지금 지원 담당자와 채팅
지원 담당자와 채팅

Safeguard for Privileged Sessions On Demand Hosted - REST API Reference Guide

Introduction Using the SPS REST API Basic settings User management and access control Managing SPS General connection settings HTTP connections Citrix ICA connections MSSQL connections RDP connections SSH connections Telnet connections VNC connections Search, download, and index sessions Reporting Health and maintenance Advanced authentication and authorization Completing the Welcome Wizard using REST Enable and configure analytics using REST

Policies

List of endpoints for configuring policies and settings that can be referenced when configuring connections.

URL
GET https://<IP-address-of-SPS>/api/configuration/policies
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

NOTE: This session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format)..

Sample request

The following command lists the available endpoints.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/policies
Response

The following is a sample response received when listing the available configuration endpoints.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "aa_plugin_instances",
      "meta": {
        "href": "/api/configuration/policies/aa_plugin_instances"
      }
    },
    {
      "key": "analytics",
      "meta": {
        "href": "/api/configuration/policies/analytics"
      }
    },
    {
      "key": "archive_cleanup_policies",
      "meta": {
        "href": "/api/configuration/policies/archive_cleanup_policies"
      }
    },
    {
      "key": "audit_policies",
      "meta": {
        "href": "/api/configuration/policies/audit_policies"
      }
    },
    {
      "key": "backup_policies",
      "meta": {
        "href": "/api/configuration/policies/backup_policies"
      }
    },
    {
      "key": "content_policies",
      "meta": {
        "href": "/api/configuration/policies/content_policies"
      }
    },
    {
      "key": "credentialstores",
      "meta": {
        "href": "/api/configuration/policies/credentialstores"
      }
    },
    {
      "key": "indexing",
      "meta": {
        "href": "/api/configuration/policies/indexing"
      }
    },
    {
      "key": "ldap_servers",
      "meta": {
        "href": "/api/configuration/policies/ldap_servers"
      }
    },
    {
      "key": "signing_cas",
      "meta": {
        "href": "/api/configuration/policies/signing_cas"
      }
    },
    {
      "key": "time_policies",
      "meta": {
        "href": "/api/configuration/policies/time_policies"
      }
    },
    {
      "key": "trusted_ca_lists",
      "meta": {
        "href": "/api/configuration/policies/trusted_ca_lists"
      }
    },
    {
      "key": "user_databases",
      "meta": {
        "href": "/api/configuration/policies/user_databases"
      }
    },
    {
      "key": "userlists",
      "meta": {
        "href": "/api/configuration/policies/userlists"
      }
    },
    {
      "key": "usermapping_policies",
      "meta": {
        "href": "/api/configuration/policies/usermapping_policies"
      }
    }
  ],
  "meta": {
    "first": "/api/configuration/aaa",
    "href": "/api/configuration/policies",
    "last": "/api/configuration/x509",
    "next": "/api/configuration/private_keys",
    "parent": "/api/configuration",
    "previous": "/api/configuration/plugins",
    "transaction": "/api/transaction"
  }
}
Endpoint Description
aa_plugin_instances Authentication and Authorization plugin policies
analytics Analytics.
archive_cleanup_policies Archive/Cleanup policies.
audit_policies Audit trail encryption, timestamping, and signing.
backup_policies Backup policies.
content_policies Actions for detected commands, screen content, credit card information, and window titles.
credentialstores Local and external credential stores.
indexing Languages for Optical Character Recognition (OCR).
ldap_servers LDAP servers.
signing_cas

Signing CAs for generating the server-side certificates on the fly. You can use such CAs in SSL-encrypted RDP sessions, RDP sessions that use Network Level Authentication (CredSSP), or SSH connections that use X.509-based authentication.

