更新时间:2024-03-27 GMT+08:00
分享

修改漏洞的状态

功能介绍

修改漏洞的状态

调用方法

请参见如何调用API

URI

PUT /v5/{project_id}/vulnerability/status

表1 路径参数

参数

是否必选

参数类型

描述

project_id

String

项目ID

最小长度:1

最大长度:256

表2 Query参数

参数

是否必选

参数类型

描述

enterprise_project_id

String

企业项目ID,“0”表示默认企业项目,查询所有企业项目时填写:all_granted_eps

最小长度:0

最大长度:128

请求参数

表3 请求Header参数

参数

是否必选

参数类型

描述

X-Auth-Token

String

用户Token。 通过调用IAM服务获取用户Token接口获取(响应消息头中X-Subject-Token的值)

最小长度:32

最大长度:4096

Content-Type

String

缺省值:application/json; charset=utf-8

最小长度:0

最大长度:128

表4 请求Body参数

参数

是否必选

参数类型

描述

operate_type

String

操作类型

  • ignore : 忽略

  • not_ignore : 取消忽略

  • immediate_repair : 修复

  • manual_repair: 人工修复

  • verify : 验证

  • add_to_whitelist : 加入白名单

最小长度:1

最大长度:64

remark

String

备注

最小长度:0

最大长度:512

select_type

String

选择全部漏洞类型

  • all_vul : 选择全部漏洞

  • all_host : 选择全部主机漏洞

最小长度:1

最大长度:64

type

String

漏洞类型,默认为linux_vul,包括如下:

  • linux_vul : 漏洞类型-linux漏洞

  • windows_vul : 漏洞类型-windows漏洞

  • web_cms : Web-CMS漏洞

  • app_vul : 应用漏洞

  • urgent_vul : 应急漏洞

最小长度:0

最大长度:64

data_list

Array of VulOperateInfo objects

漏洞列表

数组长度:1 - 500

host_data_list

Array of HostVulOperateInfo objects

主机维度漏洞列表

数组长度:1 - 500

backup_info_id

String

本次漏洞处理的备份信息id,若不传该参数,则不进行备份

最小长度:1

最大长度:128

custom_backup_hosts

Array of custom_backup_hosts objects

自定义备份主机使用的存储库及备份名称;不在该列表中的主机备份时系统会自动选取剩余空间最大的存储库,并自动生成备份名称

数组长度:1 - 50

表5 VulOperateInfo

参数

是否必选

参数类型

描述

vul_id

String

漏洞ID

最小长度:1

最大长度:64

host_id_list

Array of strings

主机列表

最小长度:1

最大长度:64

数组长度:1 - 500

表6 HostVulOperateInfo

参数

是否必选

参数类型

描述

host_id

String

主机ID

最小长度:1

最大长度:64

vul_id_list

Array of strings

漏洞列表

最小长度:1

最大长度:64

数组长度:1 - 500

表7 custom_backup_hosts

参数

是否必选

参数类型

描述

host_id

String

主机id

最小长度:1

最大长度:128

vault_id

String

存储库id

最小长度:1

最大长度:128

backup_name

String

备份名称

最小长度:1

最大长度:64

响应参数

请求示例

修改ID为71a15ecc-049f-4cca-bd28-5e90aca1817f的服务器的漏洞状态,将EulerOS-SA-2021-1894漏洞状态修改为忽略。

{
  "operate_type" : "ignore",
  "data_list" : [ {
    "vul_id" : "EulerOS-SA-2021-1894",
    "host_id_list" : [ "71a15ecc-049f-4cca-bd28-5e90aca1817f" ]
  } ]
}

响应示例

SDK代码示例

SDK代码示例如下。

修改ID为71a15ecc-049f-4cca-bd28-5e90aca1817f的服务器的漏洞状态,将EulerOS-SA-2021-1894漏洞状态修改为忽略。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.hss.v5.region.HssRegion;
import com.huaweicloud.sdk.hss.v5.*;
import com.huaweicloud.sdk.hss.v5.model.*;

import java.util.List;
import java.util.ArrayList;

public class ChangeVulStatusSolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        HssClient client = HssClient.newBuilder()
                .withCredential(auth)
                .withRegion(HssRegion.valueOf("<YOUR REGION>"))
                .build();
        ChangeVulStatusRequest request = new ChangeVulStatusRequest();
        request.withEnterpriseProjectId("<enterprise_project_id>");
        ChangeVulStatusRequestInfo body = new ChangeVulStatusRequestInfo();
        List<String> listDataListHostIdList = new ArrayList<>();
        listDataListHostIdList.add("71a15ecc-049f-4cca-bd28-5e90aca1817f");
        List<VulOperateInfo> listbodyDataList = new ArrayList<>();
        listbodyDataList.add(
            new VulOperateInfo()
                .withVulId("EulerOS-SA-2021-1894")
                .withHostIdList(listDataListHostIdList)
        );
        body.withDataList(listbodyDataList);
        body.withOperateType("ignore");
        request.withBody(body);
        try {
            ChangeVulStatusResponse response = client.changeVulStatus(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}

修改ID为71a15ecc-049f-4cca-bd28-5e90aca1817f的服务器的漏洞状态,将EulerOS-SA-2021-1894漏洞状态修改为忽略。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkhss.v5.region.hss_region import HssRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkhss.v5 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = HssClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(HssRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = ChangeVulStatusRequest()
        request.enterprise_project_id = "<enterprise_project_id>"
        listHostIdListDataList = [
            "71a15ecc-049f-4cca-bd28-5e90aca1817f"
        ]
        listDataListbody = [
            VulOperateInfo(
                vul_id="EulerOS-SA-2021-1894",
                host_id_list=listHostIdListDataList
            )
        ]
        request.body = ChangeVulStatusRequestInfo(
            data_list=listDataListbody,
            operate_type="ignore"
        )
        response = client.change_vul_status(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)

修改ID为71a15ecc-049f-4cca-bd28-5e90aca1817f的服务器的漏洞状态,将EulerOS-SA-2021-1894漏洞状态修改为忽略。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    hss "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := hss.NewHssClient(
        hss.HssClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.ChangeVulStatusRequest{}
	enterpriseProjectIdRequest:= "<enterprise_project_id>"
	request.EnterpriseProjectId = &enterpriseProjectIdRequest
	var listHostIdListDataList = []string{
        "71a15ecc-049f-4cca-bd28-5e90aca1817f",
    }
	var listDataListbody = []model.VulOperateInfo{
        {
            VulId: "EulerOS-SA-2021-1894",
            HostIdList: listHostIdListDataList,
        },
    }
	request.Body = &model.ChangeVulStatusRequestInfo{
		DataList: &listDataListbody,
		OperateType: "ignore",
	}
	response, err := client.ChangeVulStatus(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

更多编程语言的SDK代码示例,请参见API Explorer的代码示例页签,可生成自动对应的SDK代码示例。

状态码

状态码

描述

200

successful response

错误码

请参见错误码

分享:

    相关文档

    相关产品