Skip to content

Commit

Permalink
测试发布云盾 1.0.0 版本
Browse files Browse the repository at this point in the history
  • Loading branch information
sdk-team committed May 28, 2019
1 parent 1882fe4 commit f67c1b3
Show file tree
Hide file tree
Showing 32 changed files with 1,210 additions and 1 deletion.
3 changes: 3 additions & 0 deletions aliyun-python-sdk-yundun/ChangeLog.txt
Original file line number Diff line number Diff line change
@@ -1,3 +1,6 @@
2019-05-28 Version: 1.0.0
测试发布云盾 1.0.0 版本

2019-03-15 Version: 2.1.4
1, Update Dependency

2 changes: 1 addition & 1 deletion aliyun-python-sdk-yundun/aliyunsdkyundun/__init__.py
Original file line number Diff line number Diff line change
@@ -1 +1 @@
__version__ = "2.1.4"
__version__ = '1.0.0'
Original file line number Diff line number Diff line change
@@ -0,0 +1,42 @@
# Licensed to the Apache Software Foundation (ASF) under one
# or more contributor license agreements. See the NOTICE file
# distributed with this work for additional information
# regarding copyright ownership. The ASF licenses this file
# to you under the Apache License, Version 2.0 (the
# "License"); you may not use this file except in compliance
# with the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
#
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied. See the License for the
# specific language governing permissions and limitations
# under the License.

from aliyunsdkcore.request import RpcRequest
class AddCNameWafRequest(RpcRequest):

def __init__(self):
RpcRequest.__init__(self, 'Yundun', '2015-04-16', 'AddCNameWaf','yundun')

def get_InstanceId(self):
return self.get_query_params().get('InstanceId')

def set_InstanceId(self,InstanceId):
self.add_query_param('InstanceId',InstanceId)

def get_Domain(self):
return self.get_query_params().get('Domain')

def set_Domain(self,Domain):
self.add_query_param('Domain',Domain)

def get_InstanceType(self):
return self.get_query_params().get('InstanceType')

def set_InstanceType(self,InstanceType):
self.add_query_param('InstanceType',InstanceType)
Original file line number Diff line number Diff line change
@@ -0,0 +1,54 @@
# Licensed to the Apache Software Foundation (ASF) under one
# or more contributor license agreements. See the NOTICE file
# distributed with this work for additional information
# regarding copyright ownership. The ASF licenses this file
# to you under the Apache License, Version 2.0 (the
# "License"); you may not use this file except in compliance
# with the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
#
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied. See the License for the
# specific language governing permissions and limitations
# under the License.

from aliyunsdkcore.request import RpcRequest
class BruteforceLogRequest(RpcRequest):

def __init__(self):
RpcRequest.__init__(self, 'Yundun', '2015-04-16', 'BruteforceLog','yundun')

def get_JstOwnerId(self):
return self.get_query_params().get('JstOwnerId')

def set_JstOwnerId(self,JstOwnerId):
self.add_query_param('JstOwnerId',JstOwnerId)

def get_InstanceId(self):
return self.get_query_params().get('InstanceId')

def set_InstanceId(self,InstanceId):
self.add_query_param('InstanceId',InstanceId)

def get_RecordType(self):
return self.get_query_params().get('RecordType')

def set_RecordType(self,RecordType):
self.add_query_param('RecordType',RecordType)

def get_PageSize(self):
return self.get_query_params().get('PageSize')

def set_PageSize(self,PageSize):
self.add_query_param('PageSize',PageSize)

def get_PageNumber(self):
return self.get_query_params().get('PageNumber')

def set_PageNumber(self,PageNumber):
self.add_query_param('PageNumber',PageNumber)
Original file line number Diff line number Diff line change
@@ -0,0 +1,36 @@
# Licensed to the Apache Software Foundation (ASF) under one
# or more contributor license agreements. See the NOTICE file
# distributed with this work for additional information
# regarding copyright ownership. The ASF licenses this file
# to you under the Apache License, Version 2.0 (the
# "License"); you may not use this file except in compliance
# with the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
#
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied. See the License for the
# specific language governing permissions and limitations
# under the License.

from aliyunsdkcore.request import RpcRequest
class CloseCCProtectRequest(RpcRequest):

def __init__(self):
RpcRequest.__init__(self, 'Yundun', '2015-04-16', 'CloseCCProtect','yundun')

def get_InstanceId(self):
return self.get_query_params().get('InstanceId')

def set_InstanceId(self,InstanceId):
self.add_query_param('InstanceId',InstanceId)

def get_InstanceType(self):
return self.get_query_params().get('InstanceType')

def set_InstanceType(self,InstanceType):
self.add_query_param('InstanceType',InstanceType)
Original file line number Diff line number Diff line change
@@ -0,0 +1,30 @@
# Licensed to the Apache Software Foundation (ASF) under one
# or more contributor license agreements. See the NOTICE file
# distributed with this work for additional information
# regarding copyright ownership. The ASF licenses this file
# to you under the Apache License, Version 2.0 (the
# "License"); you may not use this file except in compliance
# with the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
#
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied. See the License for the
# specific language governing permissions and limitations
# under the License.

from aliyunsdkcore.request import RpcRequest
class ClosePortScanRequest(RpcRequest):

def __init__(self):
RpcRequest.__init__(self, 'Yundun', '2015-04-16', 'ClosePortScan','yundun')

def get_InstanceId(self):
return self.get_query_params().get('InstanceId')

def set_InstanceId(self,InstanceId):
self.add_query_param('InstanceId',InstanceId)
Original file line number Diff line number Diff line change
@@ -0,0 +1,30 @@
# Licensed to the Apache Software Foundation (ASF) under one
# or more contributor license agreements. See the NOTICE file
# distributed with this work for additional information
# regarding copyright ownership. The ASF licenses this file
# to you under the Apache License, Version 2.0 (the
# "License"); you may not use this file except in compliance
# with the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
#
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied. See the License for the
# specific language governing permissions and limitations
# under the License.

from aliyunsdkcore.request import RpcRequest
class CloseVulScanRequest(RpcRequest):

def __init__(self):
RpcRequest.__init__(self, 'Yundun', '2015-04-16', 'CloseVulScan','yundun')

def get_InstanceId(self):
return self.get_query_params().get('InstanceId')

def set_InstanceId(self,InstanceId):
self.add_query_param('InstanceId',InstanceId)
Original file line number Diff line number Diff line change
@@ -0,0 +1,54 @@
# Licensed to the Apache Software Foundation (ASF) under one
# or more contributor license agreements. See the NOTICE file
# distributed with this work for additional information
# regarding copyright ownership. The ASF licenses this file
# to you under the Apache License, Version 2.0 (the
# "License"); you may not use this file except in compliance
# with the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
#
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied. See the License for the
# specific language governing permissions and limitations
# under the License.

from aliyunsdkcore.request import RpcRequest
class ConfigDdosRequest(RpcRequest):

def __init__(self):
RpcRequest.__init__(self, 'Yundun', '2015-04-16', 'ConfigDdos','yundun')

def get_StrategyPosition(self):
return self.get_query_params().get('StrategyPosition')

def set_StrategyPosition(self,StrategyPosition):
self.add_query_param('StrategyPosition',StrategyPosition)

def get_InstanceId(self):
return self.get_query_params().get('InstanceId')

def set_InstanceId(self,InstanceId):
self.add_query_param('InstanceId',InstanceId)

def get_Level(self):
return self.get_query_params().get('Level')

def set_Level(self,Level):
self.add_query_param('Level',Level)

def get_InstanceType(self):
return self.get_query_params().get('InstanceType')

def set_InstanceType(self,InstanceType):
self.add_query_param('InstanceType',InstanceType)

def get_FlowPosition(self):
return self.get_query_params().get('FlowPosition')

def set_FlowPosition(self,FlowPosition):
self.add_query_param('FlowPosition',FlowPosition)
Original file line number Diff line number Diff line change
@@ -0,0 +1,42 @@
# Licensed to the Apache Software Foundation (ASF) under one
# or more contributor license agreements. See the NOTICE file
# distributed with this work for additional information
# regarding copyright ownership. The ASF licenses this file
# to you under the Apache License, Version 2.0 (the
# "License"); you may not use this file except in compliance
# with the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
#
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied. See the License for the
# specific language governing permissions and limitations
# under the License.

from aliyunsdkcore.request import RpcRequest
class ConfirmLoginRequest(RpcRequest):

def __init__(self):
RpcRequest.__init__(self, 'Yundun', '2015-04-16', 'ConfirmLogin','yundun')

def get_InstanceId(self):
return self.get_query_params().get('InstanceId')

def set_InstanceId(self,InstanceId):
self.add_query_param('InstanceId',InstanceId)

def get_SourceIp(self):
return self.get_query_params().get('SourceIp')

def set_SourceIp(self,SourceIp):
self.add_query_param('SourceIp',SourceIp)

def get_Time(self):
return self.get_query_params().get('Time')

def set_Time(self,Time):
self.add_query_param('Time',Time)
Original file line number Diff line number Diff line change
@@ -0,0 +1,36 @@
# Licensed to the Apache Software Foundation (ASF) under one
# or more contributor license agreements. See the NOTICE file
# distributed with this work for additional information
# regarding copyright ownership. The ASF licenses this file
# to you under the Apache License, Version 2.0 (the
# "License"); you may not use this file except in compliance
# with the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
#
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied. See the License for the
# specific language governing permissions and limitations
# under the License.

from aliyunsdkcore.request import RpcRequest
class DdosFlowGraphRequest(RpcRequest):

def __init__(self):
RpcRequest.__init__(self, 'Yundun', '2015-04-16', 'DdosFlowGraph','yundun')

def get_InstanceId(self):
return self.get_query_params().get('InstanceId')

def set_InstanceId(self,InstanceId):
self.add_query_param('InstanceId',InstanceId)

def get_InstanceType(self):
return self.get_query_params().get('InstanceType')

def set_InstanceType(self,InstanceType):
self.add_query_param('InstanceType',InstanceType)

0 comments on commit f67c1b3

Please sign in to comment.