ExtremeCloud Appliance :: REST API Gateway (1.12.1)

Download OpenAPI specification:Download

Introduction

The ExtremeCloud Appliance REST API Gateway provides a single entry point between the external requesting clients and the multiple internal APIs that help install, access, manage, and extend applications that are supported by the ExtremeCloud Appliance platform. The API Gateway is based on RESTful principles and uses standard HTTP methods for requests and responses. It uses a HTTP bearer token scheme for authentication and authorization. API request and response bodies are formatted in JavaScript Object Notation (JSON). You can explore the REST API interactively using command line tools like cURL or the Postman plug-in for Chrome.
Note: To submit API calls, your RESTful API consuming program needs to have logged in using credentials granting at least read permissions. Any administrator account can be used with the REST API but only user accounts with FullAdmin credentials can make configuration changes through the REST API.

Authentication and Authorization

The ExtremeCloud Appliance REST API Gateway uses the HTTP bearer authentication scheme to provide secure authorized access to the API. Bearer authentication (aka token authentication) involves security tokens called bearer tokens. To begin, pass your client login credentials within a POST request to the management/v1/oauth2/token endpoint with the following JSON data with the following structure:

{
   "grantType": "password",
   "userId": "string",
   "scope": "string",
   "password": "string"
}

In exchange for these credentials the ExtremeCloud Appliance authorization server issues tokens called bearer tokens that you use for authorization when making subsequent REST API calls. Include the bearer token in the Authorization header of subsequent API requests.

{
    "access_token": "f06f6f285e364e59fd317bd74da9e837",
    "token_type": "Bearer",
    "expires_in": 7200,
    "idle_timeout": 604800,
    "refresh_token": "3e33d8f724e69024811f1cf5869dbaf7",
    "adminRole": "FULL"
}

Note: The access_token has a finite lifetime. The expires_in field in the response indicates the lifetime, in seconds, of the access token. For example, a value of 3600 indicates that the access token expires in one hour from the time the response was generated. The API endpoint issues a HTTP 401 Unauthorized status code when it detects an expired token.

bearerAuth

Security scheme type: HTTP
HTTP Authorization Scheme bearer

API Request Components

To construct a REST API request, combine the following components:

Component Description
The HTTP method
  • GET: Retrieve data from the server
  • DELETE: Delete a resource from the server
  • POST: Create a new resource on the server
  • PUT: Update an existing resource on the server
The base URL of the API https://{IP_Address}:5825 where {IP_Address} is the IP address of the ExtremeCloud Appliance server.
The URI to the resource The resource to create, update, query, or delete. For example, /management/v1/accesscontrol.
Path parameters These variables are part of the full URL path and are used to point to a specific resource within a collection. For example, /v1/controllers/{sn}, where {sn} is the path parameter and is substituted with an actual value when making the API call.
Query string parameters For most REST GET calls, you can specify one or more optional query parameters on the request URI to filter, limit the size of, and sort the data in an API response. Query string parameters appear after a question mark (?) in the endpoint. Each parameter is listed one right after the other with an ampersand (&) separating them. The order of the query string parameters does not matter.
HTTP request headers The following HTTP headers are supported:
  • Accept: Required for operations with a response body, syntax is Accept: application/json
  • Content-Type: Required for operations with a request body, syntax is Content-Type: application/json
  • Authorization: Required to get an access token or make API calls
JSON request body Required for most POST and PUT requests.

When you POST or PUT data to the REST API server, set the Content-Type header to application/json. It can also be useful to set the following request headers:

  • accept: application/json
  • accept-encoding: gzip,deflate,br
  • accept-language: en-US,en;q=0.8,und;q=0.6

Response Codes

The ExtremeCloud Appliance REST API Gateway returns standard HTTP response codes in addition to JSON-based error messages in the response body to help you identify the source of a problem:

HTTP Code Description
200 OK The request was successful
201 Created The resource was created successfully
204 No Content Success with no response body
400 Bad Request The operation failed because the request is syntactically incorrect or violated schema
401 Unauthorized The authentication credentials are invalid or the user is not authorized to use the API
404 Not Found The server did not find the specified resource that matches the request URL
405 Method Not Allowed The API does not support the requested HTTP method

Versioning

The ExtremeCloud Appliance API follows the semantic versioning specification (Major.Minor.Patch). The Major version will be updated whenever we introduce breaking changes. The Minor and Patch versions will be incremented when we add functionality and backward-compatible updates.

AccessControlManager

Create and manage access control list information.

List access control information

Returns a list of access control information for a customer.

Authorizations:

Responses

200

AccessControlMacList for the customer. Empty if the customer does not have access control defined.

default

Error response

get /v1/accesscontrol

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/accesscontrol

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "macMode": 1,
  • "macList":
    [
    ]
}

Update access control information

Update an existing access control mac list for a customer.

Authorizations:
Request Body schema: application/json

AccessControlMacList instance with parameters to be configured. The instance must have the mandatory attributes like macMode. It can have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
macMode
required
number

A flag to indicate switch over between blacklist/whitelist mode. This attribute cannot be null and must be an integer value of 1 or 2.

macList
required
Array of strings

List of black/white listed MAC addresses. If in whitelist mode, only devices on the list are allowed on the network. If in blacklist mode, devices on the list are not allowed on network. Whenever a switchover between white/black happens this list is emptied.

Responses

200

Newly created access control maclist for the customer

default

Error response

put /v1/accesscontrol

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/accesscontrol

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "macMode": 1,
  • "macList":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "macMode": 1,
  • "macList":
    [
    ]
}

Create access control list

Create an access control mac list for a customer.

Authorizations:
Request Body schema: application/json

AccessControlMacList instance with parameters to be configured. The instance must have the mandatory attributes like macMode. It can have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
macMode
required
number

A flag to indicate switch over between blacklist/whitelist mode. This attribute cannot be null and must be an integer value of 1 or 2.

macList
required
Array of strings

List of black/white listed MAC addresses. If in whitelist mode, only devices on the list are allowed on the network. If in blacklist mode, devices on the list are not allowed on network. Whenever a switchover between white/black happens this list is emptied.

Responses

201

Newly created access control maclist for the customer

default

Error response

post /v1/accesscontrol

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/accesscontrol

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "macMode": 1,
  • "macList":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "macMode": 1,
  • "macList":
    [
    ]
}

Remove access control list

Deletes an access control mac list for a customer.

Authorizations:
Request Body schema: application/json

AccessControlMacList instance with parameters to be configured. The instance must have the mandatory attributes like macMode. It can also have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
macMode
required
number

A flag to indicate switch over between blacklist/whitelist mode. This attribute cannot be null and must be an integer value of 1 or 2.

macList
required
Array of strings

List of black/white listed MAC addresses. If in whitelist mode, only devices on the list are allowed on the network. If in blacklist mode, devices on the list are not allowed on network. Whenever a switchover between white/black happens this list is emptied.

Responses

200

Access control list deleted successfully

default

Error response

delete /v1/accesscontrol

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/accesscontrol

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "macMode": 1,
  • "macList":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "macMode": 1,
  • "macList":
    [
    ]
}

NSightManager

Retrieve and manage NSight server configuration.

Get configuration of NSight server

Authorizations:

Responses

200

Configuration of NSight server

default

Error response

get /v1/nsightconfig

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/nsightconfig

Response samples

application/json
Copy
Expand all Collapse all
{
  • "ip": "192.168.3.10",
  • "https": true
}

Update configuration of NSight server

Authorizations:
Request Body schema: application/json
ip
required
string <ipv4>

IP address of nsight server

https
required
boolean

Indicates if HTTPS should be used to communicate to the NSight server

Responses

200

NSight server configuration updated successfully

default

Error response

put /v1/nsightconfig

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/nsightconfig

Request samples

application/json
Copy
Expand all Collapse all
{
  • "ip": "192.168.3.10",
  • "https": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "ip": "192.168.3.10",
  • "https": true
}

ControllerManager

Retrieve and manage controllers proxied to NSight.

Get list of controllers proxied to NSight

Authorizations:

Responses

200

List containing all the controllers, or an empty list if there are no WiNG controllers proxied to NSight

default

Error response

get /v1/controllers

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/controllers

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Remove controller from the list of proxied controllers

Deletes controller from the list of proxied controllers, in case the controller is not operational anymore

Authorizations:
path Parameters
sn
required
string

Serial number of controller.

Responses

200

Controller deleted successfully

default

Error response

delete /v1/controllers/{sn}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/controllers/{sn}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

AccessPointManager

Create and manage access points.

Get list of all access points

Get the list of all access points for a customer

Authorizations:
query Parameters
brief
boolean
Default: true

If present and true, response includes AP's basic ("brief") configuration and operational information.

inventory
boolean
Default: false

If present and true, response includes AP's inventory information. It can be combined with the "brief" parameter.

country
string (Country)
Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"
Example: "UNITED_STATES"

Filter APs based on the country code. AP models that are not certified for this country will be omitted from the response

Responses

200

List containing basic and/or inventory information for all the access points for the customer

default

Error response

get /v1/aps

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get list of all CompositeAPElement which contains both the access points and its status.

Get the list of all CompositeAPElement which contains both the access points and its status for a customer

Authorizations:
query Parameters
page
integer

A non-negative integer value. If present in the request, it classifies the request as a paged request and fetches the requested page of events.

size
integer

An optional value that indicates the page size (the number of records to be fetched in one page). Default: 20

orderBy
string
Example: "orderBy=serialNumber+"

A collection of attributes that fetches the results in specific order. This parameter can appear multiple times in the request, if the records need to be ordered with multiple attributes.
The ascending and descending order must be specified by the operators + or -.
The attributes available for ordering are serialNumber, hardwareType, softwareVersion, hostSite, ipAddress, or apName.

filter
string
Example: "filter=ipAddress eq 10.127.5.18 and apName eq AP1001"

A valid OData expression with the attribute name and value to filter the event records.
The OData operators available for the expression are eq, ne, gt, ge, lt, le, and, or.
The attributes available for filtering are serialNumber, hardwareType, softwareVersion, hostSite, ipAddress, and apName.

reset
boolean

A flag to reset the cached filtered/ordered records and fetch fresh records from the database.

searchText
string

The value to be searched in the paged output. The output will be filtered based on the searchText entered.

exactMatch
boolean

A flag to match searchText exactly or partially

siteId
string <uuid>

A valid unique identifer of the site, used to query for the Access points belonging to a particular site.

Responses

200

List containing all the CompositeAPElement which contains both the access points and its status for the customer

default

Error response

get /v1/aps/paginator

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/paginator

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get access point adoption rules. XCA 4.56 uses the new resource path "/v1/devices/adoptionrules" path, and in few releases we will remove this operation. Deprecated

Authorizations:

Responses

200

Adoption rules for the access point

default

Error response

get /v1/aps/adoptionrules

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/adoptionrules

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Update access point adoption rules. XCA 4.56 uses the new resource path "/v1/devices/adoptionrules" path, and in few releases we will remove this operation. Deprecated

Authorizations:
Request Body schema: application/json

The list of access point adoption rules.

Array
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
ipAddress
string
cidr
number [ 0 .. 32 ]
hostname
string
model
string
serial
string
siteId
required
string
devGrName
required
string

Responses

204

Status of the operation.

default

Error response

put /v1/aps/adoptionrules

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/adoptionrules

Request samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "ipAddress": "0.0.0.0",
  • "cidr": 0,
  • "hostname": "aaa",
  • "model": "aaa",
  • "serial": "",
  • "siteId": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "devGrName": "DG-3935-Blackstone"
}

Get access point balance mode

Authorizations:

Responses

200

The access point balance mode.

default

Error response

get /v1/aps/apbalance

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/apbalance

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "balanceNewAps": true
}

Update the access point balance mode

Authorizations:
query Parameters
mode
integer <int32>

The access point balance mode to set

Responses

200

The updated access point balance mode

default

Error response

put /v1/aps/apbalance

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/apbalance

Response samples

application/json
Copy
Expand all Collapse all
0

Create new access point

Authorizations:
query Parameters
apName
string

A non-empty string containing the name of the new access point to be created

description
string

A user-supplied string describing this access point. Its contents can be completely arbitrary. It can be null or empty.

hardwaretype
string
serialNumber
string

A non-empty, valid access point serial number for the access point to be created

Responses

200

The newly created AccessPointElement

default

Error response

post /v1/aps/create

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/create

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": true,
  • "canEdit": true,
  • "serialNumber": "1740W-2030400000",
  • "hardwareType": "AP7612-680B30-WR",
  • "platformName": "AP7612",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "apName": "ap7612-3B3E1C",
  • "softwareVersion": "5.9.3.2-002R",
  • "hostSite": "DevelopmentLab7",
  • "description": "",
  • "ethPowerStatus": null,
  • "services":
    [
    ],
  • "features":
    [
    ],
  • "ipAddress": "10.47.75.108",
  • "ipNetmask": "0.0.0.0",
  • "ipGateway": "0.0.0.0",
  • "radios":
    [
    ],
  • "ledStatus": "NORMAL",
  • "supportedCountries":
    [
    ],
  • "location": "DevelopmentLab7",
  • "environment": "indoor",
  • "maintainClientSession": "disabled",
  • "apPersistence": "disabled",
  • "captureTimeout": 0,
  • "mcastAssembly": false,
  • "home": "LOCAL",
  • "approvedStatus": "APPROVED",
  • "addrAssn": true,
  • "apAntennaModels": null,
  • "iotiBeaconMajor": 0,
  • "iotiBeaconMinor": 0,
  • "iotAntennaModelId": -1,
  • "mgmtVlanId": 1,
  • "mgmtVlanIdOvr": true,
  • "mtuOvr": true,
  • "mtu": 1498,
  • "iotEnabled": false,
  • "iotAppId": "iBeaconAdvertisement",
  • "lag": false,
  • "lagOvr": false,
  • "forcePoEPlus": false,
  • "rfMgmtPolicyId": "4775b87e-ef12-44bf-9018-0b597b0f3911",
  • "iotiBeaconMajorOvr": false,
  • "iotiBeaconMinorOvr": false,
  • "iotEddistoneUrl": "",
  • "iotEddistoneUrlOvr": false,
  • "bcastForDisassoc": false,
  • "lldpEnabled": true,
  • "acList": [ ],
  • "ethMode": "ETH_DUPLEX_TYPE_FULL",
  • "ethSpeed": "speedAuto",
  • "rootPassword": null,
  • "autoTxPowerMin": true,
  • "lbsEnabled": true,
  • "iotMeasuredRssi": 0,
  • "iotMeasuredRssiOverride": false,
  • "proxied": "Local"
}

Get access point with default values

Authorizations:
query Parameters
hardwareType
string

Access point hardware type

Responses

200

AccessPoint instance with the attributes set to default values

default

Error response

get /v1/aps/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": true,
  • "canEdit": true,
  • "serialNumber": "1740W-2030400000",
  • "hardwareType": "AP7612-680B30-WR",
  • "platformName": "AP7612",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "apName": "ap7612-3B3E1C",
  • "softwareVersion": "5.9.3.2-002R",
  • "hostSite": "DevelopmentLab7",
  • "description": "",
  • "ethPowerStatus": null,
  • "services":
    [
    ],
  • "features":
    [
    ],
  • "ipAddress": "10.47.75.108",
  • "ipNetmask": "0.0.0.0",
  • "ipGateway": "0.0.0.0",
  • "radios":
    [
    ],
  • "ledStatus": "NORMAL",
  • "supportedCountries":
    [
    ],
  • "location": "DevelopmentLab7",
  • "environment": "indoor",
  • "maintainClientSession": "disabled",
  • "apPersistence": "disabled",
  • "captureTimeout": 0,
  • "mcastAssembly": false,
  • "home": "LOCAL",
  • "approvedStatus": "APPROVED",
  • "addrAssn": true,
  • "apAntennaModels": null,
  • "iotiBeaconMajor": 0,
  • "iotiBeaconMinor": 0,
  • "iotAntennaModelId": -1,
  • "mgmtVlanId": 1,
  • "mgmtVlanIdOvr": true,
  • "mtuOvr": true,
  • "mtu": 1498,
  • "iotEnabled": false,
  • "iotAppId": "iBeaconAdvertisement",
  • "lag": false,
  • "lagOvr": false,
  • "forcePoEPlus": false,
  • "rfMgmtPolicyId": "4775b87e-ef12-44bf-9018-0b597b0f3911",
  • "iotiBeaconMajorOvr": false,
  • "iotiBeaconMinorOvr": false,
  • "iotEddistoneUrl": "",
  • "iotEddistoneUrlOvr": false,
  • "bcastForDisassoc": false,
  • "lldpEnabled": true,
  • "acList": [ ],
  • "ethMode": "ETH_DUPLEX_TYPE_FULL",
  • "ethSpeed": "speedAuto",
  • "rootPassword": null,
  • "autoTxPowerMin": true,
  • "lbsEnabled": true,
  • "iotMeasuredRssi": 0,
  • "iotMeasuredRssiOverride": false,
  • "proxied": "Local"
}

Get hardware type and display names

Authorizations:

Responses

200

Map of display name and corresponding access point hardware type

default

Error response

get /v1/aps/displaynames

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/displaynames

Response samples

application/json
Copy
Expand all Collapse all
{
  • "AP3915i-ROW": "Wireless AP3915i-ROW Internal",
  • "AP3916ic-FCC": "Wireless AP3916ic-FCC Internal",
  • "AP-7562-670042-IL": "AP-7562-670042-IL"
}

Get hardware type and model names

Authorizations:

Responses

200

Map of access point model name and corresponding hardware type

default

Error response

get /v1/aps/hardwaretypes

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/hardwaretypes

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Delete list of access points by their serial numbers

Authorizations:
Request Body schema: application/json

A non-empty, valid list of access point serial numbers

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumbers
required
Array of strings

A list of access point serial numbers.

Responses

200

Access points deleted successfully

default

Error response

delete /v1/aps/list

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/list

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "serialNumbers":
    [
    ],
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Update configuration for a group of access points

Authorizations:
Request Body schema: application/json

A not empty, valid ApMultiConfigElement instance with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumbers
Array of strings

AccessPoint serial number list

radios
Array of objects (RadioMultiConfigElement)

Listof Radios used in the access points multi config
Validations : Not null and non-empty list of RadioElements

Responses

200

Access point configuration updated successfully

default

Error response

put /v1/aps/multiconfig

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/multiconfig

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "serialNumbers":
    [
    ],
  • "radios":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get access point platform names

Authorizations:

Responses

200

Map of AP platform name and corresponding platform display name

default

Error response

get /v1/aps/platforms

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/platforms

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Reboot a list of access points

Authorizations:
Request Body schema: application/json

A non-empty, valid list of access point serial numbers

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumbers
required
Array of strings

A list of access point serial numbers.

Responses

200

Access points rebooted successfully

default

Error response

put /v1/aps/reboot

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/reboot

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "serialNumbers":
    [
    ],
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Clone access point configuration

Authorizations:
query Parameters
from
required
string^[[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]*]{11,11}$

A non-empty, valid access point serial number from which configurations should be cloned.

to
required
string^[[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]*]{11,11}$

A non-empty, valid AccessPoint serial number to which configurations should be cloned.

Responses

200

A cloned AccessPointElement instance.

post /v1/aps/clone

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/clone

Get global access point registration information

Authorizations:

Responses

200

The current setting of ruOperationMode, dnsRetries, dnsDelay and sshPassword.

default

Error response

get /v1/aps/registration

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/registration

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "ruOperationMode": 0,
  • "dnsRetries": 3,
  • "dnsDelay": 3,
  • "sshPassword": "new2day"
}

Update global access point registration information

Authorizations:
Request Body schema: application/json

Contains the following input information: ruOperationMode, dnsRetries, dnsDelay, sshPassword

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
ruOperationMode
number

ruOperationMode: defines how the controller behaves when registering new, unknown devices. During the registration process, the controller’s approval of the AP’s serial number depends on the security mode that has been set: Allow all APs to connect If the controller does not recognize the registering serial number, a new registration record is automatically created for the AP (if within MDL license limit). The AP receives a default configuration. The default configuration can be the default template assignment. If the controller recognizes the serial number, it indicates that the registering device is pre-registered with the controller. The controller uses the existing registration record to authenticate the AP and the existing configuration record to configure the AP. Allow only approved APs to connect (this is also known as secure mode) If controller does not recognize the AP, the AP's registration record is created in pending state (if within MDL limits). The administrator is required to manually approve a pending AP for it to provide active service. The pending AP receives minimum configuration only, which allows it to maintain an active link with the controller for future state change. The AP's radios are not configured or enabled. Pending APs are not eligible for configuration operations (VNS Assignment, default template, Radio parameters) until approved. If the controller recognizes the serial number, the controller uses the existing registration record to authenticate the AP. Following successful authentication, the AP is configured according to its stored configuration record. During the initial setup of the network, Extreme Networks recommends that you select the Allow all Wireless APs to connect option. This option is the most efficient way to get a large number of APs registered with the controller. Once the initial setup is complete,Extreme Networks recommends that you reset the security mode to the Allow only approved Wireless APs to connect option. This option ensures that no unapproved APs are allowed to connect. For more information, seeConfiguring Wireless AP Properties. The Allow all Wireless APs to connect option is selected by default.
Validations : A valid integer value, the range is 0 (Allow all APs to connect)or 1 Allow only approved APs to connect

dnsRetries
number

The number of DNS retry attempts. The number of retries is limitedto 255 for the discovery. The default number of retries is 3.
Validations : A valid integer value, the range is between 1 and 255

dnsDelay
number

The time delay between each DNS retry attempt. The default delay between retries is 3 seconds.
Validations : A valid integer value, the range is between 1 and 10 seconds

sshPassword
string

The Secure Shell password for the device.
Validations : password field

Responses

200

Access point registration information updated successfully

default

Error response

put /v1/aps/registration

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/registration

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "ruOperationMode": 0,
  • "dnsRetries": 3,
  • "dnsDelay": 3,
  • "sshPassword": "new2day"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "ruOperationMode": 0,
  • "dnsRetries": 3,
  • "dnsDelay": 3,
  • "sshPassword": "new2day"
}

Update access point state

Set the state of access points to one of the following - approved,pending,released,foreign

Authorizations:
query Parameters
ruState
string (ruState)
Enum:"approved" "foreign" "pending" "r1backgroundscan" "r2backgroundscan" "released"
Example: "approved"

Contains RuState value: approved,pending,released,foreign

Request Body schema: application/json

A non-empty, valid list of access point serial numbers

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumbers
required
Array of strings

A list of access point serial numbers.

Responses

200

Access point states updated successfully

default

Error response

put /v1/aps/setRuState

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/setRuState

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "serialNumbers":
    [
    ],
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Upgrade access point software version

Initiates software upgrade for a list of access points using a specific AP software version

Authorizations:
query Parameters
swVersion
string
upgradeNoServiceInterruption
boolean
Request Body schema: application/json

A non-empty, valid list of access point serial numbers

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumbers
required
Array of strings

A list of access point serial numbers.

Responses

204

Access point software version updated successfully

default

Error response

put /v1/aps/swupgrade

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/swupgrade

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "serialNumbers":
    [
    ],
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get list of software image versions

Retrieves the list of available software image versions that can be used to upgrade a list of access points

Authorizations:
Request Body schema: application/json

A non-empty, valid list of access point serial numbers

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumbers
required
Array of strings

A list of access point serial numbers.

Responses

200

List of available software image versions that can be used to upgrade a list of access points.

default

Error response

put /v1/aps/swversion

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/swversion

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "serialNumbers":
    [
    ],
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
[
  • "5.9.3.2-002R"
]

Update access point software by specific image name

Initiates software upgrade for a list of access points using a specific access point software image name

Authorizations:
query Parameters
apImageName
string

A non-empty, valid string containing the software image name to be used for the upgrade

Request Body schema: application/json

A non-empty, valid list of access point serial numbers

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumbers
required
Array of strings

A list of access point serial numbers.

Responses

200

Access point software updated successfully

default

Error response

put /v1/aps/upgrade

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/upgrade

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "serialNumbers":
    [
    ],
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get access point upgrade image files

Authorizations:

Responses

200

List containing all the access point upgrade image files

default

Error response

get /v1/aps/upgradeimagelist

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/upgradeimagelist

Response samples

application/json
Copy
Expand all Collapse all
{
  • "AP7612":
    [
    ],
  • "AP3916":
    [
    ],
  • "AP3935":
    [
    ]
}

Schedule upgrade for a set of access points

Authorizations:
Request Body schema: application/json

A map containing the access point serial number and desired device version

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
utcSecondsSinceEpoc
number

The AP upgradeschedule time in UTC seconds since epoc; null for 'now'.

deviceInfo
object

Responses

200

Access point upgrade scheduled successfully

default

Error response

put /v1/aps/upgradeschedule

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/upgradeschedule

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "utcSecondsSinceEpoc": 1456337465,
  • "deviceInfo":
    {
    },
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get access point by serial number

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid access point serial number

Responses

200

AccessPointElement instance with the given serial number

default

Error response

get /v1/aps/{apSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": true,
  • "canEdit": true,
  • "serialNumber": "1740W-2030400000",
  • "hardwareType": "AP7612-680B30-WR",
  • "platformName": "AP7612",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "apName": "ap7612-3B3E1C",
  • "softwareVersion": "5.9.3.2-002R",
  • "hostSite": "DevelopmentLab7",
  • "description": "",
  • "ethPowerStatus": null,
  • "services":
    [
    ],
  • "features":
    [
    ],
  • "ipAddress": "10.47.75.108",
  • "ipNetmask": "0.0.0.0",
  • "ipGateway": "0.0.0.0",
  • "radios":
    [
    ],
  • "ledStatus": "NORMAL",
  • "supportedCountries":
    [
    ],
  • "location": "DevelopmentLab7",
  • "environment": "indoor",
  • "maintainClientSession": "disabled",
  • "apPersistence": "disabled",
  • "captureTimeout": 0,
  • "mcastAssembly": false,
  • "home": "LOCAL",
  • "approvedStatus": "APPROVED",
  • "addrAssn": true,
  • "apAntennaModels": null,
  • "iotiBeaconMajor": 0,
  • "iotiBeaconMinor": 0,
  • "iotAntennaModelId": -1,
  • "mgmtVlanId": 1,
  • "mgmtVlanIdOvr": true,
  • "mtuOvr": true,
  • "mtu": 1498,
  • "iotEnabled": false,
  • "iotAppId": "iBeaconAdvertisement",
  • "lag": false,
  • "lagOvr": false,
  • "forcePoEPlus": false,
  • "rfMgmtPolicyId": "4775b87e-ef12-44bf-9018-0b597b0f3911",
  • "iotiBeaconMajorOvr": false,
  • "iotiBeaconMinorOvr": false,
  • "iotEddistoneUrl": "",
  • "iotEddistoneUrlOvr": false,
  • "bcastForDisassoc": false,
  • "lldpEnabled": true,
  • "acList": [ ],
  • "ethMode": "ETH_DUPLEX_TYPE_FULL",
  • "ethSpeed": "speedAuto",
  • "rootPassword": null,
  • "autoTxPowerMin": true,
  • "lbsEnabled": true,
  • "iotMeasuredRssi": 0,
  • "iotMeasuredRssiOverride": false,
  • "proxied": "Local"
}

Update access point configuration

Authorizations:
path Parameters
apSerialNumber
required
string
Request Body schema: application/json

A non-empty, valid AccessPointElement instance with the configured parameters. The instance must have the mandatory attributes such as serial number and can also have other optional parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumber
required
string^(.{16}|.{14})$

The globally unique serial number of the device being registered. The serial number is represented as a string. The actual length and format of the stringdepends on the type of device being registered. This is the only attribute of the device that must not be null.
Validations : Not null and non-empty string having exactly 16 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

hardwareType
required
string

The model number of the device. The model number is a human readable string and is likely how the device is referred to in customer documentation and data sheets. In the case of APs the model number provides critical information regarding the regulatory domain the AP is to operate in and provides a way to infer the number of radios in the AP and their capabilities.
Validations : The hardware type value must be between 6 and 32 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

platformName
string

The platform name of the device. This attribute is READ-ONLY in this Access Point Element

macAddress
string

The MAC address of AP. This attribute is read-only.
Validations: Not required, as it is a read-only attribute.

apName
required
string^[a-zA-Z0-9._ -]{1,64}$

Represents the Friendly Name of the access point,(defaults to Serial Number, does not have to be unique)
Validations : The access point name must be between 1 and 64 characters long.
Valid character set : Alphanumeric and .-_space characters

softwareVersion
string

Software version number installed on the access point.
Validations : There is no need for a user to enter this so there is no needto validate it.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

hostSite
string

Site to which the accesspoint is associated
Validations : The Software version must be between 0 and64 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

description
string

A user entered string describing this AP. Its contents canbe completely arbitrary. It can be null or empty.
Validations : The description must be between 0 and 255 characters long.

ethPowerStatus
string

The Ethernet Power Status of this AP. The possible values are either Low or Normal This attribute is READ-ONLY in this Access Point Element

services
Array of strings

A list of the names of the services this AP is providing. They could be obtained by looking up its site and getting them from there but it is likely that it will be more efficient to include references to the services directly. This attribute is READ-ONLY in this Access Point Element
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

ipAddress
string

The IP address of one of the AP's wired interfaces. This is the address of the AP on the customer's network. It is not the address that the cloud data center sees as the source when the AP sends a message to it. That address is likely to belong to a firewall / NAT.
Validations : It must be Valid IpAddress.