To configure signing for audit trails, use the audit_policies endpoint.

time_policies Time policies.
trusted_ca_lists Trusted Certificate Authorities (CAs), and options for restricting the accepted certificates.
user_databases Local User Databases are available for RDP, SSH and Telnet protocols, and can be used to authenticate the clients to credentials (passwords, public keys, and certificates) that are locally available on SPS.
userlists Local white- or blacklists of usernames that allow fine-control over who can access a connection or a channel.
usermapping_policies Usermapping policies describe who can use a specific username to access the remote server.
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
403 Unauthorized The requested resource cannot be retrieved because the client is not authorized to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
404 NotFound The requested object does not exist.

Archive/Cleanup policy

Archiving transfers data from SPS to an external storage solution, cleanup removes (deletes) old files. Archived data can be accessed and searched, but cannot be restored (moved back) to the SPS appliance. Only those closed audit-trail files are archived where the retention time has already elapsed. To list the available Archive policies, use the following command.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/policies/archive_cleanup_policies/

The following sections detail the properties of Archive/Cleanup policy objects.

URL
GET https:<IP-address-of-SPS>/api/configuration/policies/archive_cleanup_policies/<object-id>
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

NOTE: This session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format)..

Sample request

The following command lists the properties of a specific Archive/Cleanup policy object.

curl --cookie cookies -https:<IP-address-of-SPS>/api/configuration/policies/archive_cleanu_policies/<object-id>
Response

The following is a sample response received, showing the properties of Archive/Cleanup policy objects.

For details of the meta object, see Message format.

{
  "key": "99375192754364c2b1bd01",
  "body": {
    "name": "archive_all_with_filelist",
    "include_node_id_in_path": false,
    "notification_event": {
      "type": "all",
      "send_filelist": true,
      "file_count_limit": 123456
    },
    "target": {
      "type": "nfs",
      "server": {
        "selection": "ip",
        "value": "1.2.3.5"
      },
      "path": "/data/backup"
    },
    "start_times": [
      "10:10"
    ],
    "template": "PROTOCOL/CONNECTION/ARCHIVEDATE/",
    "retention_days": 30
  }
}
Element Type Description
name string Top level element, the name of the object. This name is also displayed on the SPS web interface. It cannot contain whitespace.
include_node_id_in_path boolean Include the Cluster Node ID in the path. Recommended to set to True if the SPS instance is a node in a cluster. This ensures that the ID of the node is included in the path of the relevant directory, which is required to prevent cluster nodes from archiving data to the same location, and so overwriting each other's data and resulting in data loss.
notification_event Top level element
type string (all | errors-only | none)
  • all: Sends notification emails on all archive-related events.
  • errors-only: Sends notification emails only on archive-related errors.
  • none: Sends no archive-related notification emails.
send_filelist boolean

This is meaningful only if notification_event is set to all.

True if the list of files are included in the notification e-mail.

file_count_limit integer

This is meaningful only if notification_event is set to all and send_filelist is set to True.

The maximum number of files that are included in the notification e-mail.

target Top level element Defines the address of the archive server, which protocol to use to access it, and other parameters. SPS can be configured to use the SMB/CIFS, and NFS protocols to access the archive server.
type string (smb | nfs | none)
  • smb: Move data to a remote server using SMB/CIFS
  • nfs: Move data to a remote server using NFS
  • none: Cleanup data. Data is deleted from SPS forever and cannot be recovered.
server Top level element
domain string

Only if type is set to smb.

The domain name of the target server

protocol_version string

Only if type is set to smb.

The SMB protocol to use when SPS connects to the server. Servers are usually backwards compatible with earlier protocol versions (for example, a server that supports version 2.1 supports versions 2.0 and 1.0 as well).

share string

Only if type is set to smb.

