Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 6.0.12 - REST API Reference Guide

Introduction Using the SPS REST API Basic settings User management and access control Managing SPS General connection settings HTTP connections Citrix ICA connections RDP connections SSH connections Telnet connections VNC connections Search, download, and index sessions Reporting Health and maintenance Advanced authentication and authorization Completing the Welcome Wizard using REST Enable and configure analytics using REST

HTTP connection policies

Connection policies determine if a server can be accessed from a particular client. Connection policies reference other resources (policies, usergroups, keys) that must be configured and available before creating a connection policy.

URL
GET https://<IP-address-of-SPS>/api/configuration/http/connections/
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists HTTP connection policies.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/connections/

The following command retrieves the properties of a specific policy.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/connections/<connection-key>
Response

The following is a sample response received when querying an HTTP connection policy with proxy connection.

For details of the meta object, see Message format.

{
  "key": "http-connection-simple-proxy",
  "body":
  {
    "name": "http_proxy",
    "active": true,
    "network": {
      "clients": ["0.0.0.0/0"],
      "targets": ["0.0.0.0/0"],
      "ports": [3128]
    },
    "server_address": {
      "selection": "inband",
      "dns_server": null,
      "dns_suffixes": [],
      "exception_domains": [],
      "domains": [
        {
          "domain": {
            "selection": "domain",
            "value": "*"
          },
          "port": 80
        }
      ]
    },
    "source_address": {
      "selection": "box_address"
    },
    "web_proxy": {
      "enabled": true,
      "transport_security": {
        "selection": "disabled"
      }
    },
    "transport_security": {
      "selection": "disabled"
    },
    "access_control": [],
    "indexing": {
      "enabled": true,
      "policy": {
        "key": "-50000",
        "meta": { "href": "/api/configuration/policies/indexing/-50000" }
      },
      "priority": 3
    },
    "rate_limit": {
      "enabled": false
    },
    "log_audit_trail_downloads": true,
    "channel_database_cleanup": {
      "enabled": false
    },
    "policies": {
      "channel_policy": {
        "key": "-304001002",
        "meta": { "href": "/api/configuration/http/channel_policies/-304001002" }
      },
      "settings": {
        "key": "-3040010",
        "meta": { "href": "/api/configuration/http/settings_policies/-3040010" }
      },
      "audit_policy": {
        "key": "78101850949e47437dd91d",
        "meta": { "href": "/api/configuration/policies/audit_policies/78101850949e47437dd91d" }
      },
      "ldap_server": null,
      "backup_policy": null,
      "authentication_policy": {
        "key": "-304002001",
        "meta": { "href": "/api/configuration/http/authentication_policies/-304002001" }
      },
      "usermapping_policy": null,
      "archive_cleanup_policy": null,
      "analytics_policy": null
    }
  }
}
Element Type Description
key string Top level element, contains the ID of the connection policy.
body Top level element (string) Contains the properties of the connection policy.
name string The name of the connection policy
active boolean Set to false to suspend the connection policy. Connection settings are preserved.
network Top level element
clients list, string List of client ("from") IP addresses.
ports list, integers List of target ports.
targets list, string List of target IP addresses.
server_address Top level item Defines the address where the clients connect to.
source_address Top level element Allows you to configure Source Network Address Translation (SNAT) on the server side of SPS. SNAT determines the IP address SPS uses in the server-side connection. The target server will see the connection coming from this address.
selection string

Configures Source Network Address Translation. Possible values are:

  • box_address

    Default. Uses the network address of the logical interface of SPS.

  • original

    Uses the IP address of the client, as seen by SPS.

  • fix

    Uses a fixed address when connecting to the remote server.

    Must be used with the address element.

address string

Must be used if the value of the selection element is set to fix.

The IP address to use as the source address in server-side connections.

web_proxy Top level element This will allow the clients to use SPS as an HTTP web proxy.
enabled boolean When set to true This will allow the clients to use SPS as an HTTP web proxy.
transport_security Top level element Configures the transport security (TLS) of the web proxy connection, between the client and SPS. Note that this setting requires a compatible client application that is capable of using TLS-secured web proxy connections.
transport_security Top level element Configures the end-to-end encryption used in the sessions.
access_control Top level list

Collection of access policies. Access policies define who can authorize and audit a connection.

indexing Top level item Configures indexing for the connection policy.
enabled boolean Set to true to enable indexing the connections.
policy string

References the identifier of the indexing policy. You can configure indexing policies at the /api/configuration/policies/indexing/ endpoint.

