Use SSL policies for SSL and TLS protocols

SSL policies specify the set of SSL features that Google Cloud load balancers use when negotiating SSL with clients. In this document, the term SSL refers to both the SSL and TLS protocols.

SSL policies are supported with the following load balancers:

  • Global SSL policies
    • Global external Application Load Balancer
    • Classic Application Load Balancer
    • External proxy Network Load Balancer (with a target SSL proxy)
    • Cross-region internal Application Load Balancer _shared/networking/_setting_up_l7_regional_serverless.md
  • Regional SSL policies
    • Regional external Application Load Balancer
    • Regional internal Application Load Balancer

For more information about how SSL policies work, see SSL policies overview.

You can create and manage SSL policies by using the Google Cloud console or the Google Cloud CLI when you create an HTTPS or SSL load balancer or at any time after you create the load balancer.

To list, create, and manage regional SSL policies, make sure that you're running gcloud CLI version 404 or later.

Create SSL policies

You can create SSL policies with Google-managed profiles or with a custom profile.

Create an SSL policy with a Google-managed profile

Console

Global SSL policy

To create a global SSL policy with a Google-managed profile, do the following:

  1. In the Google Cloud console, go to the SSL policies page.

    Go to SSL policies

  2. Click Create policy.

  3. For Global SSL policy, click the Create button next to it. The Create policy page appears.

  4. Enter a Name.

  5. Select a Minimum TLS Version.

  6. For Profile, select Compatible, Modern, or Restricted. The Enabled features and Disabled features for the profile are displayed on the right side of the page.

  7. If there is a load balancer to which you want to attach the policy, click Apply to targets and select a forwarding rule as the target of the SSL policy. If desired, add more targets.

  8. Click Create.

Regional SSL policy

To create a regional SSL policy with a Google-managed profile, do the following:

  1. In the Google Cloud console, go to the SSL policies page.

    Go to SSL policies

  2. Click Create policy.

  3. For Regional SSL policy, click the Create button next to it. The Create policy page appears.

  4. Enter a Name.

  5. Select a Region.

  6. Select a Minimum TLS Version.

  7. For Profile, select Compatible, Modern, or Restricted. The Enabled features and Disabled features for the profile are displayed on the right side of the page.

  8. If there is a load balancer to which you want to attach the policy, click Apply to targets and select a forwarding rule as the target of the SSL policy. If desired, add more targets.

  9. Click Create.

gcloud

Global SSL policy

The following is the general syntax for creating a global SSL policy with a Google-managed profile:

gcloud compute ssl-policies create SSL_POLICY_NAME \
    --profile COMPATIBLE | MODERN | RESTRICTED   \
    --min-tls-version 1.0 | 1.1 | 1.2

The following command creates a global SSL policy with the MODERN profile:

gcloud compute ssl-policies create my-ssl-policy \
    --profile MODERN \
    --min-tls-version 1.0

Regional SSL policy

The following is the general syntax for creating a regional SSL policy with a Google-managed profile:

gcloud compute ssl-policies create SSL_POLICY_NAME \
    --profile COMPATIBLE | MODERN | RESTRICTED \
    --min-tls-version 1.0 | 1.1 | 1.2 \
    --region REGION

The following command creates a regional SSL policy with the COMPATIBLE profile:

gcloud compute ssl-policies create my-ssl-policy \
    --profile COMPATIBLE \
    --min-tls-version 1.1 \
    --region us-west1

Create an SSL policy with a custom profile

Console

Global SSL policy

To create a global SSL policy with a custom profile, do the following:

  1. In the Google Cloud console, go to the SSL policies page.

    Go to SSL policies

  2. Click Create policy.

  3. For Global SSL policy, click the Create button next to it. The Create policy page appears.

  4. Enter a Name.

  5. Select a Minimum TLS Version.

  6. For Profile, select Custom. All features are shown as Disabled features on the right side of the page.

  7. In the list of Features, select each cipher suite that you want to enable. The cipher suites you enable are listed as Enabled features.

  8. If there is a load balancer to which you want to attach the policy, click Apply to targets and select a forwarding rule as the target of the SSL policy. If desired, add more targets.

  9. Click Create.

Regional SSL policy

To create a regional SSL policy with a custom profile, do the following:

  1. In the Google Cloud console, go to the SSL policies page.

    Go to SSL policies

  2. Click Create policy.

  3. For Regional SSL policy, click the Create button next to it. The Create policy page appears.

  4. Enter a Name.

  5. Select a Region.

  6. Select a Minimum TLS Version.

  7. For Profile, select Custom. All features are shown as Disabled features on the right side of the page.

  8. In the list of Features, select each cipher suite that you want to enable. The cipher suites you enable are listed as Enabled features.

  9. If there is a load balancer to which you want to attach the policy, click Apply to targets and select a forwarding rule as the target of the SSL policy. If desired, add more targets.

  10. Click Create.

gcloud

When you create an SSL policy with the CUSTOM profile, only the features that you specify in the create command are supported. Other features are not supported.

Global SSL policy

The following is the general syntax for creating a global SSL policy with a custom profile:

gcloud compute ssl-policies create SSL_POLICY_NAME \
    --profile CUSTOM \
    --min-tls-version 1.0 | 1.1 | 1.2 \
    --custom-features SSL_FEATURE_1[,SSL_FEATURE_2,SSL_FEATURE_3]

The following example creates a global SSL policy with the CUSTOM profile with a minimum TLS version of 1.2 and features TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 and TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256.

gcloud compute ssl-policies create SSL_POLICY_NAME \
    --profile CUSTOM \
    --min-tls-version 1.2 \
    --custom-features TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

Regional SSL policy

The following is the general syntax for creating a regional SSL policy with a custom profile:

gcloud compute ssl-policies create SSL_POLICY_NAME \
    --profile CUSTOM \
    --min-tls-version 1.0 | 1.1 | 1.2 \
    --custom-features SSL_FEATURE_1[,SSL_FEATURE_2,SSL_FEATURE_3] \
    --region REGION

The following example creates a regional SSL policy with the CUSTOM profile with a minimum TLS version of 1.2 and features TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 and TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256.

gcloud compute ssl-policies create SSL_POLICY_NAME \
    --profile CUSTOM \
    --min-tls-version 1.2 \
    --custom-features TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 \
    --region us-west1

List SSL policies

Console

In the Google Cloud console, go to the SSL policies page.

Go to SSL policies

You can view a list of all the available SSL policies. The Scope field indicates whether the SSL policy is global or regional.

gcloud

To list both global and regional SSL policies, run:

  gcloud compute ssl-policies list

To list only global SSL policies, run:

  gcloud compute ssl-policies list --global

To list only regional SSL policies, run:

  gcloud compute ssl-policies list --regions REGION

List features available in an SSL policy

Console

  1. In the Google Cloud console, go to the SSL policies page.

    Go to SSL policies

  2. Click the name of the policy whose features you want to see. The enabled and disabled cipher suites are listed on the right side of the page.

gcloud

To list the features available in global SSL policies:

gcloud compute ssl-policies list-available-features

To list the features available in regional SSL policies:

gcloud compute ssl-policies list-available-features \
    --region REGION

Modify SSL policies

Console

To modify a global or a regional SSL policy, do the following:

  1. In the Google Cloud console, go to the SSL policies page.

    Go to SSL policies

  2. Click the name of the policy that you want to modify.

  3. Click Edit.

  4. Make any changes you want.

  5. Click Save.

gcloud

To modify an existing SSL policy, pass any or all of the flags corresponding to the fields you want to update. Unspecified fields are not updated.

If you update the features, previously enabled features are deleted and replaced with the new features you specify.

Global SSL policies

gcloud compute ssl-policies update SSL_POLICY_NAME \
    --profile COMPATIBLE|MODERN|RESTRICTED|CUSTOM \
    --min-tls-version 1.0|1.1|1.2 \
    --custom-features FEATURES

Regional SSL policies

gcloud compute ssl-policies update SSL_POLICY_NAME \
    --profile COMPATIBLE|MODERN|RESTRICTED|CUSTOM \
    --min-tls-version 1.0|1.1|1.2 \
    [--custom-features FEATURES \]
    --region REGION

Create a target proxy with an SSL policy

Console

You can create a target proxy by using the Google Cloud console when you're creating or updating the load balancer as shown in the following documents:

gcloud

To create a target SSL proxy with a global SSL policy:

gcloud compute target-ssl-proxies create TARGET_SSL_PROXY_NAME \
  --backend-service BACKEND_SERVICE_NAME \
  --ssl-certificate SSL_CERTIFICATE_NAME \
  --ssl-policy SSL_POLICY_NAME

To create a global target HTTPS proxy with a global SSL policy:

gcloud compute target-https-proxies create TARGET_HTTPS_PROXY_NAME \
  --ssl-certificate SSL_CERTIFICATE_NAME \
  --url-map URL_MAP_NAME \
  --ssl-policy SSL_POLICY_NAME

To create a regional target HTTPS proxy with a regional SSL policy:

gcloud compute target-https-proxies create REGIONAL_TARGET_HTTPS_PROXY_NAME \
  --ssl-certificates SSL_CERTIFICATE_NAME \
  --url-map URL_MAP_NAME \
  --url-map-region REGION \
  --ssl-policy SSL_POLICY_NAME \
  --region REGION

Attach an existing SSL policy to an existing target proxy

Console

gcloud

Use these commands to attach an existing SSL policy to an SSL proxy or HTTPS proxy.

To attach an existing global SSL policy to a target SSL proxy:

gcloud compute target-ssl-proxies update TARGET_SSL_PROXY_NAME \
    --ssl-policy SSL_POLICY_NAME

To attach an existing global SSL policy to a global target HTTPS proxy:

gcloud compute target-https-proxies update TARGET_HTTPS_PROXY_NAME \
    --ssl-policy SSL_POLICY_NAME

To attach an existing regional SSL policy to a regional target HTTPS proxy:

gcloud compute target-https-proxies update REGIONAL_TARGET_HTTPS_PROXY_NAME \
    --ssl-policy SSL_POLICY_NAME \
    --region REGION

If you do not provide the --ssl-policy flag or the --clear-ssl-policy flag in a target proxy update (for example, when updating an SSL certificate), the SSL policy is unchanged. The --clear-ssl-policy flag is described in Delete an SSL policy from a target proxy.

API

To set a global SSL policy for a global target proxy, use the targetHttpsProxies.patch method.

To set a regional SSL policy for a regional target proxy, use the regionTargetHttpsProxies.patch method.

Delete an SSL policy from a target proxy

Console

gcloud

Use these commands to remove an SSL policy from an SSL proxy or HTTPS load balancer. If you do not attach a different SSL policy to the target proxy, the load balancer uses the default SSL policy. Using the --clear-ssl-policy flag is equivalent to replacing an SSL policy with the default SSL policy.

To remove a global SSL policy from a target SSL proxy:

gcloud compute target-ssl-proxies update TARGET_SSL_PROXY_NAME \
    --clear-ssl-policy

To remove a global SSL policy from a global target HTTPS proxy:

gcloud compute target-https-proxies update TARGET_HTTPS_PROXY_NAME \
    --clear-ssl-policy

To remove a regional SSL policy from a regional target HTTPS proxy:

gcloud compute target-https-proxies update REGIONAL_TARGET_HTTPS_PROXY_NAME \
    --clear-ssl-policy \
    --region REGION

When you provide the --clear-ssl-policy flag in the update command, the SSL policy is removed from the proxy.

If you do not provide the --clear-ssl-policy flag or the--ssl-policy flag in the target proxy update (for example, when updating an SSL certificate), the SSL policy is unchanged. The --ssl-policy flag is described in Attach an existing SSL policy to an existing target proxy.

Limits

  • You can configure a maximum of 10 SSL policies per project.
  • You cannot configure more than one SSL policy per proxy.

API reference

For descriptions of the properties and methods available to you when working with SSL policies through the REST API, see the following:

Product API documentation
  • Global external Application Load Balancer
  • Classic Application Load Balancer
  • External proxy Network Load Balancer
  • Cross-region internal Application Load Balancer
sslPolicies
  • Regional external Application Load Balancer
  • Regional internal Application Load Balancer
regionSslPolicies

gcloud CLI reference

For the Google Cloud CLI reference, see the following:

What's next