_configuration_is_http_only,
            isSecure: _var.backend_set_lb_cookie_session_persistence_configuration_is_secure,
            maxAgeInSeconds: _var.backend_set_lb_cookie_session_persistence_configuration_max_age_in_seconds,
            path: _var.backend_set_lb_cookie_session_persistence_configuration_path,
        },
        sessionPersistenceConfiguration: {
            cookieName: _var.backend_set_session_persistence_configuration_cookie_name,
            disableFallback: _var.backend_set_session_persistence_configuration_disable_fallback,
        },
        sslConfiguration: {
            certificateIds: _var.backend_set_ssl_configuration_certificate_ids,
            certificateName: oci_load_balancer_certificate.test_certificate.name,
            cipherSuiteName: _var.backend_set_ssl_configuration_cipher_suite_name,
            protocols: _var.backend_set_ssl_configuration_protocols,
            serverOrderPreference: _var.backend_set_ssl_configuration_server_order_preference,
            trustedCertificateAuthorityIds: _var.backend_set_ssl_configuration_trusted_certificate_authority_ids,
            verifyDepth: _var.backend_set_ssl_configuration_verify_depth,
            verifyPeerCertificate: _var.backend_set_ssl_configuration_verify_peer_certificate,
        },
    });
    
    import pulumi
    import pulumi_oci as oci
    
    test_backend_set = oci.load_balancer.BackendSet("testBackendSet",
        health_checker=oci.load_balancer.BackendSetHealthCheckerArgs(
            protocol=var["backend_set_health_checker_protocol"],
            interval_ms=var["backend_set_health_checker_interval_ms"],
            is_force_plain_text=var["backend_set_health_checker_is_force_plain_text"],
            port=var["backend_set_health_checker_port"],
            response_body_regex=var["backend_set_health_checker_response_body_regex"],
            retries=var["backend_set_health_checker_retries"],
            return_code=var["backend_set_health_checker_return_code"],
            timeout_in_millis=var["backend_set_health_checker_timeout_in_millis"],
            url_path=var["backend_set_health_checker_url_path"],
        ),
        load_balancer_id=oci_load_balancer_load_balancer["test_load_balancer"]["id"],
        policy=var["backend_set_policy"],
        lb_cookie_session_persistence_configuration=oci.load_balancer.BackendSetLbCookieSessionPersistenceConfigurationArgs(
            cookie_name=var["backend_set_lb_cookie_session_persistence_configuration_cookie_name"],
            disable_fallback=var["backend_set_lb_cookie_session_persistence_configuration_disable_fallback"],
            domain=var["backend_set_lb_cookie_session_persistence_configuration_domain"],
            is_http_only=var["backend_set_lb_cookie_session_persistence_configuration_is_http_only"],
            is_secure=var["backend_set_lb_cookie_session_persistence_configuration_is_secure"],
            max_age_in_seconds=var["backend_set_lb_cookie_session_persistence_configuration_max_age_in_seconds"],
            path=var["backend_set_lb_cookie_session_persistence_configuration_path"],
        ),
        session_persistence_configuration=oci.load_balancer.BackendSetSessionPersistenceConfigurationArgs(
            cookie_name=var["backend_set_session_persistence_configuration_cookie_name"],
            disable_fallback=var["backend_set_session_persistence_configuration_disable_fallback"],
        ),
        ssl_configuration=oci.load_balancer.BackendSetSslConfigurationArgs(
            certificate_ids=var["backend_set_ssl_configuration_certificate_ids"],
            certificate_name=oci_load_balancer_certificate["test_certificate"]["name"],
            cipher_suite_name=var["backend_set_ssl_configuration_cipher_suite_name"],
            protocols=var["backend_set_ssl_configuration_protocols"],
            server_order_preference=var["backend_set_ssl_configuration_server_order_preference"],
            trusted_certificate_authority_ids=var["backend_set_ssl_configuration_trusted_certificate_authority_ids"],
            verify_depth=var["backend_set_ssl_configuration_verify_depth"],
            verify_peer_certificate=var["backend_set_ssl_configuration_verify_peer_certificate"],
        ))
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-oci/sdk/go/oci/LoadBalancer"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := LoadBalancer.NewBackendSet(ctx, "testBackendSet", &LoadBalancer.BackendSetArgs{
    			HealthChecker: &loadbalancer.BackendSetHealthCheckerArgs{
    				Protocol:          pulumi.Any(_var.Backend_set_health_checker_protocol),
    				IntervalMs:        pulumi.Any(_var.Backend_set_health_checker_interval_ms),
    				IsForcePlainText:  pulumi.Any(_var.Backend_set_health_checker_is_force_plain_text),
    				Port:              pulumi.Any(_var.Backend_set_health_checker_port),
    				ResponseBodyRegex: pulumi.Any(_var.Backend_set_health_checker_response_body_regex),
    				Retries:           pulumi.Any(_var.Backend_set_health_checker_retries),
    				ReturnCode:        pulumi.Any(_var.Backend_set_health_checker_return_code),
    				TimeoutInMillis:   pulumi.Any(_var.Backend_set_health_checker_timeout_in_millis),
    				UrlPath:           pulumi.Any(_var.Backend_set_health_checker_url_path),
    			},
    			LoadBalancerId: pulumi.Any(oci_load_balancer_load_balancer.Test_load_balancer.Id),
    			Policy:         pulumi.Any(_var.Backend_set_policy),
    			LbCookieSessionPersistenceConfiguration: &loadbalancer.BackendSetLbCookieSessionPersistenceConfigurationArgs{
    				CookieName:      pulumi.Any(_var.Backend_set_lb_cookie_session_persistence_configuration_cookie_name),
    				DisableFallback: pulumi.Any(_var.Backend_set_lb_cookie_session_persistence_configuration_disable_fallback),
    				Domain:          pulumi.Any(_var.Backend_set_lb_cookie_session_persistence_configuration_domain),
    				IsHttpOnly:      pulumi.Any(_var.Backend_set_lb_cookie_session_persistence_configuration_is_http_only),
    				IsSecure:        pulumi.Any(_var.Backend_set_lb_cookie_session_persistence_configuration_is_secure),
    				MaxAgeInSeconds: pulumi.Any(_var.Backend_set_lb_cookie_session_persistence_configuration_max_age_in_seconds),
    				Path:            pulumi.Any(_var.Backend_set_lb_cookie_session_persistence_configuration_path),
    			},
    			SessionPersistenceConfiguration: &loadbalancer.BackendSetSessionPersistenceConfigurationArgs{
    				CookieName:      pulumi.Any(_var.Backend_set_session_persistence_configuration_cookie_name),
    				DisableFallback: pulumi.Any(_var.Backend_set_session_persistence_configuration_disable_fallback),
    			},
    			SslConfiguration: &loadbalancer.BackendSetSslConfigurationArgs{
    				CertificateIds:                 pulumi.Any(_var.Backend_set_ssl_configuration_certificate_ids),
    				CertificateName:                pulumi.Any(oci_load_balancer_certificate.Test_certificate.Name),
    				CipherSuiteName:                pulumi.Any(_var.Backend_set_ssl_configuration_cipher_suite_name),
    				Protocols:                      pulumi.Any(_var.Backend_set_ssl_configuration_protocols),
    				ServerOrderPreference:          pulumi.Any(_var.Backend_set_ssl_configuration_server_order_preference),
    				TrustedCertificateAuthorityIds: pulumi.Any(_var.Backend_set_ssl_configuration_trusted_certificate_authority_ids),
    				VerifyDepth:                    pulumi.Any(_var.Backend_set_ssl_configuration_verify_depth),
    				VerifyPeerCertificate:          pulumi.Any(_var.Backend_set_ssl_configuration_verify_peer_certificate),
    			},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Oci = Pulumi.Oci;
    