The name and directory path of the share in the following format:

share_name/path/to/directory
authentication Top level element

Only if type is set to smb.

path string The path to the archive directory on the target server
start_times list of strings The time when the archive process starts in H:MM or HH:MM format.
template string

SPS organizes the audit trails into directories based on the date or the protocol. The subdirectories are created directly into the archive directory. The following subdirectory structures are possible:

  • PROTOCOL/CONNECTION/ARCHIVEDATE/

  • ARCHIVEDATE/CONNECTION/PROTOCOL/

  • CONNECTIONDATE/PROTOCOL/CONNECTION/

  • ARCHIVEDATE/

  • CONNECTIONDATE/

retention_days integer (days) Data older than this value is archived to the external server. The archived data is deleted from SPS.
Elements of server Type Description
server Top level element
selection string (ip | fqdn)
  • ip: IP address
  • fqdn: Hostname
value string The IP address or the hostname of the remote server
Elements of authentication Type Description
authentication Top level element

Only if type is set to smb.

selection string (password | anonymous)
  • password: To log on using a username and password.
  • anonymous: To log on anonymously.
username string

Only if selection is set to password.

The username used to log on to the remote server

password string

Only if selection is set to password.

The password corresponding to the username

Audit policies

The list of audit policies. An audit policy contains settings for encrypting, timestamping, and signing audit trails. To enable auditing for a connection, select an audit policy when configuring connections, and enable auditing for the appropriate protocol channels in the connection's channel policy.

NOTE: The default audit policy is pre-selected when creating connection policies. Modify that audit policy with care.

URL
GET https://<IP-address-of-SPS>/api/configuration/policies/audit_policies
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

NOTE: This session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format)..

Sample request

The following command lists the audit policies.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/policies/audit_policies

The following command retrieves the properties of a specific policy.

curl --cookie cookies https://<IP-address-of-SPS>/api/policies/audit_policies/<policy-id>
Response

The following is a sample response received when listing audit policies.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "78101850949e47437dd91d",
      "meta": {
        "href": "/api/configuration/policies/audit_policies/78101850949e47437dd91d"
      }
    },
    {
      "key": "9161063345713f11489305",
      "meta": {
        "href": "/api/configuration/policies/audit_policies/9161063345713f11489305"
      }
    },
    {
      "key": "1e089e2a-76b4-4079-94e3-c83ebc74dc2e",
      "meta": {
        "href": "/api/configuration/policies/audit_policies/1e089e2a-76b4-4079-94e3-c83ebc74dc2e"
      }
    }
  ],
  "meta": {
    "first": "/api/configuration/policies/audit_policies",
    "href": "/api/configuration/policies/audit_policies",
    "last": "/api/configuration/policies/usermapping_policies",
    "next": "/api/configuration/policies/content_policies",
    "parent": "/api/configuration/policies",
    "previous": null,
    "transaction": "/api/transaction"
  }
}

When retrieving the endpoint of a specific audit policy, the response is the following.

{
  "body": {
    "encryption": {
      "certificates": [
        {
          "certificate": "<cert1>",
          "four_eyes_certificate": "<cert2>"
        }
      ],
      "different_certificates_for_upstream": {
        "certificates": [
          {
            "certificate": "<cert3>",
            "four_eyes_certificate": "<cert4>"
          }
        ],
        "enabled": true
      },
      "enabled": true
    },
    "name": "<policy-name>",
    "signing": {
      "enabled": true,
      "x509_identity": {
        "key": "ec0b6604-37f6-4df6-bd2f-d7879a75b324",
        "meta": {
          "href": "/api/configuration/x509/ec0b6604-37f6-4df6-bd2f-d7879a75b324"
        }
      }
    },
    "timestamping_enabled": true
  },
  "key": "1e089e2a-76b4-4079-94e3-c83ebc74dc2e",
  "meta": {
    "first": "/api/configuration/policies/audit_policies/78101850949e47437dd91d",
    "href": "/api/configuration/policies/audit_policies/1e089e2a-76b4-4079-94e3-c83ebc74dc2e",
    "last": "/api/configuration/policies/audit_policies/1e089e2a-76b4-4079-94e3-c83ebc74dc2e",
    "next": null,
    "parent": "/api/configuration/policies/audit_policies",
    "previous": "/api/configuration/policies/audit_policies/9161063345713f11489305",
    "transaction": "/api/transaction"
  }
}
Element Type Description
key string Top level element, contains the ID of the policy.
body Top level element (string) The configuration elements of the policy.
encryption Top level element Audit trail encryption settings.
name string The name of the policy. This name is also displayed on the SPS web interface. It cannot contain whitespace.
signing Top level element Audit trail signing settings.
enabled boolean

Set to true to enable audit trail signing.

