opentelekomcloud.LbSecurityPolicyV3
Explore with Pulumi AI
Up-to-date reference of API arguments for DLB security policy you can get at documentation portal
Manages a Dedicated Load Balancer Security Policy resource within OpenTelekomCloud.
Example Usage
Basic
import * as pulumi from "@pulumi/pulumi";
import * as opentelekomcloud from "@pulumi/opentelekomcloud";
const policy1 = new opentelekomcloud.LbSecurityPolicyV3("policy1", {
ciphers: [
"ECDHE-ECDSA-AES128-SHA",
"ECDHE-RSA-AES128-SHA",
],
description: "This is security policy",
protocols: [
"TLSv1",
"TLSv1.1",
],
});
import pulumi
import pulumi_opentelekomcloud as opentelekomcloud
policy1 = opentelekomcloud.LbSecurityPolicyV3("policy1",
ciphers=[
"ECDHE-ECDSA-AES128-SHA",
"ECDHE-RSA-AES128-SHA",
],
description="This is security policy",
protocols=[
"TLSv1",
"TLSv1.1",
])
package main
import (
"github.com/pulumi/pulumi-terraform-provider/sdks/go/opentelekomcloud/opentelekomcloud"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
)
func main() {
pulumi.Run(func(ctx *pulumi.Context) error {
_, err := opentelekomcloud.NewLbSecurityPolicyV3(ctx, "policy1", &opentelekomcloud.LbSecurityPolicyV3Args{
Ciphers: pulumi.StringArray{
pulumi.String("ECDHE-ECDSA-AES128-SHA"),
pulumi.String("ECDHE-RSA-AES128-SHA"),
},
Description: pulumi.String("This is security policy"),
Protocols: pulumi.StringArray{
pulumi.String("TLSv1"),
pulumi.String("TLSv1.1"),
},
})
if err != nil {
return err
}
return nil
})
}
using System.Collections.Generic;
using System.Linq;
using Pulumi;
using Opentelekomcloud = Pulumi.Opentelekomcloud;
return await Deployment.RunAsync(() =>
{
var policy1 = new Opentelekomcloud.LbSecurityPolicyV3("policy1", new()
{
Ciphers = new[]
{
"ECDHE-ECDSA-AES128-SHA",
"ECDHE-RSA-AES128-SHA",
},
Description = "This is security policy",
Protocols = new[]
{
"TLSv1",
"TLSv1.1",
},
});
});
package generated_program;
import com.pulumi.Context;
import com.pulumi.Pulumi;
import com.pulumi.core.Output;
import com.pulumi.opentelekomcloud.LbSecurityPolicyV3;
import com.pulumi.opentelekomcloud.LbSecurityPolicyV3Args;
import java.util.List;
import java.util.ArrayList;
import java.util.Map;
import java.io.File;
import java.nio.file.Files;
import java.nio.file.Paths;
public class App {
public static void main(String[] args) {
Pulumi.run(App::stack);
}
public static void stack(Context ctx) {
var policy1 = new LbSecurityPolicyV3("policy1", LbSecurityPolicyV3Args.builder()
.ciphers(
"ECDHE-ECDSA-AES128-SHA",
"ECDHE-RSA-AES128-SHA")
.description("This is security policy")
.protocols(
"TLSv1",
"TLSv1.1")
.build());
}
}
resources:
policy1:
type: opentelekomcloud:LbSecurityPolicyV3
properties:
ciphers:
- ECDHE-ECDSA-AES128-SHA
- ECDHE-RSA-AES128-SHA
description: This is security policy
protocols:
- TLSv1
- TLSv1.1
Security Policy Assigned To ELB Listener
import * as pulumi from "@pulumi/pulumi";
import * as opentelekomcloud from "@pulumi/opentelekomcloud";
const vpcV1 = new opentelekomcloud.VpcV1("vpcV1", {cidr: _var.vpc_cidr});
const subnetV1 = new opentelekomcloud.VpcSubnetV1("subnetV1", {
cidr: _var.subnet_cidr,
vpcId: vpcV1.vpcV1Id,
