All Products
Search
Document Center

Server Load Balancer:DescribeLoadBalancerListeners

Last Updated:Oct 11, 2024

Queries the listeners of a Classic Load Balancer (CLB) instance.

Operation description

Debugging

You can run this interface directly in OpenAPI Explorer, saving you the trouble of calculating signatures. After running successfully, OpenAPI Explorer can automatically generate SDK code samples.

Authorization information

The following table shows the authorization information corresponding to the API. The authorization information can be used in the Action policy element to grant a RAM user or RAM role the permissions to call this API operation. Description:

  • Operation: the value that you can use in the Action element to specify the operation on a resource.
  • Access level: the access level of each operation. The levels are read, write, and list.
  • Resource type: the type of the resource on which you can authorize the RAM user or the RAM role to perform the operation. Take note of the following items:
    • The required resource types are displayed in bold characters.
    • If the permissions cannot be granted at the resource level, All Resources is used in the Resource type column of the operation.
  • Condition Key: the condition key that is defined by the cloud service.
  • Associated operation: other operations that the RAM user or the RAM role must have permissions to perform to complete the operation. To complete the operation, the RAM user or the RAM role must have the permissions to perform the associated operations.
OperationAccess levelResource typeCondition keyAssociated operation
slb:DescribeLoadBalancerListenersget
  • LoadBalancer
    acs:slb:{#regionId}:{#accountId}:loadbalancer/{#LoadBalancerId}
    none
none

Request parameters

ParameterTypeRequiredDescriptionExample
RegionIdstringNo

The ID of the region where the CLB instance is deployed.

You can call the DescribeRegions operation to query the most recent region list.

Note If the endpoint of the selected region is slb.aliyuncs.com, the RegionId parameter is required.
cn-hangzhou
NextTokenstringNo

The token that is used for the next query. Valid values:

  • If this is your first query and no subsequent queries are to be sent, ignore this parameter.
  • If a subsequent query is to be sent, set the parameter to the value of NextToken that is returned from the last call.
FFmyTO70tTpLG6I3FmYAXGKPd****
MaxResultsintegerNo

The number of entries per page.

Valid values: 1 to 100. If you do not specify this parameter, the default value 20 is used.

50
ListenerProtocolstringNo

The protocol used by the listener. Valid values:

  • tcp
  • udp
  • http
  • https
http
LoadBalancerIdarrayNo

The ID of the CLB instance. You can specify at most 10 IDs.

stringNo

The ID of the CLB instance. You can specify at most 10 IDs.

LoadBalancerId.1=lb-uf6so8u4g35prnvsw****,LoadBalancerId.2=lb-uf6s1l1kukqv4u5nt****
Tagarray<object>No

The tags.

objectNo

The tags.

KeystringNo

The key of the tag. You can specify up to 20 tag keys. The tag key cannot be an empty string.

The tag key must be 1 to 64 characters in length and cannot start with aliyun or acs:. It cannot contain http:// or https://.

TestKey
ValuestringNo

The tag value. Valid values of N: 1 to 20. The tag value can be an empty string.

The tag value can be up to 128 characters in length and cannot start with acs: or aliyun. The tag value cannot contain http:// or https://.

TestValue
ListenerPortintegerNo

The frontend port that is used by the CLB instance.

443
DescriptionstringNo

The description of the listener.

HTTPS_443

Response parameters

ParameterTypeDescriptionExample
object
NextTokenstring

The token that determines the start point of the query. Valid values:

  • If NextToken is empty, it indicates that no subsequent query is to be sent.
  • If a value is returned for NextToken, the value is the token that determines the start point of the next query.
FFmyTO70tTpLG6I3FmYAXGKPd****
RequestIdstring

The ID of the request.

365F4154-92F6-4AE4-92F8-7FF34B540710
TotalCountinteger

The total number of entries returned.

10
MaxResultsinteger

The number of entries returned per page.

50
Listenersarray<object>

A list of listeners of the CLB instance.