If signing is enabled, the x509_identity element is also required.

x509_identity string

Required for signing audit trails.

References the identifier of the X.509 certificate stored on SPS. You can configure certificates at the /api/configuration/x509/ endpoint.

To modify or add an X.509 host certificate, use the value of the returned key as the value of the x509_identity element, and remove any child elements (including the key).

timestamping boolean Set to true to timestamp the audit trail.
Elements of encryption Type Description
certificates Top level list Contains the encrypting certificates.
certificate string The encrypting certificate. You can replay an encrypted audit trail with the private key of the encrypting certificate.
four_eyes_certificate string Additional certificate for joint (4-eyes) encryption. You can only replay a jointly encrypted audit trail with the private keys of both certificates.
different_certificates_for_upstream Top level item Configures encrypting upstream traffic separately.
certificates Top level list The certificates for encrypting upstream traffic.
certificate string The encrypting certificate. You can replay an encrypted upstream with the private key of the encrypting certificate.
four_eyes_certificate string Additional certificate for joint (4-eyes) encryption. You can only replay a jointly encrypted upstream with the private keys of both certificates.
enabled boolean

Set to true to encrypt the upstream traffic with separate certificate(s).

If upstream encryption is enabled, the certificates element is required.

enabled boolean

Set to true to enable encrypting audit trails.

If encryption is enabled, the certificates and different_certificates_for_upstream elements are required.

Examples:

Disable encryption, signing, and timestamping.

{
  "encryption": {
    "enabled": false
  },
  "name": "default",
  "signing": {
    "enabled": false
  },
  "timestamping_enabled": false
}

Encrypt upstream traffic only (single certificate).

{
  "encryption": {
    "certificates": [],
    "different_certificates_for_upstream": {
      "certificates": [
        {
          "certificate": "<cert>",
          "four_eyes_certificate": null
        }
      ],
      "enabled": true
    },
    "enabled": true
  },
  "name": "Upstream_only",
  "signing": {
    "enabled": false
  },
  "timestamping_enabled": false
}

Enable signing and timestamping, no traffic encryption.

{
  "encryption": {
    "enabled": false
  },
  "name": "Sign_and_timestamp",
  "signing": {
    "enabled": true,
    "x509_identity": {
      "key": "9508db81-4a3f-45a7-a2b1-a86f71c56416",
      "meta": {
        "href": "/api/configuration/x509/9508db81-4a3f-45a7-a2b1-a86f71c56416"
      }
    }
  },
  "timestamping_enabled": true
}

Enable signing and timestamping, and encrypt traffic with a single certificate (no separate upstream encryption).

{
  "encryption": {
    "certificates": [
      {
        "certificate": "<cert>",
        "four_eyes_certificate": null
      }
    ],
    "different_certificates_for_upstream": {
      "enabled": false
    },
    "enabled": true
  },
  "name": "API_audit_pol",
  "signing": {
    "enabled": true,
    "x509_identity": {
      "key": "d0286f64-41aa-45e1-ab19-830ac2f99f57",
      "meta": {
        "href": "/api/configuration/x509/d0286f64-41aa-45e1-ab19-830ac2f99f57"
      }
    }
  },
  "timestamping_enabled": true
}
Encrypting certificates

Encrypting certificates must not contain any metadata. SPS uses only the key part of the certificate, no other data (expiry, etc.) are relevant for encryption.

To use a certificate with the SPS API, remove all metadata, and substitute line breaks with \n.