gatewayIp: _var.subnet_gateway_ip,
ntpAddresses: "10.100.0.33,10.100.0.34",
});
const loadbalancer1 = new opentelekomcloud.LbLoadbalancerV3("loadbalancer1", {
routerId: subnetV1.vpcId,
networkIds: [subnetV1.networkId],
availabilityZones: [_var.az],
});
const certificate1 = new opentelekomcloud.LbCertificateV3("certificate1", {
type: "server",
privateKey: _var.private_key,
certificate: _var.certificate,
});
const policy1 = new opentelekomcloud.LbSecurityPolicyV3("policy1", {
protocols: [
"TLSv1",
"TLSv1.1",
],
ciphers: [
"ECDHE-ECDSA-AES128-SHA",
"ECDHE-RSA-AES128-SHA",
],
});
const listener1 = new opentelekomcloud.LbListenerV3("listener1", {
description: "some interesting description",
loadbalancerId: loadbalancer1.lbLoadbalancerV3Id,
protocol: "HTTPS",
protocolPort: 443,
defaultTlsContainerRef: certificate1.lbCertificateV3Id,
securityPolicyId: policy1.lbSecurityPolicyV3Id,
advancedForwarding: true,
sniMatchAlgo: "wildcard",
insertHeaders: {
forwardedHost: true,
},
});
import pulumi
import pulumi_opentelekomcloud as opentelekomcloud
vpc_v1 = opentelekomcloud.VpcV1("vpcV1", cidr=var["vpc_cidr"])
subnet_v1 = opentelekomcloud.VpcSubnetV1("subnetV1",
cidr=var["subnet_cidr"],
vpc_id=vpc_v1.vpc_v1_id,
gateway_ip=var["subnet_gateway_ip"],
ntp_addresses="10.100.0.33,10.100.0.34")
loadbalancer1 = opentelekomcloud.LbLoadbalancerV3("loadbalancer1",
router_id=subnet_v1.vpc_id,
network_ids=[subnet_v1.network_id],
availability_zones=[var["az"]])
certificate1 = opentelekomcloud.LbCertificateV3("certificate1",
type="server",
private_key=var["private_key"],
certificate=var["certificate"])
policy1 = opentelekomcloud.LbSecurityPolicyV3("policy1",
protocols=[
"TLSv1",
"TLSv1.1",
],
ciphers=[
"ECDHE-ECDSA-AES128-SHA",
"ECDHE-RSA-AES128-SHA",
])
listener1 = opentelekomcloud.LbListenerV3("listener1",
description="some interesting description",
loadbalancer_id=loadbalancer1.lb_loadbalancer_v3_id,
protocol="HTTPS",
protocol_port=443,
default_tls_container_ref=certificate1.lb_certificate_v3_id,
security_policy_id=policy1.lb_security_policy_v3_id,
advanced_forwarding=True,
sni_match_algo="wildcard",
insert_headers={
"forwarded_host": True,
})
package main
import (
"github.com/pulumi/pulumi-terraform-provider/sdks/go/opentelekomcloud/opentelekomcloud"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
)
func main() {
pulumi.Run(func(ctx *pulumi.Context) error {
vpcV1, err := opentelekomcloud.NewVpcV1(ctx, "vpcV1", &opentelekomcloud.VpcV1Args{
Cidr: pulumi.Any(_var.Vpc_cidr),
})
if err != nil {
return err
}
subnetV1, err := opentelekomcloud.NewVpcSubnetV1(ctx, "subnetV1", &opentelekomcloud.VpcSubnetV1Args{
Cidr: pulumi.Any(_var.Subnet_cidr),
VpcId: vpcV1.VpcV1Id,
GatewayIp: pulumi.Any(_var.Subnet_gateway_ip),
NtpAddresses: pulumi.String("10.100.0.33,10.100.0.34"),
})
if err != nil {
return err
}
loadbalancer1, err := opentelekomcloud.NewLbLoadbalancerV3(ctx, "loadbalancer1", &opentelekomcloud.LbLoadbalancerV3Args{
RouterId: subnetV1.VpcId,
NetworkIds: pulumi.StringArray{
subnetV1.NetworkId,
},
AvailabilityZones: pulumi.StringArray{
_var.Az,
},
})
if err != nil {
return err
}