    return await Deployment.RunAsync(() => 
    {
        var testBackendSet = new Oci.LoadBalancer.BackendSet("testBackendSet", new()
        {
            HealthChecker = new Oci.LoadBalancer.Inputs.BackendSetHealthCheckerArgs
            {
                Protocol = @var.Backend_set_health_checker_protocol,
                IntervalMs = @var.Backend_set_health_checker_interval_ms,
                IsForcePlainText = @var.Backend_set_health_checker_is_force_plain_text,
                Port = @var.Backend_set_health_checker_port,
                ResponseBodyRegex = @var.Backend_set_health_checker_response_body_regex,
                Retries = @var.Backend_set_health_checker_retries,
                ReturnCode = @var.Backend_set_health_checker_return_code,
                TimeoutInMillis = @var.Backend_set_health_checker_timeout_in_millis,
                UrlPath = @var.Backend_set_health_checker_url_path,
            },
            LoadBalancerId = oci_load_balancer_load_balancer.Test_load_balancer.Id,
            Policy = @var.Backend_set_policy,
            LbCookieSessionPersistenceConfiguration = new Oci.LoadBalancer.Inputs.BackendSetLbCookieSessionPersistenceConfigurationArgs
            {
                CookieName = @var.Backend_set_lb_cookie_session_persistence_configuration_cookie_name,
                DisableFallback = @var.Backend_set_lb_cookie_session_persistence_configuration_disable_fallback,
                Domain = @var.Backend_set_lb_cookie_session_persistence_configuration_domain,
                IsHttpOnly = @var.Backend_set_lb_cookie_session_persistence_configuration_is_http_only,
                IsSecure = @var.Backend_set_lb_cookie_session_persistence_configuration_is_secure,
                MaxAgeInSeconds = @var.Backend_set_lb_cookie_session_persistence_configuration_max_age_in_seconds,
                Path = @var.Backend_set_lb_cookie_session_persistence_configuration_path,
            },
            SessionPersistenceConfiguration = new Oci.LoadBalancer.Inputs.BackendSetSessionPersistenceConfigurationArgs
            {
                CookieName = @var.Backend_set_session_persistence_configuration_cookie_name,
                DisableFallback = @var.Backend_set_session_persistence_configuration_disable_fallback,
            },
            SslConfiguration = new Oci.LoadBalancer.Inputs.BackendSetSslConfigurationArgs
            {
                CertificateIds = @var.Backend_set_ssl_configuration_certificate_ids,
                CertificateName = oci_load_balancer_certificate.Test_certificate.Name,
                CipherSuiteName = @var.Backend_set_ssl_configuration_cipher_suite_name,
                Protocols = @var.Backend_set_ssl_configuration_protocols,
                ServerOrderPreference = @var.Backend_set_ssl_configuration_server_order_preference,
                TrustedCertificateAuthorityIds = @var.Backend_set_ssl_configuration_trusted_certificate_authority_ids,
                VerifyDepth = @var.Backend_set_ssl_configuration_verify_depth,
                VerifyPeerCertificate = @var.Backend_set_ssl_configuration_verify_peer_certificate,
            },
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.oci.LoadBalancer.BackendSet;
    import com.pulumi.oci.LoadBalancer.BackendSetArgs;
    import com.pulumi.oci.LoadBalancer.inputs.BackendSetHealthCheckerArgs;
    import com.pulumi.oci.LoadBalancer.inputs.BackendSetLbCookieSessionPersistenceConfigurationArgs;
    import com.pulumi.oci.LoadBalancer.inputs.BackendSetSessionPersistenceConfigurationArgs;
    import com.pulumi.oci.LoadBalancer.inputs.BackendSetSslConfigurationArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var testBackendSet = new BackendSet("testBackendSet", BackendSetArgs.builder()        
                .healthChecker(BackendSetHealthCheckerArgs.builder()
                    .protocol(var_.backend_set_health_checker_protocol())
                    .intervalMs(var_.backend_set_health_checker_interval_ms())
                    .isForcePlainText(var_.backend_set_health_checker_is_force_plain_text())
                    .port(var_.backend_set_health_checker_port())
                    .responseBodyRegex(var_.backend_set_health_checker_response_body_regex())
                    .retries(var_.backend_set_health_checker_retries())
                    .returnCode(var_.backend_set_health_checker_return_code())
                    .timeoutInMillis(var_.backend_set_health_checker_timeout_in_millis())
                    .urlPath(var_.backend_set_health_checker_url_path())
                    .build())
                .loadBalancerId(oci_load_balancer_load_balancer.test_load_balancer().id())
                .policy(var_.backend_set_policy())
                .lbCookieSessionPersistenceConfiguration(BackendSetLbCookieSessionPersistenceConfigurationArgs.builder()
                    .cookieName(var_.backend_set_lb_cookie_session_persistence_configuration_cookie_name())
                    .disableFallback(var_.backend_set_lb_cookie_session_persistence_configuration_disable_fallback())
                    .domain(var_.backend_set_lb_cookie_session_persistence_configuration_domain())
                    .isHttpOnly(var_.backend_set_lb_cookie_session_persistence_configuration_is_http_only())
                    .isSecure(var_.backend_set_lb_cookie_session_persistence_configuration_is_secure())
                    .maxAgeInSeconds(var_.backend_set_lb_cookie_session_persistence_configuration_max_age_in_seconds())
                    .path(var_.backend_set_lb_cookie_session_persistence_configuration_path())
                    .build())
                .sessionPersistenceConfiguration(BackendSetSessionPersistenceConfigurationArgs.builder()
                    .cookieName(var_.backend_set_session_persistence_configuration_cookie_name())
                    .disableFallback(var_.backend_set_session_persistence_configuration_disable_fallback())
                    .build())
                .sslConfiguration(BackendSetSslConfigurationArgs.builder()
                    .certificateIds(var_.backend_set_ssl_configuration_certificate_ids())
                    .certificateName(oci_load_balancer_certificate.test_certificate().name())
                    .cipherSuiteName(var_.backend_set_ssl_configuration_cipher_suite_name())
                    .protocols(var_.backend_set_ssl_configuration_protocols())
                    .serverOrderPreference(var_.backend_set_ssl_configuration_server_order_preference())
                    .trustedCertificateAuthorityIds(var_.backend_set_ssl_configuration_trusted_certificate_authority_ids())
                    .verifyDepth(var_.backend_set_ssl_configuration_verify_depth())
                    .verifyPeerCertificate(var_.backend_set_ssl_configuration_verify_peer_certificate())
                    .build())
                .build());
    
        }
    }
    
    resources:
      testBackendSet:
        type: oci:LoadBalancer:BackendSet
        properties:
          healthChecker:
            protocol: ${var.backend_set_health_checker_protocol}
            intervalMs: ${var.backend_set_health_checker_interval_ms}
            isForcePlainText: ${var.backend_set_health_checker_is_force_plain_text}
            port: ${var.backend_set_health_checker_port}
            responseBodyRegex: ${var.backend_set_health_checker_response_body_regex}
            retries: ${var.backend_set_health_checker_retries}
            returnCode: ${var.backend_set_health_checker_return_code}
            timeoutInMillis: ${var.backend_set_health_checker_timeout_in_millis}
            urlPath: ${var.backend_set_health_checker_url_path}
          loadBalancerId: ${oci_load_balancer_load_balancer.test_load_balancer.id}
          policy: ${var.backend_set_policy}
          lbCookieSessionPersistenceConfiguration:
            cookieName: ${var.backend_set_lb_cookie_session_persistence_configuration_cookie_name}
            disableFallback: ${var.backend_set_lb_cookie_session_persistence_configuration_disable_fallback}
            domain: ${var.backend_set_lb_cookie_session_persistence_configuration_domain}
            isHttpOnly: ${var.backend_set_lb_cookie_session_persistence_configuration_is_http_only}
            isSecure: ${var.backend_set_lb_cookie_session_persistence_configuration_is_secure}
            maxAgeInSeconds: ${var.backend_set_lb_cookie_session_persistence_configuration_max_age_in_seconds}
            path: ${var.backend_set_lb_cookie_session_persistence_configuration_path}
          sessionPersistenceConfiguration:
            cookieName: ${var.backend_set_session_persistence_configuration_cookie_name}
            disableFallback: ${var.backend_set_session_persistence_configuration_disable_fallback}
          sslConfiguration:
            certificateIds: ${var.backend_set_ssl_configuration_certificate_ids}
            certificateName: ${oci_load_balancer_certificate.test_certificate.name}
            cipherSuiteName: ${var.backend_set_ssl_configuration_cipher_suite_name}
            protocols: ${var.backend_set_ssl_configuration_protocols}
            serverOrderPreference: ${var.backend_set_ssl_configuration_server_order_preference}
            trustedCertificateAuthorityIds: ${var.backend_set_ssl_configuration_trusted_certificate_authority_ids}
            verifyDepth: ${var.backend_set_ssl_configuration_verify_depth}
            verifyPeerCertificate: ${var.backend_set_ssl_configuration_verify_peer_certificate}
    

    Note: The sessionPersistenceConfiguration (application cookie stickiness) and lbCookieSessionPersistenceConfiguration (LB cookie stickiness) attributes are mutually exclusive. To avoid returning an error, configure only one of these two attributes per backend set.

    Create BackendSet Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new BackendSet(name: string, args: BackendSetArgs, opts?: CustomResourceOptions);
    @overload
    def BackendSet(resource_name: str,
                   args: BackendSetArgs,
                   opts: Optional[ResourceOptions] = None)
    
    @overload
    def BackendSet(resource_name: str,
                   opts: Optional[ResourceOptions] = None,
                   health_checker: Optional[_loadbalancer.BackendSetHealthCheckerArgs] = None,
                   load_balancer_id: Optional[str] = None,
                   policy: Optional[str] = None,
                   lb_cookie_session_persistence_configuration: Optional[_loadbalancer.BackendSetLbCookieSessionPersistenceConfigurationArgs] = None,
                   name: Optional[str] = None,
                   session_persistence_configuration: Optional[_loadbalancer.BackendSetSessionPersistenceConfigurationArgs] = None,
                   ssl_configuration: Optional[_loadbalancer.BackendSetSslConfigurationArgs] = None)
    func NewBackendSet(ctx *Context, name string, args BackendSetArgs, opts ...ResourceOption) (*BackendSet, error)
    public BackendSet(string name, BackendSetArgs args, CustomResourceOptions? opts = null)
    public BackendSet(String name, BackendSetArgs args)
    public BackendSet(String name, BackendSetArgs args, CustomResourceOptions options)
    
    type: oci:LoadBalancer:BackendSet
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args BackendSetArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args BackendSetArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args BackendSetArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args BackendSetArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args BackendSetArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var backendSetResource = new Oci.LoadBalancer.BackendSet("backendSetResource", new()
    {
        HealthChecker = new Oci.LoadBalancer.Inputs.BackendSetHealthCheckerArgs
        {
            Protocol = "string",
            IntervalMs = 0,
            IsForcePlainText = false,
            Port = 0,
            ResponseBodyRegex = "string",
            Retries = 0,
            ReturnCode = 0,
            TimeoutInMillis = 0,
            UrlPath = "string",
        },
        LoadBalancerId = "string",
        Policy = "string",
        LbCookieSessionPersistenceConfiguration = new Oci.LoadBalancer.Inputs.BackendSetLbCookieSessionPersistenceConfigurationArgs
        {
            CookieName = "string",
            DisableFallback = false,
            Domain = "string",
            IsHttpOnly = false,
            IsSecure = false,
            MaxAgeInSeconds = 0,
            Path = "string",
        },
        Name = "string",
        SessionPersistenceConfiguration = new Oci.LoadBalancer.Inputs.BackendSetSessionPersistenceConfigurationArgs
        {
            CookieName = "string",
            DisableFallback = false,
        },
        SslConfiguration = new Oci.LoadBalancer.Inputs.BackendSetSslConfigurationArgs
        {
            CertificateIds = new[]
            {
                "string",
            },
            CertificateName = "string",
            CipherSuiteName = "string",
            Protocols = new[]
            {
                "string",
            },
            ServerOrderPreference = "string",
            TrustedCertificateAuthorityIds = new[]
            {
                "string",
            },
            VerifyDepth = 0,
            VerifyPeerCertificate = false,
        },
    });
    
