Updated on 2024-04-18 GMT+08:00

Querying Custom Security Policies

Function

This API is used to query custom security policies.

Constraints

This API has the following constraints:

  • Parameters marker, limit, and page_reverse are used for pagination query.

  • Parameters marker and page_reverse take effect only when they are used together with parameter limit.

Calling Method

For details, see Calling APIs.

URI

GET /v3/{project_id}/elb/security-policies

Table 1 Path Parameters

Parameter

Mandatory

Type

Description

project_id

Yes

String

Specifies the project ID.

Table 2 Query Parameters

Parameter

Mandatory

Type

Description

marker

No

String

Specifies the ID of the last record on the previous page.

Note:

  • This parameter must be used together with limit.

  • If this parameter is not specified, the first page will be queried.

  • This parameter cannot be left blank or set to an invalid ID.

limit

No

Integer

Specifies the number of records on each page.

Minimum: 0

Maximum: 2000

Default: 2000

page_reverse

No

Boolean

Specifies whether to use reverse query. Values:

  • true: Query the previous page.

  • false (default): Query the next page.

Note:

  • This parameter must be used together with limit.

  • If page_reverse is set to true and you want to query the previous page, set the value of marker to the value of previous_marker.

id

No

Array

Specifies the ID of the custom security policy.

Multiple IDs can be queried in the format of id=xxx&id=xxx.

name

No

Array

Specifies the name of the custom security policy.

Multiple names can be queried in the format of name=xxx&name=xxx.

description

No

Array

Provides supplementary information about the custom security policy.

Multiple descriptions can be queried in the format of description=xxx&description=xxx.

protocols

No

Array

Specifies the TLS protocols supported by the custom security policy. (Multiple protocols are separated using spaces.)

Multiple protocols can be queried in the format of protocols=xxx&protocols=xxx.

ciphers

No

Array

Specifies the cipher suites supported by the custom security policy. (Multiple cipher suites are separated using colons.)

Multiple cipher suites can be queried in the format of ciphers=xxx&ciphers=xxx.

Request Parameters

Table 3 Request header parameters

Parameter

Mandatory

Type

Description

X-Auth-Token

Yes

String

Specifies the token used for IAM authentication.

Response Parameters

Status code: 200

Table 4 Response body parameters

Parameter

Type

Description

security_policies

Array of SecurityPolicy objects

Lists the security policies.

request_id

String

Specifies the request ID. The value is automatically generated.

page_info

PageInfo object

Shows pagination information.

Table 5 SecurityPolicy

Parameter

Type

Description

id

String

Specifies the ID of the custom security policy.

project_id

String

Specifies the project ID of the custom security policy.

name

String

Specifies the name of the custom security policy.

description

String

Provides supplementary information about the custom security policy.

listeners

Array of ListenerRef objects

Specifies the listeners that use the custom security policies.

protocols

Array of strings

Lists the TLS protocols supported by the custom security policy.

ciphers

Array of strings

Lists the cipher suites supported by the custom security policy.

created_at

String

Specifies the time when the custom security policy was created.

updated_at

String

Specifies the time when the custom security policy was updated.

Table 6 ListenerRef

Parameter

Type

Description

id

String

Specifies the listener ID.

Table 7 PageInfo

Parameter

Type

Description

previous_marker

String

Specifies the ID of the first record in the pagination query result.

next_marker

String

Specifies the ID of the last record in the pagination query result.

current_count

Integer

Specifies the number of records.

Example Requests

Querying custom security policies on each page

GET https://{ELB_Endpoint}/v3/7a9941d34fc1497d8d0797429ecfd354/elb/security-policies?limit=2

Example Responses

Status code: 200

Successful request.

{
  "request_id" : "88424a61-6fa1-4850-aa8b-ce31d78abcf2",
  "security_policies" : [ {
    "id" : "03cf511a-d130-445e-9b02-12d7049ddabf",
    "name" : "test_security_policy",
    "project_id" : "7a9941d34fc1497d8d0797429ecfd354",
    "description" : "",
    "protocols" : [ "TLSv1", "TLSv1.3" ],
    "ciphers" : [ "AES128-SHA", "TLS_AES_128_GCM_SHA256", "TLS_AES_256_GCM_SHA384", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ],
    "listeners" : [ {
      "id" : "6f7c0d75-81c4-4735-87a0-dc5df0f27f5a"
    } ],
    "created_at" : "2021-02-06T10:07:10Z",
    "updated_at" : "2021-02-06T10:07:10Z"
  }, {
    "id" : "04e5d426-628c-42db-867c-fcaefbed2cab",
    "name" : "update_securitypolicy",
    "project_id" : "7a9941d34fc1497d8d0797429ecfd354",
    "description" : "",
    "protocols" : [ "TLSv1.2", "TLSv1.1", "TLSv1.3" ],
    "ciphers" : [ "CAMELLIA128-SHA", "TLS_AES_256_GCM_SHA384", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ],
    "listeners" : [ {
      "id" : "e19b7379-807e-47fb-b53d-46aff540580c"
    } ],
    "created_at" : "2021-02-06T10:01:58Z",
    "updated_at" : "2021-03-20T07:18:59Z"
  } ],
  "page_info" : {
    "next_marker" : "04e5d426-628c-42db-867c-fcaefbed2cab",
    "previous_marker" : "03cf511a-d130-445e-9b02-12d7049ddabf",
    "current_count" : 2
  }
}

SDK Sample Code

The SDK sample code is as follows.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.elb.v3.region.ElbRegion;
import com.huaweicloud.sdk.elb.v3.*;
import com.huaweicloud.sdk.elb.v3.model.*;

import java.util.List;
import java.util.ArrayList;

public class ListSecurityPoliciesSolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        ElbClient client = ElbClient.newBuilder()
                .withCredential(auth)
                .withRegion(ElbRegion.valueOf("<YOUR REGION>"))
                .build();
        ListSecurityPoliciesRequest request = new ListSecurityPoliciesRequest();
        request.withMarker("<marker>");
        request.withLimit(<limit>);
        request.withPageReverse(<page_reverse>);
        request.withId();
        request.withName();
        request.withDescription();
        request.withProtocols();
        request.withCiphers();
        try {
            ListSecurityPoliciesResponse response = client.listSecurityPolicies(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkelb.v3.region.elb_region import ElbRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkelb.v3 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = ElbClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(ElbRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = ListSecurityPoliciesRequest()
        request.marker = "<marker>"
        request.limit = <limit>
        request.page_reverse = <PageReverse>
        request.id = 
        request.name = 
        request.description = 
        request.protocols = 
        request.ciphers = 
        response = client.list_security_policies(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    elb "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := elb.NewElbClient(
        elb.ElbClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.ListSecurityPoliciesRequest{}
	markerRequest:= "<marker>"
	request.Marker = &markerRequest
	limitRequest:= int32(<limit>)
	request.Limit = &limitRequest
	pageReverseRequest:= <page_reverse>
	request.PageReverse = &pageReverseRequest
	response, err := client.ListSecurityPolicies(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

For SDK sample code of more programming languages, see the Sample Code tab in API Explorer. SDK sample code can be automatically generated.

Status Codes

Status Code

Description

200

Successful request.

Error Codes

See Error Codes.