certificate1, err := opentelekomcloud.NewLbCertificateV3(ctx, "certificate1", &opentelekomcloud.LbCertificateV3Args{
Type: pulumi.String("server"),
PrivateKey: pulumi.Any(_var.Private_key),
Certificate: pulumi.Any(_var.Certificate),
})
if err != nil {
return err
}
policy1, err := opentelekomcloud.NewLbSecurityPolicyV3(ctx, "policy1", &opentelekomcloud.LbSecurityPolicyV3Args{
Protocols: pulumi.StringArray{
pulumi.String("TLSv1"),
pulumi.String("TLSv1.1"),
},
Ciphers: pulumi.StringArray{
pulumi.String("ECDHE-ECDSA-AES128-SHA"),
pulumi.String("ECDHE-RSA-AES128-SHA"),
},
})
if err != nil {
return err
}
_, err = opentelekomcloud.NewLbListenerV3(ctx, "listener1", &opentelekomcloud.LbListenerV3Args{
Description: pulumi.String("some interesting description"),
LoadbalancerId: loadbalancer1.LbLoadbalancerV3Id,
Protocol: pulumi.String("HTTPS"),
ProtocolPort: pulumi.Float64(443),
DefaultTlsContainerRef: certificate1.LbCertificateV3Id,
SecurityPolicyId: policy1.LbSecurityPolicyV3Id,
AdvancedForwarding: pulumi.Bool(true),
SniMatchAlgo: pulumi.String("wildcard"),
InsertHeaders: &opentelekomcloud.LbListenerV3InsertHeadersArgs{
ForwardedHost: pulumi.Bool(true),
},
})
if err != nil {
return err
}
return nil
})
}
using System.Collections.Generic;
using System.Linq;
using Pulumi;
using Opentelekomcloud = Pulumi.Opentelekomcloud;
return await Deployment.RunAsync(() =>
{
var vpcV1 = new Opentelekomcloud.VpcV1("vpcV1", new()
{
Cidr = @var.Vpc_cidr,
});
var subnetV1 = new Opentelekomcloud.VpcSubnetV1("subnetV1", new()
{
Cidr = @var.Subnet_cidr,
VpcId = vpcV1.VpcV1Id,
GatewayIp = @var.Subnet_gateway_ip,
NtpAddresses = "10.100.0.33,10.100.0.34",
});
var loadbalancer1 = new Opentelekomcloud.LbLoadbalancerV3("loadbalancer1", new()
{
RouterId = subnetV1.VpcId,
NetworkIds = new[]
{
subnetV1.NetworkId,
},
AvailabilityZones = new[]
{
@var.Az,
},
});
var certificate1 = new Opentelekomcloud.LbCertificateV3("certificate1", new()
{
Type = "server",
PrivateKey = @var.Private_key,
Certificate = @var.Certificate,
});
var policy1 = new Opentelekomcloud.LbSecurityPolicyV3("policy1", new()
{
Protocols = new[]
{
"TLSv1",
"TLSv1.1",
},
Ciphers = new[]
{
"ECDHE-ECDSA-AES128-SHA",
"ECDHE-RSA-AES128-SHA",
},
});
var listener1 = new Opentelekomcloud.LbListenerV3("listener1", new()
{
Description = "some interesting description",
LoadbalancerId = loadbalancer1.LbLoadbalancerV3Id,
Protocol = "HTTPS",
ProtocolPort = 443,
DefaultTlsContainerRef = certificate1.LbCertificateV3Id,
SecurityPolicyId = policy1.LbSecurityPolicyV3Id,
AdvancedForwarding = true,
SniMatchAlgo = "wildcard",
InsertHeaders = new Opentelekomcloud.Inputs.LbListenerV3InsertHeadersArgs
{
ForwardedHost = true,
},
});
});
package generated_program;
import com.pulumi.Context;
import com.pulumi.Pulumi;
import com.pulumi.core.Output;
import com.pulumi.opentelekomcloud.VpcV1;
import com.pulumi.opentelekomcloud.VpcV1Args;
import com.pulumi.opentelekomcloud.VpcSubnetV1;
import com.pulumi.opentelekomcloud.VpcSubnetV1Args;
import com.pulumi.opentelekomcloud.LbLoadbalancerV3;
import com.pulumi.opentelekomcloud.LbLoadbalancerV3Args;
import com.pulumi.opentelekomcloud.LbCertificateV3;