Note This parameter is not returned if the CLB instance does not have a listener.
Listenerobject
AclTypestring

The type of access control. Valid values:

  • white: The listener forwards requests only from IP addresses and CIDR blocks on the whitelist. Your service may be adversely affected if the whitelist is not properly configured. If a whitelist is configured, the listener forwards requests only from IP addresses that are added to the whitelist.

If you configure a whitelist but no IP address is added to the whitelist, the listener forwards all requests.

  • black: The listener blocks requests from IP addresses and CIDR blocks on the blacklist.

If you configure a blacklist but no IP address is added to the blacklist, the listener forwards all requests.

white
Statusstring

The status of the listener. Valid values:

  • running
  • stopped
running
VServerGroupIdstring

The ID of the vServer group associated with the listener.

rsp-cige6j****
ListenerProtocolstring

The protocol used by the listener.

http
LoadBalancerIdstring

The ID of the CLB instance.

lb-bp1b6c719dfa****
ListenerPortinteger

The listener port.

80
AclIdstring

The ID of the access control list (ACL).

nacl-a2do9e413e0spzasx****
Schedulerstring

The scheduling algorithm. Valid values:

  • wrr: Backend servers with higher weights receive more requests than those with lower weights.
  • rr: Requests are distributed to backend servers in sequence.
  • sch: consistent hashing that is based on source IP addresses. Requests from the same source IP address are distributed to the same backend server.
  • tch: specifies consistent hashing based on the source IP address, destination IP address, source port, and destination port. Requests that have the same four factors are distributed to the same backend server.
  • qch: specifies consistent hashing based on Quick UDP Internet Connection (QUIC) IDs. Requests that contain the same QUIC ID are scheduled to the same backend server.
Note Only high-performance CLB instances support the sch, tch, and qch consistent hashing algorithms.
wrr
Bandwidthinteger

The maximum bandwidth of the listener. Unit: Mbit/s.

-1
Descriptionstring

The description of the listener.

test
AclStatusstring

Indicates whether access control is enabled. Valid values:

  • on
  • off
off
BackendServerPortinteger

The port of the backend server.

Note This parameter takes effect only when the VServerGroupId and MasterSlaveServerGroupId parameters are both empty.
80
AclIdsarray

The IDs of the ACLs.

HTTPListenerConfigobject

The configurations of the HTTP listener.

HealthCheckHttpVersionstring

The HTTP version for health checks.

HTTP 1.0
XForwardedFor_ClientSrcPortstring

Indicates whether the XForwardedFor_ClientSrcPort header is used to retrieve the client port. Valid values:

  • on
  • off
on
Cookiestring

The cookie configures for the server.

B490B5EBF6F3CD402E515D22BCDA****
Gzipstring

Indicates whether GZIP compression is enabled. Valid values:

  • on
  • off
on
HealthCheckConnectPortinteger

The port that is used for health checks.

Note This parameter takes effect only when HealthCheck is set to on.
8080
HealthCheckTimeoutinteger

The maximum timeout period of a health check. Unit: seconds.

3
HealthCheckTypestring

The protocol that you want to use for health checks.

tcp
CookieTimeoutinteger

The maximum amount of time to wait before the session cookie expires. Unit: seconds.

Valid values: 1 to 86400.

500
HealthCheckDomainstring

The domain name that is used for health checks.

www.example.com
UnhealthyThresholdinteger

The number of times that a healthy backend server must consecutively fail health checks before it is declared unhealthy. In this case, the health check status of the backend server changes from success to fail.

Valid values: 2 to 10.

4
XForwardedFor_SLBIDstring

Indicates whether the SLB-ID header is used to retrieve the ID of the CLB instance. Valid values:

  • on
  • off
on
ForwardPortinteger

The listener port that is used for HTTP-to-HTTPS redirection.