ipNetmask
string

The IP Netmask of one of the AP's wired interfaces.
Validations : It must be Valid IpAddress.

ipGateway
string

The IP Gateway address of one ofthe AP's wired interfaces.
Validations : It must be Valid IpAddress.

radios
Array of objects (RadioIndividualElement)

List of Radios in the access point
Validations : Not null and non-empty list ofRadioElements

ledStatus
string (LedStatus)
Enum:"OFF" "WDS_SIGNAL_STRENGTH" "IDENTITY" "NORMAL"
supportedCountries
Array of strings (Country)
Items Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"

List of supported countries for the AP This attribute is READ-ONLY in this Access Point Element
Validations : None

location
string

location: a user entered string describingthe location of the AP. When a client roams to an AP with a different location,Area Notification is triggered. The Area Notification feature is designed to track client locations within pre-defined areas using either the Location Engine (for more information, see Configuring the Location Engine) or the AP Location field. When the clients change areas, a notification is sent. Location functionality on the AP is useful when access to Extreme Management Center OneView is not available. completely arbitrary. It can be null or empty.
Validations : The description must be between 0 and 32 characters long.

environment
string (ApEnvironment)
Enum:"indoor" "outdoor"
maintainClientSession
string (Status)
Enum:"enabled" "disabled"
apPersistence
string (Status)
Enum:"enabled" "disabled"
captureTimeout
number

captureTimeout: maximum configurable timeout for Real Capture. The Real Capture featureis used to start real capture server on the AP. Default capture server timeoutis set to 300 seconds and the maximum configurable timeout is 1 hour. While the capture session is active the AP interface operates in promiscuous mode. Fromthe Wireshark GUI, set the capture interface to the IP address of the selectedAP, and select null authentication. Once Wireshark connects to the AP, the AP'sinterfaces are listed as available to capture traffic. eth0 is the wired interface, wlan0 is the 5Ghz interface, and wlan1 is the 2.4Ghz interface. You can capture bidirectional traffic on eth0, wifi0, and wifi1. The capture on wifi0 and wifi1 does not include internally generated hardware packets by the capturing AP. The capturing AP does not report its own Beacons, Retransmission, Ack and 11n Block Ack. If this information is needed, perform Real Capture from a secondAP that is close by. Make sure both APs are on the same wireless channel. Broadcast an SSID to activate the radios, but do not broadcast the SSID of the AP you are troubleshooting. You do not want the clients to connect to the second capturing AP.
Validations : A valid integer value, the range is between 0 and 3600 seconds

mcastAssembly
boolean

mcastAssembly: boolean value to indicate if multicast assembly is enabled
Validations : true or false

home
string (HomeType)
Enum:"LOCAL" "FOREIGN"
approvedStatus
string (ApprovedStatus)
Enum:"APPROVED" "PENDING"
addrAssn
boolean

addrAssn: boolean value to indicate if DHCP is enabled
Validations : true or false

apAntennaModels
Array of objects (AntennaElement)

apAntennaModels: The AP antenna models (valid only for AP with external antennas)
Validations : None

iotiBeaconMajor
number
iotiBeaconMinor
number
iotAntennaModelId
number
mgmtVlanId
number
mgmtVlanIdOvr
boolean
mtuOvr
boolean
mtu
number
iotEnabled
boolean
iotAppId
string (IoTApplicationId)
Enum:"iBeaconAdvertisement" "iBeaconScan" "eddystoneAdvertisement" "eddystoneScan" "threadGateway"
lag
boolean
lagOvr
boolean
forcePoEPlus
boolean
rfMgmtPolicyId
string
iotiBeaconMajorOvr
boolean
iotiBeaconMinorOvr
boolean
iotEddistoneUrl
string
iotEddistoneUrlOvr
boolean
bcastForDisassoc
boolean

bcastForDisassoc: boolean value to indicate if use broadcast of disassociation is enabled This attribute is read-only
Validations : true or false

lldpEnabled
boolean

lldpEnabled: boolean value to indicate if LLDP is enabled This attribute is read-only
Validations : true or false

acList
Array of strings <ipv4> (InetAddress)

acList: The NSE Search List (list of IP addresses) This is not configurable in V1.0, it is set to an empty list This attribute is read-only
Validations : None

ethMode
string (EthMode)
Enum:"ETH_DUPLEX_TYPE_HALF" "ETH_DUPLEX_TYPE_FULL"
ethSpeed
string (EthSpeed)
Enum:"speed10" "speed100" "speed1000" "speedAuto"
rootPassword
string

For the NSE, the rootPassword attribute is NOT used. It is used forthe cloud, but NOT for the NSE

Access to this field requires GTAC level privileges or higher. Full administrators cannot set this field. Ssh access is only used by GTAC and higher level support teams.

The password for the root account. This is set on the AP and maybe left there even when the sshd process is not running.

The password can be null.

The behavior of this attribute is different than on the controller. Support organizations will have access to this field. They will be able to read and write this field as needed. Also, the password can be different for each AP.


Validations : Root password must be a Not null and non-empty string with 6 to 32 characters long,
Valid character set : Alphanumeric and special characters

autoTxPowerMin
boolean

autoTxPowerMin: boolean value to indicate if BalancedChannelPower is enabled. This attribute is read-only
Validations : true or false

lbsEnabled
boolean

lbsEnabled: boolean value to indicate if location based service is enabled This attribute is read-only
Validations : true or false

iotMeasuredRssi
integer
iotMeasuredRssiOverride
boolean
proxied
string (Proxied)
Enum:"Local" "Controller"
sensorChListOvr
boolean
sensorChList
Array of strings

List of channels for sensor mode.

sensorModeOvr
boolean
sensorMode
string (SensorScanMode)
Enum:"Default" "Locked" "Custom"

Responses

200

The updated AccessPointElement instance

default

Error response

put /v1/aps/{apSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": true,
  • "canEdit": true,
  • "serialNumber": "1740W-2030400000",
  • "hardwareType": "AP7612-680B30-WR",
  • "platformName": "AP7612",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "apName": "ap7612-3B3E1C",
  • "softwareVersion": "5.9.3.2-002R",
  • "hostSite": "DevelopmentLab7",
  • "description": "",
  • "ethPowerStatus": null,
  • "services":
    [
    ],
  • "features":
    [
    ],
  • "ipAddress": "10.47.75.108",
  • "ipNetmask": "0.0.0.0",
  • "ipGateway": "0.0.0.0",
  • "radios":
    [
    ],
  • "ledStatus": "NORMAL",
  • "supportedCountries":
    [
    ],
  • "location": "DevelopmentLab7",
  • "environment": "indoor",
  • "maintainClientSession": "disabled",
  • "apPersistence": "disabled",
  • "captureTimeout": 0,
  • "mcastAssembly": false,
  • "home": "LOCAL",
  • "approvedStatus": "APPROVED",
  • "addrAssn": true,
  • "apAntennaModels": null,
  • "iotiBeaconMajor": 0,
  • "iotiBeaconMinor": 0,
  • "iotAntennaModelId": -1,
  • "mgmtVlanId": 1,
  • "mgmtVlanIdOvr": true,
  • "mtuOvr": true,
  • "mtu": 1498,
  • "iotEnabled": false,
  • "iotAppId": "iBeaconAdvertisement",
  • "lag": false,
  • "lagOvr": false,
  • "forcePoEPlus": false,
  • "rfMgmtPolicyId": "4775b87e-ef12-44bf-9018-0b597b0f3911",
  • "iotiBeaconMajorOvr": false,
  • "iotiBeaconMinorOvr": false,
  • "iotEddistoneUrl": "",
  • "iotEddistoneUrlOvr": false,
  • "bcastForDisassoc": false,
  • "lldpEnabled": true,
  • "acList": [ ],
  • "ethMode": "ETH_DUPLEX_TYPE_FULL",
  • "ethSpeed": "speedAuto",
  • "rootPassword": null,
  • "autoTxPowerMin": true,
  • "lbsEnabled": true,
  • "iotMeasuredRssi": 0,
  • "iotMeasuredRssiOverride": false,
  • "proxied": "Local"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": true,
  • "canEdit": true,
  • "serialNumber": "1740W-2030400000",
  • "hardwareType": "AP7612-680B30-WR",
  • "platformName": "AP7612",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "apName": "ap7612-3B3E1C",
  • "softwareVersion": "5.9.3.2-002R",
  • "hostSite": "DevelopmentLab7",
  • "description": "",
  • "ethPowerStatus": null,
  • "services":
    [
    ],
  • "features":
    [
    ],
  • "ipAddress": "10.47.75.108",
  • "ipNetmask": "0.0.0.0",
  • "ipGateway": "0.0.0.0",
  • "radios":
    [
    ],
  • "ledStatus": "NORMAL",
  • "supportedCountries":
    [
    ],
  • "location": "DevelopmentLab7",
  • "environment": "indoor",
  • "maintainClientSession": "disabled",
  • "apPersistence": "disabled",
  • "captureTimeout": 0,
  • "mcastAssembly": false,
  • "home": "LOCAL",
  • "approvedStatus": "APPROVED",
  • "addrAssn": true,
  • "apAntennaModels": null,
  • "iotiBeaconMajor": 0,
  • "iotiBeaconMinor": 0,
  • "iotAntennaModelId": -1,
  • "mgmtVlanId": 1,
  • "mgmtVlanIdOvr": true,
  • "mtuOvr": true,
  • "mtu": 1498,
  • "iotEnabled": false,
  • "iotAppId": "iBeaconAdvertisement",
  • "lag": false,
  • "lagOvr": false,
  • "forcePoEPlus": false,
  • "rfMgmtPolicyId": "4775b87e-ef12-44bf-9018-0b597b0f3911",
  • "iotiBeaconMajorOvr": false,
  • "iotiBeaconMinorOvr": false,
  • "iotEddistoneUrl": "",
  • "iotEddistoneUrlOvr": false,
  • "bcastForDisassoc": false,
  • "lldpEnabled": true,
  • "acList": [ ],
  • "ethMode": "ETH_DUPLEX_TYPE_FULL",
  • "ethSpeed": "speedAuto",
  • "rootPassword": null,
  • "autoTxPowerMin": true,
  • "lbsEnabled": true,
  • "iotMeasuredRssi": 0,
  • "iotMeasuredRssiOverride": false,
  • "proxied": "Local"
}

Delete access point by serial number

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid serial number of the access point that needs to be deleted

Responses

200

Access point deleted successfully

default

Error response

delete /v1/aps/{apSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get access point antenna information by serial number

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid access point serial number

query Parameters
environment
string (ApEnvironment)
Enum:"indoor" "outdoor"
Example: "indoor"

The environment of the AP configured. Options(Indoor/Outdoor).

Responses

200

The antenna type info for this access point instance

default

Error response

get /v1/aps/antenna/{apSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/antenna/{apSerialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "antennaTypesList":
    [
    ],
  • "antennaSocketList":
    [
    ],
  • "iotAntennaTypesList":
    [
    ]
}

Get trace file

Authorizations:
path Parameters
filename
required
string

Name of the file to be downloaded

Responses

200

The file associated with the given name

default

Error response

get /v1/aps/downloadtrace/{filename}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/downloadtrace/{filename}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Copy access point configuration to the default configuration

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid access point serial number

Responses

200

Access point configuration copied successfully

default

Error response

put /v1/aps/{apSerialNumber}/copytodefault

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}/copytodefault

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Enable access point logs download

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid access point serial number

query Parameters
deleteAction
boolean

Responses

200

Access point logs download enabled successfully

default

Error response

put /v1/aps/{apSerialNumber}/logs

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}/logs

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Enable access point real time capture

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid Access point serial number, timeout value

query Parameters
timeout
integer <int32>

Responses

200

Access point real time capture enabled successfully

default

Error response

put /v1/aps/{apSerialNumber}/realcapture

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}/realcapture

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Reboot access point by serial number

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid serial number of the access point that need to be rebooted

Responses

200

Status of the operation

default

Error response

put /v1/aps/{apSerialNumber}/reboot

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}/reboot

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Enable access point reset during next check-in

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid Access point serial number

Responses

200

Access point will be reset during next check-in

default

Error response

put /v1/aps/{apSerialNumber}/reset

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}/reset

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Update access point state by serial number

Set the access point state to one of the following - approved,pending,released,foreign

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid access point serial number

query Parameters
ruState
string (ruState)
Enum:"approved" "foreign" "pending" "r1backgroundscan" "r2backgroundscan" "released"
Example: "approved"

Contains RuState value: approved,pending,released,foreign

Responses

200

Access point state updated successfully

default

Error response

put /v1/aps/{apSerialNumber}/setRuState

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}/setRuState

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get access point traces download URL

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid access point serial number

Responses

200

List of traces download URL

default

Error response

get /v1/aps/{apSerialNumber}/traceurls

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}/traceurls

Response samples

application/json
Copy
Expand all Collapse all
[
  • "string"
]

Upgrade access point software by AP image version

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid access point serial number

query Parameters
apImageName
string

A non-empty, valid string containing the image name to be used for the upgrade

Responses

200

Access point software upgraded successfully

default

Error response

put /v1/aps/{apSerialNumber}/upgrade

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apSerialNumber}/upgrade

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get access point stations

Authorizations:
path Parameters
apserialnum
required
string

Responses

200

List of stations associated with the given access point

default

Error response

get /v1/aps/{apserialnum}/stations

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/{apserialnum}/stations

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

AdministratorManager

Retrieve and manage administrator information.

Get list of administrators for a customer

Authorizations:

Responses

200

List of all the administrators for the customer.
Empty list if the customer doesn't have any administrator.

default

Error response

get /v1/administrators

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/administrators

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create an administrator for a customer

Authorizations:
Request Body schema: application/json

The Administrator instance to register. The Administrator instance must have the mandatory attributes like user Id. It can have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
userId
required
string

Represents the administrator user ID, which must be unique across all of Extreme Online.


Validations : The user id must be a Not null and non-empty string between 1 and 128 characters long. The string will have
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

adminRole
required
string (Role)
Enum:"FULL" "READ_ONLY" "GUEST" "GTAC" "DEVOPS" "ERP" "SE" "GTAC_READ_ONLY"
enabled
boolean
password
required
string

The password for the user account. It is a write-only property, and is never displayed in the GUI.
Validations : The password must be a Not null and non-empty stringbetween 8 to 24 characters long, .
Valid character set : Alphanumeric and special characters, NO blanks or CR/LF

securityQuestion
string

The security question forthe user account to help retrieve the password.
Validations : The security question must be a not null and non-empty string between 1 and 255 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

securityAnswer
string

The security answerfor the question.
Validations : The security answer must be a Not null and non-empty string between 1 and 255 characters long.
Validcharacter set : Alphanumeric, special characters except semi-colon, colon and ampersand

accountState
required
string (AccountState)
Enum:"DISABLED" "ENABLED" "NOT_ACTIVATED"

Enumeration of the User Accounts states

properties
object
idleTimeout
number

The idle timeout (in seconds) for this administrator.

Responses

201

Administrator registration successful.

default

Error response

post /v1/administrators

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/administrators

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "userId": "admin",
  • "adminRole": "FULL",
  • "enabled": false,
  • "accountState": "ENABLED",
  • "properties":
    {
    },
  • "idleTimeout": 604800
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "userId": "admin",
  • "adminRole": "FULL",
  • "enabled": false,
  • "accountState": "ENABLED",
  • "properties":
    {
    },
  • "idleTimeout": 604800
}

Change an administrator's password

Authorizations:
Request Body schema: application/json

New administrator password

userId
required
string

Represents an administrator user ID, and must be unique across all of Extreme Online
Validations : The user id must be a Not null and non-empty string between 1 and 128 characters long.

password
required
string

Represents the password for the user account. It is a write only property and is never displayed in the GUI.
Validations : The password must be a Not null and non-empty string between 8 to 32 characters long, NO blanks or CR/LF.

Responses

204

Password changed successfully.

default

Error response

put /v1/administrators/adminpassword

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/administrators/adminpassword

Request samples

application/json
Copy
Expand all Collapse all
{
  • "userId": "adminUserId",
  • "password": "adminPassword"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get an administrator by user ID

Authorizations:
path Parameters
userId
required
string

A non-empty, valid administrator user ID

Responses

200

Administrator instance for the supplied user ID

default

Error response

get /v1/administrators/{userId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/administrators/{userId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "userId": "admin",
  • "adminRole": "FULL",
  • "enabled": false,
  • "accountState": "ENABLED",
  • "properties":
    {
    },
  • "idleTimeout": 604800
}

Update an administrator for a customer

Authorizations:
path Parameters
userId
required
string
Request Body schema: application/json

The Administrator instance to be updated. The Administrator instance must have the mandatory attributes like user Id. It can have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
userId
string

The administrator user ID, whichmust be an email address and must be unique across all of Extreme Online.
Validations : The user ID must be a Not null and non-empty string(email ID) between 1 and 128 characters long.

adminRole
string (Role)
Enum:"FULL" "READ_ONLY" "GUEST" "GTAC" "DEVOPS" "ERP" "SE" "GTAC_READ_ONLY"
securityQuestion
string

The security question for the user account to help retrieve the password.
Validations : string between 1 and 255 characters long.

accountState
string (AccountState)
Enum:"DISABLED" "ENABLED" "NOT_ACTIVATED"

Enumeration of the User Accounts states

idleTimeout
number

Theidle timeout (in seconds) for this administrator.

properties
object

Responses

204

The updated Administrator instance.

default

Error response

put /v1/administrators/{userId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/administrators/{userId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "userId": "adminUser",
  • "adminRole": "FULL",
  • "securityQuestion": "Admin secutiry question",
  • "accountState": "ENABLED",
  • "idleTimeout": 12345,
  • "properties":
    {
    },
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "userId": "admin",
  • "adminRole": "FULL",
  • "enabled": false,
  • "accountState": "ENABLED",
  • "properties":
    {
    },
  • "idleTimeout": 604800
}

Delete an administrator for a customer

Authorizations:
path Parameters
userId
required
string

A non-empty, valid Administrator user Id

Responses

204

The Administrator instance was deleted successfully.

default

Error response

delete /v1/administrators/{userId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/administrators/{userId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "userId": "admin",
  • "adminRole": "FULL",
  • "enabled": false,
  • "accountState": "ENABLED",
  • "properties":
    {
    },
  • "idleTimeout": 604800
}

Update an administrator by user ID

Authorizations:
path Parameters
userId
required
string
Request Body schema: application/json

An Administrator instance to update. The Administrator instance must have the mandatory attributes like user Id. It can have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
userId
string

The administrator user ID, which must be unique across all of Extreme Online.
Validations : The user ID must be a Not null and non-empty stringbetween 1 and 128 characters long.

idleTimeout
number

The idle timeout (in seconds) for this administrator.

Responses

204

The updated Administrator instance.

default

Error response

put /v1/administratorsTimeout/{userId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/administratorsTimeout/{userId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "userId": "adminUserId",
  • "idleTimeout": 12345,
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "userId": "admin",
  • "adminRole": "FULL",
  • "enabled": false,
  • "accountState": "ENABLED",
  • "properties":
    {
    },
  • "idleTimeout": 604800
}

Send a refresh token and obtain a new OAuth 2 access token

Authorizations:
Request Body schema: application/json

A RefreshTokenElement instance to send. The RefreshTokenElement instance must have the mandatory attributes like userId, refreshToken, and grantType (must be refresh_token). It can also have other optional attributes as well.

grantType
required
string

The Oauth2 authorization grant type of password. The value of grantType must be password.
Validations : Not null and non-empty string.

refreshToken
required
string

The refresh token for the user account. It is a write-only property, never displayed in the GUI.
Validations : The refresh token must be a Not null and non-empty string.

scope
string

The scope of the access token. This is an optional parameter.

Responses

200

The new access token

default

Error response

post /v1/oauth2/refreshToken

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/oauth2/refreshToken

Request samples

application/json
Copy
Expand all Collapse all
{
  • "grantType": "refresh_token",
  • "refreshToken": "refreshToken",
  • "scope": "..."
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "access_token": "eyJraWQiOiIxODIzRS1DQzJDMiIsInR5cCI6IkpXVCIsImFsZyI6IlJTMjU2In0.eyJzdWIiOiJVbmRlZmluZWQ6MTgyM0UtQ0MyQzIiLCJpc3MiOiJYQ0EuMTgyM0UtQ0MyQzIiLCJleHRyZW1lX3JvbGUiOiJGVUxMIiwiZXhwIjoxNTU0MzI0MDg2LCJqdGkiOiJhZG1pbiJ9.1gsj0gaT7EQb5y9fd3ABS_w_TY2SQ6_WhjFMbXix0j8bJrXWHGF8UWzrKhOt3MypR7o_tZ_SjVsA6jAU_pioGu25rmXp7HnjMezS2p9aiNmyqsefS_MKkfu_TtZcmS1TSklM9DaT1x4LUQFJ3wikMfimhcCe8L-2SHxRY-DdpYkQ9uvsQzzxBRC_wwJB5rHF8uVw1HCu36ZPeFIg5dML7TQjGZYo4xX4_Gc3zifUlB-p3VghILIT06M8Cf9H7O22qFjPvWVrGgYfBex5k-G2eJFvWQckjuKxkvWiBm7tBFfWxRQOP0khu11Ue97n41XtGtigoLWTx7hBmelKyYqmNQ",
  • "token_type": "Bearer",
  • "expires_in": 7200,
  • "idle_timeout": 604800,
  • "refresh_token": "1eb40de0308d583e4714c78e133e5a4e",
  • "adminRole": "FULL"
}

Obtain an access token using Oauth2 authorization grant type:password

Authorizations:
Request Body schema: application/json

The RequestTokenElement instance to login. The RequestTokenElement instance must have the mandatory attributes like userId, password, and grantType (must be password). It can also have other optional attributes as well.

grantType
required
string

The Oauth2 authorization grant type of password. The value of grantType must be password.
Validations : Not null and non-empty string.

userId
required
string

The administrator user ID, which must be unique across all of Extreme Online.
Validations : Not null and non-empty string.

password
required
string

The password for the user account. It is a write-only property, never displayed in GUI.
Validations : The password must be a Not null and non-empty string between 8 to 32 characters long, NO blanks or CR/LF.

scope
string

The scope of the access token. This is an optional parameter.

Responses

200

The access token if administrator is authenticated and authorized.

default

Error response

post /v1/oauth2/token

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/oauth2/token

Request samples

application/json
Copy
Expand all Collapse all
{
  • "grantType": "password",
  • "userId": "adminUserId",
  • "password": "adminPassword",
  • "scope": "..."
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "access_token": "eyJraWQiOiIxODIzRS1DQzJDMiIsInR5cCI6IkpXVCIsImFsZyI6IlJTMjU2In0.eyJzdWIiOiJVbmRlZmluZWQ6MTgyM0UtQ0MyQzIiLCJpc3MiOiJYQ0EuMTgyM0UtQ0MyQzIiLCJleHRyZW1lX3JvbGUiOiJGVUxMIiwiZXhwIjoxNTU0MzI0MDg2LCJqdGkiOiJhZG1pbiJ9.1gsj0gaT7EQb5y9fd3ABS_w_TY2SQ6_WhjFMbXix0j8bJrXWHGF8UWzrKhOt3MypR7o_tZ_SjVsA6jAU_pioGu25rmXp7HnjMezS2p9aiNmyqsefS_MKkfu_TtZcmS1TSklM9DaT1x4LUQFJ3wikMfimhcCe8L-2SHxRY-DdpYkQ9uvsQzzxBRC_wwJB5rHF8uVw1HCu36ZPeFIg5dML7TQjGZYo4xX4_Gc3zifUlB-p3VghILIT06M8Cf9H7O22qFjPvWVrGgYfBex5k-G2eJFvWQckjuKxkvWiBm7tBFfWxRQOP0khu11Ue97n41XtGtigoLWTx7hBmelKyYqmNQ",
  • "token_type": "Bearer",
  • "expires_in": 7200,
  • "idle_timeout": 604800,
  • "refresh_token": "1eb40de0308d583e4714c78e133e5a4e",
  • "adminRole": "FULL"
}

Delete an access token

Authorizations:
path Parameters
token
required
string

Access token to be deleted

Responses

204

Access token deleted successfully.

default

Error response

delete /v1/oauth2/token/{token}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/oauth2/token/{token}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Validates OAuth2 access token. Please refer to (https://tools.ietf.org/html/rfc7662) for more details.

Authorizations:
Request Body schema: application/x-www-form-urlencoded
token
required
string

it contains access token information for the user who is requesting external rest endpoints. Two types of tokens are present, one is fixed access token generally it will be used by Extreme Cloud components. second one is dynamic access token for the corresponding user who is accessing information from XC GUI or XCA GUI applications.

tokenTypeHint
required
string

it contains token type hint information. Example: ExtremeAI

requestUrl
required
requestMethod
required
string

it contains one of http verb(GET, POST, PUT, DELETE) Example: GET

Responses

200

Successful operation

default

Error response

post /v1/oauth2/introspecttoken

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/oauth2/introspecttoken

Response samples

application/json
Copy
Expand all Collapse all
{
  • "active": true,
  • "errorCode": 200,
  • "customerId": "External customer information."
}

AdspManager

Create and manage Air Defense profiles.

Get list of all Air Defense profiles Deprecated

Authorizations:

Responses

200
default

Error response

get /v3/adsp

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/adsp

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new Air Defense profile Deprecated

Authorizations:
Request Body schema: application/json

A valid AdspProfileElement instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
svrAddr
Array of strings

List of server address

Responses

201

The newly created Air Defense profile

default

Error response

post /v3/adsp

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/adsp

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "svrAddr":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "svrAddr":
    [
    ]
}

Get an Air Defense profile with default values Deprecated

Authorizations:

Responses

200

An AdspProfileElement instance with attributes set to default values

default

Error response

get /v3/adsp/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/adsp/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "svrAddr":
    [
    ]
}

Get Air Defense profile name mapped to ID Deprecated

Authorizations:

Responses

200

Map with Air Defense profile name and corresponding ID

default

Error response

get /v3/adsp/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/adsp/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get an Air Defense Profile by ID Deprecated

Authorizations:
path Parameters
adspId
required
string

A non-empty, valid ADSP ID

Responses

200

An AdspProfileElement instance for the given ID

default

Error response

get /v3/adsp/{adspId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/adsp/{adspId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "svrAddr":
    [
    ]
}

Update an Air Defense profile Deprecated

Authorizations:
path Parameters
adspId
required
string

A non-empty, valid Air Defense profile ID

Request Body schema: application/json

A valid ADSP profile with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
svrAddr
Array of strings

List of server address

Responses

200

The updated Air Defense profile

default

Error response

put /v3/adsp/{adspId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/adsp/{adspId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "svrAddr":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "svrAddr":
    [
    ]
}

Delete an Air Defense profile for a customer Deprecated

Authorizations:
path Parameters
adspId
required
string

A non-empty, valid Air Defense ID

Responses

200

Air Defense profile deleted successfully.

default

Error response

delete /v3/adsp/{adspId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/adsp/{adspId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get list of all Air Defense profiles

Authorizations:

Responses

200
default

Error response

get /v4/adsp

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v4/adsp

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new Air Defense profile

Authorizations:
Request Body schema: application/json

A valid AdspProfileV4Element instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
servers
Array of objects

Responses

201

The newly created Air Defense profile

default

Error response

post /v4/adsp

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v4/adsp

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "servers":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "servers":
    [
    ]
}

Get an Air Defense profile with default values

Authorizations:

Responses

200

An AdspProfileV4Element instance with attributes set to default values

default

Error response

get /v4/adsp/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v4/adsp/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "servers":
    [
    ]
}

Get Air Defense profile name mapped to ID

Authorizations:

Responses

200

Map with Air Defense profile name and corresponding ID

default

Error response

get /v4/adsp/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v4/adsp/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get an Air Defense Profile by ID

Authorizations:
path Parameters
adspId
required
string

A non-empty, valid ADSP ID

Responses

200

An AdspProfileV4Element instance for the given ID

default

Error response

get /v4/adsp/{adspId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v4/adsp/{adspId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "servers":
    [
    ]
}

Update an Air Defense profile

Authorizations:
path Parameters
adspId
required
string

A non-empty, valid Air Defense profile ID

Request Body schema: application/json

A valid ADSP profile with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
servers
Array of objects

Responses

200

The updated Air Defense profile

default

Error response

put /v4/adsp/{adspId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v4/adsp/{adspId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "servers":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "ADSP Container",
  • "servers":
    [
    ]
}

Delete an Air Defense profile

Authorizations:
path Parameters
adspId
required
string

A non-empty, valid Air Defense ID

Responses

200

Air Defense profile deleted successfully.

default

Error response

delete /v4/adsp/{adspId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v4/adsp/{adspId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

AnalyticsProfileManager

Create and manage Analytics profiles.

