Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 6.9.4 - REST API Reference Guide

Introduction Using the SPS REST API Basic settings User management and access control Managing SPS General connection settings HTTP connections Citrix ICA connections MSSQL connections RDP connections SSH connections Telnet connections VNC connections Search, download, and index sessions Reporting Health and maintenance Advanced authentication and authorization Completing the Welcome Wizard using REST Enable and configure analytics using REST

SSH settings policies

SSH settings policies define protocol-level settings (algorithms, greetings and banners, timeout). You can create multiple policies, and choose the appropriate one for each SSH connection.

URL
GET https://<IP-address-of-SPS>/api/configuration/ssh/settings_policies
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists SSH settings policies.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/ssh/settings_policies

The following command retrieves the properties of a specific policy.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/ssh/settings_policies/<policy-id>
Response

The following is a sample response received when listing SSH settings policies.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "-300",
      "meta": {
        "href": "/api/configuration/ssh/settings_policies/-300"
      }
    },
    {
      "key": "236283841571912b948b88",
      "meta": {
        "href": "/api/configuration/ssh/settings_policies/236283841571912b948b88"
      }
    }
  ],
  "meta": {
    "first": "/api/configuration/ssh/authentication_policies",
    "href": "/api/configuration/ssh/settings_policies",
    "last": "/api/configuration/ssh/settings_policies",
    "next": null,
    "parent": "/api/configuration/ssh",
    "previous": "/api/configuration/ssh/options",
    "transaction": "/api/transaction"
  }
}

When retrieving the endpoint of a specific policy, the response is the following.

{
  "body": {
    "name": "default",
    "timeout": 600,
    "inactivity_timeout": {
      "enabled": true
      "value": 13000
    },
    "preconnect_channel_check": false,
    "greeting": "",
    "userauth_banner": "",
    "software_version": "SSH",
    "strict_mode": true,
    "client_side_algorithms": {
      "kex": ["diffie-hellman-group14-sha1", "diffie-hellman-group1-sha1"],
      "cipher": ["aes128-ctr", "aes192-ctr", "aes256-ctr", "aes128-cbc", "blowfish-cbc", "cast128-cbc", "aes192-cbc", "aes256-cbc", "3des-cbc", "arcfour"],
      "mac": ["hmac-sha1", "hmac-md5"],
      "compression": ["none"]
    },
    "server_side_algorithms": {
      "kex": ["diffie-hellman-group14-sha1", "diffie-hellman-group1-sha1"],
      "cipher": ["aes128-ctr", "aes192-ctr", "aes256-ctr", "aes128-cbc", "blowfish-cbc", "cast128-cbc", "aes192-cbc", "aes256-cbc", "3des-cbc", "arcfour"],
      "mac": ["hmac-sha1", "hmac-md5"],
      "compression": ["none"]
    }
  },
  "key": "236283841571912b948b88",
  "meta": {
    "first": "/api/configuration/ssh/settings_policies/-300",
    "href": "/api/configuration/ssh/settings_policies/236283841571912b948b88",
    "last": "/api/configuration/ssh/settings_policies/236283841571912b948b88",
    "next": null,
    "parent": "/api/configuration/ssh/settings_policies",
    "previous": "/api/configuration/ssh/settings_policies/-300",
    "transaction": "/api/transaction"
  }
}
Element Type Description
key string Top level element, contains the ID of the policy.
body Top level element (string) The elements of the SSH settings policy.
client_side_algorithms Top level element (list) Lists the permitted client-side encryption parameters.
cipher list Lists the permitted client-side cipher algorithms.
compression list Lists the permitted client-side compression algorithms.
kex list Lists the permitted client-side KEX algorithms.
mac list Lists the permitted client-side MAC algorithms.
greeting string Greeting message for the connection.
name string Name of the SSH settings policy.
preconnect_channel_check boolean

Before establishing the server-side connection, SPS can evaluate the connection and channel policies to determine if the connection might be permitted at all. The server-side connection is established only if the evaluated policies permit the client to access the server.

To enable this function, set the parameter to true.

server_side_algorithms Top level element (list) Lists the permitted server-side encryption parameters.
cipher list Lists the permitted server-side cipher algorithms.
compression list Lists the permitted server-side compression algorithms.
kex list Lists the permitted server-side KEX algorithms.
mac list Lists the permitted server-side MAC algorithms.
software_version string Specifies additional text to append to the SSH protocol banner sent by the server upon connection.
strict_mode boolean

When this option is enabled, SPS rejects connections that use unrealistic parameters (for example, terminals of thousand by thousand characters) and port-forwarding connections where the address in the port-forwarding request and the channel-opening request does not match. Note that this can interfere with certain client or server applications.

Strict mode is allowed by default. To turn it off, set the parameter to false.

timeout int Connection timeout, in seconds.
inactivity_timeout Top level element
enabled boolean
  • true: If no user activity is detected, it terminates the session after the configured time has passed since the last user activity.
  • false: No user inactivity timeout.
value int

Only if enabled is true

The value of user activity timeout. Must be greater than or equal to the value of timeout

userauth_banner string You can display a banner message to the clients before authentication (as specified in RFC 4252 — The Secure Shell (SSH) Authentication Protocol). You can use this banner to inform the users that the connection is audited.
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
400 InvalidQuery The requested filter or its value is invalid.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
403 Unauthorized The requested resource cannot be retrieved because the client is not authorized to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
404 NotFound The requested object does not exist.
Add SSH settings policies

To add a settings policy, you have to:

  1. Open a transaction.

    For more information, see Open a transaction.

  2. Create the JSON object for the new policy.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/ssh/settings_policies/ endpoint. You can find a detailed description of the available parameters listed in Element .

    If the POST request is successful, the response includes the key of the new policy. For example:

    {
      "key": "59790911-415c-4ed3-a0d2-1164637472ca",
      "meta": {
        "href": "/api/configuration/ssh/settings_policies/59790911-415c-4ed3-a0d2-1164637472ca",
        "parent": "/api/configuration/ssh/settings_policies",
        "transaction": "/api/transaction"
      }
    }
  3. Commit your changes.

    For more information, see Commit a transaction.

Modify SSH settings policies

To modify a settings policy, you have to:

  1. Open a transaction.

    For more information, see Open a transaction.

  2. Modify the JSON object of the policy.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/ssh/settings_policies/<key-of-the-object> endpoint. You can find a detailed description of the available parameters listed in Element .

  3. Commit your changes.

    For more information, see Commit a transaction.

SSH host keys and certificates

SPS stores the host keys and X.509 certificates of the trusted servers. When a client tries to connect to a server, SPS verifies the host key or the certificate of the server, and allows connections only to the servers that have their keys available on SPS (unless the SSH Connection Policy is configured differently).

URL
GET https://<IP-address-of-SPS>/api/ssh-host-keys
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists the SSH host keys and certificates of the servers that the users can connect to using SSH.

curl --cookie cookies https://<IP-address-of-SPS>/api/ssh-host-keys/

The following command retrieves the properties of a specific key.

curl --cookie cookies https://<IP-address-of-SPS>/api/ssh-host-keys/<object-id>
Response

The following is a sample response received when listing SSH host keys and certificates from the https:<IP-address-of-SPS>/api/ssh-host-keys/ endpoint.

For details of the meta object, see Message format.

The key of these objects is in the following format: <type-of-the-key>-<host-address>:<host-port>.

{
  "meta": {
    "href": "/api/ssh-host-keys",
    "parent": "/api"
  },
  "items": [
    {
      "key": "ssh-dss-10.110.0.1:22",
      "meta": {"href": "/api/ssh-host-keys/ssh-dss-10.110.0.1:22"}
    },
    {
      "key": "ssh-dss-10.110.0.2:2222",
      "meta": {"href": "/api/ssh-host-keys/ssh-dss-10.110.0.2:2222"}
    },
    {
      "key": "ssh-rsa-10.110.0.1:22",
      "meta": {"href": "/api/ssh-host-keys/ssh-rsa-10.110.0.1:22"}
    },
    {
      "key": "x509v3-sign-rsa-d00::2222:dead:2222",
      "meta": {"href": "/api/ssh-host-keys/x509v3-sign-rsa-d00::2222:dead:2222"}
    }
  ]
}

When retrieving the endpoint of a specific host key, the response is the following.

{
  "key": "ssh-rsa-10.10.100.1:22",
  "meta": {
    "href": "/api/ssh-host-keys/ssh-rsa-10.10.100.1:22",
    "parent": "/api/ssh-host-keys"
  },
  "ssh-rsa-10.10.100.1:22": {
    "address": "10.10.100.1",
    "port": 22,
    "type": {
      "selection": "ssh-rsa",
      "value": "AAAAB3NzaC1yc2EAAAABIwAAAQEAxrtNxBZieXhBI2gJoAdsjKNq...=="
    }
  }
}
Element Type Description
key string Top level element, contains the ID of the host key or certificate in the following format: <type-of-the-key>-<host-address>:<host-port>
<id-of-the-host-key> Top level element (string) The ID of the host key or certificate in the following format: <type-of-the-key>-<host-address>:<host-port>.
address string The IPv4 or IPv6 address of the host that the key belongs to. Note that for IPv6 addresses, this is always the canonical format of the address.
port number The port number where the host uses the key or certificate.
type JSON object The ID of the host key or certificate in the following format: <type-of-the-key>-<host-address>:<host-port>.
selection string Specifies the type of the host key. Possible values: ssh-rsa, ssh-dss, x509v3-sign-rsa, x509v3-sign-dss
value string The host key or certificate as a string in PEM format.
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
400 InvalidQuery The requested filter or its value is invalid.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
403 Unauthorized The requested resource cannot be retrieved because the client is not authorized to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
404 NotFound The requested object does not exist.
Search and filter host keys

To list only specific host keys, you can use the following filters.

