Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 6.0.1 - REST API Reference Guide

Introduction Using the SPS REST API Basic settings User management and access control Managing SPS General connection settings HTTP connections Citrix ICA connections RDP connections SSH connections Telnet connections VNC connections Search, download, and index sessions Reporting Health and maintenance Advanced authentication and authorization Completing the Welcome Wizard using REST Enable and configure analytics using REST

SSH connections

List of endpoints for configuring the policies, options and connection rules of SSH connections.

URL
GET https://<IP-address-of-SPS>/api/configuration/ssh
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists the available settings for configuring for SSH connections.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/ssh
Response

The following is a sample response received when listing the configuration settings.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "authentication_policies",
      "meta": {
        "href": "/api/configuration/ssh/authentication_policies"
      }
    },
    {
      "key": "channel_policies",
      "meta": {
        "href": "/api/configuration/ssh/channel_policies"
      }
    },
    {
      "key": "connections",
      "meta": {
        "href": "/api/configuration/ssh/connections"
      }
    },
    {
      "key": "options",
      "meta": {
        "href": "/api/configuration/ssh/options"
      }
    },
    {
      "key": "settings_policies",
      "meta": {
        "href": "/api/configuration/ssh/settings_policies"
      }
    }
  ],
  "meta": {
    "first": "/api/configuration/aaa",
    "href": "/api/configuration/ssh",
    "last": "/api/configuration/x509",
    "next": "/api/configuration/telnet",
    "parent": "/api/configuration",
    "previous": "/api/configuration/reporting",
    "transaction": "/api/transaction"
  }
}
Item Description
authentication_policies List of the default and custom authentication policies.
channel_policies List of the default and custom channel policies.
connections List of connection policies.
options List of global SSH options that affect all connections.
settings_policies List of protocol-level settings (algorithms, greetings and banners, timeout). You can create multiple variations, and choose the appropriate one for each connection policy.
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.

SSH connection policies

Connection policies determine if a server can be accessed from a particular client. Connection policies reference other resources (policies, usergroups, keys) that must be configured and available before creating a connection policy.

URL
GET https://<IP-address-of-SPS>/api/configuration/ssh/connections/
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists SSH connection policies.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/ssh/connections/

The following command retrieves the properties of a specific policy.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/ssh/connections/<connection-key>
Response

The following is a sample response received when listing SSH connection policies.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "8348340645707e2575e3c6",
      "meta": {
        "href": "/api/configuration/ssh/connections/8348340645707e2575e3c6"
      }
    }
  ],
  "meta": {
    "first": "/api/configuration/ssh/authentication_policies",
    "href": "/api/configuration/ssh/connections",
    "last": "/api/configuration/ssh/settings_policies",
    "next": "/api/configuration/ssh/options",
    "parent": "/api/configuration/ssh",
    "previous": "/api/configuration/ssh/channel_policies",
    "remaining_seconds": 600,
    "transaction": "/api/transaction"
  }
}

When retrieving the endpoint of a specific SSH connection policy, the response is the following.

{
  "body": {
    "access_control": [
      {
        "authorizer": "reporting",
        "permission": "audit_and_authorize",
        "require_different_ip": true,
        "require_different_username": true,
        "subject": {
          "selection": "everybody"
        }
      }
    ],
    "active": true,
    "channel_database_cleanup": {
      "days": 550,
      "enabled": true
    },
    "client_side_hostkey": {
      "plain_hostkey": {
        "dsa_key": null,
        "enabled": true,
        "rsa_key": {
          "key": "e5a58682-6189-4477-9415-67c1c9b20b0d",
          "meta": {
            "href": "/api/configuration/private_keys/e5a58682-6189-4477-9415-67c1c9b20b0d"
          }
        }
      },
      "x509_hostkey": {
        "enabled": false
      }
    },
    "indexing": {
      "enabled": true,
      "policy": {
        "key": "-50000",
        "meta": {
          "href": "/api/configuration/policies/indexing/-50000"
        }
      },
      "priority": 2
    },
    "log_audit_trail_downloads": true,
    "name": "API_test_SSH",
    "network": {
      "clients": [
        "0.0.0.0/24"
      ],
      "ports": [
        22
      ],
      "targets": [
        "192.168.56.102/24"
      ]
    },
    "policies": {
      "aa_plugin": null,
      "analytics_policy": null,
      "archive_cleanup_policy": {
        "key": "1854671967571b9063c4c82",
        "meta": {
          "href": "/api/configuration/policies/archive_cleanup_policies/1854671967571b9063c4c82"
        }
      },
      "audit_policy": {
        "key": "78101850949e47437dd91d",
        "meta": {
          "href": "/api/configuration/policies/audit_policies/78101850949e47437dd91d"
        }
      },
      "authentication_policy": {
        "key": "1895203635707e3340262f",
        "meta": {
          "href": "/api/configuration/ssh/authentication_policies/1895203635707e3340262f"
        }
      },
      "backup_policy": {
        "key": "512524636571b903540804",
        "meta": {
          "href": "/api/configuration/policies/backup_policies/512524636571b903540804"
        }
      },
      "channel_policy": {
        "key": "-10000",
        "meta": {
          "href": "/api/configuration/ssh/channel_policies/-10000"
        }
      },
      "credential_store": {
        "key": "505008562571b936560254",
        "meta": {
          "href": "/api/configuration/policies/credentialstores/505008562571b936560254"
        }
      },
      "ldap_server": {
        "key": "250588254571b931066482",
        "meta": {
          "href": "/api/configuration/policies/ldap_servers/250588254571b931066482"
        }
      },
      "settings": {
        "key": "-300",
        "meta": {
          "href": "/api/configuration/ssh/settings_policies/-300"
        }
      },
      "usermapping_policy": {
        "key": "9328731525704545f5e3de",
        "meta": {
          "href": "/api/configuration/policies/usermapping_policies/9328731525704545f5e3de"
        }
      }
    },
    "rate_limit": {
      "enabled": true,
      "value": 200
    },
    "server_address": {
      "selection": "original"
    },
    "server_side_hostkey": {
      "plain_hostkey": {
        "enabled": true,
        "hostkey_check": "accept-first-time"
      },
      "x509_hostkey": {
        "enabled": false
      }
    },
    "source_address": {
      "selection": "box_address"
    },
    "web_gateway_authentication": {
      "enabled": true,
      "groups": [
        "reporting"
      ],
      "require_same_ip": true
    }
  },
  "key": "8348340645707e2575e3c6",
  "meta": {
    "first": "/api/configuration/ssh/connections/8348340645707e2575e3c6",
    "href": "/api/configuration/ssh/connections/8348340645707e2575e3c6",
    "last": "/api/configuration/ssh/connections/8348340645707e2575e3c6",
    "next": null,
    "parent": "/api/configuration/ssh/connections",
    "previous": null,
    "transaction": "/api/transaction"
  }
}
Element Type Description
key string Top level element, contains the ID of the connection policy.
body Top level element (string) The elements of the connection policy.
access_control Top level list

