文档首页> 主机安全服务(新版)HSS> API参考> API说明> 勒索防护> 查询勒索病毒的防护策略列表
更新时间:2024-03-27 GMT+08:00
分享

查询勒索病毒的防护策略列表

功能介绍

查询勒索病毒的防护策略列表

调用方法

请参见如何调用API

URI

GET /v5/{project_id}/ransomware/protection/policy

表1 路径参数

参数

是否必选

参数类型

描述

project_id

String

项目ID

最小长度:1

最大长度:256

表2 Query参数

参数

是否必选

参数类型

描述

enterprise_project_id

String

企业项目ID,查询所有企业项目时填写:all_granted_eps

缺省值:0

最小长度:1

最大长度:256

offset

Integer

偏移量:指定返回记录的开始位置,必须为数字,取值范围为大于或等于0,默认0

最小值:0

最大值:2000000

缺省值:0

limit

Integer

每页显示个数

最小值:10

最大值:200

缺省值:10

policy_name

String

防护策略名称

最小长度:0

最大长度:128

protect_policy_id

String

防护策略id

最小长度:0

最大长度:128

operating_system

String

策略支持的操作系统,包含如下:

  • Windows : Windows系统

  • Linux : Linux系统

最小长度:0

最大长度:128

请求参数

表3 请求Header参数

参数

是否必选

参数类型

描述

X-Auth-Token

String

用户Token。 通过调用IAM服务获取用户Token接口获取(响应消息头中X-Subject-Token的值)

最小长度:1

最大长度:32768

region

String

Region ID

最小长度:0

最大长度:128

响应参数

状态码: 200

表4 响应Body参数

参数

参数类型

描述

total_num

Integer

策略总数

最小值:0

最大值:2097152

data_list

Array of ProtectionPolicyInfo objects

查询防护策略列表

数组长度:0 - 10241

表5 ProtectionPolicyInfo

参数

参数类型

描述

policy_id

String

策略ID

最小长度:0

最大长度:128

policy_name

String

策略名称

最小长度:0

最大长度:128

protection_mode

String

防护动作,包含如下2种。

  • alarm_and_isolation :告警并自动隔离。

  • alarm_only :仅告警。

最小长度:0

最大长度:128

bait_protection_status

String

是否开启诱饵防护,包含如下1种, 默认为开启防护诱饵防护。

  • opened :开启。

  • closed :关闭。

最小长度:0

最大长度:128

deploy_mode

String

是否开启动态诱饵防护,包含如下2种, 默认为关闭动态诱饵防护。

  • opened :开启。

  • closed :关闭。

最小长度:0

最大长度:128

protection_directory

String

防护目录

最小长度:1

最大长度:128

protection_type

String

防护文件类型,例如:docx,txt,avi

最小长度:0

最大长度:128

exclude_directory

String

排除目录,选填

最小长度:1

最大长度:128

runtime_detection_status

String

是否运行时检测,包含如下2种,暂时只有关闭一种状态,为保留字段。

  • opened :开启。

  • closed :关闭。

最小长度:0

最大长度:128

runtime_detection_directory

String

运行时检测目录,现在为保留字段

最小长度:1

最大长度:128

count_associated_server

Integer

关联server个数

最小值:0

最大值:2097152

operating_system

String

操作系统类型。

  • Linux

  • Windows

最小长度:0

最大长度:128

process_whitelist

Array of TrustProcessInfo objects

进程白名单

数组长度:0 - 20

default_policy

Integer

是否为默认策略,包含如下2种。

  • 0 :非默认策略。

  • 1 :默认策略

最小值:0

最大值:10

表6 TrustProcessInfo

参数

参数类型

描述

path

String

进程路径

最小长度:0

最大长度:128

hash

String

进程hash

最小长度:0

最大长度:128

请求示例

查询勒索病毒的防护策略列表,不传limit参数默认返回10条数据。

GET https://{endpoint}/v5/{project_id}/ransomware/protection/policy

响应示例

状态码: 200

防护策略列表

{
  "total_num" : 1,
  "data_list" : [ {
    "bait_protection_status" : "opened",
    "exclude_directory" : "/opt",
    "count_associated_server" : 0,
    "operating_system" : "Linux",
    "protection_mode" : "alarm_only",
    "policy_id" : "4117d16-074b-41ae-b7d7-9cc25ee258",
    "policy_name" : "test",
    "protection_directory" : "/dd",
    "protection_type" : "docx",
    "runtime_detection_status" : "closed"
  } ]
}

SDK代码示例

SDK代码示例如下。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.hss.v5.region.HssRegion;
import com.huaweicloud.sdk.hss.v5.*;
import com.huaweicloud.sdk.hss.v5.model.*;


public class ListProtectionPolicySolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        HssClient client = HssClient.newBuilder()
                .withCredential(auth)
                .withRegion(HssRegion.valueOf("<YOUR REGION>"))
                .build();
        ListProtectionPolicyRequest request = new ListProtectionPolicyRequest();
        request.withEnterpriseProjectId("<enterprise_project_id>");
        request.withOffset(<offset>);
        request.withLimit(<limit>);
        request.withPolicyName("<policy_name>");
        request.withProtectPolicyId("<protect_policy_id>");
        request.withOperatingSystem("<operating_system>");
        try {
            ListProtectionPolicyResponse response = client.listProtectionPolicy(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkhss.v5.region.hss_region import HssRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkhss.v5 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = HssClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(HssRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = ListProtectionPolicyRequest()
        request.enterprise_project_id = "<enterprise_project_id>"
        request.offset = <offset>
        request.limit = <limit>
        request.policy_name = "<policy_name>"
        request.protect_policy_id = "<protect_policy_id>"
        request.operating_system = "<operating_system>"
        response = client.list_protection_policy(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    hss "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := hss.NewHssClient(
        hss.HssClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.ListProtectionPolicyRequest{}
	enterpriseProjectIdRequest:= "<enterprise_project_id>"
	request.EnterpriseProjectId = &enterpriseProjectIdRequest
	offsetRequest:= int32(<offset>)
	request.Offset = &offsetRequest
	limitRequest:= int32(<limit>)
	request.Limit = &limitRequest
	policyNameRequest:= "<policy_name>"
	request.PolicyName = &policyNameRequest
	protectPolicyIdRequest:= "<protect_policy_id>"
	request.ProtectPolicyId = &protectPolicyIdRequest
	operatingSystemRequest:= "<operating_system>"
	request.OperatingSystem = &operatingSystemRequest
	response, err := client.ListProtectionPolicy(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

更多编程语言的SDK代码示例,请参见API Explorer的代码示例页签,可生成自动对应的SDK代码示例。

状态码

状态码

描述

200

防护策略列表

错误码

请参见错误码

分享:

    相关文档

    相关产品