Class: OCI::LoadBalancer::Models::CreateSSLCipherSuiteDetails

Inherits:
Object
  • Object
show all
Defined in:
lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb

Overview

The configuration details of an SSL cipher suite.

The algorithms that compose a cipher suite help you secure Transport Layer Security (TLS) or Secure Socket Layer (SSL) network connections. A cipher suite defines the list of security algorithms your load balancer uses to negotiate with peers while sending and receiving information. The cipher suites you use affect the security level, performance, and compatibility of your data traffic.

Warning: Oracle recommends that you avoid using any confidential information when you supply string values using the API.

Oracle created the following predefined cipher suites that you can specify when you define a resource's SSL configuration. You can create custom cipher suites if the predefined cipher suites do not meet your requirements.

  • oci-default-ssl-cipher-suite-v1

    \"DHE-RSA-AES128-GCM-SHA256\"
    \"DHE-RSA-AES128-SHA256\"
    \"DHE-RSA-AES256-GCM-SHA384\"
    \"DHE-RSA-AES256-SHA256\"
    \"ECDHE-RSA-AES128-GCM-SHA256\"
    \"ECDHE-RSA-AES128-SHA256\"
    \"ECDHE-RSA-AES256-GCM-SHA384\"
    \"ECDHE-RSA-AES256-SHA384\"
    
  • oci-modern-ssl-cipher-suite-v1

    \"AES128-GCM-SHA256\"
    \"AES128-SHA256\"
    \"AES256-GCM-SHA384\"
    \"AES256-SHA256\"
    \"DHE-RSA-AES128-GCM-SHA256\"
    \"DHE-RSA-AES128-SHA256\"
    \"DHE-RSA-AES256-GCM-SHA384\"
    \"DHE-RSA-AES256-SHA256\"
    \"ECDHE-ECDSA-AES128-GCM-SHA256\"
    \"ECDHE-ECDSA-AES128-SHA256\"
    \"ECDHE-ECDSA-AES256-GCM-SHA384\"
    \"ECDHE-ECDSA-AES256-SHA384\"
    \"ECDHE-RSA-AES128-GCM-SHA256\"
    \"ECDHE-RSA-AES128-SHA256\"
    \"ECDHE-RSA-AES256-GCM-SHA384\"
    \"ECDHE-RSA-AES256-SHA384\"
    
  • oci-compatible-ssl-cipher-suite-v1

    \"AES128-GCM-SHA256\"
    \"AES128-SHA\"
    \"AES128-SHA256\"
    \"AES256-GCM-SHA384\"
    \"AES256-SHA\"
    \"AES256-SHA256\"
    \"DHE-RSA-AES128-GCM-SHA256\"
    \"DHE-RSA-AES128-SHA256\"
    \"DHE-RSA-AES256-GCM-SHA384\"
    \"DHE-RSA-AES256-SHA256\"
    \"ECDHE-ECDSA-AES128-GCM-SHA256\"
    \"ECDHE-ECDSA-AES128-SHA\"
    \"ECDHE-ECDSA-AES128-SHA256\"
    \"ECDHE-ECDSA-AES256-GCM-SHA384\"
    \"ECDHE-ECDSA-AES256-SHA\"
    \"ECDHE-ECDSA-AES256-SHA384\"
    \"ECDHE-RSA-AES128-GCM-SHA256\"
    \"ECDHE-RSA-AES128-SHA\"
    \"ECDHE-RSA-AES128-SHA256\"
    \"ECDHE-RSA-AES256-GCM-SHA384\"
    \"ECDHE-RSA-AES256-SHA\"
    \"ECDHE-RSA-AES256-SHA384\"
    
  • oci-wider-compatible-ssl-cipher-suite-v1

    \"AES128-GCM-SHA256\"
    \"AES128-SHA\"
    \"AES128-SHA256\"
    \"AES256-GCM-SHA384\"
    \"AES256-SHA\"
    \"AES256-SHA256\"
    \"CAMELLIA128-SHA\"
    \"CAMELLIA256-SHA\"
    \"DES-CBC3-SHA\"
    \"DH-DSS-AES128-GCM-SHA256\"
    \"DH-DSS-AES128-SHA\"
    \"DH-DSS-AES128-SHA256\"
    \"DH-DSS-AES256-GCM-SHA384\"
    \"DH-DSS-AES256-SHA\"
    \"DH-DSS-AES256-SHA256\"
    \"DH-DSS-CAMELLIA128-SHA\"
    \"DH-DSS-CAMELLIA256-SHA\"
    \"DH-DSS-DES-CBC3-SHAv\"
    \"DH-DSS-SEED-SHA\"
    \"DH-RSA-AES128-GCM-SHA256\"
    \"DH-RSA-AES128-SHA\"
    \"DH-RSA-AES128-SHA256\"
    \"DH-RSA-AES256-GCM-SHA384\"
    \"DH-RSA-AES256-SHA\"
    \"DH-RSA-AES256-SHA256\"
    \"DH-RSA-CAMELLIA128-SHA\"
    \"DH-RSA-CAMELLIA256-SHA\"
    \"DH-RSA-DES-CBC3-SHA\"
    \"DH-RSA-SEED-SHA\"
    \"DHE-DSS-AES128-GCM-SHA256\"
    \"DHE-DSS-AES128-SHA\"
    \"DHE-DSS-AES128-SHA256\"
    \"DHE-DSS-AES256-GCM-SHA384\"
    \"DHE-DSS-AES256-SHA\"
    \"DHE-DSS-AES256-SHA256\"
    \"DHE-DSS-CAMELLIA128-SHA\"
    \"DHE-DSS-CAMELLIA256-SHA\"
    \"DHE-DSS-DES-CBC3-SHA\"
    \"DHE-DSS-SEED-SHA\"
    \"DHE-RSA-AES128-GCM-SHA256\"
    \"DHE-RSA-AES128-SHA\"
    \"DHE-RSA-AES128-SHA256\"
    \"DHE-RSA-AES256-GCM-SHA384\"
    \"DHE-RSA-AES256-SHA\"
    \"DHE-RSA-AES256-SHA256\"
    \"DHE-RSA-CAMELLIA128-SHA\"
    \"DHE-RSA-CAMELLIA256-SHA\"
    \"DHE-RSA-DES-CBC3-SHA\"
    \"DHE-RSA-SEED-SHA\"
    \"ECDH-ECDSA-AES128-GCM-SHA256\"
    \"ECDH-ECDSA-AES128-SHA\"
    \"ECDH-ECDSA-AES128-SHA256\"
    \"ECDH-ECDSA-AES256-GCM-SHA384\"
    \"ECDH-ECDSA-AES256-SHA\"
    \"ECDH-ECDSA-AES256-SHA384\"
    \"ECDH-ECDSA-DES-CBC3-SHA\"
    \"ECDH-ECDSA-RC4-SHA\"
    \"ECDH-RSA-AES128-GCM-SHA256\"
    \"ECDH-RSA-AES128-SHA\"
    \"ECDH-RSA-AES128-SHA256\"
    \"ECDH-RSA-AES256-GCM-SHA384\"
    \"ECDH-RSA-AES256-SHA\"
    \"ECDH-RSA-AES256-SHA384\"
    \"ECDH-RSA-DES-CBC3-SHA\"
    \"ECDH-RSA-RC4-SHA\"
    \"ECDHE-ECDSA-AES128-GCM-SHA256\"
    \"ECDHE-ECDSA-AES128-SHA\"
    \"ECDHE-ECDSA-AES128-SHA256\"
    \"ECDHE-ECDSA-AES256-GCM-SHA384\"
    \"ECDHE-ECDSA-AES256-SHA\"
    \"ECDHE-ECDSA-AES256-SHA384\"
    \"ECDHE-ECDSA-DES-CBC3-SHA\"
    \"ECDHE-ECDSA-RC4-SHA\"
    \"ECDHE-RSA-AES128-GCM-SHA256\"
    \"ECDHE-RSA-AES128-SHA\"
    \"ECDHE-RSA-AES128-SHA256\"
    \"ECDHE-RSA-AES256-GCM-SHA384\"
    \"ECDHE-RSA-AES256-SHA\"
    \"ECDHE-RSA-AES256-SHA384\"
    \"ECDHE-RSA-DES-CBC3-SHA\"
    \"ECDHE-RSA-RC4-SHA\"
    \"IDEA-CBC-SHA\"
    \"KRB5-DES-CBC3-MD5\"
    \"KRB5-DES-CBC3-SHA\"
    \"KRB5-IDEA-CBC-MD5\"
    \"KRB5-IDEA-CBC-SHA\"
    \"KRB5-RC4-MD5\"
    \"KRB5-RC4-SHA\"
    \"PSK-3DES-EDE-CBC-SHA\"
    \"PSK-AES128-CBC-SHA\"
    \"PSK-AES256-CBC-SHA\"
    \"PSK-RC4-SHA\"
    \"RC4-MD5\"
    \"RC4-SHA\"
    \"SEED-SHA\"
    

