更新时间:2024-03-27 GMT+08:00
分享

修改勒索防护策略

功能介绍

修改勒索防护策略

调用方法

请参见如何调用API

URI

PUT /v5/{project_id}/ransomware/protection/policy

表1 路径参数

参数

是否必选

参数类型

描述

project_id

String

项目ID

最小长度:1

最大长度:256

表2 Query参数

参数

是否必选

参数类型

描述

enterprise_project_id

String

企业项目ID,查询所有企业项目时填写:all_granted_eps

缺省值:0

最小长度:1

最大长度:256

请求参数

表3 请求Header参数

参数

是否必选

参数类型

描述

X-Auth-Token

String

用户Token。 通过调用IAM服务获取用户Token接口获取(响应消息头中X-Subject-Token的值)

最小长度:1

最大长度:32768

region

String

Region ID

最小长度:0

最大长度:128

表4 请求Body参数

参数

是否必选

参数类型

描述

policy_id

String

策略ID

最小长度:0

最大长度:128

policy_name

String

策略名称

最小长度:0

最大长度:128

protection_mode

String

防护动作,包含如下2种。

  • alarm_and_isolation :告警并自动隔离。

  • alarm_only :仅告警。

最小长度:0

最大长度:128

bait_protection_status

String

是否开启诱饵防护,包含如下1种, 默认为开启防护诱饵防护。

  • opened :开启。

  • closed :关闭。

最小长度:0

最大长度:128

protection_directory

String

防护目录,多个目录请用英文分号隔开,最多支持填写20个防护目录

最小长度:1

最大长度:128

protection_type

String

防护文件类型,例如:docx,txt,avi

最小长度:1

最大长度:128

exclude_directory

String

排除目录(选填),多个目录请用英文分号隔开,最多支持填写20个排除目录

最小长度:1

最大长度:128

agent_id_list

Array of strings

开启了此勒索防护策略的agent的id列表

最小长度:1

最大长度:128

数组长度:0 - 10000

operating_system

String

支持该策略的操作系统,包含如下:

  • Windows : Windows系统

  • Linux : Linux系统

最小长度:0

最大长度:64

runtime_detection_status

String

是否运行时检测,包含如下2种,暂时只有关闭一种状态,为保留字段。

  • opened :开启。

  • closed :关闭。

最小长度:0

最大长度:128

process_whitelist

Array of TrustProcessInfo objects

进程白名单

数组长度:0 - 20

表5 TrustProcessInfo

参数

是否必选

参数类型

描述

path

String

进程路径

最小长度:0

最大长度:128

hash

String

进程hash

最小长度:0

最大长度:128

响应参数

请求示例

修改勒索病毒防护策略,目标服务器操作系统类型为Linux,防护策略ID为0253edfd-30e7-439d-8f3f-17c54c997064,防护动作为仅告警。

PUT https://{endpoint}/v5/{project_id}/ransomware/protection/policy

{
  "bait_protection_status" : "opened",
  "protection_type" : "docx",
  "exclude_directory" : "",
  "operating_system" : "Linux",
  "policy_id" : "0253edfd-30e7-439d-8f3f-17c54c997064",
  "policy_name" : "aaa",
  "protection_mode" : "alarm_only",
  "protection_directory" : "/root",
  "runtime_detection_status" : "closed",
  "agent_id_list" : [ "" ]
}

响应示例

SDK代码示例

SDK代码示例如下。

修改勒索病毒防护策略,目标服务器操作系统类型为Linux,防护策略ID为0253edfd-30e7-439d-8f3f-17c54c997064,防护动作为仅告警。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.hss.v5.region.HssRegion;
import com.huaweicloud.sdk.hss.v5.*;
import com.huaweicloud.sdk.hss.v5.model.*;

import java.util.List;
import java.util.ArrayList;

public class UpdateProtectionPolicySolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        HssClient client = HssClient.newBuilder()
                .withCredential(auth)
                .withRegion(HssRegion.valueOf("<YOUR REGION>"))
                .build();
        UpdateProtectionPolicyRequest request = new UpdateProtectionPolicyRequest();
        request.withEnterpriseProjectId("<enterprise_project_id>");
        UpdateProtectionPolicyInfoRequestInfo body = new UpdateProtectionPolicyInfoRequestInfo();
        List<String> listbodyAgentIdList = new ArrayList<>();
        listbodyAgentIdList.add("");
        body.withRuntimeDetectionStatus("closed");
        body.withOperatingSystem("Linux");
        body.withAgentIdList(listbodyAgentIdList);
        body.withExcludeDirectory("");
        body.withProtectionType("docx");
        body.withProtectionDirectory("/root");
        body.withBaitProtectionStatus("opened");
        body.withProtectionMode("alarm_only");
        body.withPolicyName("aaa");
        body.withPolicyId("0253edfd-30e7-439d-8f3f-17c54c997064");
        request.withBody(body);
        try {
            UpdateProtectionPolicyResponse response = client.updateProtectionPolicy(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}

修改勒索病毒防护策略,目标服务器操作系统类型为Linux,防护策略ID为0253edfd-30e7-439d-8f3f-17c54c997064,防护动作为仅告警。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkhss.v5.region.hss_region import HssRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkhss.v5 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = HssClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(HssRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = UpdateProtectionPolicyRequest()
        request.enterprise_project_id = "<enterprise_project_id>"
        listAgentIdListbody = [
            ""
        ]
        request.body = UpdateProtectionPolicyInfoRequestInfo(
            runtime_detection_status="closed",
            operating_system="Linux",
            agent_id_list=listAgentIdListbody,
            exclude_directory="",
            protection_type="docx",
            protection_directory="/root",
            bait_protection_status="opened",
            protection_mode="alarm_only",
            policy_name="aaa",
            policy_id="0253edfd-30e7-439d-8f3f-17c54c997064"
        )
        response = client.update_protection_policy(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)

修改勒索病毒防护策略,目标服务器操作系统类型为Linux,防护策略ID为0253edfd-30e7-439d-8f3f-17c54c997064,防护动作为仅告警。

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    hss "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := hss.NewHssClient(
        hss.HssClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.UpdateProtectionPolicyRequest{}
	enterpriseProjectIdRequest:= "<enterprise_project_id>"
	request.EnterpriseProjectId = &enterpriseProjectIdRequest
	var listAgentIdListbody = []string{
        "",
    }
	runtimeDetectionStatusUpdateProtectionPolicyInfoRequestInfo:= "closed"
	excludeDirectoryUpdateProtectionPolicyInfoRequestInfo:= ""
	baitProtectionStatusUpdateProtectionPolicyInfoRequestInfo:= "opened"
	request.Body = &model.UpdateProtectionPolicyInfoRequestInfo{
		RuntimeDetectionStatus: &runtimeDetectionStatusUpdateProtectionPolicyInfoRequestInfo,
		OperatingSystem: "Linux",
		AgentIdList: &listAgentIdListbody,
		ExcludeDirectory: &excludeDirectoryUpdateProtectionPolicyInfoRequestInfo,
		ProtectionType: "docx",
		ProtectionDirectory: "/root",
		BaitProtectionStatus: &baitProtectionStatusUpdateProtectionPolicyInfoRequestInfo,
		ProtectionMode: "alarm_only",
		PolicyName: "aaa",
		PolicyId: "0253edfd-30e7-439d-8f3f-17c54c997064",
	}
	response, err := client.UpdateProtectionPolicy(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

更多编程语言的SDK代码示例,请参见API Explorer的代码示例页签,可生成自动对应的SDK代码示例。

状态码

状态码

描述

200

success

错误码

请参见错误码

分享:

    相关文档

    相关产品