Collection of access policies. Access policies define who can authorize and audit a connection.

active boolean Set to false to suspend the connection policy. Connection settings are preserved.
channel_database_cleanup Top level item Configures cleanup of the connection metadata on the connection policy's level.
days int

Retention time, in days. Must not exceed the retention time of the archive_cleanup_policy, and the retention time configured in the global settings of the protocol.

The global settings of the SSH protocol are available at the api/configuration/ssh/options endpoint.

enabled boolean Set to true to enable periodical cleanup of the connection metadata.
indexing Top level item Configures indexing for the connection policy.
enabled boolean Set to true to enable indexing the connections.
policy string

References the identifier of the indexing policy. You can configure indexing policies at the /api/configuration/policies/indexing/ endpoint.

To modify or add an indexing policy, use the value of the returned key as the value of the policy element, and remove any child elements (including the key).

priority int

Specifies the indexing priority for the connection. Possible values are:

  • 5

    Very low priority.

  • 4

    Low priority.

  • 3

    Normal (default) priority.

  • 2

    High priority.

  • 1

    Very high priority.

  • 0

    Near real-time priority.

log_audit_trail_downloads boolean

Set to true to log audit trail downloads.

name string The name of the connection policy.
network
clients list, string List of client ("from") IP addresses.
ports list, integers List of target ports.
targets list, string List of target IP addresses.
policies Top level item List of policies referenced by the connection policy.
aa_plugin string

References the identifier of the AA plug-in. You can configure AA plug-ins at the /api/configuration/plugins/aa/ endpoint.

To modify or add an AA plug-in, use the value of the returned key as the value of the aa_plugin element, and remove any child elements (including the key).

analytics string

References the identifier of the analytics policy. You can configure analytics policies at the /api/configuration/analytics/ endpoint.

To add or modify an analytics policy, use the value of the returned key as the value of the analytics element, and remove any child elements (including the key).

archive_cleanup_policy string

References the identifier of the archive/cleanup policy. You can configure archive and cleanup policies at the /api/configuration/policies/archive_cleanup_policies/ endpoint.

To modify or add an archive/cleanup policy, use the value of the returned key as the value of the archive_cleanup_policy element, and remove any child elements (including the key).

audit_policy string

Cannot be null.

References the identifier of the audit policy. You can configure audit policies at the /api/configuration/policies/audit_policies/ endpoint.

To modify or add an audit policy, use the value of the returned key as the value of the audit_policy element, and remove any child elements (including the key).

authentication_policy string

Cannot be null.

References the identifier of the authentication policy. You can configure authentication policies at the /api/configuration/ssh/authentication_policies/ endpoint.

To modify or add an authentication policy, use the value of the returned key as the value of the authentication_policy element, and remove any child elements (including the key).

backup_policy string

References the identifier of the backup policy. You can configure backup policies at the /api/configuration/policies/backup_policies/ endpoint.

To modify or add a backup policy, use the value of the returned key as the value of the backup_policy element, and remove any child elements (including the key).

channel_policy string

References the identifier of the channel policy. The value of this option cannot be null.

To modify or add a channel policy, use the value of the returned key as the value of the channel_policy element, and remove any child elements (including the key).

You can configure SSH channel policies at the /api/configuration/ssh/channel_policies/ endpoint.

credential_store string

References the identifier of the credential store.