The following is an example certificate, as used on the SPS web interface:

-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----

The same certificate, as accepted by the SPS API:

"certificate": "-----BEGIN CERTIFICATE-----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\nqYyyD1ld89OUEYZ+aJQd/A==\n-----END CERTIFICATE-----\n"
Add an audit policy

To add an audit policy, you have to:

  1. Open a transaction.

    For more information, see Open a transaction.

  2. Create the JSON object for the new audit policy.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/policies/audit_policies endpoint. You can find a detailed description of the available parameters listed in Element .

    If the POST request is successful, the response includes the key of the new audit policy. For example:

    {
      "key": "1e089e2a-76b4-4079-94e3-c83ebc74dc2e",
      "meta": {
        "href": "/api/configuration/policies/audit_policies/1e089e2a-76b4-4079-94e3-c83ebc74dc2e",
        "parent": "/api/configuration/policies/audit_policies",
        "transaction": "/api/transaction"
      }
    }
  3. Commit your changes.

    For more information, see Commit a transaction.

Modify an audit policy

To modify an audit policy, you have to:

  1. Open a transaction.

    For more information, see Open a transaction.

  2. Modify the JSON object of the audit policy.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/policies/audit_policies/<policy-key> endpoint. You can find a detailed description of the available parameters listed in Element .

  3. Commit your changes.

    For more information, see Commit a transaction.

Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
403 Unauthorized The requested resource cannot be retrieved because the client is not authorized to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
404 NotFound The requested object does not exist.

Backup policy

Backup policies define the address of the backup server, which protocol to use to access it, and other parameters. To list the available Backup policies, use the following command.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/policies/backup_policies/

The following sections detail the properties of Backup policy objects.

URL
GET https:<IP-address-of-SPS>/api/configuration/policies/backup_policies/<object-id>
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

NOTE: This session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format)..

Sample request

The following command lists the properties of a specific Backup policy object.

curl --cookie cookies -https:<IP-address-of-SPS>/api/configuration/policies/backup_policies<object-id>
Response

The following is a sample response received, showing the properties of Backup policy objects.

For details of the meta object, see Message format.

{
  "key": "99275192754364c2b1bd01",
  "body": {
    "name": "backup_all_with_filelist",
    "include_node_id_in_path": false,
    "notification_event": {
      "type": "all",
      "send_filelist": true,
      "file_count_limit": 123456
    },
    "target": {
      "type": "nfs",
      "server": {
        "selection": "ip",
        "value": "1.2.3.5"
      },
      "path": "/data/backup"
    },
    "start_times": [
      "10:10"
    ]
  }
}
Element Type Description
name string Top level element, the name of the object. This name is also displayed on the SPS web interface. It cannot contain whitespace.
include_node_id_in_path boolean Include the Cluster Node ID in the path. Recommended to set to True if the SPS instance is a node in a cluster. This ensures that the ID of the node is included in the path of the relevant directory, which is required to prevent cluster nodes from backing up data to the same location, and so overwriting each other's data and resulting in data loss.
notification_event Top level element
type string (all | errors-only | none)
  • all: Sends notification emails on all backup-related events.
  • errors-only: Sends notification emails only on backup-related errors.
  • none: Sends no backup-related notification emails.
send_filelist boolean

This is meaningful only if notification_event is set to all.

True if the list of files are included in the notification e-mail.

file_count_limit integer

This is meaningful only if notification_event is set to all and send_filelist is set to True.

The maximum number of files that are included in the notification e-mail.

target Top level element Defines the address of the backup server, which protocol to use to access it, and other parameters. SPS can be configured to use the Rsync, SMB/CIFS, and NFS protocols to access the backup server.
type string (rsync | smb | nfs)
  • rsync: Rsync over SSH
  • smb: Copy data to a remote server using SMB/CIFS
  • nfs: Copy data to a remote server using NFS
server Top level element
domain string

Only if type is set to smb.

The domain name of the target server

protocol_version string

Only if type is set to smb.