Get list of all analytics profiles

Authorizations:

Responses

200
default

Error response

get /v3/analytics

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/analytics

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new Analytics Element

Authorizations:
Request Body schema: application/json

A valid AnalyticsProfileElement instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
destAddr
string
reportFreq
number

Responses

201

Newly created AnalyticsProfileElement instance with the configured parameters

default

Error response

post /v3/analytics

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/analytics

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "test",
  • "destAddr": "11.12.12.3",
  • "reportFreq": 73
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "test",
  • "destAddr": "11.12.12.3",
  • "reportFreq": 73
}

Get an Analytics profile with default values

Authorizations:

Responses

200

AnalyticsProfileElement instance with attributes set to default values

default

Error response

get /v3/analytics/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/analytics/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "test",
  • "destAddr": "11.12.12.3",
  • "reportFreq": 73
}

Get an Analytics profile name to ID map

Authorizations:

Responses

200

Map with Analytics profile names and corresponding IDs

default

Error response

get /v3/analytics/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/analytics/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get an Analytics profile by ID

Authorizations:
path Parameters
analyticsProfileId
required
string

A non-empty, valid Analytics ID

Responses

200

AnalyticsProfileElement instance for the given ID

default

Error response

get /v3/analytics/{analyticsProfileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/analytics/{analyticsProfileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "test",
  • "destAddr": "11.12.12.3",
  • "reportFreq": 73
}

Update an Analytics profile

Authorizations:
path Parameters
analyticsProfileId
required
string

A non-empty, valid Analytics profile ID

Request Body schema: application/json

A valid Analytics profile with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
destAddr
string
reportFreq
number

Responses

200

The updated Analytics profile

default

Error response

put /v3/analytics/{analyticsProfileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/analytics/{analyticsProfileId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "test",
  • "destAddr": "11.12.12.3",
  • "reportFreq": 73
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "test",
  • "destAddr": "11.12.12.3",
  • "reportFreq": 73
}

Delete an Analytics profile for a customer

Authorizations:
path Parameters
analyticsProfileId
required
string

A non-empty, valid Analytics ID

Responses

200

Analytics profile deleted successfully.

default

Error response

delete /v3/analytics/{analyticsProfileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/analytics/{analyticsProfileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

AuditlogManager

Retrieve audit logs for a customer.

Get audit logs for a customer for a given time range

Authorizations:
query Parameters
endTime
number >= 1

End time in milliseconds

startTime
number >= 1

Start time in milliseconds

Responses

200

List containing all the audit logs for the customer for the given time.

default

Error response

get /v1/auditlogs

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/auditlogs

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

CoSManager

Create and manage policy Class of Service (CoS).

CoS Manager

Authorizations:

Responses

200
default

Error response

get /v1/cos

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/cos

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new policy Class of Service

Authorizations:
Request Body schema: application/json

A valid PolicyClassOfServiceElement instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
cosName
string

The unique name of the CoS. This is a mandatory attribute.
Validations : The Cos name must be a Not null and non-empty string between 0 and 255 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

cosQos
object (PolicyQoSMarkingElement) Recursive
inboundRateLimiterId
string

The inbound rate limiter to apply to traffic assigned to this CoS. Set inboundLimit to null to assign no rate limiter to inbound traffic. Inbound traffic is traffic from the station entering the network at an edge network element such as an AP.

Implementation Note: This is the UUID of PolicyRateLimiterElement
Validations : Valid UUID of inbound RateLimiter.

outboundRateLimiterId
string

The outbound rate limiter to apply to traffic assigned to this CoS. Set outboundLimit to null to assign no rate limiter to outbound traffic. Outbound traffic is traffic from thenetwork heading out toward the station through an edge network element such asan AP.

Implementation Note: This is the UUID of PolicyRateLimiterElement


Validations : Valid UUID of outbound RateLimiter.

transmitQueue
number
predefined
boolean

Responses

201

Newly created CoS with the configured parameters.

default

Error response

post /v1/cos

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/cos

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "495f8cf7-30a1-46cf-b8c8-90eeb6278c2a",
  • "canDelete": false,
  • "canEdit": true,
  • "cosName": "Role_46_COS",
  • "cosQos":
    {
    },
  • "inboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "outboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "transmitQueue": 0,
  • "predefined": false
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "495f8cf7-30a1-46cf-b8c8-90eeb6278c2a",
  • "canDelete": false,
  • "canEdit": true,
  • "cosName": "Role_46_COS",
  • "cosQos":
    {
    },
  • "inboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "outboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "transmitQueue": 0,
  • "predefined": false
}

Get the default Class of Service configuration

Authorizations:

Responses

200

PolicyClassOfServiceElement instance with attributes set to default values

default

Error response

get /v1/cos/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/cos/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "495f8cf7-30a1-46cf-b8c8-90eeb6278c2a",
  • "canDelete": false,
  • "canEdit": true,
  • "cosName": "Role_46_COS",
  • "cosQos":
    {
    },
  • "inboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "outboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "transmitQueue": 0,
  • "predefined": false
}

Get CoS name to ID map

Authorizations:

Responses

200

Map with CoS name and corresponding ID

default

Error response

get /v1/cos/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/cos/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get a policy CoS by ID

Authorizations:
path Parameters
cosId
required
string

A non-empty, valid CoS ID

Responses

200

PolicyClassOfServiceElement instance with the given ID

default

Error response

get /v1/cos/{cosId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/cos/{cosId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "495f8cf7-30a1-46cf-b8c8-90eeb6278c2a",
  • "canDelete": false,
  • "canEdit": true,
  • "cosName": "Role_46_COS",
  • "cosQos":
    {
    },
  • "inboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "outboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "transmitQueue": 0,
  • "predefined": false
}

Update a policy CoS

Authorizations:
path Parameters
cosId
required
string

A non-empty, valid CoS ID

Request Body schema: application/json

A valid CoS with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
cosName
string

The unique name of the CoS. This is a mandatory attribute.
Validations : The Cos name must be a Not null and non-empty string between 0 and 255 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

cosQos
object (PolicyQoSMarkingElement) Recursive
inboundRateLimiterId
string

The inbound rate limiter to apply to traffic assigned to this CoS. Set inboundLimit to null to assign no rate limiter to inbound traffic. Inbound traffic is traffic from the station entering the network at an edge network element such as an AP.

Implementation Note: This is the UUID of PolicyRateLimiterElement
Validations : Valid UUID of inbound RateLimiter.

outboundRateLimiterId
string

The outbound rate limiter to apply to traffic assigned to this CoS. Set outboundLimit to null to assign no rate limiter to outbound traffic. Outbound traffic is traffic from thenetwork heading out toward the station through an edge network element such asan AP.

Implementation Note: This is the UUID of PolicyRateLimiterElement


Validations : Valid UUID of outbound RateLimiter.

transmitQueue
number
predefined
boolean

Responses

200

The updated policy CoS

default

Error response

put /v1/cos/{cosId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/cos/{cosId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "495f8cf7-30a1-46cf-b8c8-90eeb6278c2a",
  • "canDelete": false,
  • "canEdit": true,
  • "cosName": "Role_46_COS",
  • "cosQos":
    {
    },
  • "inboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "outboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "transmitQueue": 0,
  • "predefined": false
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "495f8cf7-30a1-46cf-b8c8-90eeb6278c2a",
  • "canDelete": false,
  • "canEdit": true,
  • "cosName": "Role_46_COS",
  • "cosQos":
    {
    },
  • "inboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "outboundRateLimiterId": "117dd0fe-4599-11e9-97b3-000c29a7fe8f",
  • "transmitQueue": 0,
  • "predefined": false
}

Delete a CoS for a customer

Authorizations:
path Parameters
cosId
required
string

A non-empty, valid CoS ID

Responses

200

CoS deleted successfully

default

Error response

delete /v1/cos/{cosId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/cos/{cosId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

DeviceImageManager

Retrieve list of device images.

Get list of device images for a hardware type

Authorizations:
path Parameters
hwType
required
string

Hardware type

Responses

200

The list of device images for a given hardware type.

default

Error response

get /v1/deviceimages/{hwType}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/deviceimages/{hwType}

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

DpiSignatureManager

Manage Dpi Signature Application elements.

Get list of all Dpi signature profiles

Authorizations:

Responses

200
default

Error response

get /v1/dpisignatures

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/dpisignatures

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "groups":
    [
    ],
  • "dpiAppElements":
    [
    ]
}

Save list of Dpi Application elements

Authorizations:
Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
dpiAppElements
Array of objects (DpiApplicationElement)

A list of DPI application elements.


Validations : Not null

Responses

200
default

Error response

put /v1/dpisignatures

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/dpisignatures

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "dpiAppElements":
    [
    ],
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get list of all custom Dpi signature profiles

Authorizations:

Responses

200
default

Error response

get /v1/dpisignatures/custom

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/dpisignatures/custom

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "groups":
    [
    ],
  • "dpiAppElements":
    [
    ]
}

EntityStateManager

Retrieve the state of access points, switches, and sites.

Get the state of all access points

Authorizations:

Responses

200
default

Error response

get /v1/state/aps

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/state/aps

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get the state of all access points

Authorizations:

Responses

200
default

Error response

get /v1/state/entityDistribution

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/state/entityDistribution

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get the state of all sites

Authorizations:

Responses

200

List of SiteStatusElement

default

Error response

get /v1/state/sites

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/state/sites

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get the state of all switches

Authorizations:

Responses

200
default

Error response

get /v1/state/switches

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/state/switches

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get the state of an access point based on serial number

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid access point serial number

Responses

200
default

Error response

get /v1/state/aps/{apSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/state/aps/{apSerialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "apSerialNo": "1740W-2030400000",
  • "entityStatus":
    {
    }
}

Get the state of a site based on ID

Authorizations:
path Parameters
siteId
required
string

A non-empty, valid Site ID

Responses

200

SiteStatusElement

default

Error response

get /v1/state/sites/{siteId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/state/sites/{siteId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "id": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "entityStatus":
    {
    }
}

Get the state of a switch based on serial number

Authorizations:
path Parameters
switchSerialNumber
required
string

Responses

200
default

Error response

get /v1/state/switches/{switchSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/state/switches/{switchSerialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "tenantId": "esetechtrial.com:11.12.12.2",
  • "serialNo": "1733N-42224",
  • "entityStatus":
    {
    },
  • "comments": "Stats Upload"
}

Get the state of all access points for a site

Authorizations:
path Parameters
siteId
required
string

A non-empty, valid site ID

Responses

200

List of ApStatusElement

default

Error response

get /v1/state/sites/{siteId}/aps

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/state/sites/{siteId}/aps

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

GlobalSettingManager

Create and retrieve global settings for the customer.

Get the list of global settings for a customer

Authorizations:

Responses

200

Global settings for the Customer.

default

Error response

get /v1/globalSettings

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/globalSettings

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "cpAutoLogin": "Hide",
  • "stpEnabled": false
}

Create global settings for a customer

Authorizations:
Request Body schema: application/json

A valid GlobalSettingsElement instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
cpAutoLogin
string (AutoLogin)
Enum:"Hide" "Redirect" "drop"
stpEnabled
boolean

A flag to enable STP globallyper tenant.

Responses

201

Newly created GlobalSettingsElement instance with the configured parameters

default

Error response

post /v1/globalSettings

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/globalSettings

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "cpAutoLogin": "Hide",
  • "stpEnabled": false
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "cpAutoLogin": "Hide",
  • "stpEnabled": false
}

IotProfileManager

Create and manage IoT profiles.

Get list of all IoT profiles for a customer

Authorizations:

Responses

200

List of all the IotProfiles for the customer

default

Error response

get /v3/iotprofile

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/iotprofile

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new IoT profile to the customer

Authorizations:
Request Body schema: application/json

A valid IotProfile instance with attributes to be registered.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

Represents the Friendly Name of the access point,(defaults to Serial Number, does not have to be unique)
Validations : The access point name must be between 1 and 64 characters long.
Valid character set : Alphanumeric and .-_spacecharacters

appId
required
string (IoTApplicationId)
Enum:"iBeaconAdvertisement" "iBeaconScan" "eddystoneAdvertisement" "eddystoneScan" "threadGateway"
iBeaconAdvertisement
object (IoTProfileiBeaconAdvertisementElement)
iBeaconScan
object (IoTProfileiBeaconScanElement)
threadGateway
object (IoTProfileThreadGatewayElement)
eddystoneAdvertisement
object (IoTProfileEddystoneAdvertisementElement)
eddystoneScan
object (IoTProfileEddystoneScanElement)

Responses

201

Newly created IoTProfileElement instance

default

Error response

post /v3/iotprofile

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/iotprofile

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "00000000-0000-0000-0000-000000000000",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "",
  • "appId": "iBeaconAdvertisement",
  • "iBeaconAdvertisement":
    {
    },
  • "iBeaconScan":
    {
    },
  • "threadGateway":
    {
    },
  • "eddystoneAdvertisement":
    {
    },
  • "eddystoneScan":
    {
    }
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "00000000-0000-0000-0000-000000000000",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "",
  • "appId": "iBeaconAdvertisement",
  • "iBeaconAdvertisement":
    {
    },
  • "iBeaconScan":
    {
    },
  • "threadGateway":
    {
    },
  • "eddystoneAdvertisement":
    {
    },
  • "eddystoneScan":
    {
    }
}

Get an IoT profile with default values

Authorizations:

Responses

200

IoTProfileElement object with attributes set to default values

default

Error response

get /v3/iotprofile/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/iotprofile/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "00000000-0000-0000-0000-000000000000",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "",
  • "appId": "iBeaconAdvertisement",
  • "iBeaconAdvertisement":
    {
    },
  • "iBeaconScan":
    {
    },
  • "threadGateway":
    {
    },
  • "eddystoneAdvertisement":
    {
    },
  • "eddystoneScan":
    {
    }
}

Get IoT profile name mapped to ID

Authorizations:

Responses

200

Map with IoT profile names and corresponding IDs

default

Error response

get /v3/iotprofile/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/iotprofile/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get an IoT profile based on ID

Authorizations:
path Parameters
iotprofileId
required
string

A non-empty, valid IotProfile ID

Responses

200

IoTProfileElement object with the given ID

default

Error response

get /v3/iotprofile/{iotprofileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/iotprofile/{iotprofileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "00000000-0000-0000-0000-000000000000",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "",
  • "appId": "iBeaconAdvertisement",
  • "iBeaconAdvertisement":
    {
    },
  • "iBeaconScan":
    {
    },
  • "threadGateway":
    {
    },
  • "eddystoneAdvertisement":
    {
    },
  • "eddystoneScan":
    {
    }
}

Update an IoT profile based on ID

Authorizations:
path Parameters
iotprofileId
required
string

A non-empty, valid IotProfile ID

Request Body schema: application/json

A valid IoTProfileElement instance with attributes to be registered.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

Represents the Friendly Name of the access point,(defaults to Serial Number, does not have to be unique)
Validations : The access point name must be between 1 and 64 characters long.
Valid character set : Alphanumeric and .-_spacecharacters

appId
required
string (IoTApplicationId)
Enum:"iBeaconAdvertisement" "iBeaconScan" "eddystoneAdvertisement" "eddystoneScan" "threadGateway"
iBeaconAdvertisement
object (IoTProfileiBeaconAdvertisementElement)
iBeaconScan
object (IoTProfileiBeaconScanElement)
threadGateway
object (IoTProfileThreadGatewayElement)
eddystoneAdvertisement
object (IoTProfileEddystoneAdvertisementElement)
eddystoneScan
object (IoTProfileEddystoneScanElement)

Responses

200

The updated IoTProfileElement instance

default

Error response

put /v3/iotprofile/{iotprofileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/iotprofile/{iotprofileId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "00000000-0000-0000-0000-000000000000",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "",
  • "appId": "iBeaconAdvertisement",
  • "iBeaconAdvertisement":
    {
    },
  • "iBeaconScan":
    {
    },
  • "threadGateway":
    {
    },
  • "eddystoneAdvertisement":
    {
    },
  • "eddystoneScan":
    {
    }
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "00000000-0000-0000-0000-000000000000",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "",
  • "appId": "iBeaconAdvertisement",
  • "iBeaconAdvertisement":
    {
    },
  • "iBeaconScan":
    {
    },
  • "threadGateway":
    {
    },
  • "eddystoneAdvertisement":
    {
    },
  • "eddystoneScan":
    {
    }
}

Delete an IoT profile

Authorizations:
path Parameters
iotprofileId
required
string

A non-empty, valid IotProfile ID to be deleted

Responses

200

IoT profile deleted successfully

default

Error response

delete /v3/iotprofile/{iotprofileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/iotprofile/{iotprofileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

RtlsProfileManager

Create and manage RTLS profiles.

Get list of all RTLS profiles for a customer.

Authorizations:

Responses

200

List of all the RTLS profiles for the customer

default

Error response

get /v1/rtlsprofile

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/rtlsprofile

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new RTLS profile

Authorizations:
Request Body schema: application/json

A valid RtlsProfileElement instance with attributes to be registered. The RTLS Profile instance must have all the mandatory attributes like profile name. It can have the optional attributes as well. Only one of {aeroScout|ekahau|centrak|sonitor} should be populated.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

Represents the Friendly Name of the RTLS profile
Validations : The name must be between 1 and 64 characters long.
Valid character set : Alphanumeric and .-_space characters

appId
required
string (RtlsApplicationId)
Enum:"AeroScout" "Ekahau" "Centrak" "Sonitor"
aeroScout
object (RtlsProfileAeroScoutElement)
ekahau
object (RtlsProfileEkahauElement)
centrak
object (RtlsProfileCentrakElement)
sonitor
object (RtlsProfileSonitorElement)

Responses

201

Newly created RtlsProfileElement instance

default

Error response

post /v1/rtlsprofile

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/rtlsprofile

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "Locator1",
  • "appId": "AeroScout",
  • "aeroScout":
    {
    },
  • "ekahau": null,
  • "centrak": null,
  • "sonitor": null
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "Locator1",
  • "appId": "AeroScout",
  • "aeroScout":
    {
    },
  • "ekahau": null,
  • "centrak": null,
  • "sonitor": null
}

Get RTLS profile with default values

Authorizations:

Responses

200

RtlsProfileElement object with attributes set to default values. The response has all three application elements populated: - AeroScout - Ekahau - Centrak - Sonitor

default

Error response

get /v1/rtlsprofile/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/rtlsprofile/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "Locator1",
  • "appId": "AeroScout",
  • "aeroScout":
    {
    },
  • "ekahau": null,
  • "centrak": null,
  • "sonitor": null
}

Get RTLS profile name mapped to ID

Authorizations:

Responses

200

Map with RTLS profile names and corresponding IDs

default

Error response

get /v1/rtlsprofile/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/rtlsprofile/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get RTLS profile by its ID

Authorizations:
path Parameters
rtlsprofileId
required
string <uuid>

A non-empty, valid RTLS Profile ID

Responses

200

RtlsProfileElement object with the given ID

default

Error response

get /v1/rtlsprofile/{rtlsprofileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/rtlsprofile/{rtlsprofileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "Locator1",
  • "appId": "AeroScout",
  • "aeroScout":
    {
    },
  • "ekahau": null,
  • "centrak": null,
  • "sonitor": null
}

Update RTLS profile by ID

Authorizations:
path Parameters
rtlsprofileId
required
string <uuid>

A non-empty, valid RTLS Profile ID

Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

Represents the Friendly Name of the RTLS profile
Validations : The name must be between 1 and 64 characters long.
Valid character set : Alphanumeric and .-_space characters

appId
required
string (RtlsApplicationId)
Enum:"AeroScout" "Ekahau" "Centrak" "Sonitor"
aeroScout
object (RtlsProfileAeroScoutElement)
ekahau
object (RtlsProfileEkahauElement)
centrak
object (RtlsProfileCentrakElement)
sonitor
object (RtlsProfileSonitorElement)

Responses

200

The updated RtlsProfileElement instance

default

Error response

put /v1/rtlsprofile/{rtlsprofileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/rtlsprofile/{rtlsprofileId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "Locator1",
  • "appId": "AeroScout",
  • "aeroScout":
    {
    },
  • "ekahau": null,
  • "centrak": null,
  • "sonitor": null
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "Locator1",
  • "appId": "AeroScout",
  • "aeroScout":
    {
    },
  • "ekahau": null,
  • "centrak": null,
  • "sonitor": null
}

Delete RTLS profile by ID

Authorizations:
path Parameters
rtlsprofileId
required
string

A non-empty, valid RTLS Profile ID to be deleted

Responses

200

RTLS profile deleted successfully

default

Error response

delete /v1/rtlsprofile/{rtlsprofileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/rtlsprofile/{rtlsprofileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

NotificationManager

Manage notifications.

Get list of all notification

Authorizations:

Responses

200
default

Error response

get /v1/notifications

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/notifications

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get list of notifications for a region

Authorizations:

Responses

200

List containing all the notifications for the region

default

Error response

get /v1/notifications/regional

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/notifications/regional

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

PositioningManager

Create and manage positioning profiles.

Get list of all positioning profiles

Authorizations:

Responses

200
default

Error response

get /v3/positioning

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/positioning

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new positioning profile

Authorizations:
Request Body schema: application/json

A valid PositioningProfileElement instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
collection
string (Collection)
Enum:"Off" "ActiveClients" "AllClients"

Responses

201

Newly created PositioningProfileElement instance with the configured parameters

default

Error response

post /v3/positioning

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/positioning

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "a4000be9-bb08-4366-9dee-9e09cf2380a3",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Thornhill56959",
  • "collection": "AllClients"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "a4000be9-bb08-4366-9dee-9e09cf2380a3",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Thornhill56959",
  • "collection": "AllClients"
}

Get positioning profile with default values

Authorizations:

Responses

200

PositioningProfileElement instance with attributes set to default values

default

Error response

get /v3/positioning/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/positioning/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "a4000be9-bb08-4366-9dee-9e09cf2380a3",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Thornhill56959",
  • "collection": "AllClients"
}

Get positioning profile name mapped to ID

Authorizations:

Responses

200

Map with positioning profile names and corresponding IDs

default

Error response

get /v3/positioning/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/positioning/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get positioning profile by ID

Authorizations:
path Parameters
positioningProfileId
required
string

A non-empty, valid Positioning ID

Responses

200

PositioningProfileElement instance with the given ID

default

Error response

get /v3/positioning/{positioningProfileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/positioning/{positioningProfileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "a4000be9-bb08-4366-9dee-9e09cf2380a3",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Thornhill56959",
  • "collection": "AllClients"
}

Update a positioning profile

Authorizations:
path Parameters
positioningProfileId
required
string

A non-empty, valid Positioning profile Id

Request Body schema: application/json

A valid PositioningProfileElement with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
collection
string (Collection)
Enum:"Off" "ActiveClients" "AllClients"

Responses

200

The updated positioning profile

default

Error response

put /v3/positioning/{positioningProfileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/positioning/{positioningProfileId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "a4000be9-bb08-4366-9dee-9e09cf2380a3",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Thornhill56959",
  • "collection": "AllClients"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "a4000be9-bb08-4366-9dee-9e09cf2380a3",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Thornhill56959",
  • "collection": "AllClients"
}

Delete a positioning profile for a customer

Authorizations:
path Parameters
positioningProfileId
required
string

A non-empty, valid Positioning ID

Responses

200

Positioning profile deleted successfully

default

Error response

delete /v3/positioning/{positioningProfileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/positioning/{positioningProfileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

ProfileManager

Create and manage customer profiles.

Get list of all profiles for a customer

Authorizations:

Responses

200

List containing all the profiles for the customer

default

Error response

get /v3/profiles

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/profiles

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new profile

Authorizations:
Request Body schema: application/json

A non-empty, valid profile instance with the configured parameters. The instance must have the mandatory attributes profile name and apPlatform and other optional parameters as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string^[a-zA-Z0-9._ -]{1,64}$

Profile name. It is required when creating new resource with POST.

apPlatform
required
string

The AP platform of the Profile. It is required when creating new resource with POST.

roleIDs
Array of strings
radioIfList
Array of objects (InterfaceAssignmentElement)
wiredIfList
Array of objects (InterfaceAssignmentElement)
usePolicyZoneName
boolean
secureTunnelMode
string (SecureTunnelMode)
Enum:"disabled" "control" "controlData" "debug"
secureTunnelLifetime
number

secureLifeTime: an interval (in hours) at which time the keys of the IPSEC tunnel are renegotiated. Note: Changing the Secure Tunnel Lifetime setting will not cause any AP disruption.


Validations : A valid integer value, the range is 0 for forever, or between 24 and 3600 hours

secureTunnelAp
boolean
bandPreference
boolean
sessionPersistence
boolean
sshEnabled
boolean

Access to this field requires GTAC level privileges or higher. Full administrators cannot set this field. Ssh access is only used by GTAC and higher level support teams.

This controls whether the AP enables its sshd server. For release 1.0 sshd is accessable if it is enabled and there is an unblocked route between the AP's wired interface and the administrator's computer being used to log into the AP.

This is set to false by default.

airDefenseProfileId
string
xLocationProfileId
string
iotProfileId
string
rtlsProfileId
string <uuid>

ID of existing RTLS profile null if no RTLS profile assigned

mtu
number
positioningProfileId
string
mgmtVlanId
number
mgmtVlanTagged
boolean
lag
boolean
radios
Array of objects (ProfileRadioElement)

List of Radios in the access point
Validations : Not null and non-empty list of RadioElements

apLogLevel
string (ApLogLevel)
Enum:"Emergencies" "Alerts" "Critical" "Errors" "Warnings" "Notifications" "Informational" "Debugging"
iotList
Array of objects (InterfaceAssignmentElement)
analyticsProfileId
string
wiredPorts
Array of objects (ProfileWiredPort)
sensorChList
Array of strings

List of channels for sensor mode.

sensorMode
string (SensorScanMode)
Enum:"Default" "Locked" "Custom"
clientBalancing
boolean
Default: false

Enable client balancing between APs

Responses

200

Newly created ProfileElement instance

default

Error response

post /v3/profiles

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/profiles

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "41f88f5a-f0c0-11e7-8c3f-9a214cf09306",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "AP3912-default",
  • "apPlatform": "AP3912",
  • "roleIDs":
    [
    ],
  • "radioIfList":
    [
    ],
  • "wiredIfList":
    [
    ],
  • "usePolicyZoneName": false,
  • "secureTunnelMode": "controlData",
  • "secureTunnelLifetime": 0,
  • "secureTunnelAp": false,
  • "bandPreference": false,
  • "sessionPersistence": false,
  • "sshEnabled": true,
  • "airDefenseProfileId": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "xLocationProfileId": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "iotProfileId": "998be9ac-6ed7-45f2-aa47-3254ea8dacb6",
  • "rtlsProfileId": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "mtu": 1500,
  • "positioningProfileId": "42d13c51-4d9c-41da-874d-60e4f832d894",
  • "mgmtVlanId": 1,
  • "mgmtVlanTagged": false,
  • "lag": false,
  • "radios":
    [
    ],
  • "apLogLevel": "Informational",
  • "iotList": [ ],
  • "analyticsProfileId": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "features":
    [
    ],
  • "wiredPorts":
    [
    ],
  • "sensorChList": [ ],
  • "sensorMode": "Default",
  • "clientBalancing": false
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "41f88f5a-f0c0-11e7-8c3f-9a214cf09306",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "AP3912-default",
  • "apPlatform": "AP3912",
  • "roleIDs":
    [
    ],
  • "radioIfList":
    [
    ],
  • "wiredIfList":
    [
    ],
  • "usePolicyZoneName": false,
  • "secureTunnelMode": "controlData",
  • "secureTunnelLifetime": 0,
  • "secureTunnelAp": false,
  • "bandPreference": false,
  • "sessionPersistence": false,
  • "sshEnabled": true,
  • "airDefenseProfileId": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "xLocationProfileId": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "iotProfileId": "998be9ac-6ed7-45f2-aa47-3254ea8dacb6",
  • "rtlsProfileId": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "mtu": 1500,
  • "positioningProfileId": "42d13c51-4d9c-41da-874d-60e4f832d894",
  • "mgmtVlanId": 1,
  • "mgmtVlanTagged": false,
  • "lag": false,
  • "radios":
    [
    ],
  • "apLogLevel": "Informational",
  • "iotList": [ ],
  • "analyticsProfileId": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "features":
    [
    ],
  • "wiredPorts":
    [
    ],
  • "sensorChList": [ ],
  • "sensorMode": "Default",
  • "clientBalancing": false
}

Get profile names mapped to IDs

Authorizations:

Responses

200

Map with profile names and corresponding IDs

default

Error response

get /v3/profiles/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/profiles/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get a profile by its ID

Authorizations:
path Parameters
profileId
required
string <uuid>

Responses

200

A profile instance with the given uuid

default

Error response

get /v3/profiles/{profileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/profiles/{profileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "41f88f5a-f0c0-11e7-8c3f-9a214cf09306",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "AP3912-default",
  • "apPlatform": "AP3912",
  • "roleIDs":
    [
    ],
  • "radioIfList":
    [
    ],
  • "wiredIfList":
    [
    ],
  • "usePolicyZoneName": false,
  • "secureTunnelMode": "controlData",
  • "secureTunnelLifetime": 0,
  • "secureTunnelAp": false,
  • "bandPreference": false,
  • "sessionPersistence": false,
  • "sshEnabled": true,
  • "airDefenseProfileId": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "xLocationProfileId": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "iotProfileId": "998be9ac-6ed7-45f2-aa47-3254ea8dacb6",
  • "rtlsProfileId": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "mtu": 1500,
  • "positioningProfileId": "42d13c51-4d9c-41da-874d-60e4f832d894",
  • "mgmtVlanId": 1,
  • "mgmtVlanTagged": false,
  • "lag": false,
  • "radios":
    [
    ],
  • "apLogLevel": "Informational",
  • "iotList": [ ],
  • "analyticsProfileId": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "features":
    [
    ],
  • "wiredPorts":
    [
    ],
  • "sensorChList": [ ],
  • "sensorMode": "Default",
  • "clientBalancing": false
}

Update a profile by its ID

Authorizations:
path Parameters
profileId
required
string <uuid>
Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string^[a-zA-Z0-9._ -]{1,64}$

Profile name. It is required when creating new resource with POST.

apPlatform
required
string

The AP platform of the Profile. It is required when creating new resource with POST.

roleIDs
Array of strings
radioIfList
Array of objects (InterfaceAssignmentElement)
wiredIfList
Array of objects (InterfaceAssignmentElement)
usePolicyZoneName
boolean
secureTunnelMode
string (SecureTunnelMode)
Enum:"disabled" "control" "controlData" "debug"
secureTunnelLifetime
number

secureLifeTime: an interval (in hours) at which time the keys of the IPSEC tunnel are renegotiated. Note: Changing the Secure Tunnel Lifetime setting will not cause any AP disruption.