import com.pulumi.opentelekomcloud.LbCertificateV3Args;
import com.pulumi.opentelekomcloud.LbSecurityPolicyV3;
import com.pulumi.opentelekomcloud.LbSecurityPolicyV3Args;
import com.pulumi.opentelekomcloud.LbListenerV3;
import com.pulumi.opentelekomcloud.LbListenerV3Args;
import com.pulumi.opentelekomcloud.inputs.LbListenerV3InsertHeadersArgs;
import java.util.List;
import java.util.ArrayList;
import java.util.Map;
import java.io.File;
import java.nio.file.Files;
import java.nio.file.Paths;
public class App {
public static void main(String[] args) {
Pulumi.run(App::stack);
}
public static void stack(Context ctx) {
var vpcV1 = new VpcV1("vpcV1", VpcV1Args.builder()
.cidr(var_.vpc_cidr())
.build());
var subnetV1 = new VpcSubnetV1("subnetV1", VpcSubnetV1Args.builder()
.cidr(var_.subnet_cidr())
.vpcId(vpcV1.vpcV1Id())
.gatewayIp(var_.subnet_gateway_ip())
.ntpAddresses("10.100.0.33,10.100.0.34")
.build());
var loadbalancer1 = new LbLoadbalancerV3("loadbalancer1", LbLoadbalancerV3Args.builder()
.routerId(subnetV1.vpcId())
.networkIds(subnetV1.networkId())
.availabilityZones(var_.az())
.build());
var certificate1 = new LbCertificateV3("certificate1", LbCertificateV3Args.builder()
.type("server")
.privateKey(var_.private_key())
.certificate(var_.certificate())
.build());
var policy1 = new LbSecurityPolicyV3("policy1", LbSecurityPolicyV3Args.builder()
.protocols(
"TLSv1",
"TLSv1.1")
.ciphers(
"ECDHE-ECDSA-AES128-SHA",
"ECDHE-RSA-AES128-SHA")
.build());
var listener1 = new LbListenerV3("listener1", LbListenerV3Args.builder()
.description("some interesting description")
.loadbalancerId(loadbalancer1.lbLoadbalancerV3Id())
.protocol("HTTPS")
.protocolPort(443)
.defaultTlsContainerRef(certificate1.lbCertificateV3Id())
.securityPolicyId(policy1.lbSecurityPolicyV3Id())
.advancedForwarding(true)
.sniMatchAlgo("wildcard")
.insertHeaders(LbListenerV3InsertHeadersArgs.builder()
.forwardedHost(true)
.build())
.build());
}
}
resources:
vpcV1:
type: opentelekomcloud:VpcV1
properties:
cidr: ${var.vpc_cidr}
subnetV1:
type: opentelekomcloud:VpcSubnetV1
properties:
cidr: ${var.subnet_cidr}
vpcId: ${vpcV1.vpcV1Id}
gatewayIp: ${var.subnet_gateway_ip}
ntpAddresses: 10.100.0.33,10.100.0.34
loadbalancer1:
type: opentelekomcloud:LbLoadbalancerV3
properties:
routerId: ${subnetV1.vpcId}
networkIds:
- ${subnetV1.networkId}
availabilityZones:
- ${var.az}
certificate1:
type: opentelekomcloud:LbCertificateV3
properties:
type: server
privateKey: ${var.private_key}
certificate: ${var.certificate}
listener1:
type: opentelekomcloud:LbListenerV3
properties:
description: some interesting description
loadbalancerId: ${loadbalancer1.lbLoadbalancerV3Id}
protocol: HTTPS
protocolPort: 443
defaultTlsContainerRef: ${certificate1.lbCertificateV3Id}
securityPolicyId: ${policy1.lbSecurityPolicyV3Id}
advancedForwarding: true
sniMatchAlgo: wildcard
insertHeaders:
forwardedHost: true
policy1:
type: opentelekomcloud:LbSecurityPolicyV3
properties:
protocols:
- TLSv1
- TLSv1.1
ciphers:
- ECDHE-ECDSA-AES128-SHA
- ECDHE-RSA-AES128-SHA
Create LbSecurityPolicyV3 Resource
Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.
