更新时间:2024-01-24 GMT+08:00
分享

查询自定义安全策略列表

功能介绍

查询自定义安全策略列表。

接口约束

  • 分页查询使用的参数为marker、limit、page_reverse。

  • marker和page_reverse只有和limit一起使用时才会生效,单独使用无效。

调用方法

请参见如何调用API

URI

GET /v3/{project_id}/elb/security-policies

表1 路径参数

参数

是否必选

参数类型

描述

project_id

String

项目ID。

表2 Query参数

参数

是否必选

参数类型

描述

marker

String

上一页最后一条记录的ID。

使用说明:

  • 必须与limit一起使用。

  • 不指定时表示查询第一页。

  • 该字段不允许为空或无效的ID。

limit

Integer

每页返回的个数。

最小值:0

最大值:2000

缺省值:2000

page_reverse

Boolean

是否反向查询。

取值:

  • true:查询上一页。

  • false:查询下一页,默认。

使用说明:

  • 必须与limit一起使用。

  • 当page_reverse=true时,若要查询上一页,marker取值为当前页返回值的previous_marker。

id

Array

自定义安全策略的ID。

支持多值查询,查询条件格式:id=xxx&id=xxx

name

Array

自定义安全策略的名称。

支持多值查询,查询条件格式:name=xxx&name=xxx

description

Array

自定义安全策略的描述信息。

支持多值查询,查询条件格式:description=xxx&description=xxx

protocols

Array

空格分隔的自定义安全策略的TLS协议。

支持多值查询,查询条件格式:protocols=xxx&protocols=xxx

ciphers

Array

冒号分隔的自定义安全策略的加密套件。

支持多值查询,查询条件格式:ciphers=xxx&ciphers=xxx

请求参数

表3 请求Header参数

参数

是否必选

参数类型

描述

X-Auth-Token

String

IAM鉴权Token。

响应参数

状态码: 200

表4 响应Body参数

参数

参数类型

描述

security_policies

Array of SecurityPolicy objects

自定义安全策略列表返回对象。

request_id

String

请求ID。

注:自动生成 。

page_info

PageInfo object

分页信息。

表5 SecurityPolicy

参数

参数类型

描述

id

String

自定义安全安全策略的id。

project_id

String

自定义安全策略的项目id。

name

String

自定义安全策略的名称

description

String

自定义安全策略的描述。

listeners

Array of ListenerRef objects

自定义安全策略关联的监听器。

protocols

Array of strings

自定义安全策略的TLS协议列表。

ciphers

Array of strings

自定义安全策略的加密套件列表。

created_at

String

自定义安全策略的创建时间。

updated_at

String

自定义安全策略的更新时间。

表6 ListenerRef

参数

参数类型

描述

id

String

监听器ID。

表7 PageInfo

参数

参数类型

描述

previous_marker

String

分页查询结果中第一条记录的ID。通常用于配合page_reverse=true查询上一页。

next_marker

String

分页查询结果中最后一条记录的ID。通常用于查询下一页。

current_count

Integer

当前的记录数。

请求示例

分页查询自定义安全策略列表

GET https://{ELB_Endpoint}/v3/7a9941d34fc1497d8d0797429ecfd354/elb/security-policies?limit=2

响应示例

状态码: 200

操作正常返回。

{
  "request_id" : "88424a61-6fa1-4850-aa8b-ce31d78abcf2",
  "security_policies" : [ {
    "id" : "03cf511a-d130-445e-9b02-12d7049ddabf",
    "name" : "test_security_policy",
    "project_id" : "7a9941d34fc1497d8d0797429ecfd354",
    "description" : "",
    "protocols" : [ "TLSv1", "TLSv1.3" ],
    "ciphers" : [ "AES128-SHA", "TLS_AES_128_GCM_SHA256", "TLS_AES_256_GCM_SHA384", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ],
    "listeners" : [ {
      "id" : "6f7c0d75-81c4-4735-87a0-dc5df0f27f5a"
    } ],
    "created_at" : "2021-02-06T10:07:10Z",
    "updated_at" : "2021-02-06T10:07:10Z"
  }, {
    "id" : "04e5d426-628c-42db-867c-fcaefbed2cab",
    "name" : "update_securitypolicy",
    "project_id" : "7a9941d34fc1497d8d0797429ecfd354",
    "description" : "",
    "protocols" : [ "TLSv1.2", "TLSv1.1", "TLSv1.3" ],
    "ciphers" : [ "CAMELLIA128-SHA", "TLS_AES_256_GCM_SHA384", "TLS_CHACHA20_POLY1305_SHA256", "TLS_AES_128_CCM_SHA256", "TLS_AES_128_CCM_8_SHA256" ],
    "listeners" : [ {
      "id" : "e19b7379-807e-47fb-b53d-46aff540580c"
    } ],
    "created_at" : "2021-02-06T10:01:58Z",
    "updated_at" : "2021-03-20T07:18:59Z"
  } ],
  "page_info" : {
    "next_marker" : "04e5d426-628c-42db-867c-fcaefbed2cab",
    "previous_marker" : "03cf511a-d130-445e-9b02-12d7049ddabf",
    "current_count" : 2
  }
}

SDK代码示例

SDK代码示例如下。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.elb.v3.region.ElbRegion;
import com.huaweicloud.sdk.elb.v3.*;
import com.huaweicloud.sdk.elb.v3.model.*;

import java.util.List;
import java.util.ArrayList;

public class ListSecurityPoliciesSolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        ElbClient client = ElbClient.newBuilder()
                .withCredential(auth)
                .withRegion(ElbRegion.valueOf("<YOUR REGION>"))
                .build();
        ListSecurityPoliciesRequest request = new ListSecurityPoliciesRequest();
        request.withMarker("<marker>");
        request.withLimit(<limit>);
        request.withPageReverse(<page_reverse>);
        request.withId();
        request.withName();
        request.withDescription();
        request.withProtocols();
        request.withCiphers();
        try {
            ListSecurityPoliciesResponse response = client.listSecurityPolicies(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkelb.v3.region.elb_region import ElbRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkelb.v3 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = os.getenv("CLOUD_SDK_AK")
    sk = os.getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = ElbClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(ElbRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = ListSecurityPoliciesRequest()
        request.marker = "<marker>"
        request.limit = <limit>
        request.page_reverse = <PageReverse>
        request.id = 
        request.name = 
        request.description = 
        request.protocols = 
        request.ciphers = 
        response = client.list_security_policies(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    elb "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/elb/v3/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := elb.NewElbClient(
        elb.ElbClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.ListSecurityPoliciesRequest{}
	markerRequest:= "<marker>"
	request.Marker = &markerRequest
	limitRequest:= int32(<limit>)
	request.Limit = &limitRequest
	pageReverseRequest:= <page_reverse>
	request.PageReverse = &pageReverseRequest
	response, err := client.ListSecurityPolicies(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

更多编程语言的SDK代码示例,请参见API Explorer的代码示例页签,可生成自动对应的SDK代码示例。

状态码

状态码

描述

200

操作正常返回。

错误码

请参见错误码

分享:

    相关文档

    相关产品