Validations : A valid integer value, the range is 0 for forever, or between 24 and 3600 hours

secureTunnelAp
boolean
bandPreference
boolean
sessionPersistence
boolean
sshEnabled
boolean

Access to this field requires GTAC level privileges or higher. Full administrators cannot set this field. Ssh access is only used by GTAC and higher level support teams.

This controls whether the AP enables its sshd server. For release 1.0 sshd is accessable if it is enabled and there is an unblocked route between the AP's wired interface and the administrator's computer being used to log into the AP.

This is set to false by default.

airDefenseProfileId
string
xLocationProfileId
string
iotProfileId
string
rtlsProfileId
string <uuid>

ID of existing RTLS profile null if no RTLS profile assigned

mtu
number
positioningProfileId
string
mgmtVlanId
number
mgmtVlanTagged
boolean
lag
boolean
radios
Array of objects (ProfileRadioElement)

List of Radios in the access point
Validations : Not null and non-empty list of RadioElements

apLogLevel
string (ApLogLevel)
Enum:"Emergencies" "Alerts" "Critical" "Errors" "Warnings" "Notifications" "Informational" "Debugging"
iotList
Array of objects (InterfaceAssignmentElement)
analyticsProfileId
string
wiredPorts
Array of objects (ProfileWiredPort)
sensorChList
Array of strings

List of channels for sensor mode.

sensorMode
string (SensorScanMode)
Enum:"Default" "Locked" "Custom"
clientBalancing
boolean
Default: false

Enable client balancing between APs

Responses

200

The updated ProfileElement instance

default

Error response

put /v3/profiles/{profileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/profiles/{profileId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "41f88f5a-f0c0-11e7-8c3f-9a214cf09306",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "AP3912-default",
  • "apPlatform": "AP3912",
  • "roleIDs":
    [
    ],
  • "radioIfList":
    [
    ],
  • "wiredIfList":
    [
    ],
  • "usePolicyZoneName": false,
  • "secureTunnelMode": "controlData",
  • "secureTunnelLifetime": 0,
  • "secureTunnelAp": false,
  • "bandPreference": false,
  • "sessionPersistence": false,
  • "sshEnabled": true,
  • "airDefenseProfileId": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "xLocationProfileId": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "iotProfileId": "998be9ac-6ed7-45f2-aa47-3254ea8dacb6",
  • "rtlsProfileId": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "mtu": 1500,
  • "positioningProfileId": "42d13c51-4d9c-41da-874d-60e4f832d894",
  • "mgmtVlanId": 1,
  • "mgmtVlanTagged": false,
  • "lag": false,
  • "radios":
    [
    ],
  • "apLogLevel": "Informational",
  • "iotList": [ ],
  • "analyticsProfileId": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "features":
    [
    ],
  • "wiredPorts":
    [
    ],
  • "sensorChList": [ ],
  • "sensorMode": "Default",
  • "clientBalancing": false
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "41f88f5a-f0c0-11e7-8c3f-9a214cf09306",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "AP3912-default",
  • "apPlatform": "AP3912",
  • "roleIDs":
    [
    ],
  • "radioIfList":
    [
    ],
  • "wiredIfList":
    [
    ],
  • "usePolicyZoneName": false,
  • "secureTunnelMode": "controlData",
  • "secureTunnelLifetime": 0,
  • "secureTunnelAp": false,
  • "bandPreference": false,
  • "sessionPersistence": false,
  • "sshEnabled": true,
  • "airDefenseProfileId": "5c9005a8-18bf-44f8-803b-30c09c1cfebe",
  • "xLocationProfileId": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "iotProfileId": "998be9ac-6ed7-45f2-aa47-3254ea8dacb6",
  • "rtlsProfileId": "e0550435-724a-4876-b40b-14a794b07c1b",
  • "mtu": 1500,
  • "positioningProfileId": "42d13c51-4d9c-41da-874d-60e4f832d894",
  • "mgmtVlanId": 1,
  • "mgmtVlanTagged": false,
  • "lag": false,
  • "radios":
    [
    ],
  • "apLogLevel": "Informational",
  • "iotList": [ ],
  • "analyticsProfileId": "c37ec03c-7470-43c5-84bd-2f00ec3c17bf",
  • "features":
    [
    ],
  • "wiredPorts":
    [
    ],
  • "sensorChList": [ ],
  • "sensorMode": "Default",
  • "clientBalancing": false
}

Delete a profile by its ID

Authorizations:
path Parameters
profileId
required
string

Responses

200

Profile deleted successfully

default

Error response

delete /v3/profiles/{profileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/profiles/{profileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get list of channels supported by profile's radios

Authorizations:
path Parameters
profileId
required
string <uuid>
query Parameters
radioMode
required
string (RadioMode)
Enum:"sensor" "b" "g" "bg" "gn" "bgn" "gnstrict" "gnx" "a" "an" "anstrict" "anc" "acstrict" "ancx"
Example: "sensor"

Radio modes of profile radios. First mode corresponds to radio1, second to radio2, etc. Example: .../channels?radioMode=anc,gn

Responses

200

List of supported channels for each radio for the specified profile

default

Error response

get /v3/profiles/{profileId}/channels

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/profiles/{profileId}/channels

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

RadioManager

Retrieve radio mode information.

Get channels for a radio mode and channel width

Authorizations:
query Parameters
channelWidth
string (ChannelWidth)
Enum:"Ch1Width_20MHz" "Ch1Width_40MHz" "Ch1Width_Auto" "Ch1Width_80MHz" "Ch1Width_160MHz" "Auto"
Example: "Ch1Width_20MHz"

Channel width of the requested channel list

country
string (Country)
Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"
Example: "UNITED_STATES"

Country

radioMode
string (RadioMode)
Enum:"sensor" "b" "g" "bg" "gn" "bgn" "gnstrict" "gnx" "a" "an" "anstrict" "anc" "acstrict" "ancx"
Example: "sensor"

Radio mode of the requested channel list

sn
string
txbf
boolean

Boolean to indicate txBf of the request

radioIndex
integer <int32> [ 1 .. 2 ]

Optional radio index of the request. When radioIndex is not provided, it derived from radioMode. For certain APs with dual-band radios both radios may use the same radio mode, but allow different channels and/or maximum Tx power. For example AP510 may operate both radios on 5 Ghz band. In this case radioIndex=1 allow channels 36 to 64, and radioIndex=2 allows channels 100 to 165.

ocs
boolean
Default: false

Optional indication that the requested list of channels will be used for OCS list. The response will include list of all channels with all supported channel width.

sensor
boolean
Default: false

Optional indication that the requested list of channels will be used for sensor channel list. The response will include list of all channels for all radios with all supported channel width. radioIndex wil be ignored.

Responses

200

ChannelListElement instance with channel max power and list of channels

default

Error response

get /v1/radios/channels

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/radios/channels

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "minTxPower": -1,
  • "channelList":
    [
    ]
}

Get radio mode for a radio index

Authorizations:
query Parameters
country
string (Country)
Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"
Example: "UNITED_STATES"

Country, only applicable for cloud

hwType
string

Hardware Type, only applicable for cloud

radioIndex
integer <int32>

Radio index of the radio mode request

sn
string

Responses

200

RadioModeElement instance with the radio mode and its channel width list

default

Error response

get /v1/radios/modes

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/radios/modes

Response samples

application/json
Copy
Expand all Collapse all
{
  • "channelPlanList": null,
  • "radioModeList":
    [
    ]
}

Get smartrfchannels for the given radio band type

Authorizations:
query Parameters
radioBand
string (RadioBand)
Enum:"Band5" "Band24" "BandNONE"
Example: "Band5"

Responses

200

ChannelListElement instance with channel max power and list of channels

default

Error response

get /v3/radios/smartrfchannels

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/radios/smartrfchannels

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "minTxPower": -1,
  • "channelList":
    [
    ]
}

Get channels for a radio mode and channel width

Authorizations:
query Parameters
country
string (Country)
Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"
Example: "UNITED_STATES"

Country

radioName
string

A valid string for the radio name.

Request Body schema: application/json

A non-empty, valid access point instance with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumber
required
string^(.{16}|.{14})$

The globally unique serial number of the device being registered. The serial number is represented as a string. The actual length and format of the stringdepends on the type of device being registered. This is the only attribute of the device that must not be null.
Validations : Not null and non-empty string having exactly 16 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

hardwareType
required
string

The model number of the device. The model number is a human readable string and is likely how the device is referred to in customer documentation and data sheets. In the case of APs the model number provides critical information regarding the regulatory domain the AP is to operate in and provides a way to infer the number of radios in the AP and their capabilities.
Validations : The hardware type value must be between 6 and 32 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

platformName
string

The platform name of the device. This attribute is READ-ONLY in this Access Point Element

macAddress
string

The MAC address of AP. This attribute is read-only.
Validations: Not required, as it is a read-only attribute.

apName
required
string^[a-zA-Z0-9._ -]{1,64}$

Represents the Friendly Name of the access point,(defaults to Serial Number, does not have to be unique)
Validations : The access point name must be between 1 and 64 characters long.
Valid character set : Alphanumeric and .-_space characters

softwareVersion
string

Software version number installed on the access point.
Validations : There is no need for a user to enter this so there is no needto validate it.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

hostSite
string

Site to which the accesspoint is associated
Validations : The Software version must be between 0 and64 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

description
string

A user entered string describing this AP. Its contents canbe completely arbitrary. It can be null or empty.
Validations : The description must be between 0 and 255 characters long.

ethPowerStatus
string

The Ethernet Power Status of this AP. The possible values are either Low or Normal This attribute is READ-ONLY in this Access Point Element

services
Array of strings

A list of the names of the services this AP is providing. They could be obtained by looking up its site and getting them from there but it is likely that it will be more efficient to include references to the services directly. This attribute is READ-ONLY in this Access Point Element
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

ipAddress
string

The IP address of one of the AP's wired interfaces. This is the address of the AP on the customer's network. It is not the address that the cloud data center sees as the source when the AP sends a message to it. That address is likely to belong to a firewall / NAT.
Validations : It must be Valid IpAddress.

ipNetmask
string

The IP Netmask of one of the AP's wired interfaces.
Validations : It must be Valid IpAddress.

ipGateway
string

The IP Gateway address of one ofthe AP's wired interfaces.
Validations : It must be Valid IpAddress.

radios
Array of objects (RadioIndividualElement)

List of Radios in the access point
Validations : Not null and non-empty list ofRadioElements

ledStatus
string (LedStatus)
Enum:"OFF" "WDS_SIGNAL_STRENGTH" "IDENTITY" "NORMAL"
supportedCountries
Array of strings (Country)
Items Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"

List of supported countries for the AP This attribute is READ-ONLY in this Access Point Element
Validations : None

location
string

location: a user entered string describingthe location of the AP. When a client roams to an AP with a different location,Area Notification is triggered. The Area Notification feature is designed to track client locations within pre-defined areas using either the Location Engine (for more information, see Configuring the Location Engine) or the AP Location field. When the clients change areas, a notification is sent. Location functionality on the AP is useful when access to Extreme Management Center OneView is not available. completely arbitrary. It can be null or empty.
Validations : The description must be between 0 and 32 characters long.

environment
string (ApEnvironment)
Enum:"indoor" "outdoor"
maintainClientSession
string (Status)
Enum:"enabled" "disabled"
apPersistence
string (Status)
Enum:"enabled" "disabled"
captureTimeout
number

captureTimeout: maximum configurable timeout for Real Capture. The Real Capture featureis used to start real capture server on the AP. Default capture server timeoutis set to 300 seconds and the maximum configurable timeout is 1 hour. While the capture session is active the AP interface operates in promiscuous mode. Fromthe Wireshark GUI, set the capture interface to the IP address of the selectedAP, and select null authentication. Once Wireshark connects to the AP, the AP'sinterfaces are listed as available to capture traffic. eth0 is the wired interface, wlan0 is the 5Ghz interface, and wlan1 is the 2.4Ghz interface. You can capture bidirectional traffic on eth0, wifi0, and wifi1. The capture on wifi0 and wifi1 does not include internally generated hardware packets by the capturing AP. The capturing AP does not report its own Beacons, Retransmission, Ack and 11n Block Ack. If this information is needed, perform Real Capture from a secondAP that is close by. Make sure both APs are on the same wireless channel. Broadcast an SSID to activate the radios, but do not broadcast the SSID of the AP you are troubleshooting. You do not want the clients to connect to the second capturing AP.
Validations : A valid integer value, the range is between 0 and 3600 seconds

mcastAssembly
boolean

mcastAssembly: boolean value to indicate if multicast assembly is enabled
Validations : true or false

home
string (HomeType)
Enum:"LOCAL" "FOREIGN"
approvedStatus
string (ApprovedStatus)
Enum:"APPROVED" "PENDING"
addrAssn
boolean

addrAssn: boolean value to indicate if DHCP is enabled
Validations : true or false

apAntennaModels
Array of objects (AntennaElement)

apAntennaModels: The AP antenna models (valid only for AP with external antennas)
Validations : None

iotiBeaconMajor
number
iotiBeaconMinor
number
iotAntennaModelId
number
mgmtVlanId
number
mgmtVlanIdOvr
boolean
mtuOvr
boolean
mtu
number
iotEnabled
boolean
iotAppId
string (IoTApplicationId)
Enum:"iBeaconAdvertisement" "iBeaconScan" "eddystoneAdvertisement" "eddystoneScan" "threadGateway"
lag
boolean
lagOvr
boolean
forcePoEPlus
boolean
rfMgmtPolicyId
string
iotiBeaconMajorOvr
boolean
iotiBeaconMinorOvr
boolean
iotEddistoneUrl
string
iotEddistoneUrlOvr
boolean
bcastForDisassoc
boolean

bcastForDisassoc: boolean value to indicate if use broadcast of disassociation is enabled This attribute is read-only
Validations : true or false

lldpEnabled
boolean

lldpEnabled: boolean value to indicate if LLDP is enabled This attribute is read-only
Validations : true or false

acList
Array of strings <ipv4> (InetAddress)

acList: The NSE Search List (list of IP addresses) This is not configurable in V1.0, it is set to an empty list This attribute is read-only
Validations : None

ethMode
string (EthMode)
Enum:"ETH_DUPLEX_TYPE_HALF" "ETH_DUPLEX_TYPE_FULL"
ethSpeed
string (EthSpeed)
Enum:"speed10" "speed100" "speed1000" "speedAuto"
rootPassword
string

For the NSE, the rootPassword attribute is NOT used. It is used forthe cloud, but NOT for the NSE

Access to this field requires GTAC level privileges or higher. Full administrators cannot set this field. Ssh access is only used by GTAC and higher level support teams.

The password for the root account. This is set on the AP and maybe left there even when the sshd process is not running.

The password can be null.

The behavior of this attribute is different than on the controller. Support organizations will have access to this field. They will be able to read and write this field as needed. Also, the password can be different for each AP.


Validations : Root password must be a Not null and non-empty string with 6 to 32 characters long,
Valid character set : Alphanumeric and special characters

autoTxPowerMin
boolean

autoTxPowerMin: boolean value to indicate if BalancedChannelPower is enabled. This attribute is read-only
Validations : true or false

lbsEnabled
boolean

lbsEnabled: boolean value to indicate if location based service is enabled This attribute is read-only
Validations : true or false

iotMeasuredRssi
integer
iotMeasuredRssiOverride
boolean
proxied
string (Proxied)
Enum:"Local" "Controller"
sensorChListOvr
boolean
sensorChList
Array of strings

List of channels for sensor mode.

sensorModeOvr
boolean
sensorMode
string (SensorScanMode)
Enum:"Default" "Locked" "Custom"

Responses

200

ChannelListElement instance with channel max power and list of channels

default

Error response

put /v4/radios/channels

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v4/radios/channels

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": true,
  • "canEdit": true,
  • "serialNumber": "1740W-2030400000",
  • "hardwareType": "AP7612-680B30-WR",
  • "platformName": "AP7612",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "apName": "ap7612-3B3E1C",
  • "softwareVersion": "5.9.3.2-002R",
  • "hostSite": "DevelopmentLab7",
  • "description": "",
  • "ethPowerStatus": null,
  • "services":
    [
    ],
  • "features":
    [
    ],
  • "ipAddress": "10.47.75.108",
  • "ipNetmask": "0.0.0.0",
  • "ipGateway": "0.0.0.0",
  • "radios":
    [
    ],
  • "ledStatus": "NORMAL",
  • "supportedCountries":
    [
    ],
  • "location": "DevelopmentLab7",
  • "environment": "indoor",
  • "maintainClientSession": "disabled",
  • "apPersistence": "disabled",
  • "captureTimeout": 0,
  • "mcastAssembly": false,
  • "home": "LOCAL",
  • "approvedStatus": "APPROVED",
  • "addrAssn": true,
  • "apAntennaModels": null,
  • "iotiBeaconMajor": 0,
  • "iotiBeaconMinor": 0,
  • "iotAntennaModelId": -1,
  • "mgmtVlanId": 1,
  • "mgmtVlanIdOvr": true,
  • "mtuOvr": true,
  • "mtu": 1498,
  • "iotEnabled": false,
  • "iotAppId": "iBeaconAdvertisement",
  • "lag": false,
  • "lagOvr": false,
  • "forcePoEPlus": false,
  • "rfMgmtPolicyId": "4775b87e-ef12-44bf-9018-0b597b0f3911",
  • "iotiBeaconMajorOvr": false,
  • "iotiBeaconMinorOvr": false,
  • "iotEddistoneUrl": "",
  • "iotEddistoneUrlOvr": false,
  • "bcastForDisassoc": false,
  • "lldpEnabled": true,
  • "acList": [ ],
  • "ethMode": "ETH_DUPLEX_TYPE_FULL",
  • "ethSpeed": "speedAuto",
  • "rootPassword": null,
  • "autoTxPowerMin": true,
  • "lbsEnabled": true,
  • "iotMeasuredRssi": 0,
  • "iotMeasuredRssiOverride": false,
  • "proxied": "Local"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "minTxPower": -1,
  • "channelList":
    [
    ]
}

Get the radio modes for the radio name.

Authorizations:
query Parameters
country
string (Country)
Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"
Example: "UNITED_STATES"

Country

radioName
string

A valid string for the radio name.

Request Body schema: application/json

A non-empty, valid access point instance with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumber
required
string^(.{16}|.{14})$

The globally unique serial number of the device being registered. The serial number is represented as a string. The actual length and format of the stringdepends on the type of device being registered. This is the only attribute of the device that must not be null.
Validations : Not null and non-empty string having exactly 16 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

hardwareType
required
string

The model number of the device. The model number is a human readable string and is likely how the device is referred to in customer documentation and data sheets. In the case of APs the model number provides critical information regarding the regulatory domain the AP is to operate in and provides a way to infer the number of radios in the AP and their capabilities.
Validations : The hardware type value must be between 6 and 32 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

platformName
string

The platform name of the device. This attribute is READ-ONLY in this Access Point Element

macAddress
string

The MAC address of AP. This attribute is read-only.
Validations: Not required, as it is a read-only attribute.

apName
required
string^[a-zA-Z0-9._ -]{1,64}$

Represents the Friendly Name of the access point,(defaults to Serial Number, does not have to be unique)
Validations : The access point name must be between 1 and 64 characters long.
Valid character set : Alphanumeric and .-_space characters

softwareVersion
string

Software version number installed on the access point.
Validations : There is no need for a user to enter this so there is no needto validate it.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

hostSite
string

Site to which the accesspoint is associated
Validations : The Software version must be between 0 and64 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

description
string

A user entered string describing this AP. Its contents canbe completely arbitrary. It can be null or empty.
Validations : The description must be between 0 and 255 characters long.

ethPowerStatus
string

The Ethernet Power Status of this AP. The possible values are either Low or Normal This attribute is READ-ONLY in this Access Point Element

services
Array of strings

A list of the names of the services this AP is providing. They could be obtained by looking up its site and getting them from there but it is likely that it will be more efficient to include references to the services directly. This attribute is READ-ONLY in this Access Point Element
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

ipAddress
string

The IP address of one of the AP's wired interfaces. This is the address of the AP on the customer's network. It is not the address that the cloud data center sees as the source when the AP sends a message to it. That address is likely to belong to a firewall / NAT.
Validations : It must be Valid IpAddress.

ipNetmask
string

The IP Netmask of one of the AP's wired interfaces.
Validations : It must be Valid IpAddress.

ipGateway
string

The IP Gateway address of one ofthe AP's wired interfaces.
Validations : It must be Valid IpAddress.

radios
Array of objects (RadioIndividualElement)

List of Radios in the access point
Validations : Not null and non-empty list ofRadioElements

ledStatus
string (LedStatus)
Enum:"OFF" "WDS_SIGNAL_STRENGTH" "IDENTITY" "NORMAL"
supportedCountries
Array of strings (Country)
Items Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"

List of supported countries for the AP This attribute is READ-ONLY in this Access Point Element
Validations : None

location
string

location: a user entered string describingthe location of the AP. When a client roams to an AP with a different location,Area Notification is triggered. The Area Notification feature is designed to track client locations within pre-defined areas using either the Location Engine (for more information, see Configuring the Location Engine) or the AP Location field. When the clients change areas, a notification is sent. Location functionality on the AP is useful when access to Extreme Management Center OneView is not available. completely arbitrary. It can be null or empty.
Validations : The description must be between 0 and 32 characters long.

environment
string (ApEnvironment)
Enum:"indoor" "outdoor"
maintainClientSession
string (Status)
Enum:"enabled" "disabled"
apPersistence
string (Status)
Enum:"enabled" "disabled"
captureTimeout
number

captureTimeout: maximum configurable timeout for Real Capture. The Real Capture featureis used to start real capture server on the AP. Default capture server timeoutis set to 300 seconds and the maximum configurable timeout is 1 hour. While the capture session is active the AP interface operates in promiscuous mode. Fromthe Wireshark GUI, set the capture interface to the IP address of the selectedAP, and select null authentication. Once Wireshark connects to the AP, the AP'sinterfaces are listed as available to capture traffic. eth0 is the wired interface, wlan0 is the 5Ghz interface, and wlan1 is the 2.4Ghz interface. You can capture bidirectional traffic on eth0, wifi0, and wifi1. The capture on wifi0 and wifi1 does not include internally generated hardware packets by the capturing AP. The capturing AP does not report its own Beacons, Retransmission, Ack and 11n Block Ack. If this information is needed, perform Real Capture from a secondAP that is close by. Make sure both APs are on the same wireless channel. Broadcast an SSID to activate the radios, but do not broadcast the SSID of the AP you are troubleshooting. You do not want the clients to connect to the second capturing AP.
Validations : A valid integer value, the range is between 0 and 3600 seconds

mcastAssembly
boolean

mcastAssembly: boolean value to indicate if multicast assembly is enabled
Validations : true or false

home
string (HomeType)
Enum:"LOCAL" "FOREIGN"
approvedStatus
string (ApprovedStatus)
Enum:"APPROVED" "PENDING"
addrAssn
boolean

addrAssn: boolean value to indicate if DHCP is enabled
Validations : true or false

apAntennaModels
Array of objects (AntennaElement)

apAntennaModels: The AP antenna models (valid only for AP with external antennas)
Validations : None

iotiBeaconMajor
number
iotiBeaconMinor
number
iotAntennaModelId
number
mgmtVlanId
number
mgmtVlanIdOvr
boolean
mtuOvr
boolean
mtu
number
iotEnabled
boolean
iotAppId
string (IoTApplicationId)
Enum:"iBeaconAdvertisement" "iBeaconScan" "eddystoneAdvertisement" "eddystoneScan" "threadGateway"
lag
boolean
lagOvr
boolean
forcePoEPlus
boolean
rfMgmtPolicyId
string
iotiBeaconMajorOvr
boolean
iotiBeaconMinorOvr
boolean
iotEddistoneUrl
string
iotEddistoneUrlOvr
boolean
bcastForDisassoc
boolean

bcastForDisassoc: boolean value to indicate if use broadcast of disassociation is enabled This attribute is read-only
Validations : true or false

lldpEnabled
boolean

lldpEnabled: boolean value to indicate if LLDP is enabled This attribute is read-only
Validations : true or false

acList
Array of strings <ipv4> (InetAddress)

acList: The NSE Search List (list of IP addresses) This is not configurable in V1.0, it is set to an empty list This attribute is read-only
Validations : None

ethMode
string (EthMode)
Enum:"ETH_DUPLEX_TYPE_HALF" "ETH_DUPLEX_TYPE_FULL"
ethSpeed
string (EthSpeed)
Enum:"speed10" "speed100" "speed1000" "speedAuto"
rootPassword
string

For the NSE, the rootPassword attribute is NOT used. It is used forthe cloud, but NOT for the NSE

Access to this field requires GTAC level privileges or higher. Full administrators cannot set this field. Ssh access is only used by GTAC and higher level support teams.

The password for the root account. This is set on the AP and maybe left there even when the sshd process is not running.

The password can be null.

The behavior of this attribute is different than on the controller. Support organizations will have access to this field. They will be able to read and write this field as needed. Also, the password can be different for each AP.


Validations : Root password must be a Not null and non-empty string with 6 to 32 characters long,
Valid character set : Alphanumeric and special characters

autoTxPowerMin
boolean

autoTxPowerMin: boolean value to indicate if BalancedChannelPower is enabled. This attribute is read-only
Validations : true or false

lbsEnabled
boolean

lbsEnabled: boolean value to indicate if location based service is enabled This attribute is read-only
Validations : true or false

iotMeasuredRssi
integer
iotMeasuredRssiOverride
boolean
proxied
string (Proxied)
Enum:"Local" "Controller"
sensorChListOvr
boolean
sensorChList
Array of strings

List of channels for sensor mode.

sensorModeOvr
boolean
sensorMode
string (SensorScanMode)
Enum:"Default" "Locked" "Custom"

Responses

200

List of RadioModeElement instances with the radio mode and its channel width list

default

Error response

put /v4/radios/modes

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v4/radios/modes

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": true,
  • "canEdit": true,
  • "serialNumber": "1740W-2030400000",
  • "hardwareType": "AP7612-680B30-WR",
  • "platformName": "AP7612",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "apName": "ap7612-3B3E1C",
  • "softwareVersion": "5.9.3.2-002R",
  • "hostSite": "DevelopmentLab7",
  • "description": "",
  • "ethPowerStatus": null,
  • "services":
    [
    ],
  • "features":
    [
    ],
  • "ipAddress": "10.47.75.108",
  • "ipNetmask": "0.0.0.0",
  • "ipGateway": "0.0.0.0",
  • "radios":
    [
    ],
  • "ledStatus": "NORMAL",
  • "supportedCountries":
    [
    ],
  • "location": "DevelopmentLab7",
  • "environment": "indoor",
  • "maintainClientSession": "disabled",
  • "apPersistence": "disabled",
  • "captureTimeout": 0,
  • "mcastAssembly": false,
  • "home": "LOCAL",
  • "approvedStatus": "APPROVED",
  • "addrAssn": true,
  • "apAntennaModels": null,
  • "iotiBeaconMajor": 0,
  • "iotiBeaconMinor": 0,
  • "iotAntennaModelId": -1,
  • "mgmtVlanId": 1,
  • "mgmtVlanIdOvr": true,
  • "mtuOvr": true,
  • "mtu": 1498,
  • "iotEnabled": false,
  • "iotAppId": "iBeaconAdvertisement",
  • "lag": false,
  • "lagOvr": false,
  • "forcePoEPlus": false,
  • "rfMgmtPolicyId": "4775b87e-ef12-44bf-9018-0b597b0f3911",
  • "iotiBeaconMajorOvr": false,
  • "iotiBeaconMinorOvr": false,
  • "iotEddistoneUrl": "",
  • "iotEddistoneUrlOvr": false,
  • "bcastForDisassoc": false,
  • "lldpEnabled": true,
  • "acList": [ ],
  • "ethMode": "ETH_DUPLEX_TYPE_FULL",
  • "ethSpeed": "speedAuto",
  • "rootPassword": null,
  • "autoTxPowerMin": true,
  • "lbsEnabled": true,
  • "iotMeasuredRssi": 0,
  • "iotMeasuredRssiOverride": false,
  • "proxied": "Local"
}

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

RateLimiterManager

Create and manage rate limiter configuration.