    example, err := LoadBalancer.NewBackendSet(ctx, "backendSetResource", &LoadBalancer.BackendSetArgs{
    	HealthChecker: &loadbalancer.BackendSetHealthCheckerArgs{
    		Protocol:          pulumi.String("string"),
    		IntervalMs:        pulumi.Int(0),
    		IsForcePlainText:  pulumi.Bool(false),
    		Port:              pulumi.Int(0),
    		ResponseBodyRegex: pulumi.String("string"),
    		Retries:           pulumi.Int(0),
    		ReturnCode:        pulumi.Int(0),
    		TimeoutInMillis:   pulumi.Int(0),
    		UrlPath:           pulumi.String("string"),
    	},
    	LoadBalancerId: pulumi.String("string"),
    	Policy:         pulumi.String("string"),
    	LbCookieSessionPersistenceConfiguration: &loadbalancer.BackendSetLbCookieSessionPersistenceConfigurationArgs{
    		CookieName:      pulumi.String("string"),
    		DisableFallback: pulumi.Bool(false),
    		Domain:          pulumi.String("string"),
    		IsHttpOnly:      pulumi.Bool(false),
    		IsSecure:        pulumi.Bool(false),
    		MaxAgeInSeconds: pulumi.Int(0),
    		Path:            pulumi.String("string"),
    	},
    	Name: pulumi.String("string"),
    	SessionPersistenceConfiguration: &loadbalancer.BackendSetSessionPersistenceConfigurationArgs{
    		CookieName:      pulumi.String("string"),
    		DisableFallback: pulumi.Bool(false),
    	},
    	SslConfiguration: &loadbalancer.BackendSetSslConfigurationArgs{
    		CertificateIds: pulumi.StringArray{
    			pulumi.String("string"),
    		},
    		CertificateName: pulumi.String("string"),
    		CipherSuiteName: pulumi.String("string"),
    		Protocols: pulumi.StringArray{
    			pulumi.String("string"),
    		},
    		ServerOrderPreference: pulumi.String("string"),
    		TrustedCertificateAuthorityIds: pulumi.StringArray{
    			pulumi.String("string"),
    		},
    		VerifyDepth:           pulumi.Int(0),
    		VerifyPeerCertificate: pulumi.Bool(false),
    	},
    })
    
    var backendSetResource = new BackendSet("backendSetResource", BackendSetArgs.builder()        
        .healthChecker(BackendSetHealthCheckerArgs.builder()
            .protocol("string")
            .intervalMs(0)
            .isForcePlainText(false)
            .port(0)
            .responseBodyRegex("string")
            .retries(0)
            .returnCode(0)
            .timeoutInMillis(0)
            .urlPath("string")
            .build())
        .loadBalancerId("string")
        .policy("string")
        .lbCookieSessionPersistenceConfiguration(BackendSetLbCookieSessionPersistenceConfigurationArgs.builder()
            .cookieName("string")
            .disableFallback(false)
            .domain("string")
            .isHttpOnly(false)
            .isSecure(false)
            .maxAgeInSeconds(0)
            .path("string")
            .build())
        .name("string")
        .sessionPersistenceConfiguration(BackendSetSessionPersistenceConfigurationArgs.builder()
            .cookieName("string")
            .disableFallback(false)
            .build())
        .sslConfiguration(BackendSetSslConfigurationArgs.builder()
            .certificateIds("string")
            .certificateName("string")
            .cipherSuiteName("string")
            .protocols("string")
            .serverOrderPreference("string")
            .trustedCertificateAuthorityIds("string")
            .verifyDepth(0)
            .verifyPeerCertificate(false)
            .build())
        .build());
    
    backend_set_resource = oci.load_balancer.BackendSet("backendSetResource",
        health_checker=oci.load_balancer.BackendSetHealthCheckerArgs(
            protocol="string",
            interval_ms=0,
            is_force_plain_text=False,
            port=0,
            response_body_regex="string",
            retries=0,
            return_code=0,
            timeout_in_millis=0,
            url_path="string",
        ),
        load_balancer_id="string",
        policy="string",
        lb_cookie_session_persistence_configuration=oci.load_balancer.BackendSetLbCookieSessionPersistenceConfigurationArgs(
            cookie_name="string",
            disable_fallback=False,
            domain="string",
            is_http_only=False,
            is_secure=False,
            max_age_in_seconds=0,
            path="string",
        ),
        name="string",
        session_persistence_configuration=oci.load_balancer.BackendSetSessionPersistenceConfigurationArgs(
            cookie_name="string",
            disable_fallback=False,
        ),
        ssl_configuration=oci.load_balancer.BackendSetSslConfigurationArgs(
            certificate_ids=["string"],
            certificate_name="string",
            cipher_suite_name="string",
            protocols=["string"],
            server_order_preference="string",
            trusted_certificate_authority_ids=["string"],
            verify_depth=0,
            verify_peer_certificate=False,
        ))
    
    const backendSetResource = new oci.loadbalancer.BackendSet("backendSetResource", {
        healthChecker: {
            protocol: "string",
            intervalMs: 0,
            isForcePlainText: false,
            port: 0,
            responseBodyRegex: "string",
            retries: 0,
            returnCode: 0,
            timeoutInMillis: 0,
            urlPath: "string",
        },
        loadBalancerId: "string",
        policy: "string",
        lbCookieSessionPersistenceConfiguration: {
            cookieName: "string",
            disableFallback: false,
            domain: "string",
            isHttpOnly: false,
            isSecure: false,
            maxAgeInSeconds: 0,
            path: "string",
        },
        name: "string",
        sessionPersistenceConfiguration: {
            cookieName: "string",
            disableFallback: false,
        },
        sslConfiguration: {
            certificateIds: ["string"],
            certificateName: "string",
            cipherSuiteName: "string",
            protocols: ["string"],
            serverOrderPreference: "string",
            trustedCertificateAuthorityIds: ["string"],
            verifyDepth: 0,
            verifyPeerCertificate: false,
        },
    });
    
    type: oci:LoadBalancer:BackendSet
    properties:
        healthChecker:
            intervalMs: 0
            isForcePlainText: false
            port: 0
            protocol: string
            responseBodyRegex: string
            retries: 0
            returnCode: 0
            timeoutInMillis: 0
            urlPath: string
        lbCookieSessionPersistenceConfiguration:
            cookieName: string
            disableFallback: false
            domain: string
            isHttpOnly: false
            isSecure: false
            maxAgeInSeconds: 0
            path: string
        loadBalancerId: string
        name: string
        policy: string
        sessionPersistenceConfiguration:
            cookieName: string
            disableFallback: false
        sslConfiguration:
            certificateIds:
                - string
            certificateName: string
            cipherSuiteName: string
            protocols:
                - string
            serverOrderPreference: string
            trustedCertificateAuthorityIds:
                - string
            verifyDepth: 0
            verifyPeerCertificate: false
    

    BackendSet Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The BackendSet resource accepts the following input properties:

    HealthChecker BackendSetHealthChecker
    (Updatable) The health check policy's configuration details.
    LoadBalancerId string
    The OCID of the load balancer on which to add a backend set.
    Policy string
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    LbCookieSessionPersistenceConfiguration BackendSetLbCookieSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    Name string

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    SessionPersistenceConfiguration BackendSetSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    SslConfiguration BackendSetSslConfiguration

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    HealthChecker BackendSetHealthCheckerArgs
    (Updatable) The health check policy's configuration details.
    LoadBalancerId string
    The OCID of the load balancer on which to add a backend set.
    Policy string
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    LbCookieSessionPersistenceConfiguration BackendSetLbCookieSessionPersistenceConfigurationArgs

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    Name string

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    SessionPersistenceConfiguration BackendSetSessionPersistenceConfigurationArgs

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    SslConfiguration BackendSetSslConfigurationArgs

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    healthChecker BackendSetHealthChecker
    (Updatable) The health check policy's configuration details.
    loadBalancerId String
    The OCID of the load balancer on which to add a backend set.
    policy String
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    lbCookieSessionPersistenceConfiguration BackendSetLbCookieSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    name String

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    sessionPersistenceConfiguration BackendSetSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    sslConfiguration BackendSetSslConfiguration

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    healthChecker BackendSetHealthChecker
    (Updatable) The health check policy's configuration details.
    loadBalancerId string
    The OCID of the load balancer on which to add a backend set.
    policy string
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    lbCookieSessionPersistenceConfiguration BackendSetLbCookieSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    name string

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    sessionPersistenceConfiguration BackendSetSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    sslConfiguration BackendSetSslConfiguration

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    health_checker loadbalancer.BackendSetHealthCheckerArgs
    (Updatable) The health check policy's configuration details.
    load_balancer_id str
    The OCID of the load balancer on which to add a backend set.
    policy str
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    lb_cookie_session_persistence_configuration loadbalancer.BackendSetLbCookieSessionPersistenceConfigurationArgs

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    name str

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    session_persistence_configuration loadbalancer.BackendSetSessionPersistenceConfigurationArgs

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    ssl_configuration loadbalancer.BackendSetSslConfigurationArgs

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    healthChecker Property Map
    (Updatable) The health check policy's configuration details.
    loadBalancerId String
    The OCID of the load balancer on which to add a backend set.
    policy String
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    lbCookieSessionPersistenceConfiguration Property Map

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    name String

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    sessionPersistenceConfiguration Property Map

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    sslConfiguration Property Map

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the BackendSet resource produces the following output properties:

    Backends List<BackendSetBackend>
    Id string
    The provider-assigned unique ID for this managed resource.
    State string
    Backends []BackendSetBackend
    Id string
    The provider-assigned unique ID for this managed resource.
    State string
    backends List<BackendSetBackend>
    id String
    The provider-assigned unique ID for this managed resource.
    state String
    backends BackendSetBackend[]
    id string
    The provider-assigned unique ID for this managed resource.
    state string
    backends Sequence[loadbalancer.BackendSetBackend]
    id str
    The provider-assigned unique ID for this managed resource.
    state str
    backends List<Property Map>
    id String
    The provider-assigned unique ID for this managed resource.
    state String

    Look up Existing BackendSet Resource

    Get an existing BackendSet resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: BackendSetState, opts?: CustomResourceOptions): BackendSet
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            backends: Optional[Sequence[_loadbalancer.BackendSetBackendArgs]] = None,
            health_checker: Optional[_loadbalancer.BackendSetHealthCheckerArgs] = None,
            lb_cookie_session_persistence_configuration: Optional[_loadbalancer.BackendSetLbCookieSessionPersistenceConfigurationArgs] = None,
            load_balancer_id: Optional[str] = None,
            name: Optional[str] = None,
            policy: Optional[str] = None,
            session_persistence_configuration: Optional[_loadbalancer.BackendSetSessionPersistenceConfigurationArgs] = None,
            ssl_configuration: Optional[_loadbalancer.BackendSetSslConfigurationArgs] = None,
            state: Optional[str] = None) -> BackendSet
    func GetBackendSet(ctx *Context, name string, id IDInput, state *BackendSetState, opts ...ResourceOption) (*BackendSet, error)
    public static BackendSet Get(string name, Input<string> id, BackendSetState? state, CustomResourceOptions? opts = null)
    public static BackendSet get(String name, Output<String> id, BackendSetState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    Backends List<BackendSetBackend>
    HealthChecker BackendSetHealthChecker
    (Updatable) The health check policy's configuration details.
    LbCookieSessionPersistenceConfiguration BackendSetLbCookieSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    LoadBalancerId string
    The OCID of the load balancer on which to add a backend set.
    Name string