Note If the ListenerForward parameter is set to off, this parameter is not returned.
80
HealthCheckHttpCodestring

The HTTP status code that indicates a healthy backend server.

http_2xx,http_3xx
ListenerForwardstring

Indicates whether HTTP-to-HTTPS redirection is enabled for the listener. Valid values:

  • on
  • off
on
XForwardedForstring

Indicates whether the X-Forwarded-For header is used to preserve client IP addresses. Valid values:

  • on
  • off
on
IdleTimeoutinteger

The timeout period of an idle connection. Unit: seconds. Valid values: 1 to 60.

If no request is received within the specified timeout period, CLB closes the connection. When a request is received, CLB establishes a new connection.

15
RequestTimeoutinteger

The timeout period of a request. Unit: seconds. Valid values: 1 to 180.

If no response is received from a backend server during the request timeout period, CLB sends the HTTP 504 status code to the client.

60
HealthCheckIntervalinteger

The interval at which health checks are performed. Unit: seconds.

5
XForwardedFor_SLBPORTstring

Indicates whether the XForwardedFor_SLBPORT header is used to retrieve the listener port of the CLB instance. Valid values:

  • on
  • off
on
HealthCheckURIstring

The URI that is used for health checks.

/test/index.html
StickySessionTypestring

The method used to handle the cookie. Valid values:

  • insert: inserts a cookie. CLB inserts the SERVERID cookie to the HTTP or HTTPS response to the first request from a client. Subsequent requests that carry the SERVERID cookie from the client are forwarded to the same backend server as the first request.
  • server: rewrites the original cookie. CLB rewrites the custom cookies in requests from a client. Subsequent requests from the client that carry the new cookie are forwarded to the same backend server as the first request.
insert
HealthyThresholdinteger

The number of times that an unhealthy backend server must consecutively pass health checks before it is declared healthy. In this case, the health check status of the backend server changes from fail to success.

Valid values: 2 to 10.

4
XForwardedFor_protostring

Indicates whether the X-Forwarded-Proto header is used to obtain the listener protocol. Valid values:

  • on
  • off
on
XForwardedFor_SLBIPstring

Indicates whether the SLB-IP header is used to retrieve the VIP of the client. Valid values:

  • on
  • off
on
StickySessionstring

Indicates whether session persistence is enabled. Valid values:

  • on
  • off
on
HealthCheckMethodstring

The health check method. Valid values: head and get.

get
HealthCheckstring

Indicates whether the health check feature is enabled. Valid values:

  • on
  • off
on
HTTPSListenerConfigobject

The configurations of the HTTPS listener.

XForwardedFor_ClientCertClientVerifystring

Indicates whether the XForwardedFor_ClientCertClientVerify header is used to obtain the verification result of the client certificate. Valid values:

  • on
  • off
off
HealthCheckHttpVersionstring

The HTTP version for health checks.

HTTP 1.0
XForwardedFor_ClientSrcPortstring

Indicates whether the XForwardedFor_ClientSrcPort header is used to retrieve the client port. Valid values:

  • on
  • off
off
Cookiestring

The cookie configures for the server.

B490B5EBF6F3CD402E515D22BCDA****
Gzipstring

Indicates whether GZIP compression is enabled. Valid values:

  • on
  • off
on
EnableHttp2string

Indicates whether HTTP 2.0 is enabled. Valid values:

  • on
  • off
off
CACertificateIdstring

The ID of the CA certificate.

idkp-234-cn-test-0****
HealthCheckConnectPortinteger

The port that is used for health checks.

8080
HealthCheckTimeoutinteger

The timeout period of a health check response. Unit: seconds.

3
HealthCheckTypestring

The protocol that you want to use for health checks.

tcp
CookieTimeoutinteger

The maximum amount of time to wait before the session cookie expires. Unit: seconds.

Valid values: 1 to 86400.

500
HealthCheckDomainstring

The domain name that is used for health checks.

www.example.com
UnhealthyThresholdinteger

The number of times that a healthy backend server must consecutively fail health checks before it is declared unhealthy. In this case, the health check status of the backend server changes from success to fail.

Valid values: 2 to 10.

