Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 6.0.2 - REST API Reference Guide

Introduction Using the SPS REST API Basic settings User management and access control Managing SPS General connection settings HTTP connections Citrix ICA connections RDP connections SSH connections Telnet connections VNC connections Search, download, and index sessions Reporting Health and maintenance Advanced authentication and authorization Completing the Welcome Wizard using REST Enable and configure analytics using REST

HTTP authentication policies

Lists the configured authentication methods that can be used in a connection. Each connection policy uses an authentication policy to determine how the client can authenticate to the target server. Separate authentication methods can be used on the client and the server-side of the connection.

URL
GET https://<IP-address-of-SPS>/api/configuration/http/authentication_policies
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists SSH authentication policies.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/authentication_policies

The following command retrieves the properties of a specific policy.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/authentication_policies<object-id>
Response

The following is a sample response received when listing HTTP authentication policies.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "-200",
      "meta": {
        "href": "/api/configuration/ssh/authentication_policies/-200"
      }
    },
    {
      "key": "-304002001",
      "meta":  { 
        "href": "/api/configuration/http/authentication_policies/-304002001" }

      }
    }
  ],
  "meta": {
    "first": "/api/configuration/http/authentication_policies",
    "href": "/api/configuration/http/authentication_policies",
    "last": "/api/configuration/http/settings_policies",
    "next": "/api/configuration/http/channel_policies",
    "parent": "/api/configuration/http",
    "previous": null,
    "transaction": "/api/transaction"
  }
}

When retrieving the endpoint of a specific policy, the response is the following.

{
  "key": "http-auth-pol-4",
  "body": {
    "name": "http_radius",
    "gateway_authentication": {
      "selection": "radius",
      "servers": [
        {
          "address": {
            "selection": "ip",
            "value": "1.2.3.4"
          },
          "port": 1812,
          "shared_secret": {
            "key": "XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX",
            "meta": { "href": "/api/configuration/passwords#XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX" }
          }
        }
      ],
      "authentication_protocol": "pap",
      "timeout": 3600,
      "keepalive": true
    }
  }
}
Element Type Description
key string Top level element, contains the ID of the policy.
body Top level element Contains the elements of the policy.
name string The name of the object. This name is also displayed on the SPS web interface. It cannot contain whitespace.
gateway_authentication Top level item Client-side gateway authentication settings. The value of selection defines which authentication method is used.
selection string

Defines the authentication method for client-side gateway authentication. Possible values are:

  • none

    Disables client-side gateway authentication.

  • ldap

    Uses the LDAP server configured in the /api/configuration/policies/ldap_servers endpoint).

    To use this option, you must also configure the certificate, password, and public_key elements.

  • local

    Uses the local user database configured in the /api/configuration/policies/user_databases/ endpoint.

    To use this option, you must also configure the certificate, password, public_key, and user_database elements.

  • radius

    Uses one or more Radius servers for authentication.

    To use this option, you must also configure the authentication_protocol and servers elements.

servers Top level list

Only if selection is set to radius

Defines the properties of the RADIUS servers used for client-side authentication.

A valid list item consists of the address, port and shared_secret elements.

authentication_protocol Top level item

Only if selection is set to radius

RADIUS setting. Set to pap to use the Password Authentication Protocol. To use the Challenge-Handshake Authentication Protocol, set it to chap.

user_database string

Only if selection is set to local

References the key of the local user database. You can configure local user databases at the /api/configuration/policies/user_databases/ endpoint.

To modify or add a local user database, use the value of the returned key as the value of the user_database element, and remove any child elements (including the key).

timeout integer (seconds) Specify the time remaining until a successful gateway authentication times out.
keepalive boolean Set to true to avoid interruptions for active HTTP sessions. Active HTTP sessions can extend the gateway authentication beyond the configured timeout.
Elements of servers Type Description
address Top level element Defines the address of a RADIUS server.
selection string

Required child of the address element. Possible values are:

  • ip

    The value element contains the IP of the RADIUS server.