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    Policy string
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    SessionPersistenceConfiguration BackendSetSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    SslConfiguration BackendSetSslConfiguration

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    State string
    Backends []BackendSetBackendArgs
    HealthChecker BackendSetHealthCheckerArgs
    (Updatable) The health check policy's configuration details.
    LbCookieSessionPersistenceConfiguration BackendSetLbCookieSessionPersistenceConfigurationArgs

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    LoadBalancerId string
    The OCID of the load balancer on which to add a backend set.
    Name string

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    Policy string
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    SessionPersistenceConfiguration BackendSetSessionPersistenceConfigurationArgs

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    SslConfiguration BackendSetSslConfigurationArgs

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    State string
    backends List<BackendSetBackend>
    healthChecker BackendSetHealthChecker
    (Updatable) The health check policy's configuration details.
    lbCookieSessionPersistenceConfiguration BackendSetLbCookieSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    loadBalancerId String
    The OCID of the load balancer on which to add a backend set.
    name String

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    policy String
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    sessionPersistenceConfiguration BackendSetSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    sslConfiguration BackendSetSslConfiguration

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    state String
    backends BackendSetBackend[]
    healthChecker BackendSetHealthChecker
    (Updatable) The health check policy's configuration details.
    lbCookieSessionPersistenceConfiguration BackendSetLbCookieSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    loadBalancerId string
    The OCID of the load balancer on which to add a backend set.
    name string

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    policy string
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    sessionPersistenceConfiguration BackendSetSessionPersistenceConfiguration

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    sslConfiguration BackendSetSslConfiguration

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    state string
    backends Sequence[loadbalancer.BackendSetBackendArgs]
    health_checker loadbalancer.BackendSetHealthCheckerArgs
    (Updatable) The health check policy's configuration details.
    lb_cookie_session_persistence_configuration loadbalancer.BackendSetLbCookieSessionPersistenceConfigurationArgs

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    load_balancer_id str
    The OCID of the load balancer on which to add a backend set.
    name str

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    policy str
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    session_persistence_configuration loadbalancer.BackendSetSessionPersistenceConfigurationArgs

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    ssl_configuration loadbalancer.BackendSetSslConfigurationArgs

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    state str
    backends List<Property Map>
    healthChecker Property Map
    (Updatable) The health check policy's configuration details.
    lbCookieSessionPersistenceConfiguration Property Map

    (Updatable) The configuration details for implementing load balancer cookie session persistence (LB cookie stickiness).

    Session persistence enables the Load Balancing service to direct all requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    When you configure LB cookie stickiness, the load balancer inserts a cookie into the response. The parameters configured in the cookie enable session stickiness. This method is useful when you have applications and Web backend services that cannot generate their own cookies.

    Path route rules take precedence to determine the target backend server. The load balancer verifies that session stickiness is enabled for the backend server and that the cookie configuration (domain, path, and cookie hash) is valid for the target. The system ignores invalid cookies.

    To disable LB cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the LBCookieSessionPersistenceConfigurationDetails object.

    Example: LBCookieSessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    loadBalancerId String
    The OCID of the load balancer on which to add a backend set.
    name String

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    policy String
    (Updatable) The load balancer policy for the backend set. To get a list of available policies, use the ListPolicies operation. Example: LEAST_CONNECTIONS
    sessionPersistenceConfiguration Property Map

    (Updatable) The configuration details for implementing session persistence based on a user-specified cookie name (application cookie stickiness).

    Session persistence enables the Load Balancing service to direct any number of requests that originate from a single logical client to a single backend web server. For more information, see Session Persistence.

    With application cookie stickiness, the load balancer enables session persistence only when the response from a backend application server includes a Set-cookie header with the user-specified cookie name.

    To disable application cookie stickiness on a running load balancer, use the UpdateBackendSet operation and specify null for the SessionPersistenceConfigurationDetails object.

    Example: SessionPersistenceConfigurationDetails: null

    Note: SessionPersistenceConfigurationDetails (application cookie stickiness) and LBCookieSessionPersistenceConfigurationDetails (LB cookie stickiness) are mutually exclusive. An error results if you try to enable both types of session persistence.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    sslConfiguration Property Map

    (Updatable) The load balancer's SSL handling configuration details.

    Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

    state String

    Supporting Types

    BackendSetBackend, BackendSetBackendArgs

    IpAddress string
    The IP address of the backend server. Example: 10.0.0.3
    Port int
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    Backup bool
    Whether the load balancer should treat this server as a backup unit. If true, the load balancer forwards no ingress traffic to this backend server unless all other backend servers not marked as "backup" fail the health check policy.
    Drain bool
    Whether the load balancer should drain this server. Servers marked "drain" receive no new incoming traffic. Example: false
    Name string

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    Offline bool
    Whether the load balancer should treat this server as offline. Offline servers receive no incoming traffic. Example: false
    Weight int
    The load balancing policy weight assigned to the server. Backend servers with a higher weight receive a larger proportion of incoming traffic. For example, a server weighted '3' receives 3 times the number of new connections as a server weighted '1'. For more information on load balancing policies, see How Load Balancing Policies Work. Example: 3
    IpAddress string
    The IP address of the backend server. Example: 10.0.0.3
    Port int
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    Backup bool
    Whether the load balancer should treat this server as a backup unit. If true, the load balancer forwards no ingress traffic to this backend server unless all other backend servers not marked as "backup" fail the health check policy.
    Drain bool
    Whether the load balancer should drain this server. Servers marked "drain" receive no new incoming traffic. Example: false
    Name string

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    Offline bool
    Whether the load balancer should treat this server as offline. Offline servers receive no incoming traffic. Example: false
    Weight int
    The load balancing policy weight assigned to the server. Backend servers with a higher weight receive a larger proportion of incoming traffic. For example, a server weighted '3' receives 3 times the number of new connections as a server weighted '1'. For more information on load balancing policies, see How Load Balancing Policies Work. Example: 3
    ipAddress String
    The IP address of the backend server. Example: 10.0.0.3
    port Integer
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    backup Boolean
    Whether the load balancer should treat this server as a backup unit. If true, the load balancer forwards no ingress traffic to this backend server unless all other backend servers not marked as "backup" fail the health check policy.
    drain Boolean
    Whether the load balancer should drain this server. Servers marked "drain" receive no new incoming traffic. Example: false
    name String

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    offline Boolean
    Whether the load balancer should treat this server as offline. Offline servers receive no incoming traffic. Example: false
    weight Integer
    The load balancing policy weight assigned to the server. Backend servers with a higher weight receive a larger proportion of incoming traffic. For example, a server weighted '3' receives 3 times the number of new connections as a server weighted '1'. For more information on load balancing policies, see How Load Balancing Policies Work. Example: 3
    ipAddress string
    The IP address of the backend server. Example: 10.0.0.3
    port number
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    backup boolean
    Whether the load balancer should treat this server as a backup unit. If true, the load balancer forwards no ingress traffic to this backend server unless all other backend servers not marked as "backup" fail the health check policy.
    drain boolean
    Whether the load balancer should drain this server. Servers marked "drain" receive no new incoming traffic. Example: false
    name string

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    offline boolean
    Whether the load balancer should treat this server as offline. Offline servers receive no incoming traffic. Example: false
    weight number
    The load balancing policy weight assigned to the server. Backend servers with a higher weight receive a larger proportion of incoming traffic. For example, a server weighted '3' receives 3 times the number of new connections as a server weighted '1'. For more information on load balancing policies, see How Load Balancing Policies Work. Example: 3
    ip_address str
    The IP address of the backend server. Example: 10.0.0.3
    port int
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    backup bool
    Whether the load balancer should treat this server as a backup unit. If true, the load balancer forwards no ingress traffic to this backend server unless all other backend servers not marked as "backup" fail the health check policy.
    drain bool
    Whether the load balancer should drain this server. Servers marked "drain" receive no new incoming traffic. Example: false
    name str

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    offline bool
    Whether the load balancer should treat this server as offline. Offline servers receive no incoming traffic. Example: false
    weight int
    The load balancing policy weight assigned to the server. Backend servers with a higher weight receive a larger proportion of incoming traffic. For example, a server weighted '3' receives 3 times the number of new connections as a server weighted '1'. For more information on load balancing policies, see How Load Balancing Policies Work. Example: 3
    ipAddress String
    The IP address of the backend server. Example: 10.0.0.3
    port Number
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    backup Boolean
    Whether the load balancer should treat this server as a backup unit. If true, the load balancer forwards no ingress traffic to this backend server unless all other backend servers not marked as "backup" fail the health check policy.
    drain Boolean
    Whether the load balancer should drain this server. Servers marked "drain" receive no new incoming traffic. Example: false
    name String

    A friendly name for the backend set. It must be unique and it cannot be changed.

    Valid backend set names include only alphanumeric characters, dashes, and underscores. Backend set names cannot contain spaces. Avoid entering confidential information.

    Example: example_backend_set

    offline Boolean
    Whether the load balancer should treat this server as offline. Offline servers receive no incoming traffic. Example: false
    weight Number
    The load balancing policy weight assigned to the server. Backend servers with a higher weight receive a larger proportion of incoming traffic. For example, a server weighted '3' receives 3 times the number of new connections as a server weighted '1'. For more information on load balancing policies, see How Load Balancing Policies Work. Example: 3

    BackendSetHealthChecker, BackendSetHealthCheckerArgs

    Protocol string
    (Updatable) The protocol the health check must use; either HTTP or TCP. Example: HTTP
    IntervalMs int
    (Updatable) The interval between health checks, in milliseconds. Example: 10000
    IsForcePlainText bool

    (Updatable) Specifies if health checks should always be done using plain text instead of depending on whether or not the associated backend set is using SSL.

    If "true", health checks will be done using plain text even if the associated backend set is configured to use SSL.

    If "false", health checks will be done using SSL encryption if the associated backend set is configured to use SSL. If the backend set is not so configured the health checks will be done using plain text.