Get list of rate limiters for a customer

Authorizations:

Responses

200

List containing all the RateLimiter elements for the customer.

default

Error response

get /v1/ratelimiters

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/ratelimiters

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new rate limiter for an access point

Authorizations:
Request Body schema: application/json

A valid PolicyRateLimiterElement instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

The rate limiter's unique identifier.
Validations : The name must be a not null and non-empty string between 1 and 64 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

cirKbps
required
number

The rate limiter's average rate (CIR) expressed in kbps. Must be a positive integer.


Validations : The value must be between 128 and 25000 or 0 Kbps for unlimited.

Responses

201

Newly created PolicyRateLimiterElement instance with the configured parameters

default

Error response

post /v1/ratelimiters

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/ratelimiters

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "75b777e6-0557-11e9-99f4-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "aaa",
  • "cirKbps": 25000
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "75b777e6-0557-11e9-99f4-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "aaa",
  • "cirKbps": 25000
}

Get a rate limiter with default values

Authorizations:

Responses

200

PolicyRateLimiterElement instance with attributes set with default values

default

Error response

get /v1/ratelimiters/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/ratelimiters/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "75b777e6-0557-11e9-99f4-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "aaa",
  • "cirKbps": 25000
}

Get rate limiter names mapped to ID

Authorizations:

Responses

200

Map with rate limiter names and corresponding IDs

default

Error response

get /v1/ratelimiters/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/ratelimiters/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get a rate limiter by ID

Authorizations:
path Parameters
rateLimiterId
required
string

A non-empty, valid RateLimiter Id

Responses

200

PolicyRateLimiterElement instance with the given ID

default

Error response

get /v1/ratelimiters/{rateLimiterId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/ratelimiters/{rateLimiterId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "75b777e6-0557-11e9-99f4-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "aaa",
  • "cirKbps": 25000
}

Update a rate limiter by ID

Authorizations:
path Parameters
rateLimiterId
required
string

A non-empty, valid RateLimiter Id

Request Body schema: application/json

A valid PolicyRateLimiterElement with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

The rate limiter's unique identifier.
Validations : The name must be a not null and non-empty string between 1 and 64 characters long.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

cirKbps
required
number

The rate limiter's average rate (CIR) expressed in kbps. Must be a positive integer.


Validations : The value must be between 128 and 25000 or 0 Kbps for unlimited.

Responses

200

The updated PolicyRateLimiterElement

default

Error response

put /v1/ratelimiters/{rateLimiterId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/ratelimiters/{rateLimiterId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "75b777e6-0557-11e9-99f4-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "aaa",
  • "cirKbps": 25000
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "75b777e6-0557-11e9-99f4-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "aaa",
  • "cirKbps": 25000
}

Delete a rate limiter for a customer

Authorizations:
path Parameters
rateLimiterId
required
string

A non-empty, valid RateLimiter Id

Responses

200

Rate limiter deleted successfully

default

Error response

delete /v1/ratelimiters/{rateLimiterId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/ratelimiters/{rateLimiterId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

ReportsManager

Retrieve reports.

Get site report

Authorizations:
query Parameters
duration
string
Default: "31"
Example: "31"

Value from ReportDurationEnum in number of days. Optional, default value 31 days

widgetList
string

Responses

200

Returns DashboardReportElement

default

Error response

get /v1/report/sites

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/sites

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "throughputReport":
    [
    ],
  • "byteUtilization":
    [
    ],
  • "countOfUniqueUsersReport":
    [
    ],
  • "topSitesByThroughput":
    [
    ],
  • "topSitesByClientCount":
    [
    ],
  • "topAccessPointsByThroughput":
    [
    ],
  • "topAccessPointsByUserCount":
    [
    ],
  • "topServicesByThroughput":
    [
    ],
  • "topUsersByThroughput":
    [
    ],
  • "worstSitesByThroughput":
    [
    ],
  • "worstSitesByClientCount":
    [
    ],
  • "worstAccessPointsByThroughput":
    [
    ],
  • "worstAccessPointsByUserCount":
    [
    ],
  • "worstServicesByThroughput":
    [
    ],
  • "worstUsersByThroughput":
    [
    ],
  • "topSitesByConcurrentUserCount":
    [
    ],
  • "worstSitesByConcurrentClientCount":
    [
    ],
  • "topAccessPointsByConcurrentUserCount":
    [
    ],
  • "worstAccessPointsByConcurrentUserCount":
    [
    ],
  • "topServicesByConcurrentClientCount":
    [
    ],
  • "worstServicesByConcurrentClientCount":
    [
    ],
  • "worstClientsByUsage":
    [
    ],
  • "topClientsByUsage":
    [
    ],
  • "topManufacturersByClientCount":
    [
    ],
  • "topOsByClientCountReport":
    [
    ],
  • "worstManufacturersByClientCount":
    [
    ],
  • "worstOsByClientCountReport":
    [
    ],
  • "topServicesByClientCount":
    [
    ],
  • "worstServicesByClientCount":
    [
    ],
  • "clientDistributionByRFProtocol":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ],
  • "topAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByThroughputReport":
    [
    ],
  • "worstAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByUsage":
    [
    ],
  • "topAppGroupsByUsage":
    [
    ],
  • "guestUsersReport":
    [
    ],
  • "dwellTimeReport":
    [
    ],
  • "topSitesBySnr":
    [
    ],
  • "topSitesByChannelUtil":
    [
    ],
  • "worstSitesByChannelUtil":
    [
    ],
  • "worstSitesBySnr":
    [
    ],
  • "worstSitesByRetries":
    [
    ],
  • "topSitesByChannelChanges":
    [
    ],
  • "topSitesByPowerChanges":
    [
    ],
  • "topSitesByRetries":
    [
    ],
  • "networkHealth":
    {
    },
  • "deploymentQoE":
    [
    ],
  • "packetCaptureList":
    [
    ]
}

Get site report

Authorizations:
query Parameters
duration
string('3H'|'3D'|'14D')
Default: "3H"
Example: "14D"

Duration is last 3H, 3D or 14D

widgetList
Array of objects (ImpactReportInfo)
Example: [{"widget":"impactCochannel","impthreshold":25,"band":"5"}]

list of report to be generated

Responses

200

Returns the requested impact widgets

default

Error response

get /v1/report/impact/sites

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/impact/sites

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "impactSiteQoE":
    {
    },
  • "impactApQoE":
    {
    },
  • "impactClientData":
    {
    },
  • "impactCochannel":
    {
    },
  • "impactInterference":
    {
    }
}

Get reports (base on widgetList) for a given access point

Authorizations:
path Parameters
apSerialNumber
required
string
query Parameters
duration
string
Default: "31"
Example: "31"
widgetList
string

Responses

200
default

Error response

get /v1/report/aps/{apSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/aps/{apSerialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "deviceSerialNo": "1740W-2030400000",
  • "timeStamp": 1554476614000,
  • "channelWidth":
    [
    ],
  • "entitlementStatus": 0,
  • "bandAndChannel":
    {
    },
  • "activeAlerts": [ ],
  • "wirelessProtocols":
    [
    ],
  • "wiredClientCount": 0,
  • "hwType": "AP-7612-680B30-WR",
  • "deviceHealth":
    {
    },
  • "qualityMetric": null,
  • "currentPowerLevel":
    {
    },
  • "swVersion": "5.9.3.2-002R",
  • "ipAddress": "10.47.75.108",
  • "location": "DevelopmentLab7",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "camIpAddress": null,
  • "ethPowerStatus": null,
  • "throughputReport":
    [
    ],
  • "byteUtilization":
    [
    ],
  • "countOfUniqueUsersReport":
    [
    ],
  • "topUsersByThroughput":
    [
    ],
  • "worstUsersByThroughput":
    [
    ],
  • "worstClientsByUsage":
    [
    ],
  • "topClientsByUsage":
    [
    ],
  • "topManufacturersByClientCount":
    [
    ],
  • "topOsByClientCountReport":
    [
    ],
  • "worstManufacturersByClientCount":
    [
    ],
  • "worstOsByClientCountReport":
    [
    ],
  • "clientDistributionByRFProtocol":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ],
  • "topAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByThroughputReport":
    [
    ],
  • "worstAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByUsage":
    [
    ],
  • "topAppGroupsByUsage":
    [
    ],
  • "rfQuality":
    [
    ],
  • "channelUtilization2_4":
    [
    ],
  • "channelUtilization5":
    [
    ],
  • "noisePerRadio":
    [
    ],
  • "ratioOfCurrentUsersToBand":
    [
    ],
  • "topClientsBySnr":
    [
    ],
  • "worstClientsBySnr":
    [
    ],
  • "topClientsByRetries":
    [
    ],
  • "worstClientsByRetries":
    [
    ],
  • "baseliningAPRFQI":
    [
    ],
  • "baseliningAPRss":
    [
    ],
  • "baseliningAPTxRate":
    [
    ],
  • "baseliningAPRxRate":
    [
    ],
  • "baseliningAPRetries":
    [
    ],
  • "baseliningAPCochannel":
    [
    ],
  • "baseliningAPClientData":
    [
    ],
  • "baseliningAPInterference":
    [
    ],
  • "baseliningAPCochannel_5":
    [
    ],
  • "baseliningAPClientData_5":
    [
    ],
  • "baseliningAPInterference_5":
    [
    ],
  • "apQoE":
    [
    ]
}

Get site report

Authorizations:
path Parameters
duration
required
string

Value from ReportDurationEnum in number of days. Optional, default value 31 days

query Parameters
query
string

Responses

200

SiteReportElement object

default

Error response

get /v1/report/flex/{duration}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/flex/{duration}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "throughputReport":
    [
    ],
  • "byteUtilization":
    [
    ],
  • "countOfUniqueUsersReport":
    [
    ],
  • "topAccessPointsByThroughput":
    [
    ],
  • "topAccessPointsByUserCount":
    [
    ],
  • "topServicesByThroughput":
    [
    ],
  • "topUsersByThroughput":
    [
    ],
  • "worstAccessPointsByThroughput":
    [
    ],
  • "worstAccessPointsByUserCount":
    [
    ],
  • "worstServicesByThroughput":
    [
    ],
  • "worstUsersByThroughput":
    [
    ],
  • "topAccessPointsByConcurrentUserCount":
    [
    ],
  • "worstAccessPointsByConcurrentUserCount":
    [
    ],
  • "topServicesByConcurrentClientCount":
    [
    ],
  • "worstServicesByConcurrentClientCount":
    [
    ],
  • "topManufacturersByClientCount":
    [
    ],
  • "topOsByClientCountReport":
    [
    ],
  • "worstManufacturersByClientCount":
    [
    ],
  • "worstOsByClientCountReport":
    [
    ],
  • "topServicesByClientCount":
    [
    ],
  • "worstServicesByClientCount":
    [
    ],
  • "clientDistributionByRFProtocol":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ],
  • "topAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByThroughputReport":
    [
    ],
  • "worstAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByUsage":
    [
    ],
  • "topAppGroupsByUsage":
    [
    ],
  • "guestUsersReport":
    [
    ],
  • "dwellTimeReport":
    [
    ],
  • "rfQuality":
    [
    ],
  • "topApsByChannelUtil":
    [
    ],
  • "topApsBySnr":
    [
    ],
  • "worstApsBySnr":
    [
    ],
  • "topClientsBySnr":
    [
    ],
  • "worstApsByChannelUtil":
    [
    ],
  • "worstClientsBySnr":
    [
    ],
  • "topClientsByRetries":
    [
    ],
  • "worstClientsByRetries":
    [
    ],
  • "channelDistributionByRFProtocol":
    [
    ],
  • "topApsByChannelChanges":
    [
    ],
  • "topApsByPowerChanges":
    [
    ],
  • "topApsByRetries":
    [
    ],
  • "worstApsByRetries":
    [
    ],
  • "topAccessPointsByRfHealth":
    [
    ],
  • "worstApsByRfHealth":
    [
    ],
  • "topAreaByVisitors":
    [
    ],
  • "worstAreaByVisitors":
    [
    ],
  • "topFloorByVisitors":
    [
    ],
  • "worstFloorByVisitors":
    [
    ],
  • "topMobileClients":
    [
    ],
  • "worstMobileClients":
    [
    ],
  • "topFloorByMobility":
    [
    ],
  • "worstFloorByMobility":
    [
    ],
  • "mobilityOverTime":
    [
    ],
  • "siteQoE":
    [
    ]
}

Get port report by switch serial number

Authorizations:
path Parameters
portId
required
string
query Parameters
duration
string
Default: "3H"
Example: "3H"
switchserialno
string
widgetList
string

Responses

200

PortReportElement if portId is set;

default

Error response

get /v1/report/ports/{portId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/ports/{portId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "usedPort": false,
  • "poeState": "disabled",
  • "portNumber": "0/2",
  • "stpRole": "disabled",
  • "linkStatus": "ready",
  • "stpStatus": "disabled",
  • "poeVoltage": 0,
  • "poeCurrent": 0,
  • "neighbors":
    {
    },
  • "poePower": 0,
  • "poeClass": "searching",
  • "actualPortSpeed": "AUTO",
  • "byteUtilization":
    [
    ],
  • "packetUtilization":
    [
    ],
  • "txRxErrorsReport":
    [
    ],
  • "topBusiestPortsOfSwitch":
    [
    ],
  • "portFunctionDistribution":
    [
    ],
  • "poeEnabledVsDisabled":
    [
    ],
  • "packetThroughput":
    [
    ],
  • "byteThroughput":
    [
    ]
}

Get role by role ID

Authorizations:
path Parameters
roleId
required
string
query Parameters
duration
string
Default: "31"
Example: "31"
widgetList
string

Responses

200
default

Error response

get /v1/report/roles/{roleId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/roles/{roleId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "topAppGroupsByClientCountReport":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ]
}

Get service report

Authorizations:
path Parameters
serviceId
required
string
query Parameters
duration
string
Default: "31"
Example: "31"

Value from ReportDurationEnum in number of days. Optional, default value 31 days

widgetList
string

Responses

200

Returns ServiceReportElement

default

Error response

get /v1/report/services/{serviceId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/services/{serviceId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "ssid": "string",
  • "sites":
    [
    ],
  • "defaultRole":
    {
    },
  • "outstandingAlerts":
    [
    ],
  • "topology":
    {
    },
  • "radiusServers":
    [
    ],
  • "topDevicesByUserCount":
    {
    },
  • "applicationDistribution":
    {
    },
  • "deviceManufacturerDistribution":
    {
    },
  • "authType": 0,
  • "privacyType":
    {
    },
  • "topDevicesByThroughput":
    {
    },
  • "serviceName": "string",
  • "throughputReport":
    [
    ],
  • "byteUtilization":
    [
    ],
  • "countOfUniqueUsersReport":
    [
    ],
  • "topAccessPointsByThroughput":
    [
    ],
  • "topAccessPointsByUserCount":
    [
    ],
  • "topUsersByThroughput":
    [
    ],
  • "worstAccessPointsByThroughput":
    [
    ],
  • "worstAccessPointsByUserCount":
    [
    ],
  • "topSwitchesByThroughput":
    [
    ],
  • "worstSwitchesByThroughput":
    [
    ],
  • "topAccessPointsByConcurrentUserCount":
    [
    ],
  • "worstAccessPointsByConcurrentUserCount":
    [
    ],
  • "topManufacturersByClientCount":
    [
    ],
  • "topOsByClientCountReport":
    [
    ],
  • "worstManufacturersByClientCount":
    [
    ],
  • "worstOsByClientCountReport":
    [
    ],
  • "clientDistributionByRFProtocol":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ],
  • "topAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByThroughputReport":
    [
    ],
  • "worstAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByUniqueUsers":
    [
    ],
  • "topAppGroupsByUniqueUsers":
    [
    ],
  • "worstAppGroupsByUsage":
    [
    ],
  • "topAppGroupsByUsage":
    [
    ]
}

Get site report

Authorizations:
path Parameters
siteId
required
string
query Parameters
duration
string
Default: "31"
Example: "31"

Value from ReportDurationEnum in number of days. Optional, default value 31 days

widgetList
string

Responses

200

Returns SiteReportElement if siteId parameter exists.

default

Error response

get /v1/report/sites/{siteId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/sites/{siteId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "throughputReport":
    [
    ],
  • "byteUtilization":
    [
    ],
  • "countOfUniqueUsersReport":
    [
    ],
  • "topAccessPointsByThroughput":
    [
    ],
  • "topAccessPointsByUserCount":
    [
    ],
  • "topServicesByThroughput":
    [
    ],
  • "topUsersByThroughput":
    [
    ],
  • "worstAccessPointsByThroughput":
    [
    ],
  • "worstAccessPointsByUserCount":
    [
    ],
  • "worstServicesByThroughput":
    [
    ],
  • "worstUsersByThroughput":
    [
    ],
  • "topAccessPointsByConcurrentUserCount":
    [
    ],
  • "worstAccessPointsByConcurrentUserCount":
    [
    ],
  • "topServicesByConcurrentClientCount":
    [
    ],
  • "worstServicesByConcurrentClientCount":
    [
    ],
  • "topManufacturersByClientCount":
    [
    ],
  • "topOsByClientCountReport":
    [
    ],
  • "worstManufacturersByClientCount":
    [
    ],
  • "worstOsByClientCountReport":
    [
    ],
  • "topServicesByClientCount":
    [
    ],
  • "worstServicesByClientCount":
    [
    ],
  • "clientDistributionByRFProtocol":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ],
  • "topAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByThroughputReport":
    [
    ],
  • "worstAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByUsage":
    [
    ],
  • "topAppGroupsByUsage":
    [
    ],
  • "guestUsersReport":
    [
    ],
  • "dwellTimeReport":
    [
    ],
  • "rfQuality":
    [
    ],
  • "topApsByChannelUtil":
    [
    ],
  • "topApsBySnr":
    [
    ],
  • "worstApsBySnr":
    [
    ],
  • "topClientsBySnr":
    [
    ],
  • "worstApsByChannelUtil":
    [
    ],
  • "worstClientsBySnr":
    [
    ],
  • "topClientsByRetries":
    [
    ],
  • "worstClientsByRetries":
    [
    ],
  • "channelDistributionByRFProtocol":
    [
    ],
  • "topApsByChannelChanges":
    [
    ],
  • "topApsByPowerChanges":
    [
    ],
  • "topApsByRetries":
    [
    ],
  • "worstApsByRetries":
    [
    ],
  • "topAccessPointsByRfHealth":
    [
    ],
  • "worstApsByRfHealth":
    [
    ],
  • "topAreaByVisitors":
    [
    ],
  • "worstAreaByVisitors":
    [
    ],
  • "topFloorByVisitors":
    [
    ],
  • "worstFloorByVisitors":
    [
    ],
  • "topMobileClients":
    [
    ],
  • "worstMobileClients":
    [
    ],
  • "topFloorByMobility":
    [
    ],
  • "worstFloorByMobility":
    [
    ],
  • "mobilityOverTime":
    [
    ],
  • "siteQoE":
    [
    ]
}

Get impact reports for site.

Authorizations:
path Parameters
siteId
required
string

Site for which impact reports are requested

query Parameters
duration
string
Default: "31"
Example: "31"

Value from ReportDurationEnum in number of days. Optional, default value 31 days

widgetList
Array of objects (ImpactReportInfo)
Example: [{"widget":"impactCochannel","impthreshold":25,"band":"5"}]

Responses

200

Returns ImpactReportElement

default

Error response

get /v1/report/impact/sites/{siteId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/impact/sites/{siteId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "impactSiteQoE":
    {
    },
  • "impactApQoE":
    {
    },
  • "impactClientData":
    {
    },
  • "impactCochannel":
    {
    },
  • "impactInterference":
    {
    }
}

Get station with station ID

Authorizations:
path Parameters
stationId
required
string
query Parameters
duration
string
Default: "31"
Example: "31"
widgetList
string

Responses

200
default

Error response

get /v1/report/stations/{stationId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/stations/{stationId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "role": "Enterprise User",
  • "lastRssReceived": -68,
  • "v6UniqueLocalAddress": null,
  • "lastTimeSeen": 1554315753000,
  • "v6linkLocalAddress": null,
  • "osType": "",
  • "lastKnownLocation": "ThornhillDistributed",
  • "v6GlobalAddress": null,
  • "currentBandAndProtocol": "Channel: Auto, Mode: anc",
  • "ipAddress": "10.49.30.199",
  • "serviceName": "ecaopen",
  • "manufacturer": "Apple, Inc.",
  • "macAddress": "40:B3:95:6B:27:EF",
  • "deviceCapability": 0,
  • "proxied": "Local",
  • "ipv6Address":
    [
    ],
  • "deviceFamily": "Apple iOS",
  • "deviceType": "iPhone/iPad/iPod/Watch/ATV",
  • "dhcpHostName": "iPhone",
  • "ssid": "ecaopen",
  • "throughputReport":
    [
    ],
  • "byteUtilization":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ],
  • "worstAppGroupsByThroughputReport":
    [
    ],
  • "appGroupsThroughputDetails":
    [
    ],
  • "worstAppGroupsByUsage":
    [
    ],
  • "topAppGroupsByUsage":
    [
    ],
  • "rfQuality":
    [
    ],
  • "baseliningRFQI":
    [
    ],
  • "baseliningRss":
    [
    ],
  • "baseliningTxRate":
    [
    ],
  • "baseliningRxRate":
    [
    ],
  • "baseliningWirelessRTT":
    [
    ],
  • "baseliningNetworkRTT":
    [
    ],
  • "baseliningRetries":
    [
    ]
}

Get switch report by serial number

Authorizations:
path Parameters
switchSerialNumber
required
string
query Parameters
duration
string
Default: "3H"
Example: "3H"
widgetList
string

Responses

200

SwitchReportElement if switchSerialNumber is set;

default

Error response

get /v1/report/switches/{switchSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/switches/{switchSerialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "v6UniqueLocalAddress": null,
  • "deviceSerialNo": "1733N-42224",
  • "entitlementStatus": 0,
  • "hwType": "210-48p-GE4",
  • "fanStatus":
    {
    },
  • "macAddress": "00:04:96:9E:FC:BC",
  • "totalPoePower": 0,
  • "psuStatus":
    {
    },
  • "temperatureStatus":
    {
    },
  • "temperature":
    {
    },
  • "swVersion": "1.2.5.13",
  • "portAttributesMap":
    {
    },
  • "v6GlobalAddress": null,
  • "v6linkLocalAddress": null,
  • "timeStamp": 1554313083476.449,
  • "ipAddress": "",
  • "location": "Default",
  • "powerBudget": 185,
  • "operatingSystem": "",
  • "byteUtilization":
    [
    ],
  • "packetUtilization":
    [
    ],
  • "txRxErrorsReport":
    [
    ],
  • "topBusiestPortsOfSwitch":
    [
    ],
  • "portFunctionDistribution":
    [
    ],
  • "poeEnabledVsDisabled":
    [
    ],
  • "packetThroughput":
    [
    ],
  • "byteThroughput":
    [
    ]
}

Get list of all stations location for an AP by serial

Authorizations:
path Parameters
apSerialNumber
required
string
query Parameters
duration
string
Default: "31"
Example: "31"
widgetList
string

Responses

200
default

Error response

get /v1/report/location/aps/{apSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/location/aps/{apSerialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "deviceSerialNo": "1740W-2030400000",
  • "timeStamp": 1554476614000,
  • "channelWidth":
    [
    ],
  • "entitlementStatus": 0,
  • "bandAndChannel":
    {
    },
  • "activeAlerts": [ ],
  • "wirelessProtocols":
    [
    ],
  • "wiredClientCount": 0,
  • "hwType": "AP-7612-680B30-WR",
  • "deviceHealth":
    {
    },
  • "qualityMetric": null,
  • "currentPowerLevel":
    {
    },
  • "swVersion": "5.9.3.2-002R",
  • "ipAddress": "10.47.75.108",
  • "location": "DevelopmentLab7",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "camIpAddress": null,
  • "ethPowerStatus": null,
  • "throughputReport":
    [
    ],
  • "byteUtilization":
    [
    ],
  • "countOfUniqueUsersReport":
    [
    ],
  • "topUsersByThroughput":
    [
    ],
  • "worstUsersByThroughput":
    [
    ],
  • "worstClientsByUsage":
    [
    ],
  • "topClientsByUsage":
    [
    ],
  • "topManufacturersByClientCount":
    [
    ],
  • "topOsByClientCountReport":
    [
    ],
  • "worstManufacturersByClientCount":
    [
    ],
  • "worstOsByClientCountReport":
    [
    ],
  • "clientDistributionByRFProtocol":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ],
  • "topAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByThroughputReport":
    [
    ],
  • "worstAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByUsage":
    [
    ],
  • "topAppGroupsByUsage":
    [
    ],
  • "rfQuality":
    [
    ],
  • "channelUtilization2_4":
    [
    ],
  • "channelUtilization5":
    [
    ],
  • "noisePerRadio":
    [
    ],
  • "ratioOfCurrentUsersToBand":
    [
    ],
  • "topClientsBySnr":
    [
    ],
  • "worstClientsBySnr":
    [
    ],
  • "topClientsByRetries":
    [
    ],
  • "worstClientsByRetries":
    [
    ],
  • "baseliningAPRFQI":
    [
    ],
  • "baseliningAPRss":
    [
    ],
  • "baseliningAPTxRate":
    [
    ],
  • "baseliningAPRxRate":
    [
    ],
  • "baseliningAPRetries":
    [
    ],
  • "baseliningAPCochannel":
    [
    ],
  • "baseliningAPClientData":
    [
    ],
  • "baseliningAPInterference":
    [
    ],
  • "baseliningAPCochannel_5":
    [
    ],
  • "baseliningAPClientData_5":
    [
    ],
  • "baseliningAPInterference_5":
    [
    ],
  • "apQoE":
    [
    ]
}

Get list of all stations location in the given floor

Authorizations:
path Parameters
floorId
required
string
query Parameters
duration
string
Default: "31"
Example: "31"
widgetList
string

Responses

200
default

Error response

get /v1/report/location/floor/{floorId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/location/floor/{floorId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "deviceSerialNo": "1740W-2030400000",
  • "timeStamp": 1554476614000,
  • "channelWidth":
    [
    ],
  • "entitlementStatus": 0,
  • "bandAndChannel":
    {
    },
  • "activeAlerts": [ ],
  • "wirelessProtocols":
    [
    ],
  • "wiredClientCount": 0,
  • "hwType": "AP-7612-680B30-WR",
  • "deviceHealth":
    {
    },
  • "qualityMetric": null,
  • "currentPowerLevel":
    {
    },
  • "swVersion": "5.9.3.2-002R",
  • "ipAddress": "10.47.75.108",
  • "location": "DevelopmentLab7",
  • "macAddress": "B8:50:01:3B:3E:1C",
  • "camIpAddress": null,
  • "ethPowerStatus": null,
  • "throughputReport":
    [
    ],
  • "byteUtilization":
    [
    ],
  • "countOfUniqueUsersReport":
    [
    ],
  • "topUsersByThroughput":
    [
    ],
  • "worstUsersByThroughput":
    [
    ],
  • "worstClientsByUsage":
    [
    ],
  • "topClientsByUsage":
    [
    ],
  • "topManufacturersByClientCount":
    [
    ],
  • "topOsByClientCountReport":
    [
    ],
  • "worstManufacturersByClientCount":
    [
    ],
  • "worstOsByClientCountReport":
    [
    ],
  • "clientDistributionByRFProtocol":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ],
  • "topAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByThroughputReport":
    [
    ],
  • "worstAppGroupsByClientCountReport":
    [
    ],
  • "worstAppGroupsByUsage":
    [
    ],
  • "topAppGroupsByUsage":
    [
    ],
  • "rfQuality":
    [
    ],
  • "channelUtilization2_4":
    [
    ],
  • "channelUtilization5":
    [
    ],
  • "noisePerRadio":
    [
    ],
  • "ratioOfCurrentUsersToBand":
    [
    ],
  • "topClientsBySnr":
    [
    ],
  • "worstClientsBySnr":
    [
    ],
  • "topClientsByRetries":
    [
    ],
  • "worstClientsByRetries":
    [
    ],
  • "baseliningAPRFQI":
    [
    ],
  • "baseliningAPRss":
    [
    ],
  • "baseliningAPTxRate":
    [
    ],
  • "baseliningAPRxRate":
    [
    ],
  • "baseliningAPRetries":
    [
    ],
  • "baseliningAPCochannel":
    [
    ],
  • "baseliningAPClientData":
    [
    ],
  • "baseliningAPInterference":
    [
    ],
  • "baseliningAPCochannel_5":
    [
    ],
  • "baseliningAPClientData_5":
    [
    ],
  • "baseliningAPInterference_5":
    [
    ],
  • "apQoE":
    [
    ]
}

Get location report for station

Authorizations:
path Parameters
stationId
required
string
query Parameters
duration
string
Default: "31"
Example: "31"
widgetList
string

Responses

200
default

Error response

get /v1/report/location/stations/{stationId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/report/location/stations/{stationId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "role": "Enterprise User",
  • "lastRssReceived": -68,
  • "v6UniqueLocalAddress": null,
  • "lastTimeSeen": 1554315753000,
  • "v6linkLocalAddress": null,
  • "osType": "",
  • "lastKnownLocation": "ThornhillDistributed",
  • "v6GlobalAddress": null,
  • "currentBandAndProtocol": "Channel: Auto, Mode: anc",
  • "ipAddress": "10.49.30.199",
  • "serviceName": "ecaopen",
  • "manufacturer": "Apple, Inc.",
  • "macAddress": "40:B3:95:6B:27:EF",
  • "deviceCapability": 0,
  • "proxied": "Local",
  • "ipv6Address":
    [
    ],
  • "deviceFamily": "Apple iOS",
  • "deviceType": "iPhone/iPad/iPod/Watch/ATV",
  • "dhcpHostName": "iPhone",
  • "ssid": "ecaopen",
  • "throughputReport":
    [
    ],
  • "byteUtilization":
    [
    ],
  • "topAppGroupsByThroughputReport":
    [
    ],
  • "worstAppGroupsByThroughputReport":
    [
    ],
  • "appGroupsThroughputDetails":
    [
    ],
  • "worstAppGroupsByUsage":
    [
    ],
  • "topAppGroupsByUsage":
    [
    ],
  • "rfQuality":
    [
    ],
  • "baseliningRFQI":
    [
    ],
  • "baseliningRss":
    [
    ],
  • "baseliningTxRate":
    [
    ],
  • "baseliningRxRate":
    [
    ],
  • "baseliningWirelessRTT":
    [
    ],
  • "baseliningNetworkRTT":
    [
    ],
  • "baseliningRetries":
    [
    ]
}

Get rule stats by role ID

Authorizations:
path Parameters
roleId
required
string

Responses

200
default

Error response

get /v3/roles/{roleId}/rulestats

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/roles/{roleId}/rulestats

Response samples

application/json
Copy
Expand all Collapse all
{
  • "id": "string",
  • "name": "string",
  • "rules":
    [
    ]
}

RfMgmtPolicyManager

Create and manage RF management policy.

Get list of all RF management policy profiles

Authorizations:

Responses

200
default

Error response

get /v3/rfmgmt

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/rfmgmt

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new RF management policy

Authorizations:
Request Body schema: application/json

A valid RfMgmtPolicy instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
type
string (RfMgmtPolicyType)
Enum:"SmartRf" "Acs" "Xai"
smartRf
object (SmartRfElement)
acs
object (AcsElement)

This POJO is for the Smart RF configuration.

xaiRf
object (XaiRfPolicyElement)

It describes XaiRfPolicyElement.

Responses

201

Newly created RfMgmtPolicyElement instance

default

Error response

post /v3/rfmgmt

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/rfmgmt

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "bd9d7042-f0c7-11e7-8c3f-9a214cf093ae",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Default Smart RF",
  • "type": "SmartRf",
  • "smartRf":
    {
    },
  • "acs":
    {
    }
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "bd9d7042-f0c7-11e7-8c3f-9a214cf093ae",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Default Smart RF",
  • "type": "SmartRf",
  • "smartRf":
    {
    },
  • "acs":
    {
    }
}

Get RF management policy profile with default values

Authorizations:

Responses

200

RfMgmtPolicyElement instance with attributes set with default values

default

Error response

get /v3/rfmgmt/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/rfmgmt/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "bd9d7042-f0c7-11e7-8c3f-9a214cf093ae",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Default Smart RF",
  • "type": "SmartRf",
  • "smartRf":
    {
    },
  • "acs":
    {
    }
}

Get RF management policy profile name mapped to ID

Authorizations:

Responses

200

Map with RfMgmtPolicy profile name and corresponding Id

default

Error response

get /v3/rfmgmt/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/rfmgmt/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get RF management policy profile by ID

Authorizations:
path Parameters
rfmgmtId
required
string

A non-empty, valid RfMgmtPolicy Id

Responses

200

RfMgmtPolicyElement instance with the given ID

default

Error response

get /v3/rfmgmt/{rfmgmtId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/rfmgmt/{rfmgmtId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "bd9d7042-f0c7-11e7-8c3f-9a214cf093ae",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Default Smart RF",
  • "type": "SmartRf",
  • "smartRf":
    {
    },
  • "acs":
    {
    }
}

Update RF management policy profile

Authorizations:
path Parameters
rfmgmtId
required
string

A non-empty, valid RfMgmtPolicy profile Id

Request Body schema: application/json

A valid RfMgmtPolicyElement profile with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
type
string (RfMgmtPolicyType)
Enum:"SmartRf" "Acs" "Xai"
smartRf
object (SmartRfElement)
acs
object (AcsElement)

This POJO is for the Smart RF configuration.

xaiRf
object (XaiRfPolicyElement)

It describes XaiRfPolicyElement.

Responses

200

The updated RfMgmtPolicyElement profile

default

Error response

put /v3/rfmgmt/{rfmgmtId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/rfmgmt/{rfmgmtId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "bd9d7042-f0c7-11e7-8c3f-9a214cf093ae",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Default Smart RF",
  • "type": "SmartRf",
  • "smartRf":
    {
    },
  • "acs":
    {
    }
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "bd9d7042-f0c7-11e7-8c3f-9a214cf093ae",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Default Smart RF",
  • "type": "SmartRf",
  • "smartRf":
    {
    },
  • "acs":
    {
    }
}

Delete RF management policy profile for a customer

Authorizations:
path Parameters
rfmgmtId
required
string

A non-empty, valid RfMgmtPolicy Id

Responses

200

RF management policy profile deleted

default

Error response

delete /v3/rfmgmt/{rfmgmtId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/rfmgmt/{rfmgmtId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

RoleManager

Create and manage customer roles.

Get list of all roles for a customer

Authorizations:

Responses

200

List of all roles for the customer

default

Error response

get /v3/roles

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/roles

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a role

Authorizations:
Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

The role name that is unique across the customer sites.
Validations : Not null and non-emptystring.


Validations : Role name must be a Not null and non-empty string, between 1 to 255 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

l2Filters
Array of objects (L2FilterElement)

A list of L2 filters associated with the role.

l3Filters
Array of objects (L3FilterElement)

A list of L3 filters associated with the role.

l7Filters
Array of objects (L7FilterElement)

A list of L7 filters associated with the role.

defaultAction
required
string (PolicyAccessControlAction)
Enum:"allow" "deny" "containToVlan"
profiles
Array of strings

A list of profiles.

topology
string <uuid> Nullable

The default topology to be applied when none of the rules match the frame or the rule that matches the frame has no "containToVlan". Topology can be UUID of an existing, defined topology or, if null, topology is the Network Topology. For backward compatiblity, if defaultAction == containToVlan, then topology must reference to a defined topology.

defaultCos
required
string

The class of service (CoS) to assign to a matchingframe if the role has no rules, or none of the rules match the frame, or if none of the rules that match the frame assign a CoS to the frame. Set this to null to indicate that no CoS will be applied to the frame. In that case the frame's QoS fields will not be remarked and the traffic will not be rate limited in either direction.


Validations : A valid UUID of Cos.

cpRedirect
string

The captive portal attributes. TODO -validation and documentation

features
Array of strings

The list of supported features.

cpIdentity
string

The identification used by ECP and AP redirecting station to identify each other.


Validations : cpIdentity must be a not null and non-empty string, having maximum of 255 characters, if any of the filter rule has an action as 'FILTERACTION_REDIRECT'.

cpSharedKey
string

The shared secret (used with identity to sign and encrypt the redirection URL) password that is common to both the controller and the external web server. If you want to encrypt the information passed between the controller and the external Web server.


Validations : cpSharedKey must be a not null and non-empty string, between 16 and 255 characters, if any of the filter rule has an action as 'FILTERACTION_REDIRECT'.

cpDefaultRedirectUrl
string

The redirection URL to which the wireless device user will be directed to after authentication.

cpRedirectUrlSelect
string (RedirUrlSelect)
Enum:"URLTARGET" "URLINDEX" "URLCUSTOMIZED"
cpHttp
boolean

A flag to indicate if http should be used.

cpAddIpAndPort
boolean

A flag to indicate if ipaddress and port should be added as a parameter for ECP authentication.

cpAddApNameAndSerial
boolean

A flag to indicate if AP serial number and name should be added as a parameter for ECP authentication.

cpAddBssid
boolean

A flag to indicate if access points BSSIDs should be added as a parameter for ECP authentication.

cpAddVnsName
boolean

A flag to indicate if Virtual Network segment name should be added asa parameter for ECP authentication.

cpAddSsid
boolean

A flag to indicate if SSID should be added as a parameter for ECP authentication.

cpAddMac
boolean

A flag to indicateif client's MAC should be added as a parameter for ECP authentication

cpAddRole
boolean

A flag to indicate if current role assigned to the client should be added as a parameter for ECP authentication

cpAddVlan
boolean

A flag to indicate if current vlan assigned to the client should be added as a parameter for ECP authentication

cpAddTime
boolean

A flag to indicate if time should be added as a parameter for ECP authentication

cpAddSign
boolean

TBD documentation will be updated

cpTopologyId
string

TBD documentation will be updated

cpUseFQDN
boolean

TBD documentation will be updated

cpOauthUseGoogle
boolean
cpOauthUseFacebook
boolean
cpOauthUseMicrosoft
boolean
predefined
boolean

Responses

201
default

Error response

post /v3/roles

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/roles

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Enterprise User",
  • "l2Filters":
    [
    ],
  • "l3Filters": [ ],
  • "l7Filters": [ ],
  • "defaultAction": "allow",
  • "profiles":
    [
    ],
  • "topology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "defaultCos": "1eea4d66-2607-11e7-93ae-92361f002672",
  • "cpRedirect": "",
  • "features":
    [
    ],
  • "cpIdentity": "",
  • "cpSharedKey": "",
  • "cpDefaultRedirectUrl": "",
  • "cpRedirectUrlSelect": "URLTARGET",
  • "cpHttp": false,
  • "cpAddIpAndPort": true,
  • "cpAddApNameAndSerial": true,
  • "cpAddBssid": true,
  • "cpAddVnsName": true,
  • "cpAddSsid": true,
  • "cpAddMac": true,
  • "cpAddRole": true,
  • "cpAddVlan": true,
  • "cpAddTime": true,
  • "cpAddSign": true,
  • "cpTopologyId": null,
  • "cpUseFQDN": false,
  • "cpOauthUseGoogle": false,
  • "cpOauthUseFacebook": false,
  • "cpOauthUseMicrosoft": false,
  • "predefined": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Enterprise User",
  • "l2Filters":
    [
    ],
  • "l3Filters": [ ],
  • "l7Filters": [ ],
  • "defaultAction": "allow",
  • "profiles":
    [
    ],
  • "topology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "defaultCos": "1eea4d66-2607-11e7-93ae-92361f002672",
  • "cpRedirect": "",
  • "features":
    [
    ],
  • "cpIdentity": "",
  • "cpSharedKey": "",
  • "cpDefaultRedirectUrl": "",
  • "cpRedirectUrlSelect": "URLTARGET",
  • "cpHttp": false,
  • "cpAddIpAndPort": true,
  • "cpAddApNameAndSerial": true,
  • "cpAddBssid": true,
  • "cpAddVnsName": true,
  • "cpAddSsid": true,
  • "cpAddMac": true,
  • "cpAddRole": true,
  • "cpAddVlan": true,
  • "cpAddTime": true,
  • "cpAddSign": true,
  • "cpTopologyId": null,
  • "cpUseFQDN": false,
  • "cpOauthUseGoogle": false,
  • "cpOauthUseFacebook": false,
  • "cpOauthUseMicrosoft": false,
  • "predefined": true
}

Get role with default values

Authorizations:

Responses

200

RoleElement object with attributes set to default values

default

Error response

get /v3/roles/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/roles/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Enterprise User",
  • "l2Filters":
    [
    ],
  • "l3Filters": [ ],
  • "l7Filters": [ ],
  • "defaultAction": "allow",
  • "profiles":
    [
    ],
  • "topology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "defaultCos": "1eea4d66-2607-11e7-93ae-92361f002672",
  • "cpRedirect": "",
  • "features":
    [
    ],
  • "cpIdentity": "",
  • "cpSharedKey": "",
  • "cpDefaultRedirectUrl": "",
  • "cpRedirectUrlSelect": "URLTARGET",
  • "cpHttp": false,
  • "cpAddIpAndPort": true,
  • "cpAddApNameAndSerial": true,
  • "cpAddBssid": true,
  • "cpAddVnsName": true,
  • "cpAddSsid": true,
  • "cpAddMac": true,
  • "cpAddRole": true,
  • "cpAddVlan": true,
  • "cpAddTime": true,
  • "cpAddSign": true,
  • "cpTopologyId": null,
  • "cpUseFQDN": false,
  • "cpOauthUseGoogle": false,
  • "cpOauthUseFacebook": false,
  • "cpOauthUseMicrosoft": false,
  • "predefined": true
}

Get roles names mapped to ID

Authorizations:

Responses

200

Map with role names and corresponding IDs

default

Error response

get /v3/roles/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/roles/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get role by its ID

Authorizations:
path Parameters
roleId
required
string

A non-empty, valid Role id

Responses

200

RoleElement object with the given ID

default

Error response

get /v3/roles/{roleId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/roles/{roleId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Enterprise User",
  • "l2Filters":
    [
    ],
  • "l3Filters": [ ],
  • "l7Filters": [ ],
  • "defaultAction": "allow",
  • "profiles":
    [
    ],
  • "topology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "defaultCos": "1eea4d66-2607-11e7-93ae-92361f002672",
  • "cpRedirect": "",
  • "features":
    [
    ],
  • "cpIdentity": "",
  • "cpSharedKey": "",
  • "cpDefaultRedirectUrl": "",
  • "cpRedirectUrlSelect": "URLTARGET",
  • "cpHttp": false,
  • "cpAddIpAndPort": true,
  • "cpAddApNameAndSerial": true,
  • "cpAddBssid": true,
  • "cpAddVnsName": true,
  • "cpAddSsid": true,
  • "cpAddMac": true,
  • "cpAddRole": true,
  • "cpAddVlan": true,
  • "cpAddTime": true,
  • "cpAddSign": true,
  • "cpTopologyId": null,
  • "cpUseFQDN": false,
  • "cpOauthUseGoogle": false,
  • "cpOauthUseFacebook": false,
  • "cpOauthUseMicrosoft": false,
  • "predefined": true
}

Update a role

Authorizations:
path Parameters
roleId
required
string
Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

The role name that is unique across the customer sites.
Validations : Not null and non-emptystring.


Validations : Role name must be a Not null and non-empty string, between 1 to 255 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

l2Filters
Array of objects (L2FilterElement)

A list of L2 filters associated with the role.

l3Filters
Array of objects (L3FilterElement)

A list of L3 filters associated with the role.

l7Filters
Array of objects (L7FilterElement)

A list of L7 filters associated with the role.

defaultAction
required
string (PolicyAccessControlAction)
Enum:"allow" "deny" "containToVlan"
profiles
Array of strings

A list of profiles.

topology
string <uuid> Nullable

The default topology to be applied when none of the rules match the frame or the rule that matches the frame has no "containToVlan". Topology can be UUID of an existing, defined topology or, if null, topology is the Network Topology. For backward compatiblity, if defaultAction == containToVlan, then topology must reference to a defined topology.

defaultCos
required
string

The class of service (CoS) to assign to a matchingframe if the role has no rules, or none of the rules match the frame, or if none of the rules that match the frame assign a CoS to the frame. Set this to null to indicate that no CoS will be applied to the frame. In that case the frame's QoS fields will not be remarked and the traffic will not be rate limited in either direction.


Validations : A valid UUID of Cos.

cpRedirect
string

The captive portal attributes. TODO -validation and documentation

features
Array of strings

The list of supported features.

cpIdentity
string

The identification used by ECP and AP redirecting station to identify each other.


Validations : cpIdentity must be a not null and non-empty string, having maximum of 255 characters, if any of the filter rule has an action as 'FILTERACTION_REDIRECT'.

cpSharedKey
string

The shared secret (used with identity to sign and encrypt the redirection URL) password that is common to both the controller and the external web server. If you want to encrypt the information passed between the controller and the external Web server.


Validations : cpSharedKey must be a not null and non-empty string, between 16 and 255 characters, if any of the filter rule has an action as 'FILTERACTION_REDIRECT'.

cpDefaultRedirectUrl
string

The redirection URL to which the wireless device user will be directed to after authentication.

cpRedirectUrlSelect
string (RedirUrlSelect)
Enum:"URLTARGET" "URLINDEX" "URLCUSTOMIZED"
cpHttp
boolean

A flag to indicate if http should be used.

cpAddIpAndPort
boolean

A flag to indicate if ipaddress and port should be added as a parameter for ECP authentication.

cpAddApNameAndSerial
boolean

A flag to indicate if AP serial number and name should be added as a parameter for ECP authentication.

cpAddBssid
boolean

A flag to indicate if access points BSSIDs should be added as a parameter for ECP authentication.

cpAddVnsName
boolean

A flag to indicate if Virtual Network segment name should be added asa parameter for ECP authentication.

cpAddSsid
boolean

A flag to indicate if SSID should be added as a parameter for ECP authentication.

cpAddMac
boolean

A flag to indicateif client's MAC should be added as a parameter for ECP authentication

cpAddRole
boolean

A flag to indicate if current role assigned to the client should be added as a parameter for ECP authentication

cpAddVlan
boolean

A flag to indicate if current vlan assigned to the client should be added as a parameter for ECP authentication

cpAddTime
boolean

A flag to indicate if time should be added as a parameter for ECP authentication

cpAddSign
boolean

TBD documentation will be updated

cpTopologyId
string

TBD documentation will be updated

cpUseFQDN
boolean

TBD documentation will be updated

cpOauthUseGoogle
boolean
cpOauthUseFacebook
boolean
cpOauthUseMicrosoft
boolean
predefined
boolean

Responses

200
default

Error response

put /v3/roles/{roleId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/roles/{roleId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Enterprise User",
  • "l2Filters":
    [
    ],
  • "l3Filters": [ ],
  • "l7Filters": [ ],
  • "defaultAction": "allow",
  • "profiles":
    [
    ],
  • "topology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "defaultCos": "1eea4d66-2607-11e7-93ae-92361f002672",
  • "cpRedirect": "",
  • "features":
    [
    ],
  • "cpIdentity": "",
  • "cpSharedKey": "",
  • "cpDefaultRedirectUrl": "",
  • "cpRedirectUrlSelect": "URLTARGET",
  • "cpHttp": false,
  • "cpAddIpAndPort": true,
  • "cpAddApNameAndSerial": true,
  • "cpAddBssid": true,
  • "cpAddVnsName": true,
  • "cpAddSsid": true,
  • "cpAddMac": true,
  • "cpAddRole": true,
  • "cpAddVlan": true,
  • "cpAddTime": true,
  • "cpAddSign": true,
  • "cpTopologyId": null,
  • "cpUseFQDN": false,
  • "cpOauthUseGoogle": false,
  • "cpOauthUseFacebook": false,
  • "cpOauthUseMicrosoft": false,
  • "predefined": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Enterprise User",
  • "l2Filters":
    [
    ],
  • "l3Filters": [ ],
  • "l7Filters": [ ],
  • "defaultAction": "allow",
  • "profiles":
    [
    ],
  • "topology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "defaultCos": "1eea4d66-2607-11e7-93ae-92361f002672",
  • "cpRedirect": "",
  • "features":
    [
    ],
  • "cpIdentity": "",
  • "cpSharedKey": "",
  • "cpDefaultRedirectUrl": "",
  • "cpRedirectUrlSelect": "URLTARGET",
  • "cpHttp": false,
  • "cpAddIpAndPort": true,
  • "cpAddApNameAndSerial": true,
  • "cpAddBssid": true,
  • "cpAddVnsName": true,
  • "cpAddSsid": true,
  • "cpAddMac": true,
  • "cpAddRole": true,
  • "cpAddVlan": true,
  • "cpAddTime": true,
  • "cpAddSign": true,
  • "cpTopologyId": null,
  • "cpUseFQDN": false,
  • "cpOauthUseGoogle": false,
  • "cpOauthUseFacebook": false,
  • "cpOauthUseMicrosoft": false,
  • "predefined": true
}

Create a role (given a service id for creation of a special role)

Authorizations:
path Parameters
roleId
required
string

Responses

201
default

Error response

post /v3/roles/{roleId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/roles/{roleId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "Enterprise User",
  • "l2Filters":
    [
    ],
  • "l3Filters": [ ],
  • "l7Filters": [ ],
  • "defaultAction": "allow",
  • "profiles":
    [
    ],
  • "topology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "defaultCos": "1eea4d66-2607-11e7-93ae-92361f002672",
  • "cpRedirect": "",
  • "features":
    [
    ],
  • "cpIdentity": "",
  • "cpSharedKey": "",
  • "cpDefaultRedirectUrl": "",
  • "cpRedirectUrlSelect": "URLTARGET",
  • "cpHttp": false,
  • "cpAddIpAndPort": true,
  • "cpAddApNameAndSerial": true,
  • "cpAddBssid": true,
  • "cpAddVnsName": true,
  • "cpAddSsid": true,
  • "cpAddMac": true,
  • "cpAddRole": true,
  • "cpAddVlan": true,
  • "cpAddTime": true,
  • "cpAddSign": true,
  • "cpTopologyId": null,
  • "cpUseFQDN": false,
  • "cpOauthUseGoogle": false,
  • "cpOauthUseFacebook": false,
  • "cpOauthUseMicrosoft": false,
  • "predefined": true
}

Delete role for a customer

Authorizations:
path Parameters
roleId
required
string

A non-empty, valid Role id to be deleted

Responses

200

Role deleted successfully

default

Error response

delete /v3/roles/{roleId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/roles/{roleId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get current stations with role

Authorizations:
path Parameters
roleid
required
string

Responses

200

List

default

Error response

get /v1/roles/{roleid}/stations

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/roles/{roleid}/stations

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

ServiceManager

Create and manage services.

Get list of all services

Authorizations:

Responses

200
default

Error response

get /v1/services

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a service for the customer

Authorizations:
Request Body schema: application/json

ServiceElement instance with parameters to be configured.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serviceName
required
string

The uniqueservice name defined by the user.
Validations : Service name must be a Not null and non-empty string, between 1 to 64 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

captivePortalType
string (CaptivePortalType)
Enum:"NONE" "CLOUD" "OTHER" "Internal" "External" "EGuest"

Captive Portal Type.

eGuestPortalId
string <uuid>

Uuid of the EGuestService.

eGuestSettings
Array of objects (EGuestServiceSettingsElement)
cpNonAuthenticatedPolicyName
string
status
required
string (ServiceStatus)
Enum:"enabled" "disabled" "scheduled"
ssid
required
string

The SSID. Default value is the same as servicename.
Validations : SSID must be a Not null and non-empty string, between 1 to 32 characters.

unAuthenticatedUserDefaultRoleID
string

The default role for unauthenticated users. It defaults to the predefined "allow all role". Can be none/not set, in which case it defaults to allow all on the services default topology.
Validations : Not null and valid UUID of Role.

defaultTopology
required
string

The topology (VLAN) that traffic should be placed on by default when the role assigned to the station generating the traffic does not specify the VLAN on which to forward traffic. This can be null but it is usually easiestto assign a topology to the service then use roles just to allow or deny specific types of traffic. Default for this attribute is null.

Implementation detail: This could just be a String containing the name of a defined topology.
Validations : Valid UUID of Topology.

defaultCoS
string

The default class of service to assign to frames that are not assigned a CoS by the role assigned to the station generating the traffic. Set this to null to leave unchanged the CoS of frames not assigned a CoS explicitly by the role of the station generating traffic. Default for this attribute is null.

Implementation details: This could just be a String containing the name of a defined CoS.
Validations : Valid UUID of Cos.

flexibleClientAccess
boolean

Enabling this feature causes the AP to take steps to ensure that fast clients with content to send get as much airtime as slow clients. When this is off the AP treats all clients equally and processes packet forwarding requests on a First-Come-First-Serve basis. By default this feature is disabled.

privacy
object
enabledSchedule
object (ServiceWeeklyScheduleElement) Recursive
suppressSsid
boolean

Include the SSID in the beacon frame or suppress it. Setting to true prevents the SSID from being advertised in the beacon. Setting it to false requires the SSID to be included in the beacon advertisements. The default is false. This should be considered an advanced option for an administrator.

enabled11kSupport
boolean

Enable support for 802.11k radio management. Setting to true enables the feature and setting to false disables the feature. The feature is disabled by default. When the feature is enabled then support for transmitting the Quiet IE and for the 11k Beacon report are also enabled.Disabling 11k support disables the use of the quiet IE and the 11k Beacon report.

preAuthenticatedIdleTimeout
number

The number of minutes that the station can remain idle (not transmit payload traffic) before its session is terminated. Applies to stations in the unauthenticated state. Usually this should be set low since many devices associate to whatever wireless networks they see even though the owner is not planning to use the network and may not be aware that there even is a wireless network nearby. The default forthis attribute is 5 minutes. This is an advanced option. An administrator should have to drill down for it in GUI applications.
Validations : Integer value between 5 and 999999.

postAuthenticatedIdleTimeout
number

The number of minutes that the station can remain idle (not transmit payload traffic) before its session is terminated. Applies to stations that have authenticated to the network. Unless address space is at a premium this can and should be set to a higher value than preAuthenticatedIdleTimeout. The default for this attribute is 30 minutes. This is an advanced option. Anadministrator should have to drill down for it in GUI applications.
Validations : Integer value between 0 and 999999.

sessionTimeout
number

The maximum number of minutes that a station is allowed to have a session on the network before it is logged out. This applies even when the user is active. Setting this to 0 allows the user to stay on the network without reauthenticating indefinitely. The default for this attribute is0. This value is used as the default maximum session duration for each new session. Session duration timeout values sent from a RADIUS server overrides this value.
Validations : Integer value between 0 and 999999.

uapsdEnabled
boolean

Unscheduled Automatic Power Save Delivery (U-APSD) also known as WMM power save. Set to true to enable U-APSD andfalse to disable. The default for this setting is true (enabled). This is an advanced setting that most users will never need to change. It is configurable only because some client devices do not implement u-apsd correctly and run into trouble on networks using it.

rm11kBeaconReport
boolean

Select to enable Beacon Report

rm11kQuietIe
boolean

Select to enable Quiet IE

admissionControlVideo
boolean

This feature is only available if admission control is enabled for Voice. With admission control, clients are forced to request admission to use the high priority access categories in both inbound and outbound directions. Admission control protects admitted traffic against new bandwidth demands.Select to provide distinct thresholds for VI (video)

admissionControlVoice
boolean

Select to enable admission control forVoice. With admission control, clients are forced to request admission to use the high priority access categories in both inbound and outbound directions. Admission control protects admitted traffic against new bandwidth demands.

admissionControlBestEffort
boolean

Select to enable Global Admission Control for Best Effort, If the client does not support admission control for the access category that requires admission control, the traffic category will be downgraded to lower access category that does not have Mandatory Admission control. For example, if admission control is required for video, and client does not support admission control for video, traffic will be downgraded to Best Effort (BE)

admissionControlBackgroundTraffic
boolean

Select to enable Global Admission Control for Background Traffic, This feature is only available if admission control is enabled for Background. With admission control, clients are forced to request admission to use the high priority access categories in both inbound and outbound directions. Admission control protects admitted traffic against new bandwidth demands

airtimeFairness
boolean

Select to enable airtime Fairness

mbaAuthorization
required
boolean

Select to enable mba authorization

vendorSpecificAttributes
Array of strings (VsaType)
Items Enum:"ingressRateControl" "egressRateControl" "vnsName" "apName" "topologyName" "ssid" "roleName"

In addition to the standard RADIUS message, you can include Vendor Specific Attributes (VSAs). The Extreme Networks IdentiFi Wireless authentication mechanism provides seven VSAs for RADIUS and other authentication mechanisms (Vendor Specific Attributes).

enableCaptivePortal
required
boolean

Flag to enable Captive portal

authenticatedUserDefaultRoleID
required
string

Default role Id for authenticated user

features
Array of strings

List of supported features

dot1dPortNumber
number

802.1d Port number

accountingEnabled
boolean

Select accounting Enabled

mbatimeoutRoleId
string <uuid>

Mac based authentication timeout Role id

bypassOnboardingEnabled
boolean

if enabled bypass onboarding auth is done on 3rd party Radius. Default is false.

roamingAssistPolicy
object (RoamingAssistPolicyElement) Nullable

When roamingAssistPolicy=null, roaming assist is disabled. When roamingAssistPolicy={ detectionThreshold: -90 }, roaming assist is enabled.