  • fqdn

    The value element contains the FQDN of the RADIUS server.

value string The IP or the FQDN address of the RADIUS server.
port int The port number of the RADIUS server.
shared_secret string

References the key of the shared secret for the RADIUS server. You can configure shared secrets at the /api/configuration/passwords/ endpoint.

To modify or add a shared secret, use the value of the returned key as the value of the shared_secret element, and remove any child elements (including the key).

Examples:

Querying base authentication policy without gateway authentication:

{
  "key": "-304002001",
  "body": {
    "name": "base",
    "gateway_authentication": {
      "selection": "none"
    }
  }
}

Querying authentication policy with LDAP backend:

{
  "key": "http-auth-pol-2",
  "body": {
    "name": "http_ldap",
    "gateway_authentication": {
      "selection": "ldap",
      "timeout": 3600,
      "keepalive": true
    }
  }
}

Querying authentication policy with local backend:

{
  "key": "http-auth-pol-3",
  "body": {
    "name": "http_local",
    "gateway_authentication": {
      "selection": "local",
      "user_database": {
        "key": "local-user-database-1",
        "meta": { "href": "/api/configuration/policies/user_databases/local-user-database-1" }
      },
      "timeout": 3600,
      "keepalive": true
    }
  }
}

Querying authentication policy with RADIUS backend:

{
  "key": "http-auth-pol-4",
  "body": {
    "name": "http_radius",
    "gateway_authentication": {
      "selection": "radius",
      "servers": [
        {
          "address": {
            "selection": "ip",
            "value": "1.2.3.4"
          },
          "port": 1812,
          "shared_secret": {
            "key": "XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX",
            "meta": { "href": "/api/configuration/passwords#XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX" }
          }
        }
      ],
      "authentication_protocol": "pap",
      "timeout": 3600,
      "keepalive": true
    }
  }
}
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
400 InvalidQuery The requested filter or its value is invalid.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.
Add an HTTP authentication policy

To add an HTTP authentication policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Create the JSON object for the new policy.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/http/authentication_policies/ endpoint. You can find a detailed description of the available parameters listed in Element.

    If the POST request is successful, the response includes the key of the new policy. For example:

    {
      "key": "6f924f39-e4c9-4b0f-8018-8842e2115ebd",
      "meta": {
        "href": "/api/configuration/http/authentication_policies/6f924f39-e4c9-4b0f-8018-8842e2115ebd",
        "parent": "/api/configuration/http/authentication_policies",
        "transaction": "/api/transaction"
      }
    }
  3. Commit your changes.

    For details, see Commit a transaction.

Modify an HTTP authentication policy

To modify an HTTP authentication policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Modify the JSON object of the policy.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/http/authentication_policies/<key-of-the-object> endpoint. You can find a detailed description of the available parameters listed in Element.

  3. Commit your changes.

    For details, see Commit a transaction.

Global HTTP options

List of options that affect all HTTP connections.

URL
GET https://<IP-address-of-SPS>/api/configuration/http/options
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists global HTTP options.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/options
Response

The following is a sample response received when listing global HTTP options.

For details of the meta object, see Message format.

{
  "body": {
    "audit": {
      "cleanup": {
        "enabled": false
      },
      "timestamping": {
        "selection": "local",
        "signing_interval": 30
      }
    },
    "service": {
      "enabled": true,
      "log_level": 4
    }
  },
  "key": "options",
  "meta": {
    "first": "/api/configuration/http/channel_policies",
    "href": "/api/configuration/http/options",
    "last": "/api/configuration/http/settings_policies",
    "next": "/api/configuration/http/settings_policies",
    "parent": "/api/configuration/http",
    "previous": "/api/configuration/http/channel_policies",
    "transaction": "/api/transaction"
  }
}
Element Type Description
key Top level item Contains the ID of the endpoint.
body Top level item Contains the elements of the global HTTP options.
audit Top level item Contains settings for timestamping and cleanup.
service Top level item Global setting to enable HTTP connections, and specify the logging detail.
enabled boolean Set to true to enable HTTP connections.
log_level int Defines the logging detail of HTTP connections.
Elements of audit Type Description
cleanup Top level item Global retention settings for HTTP connection metadata. To configure retention time for a specific connection policy, use the archive_cleanup_policy element at the endpoint of the policy instead.
channel_database_cleanup_days int

Only if enabled is set to true.