    Example: false

    Port int
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    ResponseBodyRegex string
    (Updatable) A regular expression for parsing the response body from the backend server. Example: ^((?!false).|\s)*$
    Retries int
    (Updatable) The number of retries to attempt before a backend server is considered "unhealthy". This number also applies when recovering a server to the "healthy" state. Example: 3
    ReturnCode int
    (Updatable) The status code a healthy backend server should return. Example: 200
    TimeoutInMillis int
    (Updatable) The maximum time, in milliseconds, to wait for a reply to a health check. A health check is successful only if a reply returns within this timeout period. Example: 3000
    UrlPath string
    (Updatable) The path against which to run the health check. Example: /healthcheck
    Protocol string
    (Updatable) The protocol the health check must use; either HTTP or TCP. Example: HTTP
    IntervalMs int
    (Updatable) The interval between health checks, in milliseconds. Example: 10000
    IsForcePlainText bool

    (Updatable) Specifies if health checks should always be done using plain text instead of depending on whether or not the associated backend set is using SSL.

    If "true", health checks will be done using plain text even if the associated backend set is configured to use SSL.

    If "false", health checks will be done using SSL encryption if the associated backend set is configured to use SSL. If the backend set is not so configured the health checks will be done using plain text.

    Example: false

    Port int
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    ResponseBodyRegex string
    (Updatable) A regular expression for parsing the response body from the backend server. Example: ^((?!false).|\s)*$
    Retries int
    (Updatable) The number of retries to attempt before a backend server is considered "unhealthy". This number also applies when recovering a server to the "healthy" state. Example: 3
    ReturnCode int
    (Updatable) The status code a healthy backend server should return. Example: 200
    TimeoutInMillis int
    (Updatable) The maximum time, in milliseconds, to wait for a reply to a health check. A health check is successful only if a reply returns within this timeout period. Example: 3000
    UrlPath string
    (Updatable) The path against which to run the health check. Example: /healthcheck
    protocol String
    (Updatable) The protocol the health check must use; either HTTP or TCP. Example: HTTP
    intervalMs Integer
    (Updatable) The interval between health checks, in milliseconds. Example: 10000
    isForcePlainText Boolean

    (Updatable) Specifies if health checks should always be done using plain text instead of depending on whether or not the associated backend set is using SSL.

    If "true", health checks will be done using plain text even if the associated backend set is configured to use SSL.

    If "false", health checks will be done using SSL encryption if the associated backend set is configured to use SSL. If the backend set is not so configured the health checks will be done using plain text.

    Example: false

    port Integer
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    responseBodyRegex String
    (Updatable) A regular expression for parsing the response body from the backend server. Example: ^((?!false).|\s)*$
    retries Integer
    (Updatable) The number of retries to attempt before a backend server is considered "unhealthy". This number also applies when recovering a server to the "healthy" state. Example: 3
    returnCode Integer
    (Updatable) The status code a healthy backend server should return. Example: 200
    timeoutInMillis Integer
    (Updatable) The maximum time, in milliseconds, to wait for a reply to a health check. A health check is successful only if a reply returns within this timeout period. Example: 3000
    urlPath String
    (Updatable) The path against which to run the health check. Example: /healthcheck
    protocol string
    (Updatable) The protocol the health check must use; either HTTP or TCP. Example: HTTP
    intervalMs number
    (Updatable) The interval between health checks, in milliseconds. Example: 10000
    isForcePlainText boolean

    (Updatable) Specifies if health checks should always be done using plain text instead of depending on whether or not the associated backend set is using SSL.

    If "true", health checks will be done using plain text even if the associated backend set is configured to use SSL.

    If "false", health checks will be done using SSL encryption if the associated backend set is configured to use SSL. If the backend set is not so configured the health checks will be done using plain text.

    Example: false

    port number
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    responseBodyRegex string
    (Updatable) A regular expression for parsing the response body from the backend server. Example: ^((?!false).|\s)*$
    retries number
    (Updatable) The number of retries to attempt before a backend server is considered "unhealthy". This number also applies when recovering a server to the "healthy" state. Example: 3
    returnCode number
    (Updatable) The status code a healthy backend server should return. Example: 200
    timeoutInMillis number
    (Updatable) The maximum time, in milliseconds, to wait for a reply to a health check. A health check is successful only if a reply returns within this timeout period. Example: 3000
    urlPath string
    (Updatable) The path against which to run the health check. Example: /healthcheck
    protocol str
    (Updatable) The protocol the health check must use; either HTTP or TCP. Example: HTTP
    interval_ms int
    (Updatable) The interval between health checks, in milliseconds. Example: 10000
    is_force_plain_text bool

    (Updatable) Specifies if health checks should always be done using plain text instead of depending on whether or not the associated backend set is using SSL.

    If "true", health checks will be done using plain text even if the associated backend set is configured to use SSL.

    If "false", health checks will be done using SSL encryption if the associated backend set is configured to use SSL. If the backend set is not so configured the health checks will be done using plain text.

    Example: false

    port int
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    response_body_regex str
    (Updatable) A regular expression for parsing the response body from the backend server. Example: ^((?!false).|\s)*$
    retries int
    (Updatable) The number of retries to attempt before a backend server is considered "unhealthy". This number also applies when recovering a server to the "healthy" state. Example: 3
    return_code int
    (Updatable) The status code a healthy backend server should return. Example: 200
    timeout_in_millis int
    (Updatable) The maximum time, in milliseconds, to wait for a reply to a health check. A health check is successful only if a reply returns within this timeout period. Example: 3000
    url_path str
    (Updatable) The path against which to run the health check. Example: /healthcheck
    protocol String
    (Updatable) The protocol the health check must use; either HTTP or TCP. Example: HTTP
    intervalMs Number
    (Updatable) The interval between health checks, in milliseconds. Example: 10000
    isForcePlainText Boolean

    (Updatable) Specifies if health checks should always be done using plain text instead of depending on whether or not the associated backend set is using SSL.

    If "true", health checks will be done using plain text even if the associated backend set is configured to use SSL.

    If "false", health checks will be done using SSL encryption if the associated backend set is configured to use SSL. If the backend set is not so configured the health checks will be done using plain text.

    Example: false

    port Number
    (Updatable) The backend server port against which to run the health check. If the port is not specified, the load balancer uses the port information from the Backend object. Example: 8080
    responseBodyRegex String
    (Updatable) A regular expression for parsing the response body from the backend server. Example: ^((?!false).|\s)*$
    retries Number
    (Updatable) The number of retries to attempt before a backend server is considered "unhealthy". This number also applies when recovering a server to the "healthy" state. Example: 3
    returnCode Number
    (Updatable) The status code a healthy backend server should return. Example: 200
    timeoutInMillis Number
    (Updatable) The maximum time, in milliseconds, to wait for a reply to a health check. A health check is successful only if a reply returns within this timeout period. Example: 3000
    urlPath String
    (Updatable) The path against which to run the health check. Example: /healthcheck

    BackendSetLbCookieSessionPersistenceConfiguration, BackendSetLbCookieSessionPersistenceConfigurationArgs

    CookieName string
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    DisableFallback bool
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    Domain string

    (Updatable) The domain in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a domain attribute with the specified value.

    This attribute has no default value. If you do not specify a value, the load balancer does not insert the domain attribute into the Set-cookie header.

    Notes:

    If the value of the Domain attribute is example.com in the Set-cookie header, the client includes the same cookie in the Cookie header when making HTTP requests to example.com, www.example.com, and www.abc.example.com. If the Domain attribute is not present, the client returns the cookie only for the domain to which the original request was made.

    • Ensure that this attribute specifies the correct domain value. If the Domain attribute in the Set-cookie header does not include the domain to which the original request was made, the client or browser might reject the cookie. As specified in RFC 6265, the client accepts a cookie with the Domain attribute value example.com or www.example.com sent from www.example.com. It does not accept a cookie with the Domain attribute abc.example.com or www.abc.example.com sent from www.example.com.

    Example: example.com

    IsHttpOnly bool
    (Updatable) Whether the Set-cookie header should contain the HttpOnly attribute. If true, the Set-cookie header inserted by the load balancer contains the HttpOnly attribute, which limits the scope of the cookie to HTTP requests. This attribute directs the client or browser to omit the cookie when providing access to cookies through non-HTTP APIs. For example, it restricts the cookie from JavaScript channels. Example: true
    IsSecure bool

    (Updatable) Whether the Set-cookie header should contain the Secure attribute. If true, the Set-cookie header inserted by the load balancer contains the Secure attribute, which directs the client or browser to send the cookie only using a secure protocol.

    Note: If you set this field to true, you cannot associate the corresponding backend set with an HTTP listener.

    Example: true

    MaxAgeInSeconds int

    (Updatable) The amount of time the cookie remains valid. The Set-cookie header inserted by the load balancer contains a Max-Age attribute with the specified value.

    The specified value must be at least one second. There is no default value for this attribute. If you do not specify a value, the load balancer does not include the Max-Age attribute in the Set-cookie header. In most cases, the client or browser retains the cookie until the current session ends, as defined by the client.

    Example: 3600

    Path string

    (Updatable) The path in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a Path attribute with the specified value.

    Clients include the cookie in an HTTP request only if the path portion of the request-uri matches, or is a subdirectory of, the cookie's Path attribute.

    The default value is /.

    Example: /example

    CookieName string
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    DisableFallback bool
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    Domain string

    (Updatable) The domain in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a domain attribute with the specified value.

    This attribute has no default value. If you do not specify a value, the load balancer does not insert the domain attribute into the Set-cookie header.

    Notes:

    If the value of the Domain attribute is example.com in the Set-cookie header, the client includes the same cookie in the Cookie header when making HTTP requests to example.com, www.example.com, and www.abc.example.com. If the Domain attribute is not present, the client returns the cookie only for the domain to which the original request was made.

    • Ensure that this attribute specifies the correct domain value. If the Domain attribute in the Set-cookie header does not include the domain to which the original request was made, the client or browser might reject the cookie. As specified in RFC 6265, the client accepts a cookie with the Domain attribute value example.com or www.example.com sent from www.example.com. It does not accept a cookie with the Domain attribute abc.example.com or www.abc.example.com sent from www.example.com.