To modify or add an indexing policy, use the value of the returned key as the value of the policy element, and remove any child elements (including the key).

priority int

Specifies the indexing priority for the connection. Possible values are:

  • 5

    Very low priority.

  • 4

    Low priority.

  • 3

    Normal (default) priority.

  • 2

    High priority.

  • 1

    Very high priority.

  • 0

    Near real-time priority.

rate_limit Top level element Connection rate limit.
enabled boolean Set to true to provide a connection rate limit.
value int The number of connections (per minute) that are allowed in the connection policy.
log_audit_trail_downloads boolean

Set to true to log audit trail downloads.

channel_database_cleanup Top level item Configures cleanup of the connection metadata on the connection policy's level.
days int

Retention time, in days. Must not exceed the retention time of the archive_cleanup_policy, and the retention time configured in the global settings of the protocol.

The global settings of the HTTP protocol are available at the api/configuration/http/options endpoint.

enabled boolean Set to true to enable periodical cleanup of the connection metadata.
policies Top level item List of policies referenced by the connection policy.
channel_policy string

References the identifier of the channel policy. The value of this option cannot be null.

To modify or add a channel policy, use the value of the returned key as the value of the channel_policy element, and remove any child elements (including the key).

You can configure HTTP channel policies at the /api/configuration/http/channel_policies/ endpoint.

settings string

References the identifier of the settings policy. The value of this option cannot be null.

To modify or add a settings policy for this protocol, use the value of the returned key as the value of the settings element, and remove any child elements (including the key).

You can configure HTTP settings policies at the /api/configuration/http/settings_policies/ endpoint.

audit_policy string

Cannot be null.

References the identifier of the audit policy. You can configure audit policies at the /api/configuration/policies/audit_policies/ endpoint.

To modify or add an audit policy, use the value of the returned key as the value of the audit_policy element, and remove any child elements (including the key).

ldap_server string

References the identifier of the LDAP server. You can configure LDAP servers at the /api/configuration/policies/ldap_servers/ endpoint.

To modify or add an LDAP server, use the value of the returned key as the value of the ldap_server element, and remove any child elements (including the key).

backup_policy string

References the identifier of the backup policy. You can configure backup policies at the /api/configuration/policies/backup_policies/ endpoint.

To modify or add a backup policy, use the value of the returned key as the value of the backup_policy element, and remove any child elements (including the key).

authentication_policy string

Cannot be null.

References the identifier of the authentication policy. You can configure authentication policies at the /api/configuration/http/authentication_policies/ endpoint.

To modify or add an authentication policy, use the value of the returned key as the value of the authentication_policy element, and remove any child elements (including the key).

usermapping_policy string

References the identifier of a Usermapping Policy. You can configure Usermapping Policies at the /api/configuration/policies/usermapping_policies/ endpoint.

To modify or add a Usermapping Policy, use the value of the returned key as the value of the usermapping_policies element, and remove any child elements (including the key).

archive_cleanup_policy string

References the identifier of the archive/cleanup policy. You can configure archive and cleanup policies at the /api/configuration/policies/archive_cleanup_policies/ endpoint.

To modify or add an archive/cleanup policy, use the value of the returned key as the value of the archive_cleanup_policy element, and remove any child elements (including the key).

analytics_policy string

References the identifier of the analytics policy. You can configure analytics policies at the /api/configuration/analytics/ endpoint.

To add or modify an analytics policy, use the value of the returned key as the value of the analytics element, and remove any child elements (including the key).

Elements of server_address Type Description
selection string

Configures the address where the clients connect to. Possible values are:

  • original

    Connect to the same address specified by the client.

  • nat

    Perform a network address translation on the target address.

    Must be used with the network element.

  • fix

    Must be used with the address and port elements.

  • inband

    Extract the address of the server from the username.

    Must be used with the domains element.

    Optional elements: exception_domains, dns_server, and dns_suffixes.

dns_server string

Can only be used if selection is set to inband.

IP address or the hostname of the domain name server used to resolve the address of the target server.

dns_suffixes list, string

Can only be used if selection is set to inband.

If the clients do not include the domain name when addressing the server (for example they use username@server instead of username@server.example.com), SPS can automatically add domain information (for example example.com).