4
XForwardedFor_SLBIDstring

Indicates whether the SLB-ID header is used to retrieve the ID of the CLB instance. Valid values:

  • on
  • off
on
XForwardedFor_ClientCertSubjectDNstring

Indicates whether the XForwardedFor_ClientCertSubjectDN header is used to obtain information about the owner of the client certificate. Valid values:

  • on
  • off
off
HealthCheckHttpCodestring

The HTTP status code that indicates a healthy backend server.

http_2xx,http_3xx
XForwardedFor_ClientCertFingerprintstring

Indicates whether the XForwardedFor_ClientCertFingerprint header is used to obtain the fingerprint of the client certificate. Valid values:

  • on
  • off
off
XForwardedForstring

Indicates whether the X-Forwarded-For header is used to retrieve client IP addresses. Valid values:

  • on
  • off
on
RequestTimeoutinteger

The request timeout period. Unit: seconds. Valid values: 1 to 180.

If no response is received from a backend server during the request timeout period, CLB sends the HTTP 504 status code to the client.

60
IdleTimeoutinteger

The timeout period of an idle connection. Unit: seconds. Valid values: 1 to 60.

If no request is received within the specified timeout period, CLB closes the connection. When a request is received, CLB establishes a new connection.

15
ServerCertificateIdstring

The ID of the server certificate.

idkp-123-cn-test-0****
HealthCheckIntervalinteger

The interval at which health checks are performed. Unit: seconds.

5
XForwardedFor_SLBPORTstring

Indicates whether the XForwardedFor_SLBPORT header is used to retrieve the listener port of the CLB instance. Valid values:

  • on
  • off
off
HealthCheckURIstring

The URI that is used for health checks.

/test/index.html
StickySessionTypestring

The method used to handle the cookie.

  • insert: inserts a cookie. CLB inserts the SERVERID cookie to the HTTP or HTTPS response to the first request from a client. Subsequent requests that carry the SERVERID cookie from the client are forwarded to the same backend server as the first request.
  • server: rewrites the original cookie. CLB rewrites the custom cookies in requests from a client. Subsequent requests from the client that carry the new cookie are forwarded to the same backend server as the first request.
insert
XForwardedFor_ClientCertIssuerDNstring

Indicates whether the XForwardedFor_ClientCertIssuerDN header is used to obtain information about the authority that issues the client certificate. Valid values:

  • on
  • off
off
HealthyThresholdinteger

The number of times that an unhealthy backend server must consecutively pass health checks before it is declared healthy. In this case, the health check status of the backend server changes from fail to success.

Valid values: 2 to 10.

4
XForwardedFor_protostring

Indicates whether the X-Forwarded-Proto header is used to obtain the listener protocol. Valid values:

  • on
  • off
on
XForwardedFor_SLBIPstring

Indicates whether the SLB-IP header is used to retrieve the VIP of the client. Valid values:

  • on
  • off
on
StickySessionstring

Indicates whether session persistence is enabled. Valid values:

  • on
  • off
on
HealthCheckMethodstring

The health check method.

get
TLSCipherPolicystring

A TLS security policy contains TLS protocols and cipher suites available for HTTPS.

  • tls_cipher_policy_1_0:

    Supported TLS versions: TLSv1.0, TLSv1.1, and TLSv1.2.

    Supported cipher suites: ECDHE-RSA-AES128-GCM-SHA256, ECDHE-RSA-AES256-GCM-SHA384, ECDHE-RSA-AES128-SHA256, ECDHE-RSA-AES256-SHA384, AES128-GCM-SHA256, AES256-GCM-SHA384, AES128-SHA256, AES256-SHA256, ECDHE-RSA-AES128-SHA, ECDHE-RSA-AES256-SHA, AES128-SHA, AES256-SHA, and DES-CBC3-SHA.

  • tls_cipher_policy_1_1:

    Supported TLS versions: TLSv1.1 and TLSv1.2.

    Supported cipher suites: ECDHE-RSA-AES128-GCM-SHA256, ECDHE-RSA-AES256-GCM-SHA384, ECDHE-RSA-AES128-SHA256, ECDHE-RSA-AES256-SHA384, AES128-GCM-SHA256, AES256-GCM-SHA384, AES128-SHA256, AES256-SHA256, ECDHE-RSA-AES128-SHA, ECDHE-RSA-AES256-SHA, AES128-SHA, AES256-SHA, and DES-CBC3-SHA.