Constructor syntax
new LbSecurityPolicyV3(name: string, args: LbSecurityPolicyV3Args, opts?: CustomResourceOptions);
@overload
def LbSecurityPolicyV3(resource_name: str,
args: LbSecurityPolicyV3Args,
opts: Optional[ResourceOptions] = None)
@overload
def LbSecurityPolicyV3(resource_name: str,
opts: Optional[ResourceOptions] = None,
ciphers: Optional[Sequence[str]] = None,
protocols: Optional[Sequence[str]] = None,
description: Optional[str] = None,
lb_security_policy_v3_id: Optional[str] = None,
name: Optional[str] = None)
func NewLbSecurityPolicyV3(ctx *Context, name string, args LbSecurityPolicyV3Args, opts ...ResourceOption) (*LbSecurityPolicyV3, error)
public LbSecurityPolicyV3(string name, LbSecurityPolicyV3Args args, CustomResourceOptions? opts = null)
public LbSecurityPolicyV3(String name, LbSecurityPolicyV3Args args)
public LbSecurityPolicyV3(String name, LbSecurityPolicyV3Args args, CustomResourceOptions options)
type: opentelekomcloud:LbSecurityPolicyV3
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.
Parameters
- name string
- The unique name of the resource.
- args LbSecurityPolicyV3Args
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- args LbSecurityPolicyV3Args
- The arguments to resource properties.
- opts ResourceOptions
- Bag of options to control resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args LbSecurityPolicyV3Args
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args LbSecurityPolicyV3Args
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- name String
- The unique name of the resource.
- args LbSecurityPolicyV3Args
- The arguments to resource properties.
- options CustomResourceOptions
- Bag of options to control resource's behavior.
Constructor example
The following reference example uses placeholder values for all input properties.
var lbSecurityPolicyV3Resource = new Opentelekomcloud.LbSecurityPolicyV3("lbSecurityPolicyV3Resource", new()
{
Ciphers = new[]
{
"string",
},
Protocols = new[]
{
"string",
},
Description = "string",
LbSecurityPolicyV3Id = "string",
Name = "string",
});
example, err := opentelekomcloud.NewLbSecurityPolicyV3(ctx, "lbSecurityPolicyV3Resource", &opentelekomcloud.LbSecurityPolicyV3Args{
Ciphers: pulumi.StringArray{
pulumi.String("string"),
},
Protocols: pulumi.StringArray{
pulumi.String("string"),
},
Description: pulumi.String("string"),
LbSecurityPolicyV3Id: pulumi.String("string"),
Name: pulumi.String("string"),
})
var lbSecurityPolicyV3Resource = new LbSecurityPolicyV3("lbSecurityPolicyV3Resource", LbSecurityPolicyV3Args.builder()
.ciphers("string")
.protocols("string")
.description("string")
.lbSecurityPolicyV3Id("string")
.name("string")
.build());
lb_security_policy_v3_resource = opentelekomcloud.LbSecurityPolicyV3("lbSecurityPolicyV3Resource",
ciphers=["string"],
protocols=["string"],
description="string",
lb_security_policy_v3_id="string",
name="string")
const lbSecurityPolicyV3Resource = new opentelekomcloud.LbSecurityPolicyV3("lbSecurityPolicyV3Resource", {
ciphers: ["string"],
protocols: ["string"],
description: "string",
lbSecurityPolicyV3Id: "string",
name: "string",
});
type: opentelekomcloud:LbSecurityPolicyV3
properties:
ciphers:
- string
description: string
lbSecurityPolicyV3Id: string
name: string
protocols:
- string
LbSecurityPolicyV3 Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.
Inputs
In Python, inputs that are objects can be passed either as argument classes or as dictionary literals.
The LbSecurityPolicyV3 resource accepts the following input properties:
- Ciphers List<string>
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- Protocols List<string>
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- Description string
- Provides supplementary information about the security policy.
- Lb
Security stringPolicy V3Id - The unique ID for the policy.
- Name string
- Specifies the security policy name.
- Ciphers []string
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- Protocols []string
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- Description string
- Provides supplementary information about the security policy.
- Lb
Security stringPolicy V3Id - The unique ID for the policy.
- Name string
- Specifies the security policy name.
- ciphers List<String>
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- protocols List<String>
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- description String
- Provides supplementary information about the security policy.