You can add multiple domain names. SPS attempts to resolve the target address by appending the domain names in the provided order, and uses the first successfully resolved address to establish the connection.

domains Top level list

Must be used if selection is set to inband.

domain Top level item Lists the address ranges that are included in the connection policy.
selection string

Specifies if the target address range is provided as a domain or as an IP range. Possible values are:

  • address

    The value of the target address is an IP range.

  • domain

    The value of the target address is a domain.

value string

The address range of the target server(s).

Use the selection element to specify if the address is an IP range, or a domain.

port int The port of the targer server(s).
exception_domains Top level list

Can only be used if selection is set to inband.

Lists the address ranges that are excluded from the connection policy.

domain Top level item Contains the excluded address range.
selection string

Specifies if the excluded address(es) are provided as a domain or as an IP range. Possible values are:

  • address

    The value of the excluded address is an IP range.

  • domain

    The value of the excluded address is a domain.

value string

The excluded address(es).

Use the selection element to specify if the address is an IP range, or a domain.

port int The excluded port.
Elements of web_proxy.transport_security Type Description
selection string

Configures the encryption used in the sessions.

  • disabled: Use unencrypted web proxy connection between the HTTP client and .

    "transport_security": {
        "selection": "disabled"
    },
  • tls: Enables TLS-encryption.

    "transport_security": {
        "selection": "tls"
    }
host_certification_method JSON object

Selects the certificate to show to the peers. You have the following options:

  • Use the same certificate for each connection:

    Select this option if you want to use the same certificate for each connection. Note that you must reference a certificate that includes its private key that you have already uploaded to SPS. For details, see Certificates stored on SPS.

    "host_certification_method": {
        "selection": "fix",
        "x509_identity": "893b7eb7-8c6f-403a-ba3a-1d09dc4b4c7a"
    }
  • Generate a certificate for the target requested by the client:

    Select this option if you want to generate a certificate for the target requested by the client. Note that you must reference a Signing CA that you have already configured on SPS. For details, see Signing CA policies.

    "host_certification_method": {
        "selection": "generate",
        "signing_ca": "1904188625a843f11d30a5"
    },
selection string

Possible values:

  • fix: if you want to use the same certificate for every peer.
  • generate: if you want to generate a certificate for the target requested by the client.
x509_identity string

Reference a certificate that includes its private key that you have already uploaded to SPS. For details, see Certificates stored on SPS.

signing_ca string

Reference the Signing CA that you have already configured on SPS. For details, see Signing CA policies.

Elements of body.transport_security Type Description
selection string

Configures the encryption used in the sessions.

  • disabled: Use unencrypted connection between the HTTP client and server.

    "transport_security": {
        "selection": "disabled"
    },
  • client-only: Enables half-sided TLS encryption. Require HTTPS on client side, and HTTP on server side.

    "transport_security": {
        "selection": "client-only"
    }
  • client-server: Enables end-to-end TLS-encryption. To allow unencrypted HTTP requests in addition to HTTPS requests, set allow_non_encrypted to true.

    "transport_security": {
        "selection": "client-server",
        "allow_non_encrypted": true
        "server_certificate_check": {}
    }
allow_non_encrypted boolean Only if selection is set to client_server. To allow unencrypted HTTP requests in addition to HTTPS requests, set allow_non_encrypted to true.
server_certificate_check Top level item

By default, SPS accepts any certificate shown by the server.

"server_certificate_check": {
    "enabled": false
},

To verify the certificate of the destination server, configure and reference a Trusted CA list.

"server_certificate_check": {
    "enabled": true,
    "trusted_ca": "9106862955a844051d7bf6"
},
enabled boolean

To verify the certificate of the destination server, set to true. In this case, you will also have to reference a trusted_ca.

trusted_ca string

Reference a Trusted CA list.

host_certification_method JSON object

Selects the certificate to show to the peers. You have the following options:

  • Use the same certificate for each connection:

    Select this option if you want to use the same certificate for each connection. Note that you must reference a certificate that includes its private key that you have already uploaded to SPS. For details, see Certificates stored on SPS.

    "host_certification_method": {
        "selection": "fix",
        "x509_identity": "893b7eb7-8c6f-403a-ba3a-1d09dc4b4c7a"
    }
  • Generate a certificate for the target requested by the client:

    Select this option if you want to generate a certificate for the target requested by the client. Note that you must reference a Signing CA that you have already configured on SPS. For details, see Signing CA policies.

    "host_certification_method": {
        "selection": "generate",
        "signing_ca": "1904188625a843f11d30a5"
    },
selection string

Possible values:

  • fix: if you want to use the same certificate for every peer.
  • generate: if you want to generate a certificate for the target requested by the client.
x509_identity string

Reference a certificate that includes its private key that you have already uploaded to SPS. For details, see Certificates stored on SPS.

signing_ca string

Reference the Signing CA that you have already configured on SPS. For details, see Signing CA policies.

Elements of access_control Type Description
authorizer string

The usergroup (local or LDAP) who can authorize or audit the connection.

Local usergroups can be added or modified at the /api/configuration/aaa/local_database/groups/ endpoint.

permission string

Defines the permissions of the authorizer usergroup. Possible values are:

  • audit

    The usergroup with the audit permission can monitor ongoing connections, and download the audit trails of a closed and indexed connection.

  • authorize

    The usergroup with the authorize permission can authorize connection requests.

  • audit_and_authorize

    The usergroup with the audit_and_authorize permission can authorize connection requests, monitor connections, and download the audit trail of closed and indexed connections.

require_different_ip boolean Set to true to require the authorizing user and its subject to have different IP addresses.
require_different_username boolean Set to true to require the authorizing user and its subject to have different usernames.
subject Top level item Defines the subjects of the access control policy.
group string

The usergroup (local or LDAP) that is subject to the access control policy.

Local usergroups can be added or modified at the /api/configuration/aaa/local_database/groups/ endpoint.

selection string

Possible values:

  • everybody

    Every user is subject to the access control policy.

  • only

    Requires the group element.

    Members of the usergroup specified in the group element are subject to the access control policy.

Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
400 InvalidQuery The requested filter or its value is invalid.
404 NotFound The requested object does not exist.

HTTP authentication policies

Lists the configured authentication methods that can be used in a connection. Each connection policy uses an authentication policy to determine how the client can authenticate to the target server. Separate authentication methods can be used on the client and the server-side of the connection.

URL
GET https://<IP-address-of-SPS>/api/configuration/http/authentication_policies
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists SSH authentication policies.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/authentication_policies

The following command retrieves the properties of a specific policy.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/authentication_policies<object-id>
Response

The following is a sample response received when listing HTTP authentication policies.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "-200",
      "meta": {
        "href": "/api/configuration/ssh/authentication_policies/-200"
      }
    },
    {
      "key": "-304002001",
      "meta":  { 
        "href": "/api/configuration/http/authentication_policies/-304002001" }

      }
    }
  ],
  "meta": {
    "first": "/api/configuration/http/authentication_policies",
    "href": "/api/configuration/http/authentication_policies",
    "last": "/api/configuration/http/settings_policies",
    "next": "/api/configuration/http/channel_policies",
    "parent": "/api/configuration/http",
    "previous": null,
    "transaction": "/api/transaction"
  }
}

When retrieving the endpoint of a specific policy, the response is the following.

{
  "key": "http-auth-pol-4",
  "body": {
    "name": "http_radius",
    "gateway_authentication": {
      "selection": "radius",
      "servers": [
        {
          "address": {
            "selection": "ip",
            "value": "1.2.3.4"
          },
          "port": 1812,
          "shared_secret": {
            "key": "XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX",
            "meta": { "href": "/api/configuration/passwords#XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX" }
          }
        }
      ],
      "authentication_protocol": "pap",
      "timeout": 3600,
      "keepalive": true
    }
  }
}
Element Type Description
key string Top level element, contains the ID of the policy.
body Top level element Contains the elements of the policy.
name string The name of the object. This name is also displayed on the SPS web interface. It cannot contain whitespace.
gateway_authentication Top level item Client-side gateway authentication settings. The value of selection defines which authentication method is used.
selection string

Defines the authentication method for client-side gateway authentication. Possible values are:

  • none

    Disables client-side gateway authentication.

  • ldap

    Uses the LDAP server configured in the /api/configuration/policies/ldap_servers endpoint).

    To use this option, you must also configure the certificate, password, and public_key elements.

  • local

    Uses the local user database configured in the /api/configuration/policies/user_databases/ endpoint.

    To use this option, you must also configure the certificate, password, public_key, and user_database elements.

  • radius

    Uses one or more Radius servers for authentication.