    Example: example.com

    IsHttpOnly bool
    (Updatable) Whether the Set-cookie header should contain the HttpOnly attribute. If true, the Set-cookie header inserted by the load balancer contains the HttpOnly attribute, which limits the scope of the cookie to HTTP requests. This attribute directs the client or browser to omit the cookie when providing access to cookies through non-HTTP APIs. For example, it restricts the cookie from JavaScript channels. Example: true
    IsSecure bool

    (Updatable) Whether the Set-cookie header should contain the Secure attribute. If true, the Set-cookie header inserted by the load balancer contains the Secure attribute, which directs the client or browser to send the cookie only using a secure protocol.

    Note: If you set this field to true, you cannot associate the corresponding backend set with an HTTP listener.

    Example: true

    MaxAgeInSeconds int

    (Updatable) The amount of time the cookie remains valid. The Set-cookie header inserted by the load balancer contains a Max-Age attribute with the specified value.

    The specified value must be at least one second. There is no default value for this attribute. If you do not specify a value, the load balancer does not include the Max-Age attribute in the Set-cookie header. In most cases, the client or browser retains the cookie until the current session ends, as defined by the client.

    Example: 3600

    Path string

    (Updatable) The path in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a Path attribute with the specified value.

    Clients include the cookie in an HTTP request only if the path portion of the request-uri matches, or is a subdirectory of, the cookie's Path attribute.

    The default value is /.

    Example: /example

    cookieName String
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    disableFallback Boolean
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    domain String

    (Updatable) The domain in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a domain attribute with the specified value.

    This attribute has no default value. If you do not specify a value, the load balancer does not insert the domain attribute into the Set-cookie header.

    Notes:

    If the value of the Domain attribute is example.com in the Set-cookie header, the client includes the same cookie in the Cookie header when making HTTP requests to example.com, www.example.com, and www.abc.example.com. If the Domain attribute is not present, the client returns the cookie only for the domain to which the original request was made.

    • Ensure that this attribute specifies the correct domain value. If the Domain attribute in the Set-cookie header does not include the domain to which the original request was made, the client or browser might reject the cookie. As specified in RFC 6265, the client accepts a cookie with the Domain attribute value example.com or www.example.com sent from www.example.com. It does not accept a cookie with the Domain attribute abc.example.com or www.abc.example.com sent from www.example.com.

    Example: example.com

    isHttpOnly Boolean
    (Updatable) Whether the Set-cookie header should contain the HttpOnly attribute. If true, the Set-cookie header inserted by the load balancer contains the HttpOnly attribute, which limits the scope of the cookie to HTTP requests. This attribute directs the client or browser to omit the cookie when providing access to cookies through non-HTTP APIs. For example, it restricts the cookie from JavaScript channels. Example: true
    isSecure Boolean

    (Updatable) Whether the Set-cookie header should contain the Secure attribute. If true, the Set-cookie header inserted by the load balancer contains the Secure attribute, which directs the client or browser to send the cookie only using a secure protocol.

    Note: If you set this field to true, you cannot associate the corresponding backend set with an HTTP listener.

    Example: true

    maxAgeInSeconds Integer

    (Updatable) The amount of time the cookie remains valid. The Set-cookie header inserted by the load balancer contains a Max-Age attribute with the specified value.

    The specified value must be at least one second. There is no default value for this attribute. If you do not specify a value, the load balancer does not include the Max-Age attribute in the Set-cookie header. In most cases, the client or browser retains the cookie until the current session ends, as defined by the client.

    Example: 3600

    path String

    (Updatable) The path in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a Path attribute with the specified value.

    Clients include the cookie in an HTTP request only if the path portion of the request-uri matches, or is a subdirectory of, the cookie's Path attribute.

    The default value is /.

    Example: /example

    cookieName string
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    disableFallback boolean
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    domain string

    (Updatable) The domain in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a domain attribute with the specified value.

    This attribute has no default value. If you do not specify a value, the load balancer does not insert the domain attribute into the Set-cookie header.

    Notes:

    If the value of the Domain attribute is example.com in the Set-cookie header, the client includes the same cookie in the Cookie header when making HTTP requests to example.com, www.example.com, and www.abc.example.com. If the Domain attribute is not present, the client returns the cookie only for the domain to which the original request was made.

    • Ensure that this attribute specifies the correct domain value. If the Domain attribute in the Set-cookie header does not include the domain to which the original request was made, the client or browser might reject the cookie. As specified in RFC 6265, the client accepts a cookie with the Domain attribute value example.com or www.example.com sent from www.example.com. It does not accept a cookie with the Domain attribute abc.example.com or www.abc.example.com sent from www.example.com.

    Example: example.com

    isHttpOnly boolean
    (Updatable) Whether the Set-cookie header should contain the HttpOnly attribute. If true, the Set-cookie header inserted by the load balancer contains the HttpOnly attribute, which limits the scope of the cookie to HTTP requests. This attribute directs the client or browser to omit the cookie when providing access to cookies through non-HTTP APIs. For example, it restricts the cookie from JavaScript channels. Example: true
    isSecure boolean

    (Updatable) Whether the Set-cookie header should contain the Secure attribute. If true, the Set-cookie header inserted by the load balancer contains the Secure attribute, which directs the client or browser to send the cookie only using a secure protocol.

    Note: If you set this field to true, you cannot associate the corresponding backend set with an HTTP listener.

    Example: true

    maxAgeInSeconds number

    (Updatable) The amount of time the cookie remains valid. The Set-cookie header inserted by the load balancer contains a Max-Age attribute with the specified value.

    The specified value must be at least one second. There is no default value for this attribute. If you do not specify a value, the load balancer does not include the Max-Age attribute in the Set-cookie header. In most cases, the client or browser retains the cookie until the current session ends, as defined by the client.

    Example: 3600

    path string

    (Updatable) The path in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a Path attribute with the specified value.

    Clients include the cookie in an HTTP request only if the path portion of the request-uri matches, or is a subdirectory of, the cookie's Path attribute.

    The default value is /.

    Example: /example

    cookie_name str
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    disable_fallback bool
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    domain str

    (Updatable) The domain in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a domain attribute with the specified value.

    This attribute has no default value. If you do not specify a value, the load balancer does not insert the domain attribute into the Set-cookie header.

    Notes:

    If the value of the Domain attribute is example.com in the Set-cookie header, the client includes the same cookie in the Cookie header when making HTTP requests to example.com, www.example.com, and www.abc.example.com. If the Domain attribute is not present, the client returns the cookie only for the domain to which the original request was made.

    • Ensure that this attribute specifies the correct domain value. If the Domain attribute in the Set-cookie header does not include the domain to which the original request was made, the client or browser might reject the cookie. As specified in RFC 6265, the client accepts a cookie with the Domain attribute value example.com or www.example.com sent from www.example.com. It does not accept a cookie with the Domain attribute abc.example.com or www.abc.example.com sent from www.example.com.

    Example: example.com

    is_http_only bool
    (Updatable) Whether the Set-cookie header should contain the HttpOnly attribute. If true, the Set-cookie header inserted by the load balancer contains the HttpOnly attribute, which limits the scope of the cookie to HTTP requests. This attribute directs the client or browser to omit the cookie when providing access to cookies through non-HTTP APIs. For example, it restricts the cookie from JavaScript channels. Example: true
    is_secure bool

    (Updatable) Whether the Set-cookie header should contain the Secure attribute. If true, the Set-cookie header inserted by the load balancer contains the Secure attribute, which directs the client or browser to send the cookie only using a secure protocol.

    Note: If you set this field to true, you cannot associate the corresponding backend set with an HTTP listener.

    Example: true

    max_age_in_seconds int

    (Updatable) The amount of time the cookie remains valid. The Set-cookie header inserted by the load balancer contains a Max-Age attribute with the specified value.

    The specified value must be at least one second. There is no default value for this attribute. If you do not specify a value, the load balancer does not include the Max-Age attribute in the Set-cookie header. In most cases, the client or browser retains the cookie until the current session ends, as defined by the client.

    Example: 3600

    path str

    (Updatable) The path in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a Path attribute with the specified value.

    Clients include the cookie in an HTTP request only if the path portion of the request-uri matches, or is a subdirectory of, the cookie's Path attribute.

    The default value is /.

    Example: /example

    cookieName String
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    disableFallback Boolean
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    domain String

    (Updatable) The domain in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a domain attribute with the specified value.

    This attribute has no default value. If you do not specify a value, the load balancer does not insert the domain attribute into the Set-cookie header.

    Notes:

    If the value of the Domain attribute is example.com in the Set-cookie header, the client includes the same cookie in the Cookie header when making HTTP requests to example.com, www.example.com, and www.abc.example.com. If the Domain attribute is not present, the client returns the cookie only for the domain to which the original request was made.

    • Ensure that this attribute specifies the correct domain value. If the Domain attribute in the Set-cookie header does not include the domain to which the original request was made, the client or browser might reject the cookie. As specified in RFC 6265, the client accepts a cookie with the Domain attribute value example.com or www.example.com sent from www.example.com. It does not accept a cookie with the Domain attribute abc.example.com or www.abc.example.com sent from www.example.com.

    Example: example.com

    isHttpOnly Boolean
    (Updatable) Whether the Set-cookie header should contain the HttpOnly attribute. If true, the Set-cookie header inserted by the load balancer contains the HttpOnly attribute, which limits the scope of the cookie to HTTP requests. This attribute directs the client or browser to omit the cookie when providing access to cookies through non-HTTP APIs. For example, it restricts the cookie from JavaScript channels. Example: true
    isSecure Boolean

    (Updatable) Whether the Set-cookie header should contain the Secure attribute. If true, the Set-cookie header inserted by the load balancer contains the Secure attribute, which directs the client or browser to send the cookie only using a secure protocol.

    Note: If you set this field to true, you cannot associate the corresponding backend set with an HTTP listener.

    Example: true

    maxAgeInSeconds Number

    (Updatable) The amount of time the cookie remains valid. The Set-cookie header inserted by the load balancer contains a Max-Age attribute with the specified value.

    The specified value must be at least one second. There is no default value for this attribute. If you do not specify a value, the load balancer does not include the Max-Age attribute in the Set-cookie header. In most cases, the client or browser retains the cookie until the current session ends, as defined by the client.

    Example: 3600

    path String

    (Updatable) The path in which the cookie is valid. The Set-cookie header inserted by the load balancer contains a Path attribute with the specified value.

    Clients include the cookie in an HTTP request only if the path portion of the request-uri matches, or is a subdirectory of, the cookie's Path attribute.

    The default value is /.