  • tls_cipher_policy_1_2

    Supported TLS versions: TLSv1.2.

    Supported cipher suites: ECDHE-RSA-AES128-GCM-SHA256, ECDHE-RSA-AES256-GCM-SHA384, ECDHE-RSA-AES128-SHA256, ECDHE-RSA-AES256-SHA384, AES128-GCM-SHA256, AES256-GCM-SHA384, AES128-SHA256, AES256-SHA256, ECDHE-RSA-AES128-SHA, ECDHE-RSA-AES256-SHA, AES128-SHA, AES256-SHA, and DES-CBC3-SHA.

  • tls_cipher_policy_1_2_strict

    Supported TLS versions: TLSv1.2.

    Supported cipher suites: ECDHE-RSA-AES128-GCM-SHA256, ECDHE-RSA-AES256-GCM-SHA384, ECDHE-RSA-AES128-SHA256, ECDHE-RSA-AES256-SHA384, ECDHE-RSA-AES128-SHA, and ECDHE-RSA-AES256-SHA.

  • tls_cipher_policy_1_2_strict_with_1_3

    Supported TLS versions: TLSv1.2 and TLSv1.3.

    Supported cipher suites: TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384, TLS_CHACHA20_POLY1305_SHA256, TLS_AES_128_CCM_SHA256, TLS_AES_128_CCM_8_SHA256, ECDHE-ECDSA-AES128-GCM-SHA256, ECDHE-ECDSA-AES256-GCM-SHA384, ECDHE-ECDSA-AES128-SHA256, ECDHE-ECDSA-AES256-SHA384, ECDHE-RSA-AES128-GCM-SHA256, ECDHE-RSA-AES256-GCM-SHA384, ECDHE-RSA-AES128-SHA256, ECDHE-RSA-AES256-SHA384, ECDHE-ECDSA-AES128-SHA, ECDHE-ECDSA-AES256-SHA, ECDHE-RSA-AES128-SHA, and ECDHE-RSA-AES256-SHA.

tls_cipher_policy_1_0
HealthCheckstring

Indicates whether the health check feature is enabled. Valid values:

  • on
  • off
on
TCPListenerConfigobject

The configurations of the TCP listener.

HealthCheckHttpCodestring

The HTTP status code that indicates a healthy backend server.

http_2xx,http_3xx
ConnectionDrainTimeoutinteger

The timeout period of connection draining. Unit: seconds.

Value values: 10 to 900.

300
PersistenceTimeoutinteger

Indicates whether session persistence is enabled. Unit: seconds.

Valid values: 0 to 3600.

0 indicates that session persistence is disabled.

0
HealthCheckIntervalinteger

The interval between two consecutive health checks. Unit: seconds.

5
HealthCheckURIstring

The URI that is used for health checks.

/test/index.html
HealthCheckConnectPortinteger

The port that is used for health checks.

8080
EstablishedTimeoutinteger

The timeout period of a connection. Unit: seconds.

500
HealthCheckTypestring

The protocol that you want to use for health checks.

tcp
HealthCheckConnectTimeoutinteger

The timeout period of health checks. Unit: seconds.

Valid values: 1 to 300.

100
MasterSlaveServerGroupIdstring

The ID of the primary/secondary server group associated with the listener.

rsp-0bfucw*****
HealthyThresholdinteger

The number of times that an unhealthy backend server must consecutively pass health checks before it is declared healthy. In this case, the health check status of the backend server changes from fail to success.

Valid values: 2 to 10.

4
HealthCheckDomainstring

The domain name that is used for health checks.

www.example.com
UnhealthyThresholdinteger

The number of times that a healthy backend server must consecutively fail health checks before it is declared unhealthy. In this case, the health check status of the backend server changes from success to fail.

Valid values: 2 to 10.