    To use this option, you must also configure the authentication_protocol and servers elements.

servers Top level list

Only if selection is set to radius

Defines the properties of the RADIUS servers used for client-side authentication.

A valid list item consists of the address, port and shared_secret elements.

authentication_protocol Top level item

Only if selection is set to radius

RADIUS setting. Set to pap to use the Password Authentication Protocol. To use the Challenge-Handshake Authentication Protocol, set it to chap.

user_database string

Only if selection is set to local

References the key of the local user database. You can configure local user databases at the /api/configuration/policies/user_databases/ endpoint.

To modify or add a local user database, use the value of the returned key as the value of the user_database element, and remove any child elements (including the key).

timeout integer (seconds) Specify the time remaining until a successful gateway authentication times out.
keepalive boolean Set to true to avoid interruptions for active HTTP sessions. Active HTTP sessions can extend the gateway authentication beyond the configured timeout.
Elements of servers Type Description
address Top level element Defines the address of a RADIUS server.
selection string

Required child of the address element. Possible values are:

  • ip

    The value element contains the IP of the RADIUS server.

  • fqdn

    The value element contains the FQDN of the RADIUS server.

value string The IP or the FQDN address of the RADIUS server.
port int The port number of the RADIUS server.
shared_secret string

References the key of the shared secret for the RADIUS server. You can configure shared secrets at the /api/configuration/passwords/ endpoint.

To modify or add a shared secret, use the value of the returned key as the value of the shared_secret element, and remove any child elements (including the key).

Examples:

Querying base authentication policy without gateway authentication:

{
  "key": "-304002001",
  "body": {
    "name": "base",
    "gateway_authentication": {
      "selection": "none"
    }
  }
}

Querying authentication policy with LDAP backend:

{
  "key": "http-auth-pol-2",
  "body": {
    "name": "http_ldap",
    "gateway_authentication": {
      "selection": "ldap",
      "timeout": 3600,
      "keepalive": true
    }
  }
}

Querying authentication policy with local backend:

{
  "key": "http-auth-pol-3",
  "body": {
    "name": "http_local",
    "gateway_authentication": {
      "selection": "local",
      "user_database": {
        "key": "local-user-database-1",
        "meta": { "href": "/api/configuration/policies/user_databases/local-user-database-1" }
      },
      "timeout": 3600,
      "keepalive": true
    }
  }
}

Querying authentication policy with RADIUS backend:

{
  "key": "http-auth-pol-4",
  "body": {
    "name": "http_radius",
    "gateway_authentication": {
      "selection": "radius",
      "servers": [
        {
          "address": {
            "selection": "ip",
            "value": "1.2.3.4"
          },
          "port": 1812,
          "shared_secret": {
            "key": "XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX",
            "meta": { "href": "/api/configuration/passwords#XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX" }
          }
        }
      ],
      "authentication_protocol": "pap",
      "timeout": 3600,
      "keepalive": true
    }
  }
}
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
400 InvalidQuery The requested filter or its value is invalid.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.
Add an HTTP authentication policy

To add an HTTP authentication policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Create the JSON object for the new policy.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/http/authentication_policies/ endpoint. You can find a detailed description of the available parameters listed in Element.

    If the POST request is successful, the response includes the key of the new policy. For example:

    {
      "key": "6f924f39-e4c9-4b0f-8018-8842e2115ebd",
      "meta": {
        "href": "/api/configuration/http/authentication_policies/6f924f39-e4c9-4b0f-8018-8842e2115ebd",
        "parent": "/api/configuration/http/authentication_policies",
        "transaction": "/api/transaction"
      }
    }
  3. Commit your changes.

    For details, see Commit a transaction.

Modify an HTTP authentication policy

To modify an HTTP authentication policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Modify the JSON object of the policy.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/http/authentication_policies/<key-of-the-object> endpoint. You can find a detailed description of the available parameters listed in Element.

  3. Commit your changes.

    For details, see Commit a transaction.

Global HTTP options

List of options that affect all HTTP connections.

URL
GET https://<IP-address-of-SPS>/api/configuration/http/options
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists global HTTP options.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/options
Response

The following is a sample response received when listing global HTTP options.

For details of the meta object, see Message format.