    Example: /example

    BackendSetSessionPersistenceConfiguration, BackendSetSessionPersistenceConfigurationArgs

    CookieName string
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    DisableFallback bool
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    CookieName string
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    DisableFallback bool
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    cookieName String
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    disableFallback Boolean
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    cookieName string
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    disableFallback boolean
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    cookie_name str
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    disable_fallback bool
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false
    cookieName String
    (Updatable) The name of the cookie used to detect a session initiated by the backend server. Use '*' to specify that any cookie set by the backend causes the session to persist. Example: example_cookie
    disableFallback Boolean
    (Updatable) Whether the load balancer is prevented from directing traffic from a persistent session client to a different backend server if the original server is unavailable. Defaults to false. Example: false

    BackendSetSslConfiguration, BackendSetSslConfigurationArgs

    CertificateIds List<string>
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service certificates. Currently only a single Id may be passed. Example: [ocid1.certificate.oc1.us-ashburn-1.amaaaaaaav3bgsaa5o2q7rh5nfmkkukfkogasqhk6af2opufhjlqg7m6jqzq]
    CertificateName string
    (Updatable) A friendly name for the certificate bundle. It must be unique and it cannot be changed. Valid certificate bundle names include only alphanumeric characters, dashes, and underscores. Certificate bundle names cannot contain spaces. Avoid entering confidential information. Example: example_certificate_bundle
    CipherSuiteName string

    (Updatable) The name of the cipher suite to use for HTTPS or SSL connections.

    If this field is not specified, the default is oci-default-ssl-cipher-suite-v1.

    Notes:

    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite. Clients cannot perform an SSL handshake if there is an incompatible configuration.
    • You must ensure compatibility between the ciphers configured in the cipher suite and the configured certificates. For example, RSA-based ciphers require RSA certificates and ECDSA-based ciphers require ECDSA certificates.
    • If the cipher configuration is not modified after load balancer creation, the GET operation returns oci-default-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • If the cipher configuration was modified using Oracle operations after load balancer creation, the GET operation returns oci-customized-ssl-cipher-suite as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • The GET operation returns oci-wider-compatible-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing backend sets that predate this feature.
    • If the GET operation on a listener returns oci-customized-ssl-cipher-suite as the value of this field, you must specify an appropriate predefined or custom cipher suite name when updating the resource.
    • The oci-customized-ssl-cipher-suite Oracle reserved cipher suite name is not accepted as valid input for this field.

    example: example_cipher_suite

    Protocols List<string>

    (Updatable) A list of SSL protocols the load balancer must support for HTTPS or SSL connections.

    The load balancer uses SSL protocols to establish a secure connection between a client and a server. A secure connection ensures that all data passed between the client and the server is private.

    The Load Balancing service supports the following protocols:

    • TLSv1
    • TLSv1.1
    • TLSv1.2

    If this field is not specified, TLSv1.2 is the default.

    Warning: All SSL listeners created on a given port must use the same set of SSL protocols.

    Notes:

    • The handshake to establish an SSL connection fails if the client supports none of the specified protocols.
    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite.
    • For all existing load balancer listeners and backend sets that predate this feature, the GET operation displays a list of SSL protocols currently used by those resources.

    example: ["TLSv1.1", "TLSv1.2"]

    ServerOrderPreference string

    (Updatable) When this attribute is set to ENABLED, the system gives preference to the server ciphers over the client ciphers.

    Note: This configuration is applicable only when the load balancer is acting as an SSL/HTTPS server. This field is ignored when the SSLConfiguration object is associated with a backend set.

    TrustedCertificateAuthorityIds List<string>
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service CA or CA bundles for the load balancer to trust. Example: [ocid1.cabundle.oc1.us-ashburn-1.amaaaaaaav3bgsaagl4zzyqdop5i2vuwoqewdvauuw34llqa74otq2jdsfyq]
    VerifyDepth int
    (Updatable) The maximum depth for peer certificate chain verification. Example: 3
    VerifyPeerCertificate bool

    (Updatable) Whether the load balancer listener should verify peer certificates. Example: true

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    CertificateIds []string
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service certificates. Currently only a single Id may be passed. Example: [ocid1.certificate.oc1.us-ashburn-1.amaaaaaaav3bgsaa5o2q7rh5nfmkkukfkogasqhk6af2opufhjlqg7m6jqzq]
    CertificateName string
    (Updatable) A friendly name for the certificate bundle. It must be unique and it cannot be changed. Valid certificate bundle names include only alphanumeric characters, dashes, and underscores. Certificate bundle names cannot contain spaces. Avoid entering confidential information. Example: example_certificate_bundle
    CipherSuiteName string

    (Updatable) The name of the cipher suite to use for HTTPS or SSL connections.

    If this field is not specified, the default is oci-default-ssl-cipher-suite-v1.

    Notes:

    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite. Clients cannot perform an SSL handshake if there is an incompatible configuration.
    • You must ensure compatibility between the ciphers configured in the cipher suite and the configured certificates. For example, RSA-based ciphers require RSA certificates and ECDSA-based ciphers require ECDSA certificates.
    • If the cipher configuration is not modified after load balancer creation, the GET operation returns oci-default-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • If the cipher configuration was modified using Oracle operations after load balancer creation, the GET operation returns oci-customized-ssl-cipher-suite as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • The GET operation returns oci-wider-compatible-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing backend sets that predate this feature.
    • If the GET operation on a listener returns oci-customized-ssl-cipher-suite as the value of this field, you must specify an appropriate predefined or custom cipher suite name when updating the resource.
    • The oci-customized-ssl-cipher-suite Oracle reserved cipher suite name is not accepted as valid input for this field.

    example: example_cipher_suite

    Protocols []string

    (Updatable) A list of SSL protocols the load balancer must support for HTTPS or SSL connections.

    The load balancer uses SSL protocols to establish a secure connection between a client and a server. A secure connection ensures that all data passed between the client and the server is private.

    The Load Balancing service supports the following protocols:

    • TLSv1
    • TLSv1.1
    • TLSv1.2

    If this field is not specified, TLSv1.2 is the default.

    Warning: All SSL listeners created on a given port must use the same set of SSL protocols.

    Notes:

    • The handshake to establish an SSL connection fails if the client supports none of the specified protocols.
    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite.
    • For all existing load balancer listeners and backend sets that predate this feature, the GET operation displays a list of SSL protocols currently used by those resources.

    example: ["TLSv1.1", "TLSv1.2"]

    ServerOrderPreference string

    (Updatable) When this attribute is set to ENABLED, the system gives preference to the server ciphers over the client ciphers.

    Note: This configuration is applicable only when the load balancer is acting as an SSL/HTTPS server. This field is ignored when the SSLConfiguration object is associated with a backend set.

    TrustedCertificateAuthorityIds []string
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service CA or CA bundles for the load balancer to trust. Example: [ocid1.cabundle.oc1.us-ashburn-1.amaaaaaaav3bgsaagl4zzyqdop5i2vuwoqewdvauuw34llqa74otq2jdsfyq]
    VerifyDepth int
    (Updatable) The maximum depth for peer certificate chain verification. Example: 3
    VerifyPeerCertificate bool

    (Updatable) Whether the load balancer listener should verify peer certificates. Example: true

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    certificateIds List<String>
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service certificates. Currently only a single Id may be passed. Example: [ocid1.certificate.oc1.us-ashburn-1.amaaaaaaav3bgsaa5o2q7rh5nfmkkukfkogasqhk6af2opufhjlqg7m6jqzq]
    certificateName String
    (Updatable) A friendly name for the certificate bundle. It must be unique and it cannot be changed. Valid certificate bundle names include only alphanumeric characters, dashes, and underscores. Certificate bundle names cannot contain spaces. Avoid entering confidential information. Example: example_certificate_bundle
    cipherSuiteName String

    (Updatable) The name of the cipher suite to use for HTTPS or SSL connections.

    If this field is not specified, the default is oci-default-ssl-cipher-suite-v1.

    Notes:

    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite. Clients cannot perform an SSL handshake if there is an incompatible configuration.
    • You must ensure compatibility between the ciphers configured in the cipher suite and the configured certificates. For example, RSA-based ciphers require RSA certificates and ECDSA-based ciphers require ECDSA certificates.
    • If the cipher configuration is not modified after load balancer creation, the GET operation returns oci-default-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • If the cipher configuration was modified using Oracle operations after load balancer creation, the GET operation returns oci-customized-ssl-cipher-suite as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • The GET operation returns oci-wider-compatible-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing backend sets that predate this feature.
    • If the GET operation on a listener returns oci-customized-ssl-cipher-suite as the value of this field, you must specify an appropriate predefined or custom cipher suite name when updating the resource.
    • The oci-customized-ssl-cipher-suite Oracle reserved cipher suite name is not accepted as valid input for this field.

    example: example_cipher_suite

    protocols List<String>

    (Updatable) A list of SSL protocols the load balancer must support for HTTPS or SSL connections.

    The load balancer uses SSL protocols to establish a secure connection between a client and a server. A secure connection ensures that all data passed between the client and the server is private.

    The Load Balancing service supports the following protocols:

    • TLSv1
    • TLSv1.1
    • TLSv1.2

    If this field is not specified, TLSv1.2 is the default.

    Warning: All SSL listeners created on a given port must use the same set of SSL protocols.

    Notes:

    • The handshake to establish an SSL connection fails if the client supports none of the specified protocols.
    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite.
    • For all existing load balancer listeners and backend sets that predate this feature, the GET operation displays a list of SSL protocols currently used by those resources.

    example: ["TLSv1.1", "TLSv1.2"]

    serverOrderPreference String

    (Updatable) When this attribute is set to ENABLED, the system gives preference to the server ciphers over the client ciphers.

    Note: This configuration is applicable only when the load balancer is acting as an SSL/HTTPS server. This field is ignored when the SSLConfiguration object is associated with a backend set.

    trustedCertificateAuthorityIds List<String>
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service CA or CA bundles for the load balancer to trust. Example: [ocid1.cabundle.oc1.us-ashburn-1.amaaaaaaav3bgsaagl4zzyqdop5i2vuwoqewdvauuw34llqa74otq2jdsfyq]
    verifyDepth Integer
    (Updatable) The maximum depth for peer certificate chain verification. Example: 3
    verifyPeerCertificate Boolean

    (Updatable) Whether the load balancer listener should verify peer certificates. Example: true

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    certificateIds string[]
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service certificates. Currently only a single Id may be passed. Example: [ocid1.certificate.oc1.us-ashburn-1.amaaaaaaav3bgsaa5o2q7rh5nfmkkukfkogasqhk6af2opufhjlqg7m6jqzq]
    certificateName string
    (Updatable) A friendly name for the certificate bundle. It must be unique and it cannot be changed. Valid certificate bundle names include only alphanumeric characters, dashes, and underscores. Certificate bundle names cannot contain spaces. Avoid entering confidential information. Example: example_certificate_bundle
    cipherSuiteName string

    (Updatable) The name of the cipher suite to use for HTTPS or SSL connections.

