Help Center> Host Security Service (New)> API Reference> API Description> Ransomware Prevention> Querying the Servers Protected Against Ransomware
Updated on 2024-05-13 GMT+08:00

Querying the Servers Protected Against Ransomware

Function

This API is used to query the list of servers protected against ransomware. This API needs to be used together with Cloud Backup and Recovery (CBR). Ensure the site has CBR before using ransomware-related APIs.

Calling Method

For details, see Calling APIs.

URI

GET /v5/{project_id}/ransomware/server

Table 1 Path Parameters

Parameter

Mandatory

Type

Description

project_id

Yes

String

Project ID

Minimum: 1

Maximum: 256

Table 2 Query Parameters

Parameter

Mandatory

Type

Description

enterprise_project_id

No

String

Enterprise project ID. To query all enterprise projects, set this parameter to all_granted_eps.

Default: 0

Minimum: 1

Maximum: 256

offset

No

Integer

Offset, which specifies the start position of the record to be returned. The value must be a number no less than 0. The default value is 0.

Minimum: 0

Maximum: 2000000

Default: 0

limit

No

Integer

Number of records displayed on each page.

Minimum: 10

Maximum: 200

Default: 10

host_name

No

String

Server name

os_type

No

String

OS type. Its value can be:

  • Linux

  • Windows

Minimum: 0

Maximum: 64

host_ip

No

String

Server IP address

Minimum: 0

Maximum: 256

host_status

No

String

Server status. Its value can be:

  • If no parameter is transferred, it indicates all items.

    • ACTIVE

    • SHUTOFF

Minimum: 1

Maximum: 32

last_days

No

Integer

Number of days in the query time range. To query records in the last seven days, set last_days=7. If this parameter is not specified, the events and existing backups in the last day are queried by default.

Minimum: 1

Maximum: 30

Request Parameters

Table 3 Request header parameters

Parameter

Mandatory

Type

Description

X-Auth-Token

Yes

String

User token. It can be obtained by calling the IAM API used to obtain a user token. The value of X-Subject-Token in the response header is a token.

Minimum: 1

Maximum: 32768

region

Yes

String

Region ID

Minimum: 0

Maximum: 128

Response Parameters

Status code: 200

Table 4 Response body parameters

Parameter

Type

Description

total_num

Integer

Total number

Minimum: 0

Maximum: 2097152

data_list

Array of ProtectionServerInfo objects

Query the servers protected against ransomware.

Array Length: 0 - 10241

Table 5 ProtectionServerInfo

Parameter

Type

Description

host_id

String

Server ID

Minimum: 0

Maximum: 128

agent_id

String

Agent ID

Minimum: 0

Maximum: 128

host_name

String

Server name

Minimum: 0

Maximum: 128

host_ip

String

EIP

Minimum: 0

Maximum: 128

private_ip

String

Private IP address

Minimum: 0

Maximum: 128

os_type

String

OS type. Its value can be:

  • Linux

  • Windows

Minimum: 0

Maximum: 128

os_name

String

OS name

Minimum: 0

Maximum: 128

host_status

String

Server status. The options are as follows:

  • ACTIVE

  • SHUTOFF

Minimum: 1

Maximum: 32

ransom_protection_status

String

Ransomware protection status. The options are as follows:

  • closed

  • opened

  • opening: The function is being enabled.

  • closing: The function is being disabled.

Minimum: 0

Maximum: 128

agent_version

String

Agent version

Minimum: 1

Maximum: 128

protect_status

String

Protection status. Its value can be:

  • closed

  • opened: protection enabled

Minimum: 1

Maximum: 32

group_id

String

Server group ID

Minimum: 1

Maximum: 128

group_name

String

Server group name

Minimum: 1

Maximum: 128

protect_policy_id

String

Policy ID

Minimum: 1

Maximum: 128

protect_policy_name

String

Protection policy name

Minimum: 1

Maximum: 128

backup_error

backup_error object

Backup error message

backup_protection_status

String

Whether to enable backup. The options are as follows:

  • failed_to_turn_on_backup: Backup cannot be enabled.

