Description

Show details of rules of security groups.

Request URL

Network API v2.0

GET /v2.0/security-group-rules/{rules-security-groups-id}

Request Paramters

Parameter Value Style Description
X-Auth-Token User Token header
rules-security-groups-id rules-security-groups ID URI

Request Json

This operation does not accept a request body.

Normal response codes

201

Example

curl -i -X GET \
-H "Accept: application/json" \
-H "X-Auth-Token: 0925897a3d4543218ff0dcd2bb378a8e" \
https://networking.tyo1.cloud.z.com/v2.0/security-group-rules/1a6d4892-3bfc-43cd-9ff8-f3f57a89af23
HTTP/1.1 200 OK
Server: openresty/1.7.10.1
Date: Fri, 08 May 2015 08:43:24 GMT
Content-Type: application/json
Content-Length: 320
Connection: keep-alive

{
    "security_group_rule": {
        "remote_group_id": null,
        "direction": "ingress",
        "remote_ip_prefix": null,
        "protocol": "tcp",
        "ethertype": "IPv4",
        "tenant_id": "22394afc818d471ca2f0308c06ae7460",
        "port_range_max": 21,
        "port_range_min": 21,
        "id": "1a6d4892-3bfc-43cd-9ff8-f3f57a89af23",
        "security_group_id": "0b996a5e-c759-4850-b728-aa3324bde9dc"
    }
}