且构网

分享程序员开发的那些事...
且构网 - 分享程序员编程开发的那些事

如何通过Java代码访问和创建Azure存储账户的生命周期规则/生命周期管理策略

更新时间:2021-09-14 16:16:59

如果要管理Azure Blob存储生命周期,可以使用以下方法创建它。

Azure门户、Azure PowerShell、Azure命令行界面、睡觉API

这样您就可以调用this REST API来使用Java代码创建生命周期。您需要获取访问令牌,然后调用接口。请参阅示例代码,注意更改HTTP请求:

public class PublicClient {

    /*tenant_id can be found from your azure portal. Login into azure portal and browse to active directory and choose the directory you want to use. Then click on Applications tab and at the bottom you should see "View EndPoints". In the endpoints, the tenant_id will show up like this in the endpoint url's: https://login.microsoftonline.com/{tenant_id} */
    private final static String AUTHORITY = "https://login.microsoftonline.com/{tenant_id}";

    public static void main(String args[]) throws Exception {

        AuthenticationResult result = getAccessTokenFromUserCredentials();
        System.out.println("Access Token - " + result.getAccessToken());
        HttpClient client = new DefaultHttpClient();

        /* replace {subscription_id} with your subscription id and {resourcegroupname} with the resource group name for which you want to list the VM's. */

        HttpGet request = new HttpGet("https://management.azure.com/subscriptions/{subscription_id}/resourceGroups/{resourcegroupname}/providers/Microsoft.ClassicCompute/virtualMachines?api-version=2014-06-01");
        request.addHeader("Authorization","Bearer " + result.getAccessToken());
        HttpResponse response = client.execute(request);
        BufferedReader rd = new BufferedReader (new InputStreamReader(response.getEntity().getContent()));
        String line = "";
        while ((line = rd.readLine()) != null)
        {
            System.out.println(line);
        }
    }

    private static AuthenticationResult getAccessTokenFromUserCredentials() throws Exception {
        AuthenticationContext context = null;
        AuthenticationResult result = null;
        ExecutorService service = null;
        try {
            service = Executors.newFixedThreadPool(1);
            context = new AuthenticationContext(AUTHORITY, false, service);
            /* Replace {client_id} with ApplicationID and {password} with password that were used to create Service Principal above. */
            ClientCredential credential = new ClientCredential("{client_id}","{password}");
            Future<AuthenticationResult> future = context.acquireToken("https://management.azure.com/", credential, null);
            result = future.get();
        } finally {
            service.shutdown();
        }
        if (result == null) {
            throw new ServiceUnavailableException("authentication result was null");
        }
        return result;
    }
}