aaaPolicy
string <uuid>
clientToClientCommunication
boolean
Default: true

Enabling this feature causes the AP to allow MU to MU communication

Responses

201

Newly created service for the customer

default

Error response

post /v1/services

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "26942420-6179-11e8-a0a4-c98f03226474",
  • "canDelete": true,
  • "canEdit": true,
  • "serviceName": "1ecaicpguestwebbatac",
  • "captivePortalType": "Internal",
  • "cpNonAuthenticatedPolicyName": "Unregistered role for 1ecaicpguestwebbatac",
  • "status": "enabled",
  • "ssid": "1ecaicpguestwebbatac",
  • "unAuthenticatedUserDefaultRoleID": "26942420-6179-11e8-a0a4-c98f03226474",
  • "defaultTopology": "a6a583f9-c5b0-4dca-b77c-36f99eb434b2",
  • "defaultCoS": "1eea4d66-2607-11e7-93ae-92361f002671",
  • "flexibleClientAccess": false,
  • "privacy":
    {
    },
  • "enabledSchedule": null,
  • "suppressSsid": false,
  • "enabled11kSupport": false,
  • "preAuthenticatedIdleTimeout": 300,
  • "postAuthenticatedIdleTimeout": 1800,
  • "sessionTimeout": 0,
  • "uapsdEnabled": true,
  • "rm11kBeaconReport": false,
  • "rm11kQuietIe": false,
  • "admissionControlVideo": false,
  • "admissionControlVoice": false,
  • "admissionControlBestEffort": false,
  • "admissionControlBackgroundTraffic": false,
  • "airtimeFairness": false,
  • "mbaAuthorization": true,
  • "vendorSpecificAttributes":
    [
    ],
  • "enableCaptivePortal": true,
  • "authenticatedUserDefaultRoleID": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "features":
    [
    ],
  • "dot1dPortNumber": 110,
  • "accountingEnabled": false,
  • "mbatimeoutRoleId": null,
  • "proxied": "Local",
  • "roamingAssistPolicy": null,
  • "clientToClientCommunication": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "26942420-6179-11e8-a0a4-c98f03226474",
  • "canDelete": true,
  • "canEdit": true,
  • "serviceName": "1ecaicpguestwebbatac",
  • "captivePortalType": "Internal",
  • "cpNonAuthenticatedPolicyName": "Unregistered role for 1ecaicpguestwebbatac",
  • "status": "enabled",
  • "ssid": "1ecaicpguestwebbatac",
  • "unAuthenticatedUserDefaultRoleID": "26942420-6179-11e8-a0a4-c98f03226474",
  • "defaultTopology": "a6a583f9-c5b0-4dca-b77c-36f99eb434b2",
  • "defaultCoS": "1eea4d66-2607-11e7-93ae-92361f002671",
  • "flexibleClientAccess": false,
  • "privacy":
    {
    },
  • "enabledSchedule": null,
  • "suppressSsid": false,
  • "enabled11kSupport": false,
  • "preAuthenticatedIdleTimeout": 300,
  • "postAuthenticatedIdleTimeout": 1800,
  • "sessionTimeout": 0,
  • "uapsdEnabled": true,
  • "rm11kBeaconReport": false,
  • "rm11kQuietIe": false,
  • "admissionControlVideo": false,
  • "admissionControlVoice": false,
  • "admissionControlBestEffort": false,
  • "admissionControlBackgroundTraffic": false,
  • "airtimeFairness": false,
  • "mbaAuthorization": true,
  • "vendorSpecificAttributes":
    [
    ],
  • "enableCaptivePortal": true,
  • "authenticatedUserDefaultRoleID": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "features":
    [
    ],
  • "dot1dPortNumber": 110,
  • "accountingEnabled": false,
  • "mbatimeoutRoleId": null,
  • "proxied": "Local",
  • "roamingAssistPolicy": null,
  • "clientToClientCommunication": true
}

Get service with default values

Authorizations:

Responses

200

ServiceElement instance with the attributes set to default values

default

Error response

get /v1/services/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "26942420-6179-11e8-a0a4-c98f03226474",
  • "canDelete": true,
  • "canEdit": true,
  • "serviceName": "1ecaicpguestwebbatac",
  • "captivePortalType": "Internal",
  • "cpNonAuthenticatedPolicyName": "Unregistered role for 1ecaicpguestwebbatac",
  • "status": "enabled",
  • "ssid": "1ecaicpguestwebbatac",
  • "unAuthenticatedUserDefaultRoleID": "26942420-6179-11e8-a0a4-c98f03226474",
  • "defaultTopology": "a6a583f9-c5b0-4dca-b77c-36f99eb434b2",
  • "defaultCoS": "1eea4d66-2607-11e7-93ae-92361f002671",
  • "flexibleClientAccess": false,
  • "privacy":
    {
    },
  • "enabledSchedule": null,
  • "suppressSsid": false,
  • "enabled11kSupport": false,
  • "preAuthenticatedIdleTimeout": 300,
  • "postAuthenticatedIdleTimeout": 1800,
  • "sessionTimeout": 0,
  • "uapsdEnabled": true,
  • "rm11kBeaconReport": false,
  • "rm11kQuietIe": false,
  • "admissionControlVideo": false,
  • "admissionControlVoice": false,
  • "admissionControlBestEffort": false,
  • "admissionControlBackgroundTraffic": false,
  • "airtimeFairness": false,
  • "mbaAuthorization": true,
  • "vendorSpecificAttributes":
    [
    ],
  • "enableCaptivePortal": true,
  • "authenticatedUserDefaultRoleID": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "features":
    [
    ],
  • "dot1dPortNumber": 110,
  • "accountingEnabled": false,
  • "mbatimeoutRoleId": null,
  • "proxied": "Local",
  • "roamingAssistPolicy": null,
  • "clientToClientCommunication": true
}

Get service name mapped to ID

Authorizations:

Responses

200

Map with service names and corresponding ID

default

Error response

get /v1/services/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get service by its ID

Authorizations:
path Parameters
serviceId
required
string

A non-empty, valid Service id

Responses

200

ServiceElement instance with the given ID

default

Error response

get /v1/services/{serviceId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services/{serviceId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "26942420-6179-11e8-a0a4-c98f03226474",
  • "canDelete": true,
  • "canEdit": true,
  • "serviceName": "1ecaicpguestwebbatac",
  • "captivePortalType": "Internal",
  • "cpNonAuthenticatedPolicyName": "Unregistered role for 1ecaicpguestwebbatac",
  • "status": "enabled",
  • "ssid": "1ecaicpguestwebbatac",
  • "unAuthenticatedUserDefaultRoleID": "26942420-6179-11e8-a0a4-c98f03226474",
  • "defaultTopology": "a6a583f9-c5b0-4dca-b77c-36f99eb434b2",
  • "defaultCoS": "1eea4d66-2607-11e7-93ae-92361f002671",
  • "flexibleClientAccess": false,
  • "privacy":
    {
    },
  • "enabledSchedule": null,
  • "suppressSsid": false,
  • "enabled11kSupport": false,
  • "preAuthenticatedIdleTimeout": 300,
  • "postAuthenticatedIdleTimeout": 1800,
  • "sessionTimeout": 0,
  • "uapsdEnabled": true,
  • "rm11kBeaconReport": false,
  • "rm11kQuietIe": false,
  • "admissionControlVideo": false,
  • "admissionControlVoice": false,
  • "admissionControlBestEffort": false,
  • "admissionControlBackgroundTraffic": false,
  • "airtimeFairness": false,
  • "mbaAuthorization": true,
  • "vendorSpecificAttributes":
    [
    ],
  • "enableCaptivePortal": true,
  • "authenticatedUserDefaultRoleID": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "features":
    [
    ],
  • "dot1dPortNumber": 110,
  • "accountingEnabled": false,
  • "mbatimeoutRoleId": null,
  • "proxied": "Local",
  • "roamingAssistPolicy": null,
  • "clientToClientCommunication": true
}

Update a service for the customer

Authorizations:
path Parameters
serviceId
required
string

A non-empty, valid Service id

Request Body schema: application/json

ServiceElement instance with parameters to be configured

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serviceName
required
string

The uniqueservice name defined by the user.
Validations : Service name must be a Not null and non-empty string, between 1 to 64 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

captivePortalType
string (CaptivePortalType)
Enum:"NONE" "CLOUD" "OTHER" "Internal" "External" "EGuest"

Captive Portal Type.

eGuestPortalId
string <uuid>

Uuid of the EGuestService.

eGuestSettings
Array of objects (EGuestServiceSettingsElement)
cpNonAuthenticatedPolicyName
string
status
required
string (ServiceStatus)
Enum:"enabled" "disabled" "scheduled"
ssid
required
string

The SSID. Default value is the same as servicename.
Validations : SSID must be a Not null and non-empty string, between 1 to 32 characters.

unAuthenticatedUserDefaultRoleID
string

The default role for unauthenticated users. It defaults to the predefined "allow all role". Can be none/not set, in which case it defaults to allow all on the services default topology.
Validations : Not null and valid UUID of Role.

defaultTopology
required
string

The topology (VLAN) that traffic should be placed on by default when the role assigned to the station generating the traffic does not specify the VLAN on which to forward traffic. This can be null but it is usually easiestto assign a topology to the service then use roles just to allow or deny specific types of traffic. Default for this attribute is null.

Implementation detail: This could just be a String containing the name of a defined topology.
Validations : Valid UUID of Topology.

defaultCoS
string

The default class of service to assign to frames that are not assigned a CoS by the role assigned to the station generating the traffic. Set this to null to leave unchanged the CoS of frames not assigned a CoS explicitly by the role of the station generating traffic. Default for this attribute is null.

Implementation details: This could just be a String containing the name of a defined CoS.
Validations : Valid UUID of Cos.

flexibleClientAccess
boolean

Enabling this feature causes the AP to take steps to ensure that fast clients with content to send get as much airtime as slow clients. When this is off the AP treats all clients equally and processes packet forwarding requests on a First-Come-First-Serve basis. By default this feature is disabled.

privacy
object
enabledSchedule
object (ServiceWeeklyScheduleElement) Recursive
suppressSsid
boolean

Include the SSID in the beacon frame or suppress it. Setting to true prevents the SSID from being advertised in the beacon. Setting it to false requires the SSID to be included in the beacon advertisements. The default is false. This should be considered an advanced option for an administrator.

enabled11kSupport
boolean

Enable support for 802.11k radio management. Setting to true enables the feature and setting to false disables the feature. The feature is disabled by default. When the feature is enabled then support for transmitting the Quiet IE and for the 11k Beacon report are also enabled.Disabling 11k support disables the use of the quiet IE and the 11k Beacon report.

preAuthenticatedIdleTimeout
number

The number of minutes that the station can remain idle (not transmit payload traffic) before its session is terminated. Applies to stations in the unauthenticated state. Usually this should be set low since many devices associate to whatever wireless networks they see even though the owner is not planning to use the network and may not be aware that there even is a wireless network nearby. The default forthis attribute is 5 minutes. This is an advanced option. An administrator should have to drill down for it in GUI applications.
Validations : Integer value between 5 and 999999.

postAuthenticatedIdleTimeout
number

The number of minutes that the station can remain idle (not transmit payload traffic) before its session is terminated. Applies to stations that have authenticated to the network. Unless address space is at a premium this can and should be set to a higher value than preAuthenticatedIdleTimeout. The default for this attribute is 30 minutes. This is an advanced option. Anadministrator should have to drill down for it in GUI applications.
Validations : Integer value between 0 and 999999.

sessionTimeout
number

The maximum number of minutes that a station is allowed to have a session on the network before it is logged out. This applies even when the user is active. Setting this to 0 allows the user to stay on the network without reauthenticating indefinitely. The default for this attribute is0. This value is used as the default maximum session duration for each new session. Session duration timeout values sent from a RADIUS server overrides this value.
Validations : Integer value between 0 and 999999.

uapsdEnabled
boolean

Unscheduled Automatic Power Save Delivery (U-APSD) also known as WMM power save. Set to true to enable U-APSD andfalse to disable. The default for this setting is true (enabled). This is an advanced setting that most users will never need to change. It is configurable only because some client devices do not implement u-apsd correctly and run into trouble on networks using it.

rm11kBeaconReport
boolean

Select to enable Beacon Report

rm11kQuietIe
boolean

Select to enable Quiet IE

admissionControlVideo
boolean

This feature is only available if admission control is enabled for Voice. With admission control, clients are forced to request admission to use the high priority access categories in both inbound and outbound directions. Admission control protects admitted traffic against new bandwidth demands.Select to provide distinct thresholds for VI (video)

admissionControlVoice
boolean

Select to enable admission control forVoice. With admission control, clients are forced to request admission to use the high priority access categories in both inbound and outbound directions. Admission control protects admitted traffic against new bandwidth demands.

admissionControlBestEffort
boolean

Select to enable Global Admission Control for Best Effort, If the client does not support admission control for the access category that requires admission control, the traffic category will be downgraded to lower access category that does not have Mandatory Admission control. For example, if admission control is required for video, and client does not support admission control for video, traffic will be downgraded to Best Effort (BE)

admissionControlBackgroundTraffic
boolean

Select to enable Global Admission Control for Background Traffic, This feature is only available if admission control is enabled for Background. With admission control, clients are forced to request admission to use the high priority access categories in both inbound and outbound directions. Admission control protects admitted traffic against new bandwidth demands

airtimeFairness
boolean

Select to enable airtime Fairness

mbaAuthorization
required
boolean

Select to enable mba authorization

vendorSpecificAttributes
Array of strings (VsaType)
Items Enum:"ingressRateControl" "egressRateControl" "vnsName" "apName" "topologyName" "ssid" "roleName"

In addition to the standard RADIUS message, you can include Vendor Specific Attributes (VSAs). The Extreme Networks IdentiFi Wireless authentication mechanism provides seven VSAs for RADIUS and other authentication mechanisms (Vendor Specific Attributes).

enableCaptivePortal
required
boolean

Flag to enable Captive portal

authenticatedUserDefaultRoleID
required
string

Default role Id for authenticated user

features
Array of strings

List of supported features

dot1dPortNumber
number

802.1d Port number

accountingEnabled
boolean

Select accounting Enabled

mbatimeoutRoleId
string <uuid>

Mac based authentication timeout Role id

bypassOnboardingEnabled
boolean

if enabled bypass onboarding auth is done on 3rd party Radius. Default is false.

roamingAssistPolicy
object (RoamingAssistPolicyElement) Nullable

When roamingAssistPolicy=null, roaming assist is disabled. When roamingAssistPolicy={ detectionThreshold: -90 }, roaming assist is enabled.

aaaPolicy
string <uuid>
clientToClientCommunication
boolean
Default: true

Enabling this feature causes the AP to allow MU to MU communication

Responses

200

Updated service configuration for the customer

default

Error response

put /v1/services/{serviceId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services/{serviceId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "26942420-6179-11e8-a0a4-c98f03226474",
  • "canDelete": true,
  • "canEdit": true,
  • "serviceName": "1ecaicpguestwebbatac",
  • "captivePortalType": "Internal",
  • "cpNonAuthenticatedPolicyName": "Unregistered role for 1ecaicpguestwebbatac",
  • "status": "enabled",
  • "ssid": "1ecaicpguestwebbatac",
  • "unAuthenticatedUserDefaultRoleID": "26942420-6179-11e8-a0a4-c98f03226474",
  • "defaultTopology": "a6a583f9-c5b0-4dca-b77c-36f99eb434b2",
  • "defaultCoS": "1eea4d66-2607-11e7-93ae-92361f002671",
  • "flexibleClientAccess": false,
  • "privacy":
    {
    },
  • "enabledSchedule": null,
  • "suppressSsid": false,
  • "enabled11kSupport": false,
  • "preAuthenticatedIdleTimeout": 300,
  • "postAuthenticatedIdleTimeout": 1800,
  • "sessionTimeout": 0,
  • "uapsdEnabled": true,
  • "rm11kBeaconReport": false,
  • "rm11kQuietIe": false,
  • "admissionControlVideo": false,
  • "admissionControlVoice": false,
  • "admissionControlBestEffort": false,
  • "admissionControlBackgroundTraffic": false,
  • "airtimeFairness": false,
  • "mbaAuthorization": true,
  • "vendorSpecificAttributes":
    [
    ],
  • "enableCaptivePortal": true,
  • "authenticatedUserDefaultRoleID": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "features":
    [
    ],
  • "dot1dPortNumber": 110,
  • "accountingEnabled": false,
  • "mbatimeoutRoleId": null,
  • "proxied": "Local",
  • "roamingAssistPolicy": null,
  • "clientToClientCommunication": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "26942420-6179-11e8-a0a4-c98f03226474",
  • "canDelete": true,
  • "canEdit": true,
  • "serviceName": "1ecaicpguestwebbatac",
  • "captivePortalType": "Internal",
  • "cpNonAuthenticatedPolicyName": "Unregistered role for 1ecaicpguestwebbatac",
  • "status": "enabled",
  • "ssid": "1ecaicpguestwebbatac",
  • "unAuthenticatedUserDefaultRoleID": "26942420-6179-11e8-a0a4-c98f03226474",
  • "defaultTopology": "a6a583f9-c5b0-4dca-b77c-36f99eb434b2",
  • "defaultCoS": "1eea4d66-2607-11e7-93ae-92361f002671",
  • "flexibleClientAccess": false,
  • "privacy":
    {
    },
  • "enabledSchedule": null,
  • "suppressSsid": false,
  • "enabled11kSupport": false,
  • "preAuthenticatedIdleTimeout": 300,
  • "postAuthenticatedIdleTimeout": 1800,
  • "sessionTimeout": 0,
  • "uapsdEnabled": true,
  • "rm11kBeaconReport": false,
  • "rm11kQuietIe": false,
  • "admissionControlVideo": false,
  • "admissionControlVoice": false,
  • "admissionControlBestEffort": false,
  • "admissionControlBackgroundTraffic": false,
  • "airtimeFairness": false,
  • "mbaAuthorization": true,
  • "vendorSpecificAttributes":
    [
    ],
  • "enableCaptivePortal": true,
  • "authenticatedUserDefaultRoleID": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "features":
    [
    ],
  • "dot1dPortNumber": 110,
  • "accountingEnabled": false,
  • "mbatimeoutRoleId": null,
  • "proxied": "Local",
  • "roamingAssistPolicy": null,
  • "clientToClientCommunication": true
}

Delete a service by its ID

Authorizations:
path Parameters
serviceId
required
string

A non-blank, valid Service name

Responses

200

Service deleted successfully

default

Error response

delete /v1/services/{serviceId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services/{serviceId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get list access point serial numbers for a service

Authorizations:
path Parameters
serviceId
required
string

A non-empty, valid service Id

Responses

200

List of serial numbers

default

Error response

get /v1/services/{serviceId}/deviceids

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services/{serviceId}/deviceids

Response samples

application/json
Copy
Expand all Collapse all
[
  • "string"
]

Get list of site IDs at which the service is currently deployed

Authorizations:
path Parameters
serviceId
required
string

A non-empty, valid Service UUID

Responses

200

List of sites IDs at which the given service is deployed currently

default

Error response

get /v1/services/{serviceId}/siteids

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services/{serviceId}/siteids

Response samples

application/json
Copy
Expand all Collapse all
[
  • "string"
]

Get current stations of a service

Authorizations:
path Parameters
serviceid
required
string

Responses

200

List of StationElement objects

default

Error response

get /v1/services/{serviceid}/stations

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/services/{serviceid}/stations

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

SiteManager

Create and manage site configuration.

Get snmp configurations defined across all sites for the customer

Authorizations:

Responses

200

SNMPElement object with all snmp configurations defined for the customer

default

Error response

get /v1/snmp

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/snmp

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "trapSeverity": "Critical",
  • "snmpVersion": "DISABLED",
  • "engineId": null,
  • "context": null,
  • "v2Communities": { },
  • "v3Users": [ ],
  • "notifications": [ ]
}

Get list of sites for a customer

Authorizations:

Responses

200

List of all the Site elements for the customer

default

Error response

get /v3/sites

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new site for the selected access point

Authorizations:
Request Body schema: application/json

A valid Site instance

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
siteName
string

A string that uniquely identifies (within the domain of one customer) a location at which Extreme Networks cloud-managed devices are deployed. This can be null in which case the default site for the customer will be used. The default site for the customer will have different names depending on the customer but is indicated in this class by the string "default".
Validations : Site name must be a Not null and non-empty string, between 1 to 64 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

country
string (Country)
Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"
distributed
boolean
timezone
string

The name of the time zone in which the site and its devices are located. The string must be one of the official time zone strings listed in the file "zone1970.tab" available from IANA at www.iana.org in the file https://www.iana.org/time-zones/repository/releases/tzdata2015e.tar.gz. This field is mandatory.
Validations : Not null and non-empty, valid time zone string

aaaPolicy
object (AAAPolicyElement) Recursive

This class represents a AAA Policy

deviceGroups
Array of objects (DeviceGroupElement)

The list of device groups associated with this site.

switchDeviceGroups
Array of objects (SwitchDeviceGroupElement)

The list of switch device groups associated with this site.

switchSerialNumbers
Array of strings

The list of switches in the site. It return only contains the serial numbers of the switches.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

stpEnabled
boolean

A flag to enable STP globally per site.

siteManagerName
string [ 0 .. 64 ] characters
siteManagerEmail
string [ 0 .. 64 ] characters
contact
string [ 0 .. 64 ] characters
treeNode
object (TreeNodeElement) Recursive
snmpConfig
object (SNMPElement) Recursive

Abstract REST Gateway Element - Contains all of the attributes that are common across all elements.

proxied
string (Proxied)
Enum:"Local" "Controller"
enforceVersion
string (EnforceVersion)
Enum:"full" "major" "minor" "none" "strict"

Responses

201

Newly created SiteElement instance with the configured parameters

default

Error response

post /v3/sites

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "canDelete": true,
  • "canEdit": true,
  • "siteName": "ThornhillCentralized",
  • "country": "CANADA",
  • "distributed": false,
  • "timezone": "America/Toronto",
  • "aaaPolicy":
    {
    },
  • "deviceGroups":
    [
    ],
  • "switchSerialNumbers":
    [
    ],
  • "stpEnabled": false,
  • "siteManagerName": "",
  • "siteManagerEmail": "",
  • "contact": "",
  • "treeNode":
    {
    },
  • "snmpConfig":
    {
    },
  • "features":
    [
    ],
  • "proxied": "Local"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "canDelete": true,
  • "canEdit": true,
  • "siteName": "ThornhillCentralized",
  • "country": "CANADA",
  • "distributed": false,
  • "timezone": "America/Toronto",
  • "aaaPolicy":
    {
    },
  • "deviceGroups":
    [
    ],
  • "switchSerialNumbers":
    [
    ],
  • "stpEnabled": false,
  • "siteManagerName": "",
  • "siteManagerEmail": "",
  • "contact": "",
  • "treeNode":
    {
    },
  • "snmpConfig":
    {
    },
  • "features":
    [
    ],
  • "proxied": "Local"
}

Get list of all CompositeSiteElement which contains both the sites and its status.

Authorizations:
query Parameters
page
integer

A non-negative integer value. If present in the request, it classifies the request as a paged request and fetches the requested page of events.

size
integer

An optional value that indicates the page size (the number of records to be fetched in one page). Default: 20

orderBy
string
Example: "orderBy=siteName+"

A collection of attributes that fetches the results in specific order. This parameter can appear multiple times in the request, if the records need to be ordered with multiple attributes.
The ascending and descending order must be specified by the operators + or -.
The attributes available for ordering are siteName, country ,timezone, siteType, siteManagerName.

filter
string
Example: "filter=siteName eq site123 and siteManagerName eq siteManager123"

A valid OData expression with the attribute name and value to filter the event records.
The OData operators available for the expression are eq, ne, gt, ge, lt, le, and, or.
The attributes available for filtering are siteName, country ,timezone, siteType, siteManagerName.

reset
boolean

A flag to reset the cached filtered/ordered records and fetch fresh records from the database.

searchText
string

The value to be searched in the paged output. The output will be filtered based on the searchText entered.

exactMatch
boolean

A flag to match searchText exactly or partially

Responses

200

List of all CompositeSiteElement which contains both the sites and its status for a customer.

default

Error response

get /v3/sites/paginator

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites/paginator

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get SNMP configuration with default values

Authorizations:

Responses

200

SNMPElement instance with attributes set to default values

default

Error response

get /v1/snmp/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/snmp/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "trapSeverity": "Critical",
  • "snmpVersion": "DISABLED",
  • "engineId": null,
  • "context": null,
  • "v2Communities": { },
  • "v3Users": [ ],
  • "notifications": [ ]
}

Get list of supported countries

Authorizations:

Responses

200

List of supported countries

default

Error response

get /v3/sites/countrylist

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites/countrylist

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get site configuration with default values

Authorizations:

Responses

200

SiteElement instance with attributes set to default values

default

Error response

get /v3/sites/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "canDelete": true,
  • "canEdit": true,
  • "siteName": "ThornhillCentralized",
  • "country": "CANADA",
  • "distributed": false,
  • "timezone": "America/Toronto",
  • "aaaPolicy":
    {
    },
  • "deviceGroups":
    [
    ],
  • "switchSerialNumbers":
    [
    ],
  • "stpEnabled": false,
  • "siteManagerName": "",
  • "siteManagerEmail": "",
  • "contact": "",
  • "treeNode":
    {
    },
  • "snmpConfig":
    {
    },
  • "features":
    [
    ],
  • "proxied": "Local"
}

Get site names mapped to IDs

Authorizations:

Responses

200

Map with site names and corresponding IDs

default

Error response

get /v3/sites/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get site by ID

Authorizations:
path Parameters
siteId
required
string

A non-empty, valid Site Id

Responses

200

SiteElement instance

default

Error response

get /v3/sites/{siteId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites/{siteId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "canDelete": true,
  • "canEdit": true,
  • "siteName": "ThornhillCentralized",
  • "country": "CANADA",
  • "distributed": false,
  • "timezone": "America/Toronto",
  • "aaaPolicy":
    {
    },
  • "deviceGroups":
    [
    ],
  • "switchSerialNumbers":
    [
    ],
  • "stpEnabled": false,
  • "siteManagerName": "",
  • "siteManagerEmail": "",
  • "contact": "",
  • "treeNode":
    {
    },
  • "snmpConfig":
    {
    },
  • "features":
    [
    ],
  • "proxied": "Local"
}

Update a site by ID

Authorizations:
path Parameters
siteId
required
string

A non-empty, valid Site Id

Request Body schema: application/json

A valid Site with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
siteName
string