- lb
Security StringPolicy V3Id - The unique ID for the policy.
- name String
- Specifies the security policy name.
- ciphers string[]
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- protocols string[]
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- description string
- Provides supplementary information about the security policy.
- lb
Security stringPolicy V3Id - The unique ID for the policy.
- name string
- Specifies the security policy name.
- ciphers Sequence[str]
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- protocols Sequence[str]
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- description str
- Provides supplementary information about the security policy.
- lb_
security_ strpolicy_ v3_ id - The unique ID for the policy.
- name str
- Specifies the security policy name.
- ciphers List<String>
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- protocols List<String>
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- description String
- Provides supplementary information about the security policy.
- lb
Security StringPolicy V3Id - The unique ID for the policy.
- name String
- Specifies the security policy name.
Outputs
All input properties are implicitly available as output properties. Additionally, the LbSecurityPolicyV3 resource produces the following output properties:
- Created
At string - The time when the custom security policy was created.
- Id string
- The provider-assigned unique ID for this managed resource.
- Listener
Ids List<string> - Project
Id string - The project ID of the custom security policy.
- Updated
At string - The time when the custom security policy was updated.
- Created
At string - The time when the custom security policy was created.
- Id string
- The provider-assigned unique ID for this managed resource.
- Listener
Ids []string - Project
Id string - The project ID of the custom security policy.
- Updated
At string - The time when the custom security policy was updated.
- created
At String - The time when the custom security policy was created.
- id String
- The provider-assigned unique ID for this managed resource.
- listener
Ids List<String> - project
Id String - The project ID of the custom security policy.
- updated
At String - The time when the custom security policy was updated.
- created
At string - The time when the custom security policy was created.
- id string
- The provider-assigned unique ID for this managed resource.
- listener
Ids string[] - project
Id string - The project ID of the custom security policy.
- updated
At string - The time when the custom security policy was updated.
- created_
at str - The time when the custom security policy was created.
- id str
- The provider-assigned unique ID for this managed resource.
- listener_
ids Sequence[str] - project_
id str - The project ID of the custom security policy.
- updated_
at str - The time when the custom security policy was updated.
- created
At String - The time when the custom security policy was created.
- id String
- The provider-assigned unique ID for this managed resource.
- listener
Ids List<String> - project
Id String - The project ID of the custom security policy.
- updated
At String - The time when the custom security policy was updated.
Look up Existing LbSecurityPolicyV3 Resource
Get an existing LbSecurityPolicyV3 resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.
public static get(name: string, id: Input<ID>, state?: LbSecurityPolicyV3State, opts?: CustomResourceOptions): LbSecurityPolicyV3
@staticmethod
def get(resource_name: str,
id: str,
opts: Optional[ResourceOptions] = None,
ciphers: Optional[Sequence[str]] = None,
created_at: Optional[str] = None,
description: Optional[str] = None,
lb_security_policy_v3_id: Optional[str] = None,
listener_ids: Optional[Sequence[str]] = None,
name: Optional[str] = None,
project_id: Optional[str] = None,
protocols: Optional[Sequence[str]] = None,
updated_at: Optional[str] = None) -> LbSecurityPolicyV3
func GetLbSecurityPolicyV3(ctx *Context, name string, id IDInput, state *LbSecurityPolicyV3State, opts ...ResourceOption) (*LbSecurityPolicyV3, error)
public static LbSecurityPolicyV3 Get(string name, Input<string> id, LbSecurityPolicyV3State? state, CustomResourceOptions? opts = null)
public static LbSecurityPolicyV3 get(String name, Output<String> id, LbSecurityPolicyV3State state, CustomResourceOptions options)
resources: _: type: opentelekomcloud:LbSecurityPolicyV3 get: id: ${id}
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- resource_name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- name
- The unique name of the resulting resource.
- id
- The unique provider ID of the resource to lookup.
- state
- Any extra arguments used during the lookup.
- opts
- A bag of options that control this resource's behavior.
- Ciphers List<string>
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- Created
At string - The time when the custom security policy was created.
- Description string
- Provides supplementary information about the security policy.
- Lb
Security stringPolicy V3Id - The unique ID for the policy.
- Listener
Ids List<string> - Name string
- Specifies the security policy name.