  • List every host key and certificate:

    GET https://<IP-address-of-SPS>/api/ssh-host-keys
  • List host keys of a specific type:

    GET https://<IP-address-of-SPS>/api/ssh-host-keys?type=<type-to-list>

    Possible values: ssh-rsa, ssh-dss, x509v3-sign-rsa, x509v3-sign-dss. For example:

    GET https://<IP-address-of-SPS>/api/ssh-host-keys?type=ssh-rsa
  • List host keys for a specific port number:

    GET https://<IP-address-of-SPS>/api/ssh-host-keys?port=<port-number-to-list>
  • List host keys for a specific host address (IPv4 or IPv6):

    GET https://<IP-address-of-SPS>/api/ssh-host-keys?address=<host-address>
  • For a complex filter, separate the parameters with an ampersand (&) character, for example:

    GET https://<IP-address-of-SPS>/api/ssh-host-keys?port=<port-number-to-list>&type=<type-to-list>

The response to such requests is a JSON object, where the items list includes the IDs of the selected host keys (or an empty list). For example, filtering for ssh-dss keys could return a similar list:

{
  "meta": {
    "href": "/api/ssh-host-keys",
    "parent": "/api"
  },
  "items": [
    {
      "key": "ssh-dss-10.110.0.1:22",
      "meta": {"href": "/api/ssh-host-keys/ssh-dss-10.110.0.1:22"}
    },
    {
      "key": "ssh-dss-10.110.0.2:2222",
      "meta": {"href": "/api/ssh-host-keys/ssh-dss-10.110.0.2:2222"}
    }
  ]
}
Add new host key

To upload a new host key or certificate, you have to POST the host key and other data as a JSON object to the https://<IP-address-of-SPS>/api/ssh-host-keys endpoint. For details, see Create a new object. The body of the POST request must contain a JSON object with the parameters listed in Element . If the POST request is successful, the response includes an ID for the host key in the following format: <type-of-the-key>-<host-address>:<host-port>. For example:

{
  "address": "10.110.0.1",
  "port": 22,
  "type": {
    "selection": "ssh-rsa",
    "value": "AAAAB3NzaC1yc2EAAAAD...zvMwgc=="
  }
}

Note that for IPv6 addresses, SPS will automatically convert the address to its canonical format.

Delete host key

To delete a host key or certificate, you have to DELETE https://<IP-address-of-SPS>/api/ssh-host-keys/<ID-of-the-host-key> endpoint. For details, see Delete an object. If the DELETE request is successful, the response includes only the meta object, for example:

{
    "meta": {
        "href": "/api/ssh-host-keys/ssh-rsa-10.10.20.35:22",
        "parent": "/api/ssh-host-keys"
    }
}

You must commit your changes to actually delete the object from SPS.

Telnet connections

Topics:

Telnet connections

List of endpoints for configuring the policies, options and connection rules of Telnet connections.

URL
GET https://<IP-address-of-SPS>/api/configuration/telnet
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists the available settings for configuring for Telnet connections.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/telnet
Response

The following is a sample response received when listing the configuration settings.

For details of the meta object, see Message format.

{
    "items": [
        {
            "key": "authentication_policies",
            "meta": { "href": "/api/configuration/telnet/authentication_policies" }
        },
        {
            "key": "channel_policies",
            "meta": { "href": "/api/configuration/telnet/channel_policies" }
        },
        {
            "key": "connections",
            "meta": { "href": "/api/configuration/telnet/connections" }
        },
        {
            "key": "options",
            "meta": { "href": "/api/configuration/telnet/options" }
        },
        {
            "key": "pattern_sets",
            "meta": { "href": "/api/configuration/telnet/pattern_sets" }
        }
    ],
    "meta": {
        "first": "/api/configuration/aaa",
        "href": "/api/configuration/telnet",
        "last": "/api/configuration/x509",
        "next": "/api/configuration/troubleshooting",
        "parent": "/api/configuration",
        "previous": "/api/configuration/ssh",
        "remaining_seconds": 600,
        "transaction": "/api/transaction"
    }
}
Item Description
connections List of Telnet connection policies.
channel_policies List of available Telnet channel types.
authentication_policies List of the configured authentication methods that can be used in a connection.
pattern_sets List of the default and custom channel policies.
options List of global Telnet options that affect all connections.
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
403 Unauthorized The requested resource cannot be retrieved because the client is not authorized to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
404 NotFound The requested object does not exist.
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating