文档首页> 主机安全服务(新版)HSS> API参考> API说明> 基线管理> 查询租户的服务器安全配置检测结果列表
更新时间:2024-03-27 GMT+08:00
分享

查询租户的服务器安全配置检测结果列表

功能介绍

查询租户的服务器安全配置检测结果列表

调用方法

请参见如何调用API

URI

GET /v5/{project_id}/baseline/risk-configs

表1 路径参数

参数

是否必选

参数类型

描述

project_id

String

项目ID

最小长度:1

最大长度:256

表2 Query参数

参数

是否必选

参数类型

描述

enterprise_project_id

String

企业项目ID,查询所有企业项目时填写:all_granted_eps

最小长度:0

最大长度:256

check_name

String

配置检查(基线)的名称,例如SSH、CentOS 7、Windows

最小长度:0

最大长度:256

group_id

String

策略组ID

最小长度:0

最大长度:128

severity

String

风险等级,包含如下:

  • Security : 安全

  • Low : 低危

  • Medium : 中危

  • High : 高危

最小长度:1

最大长度:32

standard

String

标准类型,包含如下:

  • cn_standard : 等保合规标准

  • hw_standard : 云安全实践标准

最小长度:1

最大长度:32

host_id

String

主机id

最小长度:0

最大长度:128

limit

Integer

每页显示数量,默认10

最小值:0

最大值:200

缺省值:10

offset

Integer

偏移量:指定返回记录的开始位置,必须为数字,取值范围为大于或等于0。

最小值:0

最大值:2000000

缺省值:0

请求参数

表3 请求Header参数

参数

是否必选

参数类型

描述

X-Auth-Token

String

用户Token。 通过调用IAM服务获取用户Token接口获取(响应消息头中X-Subject-Token的值)

最小长度:1

最大长度:32768

响应参数

状态码: 200

表4 响应Body参数

参数

参数类型

描述

total_num

Long

记录总数

最小值:0

最大值:2147483647

data_list

Array of SecurityCheckInfoResponseInfo objects

服务器配置检测结果列表

数组长度:0 - 2147483647

表5 SecurityCheckInfoResponseInfo

参数

参数类型

描述

severity

String

风险等级,包含如下:

  • Low : 低危

  • Medium : 中危

  • High : 高危

最小长度:1

最大长度:32

check_name

String

配置检查(基线)的名称,例如SSH、CentOS 7、Windows

最小长度:0

最大长度:256

check_type

String

配置检查(基线)的类型,Linux系统支持的基线一般check_type和check_name相同,例如SSH、CentOS 7。 Windows系统支持的基线一般check_type和check_name不相同,例如check_name为Windows的配置检查(基线),它的check_type包含Windows Server 2019 R2、Windows Server 2016 R2等。

最小长度:0

最大长度:256

standard

String

标准类型,包含如下:

  • cn_standard : 等保合规标准

  • hw_standard : 云安全实践标准

最小长度:1

最大长度:16

check_rule_num

Integer

当前配置检查(基线)类型下,用户共检测了多少个检查项。例如标准类型为hw_standard的SSH基线,主机安全提供了17个检查项,但用户所有主机都只检测了SSH基线的其中5个检查项,check_rule_num就是5。用户有一台主机进行了全量检查项检测,check_rule_num就是17。

最小值:0

最大值:2097152

failed_rule_num

Integer

未通过的检查项数量,check_rule_num中只要有一台主机没通过某个检查项,这个检查项就会被计算在failed_rule_num中

最小值:0

最大值:2097152

host_num

Integer

受影响的服务器的数量,进行了当前基线检测的服务器数量

最小值:0

最大值:2097152

scan_time

Long

最新检测时间(ms)

最小值:0

最大值:2097152

check_type_desc

String

对配置检查(基线)类型的描述信息,概括当前基线包含的检查项是根据什么标准制定的,能够审计哪些方面的问题。

最小长度:0

最大长度:65534

请求示例

查询企业项目id为xxx下的主机基线配置检测结果列表。默认返回第一页(前10条)数据。

GET https://{endpoint}/v5/{project_id}/baseline/risk-configs?enterprise_project_id=xxx

响应示例

状态码: 200

服务器安全配置检测结果列表

{
  "total_num" : 1,
  "data_list" : [ {
    "check_name" : "Docker",
    "check_rule_num" : 25,
    "check_type" : "Docker",
    "check_type_desc" : "Configuring security audit of Docker's host configurations and container-running-related contents based on Docker Container Security Specifications V1_0.",
    "failed_rule_num" : 20,
    "host_num" : 0,
    "scan_time" : 1661716860935,
    "severity" : "High",
    "standard" : "hw_standard"
  } ]
}

SDK代码示例

SDK代码示例如下。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.hss.v5.region.HssRegion;
import com.huaweicloud.sdk.hss.v5.*;
import com.huaweicloud.sdk.hss.v5.model.*;


public class ListRiskConfigsSolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        HssClient client = HssClient.newBuilder()
                .withCredential(auth)
                .withRegion(HssRegion.valueOf("<YOUR REGION>"))
                .build();
        ListRiskConfigsRequest request = new ListRiskConfigsRequest();
        request.withEnterpriseProjectId("<enterprise_project_id>");
        request.withCheckName("<check_name>");
        request.withGroupId("<group_id>");
        request.withSeverity("<severity>");
        request.withStandard("<standard>");
        request.withHostId("<host_id>");
        request.withLimit(<limit>);
        request.withOffset(<offset>);
        try {
            ListRiskConfigsResponse response = client.listRiskConfigs(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkhss.v5.region.hss_region import HssRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkhss.v5 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = HssClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(HssRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = ListRiskConfigsRequest()
        request.enterprise_project_id = "<enterprise_project_id>"
        request.check_name = "<check_name>"
        request.group_id = "<group_id>"
        request.severity = "<severity>"
        request.standard = "<standard>"
        request.host_id = "<host_id>"
        request.limit = <limit>
        request.offset = <offset>
        response = client.list_risk_configs(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    hss "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := hss.NewHssClient(
        hss.HssClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.ListRiskConfigsRequest{}
	enterpriseProjectIdRequest:= "<enterprise_project_id>"
	request.EnterpriseProjectId = &enterpriseProjectIdRequest
	checkNameRequest:= "<check_name>"
	request.CheckName = &checkNameRequest
	groupIdRequest:= "<group_id>"
	request.GroupId = &groupIdRequest
	severityRequest:= "<severity>"
	request.Severity = &severityRequest
	standardRequest:= "<standard>"
	request.Standard = &standardRequest
	hostIdRequest:= "<host_id>"
	request.HostId = &hostIdRequest
	limitRequest:= int32(<limit>)
	request.Limit = &limitRequest
	offsetRequest:= int32(<offset>)
	request.Offset = &offsetRequest
	response, err := client.ListRiskConfigs(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

更多编程语言的SDK代码示例,请参见API Explorer的代码示例页签,可生成自动对应的SDK代码示例。

状态码

状态码

描述

200

服务器安全配置检测结果列表

错误码

请参见错误码

分享:

    相关文档

    相关产品