{
  "body": {
    "audit": {
      "cleanup": {
        "enabled": false
      },
      "timestamping": {
        "selection": "local",
        "signing_interval": 30
      }
    },
    "service": {
      "enabled": true,
      "log_level": 4
    }
  },
  "key": "options",
  "meta": {
    "first": "/api/configuration/http/channel_policies",
    "href": "/api/configuration/http/options",
    "last": "/api/configuration/http/settings_policies",
    "next": "/api/configuration/http/settings_policies",
    "parent": "/api/configuration/http",
    "previous": "/api/configuration/http/channel_policies",
    "transaction": "/api/transaction"
  }
}
Element Type Description
key Top level item Contains the ID of the endpoint.
body Top level item Contains the elements of the global HTTP options.
audit Top level item Contains settings for timestamping and cleanup.
service Top level item Global setting to enable HTTP connections, and specify the logging detail.
enabled boolean Set to true to enable HTTP connections.
log_level int Defines the logging detail of HTTP connections.
Elements of audit Type Description
cleanup Top level item Global retention settings for HTTP connection metadata. To configure retention time for a specific connection policy, use the archive_cleanup_policy element at the endpoint of the policy instead.
channel_database_cleanup_days int

Only if enabled is set to true.

Global retention time for the metadata of HTTP connections, in days. Must exceed the retention time of the archiving policy (or policies) used for HTTP connections, and the connection-specific database cleanup times (if configured).

enabled boolean To enable the global cleanup of HTTP connection metadata, set this element to true.
timestamping Top level item Global timestamping settings for HTTP connections.
selection string

Configures local or remote timestamping.

  • Set local to use SPS for timestamping.

  • Set remote to configure a remote timestamping server.

server_url string

Required for remote timestamping.

The URL of the timestamping server. Note that HTTPS and password-protected connections are not supported.

oid Top level item The Object Identifier of the policy used for timestamping.
enabled boolean

Required for remote timestamping.

Set to true to configure the Object Identifier of the timestamping policy on the timestamping remote server.

policy_oid string

Required if the oid is enabled.

The Object Identifier of the timestamping policy on the remote timestamping server.

signing_interval int Time interval for timestamping open connections, in seconds.
Examples:

Set SPS as the timestamping server:

{
  "audit": {
    "cleanup": {
      "enabled": false
    },
    "timestamping": {
      "selection": "local",
      "signing_interval": 30
    }
  },
  "service": {
    "enabled": true,
    "log_level": 4
  }
}

Enable cleanup, and set it to occur every 10 days:

{
  "audit": {
    "cleanup": {
      "channel_database_cleanup_days": 10,
      "enabled": true
    },
    "timestamping": {
      "selection": "local",
      "signing_interval": 30
    }
  },
  "service": {
    "enabled": true,
    "log_level": 4
  }
}

Change timestamping to a remote server, without specifying a timestamping policy:

{
  "audit": {
    "cleanup": {
      "channel_database_cleanup_days": 10,
      "enabled": true
    },
    "timestamping": {
        "oid": {
          "enabled": false
        },
        "selection": "remote",
        "server_url": "<url-of-timestamping-server>",
        "signing_interval": 30
      }
  },
  "service": {
    "enabled": true,
    "log_level": 4
  }
}

Change timestamping to a remote server, and specify the 1.2.3 timestamping policy:

{
  "audit": {
    "cleanup": {
      "channel_database_cleanup_days": 10,
      "enabled": true
    },
    "timestamping": {
        "oid": {
          "enabled": true,
          "policy_oid": "1.2.3"
        },
        "selection": "remote",
        "server_url": "<url-of-timestamping-server>",
        "signing_interval": 30
      }
  },
  "service": {
    "enabled": true,
    "log_level": 4
  }
}
Modify global HTTP settings

To modify global HTTP settings, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Modify the JSON object of the global HTTP settings endpoint.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/http/options endpoint. You can find a detailed description of the available parameters listed in Element . The elements of the audit item are described in Elements of audit.

  3. Commit your changes.

    For details, see Commit a transaction.

Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.

HTTP settings policies

HTTP settings policies define protocol-level settings for idle and session timeout. You can create multiple policies, and choose the appropriate one for each HTTP connection.

