文档首页> 主机安全服务(新版)HSS> API参考> API说明> 基线管理> 查询指定安全配置项的检查结果
更新时间:2024-03-27 GMT+08:00
分享

查询指定安全配置项的检查结果

功能介绍

查询指定安全配置项的检查结果

调用方法

请参见如何调用API

URI

GET /v5/{project_id}/baseline/risk-config/{check_name}/detail

表1 路径参数

参数

是否必选

参数类型

描述

project_id

String

项目ID

最小长度:20

最大长度:64

check_name

String

配置检查(基线)的名称,例如SSH、CentOS 7、Windows

最小长度:0

最大长度:256

表2 Query参数

参数

是否必选

参数类型

描述

enterprise_project_id

String

企业项目ID,查询所有企业项目时填写:all_granted_eps

最小长度:0

最大长度:64

standard

String

标准类型,包含如下:

  • cn_standard : 等保合规标准

  • hw_standard : 云安全实践标准

最小长度:0

最大长度:32

host_id

String

主机ID,不赋值时,查租户所有主机

最小长度:0

最大长度:64

limit

Integer

每页数量

最小值:0

最大值:200

缺省值:10

offset

Integer

偏移量:指定返回记录的开始位置,必须为数字,取值范围为大于或等于0。

最小值:0

最大值:2000000

缺省值:0

请求参数

表3 请求Header参数

参数

是否必选

参数类型

描述

X-Auth-Token

String

用户Token。通过调用IAM服务获取用户Token接口获取(响应消息头中X-Subject-Token的值)

最小长度:32

最大长度:2097152

响应参数

状态码: 200

表4 响应Body参数

参数

参数类型

描述

severity

String

风险等级,包含如下:

  • Low : 低危

  • Medium : 中危

  • High : 高危

最小长度:0

最大长度:65534

check_type

String

配置检查(基线)的类型,例如SSH、CentOS 7、Windows Server 2019 R2、Windows Server 2016 R2、MySQL5-Windows

最小长度:0

最大长度:256

check_type_desc

String

对配置检查(基线)类型的描述信息,概括当前基线包含的检查项是根据什么标准制定的,能够审计哪些方面的问题。

最小长度:0

最大长度:65534

check_rule_num

Integer

当前配置检查(基线)类型下,用户共检测了多少个检查项。例如标准类型为hw_standard的SSH基线,主机安全提供了17个检查项,但用户所有主机都只检测了SSH基线的其中5个检查项,check_rule_num就是5。用户有一台主机进行了全量检查项检测,check_rule_num就是17。

最小值:0

最大值:2147483647

failed_rule_num

Integer

未通过的检查项数量,check_rule_num中只要有一台主机没通过某个检查项,这个检查项就会被计算在failed_rule_num中

最小值:0

最大值:2147483647

passed_rule_num

Integer

已通过的检查项数量,check_rule_num中只要有一台主机通过了某个检查项,这个检查项就会被计算在passed_rule_num中

最小值:0

最大值:2147483647

ignored_rule_num

Integer

已忽略的检查项数量,check_rule_num中只要有一台主机忽略了某个检查项,这个检查项就会被计算在ignored_rule_num中

最小值:0

最大值:2147483647

host_num

Long

受影响的服务器的数量,进行了当前基线检测的服务器数量

最小值:0

最大值:2147483647

请求示例

查询企业项目id为xxx下的基线名称为SSH、标准类型是“云安全实践”标准的配置检测结果列表。

GET https://{endpoint}/v5/{project_id}/baseline/risk-config/SSH/detail?standard=hw_standard&enterprise_project_id=xxx

响应示例

状态码: 200

安全配置项的检查结果

{
  "check_rule_num" : 17,
  "check_type_desc" : "This policy checks the basic security configuration items of the SSH service to improve the security of the SSH service.",
  "failed_rule_num" : 15,
  "host_num" : 2,
  "ignored_rule_num" : 1,
  "passed_rule_num" : 14,
  "severity" : "Medium"
}

SDK代码示例

SDK代码示例如下。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.hss.v5.region.HssRegion;
import com.huaweicloud.sdk.hss.v5.*;
import com.huaweicloud.sdk.hss.v5.model.*;


public class ShowRiskConfigDetailSolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        HssClient client = HssClient.newBuilder()
                .withCredential(auth)
                .withRegion(HssRegion.valueOf("<YOUR REGION>"))
                .build();
        ShowRiskConfigDetailRequest request = new ShowRiskConfigDetailRequest();
        request.withEnterpriseProjectId("<enterprise_project_id>");
        request.withStandard("<standard>");
        request.withHostId("<host_id>");
        request.withLimit(<limit>);
        request.withOffset(<offset>);
        try {
            ShowRiskConfigDetailResponse response = client.showRiskConfigDetail(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkhss.v5.region.hss_region import HssRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkhss.v5 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = HssClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(HssRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = ShowRiskConfigDetailRequest()
        request.enterprise_project_id = "<enterprise_project_id>"
        request.standard = "<standard>"
        request.host_id = "<host_id>"
        request.limit = <limit>
        request.offset = <offset>
        response = client.show_risk_config_detail(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    hss "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := hss.NewHssClient(
        hss.HssClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.ShowRiskConfigDetailRequest{}
	enterpriseProjectIdRequest:= "<enterprise_project_id>"
	request.EnterpriseProjectId = &enterpriseProjectIdRequest
	request.Standard = "<standard>"
	hostIdRequest:= "<host_id>"
	request.HostId = &hostIdRequest
	limitRequest:= int32(<limit>)
	request.Limit = &limitRequest
	offsetRequest:= int32(<offset>)
	request.Offset = &offsetRequest
	response, err := client.ShowRiskConfigDetail(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

更多编程语言的SDK代码示例,请参见API Explorer的代码示例页签,可生成自动对应的SDK代码示例。

状态码

状态码

描述

200

安全配置项的检查结果

错误码

请参见错误码

分享:

    相关文档

    相关产品