Global retention time for the metadata of HTTP connections, in days. Must exceed the retention time of the archiving policy (or policies) used for HTTP connections, and the connection-specific database cleanup times (if configured).

enabled boolean To enable the global cleanup of HTTP connection metadata, set this element to true.
timestamping Top level item Global timestamping settings for HTTP connections.
selection string

Configures local or remote timestamping.

  • Set local to use SPS for timestamping.

  • Set remote to configure a remote timestamping server.

server_url string

Required for remote timestamping.

The URL of the timestamping server. Note that HTTPS and password-protected connections are not supported.

oid Top level item The Object Identifier of the policy used for timestamping.
enabled boolean

Required for remote timestamping.

Set to true to configure the Object Identifier of the timestamping policy on the timestamping remote server.

policy_oid string

Required if the oid is enabled.

The Object Identifier of the timestamping policy on the remote timestamping server.

signing_interval int Time interval for timestamping open connections, in seconds.
Examples:

Set SPS as the timestamping server:

{
  "audit": {
    "cleanup": {
      "enabled": false
    },
    "timestamping": {
      "selection": "local",
      "signing_interval": 30
    }
  },
  "service": {
    "enabled": true,
    "log_level": 4
  }
}

Enable cleanup, and set it to occur every 10 days:

{
  "audit": {
    "cleanup": {
      "channel_database_cleanup_days": 10,
      "enabled": true
    },
    "timestamping": {
      "selection": "local",
      "signing_interval": 30
    }
  },
  "service": {
    "enabled": true,
    "log_level": 4
  }
}

Change timestamping to a remote server, without specifying a timestamping policy:

{
  "audit": {
    "cleanup": {
      "channel_database_cleanup_days": 10,
      "enabled": true
    },
    "timestamping": {
        "oid": {
          "enabled": false
        },
        "selection": "remote",
        "server_url": "<url-of-timestamping-server>",
        "signing_interval": 30
      }
  },
  "service": {
    "enabled": true,
    "log_level": 4
  }
}

Change timestamping to a remote server, and specify the 1.2.3 timestamping policy:

{
  "audit": {
    "cleanup": {
      "channel_database_cleanup_days": 10,
      "enabled": true
    },
    "timestamping": {
        "oid": {
          "enabled": true,
          "policy_oid": "1.2.3"
        },
        "selection": "remote",
        "server_url": "<url-of-timestamping-server>",
        "signing_interval": 30
      }
  },
  "service": {
    "enabled": true,
    "log_level": 4
  }
}
Modify global HTTP settings

To modify global HTTP settings, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Modify the JSON object of the global HTTP settings endpoint.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/http/options endpoint. You can find a detailed description of the available parameters listed in Element . The elements of the audit item are described in Elements of audit.

  3. Commit your changes.

    For details, see Commit a transaction.

Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.

HTTP settings policies

HTTP settings policies define protocol-level settings for idle and session timeout. You can create multiple policies, and choose the appropriate one for each HTTP connection.

URL
GET https://<IP-address-of-SPS>/api/configuration/http/settings_policies
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists HTTP settings policies.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/settings_policies

The following command retrieves the properties of a specific policy.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/http/settings_policies/<policy-id>
Response

The following is a sample response received when listing HTTP settings policies.

For details of the meta object, see Message format.

{
  "items": [
    {
      "key": "-3040010",
      "meta": {
        "href": "/api/configuration/http/settings_policies/-3040010"
      }
    }
  ],
  "meta": {
    "first": "/api/configuration/http/channel_policies",
    "href": "/api/configuration/http/settings_policies",
    "last": "/api/configuration/http/settings_policies",
    "next": null,
    "parent": "/api/configuration/http",
    "previous": "/api/configuration/http/options",
    "transaction": "/api/transaction"
  }
}

When retrieving the endpoint of a specific policy, the response is the following.