You can configure credential stores at the /api/configuration/policies/credentialstores/ endpoint.

To modify or add a credential store, use the value of the returned key as the value of the credential_store element, and remove any child elements (including the key).

ldap_server string

References the identifier of the LDAP server. You can configure LDAP servers at the /api/configuration/policies/ldap_servers/ endpoint.

To modify or add an LDAP server, use the value of the returned key as the value of the ldap_server element, and remove any child elements (including the key).

settings string

References the identifier of the settings policy. The value of this option cannot be null.

To modify or add a settings policy for this protocol, use the value of the returned key as the value of the settings element, and remove any child elements (including the key).

You can configure SSH settings policies at the /api/configuration/ssh/settings_policies/ endpoint.

usermapping_policy string

References the identifier of a Usermapping Policy. You can configure Usermapping Policies at the /api/configuration/policies/usermapping_policies/ endpoint.

To modify or add a Usermapping Policy, use the value of the returned key as the value of the usermapping_policies element, and remove any child elements (including the key).

rate_limit Top level element Connection rate limit.
enabled boolean Set to true to provide a connection rate limit.
value int The number of connections (per minute) that are allowed in the connection policy.
server_address Top level item Defines the address where the clients connect to.
server_side_hostkey Top level element

Settings for verifying the server's identity using plain hostkeys and X.509 host certificates.

At least one of the options (plain_hostkey or X509_hostkey) must be enabled.

source_address Top level element Allows you to configure Source Network Address Translation (SNAT) on the server side of SPS. SNAT determines the IP address SPS uses in the server-side connection. The target server will see the connection coming from this address.
selection string

Configures Source Network Address Translation. Possible values are:

  • box_address

    Default. Uses the network address of the logical interface of SPS.

  • original

    Uses the IP address of the client, as seen by SPS.

  • fix

    Uses a fixed address when connecting to the remote server.

    Must be used with the address element.

address string

Must be used if the value of the selection element is set to fix.

The IP address to use as the source address in server-side connections.

web_gateway_authentication Top level item When gateway authentication is required for a connection, the user must authenticate on SPS as well. This additional authentication can be performed out-of-band on the SPS web interface for every protocol.
enabled boolean Set to true to enable additional gateway authentication on the SPS web interface.
groups list, string

By default, any user can perform gateway authentication for the connections. You can restrict authentication to members of specific usergroups. Define the usergroups at the /api/configuration/aaa/local_database/groups/ endpoint, and list the name of each group here.

require_same_ip boolean Set to true to only accept web gateway authentication from the same host that initiated the connection.
Elements of access_control Type Description
authorizer string

The usergroup (local or LDAP) who can authorize or audit the connection.

Local usergroups can be added or modified at the /api/configuration/aaa/local_database/groups/ endpoint.

permission string

Defines the permissions of the authorizer usergroup. Possible values are:

  • audit

    The usergroup with the audit permission can monitor ongoing connections, and download the audit trails of a closed and indexed connection.

  • authorize

    The usergroup with the authorize permission can authorize connection requests.

  • audit_and_authorize

    The usergroup with the audit_and_authorize permission can authorize connection requests, monitor connections, and download the audit trail of closed and indexed connections.

require_different_ip boolean Set to true to require the authorizing user and its subject to have different IP addresses.
require_different_username boolean Set to true to require the authorizing user and its subject to have different usernames.
subject Top level item Defines the subjects of the access control policy.
group string

The usergroup (local or LDAP) that is subject to the access control policy.

Local usergroups can be added or modified at the /api/configuration/aaa/local_database/groups/ endpoint.

selection string

Possible values:

  • everybody

    Every user is subject to the access control policy.

  • only

    Requires the group element.

    Members of the usergroup specified in the group element are subject to the access control policy.

Elements of client_side_hostkey Type Description
plain_hostkey Top level item

Configures the RSA key SPS shows to the clients.

rsa_key string

References the identifier of the RSA key. You can add RSA keys at the /api/configuration/private_keys/ endpoint.

To modify or add an RSA key, use the value of the returned key as the value of the rsa_key element, and remove any child elements (including the key).

x509_hostkey Top level item Configures the X.509 keys SPS shows to the clients.
enabled boolean

Set to true to allow presenting X.509 hostkeys to clients.

You must enable either plain_hostkey or x509_hostkey (or both).

x509 Top level item Parameters for X.509 hostkeys.
selection string

Possible values:

  • fix

    Presents the same certificate for every connection.

    Must be used with the x509_identity element.

  • generate

    Generates a X.509 certificate for the connection policy.

    Must be used with the signing_CA element.

signing_ca string

Must be used when generating the X.509 certificate.

References the signing Certificate Authority (CA). You can configure signing CAs at the /api/configuration/policies/signing_cas/ endpoint.

To modify or add a signing CA, use the value of the returned key as the value of the rsa_key element, and remove any child elements (including the key).

x509_identity string

Must be used when using the same X.509 host certificate across connection policies.

References the identifier of the X.509 certificate stored on SPS. You can configure certificates at the /api/configuration/x509/ endpoint.

To modify or add an X.509 host certificate, use the value of the returned key as the value of the x509_identity element, and remove any child elements (including the key).

Elements of server_side_hostkey Type Description
plain_hostkey Top level element Verifies the identity of the servers based on their hostkeys.
enabled boolean

Set to true to enable plain hostkey checking.

If enabled, the hostkey_check element is mandatory.

hostkey_check string

Defines the method for checking the host keys of the target server. Possible values are:

  • disabled

    Disables host key verification.

  • accept-first-time

    Records the key shown for the first connection, and accepts only the same key for any subsequent connections.

  • accept-known-keys

    Only accepts hostkeys that are already stored on SPS.

    You can manage hostkeys at the /api/ssh-host-keys endpoint.

x509_hostkey Top level element Verifies the identity of the servers based on their X.509 certificates.
enabled string

Set to true to enable X.509 hostkey verification.

If enabled, the x509_check element is mandatory.

x509_check Top level item Contains the configuration settings for verifying X.509 certificates.
selection string

Configures the validation of X.509 certificates. Possible values are:

  • disabled

    Disables X.509 certificate verification.

  • accept-first-time

    Records the X.509 certificate shown for the first connection, and accepts only the same certificate for any subsequent connections.

  • accept-known-certificates

    Only accepts X.509 certificates that are already stored on SPS.

    You can add X.509 certificates at the /api/ssh-host-keys endpoint.

  • accept-signed-by

    Accepts all X.509 certificates that are signed by a trusted Certificate Authority.

    Must be used with the trusted_ca element.

trusted_ca string

Must be used if the selection element is set to accept-signed-by.

References the identifier of the trusted CA. You can add or modify the list of trusted CAs at the /api/configuration/policies/trusted_ca_lists/ endpoint.

To modify or add a trusted CA, use the value of the returned key as the value of the trusted_ca element, and remove any child elements (including the key).

Examples

For practical purposes, the following examples show only the relevant parts of a connection policy JSON object. To modify or add a connection policy, always submit the full JSON object.

Access control list: configuring the "security" usergroup to only audit connections made by the "root_only" usergroup.

"access_control": [
      {
    "authorizer": "security",
    "permission": "audit",
    "require_different_ip": true,
    "require_different_username": true,
    "subject": {
      "group": "root_only",
      "selection": "only"
    }
  }

Target server: use the address specified by the client.

"server_address": {
  "selection": "original"
}

Target server: use a fix address.

"server_address": {
  "address": "<fix-IP>",
  "port": 22,
  "selection": "fix"
}

Target server: configure inband destination selection, where the client can specify the target address in the username. The target can be either an IP range, or a domain.

"server_address": {
  "dns_server": "<ip-of-dns-server>",
  "dns_suffixes": null,
  "domains": [
    {
      "domain": {
        "selection": "address",
        "value": "<IP-range>"
      },
      "port": 22
    },
    {
      "domain": {
        "selection": "domain",
        "value": "*.example"
      },
      "port": 22
    }
  ],
  "selection": "inband"
}

Source address: use the same fix IP when connecting to the remote server.

"source_address": {
  "address": "<ip-address>",
  "selection": "fix"
}

Web gateway authentication: require the admin usergroup to perform an additional gateway authentication on the SPS web interface. They must authenticate from the same host which initiated the connection.

"web_gateway_authentication": {
  "enabled": true,
  "groups": [
    "admin"
  ],
  "require_same_ip": true
}

Client-side hostkey: use plain hostkeys uploaded to SPS, and generate X.509 certificates for the connection.

"client_side_hostkey": {
  "plain_hostkey": {
    "dsa_key": "<id-of-dsa-key>",
    "enabled": true,
    "rsa_key": "<id-of-rsa-key>"
  },
  "x509_hostkey": {
    "enabled": true,
    "x509": {
      "selection": "generate",
      "signing_ca": "<key-of-signing-ca>"
    }
  }
}

Policies: configure only the required policies.

"policies": {
  "aa_plugin": null,
  "analytics_policy": null,
  "archive_cleanup_policy": null,
  "audit_policy": "<key-of-audit-policy>",
  "authentication_policy": "<key-of-auth-policy>",
  "backup_policy": null,
  "channel_policy": "<key-of-channel-policy>",
  "credential_store": null,
  "ldap_server": null,
  "settings": "<key-of-settings-policy>",
  "usermapping_policy": null
}

Server-side hostkey: accept the hostkey or X.509 certificate presented at the first connection, and require the same hostkey or certificate for any subsequent connections.

"server_side_hostkey": {
  "plain_hostkey": {
    "enabled": true,
    "hostkey_check": "accept-first-time"
  },
  "x509_hostkey": {
    "enabled": true,
    "x509_check": {
      "selection": "accept-first-time"
    }
  }
}

Server-side hostkey: only accept X.509 certificates that are verified by a trusted CA.

"server_side_hostkey": {
  "plain_hostkey": {
    "enabled": false
  },
  "x509_hostkey": {
    "enabled": true,
    "x509_check": {
      "selection": "accept-signed-by",
      "trusted_ca": "<id-of-trusted-ca>"
    }
  }
}
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
400 InvalidQuery The requested filter or its value is invalid.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.
Add an SSH connection policy

To add an SSH connection policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Create the JSON object for the new SSH connection policy.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/ssh/connections/ endpoint. You can find a detailed description of the available parameters listed in Element .

    If the POST request is successful, the response includes the key of the new SSH connection policy. For example:

    {
      "key": "a99be49b-b0a2-4cf9-b70d-fea1f9ea188f",
      "meta": {
        "href": "/api/configuration/ssh/connections/a99be49b-b0a2-4cf9-b70d-fea1f9ea188f",
        "parent": "/api/configuration/ssh/connections",
        "transaction": "/api/transaction"
      }
    }
  3. Commit your changes.

    For details, see Commit a transaction.

Modify an SSH connection policy

To modify an SSH connection policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Modify the JSON object of the SSH connection policy.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/ssh/connections/<key-of-the-object> endpoint. You can find a detailed description of the available parameters listed in Element .

  3. Commit your changes.

    For details, see Commit a transaction.

SSH channels

The available SSH channel types and their functionalities are described below.

Channel

Special options

Description

auth-agent

None

Agent: Forwards the SSH authentication agent from the client to the server.

x11

Yes

X11 Forward: Forwards the graphical X-server session from the server to the client. List the address of the client in the networks field to permit X11-forwarding only to the specified clients. Specify IP addresses or networks (in IP address/Prefix format). For example:

"networks": [
  {
    "selection": "address",
    "value": "192.168.1.1"
  },
  {
    "selection": "address",
    "value": "192.168.1.2"
  }
                        

NOTE:

Certain client applications send the Target address as a hostname, while others as an IP address. If you are using a mix of different client applications, you might have to duplicate the channel rules and create IP-address and hostname versions of the same rule.

Channel-specific access control rules:

  • networks (list): To X11-forwarding only to specific clients, list the IP addresses or networks of the clients in this field. Leave it empty to permit access to every client. For details, see Limiting addresses in port forwarding.

local-forwards Yes

Local Forward: Forwards traffic arriving to a local port of the client to a remote host. To enable forwarding only between selected hosts, use the local_forwards field. If the local_forwards field is empty, local forwarding is enabled without restriction, the client may forward any traffic to the remote host.

For example:

"local_forwards": [
  {
    "host_address": {
      "selection": "address",
      "value": "192.168.100.1"
    },
    "host_port": 5555,
    "originator_address": {
      "selection": "address",
      "value": "192.168.1.1"
    }
  }
                        

Channel-specific access control rules:

  • local_forwards (list): To permit local forwarding only to specific addresses, list the addresses in this field. Leave it empty to enable without restriction. In this case the client may forward any traffic to the remote host.

    Enter the source of the forwarded traffic into the originator_address field, the target of the traffic into the host_address field. Specify IP addresses or networks (in IP address/Prefix format). These parameters are the end-points of the forwarded traffic (that is, the local host that sends data to the remote host), and not the SSH server or the client. For example, to enable forwarding from the 192.168.20.20 host to the remote host 192.168.50.50, enter 192.168.20.20 into the originator_address, and 192.168.50.50 into the host_address field. For details, see Limiting addresses in port forwarding.

remote-forwards Yes

Remote Forward: Forwards traffic arriving a remote port of the server to the client. To enable forwarding only between selected hosts, enter their IP addresses into the remote_forwards field. If the remote_forwards field is empty, remote forwarding is enabled without restriction, the SSH server may forward any traffic to the client.

For example:

"remote_forwards": [
  {
    "connected_address": {
      "selection": "address",
      "value": "192.168.100.1"
    },
    "connected_port": 5555,
    "originator_address": {
      "selection": "address",
      "value": "192.168.1.1"
    }
  }
                        

Channel-specific access control rules:

  • remote_forwards (list): To permit only specific forwardins, list the permitted addresses in this field. Leave it empty to permit forwarding without restrictions.

    Enter the source of the forwarded traffic into the originator_address, the target of the traffic into the connected_address field. Specify IP addresses or networks (in IP address/Prefix format). These parameters are the end-points of the forwarded traffic (that is, the remote host that sends data to the client), and not the SSH server. For example, to enable forwarding from the 192.168.20.20 remote host to the client 192.168.50.50, enter 192.168.20.20 into the originator_address, and 192.168.50.50 into the connected_address field. For details, see Limiting addresses in port forwarding.

session-exec Yes

Session Exec: Execute a remote command (for example rsync) without opening a session shell. List the permitted command in the execs field. You can use regular expressions to specify the commands. This field can contain only letters (a-z, A-Z), numbers (0-9), and the following special characters ({}()*?\\|[]).

Caution:

Restricting the commands available in Session Exec channels does not guarantee that no other commands can be executed. Commands can be renamed, or executed from shell scripts to circumvent such restrictions.

Channel-specific access control rules:

  • execs (list): List the permitted command in the execs field. Regular expressions may be used to specify the commands.

For example:

"execs": [
  "top",
  "ls"
                    
session-exec-scp Yes

Session Exec SCP: Transfers files using the Secure Copy (SCP) protocol.

Channel-specific actions:

  • log_transfer_to_db (list): (true|false): Make the list of file operations available in the Search > File operations column of the SPS web interface

  • log_transfer_to_syslog (list): (true|false): Send the file operations into the system log

For example:

"actions": {
  "audit": false,
  "four_eyes": false,
  "ids": false,
  "log_transfer_to_db": true,
  "log_transfer_to_syslog": true
}
session-subsystem Yes

Session Subsystem: Use a subsystem. Enter the name of the permitted subsystem into the subsystems field.

Channel-specific access control rules:

  • subsystems (list): List the permitted subsystems in this field.

For example:

"execs": [
  "top",
  "ls"
                    
session-exec-sftp Yes

Session SFTP: Transfers files using the Secure File Transfer Protocol (SFTP).

Channel-specific actions:

  • log_transfer_to_db (list): (true|false): Make the list of file operations available in the Search > File operations column of the SPS web interface

  • log_transfer_to_syslog (list): (true|false): Send the file operations into the system log

For example:

"actions": {
  "audit": false,
  "four_eyes": false,
  "ids": false,
  "log_transfer_to_db": true,
  "log_transfer_to_syslog": true
}
session-shell Yes

Session Shell: The traditional remote terminal session.

Channel-specific actions:

  • content_policy reference: The ID of the Content policy to apply to the connection.

For example:

"actions": {
  "audit": true,
  "content_policy": {
    "key": "433849548566ab327522e6"
  },
  "four_eyes": false,
  "ids": false
}
Limiting addresses in port forwarding

The connected_address, host_address, network, and originator_address options that you can use in SSH channel policies that allow port-forwarding and X11 forwarding have the following parameters.

Element Type Description
connected_address, host_address, network, or originator_address list of JSON objects Container objects for limiting access to port-forwarding in SSH channel policies. For details, see SSH channels.
selection address or network

Specifies the type of the address. Possible values: address or network

value IPv4 address or network

The IP address, or the network in IP-address:prefix format. For example, 192.168.1.1 or 192.168.0.0/16

SSH authentication policies

Lists the configured authentication methods that can be used in a connection. Each connection policy uses an authentication policy to determine how the client can authenticate to the target server. Separate authentication methods can be used on the client and the server-side of the connection.

URL
GET https://<IP-address-of-SPS>/api/configuration/ssh/authentication_policies
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists SSH authentication policies.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/ssh/authentication_policies

The following command retrieves the properties of a specific policy.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/ssh/authentication_policies<object-id>
Response

The following is a sample response received when listing SSH authentication policies.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "-200",
      "meta": {
        "href": "/api/configuration/ssh/authentication_policies/-200"
      }
    },
    {
      "key": "1895203635707e3340262f",
      "meta": {
        "href": "/api/configuration/ssh/authentication_policies/1895203635707e3340262f"
      }
    }
  ],
  "meta": {
    "first": "/api/configuration/ssh/authentication_policies",
    "href": "/api/configuration/ssh/authentication_policies",
    "last": "/api/configuration/ssh/settings_policies",
    "next": "/api/configuration/ssh/channel_policies",
    "parent": "/api/configuration/ssh",
    "previous": null,
    "transaction": "/api/transaction"
  }
}

When retrieving the endpoint of a specific policy, the response is the following.

{
  "body": {
    "mode": {
      "gateway_authentication": {
        "selection": "none"
      },
      "gssapi": false,
      "relayed_methods": {
        "certificate": {
          "selection": "disabled"
        },
        "keyboard_interactive": true,
        "password": true,
        "public_key": {
          "selection": "disabled"
        }
      }
    },
    "name": "base"
  },
  "key": "-200",
  "meta": {
    "first": "/api/configuration/ssh/authentication_policies/-200",
    "href": "/api/configuration/ssh/authentication_policies/-200",
    "last": "/api/configuration/ssh/authentication_policies/1895203635707e3340262f",
    "next": "/api/configuration/ssh/authentication_policies/1895203635707e3340262f",
    "parent": "/api/configuration/ssh/authentication_policies",
    "previous": null,
    "transaction": "/api/transaction"
  }
}
Element Type Description
key string Top level element, contains the ID of the policy.
body Top level element Contains the elements of the policy.
mode Top level element Contains the configuration of the policy.
gateway_authentication Top level item Client-side gateway authentication settings. The value of selection defines which authentication method is used.
relayed_methods Top level element Server-side authentication settings.
gssapi boolean Deprecated setting.
name string The name of the object. This name is also displayed on the SPS web interface. It cannot contain whitespace.
Elements of gateway_authentication Type Description
selection string

Defines the authentication method for client-side gateway authentication. Possible values are:

  • none

    Disables client-side gateway authentication.

  • ldap

    Uses the LDAP server configured in the /api/configuration/policies/ldap_servers endpoint).

    To use this option, you must also configure the certificate, password, and public_key elements.

  • local

    Uses the local user database configured in the /api/configuration/policies/user_databases/ endpoint.

    To use this option, you must also configure the certificate, password, public_key, and user_database elements.

  • radius

    Uses one or more Radius servers for authentication.

    To use this option, you must also configure the authentication_protocol and servers elements.

certificate Top level item

Configures authentication with an X.509 certificate.