Instance Attribute Summary collapse

Class Method Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(attributes = {}) ⇒ CreateSSLCipherSuiteDetails

Initializes the object

Parameters:

  • attributes (Hash) (defaults to: {})

    Model attributes in the form of hash

Options Hash (attributes):

  • :name (String)

    The value to assign to the #name property

  • :ciphers (Array<String>)

    The value to assign to the #ciphers property



332
333
334
335
336
337
338
339
340
341
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 332

def initialize(attributes = {})
  return unless attributes.is_a?(Hash)

  # convert string to symbol for hash key
  attributes = attributes.each_with_object({}) { |(k, v), h| h[k.to_sym] = v }

  self.name = attributes[:'name'] if attributes[:'name']

  self.ciphers = attributes[:'ciphers'] if attributes[:'ciphers']
end

Instance Attribute Details

#ciphersArray<String>

[Required] A list of SSL ciphers the load balancer must support for HTTPS or SSL connections.

The following ciphers are valid values for this property:

  • TLSv1.2 ciphers

    \"AES128-GCM-SHA256\"
    \"AES128-SHA256\"
    \"AES256-GCM-SHA384\"
    \"AES256-SHA256\"
    \"DH-DSS-AES128-GCM-SHA256\"
    \"DH-DSS-AES128-SHA256\"
    \"DH-DSS-AES256-GCM-SHA384\"
    \"DH-DSS-AES256-SHA256\"
    \"DH-RSA-AES128-GCM-SHA256\"
    \"DH-RSA-AES128-SHA256\"
    \"DH-RSA-AES256-GCM-SHA384\"
    \"DH-RSA-AES256-SHA256\"
    \"DHE-DSS-AES128-GCM-SHA256\"
    \"DHE-DSS-AES128-SHA256\"
    \"DHE-DSS-AES256-GCM-SHA384\"
    \"DHE-DSS-AES256-SHA256\"
    \"DHE-RSA-AES128-GCM-SHA256\"
    \"DHE-RSA-AES128-SHA256\"
    \"DHE-RSA-AES256-GCM-SHA384\"
    \"DHE-RSA-AES256-SHA256\"
    \"ECDH-ECDSA-AES128-GCM-SHA256\"
    \"ECDH-ECDSA-AES128-SHA256\"
    \"ECDH-ECDSA-AES256-GCM-SHA384\"
    \"ECDH-ECDSA-AES256-SHA384\"
    \"ECDH-RSA-AES128-GCM-SHA256\"
    \"ECDH-RSA-AES128-SHA256\"
    \"ECDH-RSA-AES256-GCM-SHA384\"
    \"ECDH-RSA-AES256-SHA384\"
    \"ECDHE-ECDSA-AES128-GCM-SHA256\"
    \"ECDHE-ECDSA-AES128-SHA256\"
    \"ECDHE-ECDSA-AES256-GCM-SHA384\"
    \"ECDHE-ECDSA-AES256-SHA384\"
    \"ECDHE-RSA-AES128-GCM-SHA256\"
    \"ECDHE-RSA-AES128-SHA256\"
    \"ECDHE-RSA-AES256-GCM-SHA384\"
    \"ECDHE-RSA-AES256-SHA384\"
    