  • closed

  • opened

Minimum: 0

Maximum: 128

count_protect_event

Integer

Number of protection events

Minimum: 0

Maximum: 2097152

count_backuped

Integer

Existing backups

Minimum: 0

Maximum: 2097152

agent_status

String

Agent status

Minimum: 1

Maximum: 128

version

String

HSS edition. Its value can be:

  • hss.version.null

  • hss.version.basic: basic edition

  • hss.version.advanced: professional edition

  • hss.version.enterprise: enterprise edition

  • hss.version.premium: premium edition

  • hss.version.wtp: WTP edition

  • hss.version.container.enterprise: container edition

Minimum: 1

Maximum: 32

host_source

String

Indicates the server type. The options are as follows:

  • ecs :

  • outside: on-premises servers

  • workspace: cloud desktop

Minimum: 1

Maximum: 32

vault_id

String

Vault ID

Minimum: 0

Maximum: 128

vault_name

String

Vault name

Minimum: 0

Maximum: 128

vault_size

Integer

Total capacity, in GB.

Minimum: 0

Maximum: 2097152

vault_used

Integer

Used capacity, in MB.

Minimum: 0

Maximum: 2097152

vault_allocated

Integer

Allocated bound server capacity, in GB.

Minimum: 0

Maximum: 2097152

vault_charging_mode

String

Repository mode, the value can be post_paid (pay-per-use) or pre_paid.

Minimum: 0

Maximum: 128

vault_status

String

Vault status can be:

  • available

  • lock

  • frozen

  • deleting

  • error

Minimum: 0

Maximum: 128

backup_policy_id

String

Specifies the backup policy ID. If this parameter is empty, the backup policy is not bound. If this parameter is not empty, check whether the backup policy is enabled based on the backup_policy_enabled field.

Minimum: 1

Maximum: 128

backup_policy_name

String

Backup policy name

Minimum: 1

Maximum: 128

backup_policy_enabled

Boolean

Whether the policy is enabled

resources_num

Integer

Bound servers

Minimum: 0

Maximum: 2097152

Table 6 backup_error

Parameter

Type

Description

error_code

Integer

Error code. The options are as follows:

  • 0: No error information.

  • 1: Backup cannot be enabled because another vault has been bound.

  • 2: The number of backup vaults exceeds the upper limit.

  • 3: An exception occurs when the CBR API is called.

Minimum: 0

Maximum: 128

error_description

String

Error description

Minimum: 1

Maximum: 128

Example Requests

Query the list of ransomware protection servers. If the limit parameter is not set, 10 records are returned by default.

GET https://{endpoint}/v5/{project_id}/ransomware/server

Example Responses

Status code: 200

List of servers protected against ransomware

{
  "total_num" : 1,
  "data_list" : [ {
    "agent_id" : "2758d2a61598fd9144cfa6b201049e7c0af8c3f1280cd24e3ec95a2f0811a2a2",
    "agent_status" : "online",
    "backup_error" : {
      "error_code" : 1,
      "error_description" : "Backup cannot be enabled because another vault has been bound."
    },
    "ransom_protection_status" : "opened",
    "backup_protection_status" : "failed_to_turn_on_backup",
    "count_backuped" : 0,
    "count_protect_event" : 0,
    "group_id" : "7c659ea3-006f-4687-9f1c-6d975d955f37",
    "group_name" : "333",
    "host_id" : "caa958ad-a481-4d46-b51e-6861b8864515",
    "host_ip" : "100.85.119.68",
    "host_name" : "Euler",
    "host_status" : "ACTIVE",
    "os_name" : "EulerOS",
    "os_type" : "Linux",
    "private_ip" : "100.85.123.9",
    "protect_policy_id" : "0253edfd-30e7-439d-8f3f-17c54c99706",
    "protect_policy_name" : "tst",
    "protect_status" : "opened"
  } ]
}

SDK Sample Code

The SDK sample code is as follows.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
package com.huaweicloud.sdk.test;

import com.huaweicloud.sdk.core.auth.ICredential;
import com.huaweicloud.sdk.core.auth.BasicCredentials;
import com.huaweicloud.sdk.core.exception.ConnectionException;
import com.huaweicloud.sdk.core.exception.RequestTimeoutException;
import com.huaweicloud.sdk.core.exception.ServiceResponseException;
import com.huaweicloud.sdk.hss.v5.region.HssRegion;
import com.huaweicloud.sdk.hss.v5.*;
import com.huaweicloud.sdk.hss.v5.model.*;


public class ListProtectionServerSolution {

    public static void main(String[] args) {
        // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
        // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
        String ak = System.getenv("CLOUD_SDK_AK");
        String sk = System.getenv("CLOUD_SDK_SK");

        ICredential auth = new BasicCredentials()
                .withAk(ak)
                .withSk(sk);