- Project
Id string - The project ID of the custom security policy.
- Protocols List<string>
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- Updated
At string - The time when the custom security policy was updated.
- Ciphers []string
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- Created
At string - The time when the custom security policy was created.
- Description string
- Provides supplementary information about the security policy.
- Lb
Security stringPolicy V3Id - The unique ID for the policy.
- Listener
Ids []string - Name string
- Specifies the security policy name.
- Project
Id string - The project ID of the custom security policy.
- Protocols []string
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- Updated
At string - The time when the custom security policy was updated.
- ciphers List<String>
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- created
At String - The time when the custom security policy was created.
- description String
- Provides supplementary information about the security policy.
- lb
Security StringPolicy V3Id - The unique ID for the policy.
- listener
Ids List<String> - name String
- Specifies the security policy name.
- project
Id String - The project ID of the custom security policy.
- protocols List<String>
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- updated
At String - The time when the custom security policy was updated.
- ciphers string[]
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- created
At string - The time when the custom security policy was created.
- description string
- Provides supplementary information about the security policy.
- lb
Security stringPolicy V3Id - The unique ID for the policy.
- listener
Ids string[] - name string
- Specifies the security policy name.
- project
Id string - The project ID of the custom security policy.
- protocols string[]
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- updated
At string - The time when the custom security policy was updated.
- ciphers Sequence[str]
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- created_
at str - The time when the custom security policy was created.
- description str
- Provides supplementary information about the security policy.
- lb_
security_ strpolicy_ v3_ id - The unique ID for the policy.
- listener_
ids Sequence[str] - name str
- Specifies the security policy name.
- project_
id str - The project ID of the custom security policy.
- protocols Sequence[str]
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- updated_
at str - The time when the custom security policy was updated.
- ciphers List<String>
- Lists the cipher suites supported by the custom security policy.
- The protocol and cipher suite must match. At least one cipher suite must match the protocol.
- Possible values:
ECDHE-RSA-AES256-GCM-SHA384
,ECDHE-RSA-AES128-GCM-SHA256
,ECDHE-ECDSA-AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-GCM-SHA256
,AES128-GCM-SHA256
,AES256-GCM-SHA384
,ECDHE-ECDSA-AES128-SHA256
,ECDHE-RSA-AES128-SHA256
,AES128-SHA256,AES256-SHA256
,ECDHE-ECDSA-AES256-SHA384
,ECDHE-RSA-AES256-SHA384
,ECDHE-ECDSA-AES128-SHA
,ECDHE-RSA-AES128-SHA
,ECDHE-RSA-AES256-SHA
,ECDHE-ECDSA-AES256-SHA
,AES128-SHA
,AES256-SHA
,CAMELLIA128-SHA
,DES-CBC3-SHA
,CAMELLIA256-SHA
,ECDHE-RSA-CHACHA20-POLY1305
,ECDHE-ECDSA-CHACHA20-POLY1305
,TLS_AES_128_GCM_SHA256
,TLS_AES_256_GCM_SHA384
,TLS_CHACHA20_POLY1305_SHA256
,TLS_AES_128_CCM_SHA256
,TLS_AES_128_CCM_8_SHA256
.
- created
At String - The time when the custom security policy was created.
- description String
- Provides supplementary information about the security policy.
- lb
Security StringPolicy V3Id - The unique ID for the policy.
- listener
Ids List<String> - name String
- Specifies the security policy name.
- project
Id String - The project ID of the custom security policy.
- protocols List<String>
- Lists the TLS protocols supported by the custom security policy.
- Possible values:
TLSv1
,TLSv1.1
,TLSv1.2
, andTLSv1.3
.
- Possible values:
- updated
At String - The time when the custom security policy was updated.
Import
Load Balancer Policy can be imported using the Policy ID, e.g.:
$ pulumi import opentelekomcloud:index/lbSecurityPolicyV3:LbSecurityPolicyV3 this 8a7a79c2-cf17-4e65-b2ae-ddc8bfcf6c74
To learn more about importing existing cloud resources, see Importing resources.
Package Details
- Repository
- opentelekomcloud opentelekomcloud/terraform-provider-opentelekomcloud
- License
- Notes
- This Pulumi package is based on the
opentelekomcloud
Terraform Provider.