    If this field is not specified, the default is oci-default-ssl-cipher-suite-v1.

    Notes:

    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite. Clients cannot perform an SSL handshake if there is an incompatible configuration.
    • You must ensure compatibility between the ciphers configured in the cipher suite and the configured certificates. For example, RSA-based ciphers require RSA certificates and ECDSA-based ciphers require ECDSA certificates.
    • If the cipher configuration is not modified after load balancer creation, the GET operation returns oci-default-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • If the cipher configuration was modified using Oracle operations after load balancer creation, the GET operation returns oci-customized-ssl-cipher-suite as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • The GET operation returns oci-wider-compatible-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing backend sets that predate this feature.
    • If the GET operation on a listener returns oci-customized-ssl-cipher-suite as the value of this field, you must specify an appropriate predefined or custom cipher suite name when updating the resource.
    • The oci-customized-ssl-cipher-suite Oracle reserved cipher suite name is not accepted as valid input for this field.

    example: example_cipher_suite

    protocols string[]

    (Updatable) A list of SSL protocols the load balancer must support for HTTPS or SSL connections.

    The load balancer uses SSL protocols to establish a secure connection between a client and a server. A secure connection ensures that all data passed between the client and the server is private.

    The Load Balancing service supports the following protocols:

    • TLSv1
    • TLSv1.1
    • TLSv1.2

    If this field is not specified, TLSv1.2 is the default.

    Warning: All SSL listeners created on a given port must use the same set of SSL protocols.

    Notes:

    • The handshake to establish an SSL connection fails if the client supports none of the specified protocols.
    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite.
    • For all existing load balancer listeners and backend sets that predate this feature, the GET operation displays a list of SSL protocols currently used by those resources.

    example: ["TLSv1.1", "TLSv1.2"]

    serverOrderPreference string

    (Updatable) When this attribute is set to ENABLED, the system gives preference to the server ciphers over the client ciphers.

    Note: This configuration is applicable only when the load balancer is acting as an SSL/HTTPS server. This field is ignored when the SSLConfiguration object is associated with a backend set.

    trustedCertificateAuthorityIds string[]
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service CA or CA bundles for the load balancer to trust. Example: [ocid1.cabundle.oc1.us-ashburn-1.amaaaaaaav3bgsaagl4zzyqdop5i2vuwoqewdvauuw34llqa74otq2jdsfyq]
    verifyDepth number
    (Updatable) The maximum depth for peer certificate chain verification. Example: 3
    verifyPeerCertificate boolean

    (Updatable) Whether the load balancer listener should verify peer certificates. Example: true

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    certificate_ids Sequence[str]
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service certificates. Currently only a single Id may be passed. Example: [ocid1.certificate.oc1.us-ashburn-1.amaaaaaaav3bgsaa5o2q7rh5nfmkkukfkogasqhk6af2opufhjlqg7m6jqzq]
    certificate_name str
    (Updatable) A friendly name for the certificate bundle. It must be unique and it cannot be changed. Valid certificate bundle names include only alphanumeric characters, dashes, and underscores. Certificate bundle names cannot contain spaces. Avoid entering confidential information. Example: example_certificate_bundle
    cipher_suite_name str

    (Updatable) The name of the cipher suite to use for HTTPS or SSL connections.

    If this field is not specified, the default is oci-default-ssl-cipher-suite-v1.

    Notes:

    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite. Clients cannot perform an SSL handshake if there is an incompatible configuration.
    • You must ensure compatibility between the ciphers configured in the cipher suite and the configured certificates. For example, RSA-based ciphers require RSA certificates and ECDSA-based ciphers require ECDSA certificates.
    • If the cipher configuration is not modified after load balancer creation, the GET operation returns oci-default-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • If the cipher configuration was modified using Oracle operations after load balancer creation, the GET operation returns oci-customized-ssl-cipher-suite as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • The GET operation returns oci-wider-compatible-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing backend sets that predate this feature.
    • If the GET operation on a listener returns oci-customized-ssl-cipher-suite as the value of this field, you must specify an appropriate predefined or custom cipher suite name when updating the resource.
    • The oci-customized-ssl-cipher-suite Oracle reserved cipher suite name is not accepted as valid input for this field.

    example: example_cipher_suite

    protocols Sequence[str]

    (Updatable) A list of SSL protocols the load balancer must support for HTTPS or SSL connections.

    The load balancer uses SSL protocols to establish a secure connection between a client and a server. A secure connection ensures that all data passed between the client and the server is private.

    The Load Balancing service supports the following protocols:

    • TLSv1
    • TLSv1.1
    • TLSv1.2

    If this field is not specified, TLSv1.2 is the default.

    Warning: All SSL listeners created on a given port must use the same set of SSL protocols.

    Notes:

    • The handshake to establish an SSL connection fails if the client supports none of the specified protocols.
    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite.
    • For all existing load balancer listeners and backend sets that predate this feature, the GET operation displays a list of SSL protocols currently used by those resources.

    example: ["TLSv1.1", "TLSv1.2"]

    server_order_preference str

    (Updatable) When this attribute is set to ENABLED, the system gives preference to the server ciphers over the client ciphers.

    Note: This configuration is applicable only when the load balancer is acting as an SSL/HTTPS server. This field is ignored when the SSLConfiguration object is associated with a backend set.

    trusted_certificate_authority_ids Sequence[str]
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service CA or CA bundles for the load balancer to trust. Example: [ocid1.cabundle.oc1.us-ashburn-1.amaaaaaaav3bgsaagl4zzyqdop5i2vuwoqewdvauuw34llqa74otq2jdsfyq]
    verify_depth int
    (Updatable) The maximum depth for peer certificate chain verification. Example: 3
    verify_peer_certificate bool

    (Updatable) Whether the load balancer listener should verify peer certificates. Example: true

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    certificateIds List<String>
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service certificates. Currently only a single Id may be passed. Example: [ocid1.certificate.oc1.us-ashburn-1.amaaaaaaav3bgsaa5o2q7rh5nfmkkukfkogasqhk6af2opufhjlqg7m6jqzq]
    certificateName String
    (Updatable) A friendly name for the certificate bundle. It must be unique and it cannot be changed. Valid certificate bundle names include only alphanumeric characters, dashes, and underscores. Certificate bundle names cannot contain spaces. Avoid entering confidential information. Example: example_certificate_bundle
    cipherSuiteName String

    (Updatable) The name of the cipher suite to use for HTTPS or SSL connections.

    If this field is not specified, the default is oci-default-ssl-cipher-suite-v1.

    Notes:

    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite. Clients cannot perform an SSL handshake if there is an incompatible configuration.
    • You must ensure compatibility between the ciphers configured in the cipher suite and the configured certificates. For example, RSA-based ciphers require RSA certificates and ECDSA-based ciphers require ECDSA certificates.
    • If the cipher configuration is not modified after load balancer creation, the GET operation returns oci-default-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • If the cipher configuration was modified using Oracle operations after load balancer creation, the GET operation returns oci-customized-ssl-cipher-suite as the value of this field in the SSL configuration for existing listeners that predate this feature.
    • The GET operation returns oci-wider-compatible-ssl-cipher-suite-v1 as the value of this field in the SSL configuration for existing backend sets that predate this feature.
    • If the GET operation on a listener returns oci-customized-ssl-cipher-suite as the value of this field, you must specify an appropriate predefined or custom cipher suite name when updating the resource.
    • The oci-customized-ssl-cipher-suite Oracle reserved cipher suite name is not accepted as valid input for this field.

    example: example_cipher_suite

    protocols List<String>

    (Updatable) A list of SSL protocols the load balancer must support for HTTPS or SSL connections.

    The load balancer uses SSL protocols to establish a secure connection between a client and a server. A secure connection ensures that all data passed between the client and the server is private.

    The Load Balancing service supports the following protocols:

    • TLSv1
    • TLSv1.1
    • TLSv1.2

    If this field is not specified, TLSv1.2 is the default.

    Warning: All SSL listeners created on a given port must use the same set of SSL protocols.

    Notes:

    • The handshake to establish an SSL connection fails if the client supports none of the specified protocols.
    • You must ensure compatibility between the specified SSL protocols and the ciphers configured in the cipher suite.
    • For all existing load balancer listeners and backend sets that predate this feature, the GET operation displays a list of SSL protocols currently used by those resources.

    example: ["TLSv1.1", "TLSv1.2"]

    serverOrderPreference String

    (Updatable) When this attribute is set to ENABLED, the system gives preference to the server ciphers over the client ciphers.

    Note: This configuration is applicable only when the load balancer is acting as an SSL/HTTPS server. This field is ignored when the SSLConfiguration object is associated with a backend set.

    trustedCertificateAuthorityIds List<String>
    (Updatable) Ids for Oracle Cloud Infrastructure certificates service CA or CA bundles for the load balancer to trust. Example: [ocid1.cabundle.oc1.us-ashburn-1.amaaaaaaav3bgsaagl4zzyqdop5i2vuwoqewdvauuw34llqa74otq2jdsfyq]
    verifyDepth Number
    (Updatable) The maximum depth for peer certificate chain verification. Example: 3
    verifyPeerCertificate Boolean

    (Updatable) Whether the load balancer listener should verify peer certificates. Example: true

    ** IMPORTANT ** Any change to a property that does not support update will force the destruction and recreation of the resource with the new property values

    Import

    BackendSets can be imported using the id, e.g.

    $ pulumi import oci:LoadBalancer/backendSet:BackendSet test_backend_set "loadBalancers/{loadBalancerId}/backendSets/{backendSetName}"
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    oci pulumi/pulumi-oci
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the oci Terraform Provider.
    oci logo
    Oracle Cloud Infrastructure v1.32.0 published on Thursday, Apr 18, 2024 by Pulumi