The SMB protocol to use when SPS connects to the server. Servers are usually backwards compatible with earlier protocol versions (for example, a server that supports version 2.1 supports versions 2.0 and 1.0 as well).

share string

Only if type is set to smb.

The name and directory path of the share in the following format:

share_name/path/to/directory
authentication Top level element

Only if type is set to smb.

username string

Only if type is set to rsync.

The username used to log on to the remote server

path string The path to the backup directory on the target server
auth_key JSON object

Only if type is set to rsync.

This key will be used to authenticate SPS on the remote server. The public key of this keypair must be imported to the remote server. For details on private keys, see Private keys stored on SPS. For example:

"auth_key": {
  "key": "XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX",
  "meta": {
    "href": "/api/configuration/private_keys/XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX"
  }
},
host_key Top level element or string

Only if type is set to rsync.

port integer

Only if type is set to rsync.

The port number of the SSH server running on the remote machine

start_times list of strings The time when the archive process starts in H:MM or HH:MM format.
Elements of server Type Description
server Top level element
selection string (ip | fqdn)
  • ip: IP address
  • fqdn: Hostname
value string The IP address or the hostname of the remote server
Elements of authentication Type Description
authentication Top level element

Only if type is set to smb.

selection string (password | anonymous)
  • password: To log on using a username and password.
  • anonymous: To log on anonymously.
username string

Only if selection is set to password.

The username used to log on to the remote server

password string

Only if selection is set to password.

The password corresponding to the username

Elements of host_key Type Description
host_key Top level element or string

Only if type is set to rsync.

When editing this policy, for usability purposes, you can enter the public key of the host in the host_key element without using the selection and value elements. For example:

"host_key": "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDmIDa1PuJFzgvZvPs9hzgvMd/9WIn4J7RBFuO769g/OgTvCRTgrF8IM/0iN0YzcUM3IGyPnJ1OlLE2Gb6CxVvEcjP6pme7JroAWo039wQHR3Rxl1KoEmC+0EOImQycIdAS7grWNwD2VB2S7iyFErZhqRxhGJPKbR/kF3lQ3dGtt3pr4+R6wnU9lZ7RSETfB+N09FE4f5Nqy+VEShgdc66ElFRXXVilmiTnIMAyim3T7UVNgRdZYIUAZ79tkyTp6I+DZ7k7BG9TYwdBjhwr0eVL56ILxpXylpzWONuMhHxLKsL42NfmeagjVUD1CJVOrfaGjCVGEeS3iQs6GVVxe78n"

When querying, the public key of the host will always be displayed in the selection and value elements.

selection string (dsa | dss | rsa) The algorithm the key is based on.
value string The public key of the host.
Example: querying an Rsync backup policy

When the query is the following:

curl --cookie cookies "https://<IP-address-of-SPS>/api/configuration/policies/backup_policies/99275192754364c2b1bd04"

The response is the following:

{
  "key": "99275192754364c2b1bd04",
  "body": {
    "name": "backup_rsync",
    "include_node_id_in_path": true,
    "notification_event": {
      "type": "none",
      "send_filelist": true,
      "file_count_limit": 10240
    },
    "target": {
      "type": "rsync",
      "server": {
        "selection": "ip",
        "value": "192.168.122.1"
      },
      "username": "user1",
      "path": "/data/backup",
      "auth_key": {
        "key": "XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX",
        "meta": {
          "href": "/api/configuration/private_keys/XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX"
        }
      },
      "host_key": {
        "selection": "rsa",
        "value": "AAAAB3NzaC1yc2EAAAADAQABAAAAYQCsU80IBrJbOlqCi03qZK+FtgS783VKE1TVZBtDQlsXJ9FXu6KNBvqvSAjcXiWY+izqn+P14UVRY1vOdz7WwLIWOUoTKHfPMqv3bdjwM4Bhd26POWSFyDf46yx1YzvMwgc="
      },
      "port": 1122
    },
    "start_times": [
      "8:00"
    ]
  }
}
관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택