4
ConnectionDrainstring

Indicates whether connection draining is enabled. Valid values:

  • on
  • off
off
HealthCheckMethodstring

The health check method.

get
HealthCheckstring

Indicates whether the health check feature is enabled. Valid values:

  • on
  • off
on
ProxyProtocolV2Enabledstring

Indicates whether the Proxy protocol is used to pass source client IP addresses to backend servers. Valid values:

  • true: enables the burst feature for the data disk.
  • false: The task is not being retried.
false
UDPListenerConfigobject

The configurations of the UDP listener.

ConnectionDrainTimeoutinteger

The timeout period of connection draining. Unit: seconds.

Value values: 10 to 900.

300
HealthCheckIntervalinteger

The interval between two consecutive health checks. Unit: seconds.

5
HealthCheckExpstring

The response string of UDP health checks.

ok
HealthCheckConnectPortinteger

The port that is used for health checks.

8080
HealthCheckConnectTimeoutinteger

The timeout period for a health check response.

100
MasterSlaveServerGroupIdstring

The ID of the primary/secondary server group that is associated with the listener.

rsp-0bfucw****
HealthyThresholdinteger

The number of times that a backend server must consecutively pass health checks before it is declared healthy.

4
UnhealthyThresholdinteger

The number of times that a backend server must consecutively fail health checks before it is declared unhealthy.

4
ConnectionDrainstring

Indicates whether connection draining is enabled. Valid values:

  • on
  • off
off
HealthCheckReqstring

The request string of UDP health checks.

hello
HealthCheckstring

Indicates whether the health check feature is enabled. Valid values:

  • on
  • off
on
ProxyProtocolV2Enabledstring

Indicates whether the Proxy protocol is used to pass source client IP addresses to backend servers. Valid values:

  • true: enables the burst feature for the data disk.
  • false: The task is not being retried.
false
Tagsarray<object>

A list of tags.

Tagobject
TagValuestring

The tag value.

TestValue
TagKeystring

The tag key.