  • TLSv1 ciphers also supported by TLSv1.2

    \"AES128-SHA\"
    \"AES256-SHA\"
    \"CAMELLIA128-SHA\"
    \"CAMELLIA256-SHA\"
    \"DES-CBC3-SHA\"
    \"DH-DSS-AES128-SHA\"
    \"DH-DSS-AES256-SHA\"
    \"DH-DSS-CAMELLIA128-SHA\"
    \"DH-DSS-CAMELLIA256-SHA\"
    \"DH-DSS-DES-CBC3-SHAv\"
    \"DH-DSS-SEED-SHA\"
    \"DH-RSA-AES128-SHA\"
    \"DH-RSA-AES256-SHA\"
    \"DH-RSA-CAMELLIA128-SHA\"
    \"DH-RSA-CAMELLIA256-SHA\"
    \"DH-RSA-DES-CBC3-SHA\"
    \"DH-RSA-SEED-SHA\"
    \"DHE-DSS-AES128-SHA\"
    \"DHE-DSS-AES256-SHA\"
    \"DHE-DSS-CAMELLIA128-SHA\"
    \"DHE-DSS-CAMELLIA256-SHA\"
    \"DHE-DSS-DES-CBC3-SHA\"
    \"DHE-DSS-SEED-SHA\"
    \"DHE-RSA-AES128-SHA\"
    \"DHE-RSA-AES256-SHA\"
    \"DHE-RSA-CAMELLIA128-SHA\"
    \"DHE-RSA-CAMELLIA256-SHA\"
    \"DHE-RSA-DES-CBC3-SHA\"
    \"DHE-RSA-SEED-SHA\"
    \"ECDH-ECDSA-AES128-SHA\"
    \"ECDH-ECDSA-AES256-SHA\"
    \"ECDH-ECDSA-DES-CBC3-SHA\"
    \"ECDH-ECDSA-RC4-SHA\"
    \"ECDH-RSA-AES128-SHA\"
    \"ECDH-RSA-AES256-SHA\"
    \"ECDH-RSA-DES-CBC3-SHA\"
    \"ECDH-RSA-RC4-SHA\"
    \"ECDHE-ECDSA-AES128-SHA\"
    \"ECDHE-ECDSA-AES256-SHA\"
    \"ECDHE-ECDSA-DES-CBC3-SHA\"
    \"ECDHE-ECDSA-RC4-SHA\"
    \"ECDHE-RSA-AES128-SHA\"
    \"ECDHE-RSA-AES256-SHA\"
    \"ECDHE-RSA-DES-CBC3-SHA\"
    \"ECDHE-RSA-RC4-SHA\"
    \"IDEA-CBC-SHA\"
    \"KRB5-DES-CBC3-MD5\"
    \"KRB5-DES-CBC3-SHA\"
    \"KRB5-IDEA-CBC-MD5\"
    \"KRB5-IDEA-CBC-SHA\"
    \"KRB5-RC4-MD5\"
    \"KRB5-RC4-SHA\"
    \"PSK-3DES-EDE-CBC-SHA\"
    \"PSK-AES128-CBC-SHA\"
    \"PSK-AES256-CBC-SHA\"
    \"PSK-RC4-SHA\"
    \"RC4-MD5\"
    \"RC4-SHA\"
    \"SEED-SHA\"
    

example: [\"ECDHE-RSA-AES256-GCM-SHA384\",\"ECDHE-ECDSA-AES256-GCM-SHA384\",\"ECDHE-RSA-AES128-GCM-SHA256\"]

Returns:

  • (Array<String>)


302
303
304
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 302

def ciphers
  @ciphers
end

#nameString

[Required] A friendly name for the SSL cipher suite. It must be unique and it cannot be changed.

