Skip to content

TLSPoliciesProps

Properties for defining a TLSPolicies.

See https://www.alibabacloud.com/help/ros/developer-reference/datasource-slb-tlspolicies

Initializer

import com.aliyun.ros.cdk.slb.datasource.TLSPoliciesProps;
TLSPoliciesProps.builder()
    .instanceId(java.lang.String)
    .instanceId(IResolvable)
//  .refreshOptions(java.lang.String)
//  .refreshOptions(IResolvable)
//  .tlsPolicyName(java.lang.String)
//  .tlsPolicyName(IResolvable)
    .build();

Properties

Name Type Description
instanceId java.lang.String OR com.aliyun.ros.cdk.core.IResolvable Property instanceId: The ID of the TLS policy.
refreshOptions java.lang.String OR com.aliyun.ros.cdk.core.IResolvable Property refreshOptions: The refresh strategy for the datasource resource when the stack is updated.
tlsPolicyName java.lang.String OR com.aliyun.ros.cdk.core.IResolvable Property tlsPolicyName: The name of the TLS policy.

instanceIdRequired

public java.lang.Object getInstanceId();
  • Type: java.lang.String OR com.aliyun.ros.cdk.core.IResolvable

Property instanceId: The ID of the TLS policy.


refreshOptionsOptional

public java.lang.Object getRefreshOptions();
  • Type: java.lang.String OR com.aliyun.ros.cdk.core.IResolvable

Property refreshOptions: The refresh strategy for the datasource resource when the stack is updated.

Valid values:

  • Never: Never refresh the datasource resource when the stack is updated.
  • Always: Always refresh the datasource resource when the stack is updated. Default is Never.

tlsPolicyNameOptional

public java.lang.Object getTlsPolicyName();
  • Type: java.lang.String OR com.aliyun.ros.cdk.core.IResolvable

Property tlsPolicyName: The name of the TLS policy.

The name must be 2 to 128 characters in length, and can contain letters, digits, periods (.), underscores (_), and hyphens (-). The name must start with a letter.