文档首页> 主机安全服务(新版)HSS> API参考> API说明> 漏洞管理> 查询漏洞扫描任务对应的主机列表
更新时间:2024-03-27 GMT+08:00
分享

查询漏洞扫描任务对应的主机列表

功能介绍

查询漏洞扫描任务对应的主机列表

调用方法

请参见如何调用API

URI

GET /v5/{project_id}/vulnerability/scan-task/{task_id}/hosts

表1 路径参数

参数

是否必选

参数类型

描述

project_id

String

租户项目ID

最小长度:1

最大长度:256

task_id

String

任务ID

最小长度:1

最大长度:256

表2 Query参数

参数

是否必选

参数类型

描述

enterprise_project_id

String

企业租户ID,查询所有企业项目时填写:all_granted_eps

缺省值:0

最小长度:0

最大长度:256

limit

Integer

每页显示个数

最小值:0

最大值:200

缺省值:10

offset

Integer

偏移量:指定返回记录的开始位置,必须为数字,取值范围为大于或等于0,默认0

最小值:0

最大值:2000000

缺省值:0

scan_status

String

主机的扫描状态,包含如下: -scanning : 扫描中 -success : 扫描成功 -failed : 扫描失败

最小长度:0

最大长度:32

请求参数

表3 请求Header参数

参数

是否必选

参数类型

描述

X-Auth-Token

String

用户Token。 通过调用IAM服务获取用户Token接口获取(响应消息头中X-Subject-Token的值)

最小长度:1

最大长度:32768

响应参数

状态码: 200

表4 响应Body参数

参数

参数类型

描述

total_num

Long

总数

最小值:0

最大值:2147483647

data_list

Array of VulScanTaskHostInfo objects

漏洞扫描任务对应的主机列表

数组长度:0 - 2147483647

表5 VulScanTaskHostInfo

参数

参数类型

描述

host_id

String

主机ID

最小长度:1

最大长度:128

host_name

String

主机名称

最小长度:0

最大长度:128

public_ip

String

弹性公网IP地址

最小长度:0

最大长度:128

private_ip

String

私有IP地址

最小长度:0

最大长度:128

asset_value

String

资产重要性,包含如下:

  • important :重要资产

  • common :一般资产

  • test :测试资产

最小长度:0

最大长度:128

scan_status

String

主机的扫描状态,包含如下: -scanning : 扫描中 -success : 扫描成功 -failed : 扫描失败

最小长度:0

最大长度:32

failed_reasons

Array of failed_reasons objects

扫描失败的原因列表

数组长度:0 - 2147483647

表6 failed_reasons

参数

参数类型

描述

vul_type

String

扫描失败的漏洞类型,包含如下: -linux_vul : linux漏洞 -windows_vul : windows漏洞 -web_cms : Web-CMS漏洞 -app_vul : 应用漏洞 -urgent_vul : 应急漏洞

最小长度:1

最大长度:32

failed_reason

String

扫描失败的原因

最小长度:0

最大长度:128

请求示例

查询漏洞扫描任务id为2b31ed520xxxxxxebedb6e57xxxxxxxx详情信息,展示失败的主机列表,包含失败原因,默认查询第一页10条

GET https://{endpoint}/v5/{project_id}/vulnerability/scan-task/{task_id}/hosts?offset=0&limit=10&scan_status=failed&enterprise_project_id=XXX

{
  "scan_status" : "failed",
  "task_id" : "2b31ed520xxxxxxebedb6e57xxxxxxxx"
}

响应示例

状态码: 200

漏洞扫描任务对应的主机列表

{
  "total_num" : 1,
  "data_list" : [ {
    "host_id" : "xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx",
    "host_name" : "ecs-ubuntu-abc123",
    "public_ip" : "112.10.10.3",
    "private_ip" : "192.168.10.1",
    "asset_value" : "important",
    "scan_status" : "failed",
    "failed_reasons" : [ {
      "vul_type" : "linux_vul",
      "failed_reason" : "this_is_failed_reason"
    } ]
  } ]
}

SDK代码示例

SDK代码示例如下。

查询漏洞扫描任务id为2b31ed520xxxxxxebedb6e57xxxxxxxx详情信息,展示失败的主机列表,包含失败原因,默认查询第一页10条

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.hss.v5.region.HssRegion;
import com.huaweicloud.sdk.hss.v5.*;
import com.huaweicloud.sdk.hss.v5.model.*;


public class ListVulScanTaskHostSolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        HssClient client = HssClient.newBuilder()
                .withCredential(auth)
                .withRegion(HssRegion.valueOf("<YOUR REGION>"))
                .build();
        ListVulScanTaskHostRequest request = new ListVulScanTaskHostRequest();
        request.withEnterpriseProjectId("<enterprise_project_id>");
        request.withLimit(<limit>);
        request.withOffset(<offset>);
        request.withScanStatus("<scan_status>");
        try {
            ListVulScanTaskHostResponse response = client.listVulScanTaskHost(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}

查询漏洞扫描任务id为2b31ed520xxxxxxebedb6e57xxxxxxxx详情信息,展示失败的主机列表,包含失败原因,默认查询第一页10条

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkhss.v5.region.hss_region import HssRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkhss.v5 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = HssClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(HssRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = ListVulScanTaskHostRequest()
        request.enterprise_project_id = "<enterprise_project_id>"
        request.limit = <limit>
        request.offset = <offset>
        request.scan_status = "<scan_status>"
        response = client.list_vul_scan_task_host(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)

查询漏洞扫描任务id为2b31ed520xxxxxxebedb6e57xxxxxxxx详情信息,展示失败的主机列表,包含失败原因,默认查询第一页10条

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    hss "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := hss.NewHssClient(
        hss.HssClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.ListVulScanTaskHostRequest{}
	enterpriseProjectIdRequest:= "<enterprise_project_id>"
	request.EnterpriseProjectId = &enterpriseProjectIdRequest
	limitRequest:= int32(<limit>)
	request.Limit = &limitRequest
	offsetRequest:= int32(<offset>)
	request.Offset = &offsetRequest
	scanStatusRequest:= "<scan_status>"
	request.ScanStatus = &scanStatusRequest
	response, err := client.ListVulScanTaskHost(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

更多编程语言的SDK代码示例,请参见API Explorer的代码示例页签,可生成自动对应的SDK代码示例。

状态码

状态码

描述

200

漏洞扫描任务对应的主机列表

错误码

请参见错误码

分享:

    相关文档

    相关产品