The enabled child element is required for this option. To enable it, you must also configure the trusted_ca child element.

enabled boolean

Possible values:

  • true

    Enables client-side, X.509 certification-based authentication. You must also use the trusted_ca element to define a certificate authority.

  • false

    Disables client-side, X.509 certificate-based authentication.

trusted_ca string

References the key of the trusted CA. You can configure trusted CAs at the /api/configuration/policies/trusted_ca_lists/ endpoint.

To modify or add a trusted CA, use the value of the returned key as the value of the trusted_ca element, and remove any child elements (including the key).

password boolean

Authentication based on username and password.

Set it to true to enable password-based client-side authentication.

public_key Top level item

Authentication based on public-private encryption keypairs.

 

enabled

 

boolean

Set it to true to enable public key-based client-side authentication.

user_database string

References the key of the local user database. You can configure local user databases at the /api/configuration/policies/user_databases/ endpoint.

To modify or add a local user database, use the value of the returned key as the value of the user_database element, and remove any child elements (including the key).

servers Top level list

Defines the properties of the RADIUS servers used for client-side authentication.

A valid list item consists of the address, port and shared_secret elements.

address Top level element Defines the address of a RADIUS server.
selection string

Required child of the address element. Possible values are:

  • ip

    The value element contains the IP of the RADIUS server.

  • fqdn

    The value element contains the FQDN of the RADIUS server.

value string The IP or the FQDN address of the RADIUS server.
port int The port number of the RADIUS server.
shared_secret string

References the key of the shared secret for the RADIUS server. You can configure shared secrets at the /api/configuration/passwords/ endpoint.

To modify or add a shared secret, use the value of the returned key as the value of the shared_secret element, and remove any child elements (including the key).

authentication_protocol Top level item

RADIUS setting. Set to pap to use the Password Authentication Protocol. To use the Challenge-Handshake Authentication Protocol, set it to chap.

Elements of relayed_authentication Type Description
certificate Top level item

Authentication based on X.509 certificates.

Use the selection child element to disable or configure authentication using X.509 certificates on the remote server.

selection string
  • agent

    Allows the SSH client to use agent-forwarding, and use its own certificate on the server-side.

  • disabled

    Disables the authentication method.

  • fix

    Use the specified private key and certificate in the server-side connection.

    You have to use the X509_identity element to reference the private key and certificate.

  • generate

    SPS generates an X.509 certificate and the corresponding private key for every connection policy, and uses this certificate in the server-side connections.

    You have to use the signing_CA element to reference a signing certificate authority.

  • publish_to_ldap

    SPS generates an X.509 certificate and the corresponding private key for every connection policy, and uses this certificate in the server-side connections. The certificate is also uploaded to the LDAP database set in the LDAP Server of the connection policy. That way the server can authenticate the client to the generated certificate stored under the user's username in the LDAP database. You can configure LDAP servers using the /api/configuration/policies/ldap_servers endpoint, and connection policies using the /api/configuration/ssh/connections endpoint.

    You have to use the signing_CA element to reference a signing certificate authority.

X509_identity string

References the private key and certificate used for authenticating on the remote server. You can configure X.509 certificates and keys at the /api/configuration/x509/ endpoint.

To modify or add an X.509 certificate and private key, use the value of the returned key as the value of the X509_identity element, and remove any child elements (including the key).

signing_CA string

References the Certificate Authority (CA) used for signing certificates. You can configure signing CAs at the /api/configuration/policies/signing_cas/ endpoint.

To modify or add a signing CA, use the value of the returned key as the value of the X509_identity element, and remove any child elements (including the key).

keyboard_interactive boolean

Authentication based on exchanging messages between the user and the server. This method includes authentication schemes like S/Key or TIS authentication. Depending on the configuration of the SSH server, might have to be used together with password-based authentication.

Set to true to enable interactive authentication on the remote server.

password boolean

Authentication based on username and password.

Set to true to enable password-based authentication on the remote server.

public_key Top level item

Authentication based on public-private encryption keypairs.

Use the selection child element to disable or configure authentication using public-private keypairs on the remote server.

selection string

Configures authenticaton on the remote server using public-private keypairs. The following values are possible:

  • disabled

    Disables the authentication method.

  • publish_to_ldap

    SPS generates a keypair, and uses this keypair in the server-side connection. The public key of this keypair is also uploaded to the LDAP database set in the LDAP Server of the connection policy. That way the server can authenticate the client to the generated public key stored under the user's username in the LDAP database. You can configure LDAP servers using the /api/configuration/policies/ldap_servers endpoint, and connection policies using the /api/configuration/ssh/connections endpoint.

  • fix

    Uses a private key in the server-side connection.

    You have to use the private_key element to reference the private key.

  • agent

    Allow the client to use agent-forwarding, and use its own keypair on the server-side.

    If this option is used, SPS requests the client to use its SSH agent to authenticate on the target server. Therefore, you must configure your clients to enable agent forwarding, otherwise authentication will fail. For details on enabling agent forwarding in your SSH application, see the documentation of the application.

private_key string

References the key of the private key used for authenticating with a public-private keypair on the remote server. You can configure private keys at the /api/configuration/private_keys/ endpoint.

