First Login

After you install Veeam Backup for AWS from AWS Marketplace, to start working with the Veeam Backup for AWS REST API or Web UI, you must perform the following operations:

  1. Assure the first login.
  2. Read and accept the license agreements.
  3. Validate the ID of the EC2 instance.
  4. Create the default user account.

Important

If you deployed Veeam Backup for AWS from the Amazon Machine Image (AMI), to perform the first login, see the Veeam Backup for AWS REST API Reference, section Initial Configuration. To perform the operation using the Web UI, see the Veeam Backup for AWS User Guide, section Initial Configuration. For more information on the Veeam Backup for AWS deployment, see the Veeam Backup for AWS User Guide, section Deployment.

Assure First Login

To assure that you log in to Veeam Backup for AWS for the first time, send the HTTP GET request to the /api/v1/users/isFirstLogin endpoint. In the x-api-version header, specify the current revision of the Veeam Backup for AWS REST API.

Request:

GET https://127.0.0.1:11005/api/v1/users/isFirstLogin

 

Request Header:

x-api-version:1.5-rev0

A successfully completed operation returns the 200 response code. In the response body, Veeam Backup for AWS returns the true value of the isFirstLogin property.

Response:

200

Response Body:

{

 "isFirstLogin": true

}

Read and Accept License Agreements

To continue the first login operation, you must read and accept the Veeam license agreement, Veeam licensing policy, license agreements of 3rd party components that Veeam incorporates and license agreements of 3rd party software used by Veeam.

  1. To read the agreements and get the checksum parameters required for accepting the license agreements, send the HTTP GET request to the /api/v1/licenseAgreement endpoint. In the x-api-version header, specify the current revision of the Veeam Backup for AWS REST API.

Request:

GET https://127.0.0.1:11005/api/v1/licenseAgreement

 

Request Header:

x-api-version:1.5-rev0

A successfully completed operation returns the 200 response code. In the response body, Veeam Backup for AWS returns the license agreement types, content and the checksum parameter for each type of the agreement. The checksum parameters must be saved locally.

Response:

200

Response Body:

{

 "items": [

   {

     "type": "Eula",

     "checksum": "748686f9020de2d8b4252e70abbf76cc45a62e3c0c2d0e66d5925e6ca070342a",

     "content": ""

   },

   {

     "type": "ThirdPartyAgreement",

     "checksum": "c8a3f7dec39466a6de1299c4b57b4f4695d66da26ff4b13be7ab05227cf66388",

     "content": ""

   },

   {

     "type": "LicensingPolicy",

     "checksum": "748686f9020de2d8b4252e70abbf76cc45a62e3c0c2d0e66d5925e6ca070342a",

     "content": ""

   },

   {

     "type": "RequiredSoftware",

     "checksum": "c8a3f7dec39466a6de1299c4b57b4f4695d66da26ff4b13be7ab05227cf66388",

     "content": ""

   }

 ]

}

  1. To accept the license agreements, send the HTTP POST request to the /api/v1/licenseAgreement/accept endpoint. The checksum parameters must be sent as part of the URL. Use the question mark (?) to separate the parameters from the endpoint.

In the x-api-version header, specify the current revision of the Veeam Backup for AWS REST API.

Request:

POST https://127.0.0.1:11005/api/v1/licenseAgreement/accept?eulaChecksum=748686f9020de2d8b4252e70abbf76cc45a62e3c0c2d0e66d5925e6ca070342a&thirdPartyLicenseAgreementChecksum=c8a3f7dec39466a6de1299c4b57b4f4695d66da26ff4b13be7ab05227cf66388&licensingPolicyChecksum=c8a3f7dec39466a6de1299c4b57b4f4695d66da26ff4b13be7ab05227cf66388"&requiredSoftwareChecksum=c8a3f7dec39466a6de1299c4b57b4f4695d66da26ff4b13be7ab05227cf66388"

 

Request Header:

x-api-version:1.5-rev0

A successfully completed operation returns the 204 response code.

Response:

204

Tip

You can check whether the license agreement is accepted and download the agreement to your device. For more information on how to do this, see the License Agreement section in the Veeam Backup for AWS REST API Reference.

Validate ID of EC2 Instance

To validate the ID of the EC2 instance where Veeam Backup for AWS is installed, send the HTTP POST request to the /api/v1/users/checkInstanceId endpoint. In the x-api-version header, specify the current revision of the Veeam Backup for AWS REST API.

The request body must contain the ID of the EC2 instance where Veeam Backup for AWS is installed.

Request:

POST https://127.0.0.1:11005/api/v1/users/checkInstanceId

 

Request Header:

x-api-version:1.5-rev0

 

Request Body:

{

 "instanceId": "i-813g91u0b0c019356"

}

A successfully completed operation returns the 200 response code. In the response body, Veeam Backup for AWS returns the true value of the isValid property.

Response:

200

Response Body:

{

 "isValid": true

}

Create Default User

To create the default user whose credentials you will use for the first login to Veeam Backup for AWS, send the HTTP POST request to the /api/v1/users/createdefaultuser endpoint. In the x-api-version header, specify the current revision of the Veeam Backup for AWS REST API.

In the request body specify the ID of the EC2 instance where Veeam Backup for AWS is installed, and provide a name, description and password for the default user.

Request:

POST https://127.0.0.1:11005/api/v1/users/createdefaultuser

 

Request Header:

x-api-version:1.5-rev0

 

Request Body:

{

 "instance": {

   "instanceId": "i-813g91u0b0c019356"

 },

 "userSpec": {

   "name": "administrator",

   "description": "The Default Administrator user.",

   "password": "Password1"

 }

}

A successfully completed operation returns the 200 response code. In the response body, Veeam Backup for AWS returns the name and description specified for the default use account. MFA is disabled by default.

Response:

201

Response Body:

{

 "name": "administrator",

 "description": "The Default Administrator user.",

 "mfaEnabled": false,

 "isDefault": true

}

Note

For increased security, it is recommended to enable multi-factor authentication for the default user after your first login to Veeam Backup for AWS. To learn how to enable MFA, see Multi-Factor Authentication or the Veeam Backup for AWS User Guide, section Configuring Multi-Factor Authentication.