        HssClient client = HssClient.newBuilder()
                .withCredential(auth)
                .withRegion(HssRegion.valueOf("<YOUR REGION>"))
                .build();
        ListProtectionServerRequest request = new ListProtectionServerRequest();
        request.withEnterpriseProjectId("<enterprise_project_id>");
        request.withOffset(<offset>);
        request.withLimit(<limit>);
        request.withHostName("<host_name>");
        request.withOsType("<os_type>");
        request.withHostIp("<host_ip>");
        request.withHostStatus("<host_status>");
        request.withLastDays(<last_days>);
        try {
            ListProtectionServerResponse response = client.listProtectionServer(request);
            System.out.println(response.toString());
        } catch (ConnectionException e) {
            e.printStackTrace();
        } catch (RequestTimeoutException e) {
            e.printStackTrace();
        } catch (ServiceResponseException e) {
            e.printStackTrace();
            System.out.println(e.getHttpStatusCode());
            System.out.println(e.getRequestId());
            System.out.println(e.getErrorCode());
            System.out.println(e.getErrorMsg());
        }
    }
}
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
# coding: utf-8

from huaweicloudsdkcore.auth.credentials import BasicCredentials
from huaweicloudsdkhss.v5.region.hss_region import HssRegion
from huaweicloudsdkcore.exceptions import exceptions
from huaweicloudsdkhss.v5 import *

if __name__ == "__main__":
    # The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    # In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak = __import__('os').getenv("CLOUD_SDK_AK")
    sk = __import__('os').getenv("CLOUD_SDK_SK")

    credentials = BasicCredentials(ak, sk) \

    client = HssClient.new_builder() \
        .with_credentials(credentials) \
        .with_region(HssRegion.value_of("<YOUR REGION>")) \
        .build()

    try:
        request = ListProtectionServerRequest()
        request.enterprise_project_id = "<enterprise_project_id>"
        request.offset = <offset>
        request.limit = <limit>
        request.host_name = "<host_name>"
        request.os_type = "<os_type>"
        request.host_ip = "<host_ip>"
        request.host_status = "<host_status>"
        request.last_days = <last_days>
        response = client.list_protection_server(request)
        print(response)
    except exceptions.ClientRequestException as e:
        print(e.status_code)
        print(e.request_id)
        print(e.error_code)
        print(e.error_msg)
 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
package main

import (
	"fmt"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/core/auth/basic"
    hss "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5"
	"github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/model"
    region "github.com/huaweicloud/huaweicloud-sdk-go-v3/services/hss/v5/region"
)

func main() {
    // The AK and SK used for authentication are hard-coded or stored in plaintext, which has great security risks. It is recommended that the AK and SK be stored in ciphertext in configuration files or environment variables and decrypted during use to ensure security.
    // In this example, AK and SK are stored in environment variables for authentication. Before running this example, set environment variables CLOUD_SDK_AK and CLOUD_SDK_SK in the local environment
    ak := os.Getenv("CLOUD_SDK_AK")
    sk := os.Getenv("CLOUD_SDK_SK")

    auth := basic.NewCredentialsBuilder().
        WithAk(ak).
        WithSk(sk).
        Build()

    client := hss.NewHssClient(
        hss.HssClientBuilder().
            WithRegion(region.ValueOf("<YOUR REGION>")).
            WithCredential(auth).
            Build())

    request := &model.ListProtectionServerRequest{}
	enterpriseProjectIdRequest:= "<enterprise_project_id>"
	request.EnterpriseProjectId = &enterpriseProjectIdRequest
	offsetRequest:= int32(<offset>)
	request.Offset = &offsetRequest
	limitRequest:= int32(<limit>)
	request.Limit = &limitRequest
	hostNameRequest:= "<host_name>"
	request.HostName = &hostNameRequest
	osTypeRequest:= "<os_type>"
	request.OsType = &osTypeRequest
	hostIpRequest:= "<host_ip>"
	request.HostIp = &hostIpRequest
	hostStatusRequest:= "<host_status>"
	request.HostStatus = &hostStatusRequest
	lastDaysRequest:= int32(<last_days>)
	request.LastDays = &lastDaysRequest
	response, err := client.ListProtectionServer(request)
	if err == nil {
        fmt.Printf("%+v\n", response)
    } else {
        fmt.Println(err)
    }
}

For SDK sample code of more programming languages, see the Sample Code tab in API Explorer. SDK sample code can be automatically generated.

Status Codes

Status Code

Description

200

List of servers protected against ransomware

Error Codes

See Error Codes.