To modify or add a private key, use the value of the returned key as the value of the private_key element, and remove any child elements (including the key).

Examples:

Password authentication against LDAP on the client side, and using a username and password on the remote server:

{
  "mode": {
    "gateway_authentication": {
      "certificate": {
        "enabled": false
      },
      "password": true,
      "public_key": {
        "enabled": false
      },
      "selection": "ldap"
    },
    "gssapi": false,
    "relayed_methods": {
      "certificate": {
        "selection": "disabled"
      },
      "keyboard_interactive": false,
      "password": true,
      "public_key": {
        "selection": "disabled"
      }
    }
  },
  "name": "Passwords"
}

Password authentication against a local user database on SPS, and using a username and password on the remote server. You can find the key of the local user database is available at the /api/configuration/policies/user_databases/ endpoint.

{
  "mode": {
    "gateway_authentication": {
      "certificate": {
        "enabled": false
      },
      "password": true,
      "public_key": {
        "enabled": false
      },
      "selection": "local",
      "user_database": <key-of-the-local-usr-db>
    },
    "gssapi": false,
    "relayed_methods": {
      "certificate": {
        "selection": "disabled"
      },
      "keyboard_interactive": false,
      "password": true,
      "public_key": {
        "selection": "disabled"
      }
    }
  },
  "name": "Local_usr_db"
}

Authenticating against an RADIUS server on the client side, and using a username and password on the remote server. You can configure the key of the shared secret at the /api/configuration/passwords/ endpoint. The IP of the RADIUS server is used.

{
  "mode": {
    "gateway_authentication": {
      "selection": "radius",
      "servers": [
        {
          "address": {
            "selection": "ip",
            "value": "<radius-server-ip>"
          },
          "port": 1812,
          "shared_secret": <key-of-shared-secret>
        }
      ]
    },
    "gssapi": false,
    "relayed_methods": {
      "certificate": {
        "selection": "disabled"
      },
      "keyboard_interactive": false,
      "password": true,
      "public_key": {
        "selection": "disabled"
      }
    }
  },
  "name": "RADIUS"
}

Using X.509 certificates against an LDAP server on the client-side, and forwarding it for authentication on the server-side. The key of the trusted Certificate Authority (CA) is available at the /api/configuration/policies/trusted_ca_lists endpoint.

{
  "mode": {
    "gateway_authentication": {
      "certificate": {
        "enabled": true,
        "trusted_ca": <key-of-trusted-ca>
      },
      "password": false,
      "public_key": {
        "enabled": false
      },
      "selection": "ldap"
    },
    "gssapi": false,
    "relayed_methods": {
      "certificate": {
        "selection": "agent"
      },
      "keyboard_interactive": false,
      "password": false,
      "public_key": {
        "selection": "disabled"
      }
    }
  },
  "name": "X509_forwarding"
}

Using X.509 certificates against an LDAP server on the client-side, and generating X.509 certificate and key on the fly for authentication on the server-side. The generated keys are uploaded to the LDAP server, so that SPS can authenticate the user on the remote server. The key of the trusted Certificate Authority (CA) is available at the /api/configuration/policies/trusted_ca_lists/ endpoint. The key of the signing Certificate Authority (CA) is available at the /api/configuration/policies/signing_cas/ endpoint.

{
  "mode": {
    "gateway_authentication": {
      "certificate": {
        "enabled": true,
        "trusted_ca": <key-of-trusted-ca>
      },
      "password": false,
      "public_key": {
        "enabled": false
      },
      "selection": "ldap"
    },
    "gssapi": false,
    "relayed_methods": {
      "certificate": {
        "selection": "publish_to_ldap",
        "signing_ca": <key-of-signing-ca>
      },
      "keyboard_interactive": false,
      "password": false,
      "public_key": {
        "selection": "disabled"
      }
    }
  },
  "name": "X509"
}
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
400 InvalidQuery The requested filter or its value is invalid.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.
Add an SSH authentication policy

To add an SSH authentication policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Create the JSON object for the new policy.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/ssh/authentication_policies/ endpoint. You can find a detailed description of the available parameters listed in Element . The elements of gateway_authentication are listed in Elements of gateway_authentication. The elements of relayed_authentication are listed in Elements of relayed_authentication.

    If the POST request is successful, the response includes the key of the new policy. For example:

    {
      "key": "6f924f39-e4c9-4b0f-8018-8842e2115ebd",
      "meta": {
        "href": "/api/configuration/ssh/authentication_policies/6f924f39-e4c9-4b0f-8018-8842e2115ebd",
        "parent": "/api/configuration/ssh/authentication_policies",
        "transaction": "/api/transaction"
      }
    }
  3. Commit your changes.

    For details, see Commit a transaction.

Modify an SSH authentication policy

To modify an SSH authentication policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Modify the JSON object of the policy.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/ssh/authentication_policies/<key-of-the-object> endpoint. You can find a detailed description of the available parameters listed in Element . The elements of gateway_authentication are listed in Elements of gateway_authentication. The elements of relayed_authentication are listed in Elements of relayed_authentication.

  3. Commit your changes.

    For details, see Commit a transaction.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating