Chilkat Online Tools

Python / Datadog API Collection / Get all Cloud Workload Security Agent rules

Back to Collection Items

import sys
import chilkat2

# This example assumes the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

http = chilkat2.Http()

http.SetRequestHeader("Accept","application/json")

sbResponseBody = chilkat2.StringBuilder()
success = http.QuickGetSb("https://api.app.ddog-gov.com/api/v2/security_monitoring/cloud_workload_security/agent_rules",sbResponseBody)
if (success == False):
    print(http.LastErrorText)
    sys.exit()

jResp = chilkat2.JsonObject()
jResp.LoadSb(sbResponseBody)
jResp.EmitCompact = False

print("Response Body:")
print(jResp.Emit())

respStatusCode = http.LastStatus
print("Response Status Code = " + str(respStatusCode))
if (respStatusCode >= 400):
    print("Response Header:")
    print(http.LastHeader)
    print("Failed.")
    sys.exit()

# Sample JSON response:
# (Sample code for parsing the JSON response is shown below)

# {
#   "data": [
#     {
#       "attributes": {
#         "agentConstraint": "<string>",
#         "category": "<string>",
#         "creationAuthorUuId": "<string>",
#         "creationDate": "<long>",
#         "creator": {
#           "handle": "<string>",
#           "name": "<string>"
#         },
#         "defaultRule": "<boolean>",
#         "description": "<string>",
#         "enabled": "<boolean>",
#         "expression": "<string>",
#         "name": "<string>",
#         "updateAuthorUuId": "<string>",
#         "updateDate": "<long>",
#         "updatedAt": "<long>",
#         "updater": {
#           "handle": "<string>",
#           "name": "<string>"
#         },
#         "version": "<long>"
#       },
#       "id": "<string>",
#       "type": "agent_rule"
#     },
#     {
#       "attributes": {
#         "agentConstraint": "<string>",
#         "category": "<string>",
#         "creationAuthorUuId": "<string>",
#         "creationDate": "<long>",
#         "creator": {
#           "handle": "<string>",
#           "name": "<string>"
#         },
#         "defaultRule": "<boolean>",
#         "description": "<string>",
#         "enabled": "<boolean>",
#         "expression": "<string>",
#         "name": "<string>",
#         "updateAuthorUuId": "<string>",
#         "updateDate": "<long>",
#         "updatedAt": "<long>",
#         "updater": {
#           "handle": "<string>",
#           "name": "<string>"
#         },
#         "version": "<long>"
#       },
#       "id": "<string>",
#       "type": "agent_rule"
#     }
#   ]
# }

# Sample code for parsing the JSON response...
# Use this online tool to generate parsing code from sample JSON: Generate JSON Parsing Code

i = 0
count_i = jResp.SizeOfArray("data")
while i < count_i :
    jResp.I = i
    AgentConstraint = jResp.StringOf("data[i].attributes.agentConstraint")
    Category = jResp.StringOf("data[i].attributes.category")
    CreationAuthorUuId = jResp.StringOf("data[i].attributes.creationAuthorUuId")
    CreationDate = jResp.StringOf("data[i].attributes.creationDate")
    Handle = jResp.StringOf("data[i].attributes.creator.handle")
    Name = jResp.StringOf("data[i].attributes.creator.name")
    DefaultRule = jResp.StringOf("data[i].attributes.defaultRule")
    Description = jResp.StringOf("data[i].attributes.description")
    Enabled = jResp.StringOf("data[i].attributes.enabled")
    Expression = jResp.StringOf("data[i].attributes.expression")
    attributesName = jResp.StringOf("data[i].attributes.name")
    UpdateAuthorUuId = jResp.StringOf("data[i].attributes.updateAuthorUuId")
    UpdateDate = jResp.StringOf("data[i].attributes.updateDate")
    UpdatedAt = jResp.StringOf("data[i].attributes.updatedAt")
    UpdaterHandle = jResp.StringOf("data[i].attributes.updater.handle")
    UpdaterName = jResp.StringOf("data[i].attributes.updater.name")
    Version = jResp.StringOf("data[i].attributes.version")
    id = jResp.StringOf("data[i].id")
    v_type = jResp.StringOf("data[i].type")
    i = i + 1

Curl Command

curl -X GET
	-H "Accept: application/json"
https://api.app.ddog-gov.com/api/v2/security_monitoring/cloud_workload_security/agent_rules

Postman Collection Item JSON

{
  "name": "Get all Cloud Workload Security Agent rules",
  "request": {
    "method": "GET",
    "header": [
      {
        "key": "Accept",
        "value": "application/json"
      }
    ],
    "url": {
      "raw": "{{baseUrl}}/api/v2/security_monitoring/cloud_workload_security/agent_rules",
      "host": [
        "{{baseUrl}}"
      ],
      "path": [
        "api",
        "v2",
        "security_monitoring",
        "cloud_workload_security",
        "agent_rules"
      ]
    },
    "description": "Get the list of Agent rules."
  },
  "response": [
    {
      "name": "OK",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/security_monitoring/cloud_workload_security/agent_rules",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "security_monitoring",
            "cloud_workload_security",
            "agent_rules"
          ]
        }
      },
      "status": "OK",
      "code": 200,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"data\": [\n    {\n      \"attributes\": {\n        \"agentConstraint\": \"<string>\",\n        \"category\": \"<string>\",\n        \"creationAuthorUuId\": \"<string>\",\n        \"creationDate\": \"<long>\",\n        \"creator\": {\n          \"handle\": \"<string>\",\n          \"name\": \"<string>\"\n        },\n        \"defaultRule\": \"<boolean>\",\n        \"description\": \"<string>\",\n        \"enabled\": \"<boolean>\",\n        \"expression\": \"<string>\",\n        \"name\": \"<string>\",\n        \"updateAuthorUuId\": \"<string>\",\n        \"updateDate\": \"<long>\",\n        \"updatedAt\": \"<long>\",\n        \"updater\": {\n          \"handle\": \"<string>\",\n          \"name\": \"<string>\"\n        },\n        \"version\": \"<long>\"\n      },\n      \"id\": \"<string>\",\n      \"type\": \"agent_rule\"\n    },\n    {\n      \"attributes\": {\n        \"agentConstraint\": \"<string>\",\n        \"category\": \"<string>\",\n        \"creationAuthorUuId\": \"<string>\",\n        \"creationDate\": \"<long>\",\n        \"creator\": {\n          \"handle\": \"<string>\",\n          \"name\": \"<string>\"\n        },\n        \"defaultRule\": \"<boolean>\",\n        \"description\": \"<string>\",\n        \"enabled\": \"<boolean>\",\n        \"expression\": \"<string>\",\n        \"name\": \"<string>\",\n        \"updateAuthorUuId\": \"<string>\",\n        \"updateDate\": \"<long>\",\n        \"updatedAt\": \"<long>\",\n        \"updater\": {\n          \"handle\": \"<string>\",\n          \"name\": \"<string>\"\n        },\n        \"version\": \"<long>\"\n      },\n      \"id\": \"<string>\",\n      \"type\": \"agent_rule\"\n    }\n  ]\n}"
    },
    {
      "name": "Not Authorized",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/security_monitoring/cloud_workload_security/agent_rules",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "security_monitoring",
            "cloud_workload_security",
            "agent_rules"
          ]
        }
      },
      "status": "Forbidden",
      "code": 403,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"errors\": [\n    \"<string>\",\n    \"<string>\"\n  ]\n}"
    },
    {
      "name": "Too many requests",
      "originalRequest": {
        "method": "GET",
        "header": [
          {
            "key": "Accept",
            "value": "application/json"
          },
          {
            "description": "Added as a part of security scheme: apikey",
            "key": "DD-API-KEY",
            "value": "<API Key>"
          }
        ],
        "url": {
          "raw": "{{baseUrl}}/api/v2/security_monitoring/cloud_workload_security/agent_rules",
          "host": [
            "{{baseUrl}}"
          ],
          "path": [
            "api",
            "v2",
            "security_monitoring",
            "cloud_workload_security",
            "agent_rules"
          ]
        }
      },
      "status": "Too Many Requests",
      "code": 429,
      "_postman_previewlanguage": "json",
      "header": [
        {
          "key": "Content-Type",
          "value": "application/json"
        }
      ],
      "cookie": [
      ],
      "body": "{\n  \"errors\": [\n    \"<string>\",\n    \"<string>\"\n  ]\n}"
    }
  ]
}