All Products
Search
Document Center

Server Load Balancer:ListTLSCipherPolicies

Last Updated:Mar 14, 2024

Queries TLS policies.

Debugging

OpenAPI Explorer automatically calculates the signature value. For your convenience, we recommend that you call this operation in OpenAPI Explorer.

Authorization information

The following table shows the authorization information corresponding to the API. The authorization information can be used in the Action policy element to grant a RAM user or RAM role the permissions to call this API operation. Description:

  • Operation: the value that you can use in the Action element to specify the operation on a resource.
  • Access level: the access level of each operation. The levels are read, write, and list.
  • Resource type: the type of the resource on which you can authorize the RAM user or the RAM role to perform the operation. Take note of the following items:
    • The required resource types are displayed in bold characters.
    • If the permissions cannot be granted at the resource level, All Resources is used in the Resource type column of the operation.
  • Condition Key: the condition key that is defined by the cloud service.
  • Associated operation: other operations that the RAM user or the RAM role must have permissions to perform to complete the operation. To complete the operation, the RAM user or the RAM role must have the permissions to perform the associated operations.
OperationAccess levelResource typeCondition keyAssociated operation
slb:ListTLSCipherPoliciesLIST
  • tlspolicy
    acs:slb:{#regionId}:{#accountId}:tlspolicy/*
    none
none

Request parameters

ParameterTypeRequiredDescriptionExample
RegionIdstringYes

The ID of the region where the Classic Load Balancer (CLB) instance is deployed.

You can call the DescribeRegions operation to query the most recent region list.

cn-hangzhou
TLSCipherPolicyIdstringYes

The ID of the TLS policy.

tls-bp17elso1h323r****
NamestringNo

The name of the TLS policy. The name must be 2 to 128 characters in length, and can contain letters, digits, periods (.), underscores (_), and hyphens (-). The name must start with a letter.

TLSPolicy-test****
IncludeListenerbooleanNo

Specifies whether to return the information about the associated listeners. Valid values:

  • true: returns the information about the associated listeners.
  • false (default): does not return the information about the associated listeners.
false
NextTokenstringNo

The token that is used for the next query. Valid values:

  • If this is your first query or no next query is to be sent, ignore this parameter.
  • If a next query is to be sent, set the value to the value of NextToken that is returned from the last call.
FFmyTO70tTpLG6I3FmYAXGKPd****
MaxItemsintegerNo

The maximum number of TLS policies to be queried in this call. Valid values: 1 to 100. If you do not set this parameter, the default value 20 is used.

20

Response parameters

ParameterTypeDescriptionExample
object
NextTokenstring

The token that is used for the next query. Valid values:

  • If NextToken is empty, it indicates that no next query is to be sent.
  • If NextToken is not empty, the value indicates the token that is used for the next query.
FFmyTO70tTpLG6I3FmYAXGKPd****
RequestIdstring

The ID of the request.

CEF72CEB-54B6-4AE8-B225-F876FF7BA984
TotalCountinteger

The total number of TLS policies returned.

1000
IsTruncatedboolean

Indicates whether the current page is the last page. Valid values:

  • true: The current page is the last page.
  • false: The current page is not the last page.
false
TLSCipherPoliciesobject []

The list of TLS policies.

Statusstring

The status of the TLS policy. Valid values:

  • configuring: The TLS policy is being configured.
  • normal: The TLS policy works as expected.
normal
InstanceIdstring

The ID of the TLS policy.

tls-bp17elso1h323r****
Namestring

The name of the TLS policy.

TLSPolicy-test****
CreateTimelong

The timestamp generated when the TLS policy is created.

1608273800000
RelateListenersobject []

The list of associated listeners.

Portinteger

The listening port. Valid values: 1 to 65535.

80
Protocolstring

The listening protocol. Valid values:

  • TCP
  • UDP
  • HTTP
  • HTTPS
HTTPS
LoadBalancerIdstring

The ID of the CLB instance.

lb-bp1b6c719dfa08ex****
TLSVersionsarray

The version of the TLS protocol.

string

The version of the TLS protocol. Valid values: TLSv1.0, TLSv1.1, TLSv1.2, and TLSv1.3.

TLSv1.0
Ciphersarray

The cipher suites supported by the TLS version.

