All Products
Search
Document Center

Server Load Balancer:CreateSecurityPolicy

Last Updated:Mar 01, 2024

Creates a custom security policy in a region.

Debugging

OpenAPI Explorer automatically calculates the signature value. For your convenience, we recommend that you call this operation in OpenAPI Explorer.

Authorization information

The following table shows the authorization information corresponding to the API. The authorization information can be used in the Action policy element to grant a RAM user or RAM role the permissions to call this API operation. Description:

  • Operation: the value that you can use in the Action element to specify the operation on a resource.
  • Access level: the access level of each operation. The levels are read, write, and list.
  • Resource type: the type of the resource on which you can authorize the RAM user or the RAM role to perform the operation. Take note of the following items:
    • The required resource types are displayed in bold characters.
    • If the permissions cannot be granted at the resource level, All Resources is used in the Resource type column of the operation.
  • Condition Key: the condition key that is defined by the cloud service.
  • Associated operation: other operations that the RAM user or the RAM role must have permissions to perform to complete the operation. To complete the operation, the RAM user or the RAM role must have the permissions to perform the associated operations.
OperationAccess levelResource typeCondition keyAssociated operation
alb:CreateSecurityPolicyWrite
  • SecurityPolicy
    acs:alb:{#regionId}:{#accountId}:securitypolicy/*
    none
none

Request parameters

ParameterTypeRequiredDescriptionExample
ClientTokenstringNo

The client token that is used to ensure the idempotence of the request. You can use the client to generate the token, but you must make sure that the token is unique among different requests. The token can contain only ASCII characters and cannot exceed 64 characters in length.

Note If you do not specify this parameter, the system automatically uses the request ID as the client token. The request ID may be different for each request.
593B0448-D13E-4C56-AC0D-FDF0FDE0E9A3
DryRunbooleanNo

Specifies whether to perform only a dry run, without performing the actual request. Valid values:

  • true: performs only a dry run. The system checks the request for potential issues, including missing parameter values, incorrect request syntax, and service limits. If the request fails the dry run, an error message is returned. If the request passes the dry run, the DryRunOperation error code is returned.
  • false(default): performs a dry run and performs the actual request. If the request passes the dry run, a 2xx HTTP status code is returned and the operation is performed.
true
TLSVersionsarrayYes

The supported Transport Layer Security (TLS) protocol versions.

stringYes

The supported TLS protocol version. Valid values: TLSv1.0, TLSv1.1, TLSv1.2, and TLSv1.3.

TLSv1.0
ResourceGroupIdstringNo

The resource group ID.

rg-atstuj3rtop****
SecurityPolicyNamestringYes

The name of the security policy.

The name must be 2 to 128 characters in length, and can contain letters, digits, periods (.), underscores (_), and hyphens (-). The name must start with a letter.

test-secrity
CiphersarrayYes

The supported cipher suites.

stringYes

The supported cipher suite, which is determined by the TLS protocol version.

The specified cipher suite must be supported by at least one TLS protocol version that you specify.

Note For example, if you set TLSVersions to TLSv1.3, you must specify cipher suites that are supported by TLS 1.3.
  • TLS 1.0 and TLS 1.1 support the following cipher suites:

    • ECDHE-ECDSA-AES128-SHA
    • ECDHE-ECDSA-AES256-SHA
    • ECDHE-RSA-AES128-SHA
    • ECDHE-RSA-AES256-SHA
    • AES128-SHA
    • AES256-SHA
    • DES-CBC3-SHA
  • TLS 1.2 supports the following cipher suites:

    • ECDHE-ECDSA-AES128-SHA
    • ECDHE-ECDSA-AES256-SHA
    • ECDHE-RSA-AES128-SHA
    • ECDHE-RSA-AES256-SHA
    • AES128-SHA
    • AES256-SHA
    • DES-CBC3-SHA
    • ECDHE-ECDSA-AES128-GCM-SHA256
    • ECDHE-ECDSA-AES256-GCM-SHA384
    • ECDHE-ECDSA-AES128-SHA256
    • ECDHE-ECDSA-AES256-SHA384
    • ECDHE-RSA-AES128-GCM-SHA256
    • ECDHE-RSA-AES256-GCM-SHA384
    • ECDHE-RSA-AES128-SHA256
    • ECDHE-RSA-AES256-SHA384
    • AES128-GCM-SHA256
    • AES256-GCM-SHA384
    • AES128-SHA256
    • AES256-SHA256
  • TLS 1.3 supports the following cipher suites:

    • TLS_AES_128_GCM_SHA256
    • TLS_AES_256_GCM_SHA384
    • TLS_CHACHA20_POLY1305_SHA256
    • TLS_AES_128_CCM_SHA256
    • TLS_AES_128_CCM_8_SHA256
ECDHE-ECDSA-AES128-SHA
Tagobject []No

The tags.

KeystringNo

The tag key. The tag key can be up to 128 characters in length and cannot start with acs: or aliyun. It cannot contain http:// or https://.

env
ValuestringNo

The tag value. The tag value can be up to 128 characters in length and cannot start with acs: or aliyun. It cannot contain http:// or https://.

product

Response parameters

ParameterTypeDescriptionExample
object

The response parameters.

RequestIdstring

The request ID.

593B0448-D13E-4C56-AC0D-FDF0FDE0E9A3
SecurityPolicyIdstring

The security policy ID.

scp-bp1bpn0kn9****

Examples

Sample success responses

JSONformat

{
  "RequestId": "593B0448-D13E-4C56-AC0D-FDF0FDE0E9A3",
  "SecurityPolicyId": "scp-bp1bpn0kn9****"
}

Error codes

HTTP status codeError codeError messageDescription
400QuotaExceeded.SecurityPoliciesNumThe quota of %s is exceeded, usage %s/%s.The quota of %s is exceeded. Usage: %s/%s.

For a list of error codes, visit the Service error codes.

Change history

Change timeSummary of changesOperation
2024-02-23The Error code has changedsee changesets
Change itemChange content
Error CodesThe Error code has changed.
    delete Error Codes: 400