Note: The name of your user-defined cipher suite must not be the same as any of Oracle's predefined or reserved SSL cipher suite names:

  • oci-default-ssl-cipher-suite-v1

  • oci-modern-ssl-cipher-suite-v1

  • oci-compatible-ssl-cipher-suite-v1

  • oci-wider-compatible-ssl-cipher-suite-v1

  • oci-customized-ssl-cipher-suite

example: example_cipher_suite

Returns:

  • (String)


192
193
194
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 192

def name
  @name
end

Class Method Details

.attribute_mapObject

Attribute mapping from ruby-style variable name to JSON key.



305
306
307
308
309
310
311
312
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 305

def self.attribute_map
  {
    # rubocop:disable Style/SymbolLiteral
    'name': :'name',
    'ciphers': :'ciphers'
    # rubocop:enable Style/SymbolLiteral
  }
end

.swagger_typesObject

Attribute type mapping.



315
316
317
318
319
320
321
322
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 315

def self.swagger_types
  {
    # rubocop:disable Style/SymbolLiteral
    'name': :'String',
    'ciphers': :'Array<String>'
    # rubocop:enable Style/SymbolLiteral
  }
end

Instance Method Details

#==(other) ⇒ Object

Checks equality by comparing each attribute.

Parameters:

  • other (Object)

    the other object to be compared



350
351
352
353
354
355
356
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 350

def ==(other)
  return true if equal?(other)

  self.class == other.class &&
    name == other.name &&
    ciphers == other.ciphers
end

#build_from_hash(attributes) ⇒ Object

Builds the object from hash

Parameters:

  • attributes (Hash)

    Model attributes in the form of hash

Returns:

  • (Object)

    Returns the model itself



381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 381

def build_from_hash(attributes)
  return nil unless attributes.is_a?(Hash)

  self.class.swagger_types.each_pair do |key, type|
    if type =~ /^Array<(.*)>/i
      # check to ensure the input is an array given that the the attribute
      # is documented as an array but the input is not
      if attributes[self.class.attribute_map[key]].is_a?(Array)
        public_method("#{key}=").call(
          attributes[self.class.attribute_map[key]]
            .map { |v| OCI::Internal::Util.convert_to_type(Regexp.last_match(1), v) }
        )
      end
    elsif !attributes[self.class.attribute_map[key]].nil?
      public_method("#{key}=").call(
        OCI::Internal::Util.convert_to_type(type, attributes[self.class.attribute_map[key]])
      )
    end
    # or else data not found in attributes(hash), not an issue as the data can be optional
  end

  self
end

#eql?(other) ⇒ Boolean

Parameters:

  • other (Object)

    the other object to be compared

Returns:

  • (Boolean)

See Also:

  • `==` method


361
362
363
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 361

def eql?(other)
  self == other
end

#hashFixnum

Calculates hash code according to all attributes.

Returns:

  • (Fixnum)

    Hash code



370
371
372
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 370

def hash
  [name, ciphers].hash
end

#to_hashHash

Returns the object in the form of hash

Returns:

  • (Hash)

    Returns the object in the form of hash



414
415
416
417
418
419
420
421
422
423
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 414

def to_hash
  hash = {}
  self.class.attribute_map.each_pair do |attr, param|
    value = public_method(attr).call
    next if value.nil? && !instance_variable_defined?("@#{attr}")

    hash[param] = _to_hash(value)
  end
  hash
end

#to_sString

Returns the string representation of the object

Returns:

  • (String)

    String presentation of the object



408
409
410
# File 'lib/oci/load_balancer/models/create_ssl_cipher_suite_details.rb', line 408

def to_s
  to_hash.to_s
end