TLS 1.0 and TLS 1.1 support the following cipher suites:

  • ECDHE-ECDSA-AES128-SHA
  • ECDHE-ECDSA-AES256-SHA
  • ECDHE-RSA-AES128-SHA
  • ECDHE-RSA-AES256-SHA
  • AES128-SHA AES256-SHA
  • DES-CBC3-SHA

TLS 1.2 supports the following cipher suites:

  • ECDHE-ECDSA-AES128-SHA
  • ECDHE-ECDSA-AES256-SHA
  • ECDHE-RSA-AES128-SHA
  • ECDHE-RSA-AES256-SHA
  • AES128-SHA AES256-SHA
  • DES-CBC3-SHA
  • ECDHE-ECDSA-AES128-GCM-SHA256
  • ECDHE-ECDSA-AES256-GCM-SHA384
  • ECDHE-ECDSA-AES128-SHA256
  • ECDHE-ECDSA-AES256-SHA384
  • ECDHE-RSA-AES128-GCM-SHA256
  • ECDHE-RSA-AES256-GCM-SHA384
  • ECDHE-RSA-AES128-SHA256
  • ECDHE-RSA-AES256-SHA384
  • AES128-GCM-SHA256
  • AES256-GCM-SHA384
  • AES128-SHA256 AES256-SHA256

TLS 1.3 supports the following cipher suites:

  • TLS_AES_128_GCM_SHA256
  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_CCM_SHA256
  • TLS_AES_128_CCM_8_SHA256
string

The cipher suites supported by the TLS version.

The specified cipher suites must be supported by at least one TLS protocol version that you specify. For example, if you set the TLSVersions parameter to TLSv1.3, you must specify cipher suites that are supported by this protocol version.

TLS 1.0 and TLS 1.1 support the following cipher suites:

  • ECDHE-ECDSA-AES128-SHA
  • ECDHE-ECDSA-AES256-SHA
  • ECDHE-RSA-AES128-SHA
  • ECDHE-RSA-AES256-SHA
  • AES128-SHA AES256-SHA
  • DES-CBC3-SHA

TLS 1.2 supports the following cipher suites:

  • ECDHE-ECDSA-AES128-SHA
  • ECDHE-ECDSA-AES256-SHA
  • ECDHE-RSA-AES128-SHA
  • ECDHE-RSA-AES256-SHA
  • AES128-SHA AES256-SHA
  • DES-CBC3-SHA
  • ECDHE-ECDSA-AES128-GCM-SHA256
  • ECDHE-ECDSA-AES256-GCM-SHA384
  • ECDHE-ECDSA-AES128-SHA256
  • ECDHE-ECDSA-AES256-SHA384
  • ECDHE-RSA-AES128-GCM-SHA256
  • ECDHE-RSA-AES256-GCM-SHA384
  • ECDHE-RSA-AES128-SHA256
  • ECDHE-RSA-AES256-SHA384
  • AES128-GCM-SHA256
  • AES256-GCM-SHA384
  • AES128-SHA256 AES256-SHA256

TLS 1.3 supports the following cipher suites:

  • TLS_AES_128_GCM_SHA256
  • TLS_AES_256_GCM_SHA384
  • TLS_CHACHA20_POLY1305_SHA256
  • TLS_AES_128_CCM_SHA256
  • TLS_AES_128_CCM_8_SHA256
ECDHE-ECDSA-AES128-SHA

Examples

Sample success responses

JSONformat

{
  "NextToken": "FFmyTO70tTpLG6I3FmYAXGKPd****",
  "RequestId": "CEF72CEB-54B6-4AE8-B225-F876FF7BA984",
  "TotalCount": 1000,
  "IsTruncated": false,
  "TLSCipherPolicies": [
    {
      "Status": "normal",
      "InstanceId": "tls-bp17elso1h323r****",
      "Name": "TLSPolicy-test****",
      "CreateTime": 1608273800000,
      "RelateListeners": [
        {
          "Port": 80,
          "Protocol": "HTTPS",
          "LoadBalancerId": "lb-bp1b6c719dfa08ex****"
        }
      ],
      "TLSVersions": [
        "TLSv1.0"
      ],
      "Ciphers": [
        "ECDHE-ECDSA-AES128-SHA"
      ]
    }
  ]
}

Error codes

HTTP status codeError codeError message
400QueryTokenInvalidThe specified token is invalid.
400QueryTokenNotExistThe specified token is not exist.

For a list of error codes, visit the Service error codes.

Change history

Change timeSummary of changesOperation
No change history