URL
GET https://<IP-address-of-SPS>/api/configuration/http/settings_policies
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists HTTP settings policies.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/settings_policies

The following command retrieves the properties of a specific policy.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/settings_policies/<policy-id>
Response

The following is a sample response received when listing HTTP settings policies.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "-3040010",
      "meta": {
        "href": "/api/configuration/http/settings_policies/-3040010"
      }
    }
  ],
  "meta": {
    "first": "/api/configuration/http/channel_policies",
    "href": "/api/configuration/http/settings_policies",
    "last": "/api/configuration/http/settings_policies",
    "next": null,
    "parent": "/api/configuration/http",
    "previous": "/api/configuration/http/options",
    "transaction": "/api/transaction"
  }
}

When retrieving the endpoint of a specific policy, the response is the following.

{
  "body": {
    "client_tls_security_settings": {
        "cipher_strength": {
            "selection": "recommended"
        },
        "minimum_tls_version": "TLSv1_2"
    },
    "name": "default",
    "server_tls_security_settings": {
        "cipher_strength": {
            "selection": "recommended"
        },
        "minimum_tls_version": "TLSv1_2"
    },
    "session_timeout": 900,
    "timeout": 300
    "webapp_session_cookies": [
      "PHPSESSID",
      "JSESSIONID",
      "ASP.NET_SessionId"
    ]
  },
  "key": "-3040010",
  "meta": {
    "first": "/api/configuration/http/settings_policies/-3040010",
    "href": "/api/configuration/http/settings_policies/-3040010",
    "last": "/api/configuration/http/settings_policies/-3040010",
    "next": null,
    "parent": "/api/configuration/http/settings_policies",
    "previous": null,
    "transaction": "/api/transaction"
  }
}
Element Type Description
key string Top level element, contains the ID of the policy.
body Top level element (string) The elements of the HTTP settings policy.
client_tls_security_settings JSON object Configures TLS security settings on the client side.
name string Name of the HTTP settings policy. Cannot contain whitespace.
server_tls_security_settings JSON object Configures TLS security settings on the server side.
session_timeout int Session timeout, in seconds.
timeout int Idle timeout, in seconds. Note that the SPS web UI displays the same value in seconds.
webapp_session_cookies​ list (string)

To distinguish the audited HTTP requests and responses based on the session cookies of web applications, enter the name of the session cookie, for example, PHPSESSID, JSESSIONID, or ASP.NET_SessionId. Note that the names of session cookies are case sensitive.

Note that this is a priority list. If there are multiple cookie names, SPS will use the first one from this list it finds in the request headers to assign the requests to a session.

Elements of client_tls_security_settings and server_tls_security_settings Type Description
cipher_strength JSON object Specifies the cipher string OpenSSL will use.
custom_cipher string

The list of ciphers you want to permit SPS to use in the connection. For more details on customizing this list, check the 'openssl-ciphers' manual page on your SPS appliance.

selection string

Specifies the cipher string OpenSSL will use. The following settings options are possible:

  • recommended: this setting only uses ciphers with adequate security level.

  • custom: this setting allows you to specify the list of ciphers you want to permit SPS to use in the connection. This setting is only recommended in order to ensure compatibility with older systems. For more details on customizing this list, check the 'openssl-ciphers' manual page on your SPS appliance.

    For example: ALL:!aNULL:@STRENGTH

minimum_tls_version string

Specifies the minimal TLS version SPS will offer during negotiation. The following settings options are possible:

  • TLSv1_2: this setting will only offer TLS version 1.2 during negotiation. This is the recommended setting.

  • TLSv1_1: this setting will offer TLS version 1.1 and later versions during negotiation.

  • TLSv1_0: this setting will offer TLS version 1.0 and later versions during negotiation.

Add HTTP settings policies

To add a settings policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Create the JSON object for the new policy.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/http/settings_policies/ endpoint. You can find a detailed description of the available parameters listed in Element .

    If the POST request is successful, the response includes the key of the new policy. For example:

    {
      "key": "3848c708-2e1d-4463-b232-0c8c5875ff55",
      "meta": {
        "href": "/api/configuration/http/settings_policies/3848c708-2e1d-4463-b232-0c8c5875ff55",
        "parent": "/api/configuration/http/settings_policies",
        "transaction": "/api/transaction"
      }
    }
  3. Commit your changes.

    For details, see Commit a transaction.

Modify HTTP settings policies

To modify a settings policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Modify the JSON object of the policy.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/http/settings_policies/<key-of-the-object> endpoint. You can find a detailed description of the available parameters listed in Element .

  3. Commit your changes.

    For details, see Commit a transaction.

Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating