All Products
Search
Document Center

Microservices Engine:UpdateAuthPolicy

Last Updated:Aug 12, 2024

Updates a service authentication rule.

Debugging

OpenAPI Explorer automatically calculates the signature value. For your convenience, we recommend that you call this operation in OpenAPI Explorer.

Authorization information

The following table shows the authorization information corresponding to the API. The authorization information can be used in the Action policy element to grant a RAM user or RAM role the permissions to call this API operation. Description:

  • Operation: the value that you can use in the Action element to specify the operation on a resource.
  • Access level: the access level of each operation. The levels are read, write, and list.
  • Resource type: the type of the resource on which you can authorize the RAM user or the RAM role to perform the operation. Take note of the following items:
    • The required resource types are displayed in bold characters.
    • If the permissions cannot be granted at the resource level, All Resources is used in the Resource type column of the operation.
  • Condition Key: the condition key that is defined by the cloud service.
  • Associated operation: other operations that the RAM user or the RAM role must have permissions to perform to complete the operation. To complete the operation, the RAM user or the RAM role must have the permissions to perform the associated operations.
OperationAccess levelResource typeCondition keyAssociated operation
mse:UpdateAuthPolicyget
  • All Resources
    *
    none
none

Request parameters

ParameterTypeRequiredDescriptionExample
NamestringNo

The name of the rule.

demo-test
SourcestringNo

The source for application access.

edasmsc
IdstringYes

The rule ID.

432
RegionstringNo

The region ID.

cn-hangzhou
EnablestringNo

Specifies whether to enable the rule.

true
AppIdstringNo

The application ID.

abcde@12345
ProtocolstringNo

The protocol type. Valid values:

  • SPRING_CLOUD
  • DUBBO
  • istio
SPRING_CLOUD
AuthRulestringNo

The content of the service authentication rule.

[{\"all\":true,\"appIds\":[\"f6xqzbao96@4adfaf3c92c947a\"],\"black\":false}]
K8sNamespacestringNo

The ID of the ACK cluster namespace.

c19c6c500e1ff4d7abc7bed9b8236***
AcceptLanguagestringNo

The language of the response. Valid values: zh-CN and en-US. Default value: zh-CN. The value zh-CN indicates Chinese, and the value en-US indicates English.

zh

Response parameters

ParameterTypeDescriptionExample
object
HttpStatusCodeinteger

The HTTP status code.

200
RequestIdstring

The request ID.

83E3909D-D26F-5D97-B73B-407A26***
Messagestring

The returned message.

Datastring

The details of the data.

{}
Codeinteger

The response code.

500
Successboolean

Indicates whether the request was successful. Valid values: true: The request was successful. false: The request failed.

true

Examples

Sample success responses

JSONformat

{
  "HttpStatusCode": 200,
  "RequestId": "83E3909D-D26F-5D97-B73B-407A26***",
  "Message": "",
  "Data": "{}",
  "Code": 500,
  "Success": true
}

Error codes

HTTP status codeError codeError messageDescription
400IllegalRequestInvalid request:%sInvalid request: %s
400InvalidParameterParameter error:%sRequest parameter error: %s
403NoPermissionYou are not authorized to perform this operation:%sYou do not have the permission to use this interface:%s
404NotFoundNot found:%sThe resource does not exist:%s
500InternalErrorConsole error. Try again later:%sConsole error. Try again later: %s

For a list of error codes, visit the Service error codes.