TestKey

Examples

Sample success responses

JSONformat

{
  "NextToken": "FFmyTO70tTpLG6I3FmYAXGKPd****",
  "RequestId": "365F4154-92F6-4AE4-92F8-7FF34B540710",
  "TotalCount": 10,
  "MaxResults": 50,
  "Listeners": [
    {
      "AclType": "white",
      "Status": "running",
      "VServerGroupId": "rsp-cige6j****",
      "ListenerProtocol": "http",
      "LoadBalancerId": "lb-bp1b6c719dfa****",
      "ListenerPort": 80,
      "AclId": "nacl-a2do9e413e0spzasx****",
      "Scheduler": "wrr",
      "Bandwidth": -1,
      "Description": "test",
      "AclStatus": "off",
      "BackendServerPort": 80,
      "AclIds": [
        ""
      ],
      "HTTPListenerConfig": {
        "HealthCheckHttpVersion": "HTTP 1.0",
        "XForwardedFor_ClientSrcPort": "on",
        "Cookie": "B490B5EBF6F3CD402E515D22BCDA****",
        "Gzip": "on",
        "HealthCheckConnectPort": 8080,
        "HealthCheckTimeout": 3,
        "HealthCheckType": "tcp",
        "CookieTimeout": 500,
        "HealthCheckDomain": "www.example.com",
        "UnhealthyThreshold": 4,
        "XForwardedFor_SLBID": "on",
        "ForwardPort": 80,
        "HealthCheckHttpCode": "http_2xx,http_3xx",
        "ListenerForward": "on",
        "XForwardedFor": "on",
        "IdleTimeout": 15,
        "RequestTimeout": 60,
        "HealthCheckInterval": 5,
        "XForwardedFor_SLBPORT": "on",
        "HealthCheckURI": "/test/index.html",
        "StickySessionType": "insert",
        "HealthyThreshold": 4,
        "XForwardedFor_proto": "on",
        "XForwardedFor_SLBIP": "on",
        "StickySession": "on",
        "HealthCheckMethod": "get",
        "HealthCheck": "on"
      },
      "HTTPSListenerConfig": {
        "XForwardedFor_ClientCertClientVerify": "off",
        "HealthCheckHttpVersion": "HTTP 1.0",
        "XForwardedFor_ClientSrcPort": "off",
        "Cookie": "B490B5EBF6F3CD402E515D22BCDA****",
        "Gzip": "on",
        "EnableHttp2": "off",
        "CACertificateId": "idkp-234-cn-test-0****",
        "HealthCheckConnectPort": 8080,
        "HealthCheckTimeout": 3,
        "HealthCheckType": "tcp",
        "CookieTimeout": 500,
        "HealthCheckDomain": "www.example.com",
        "UnhealthyThreshold": 4,
        "XForwardedFor_SLBID": "on",
        "XForwardedFor_ClientCertSubjectDN": "off",
        "HealthCheckHttpCode": "http_2xx,http_3xx",
        "XForwardedFor_ClientCertFingerprint": "off",
        "XForwardedFor": "on",
        "RequestTimeout": 60,
        "IdleTimeout": 15,
        "ServerCertificateId": "idkp-123-cn-test-0****",
        "HealthCheckInterval": 5,
        "XForwardedFor_SLBPORT": "off",
        "HealthCheckURI": "/test/index.html",
        "StickySessionType": "insert",
        "XForwardedFor_ClientCertIssuerDN": "off",
        "HealthyThreshold": 4,
        "XForwardedFor_proto": "on",
        "XForwardedFor_SLBIP": "on",
        "StickySession": "on",
        "HealthCheckMethod": "get",
        "TLSCipherPolicy": "tls_cipher_policy_1_0",
        "HealthCheck": "on"
      },
      "TCPListenerConfig": {
        "HealthCheckHttpCode": "http_2xx,http_3xx",
        "ConnectionDrainTimeout": 300,
        "PersistenceTimeout": 0,
        "HealthCheckInterval": 5,
        "HealthCheckURI": "/test/index.html",
        "HealthCheckConnectPort": 8080,
        "EstablishedTimeout": 500,
        "HealthCheckType": "tcp",
        "HealthCheckConnectTimeout": 100,
        "MasterSlaveServerGroupId": "rsp-0bfucw*****",
        "HealthyThreshold": 4,
        "HealthCheckDomain": "www.example.com",
        "UnhealthyThreshold": 4,
        "ConnectionDrain": "off",
        "HealthCheckMethod": "get",
        "HealthCheck": "on",
        "ProxyProtocolV2Enabled": "false"
      },
      "UDPListenerConfig": {
        "ConnectionDrainTimeout": 300,
        "HealthCheckInterval": 5,
        "HealthCheckExp": "ok",
        "HealthCheckConnectPort": 8080,
        "HealthCheckConnectTimeout": 100,
        "MasterSlaveServerGroupId": "rsp-0bfucw****",
        "HealthyThreshold": 4,
        "UnhealthyThreshold": 4,
        "ConnectionDrain": "off",
        "HealthCheckReq": "hello",
        "HealthCheck": "on",
        "ProxyProtocolV2Enabled": "false"
      },
      "Tags": [
        {
          "TagValue": "TestValue",
          "TagKey": "TestKey"
        }
      ]
    }
  ]
}

Error codes

HTTP status codeError codeError message
400IllegalParam.ListenerProtocolThe param of ListenerProtocol is illegal.
400IllegalParam.MaxResultsThe param of MaxResults is illegal.
400IllegalParam.NextTokenThe param of NextToken is illegal.
400IllegalParamSize.LoadBalancerIdThe param size of LoadBalancerId is illegal.
400MissingParam.TagKeyThe param of TagKey is missing.

For a list of error codes, visit the Service error codes.

Change history

Change timeSummary of changesOperation
2024-05-28The Error code has changed. The response structure of the API has changedView Change Details
2023-10-25The Error code has changed. The request parameters of the API has changedView Change Details
2023-07-04The Error code has changedView Change Details