{
  "body": {
    "client_tls_security_settings": {
        "cipher_strength": {
            "selection": "recommended"
        },
        "minimum_tls_version": "TLSv1_2"
    },
    "name": "default",
    "server_tls_security_settings": {
        "cipher_strength": {
            "selection": "recommended"
        },
        "minimum_tls_version": "TLSv1_2"
    },
    "session_timeout": 900,
    "timeout": 300
    "webapp_session_cookies": [
      "PHPSESSID",
      "JSESSIONID",
      "ASP.NET_SessionId"
    ]
  },
  "key": "-3040010",
  "meta": {
    "first": "/api/configuration/http/settings_policies/-3040010",
    "href": "/api/configuration/http/settings_policies/-3040010",
    "last": "/api/configuration/http/settings_policies/-3040010",
    "next": null,
    "parent": "/api/configuration/http/settings_policies",
    "previous": null,
    "transaction": "/api/transaction"
  }
}
Element Type Description
key string Top level element, contains the ID of the policy.
body Top level element (string) The elements of the HTTP settings policy.
client_tls_security_settings JSON object Configures TLS security settings on the client side.
name string Name of the HTTP settings policy. Cannot contain whitespace.
server_tls_security_settings JSON object Configures TLS security settings on the server side.
session_timeout int Session timeout, in seconds.
timeout int Idle timeout, in seconds. Note that the SPS web UI displays the same value in seconds.
webapp_session_cookies​ list (string)

To distinguish the audited HTTP requests and responses based on the session cookies of web applications, enter the name of the session cookie, for example, PHPSESSID, JSESSIONID, or ASP.NET_SessionId. Note that the names of session cookies are case sensitive.

Note that this is a priority list. If there are multiple cookie names, SPS will use the first one from this list it finds in the request headers to assign the requests to a session.

Elements of client_tls_security_settings and server_tls_security_settings Type Description
cipher_strength JSON object Specifies the cipher string OpenSSL will use.
custom_cipher string

The list of ciphers you want to permit SPS to use in the connection. For more details on customizing this list, check the 'openssl-ciphers' manual page on your SPS appliance.

selection string

Specifies the cipher string OpenSSL will use. The following settings options are possible:

  • recommended: this setting only uses ciphers with adequate security level.

  • custom: this setting allows you to specify the list of ciphers you want to permit SPS to use in the connection. This setting is only recommended in order to ensure compatibility with older systems. For more details on customizing this list, check the 'openssl-ciphers' manual page on your SPS appliance.

    For example: ALL:!aNULL:@STRENGTH

minimum_tls_version string

Specifies the minimal TLS version SPS will offer during negotiation. The following settings options are possible:

  • TLSv1_2: this setting will only offer TLS version 1.2 during negotiation. This is the recommended setting.

  • TLSv1_1: this setting will offer TLS version 1.1 and later versions during negotiation.

  • TLSv1_0: this setting will offer TLS version 1.0 and later versions during negotiation.

Add HTTP settings policies

To add a settings policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Create the JSON object for the new policy.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/http/settings_policies/ endpoint. You can find a detailed description of the available parameters listed in Element .

    If the POST request is successful, the response includes the key of the new policy. For example:

    {
      "key": "3848c708-2e1d-4463-b232-0c8c5875ff55",
      "meta": {
        "href": "/api/configuration/http/settings_policies/3848c708-2e1d-4463-b232-0c8c5875ff55",
        "parent": "/api/configuration/http/settings_policies",
        "transaction": "/api/transaction"
      }
    }
  3. Commit your changes.

    For details, see Commit a transaction.

Modify HTTP settings policies

To modify a settings policy, you have to:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Modify the JSON object of the policy.

    PUT the modified JSON object to the https://<IP-address-of-SPS>/api/configuration/http/settings_policies/<key-of-the-object> endpoint. You can find a detailed description of the available parameters listed in Element .

  3. Commit your changes.

    For details, see Commit a transaction.

Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.

Citrix ICA connections

Topics:
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating