Help Center/ Elastic Load Balance/ API Reference/ APIs (V3)/ Security Policy/ Querying the Details of a Custom Security Policy
Updated on 2025-08-29 GMT+08:00

Querying the Details of a Custom Security Policy

Function

This API is used to query the details of a custom security policy.

Calling Method

For details, see Calling APIs.

URI

GET /v3/{project_id}/elb/security-policies/{security_policy_id}

Table 1 Path Parameters

Parameter

Mandatory

Type

Description

project_id

Yes

String

Definition: Specifies the project ID. For details about how to obtain a project ID, see Obtaining a Project ID.

Constraints: N/A

Range: The value can contain a maximum of 32 characters, including digits and lowercase letters.

Default value: N/A

security_policy_id

Yes

String

Specifies the ID of the custom security policy.

Request Parameters

Table 2 Request header parameters

Parameter

Mandatory

Type

Description

X-Auth-Token

Yes

String

Definition: Specifies the token used for IAM authentication.

Constraints: N/A

Range: N/A

Default value: N/A

Response Parameters

Status code: 200

Table 3 Response body parameters

Parameter

Type

Description

security_policy

SecurityPolicy object

This API is used to query the details of a custom security policy.

request_id

String

Definition: Specifies the request ID.

Range: The value is automatically generated, and can contain characters including digits, lowercase letters, and hyphens (-).

Table 4 SecurityPolicy

Parameter

Type

Description

id

String

Definition: Specifies the ID of the custom security policy.

Range: N/A

project_id

String

Definition: Specifies the project ID of the custom security policy.

Range: N/A

name

String

Definition: Specifies the name of the custom security policy.

Range: N/A

description

String

Definition: Provides supplementary information about the custom security policy.

Range: N/A

listeners

Array of ListenerRef objects

Definition: Specifies the listener to be associated.

Default value: N/A

protocols

Array of strings

Definition: Lists the TLS protocols supported by the custom security policy.

ciphers

Array of strings

Definition: Lists the cipher suites supported by the custom security policy.

created_at

String

Definition: Specifies the creation time.

Range: The value must be a UTC time in the yyyy-MM-dd'T'HH:mm:ss'Z' format.

updated_at

String

Definition: Specifies the update time.

Range: The value must be a UTC time in the yyyy-MM-dd'T'HH:mm:ss'Z' format.

Table 5 ListenerRef

Parameter

Type

Description

id

String

Definition: Specifies the listener ID.

Range: N/A

Example Requests

Querying the details of a custom security policy

GET https://{ELB_Endpoint}/v3/7a9941d34fc1497d8d0797429ecfd354/elb/security-policies/c73e0138-9bdc-40fb-951e-6a1598266ccd

Example Responses

Status code: 200

Successful request.

{
  "security_policy" : {
    "id" : "c73e0138-9bdc-40fb-951e-6a1598266ccd",
    "name" : "update_securitypolicy",
    "project_id" : "7a9941d34fc1497d8d0797429ecfd354",
    "description" : "",
    "protocols" : [ "TLSv1", "TLSv1.1", "TLSv1.2", "TLSv1.3" ],
    "ciphers" : [ "AES128-SHA", "AES256-GCM-SHA384", "ECDHE-ECDSA-AES128-GCM-SHA256", "ECDHE-RSA-AES256-GCM-SHA384", "ECDHE-RSA-AES256-SHA", "TLS_AES_128_GCM_SHA256", "TLS_AES_256_GCM_SHA384", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ],
    "listeners" : [ {
      "id" : "8e92b7c3-cdae-4039-aa62-c76d09a5950a"
    } ],
    "created_at" : "2021-03-20T09:48:14Z",
    "updated_at" : "2021-03-20T12:45:50Z"
  },
  "request_id" : "dab5d1de-c115-4623-b21d-363478fa0af4"
}

Status Codes

Status Code

Description

200

Successful request.

Error Codes

See Error Codes.