A string that uniquely identifies (within the domain of one customer) a location at which Extreme Networks cloud-managed devices are deployed. This can be null in which case the default site for the customer will be used. The default site for the customer will have different names depending on the customer but is indicated in this class by the string "default".
Validations : Site name must be a Not null and non-empty string, between 1 to 64 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

country
string (Country)
Enum:"AFGHANISTAN" "ALBANIA" "ALGERIA" "AMERICAN_SAMOA" "ANDORRA" "ANGOLA" "ANGUILLA" "ANTARCTICA" "ANTIGUA_BARBUDA" "ARGENTINA" "ARMENIA" "ARUBA" "AUSTRALIA" "AUSTRIA" "AZERBAIJAN" "BAHAMAS" "BAHRAIN" "BANGLADESH" "BARBADOS" "BELARUS" "BELGIUM" "BELIZE" "BENIN" "BERMUDA" "BHUTAN" "BOLIVIA" "BOSNIA_HERZEGOVINA" "BOTSWANA" "BOUVET_ISLAND" "BRAZIL" "BRITISH_INDIAN_OCEAN_TERRITORY" "BRUNEI_DARUSSALAM" "BULGARIA" "BURKINA_FASO" "BURUNDI" "CAMBODIA" "CAMEROON" "CANADA" "CAPE_VERDE" "CAYMAN_ISLANDS" "CENTRAL_AFRICAN_REPUBLIC" "CHAD" "CHILE" "CHINA" "CHRISTMAS_ISLAND" "COCOS_KEELING_ISLANDS" "COLOMBIA" "COMOROS" "CONGO" "CONGO_THE_DRC" "COOK_ISLANDS" "COSTA_RICA" "IVORY_COAST" "CROATIA" "CUBA" "CURACAO" "CYPRUS" "CZECH" "DENMARK" "DJIBOUTI" "DOMINICA" "DOMINICAN" "EAST_TIMOR" "ECUADOR" "EGYPT" "EL_SALVADOR" "EQUATORIAL_GUINEA" "ERITREA" "ESTONIA" "ETHIOPIA" "FALKLAND_ISLANDS_MALVINAS" "FAEROE_ISLANDS" "FIJI" "FINLAND" "FRANCE" "FRANCE_METROPOLITAN" "FRENCH_GUIANA" "FRENCH_POLYNESIA" "FRENCH_SOUTHERN_TERRITORIES" "GABON" "GAMBIA" "GEORGIA" "GERMANY" "GHANA" "GIBRALTAR" "GREECE" "GREENLAND" "GRENADA" "GUADELOUPE" "GUAM" "GUATEMALA" "GUINEA" "GUINEA_BISSAU" "GUYANA" "HAITI" "HEARD_AND_MC_DONALD_ISLANDS" "VATICAN" "HONDURAS" "HONG_KONG" "HUNGARY" "ICELAND" "INDIA" "INDONESIA" "IRAN" "IRAQ" "IRELAND" "ISRAEL" "ITALY" "JAMAICA" "JAPAN" "JORDAN" "KAZAKHSTAN" "KENYA" "KIRIBATI" "KOREA_NORTH" "KOREA" "KOSOVO" "KUWAIT" "KYRGYZSTAN" "LAOS" "LATVIA" "LEBANON" "LESOTHO" "LIBERIA" "LIBYA" "LIECHTENSTEIN" "LITHUANIA" "LUXEMBOURG" "MACAU" "MACAULL" "MACEDONIA" "MADAGASCAR" "MALAWI" "MALAYSIA" "MALDIVES" "MALI" "MALTA" "MARSHALL_ISLANDS" "MARTINIQUE" "MAURITANIA" "MAURITIUS" "MAYOTTE" "MEXICO" "MICRONESIA_FEDERATED_STATES_OF" "MOLDOVA_REPUBLIC_OF" "MONACO" "MONGOLIA" "MONTENEGRO" "MONTSERRAT" "MOROCCO" "MOZAMIBIQUE" "MYANMAR_BURMA" "NAMIBIA" "NAURU" "NEPAL" "NETHERLANDS" "NEW_CALEDONIA" "NEW_ZEALAND" "NICARAGUA" "NIGER" "NIGERIA" "NIUE" "NORFOLK_ISLAND" "NORTHERN_MARIANA_ISLANDS" "NORWAY" "OMAN" "PAKISTAN" "PALAU" "PANAMA" "PAPUA_NEW_GUINEA" "PARAGUAY" "PERU" "PHILIPPINES" "PITCAIRN" "POLAND" "PORTUGAL" "PUERTO_RICO" "QATAR" "REUNION" "ROMANIA" "RUSSIA" "RWANDA" "SAINT_KITTS_AND_NEVIS" "SAINT_LUCIA" "SAINT_VINCENT_AND_THE_GRENADINES" "SAMOA" "SAN_MARINO" "SAO_TOME_AND_PRINCIPE" "SAUDI_ARABIA" "SENEGAL" "SERBIA" "SERBIA_MONTENEGRO" "SEYCHELLES" "SIERRA_LEONE" "SINGAPORE" "SLOVAKIA" "SLOVENIA" "SOLOMON_ISLANDS" "SOMALIA" "SOUTH_AFRICA" "SOUTH_GEORGIA_AND_SOUTH_SS" "SOUTH_SUDAN" "SPAIN" "SRI_LANKA" "ST_HELENA" "ST_PIERRE_AND_MIQUELON" "SUDAN" "SURINAME" "SVALBARD_AND_JAN_MAYEN_ISLANDS" "SWAZILAND" "SWEDEN" "SWITZERLAND" "SYRIA" "TAIWAN" "TAJIKISTAN" "TANZANIA_UNITED_REPUBLIC_OF" "THAILAND" "TOGO" "TOKELAU" "TONGA" "TRINIDAD_AND_TOBAGO" "TUNISIA" "TURKEY" "TURKMENISTAN" "TURKS_AND_CAICOS_ISLANDS" "TUVALU" "UGANDA" "UKRAINE" "UAE" "UNITED_KINGDOM" "UNITED_STATES" "URUGUAY" "US_MINOR_ISLANDS" "UZBEKISTAN" "VANUATU" "VENEZUELA" "VIETNAM" "VIRGIN_ISLANDS_BRITISH" "VIRGIN_ISLANDS_US" "WALLIS_AND_FUTUNA_ISLANDS" "WESTERN_SAHARA" "YEMEN" "ZAMBIA" "ZIMBABWE" "DEBUG" "DEMO" "NETHERLANDS_ANTILLES"
distributed
boolean
timezone
string

The name of the time zone in which the site and its devices are located. The string must be one of the official time zone strings listed in the file "zone1970.tab" available from IANA at www.iana.org in the file https://www.iana.org/time-zones/repository/releases/tzdata2015e.tar.gz. This field is mandatory.
Validations : Not null and non-empty, valid time zone string

aaaPolicy
object (AAAPolicyElement) Recursive

This class represents a AAA Policy

deviceGroups
Array of objects (DeviceGroupElement)

The list of device groups associated with this site.

switchDeviceGroups
Array of objects (SwitchDeviceGroupElement)

The list of switch device groups associated with this site.

switchSerialNumbers
Array of strings

The list of switches in the site. It return only contains the serial numbers of the switches.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

stpEnabled
boolean

A flag to enable STP globally per site.

siteManagerName
string [ 0 .. 64 ] characters
siteManagerEmail
string [ 0 .. 64 ] characters
contact
string [ 0 .. 64 ] characters
treeNode
object (TreeNodeElement) Recursive
snmpConfig
object (SNMPElement) Recursive

Abstract REST Gateway Element - Contains all of the attributes that are common across all elements.

proxied
string (Proxied)
Enum:"Local" "Controller"
enforceVersion
string (EnforceVersion)
Enum:"full" "major" "minor" "none" "strict"

Responses

200

The updated site configuration

default

Error response

put /v3/sites/{siteId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites/{siteId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "canDelete": true,
  • "canEdit": true,
  • "siteName": "ThornhillCentralized",
  • "country": "CANADA",
  • "distributed": false,
  • "timezone": "America/Toronto",
  • "aaaPolicy":
    {
    },
  • "deviceGroups":
    [
    ],
  • "switchSerialNumbers":
    [
    ],
  • "stpEnabled": false,
  • "siteManagerName": "",
  • "siteManagerEmail": "",
  • "contact": "",
  • "treeNode":
    {
    },
  • "snmpConfig":
    {
    },
  • "features":
    [
    ],
  • "proxied": "Local"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "canDelete": true,
  • "canEdit": true,
  • "siteName": "ThornhillCentralized",
  • "country": "CANADA",
  • "distributed": false,
  • "timezone": "America/Toronto",
  • "aaaPolicy":
    {
    },
  • "deviceGroups":
    [
    ],
  • "switchSerialNumbers":
    [
    ],
  • "stpEnabled": false,
  • "siteManagerName": "",
  • "siteManagerEmail": "",
  • "contact": "",
  • "treeNode":
    {
    },
  • "snmpConfig":
    {
    },
  • "features":
    [
    ],
  • "proxied": "Local"
}

Delete a site for a customer

Authorizations:
path Parameters
siteId
required
string

A non-empty, valid Site Id

Responses

200

Site deleted successfully

default

Error response

delete /v3/sites/{siteId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites/{siteId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Clone a site

Authorizations:
path Parameters
siteId
required
string

A non-empty, valid Site Id

query Parameters
newSiteName
string

A non-empty, valid names for the new site

Responses

200

Cloned SiteElement instance

default

Error response

post /v3/sites/clone/{siteId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites/clone/{siteId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get current stations of a site

Authorizations:
path Parameters
siteid
required
string

Responses

200

List

default

Error response

get /v3/sites/{siteid}/stations

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/sites/{siteid}/stations

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

StatisticsManager

Retrieve station information.

Get current stations of a tenant across all sites

Authorizations:
query Parameters
duration
string
Default: "31"
Example: "31"
resolution
integer <int32>
Default: -1
Example: -1
showActive
boolean
Default: false
Example: false

Show only active stations

Responses

200

List

default

Error response

get /v1/stations

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/stations

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Disassociate list of stations

Authorizations:
Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
macList
Array of strings

A list of MAC addresses.

Responses

200

OK on success, otherwise a failure code.

default

Error response

post /v1/stations/disassociate

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/stations/disassociate

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5e590503-8983-4795-b2ba-962b6f388554",
  • "canDelete": true,
  • "canEdit": true,
  • "macList":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "5e590503-8983-4795-b2ba-962b6f388554",
  • "canDelete": true,
  • "canEdit": true,
  • "macList":
    [
    ]
}

Get station by mac address

Authorizations:
path Parameters
macaddress
required
string

Responses

200

StationElement

default

Error response

get /v1/stations/{macaddress}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/stations/{macaddress}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "macAddress": "D8:84:66:79:E3:02",
  • "ipAddress": "10.47.75.132",
  • "manufacturer": "Extreme Networks, Inc.",
  • "rss": 0,
  • "siteId": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "accessPointSerialNumber": "1703Y-1411400000",
  • "v6UniqueLocalAddress": null,
  • "serviceId": "9cfd5161-79b0-4c87-be1c-5568bbf3c44a",
  • "dot11nAdvanced": 0,
  • "accessPointName": "1703Y-1411400000",
  • "receivedRate": 100000000,
  • "v6linkLocalAddress": null,
  • "capability": 0,
  • "status": "ACTIVE",
  • "roleId": "4459ee6c-2f76-11e7-93ae-92361f002671",
  • "radioId": 20,
  • "protocol": null,
  • "lastSeen": 1554485524000,
  • "v6GlobalAddress": null,
  • "dlLostRetriesPackets": 0,
  • "transmittedRate": 100000000,
  • "dlLostRetriesBytes": 0,
  • "inBytes": 3405172422,
  • "inPackets": 2432617,
  • "outBytes": 58535209,
  • "outPackets": 948090,
  • "proxied": "Local",
  • "dhcpHostName": "AP3916ic-CAM-D8846679E302",
  • "osType": "",
  • "ipv6Address":
    [
    ],
  • "userName": "",
  • "role": "Enterprise User",
  • "deviceType": "EXTR2MP-CAM"
}

Get all station events

Authorizations:
path Parameters
macaddress
required
string

MAC address of the station

query Parameters
endTime
number >= 1

End time in milliseconds

startTime
number >= 1

Start time in milliseconds

Responses

200

List containing the station log.

default

Error response

get /v1/stations/events/{macaddress}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/stations/events/{macaddress}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get acess point wireless and wired interface statistics

Authorizations:
path Parameters
apSerialNumber
required
string

A non-empty, valid Access point serial number

query Parameters
rfStats
boolean

If true, returns the RF statistics only

Responses

200

Returns Access Point statistical counters for wired and wireless interfaces.

default

Error response

get /v1/aps/ifstats/{apSerialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/ifstats/{apSerialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "serialNumber": "1703Y-1411400000",
  • "wired": null,
  • "wireless": null,
  • "wirelessRf":
    [
    ]
}

Get access point wireless and wired statistics across all sites

Authorizations:
query Parameters
rfStats
boolean

If true, returns only the RF statistics

Responses

200

Array of access point statistical counters for wired and wireless interfaces.

default

Error response

get /v1/aps/ifstats

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aps/ifstats

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

SwitchManager

Manage switch controllers.

Get list of switches for a customer

Authorizations:
query Parameters
includeBpe
boolean

Flag to specify if all the BPEs of the CB are to be included.

Responses

200

List of all switches for the customer

default

Error response

get /v1/switches

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get switch display names

Authorizations:

Responses

200

Map with switch display names and corresponding hardware types

default

Error response

get /v1/switches/displaynames

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/displaynames

Response samples

application/json
Copy
Expand all Collapse all
{
  • "AP3915i-ROW": "Wireless AP3915i-ROW Internal",
  • "AP3916ic-FCC": "Wireless AP3916ic-FCC Internal",
  • "AP-7562-670042-IL": "AP-7562-670042-IL"
}

Delete switches for a customer

Authorizations:

Responses

204

Switches deleted successfully

default

Error response

delete /v1/switches/list

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/list

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Provide list of switches that to be rebooted during next check-in.

Authorizations:
Request Body schema: application/json

A non-empty, valid SwitchSerialNumberList having the list of switch serial numbers

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumbers
Array of strings

A list of access point serial numbers.

Responses

200

Status of the operation

default

Error response

put /v1/switches/reboot

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/reboot

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "...",
  • "id": "...",
  • "serialNumbers":
    [
    ],
  • "canDelete": true,
  • "canEdit": true
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get switch by ID

Authorizations:
path Parameters
serialNumber
required
string

A non-empty, valid Switch SerialNumber

Responses

200

SwitchElement instance if customer has a Switch with the given id

default

Error response

get /v1/switches/{serialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "serialNumber": "1733N-42224",
  • "macaddress": "00:04:96:9e:fc:bc",
  • "softwareVersion": "1.2.5.13",
  • "hostSite": "ThornhillCentralized",
  • "switchType": "210-48p-GE4",
  • "sysDescription": "200SeriesOS 210-48p-GE4",
  • "sysUpTime": 0,
  • "systemName": "1733N-42224",
  • "sysOid": "1.3.6.1.4.1.1916.2.265",
  • "operatingSystem": "200SeriesOS",
  • "mgmtIpAddress": "11.12.12.3",
  • "mgmtPort": "",
  • "siteId": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "lacpEnabled": false,
  • "lacploggingLevel": "warning",
  • "ports":
    [
    ],
  • "dot1xConfig":
    {
    },
  • "lldpConfig":
    {
    },
  • "stpConfig":
    {
    },
  • "macAuthConfig":
    {
    },
  • "license":
    {
    },
  • "poeElement":
    {
    },
  • "logins": [ ],
  • "capability":
    {
    },
  • "currentAssets":
    [
    ],
  • "desiredAssets":
    [
    ],
  • "igmpEnabled": false,
  • "floorId": null,
  • "enableSSHAccess": false,
  • "baseService": null
}

Update switch configuration

Authorizations:
path Parameters
serialNumber
required
string

A non-empty, valid Switch SerialNumber

Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
serialNumber
required
string

The globally unique serial numberof the device being registered. The serial number is represented as a string. The actual length and format of the string depends on the type of device being registered. This attribute of the device must not be null.
Validations: Not required, as it is a read-only attribute.
Valid character set: Alphanumeric and special characters, except semi-colon, colon, and ampersand.

macaddress
string

The MAC address of the edge switch being managed. This attribute is read-only.


Validations: Not required, as it is a read-only attribute.

softwareVersion
string

The version number of the software installed on the switch.
Validations: Not required, as it is a read-only attribute.
Valid character set : Alphanumeric and special characters, except semi-colon, colon, and ampersand.

hostSite
string

The site with which the switch is associated.
Validations: The site name must be between 0 and 64 characters.
Valid character set: Alphanumeric and special characters, except semi-colon, colon, and ampersand.

switchType
required
string

The model number of the device. The model number is a human-readable string and is likely how the device is referred to in customer documentation and data sheets.


Validations: Not required, as it is a read-only attribute.

sysDescription
string

The user-added details about the edge device.


Validations: A string value between 0 and 255 characters inclusive.
Valid character set: Alphanumeric and special characters, except semi-colon and ampersand.

sysUpTime
number

The time since the edge device is up.


Validations: Not required, as it is a read-only attribute.

systemName
string

An administratively-assigned name for this managed device.


Validations: A string value between 0 and 255 characters inclusive.
Valid character set: Alphanumeric and special characters, except semi-colon, colon, and ampersand.

sysOid
string

System object identifier, the vendor's identification for the device. This value is allocated within the SMI enterprises subtree (1.3.6.1.4.1) and provides an easy and unambiguous means for determining what kind of box' is being managed. For example, if the vendorExtreme, Inc.' was assigned the subtree 1.3.6.1.4.1.1916, it could assign the identifier 1.3.6.1.4.1.1916.1.1 to one of its switches."


Validations: Not required, as it is a read-only attribute.

operatingSystem
string

The software running on the device.


Validations: Not required, as it is a read-only attribute.

mgmtIpAddress
string

The management IP address of the device.
Validations: Not required, as it is a read-only attribute.

mgmtPort
string

The port providing management connectivity to the switch.

siteId
string <uuid>

The site with which the switch is associated.

lacpEnabled
boolean

A flag to enable/disable LACP on the device.
Supported values: true/false

lacploggingLevel
string (LoggingLevel)
Enum:"emergency" "alert" "error" "warning" "notice" "info" "debug" "none"
ports
Array of objects (PortElement)

The list of port elements representing the physical ports on the switch.
Validation: A list of valid PortElement objects.

dot1xConfig
object (Dot1xElement) Recursive
Deprecated

------Deprecated do not use------ This POJO represents the 802.1X configuration on the switch.

lldpConfig
object (LLDPElement) Recursive

This POJO represents the LLDP configuration on the switch.

stpConfig
object (STPElement) Recursive

This POJO represents the STP configurationon the switch. Cloud will set the name and the port to STP but will use all other STP parameters as default. All ports have to be listed in both the "spanGuard" and "loopProtect" lists but in one list will be enabled and in other disabled. It is very rare to enable both protocols on the same port.

macAuthConfig
object (MACAuthElement) Recursive
Deprecated

------Deprecated do not use------ This POJO represents the MAC authentication (macAuth) configuration on the switch. Cloud provides macAuth configuration for all ports on the switch, one with macAuth enabled and one with macAuth disabled. In V3.11, if port has both dot1x and macAuth enabled, cloud does not allow user to specify the order of authentication. Cloud expects fixed order of dot1x followed by the macAuth. In future releases this may change by allowing user to set the authentication order.

license
object (LicenseElement) Recursive

Abstract REST Gateway Element - Contains all of the attributes that are common across all elements.

poeElement
object (PoEElement) Recursive

Abstract REST Gateway Element - Contains all of the attributes that are common across all elements.

logins
Array of objects (SwitchLoginElement) [ 0 .. 1 ] items

The List of login credentials.

capability
object (SwitchCapabilityElement) Recursive

This class represents the software/hardware capability of a switch. All attributes are read-only.

currentAssets
Array of objects (AssetElement)

The list of assets reported by the switch. This attribute is read-only. The current assets get set by the switch when it issues an upgrade request to the cloud.

desiredAssets
Array of objects (AssetElement)

The list of assets to be pushed to the switch. Read-only from REST API. The desired assets get set by ConfigurationEditor in response to the scheduling of an upgrade.

igmpEnabled
boolean

A flag to enable or disable IGMP snooping on the device.

floorId
string

Floor configured in the Switch.

enableSSHAccess
boolean

Access to this field requires GTAC level privileges or higher. Full administrators cannot set this field. SSH access is only used by GTAC and higher level support teams. This controls whether the switch enables its SSHD server. This value is set to false bydefault.

baseService
string (LicenseMode)
Enum:"GRACE_PERIOD" "LICENSED" "UNLICENSED" "UNENTITLED"
ledStatus
string (SwitchLedStatus)
Enum:"OFF" "ON"
bpeConfigs
Array of objects (BPEConfigElement)

List of BPE configurations. Contains information about on which cascade slot and cascade port a particular Bridge port extender is connected and its configuration.

managedByCB
Array of strings

Contains list of parent CB serial numbers.

hwMode
string (HardwareMode)
Enum:"SWITCH" "CB" "BPE"
slotNumber
string^(0?[0-9]?[0-9]|1[0-5]?[0-9]|16[0-2])$

The slot number of the switch. Validations Range 1-162.

vims
Array of objects (VimElement)

The list of vim modules connected to the switch.

Responses

200

The updated switch configuration

default

Error response

put /v1/switches/{serialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "serialNumber": "1733N-42224",
  • "macaddress": "00:04:96:9e:fc:bc",
  • "softwareVersion": "1.2.5.13",
  • "hostSite": "ThornhillCentralized",
  • "switchType": "210-48p-GE4",
  • "sysDescription": "200SeriesOS 210-48p-GE4",
  • "sysUpTime": 0,
  • "systemName": "1733N-42224",
  • "sysOid": "1.3.6.1.4.1.1916.2.265",
  • "operatingSystem": "200SeriesOS",
  • "mgmtIpAddress": "11.12.12.3",
  • "mgmtPort": "",
  • "siteId": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "lacpEnabled": false,
  • "lacploggingLevel": "warning",
  • "ports":
    [
    ],
  • "dot1xConfig":
    {
    },
  • "lldpConfig":
    {
    },
  • "stpConfig":
    {
    },
  • "macAuthConfig":
    {
    },
  • "license":
    {
    },
  • "poeElement":
    {
    },
  • "logins": [ ],
  • "capability":
    {
    },
  • "currentAssets":
    [
    ],
  • "desiredAssets":
    [
    ],
  • "igmpEnabled": false,
  • "floorId": null,
  • "enableSSHAccess": false,
  • "baseService": null
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "serialNumber": "1733N-42224",
  • "macaddress": "00:04:96:9e:fc:bc",
  • "softwareVersion": "1.2.5.13",
  • "hostSite": "ThornhillCentralized",
  • "switchType": "210-48p-GE4",
  • "sysDescription": "200SeriesOS 210-48p-GE4",
  • "sysUpTime": 0,
  • "systemName": "1733N-42224",
  • "sysOid": "1.3.6.1.4.1.1916.2.265",
  • "operatingSystem": "200SeriesOS",
  • "mgmtIpAddress": "11.12.12.3",
  • "mgmtPort": "",
  • "siteId": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "lacpEnabled": false,
  • "lacploggingLevel": "warning",
  • "ports":
    [
    ],
  • "dot1xConfig":
    {
    },
  • "lldpConfig":
    {
    },
  • "stpConfig":
    {
    },
  • "macAuthConfig":
    {
    },
  • "license":
    {
    },
  • "poeElement":
    {
    },
  • "logins": [ ],
  • "capability":
    {
    },
  • "currentAssets":
    [
    ],
  • "desiredAssets":
    [
    ],
  • "igmpEnabled": false,
  • "floorId": null,
  • "enableSSHAccess": false,
  • "baseService": null
}

Delete a switch for a customer

Authorizations:
path Parameters
serialNumber
required
string

A non-empty, valid Switch SerialNumber

Responses

200

Switch deletion status.

default

Error response

delete /v1/switches/{serialNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Enable download of logs from switch

Authorizations:
path Parameters
serialNumber
required
string

A non-empty, valid Switch serial number

query Parameters
deleteAction
boolean

Responses

200

Status of the operation.

default

Error response

put /v1/switches/{serialNumber}/logs

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/logs

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Enable switch reboot during next check-in

Authorizations:
path Parameters
serialNumber
required
string

Responses

200

Status of the operation

default

Error response

put /v1/switches/{serialNumber}/reboot

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/reboot

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Clone a switch configuration

Clone a switch

Authorizations:
query Parameters
from
required
string^[[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]*]{11,11}$

A non-empty, valid switch serial number from which configurations should be cloned.

to
required
string^[[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]*]{11,11}$

A non-empty, valid switch serial number to which configurations should be cloned.

Responses

201

Returns a cloned SwitchElement instance.\n
Returns an error message with the reason if the operation results in an error.

post /v1/switches/clone

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/clone

Enable switch reset during next check-in

Authorizations:
path Parameters
serialNumber
required
string

A non-empty, valid switch serial number

Responses

200

Status of the operation

default

Error response

put /v1/switches/{serialNumber}/reset

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/reset

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Set the flag on the backend indicating to open remote console. Admin permission levels - Full Admin, DevOps, GTAC

Authorizations:
path Parameters
serialNumber
required
string^[[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]*]{11,11}$

A non-empty, valid Switch SerialNumber

consoleAction
required
string (ConsoleAction)
Enum:"Connect" "Disconnect"
Example: "Connect"

console action requested

query Parameters
timeout
number

A valid timeout value. A valid integer value, the range is between 0 and 32768

Responses

200

Status of the operation

default

Error response

put /v1/switches/{serialNumber}/console/{consoleAction}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/console/{consoleAction}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get list of traces download URL for a switch

Authorizations:
path Parameters
serialNumber
required
string

A non-empty, valid switch serial number, timeout value

Responses

200

List of traces download URL

default

Error response

get /v1/switches/{serialNumber}/traceurls

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/traceurls

Response samples

application/json
Copy
Expand all Collapse all
[
  • "string"
]

Enable switch upgrade during next check-in

Authorizations:
path Parameters
serialNumber
required
string

A non-empty, valid switch serial number

Responses

200

Status of the operation.

default

Error response

put /v1/switches/{serialNumber}/upgrade

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/upgrade

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Method to configure a port on Switch

Authorizations:
path Parameters
portNumber
required
string
serialNumber
required
string

A non-empty, valid Switch SerialNumber

Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
portSpeed
string Recursive
Enum:"UNKNOWN" "T1Speed" "WAN_SPEED" "TEN" "T3Speed" "SPEED_TEN100" "SPEED_1GIG" "SPEED_10GIG" "SPEED_25GIG" "SPEED_40GIG" "SPEED_50GIG" "SPEED_100GIG" "INFINIBAND_SPEED" "AUTO"
typeOfService
number
adminStatus
string (PortAdminStatus)
Enum:"On" "Off"
defaultPolicy
string
poePortConfig
object (PoEPortElement) Recursive

Abstract REST Gateway Element - Contains all of the attributes that are common across all elements.

lagmembers
Array of strings

A list of lag member ports.

lagType
string (LagPortType)
Enum:"Master" "member" "None"
taggedTopologies
Array of strings

A list of taggedToplogies configured in a site.

untaggedTopology
string

The untaggedTopology configured in a site.

pvid
string

The port vlan ID

duplex
string (EthMode)
Enum:"ETH_DUPLEX_TYPE_HALF" "ETH_DUPLEX_TYPE_FULL"
enableEEE
boolean

Flag to enable Energy efficient ethernet. Both ends of the link must have EEE enabled for it to take effect. Default is false.

dot1xEnabled
boolean

A flag to indicate if Dot1x is enabled on the port.

macAuthEnabled
boolean

A flag to indicate if MAC based authentication is enabled on the port.

portName
string

The name of the port. Default Name: portNumber.

portType
string (PortType)
Enum:"ACCESS" "INTERSWITCH" "OTHER" "HOST" "BPECASCADE" "MLAG_ISC"
portAlias
string[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]{1,255}

The user assigned name for the port. ExtremeCloud will auto generate portAliases to be the serial number of the device + port ID, and will not allow the user to set the port (this isto match ZTP+implementation). Validations: Alphanumeric and special characters, except semi-colon, colon, and ampersand.

lldpenabled
boolean

A flag to indicate if LLDP is enabled on the port. Valid values are true/false.

stpenabled
boolean

A flag to indicate if STP is enabled on the port. Valid values true/false.

portCapability
object (SwitchPortCapabilityElement) Recursive
portPaths
Array of strings

The portPaths represents the possible ways this Port can be reached. Like CB1SerialNumber:slotNumber:portNumber CB2SerialNumber:slotNumber:portNumber BPESerialNumber:portNumber

Responses

204

The updated Switch if the configuration initiated successfully.

default

Error response

put /v1/switches/{serialNumber}/ports/{portNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/ports/{portNumber}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "portSpeed": "AUTO",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": null,
  • "poePortConfig":
    {
    },
  • "lagmembers": [ ],
  • "lagType": "None",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "pvid": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "dot1xEnabled": false,
  • "macAuthEnabled": false,
  • "portNumber": "1",
  • "portName": "0/1",
  • "portType": "INTERSWITCH",
  • "portAlias": "1",
  • "lldpenabled": true,
  • "stpenabled": true,
  • "portCapability":
    {
    }
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "portSpeed": "AUTO",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": null,
  • "poePortConfig":
    {
    },
  • "lagmembers": [ ],
  • "lagType": "None",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "pvid": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "dot1xEnabled": false,
  • "macAuthEnabled": false,
  • "portNumber": "1",
  • "portName": "0/1",
  • "portType": "INTERSWITCH",
  • "portAlias": "1",
  • "lldpenabled": true,
  • "stpenabled": true,
  • "portCapability":
    {
    }
}

Get a specified port of a slot in switch.

Get a specified port on the specified slot of the switch. Admin permission levels: All

Authorizations:
path Parameters
portNumber
required
string

A non-empty, valid port Number.

serialNumber
required
string

A non-empty, valid switch serial number.

slotNumber
required
string

A non-empty, valid slot number.

Responses

200

Returns the PortElement instance with the specified ID.
Returns an error message with the reason if there is no port with the specified ID or if the operation results in an error.

get /v1/switches/{serialNumber}/slots/{slotNumber}/ports/{portNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/slots/{slotNumber}/ports/{portNumber}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "portSpeed": "AUTO",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": null,
  • "poePortConfig":
    {
    },
  • "lagmembers": [ ],
  • "lagType": "None",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "pvid": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "dot1xEnabled": false,
  • "macAuthEnabled": false,
  • "portNumber": "1",
  • "portName": "0/1",
  • "portType": "INTERSWITCH",
  • "portAlias": "1",
  • "lldpenabled": true,
  • "stpenabled": true,
  • "portCapability":
    {
    }
}

Update the port configuration on a specified slot of the switch.

Update the port configuration on a specified slot of the switch. Admin permission levels: Full admin, DevOps, GTAC

Authorizations:
path Parameters
portNumber
required
string

A non-empty, valid port Number.

serialNumber
required
string

A non-empty, valid switch serial number.

slotNumber
required
string

A non-empty, valid slot number.

Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
portSpeed
string Recursive
Enum:"UNKNOWN" "T1Speed" "WAN_SPEED" "TEN" "T3Speed" "SPEED_TEN100" "SPEED_1GIG" "SPEED_10GIG" "SPEED_25GIG" "SPEED_40GIG" "SPEED_50GIG" "SPEED_100GIG" "INFINIBAND_SPEED" "AUTO"
typeOfService
number
adminStatus
string (PortAdminStatus)
Enum:"On" "Off"
defaultPolicy
string
poePortConfig
object (PoEPortElement) Recursive

Abstract REST Gateway Element - Contains all of the attributes that are common across all elements.

lagmembers
Array of strings

A list of lag member ports.

lagType
string (LagPortType)
Enum:"Master" "member" "None"
taggedTopologies
Array of strings

A list of taggedToplogies configured in a site.

untaggedTopology
string

The untaggedTopology configured in a site.

pvid
string

The port vlan ID

duplex
string (EthMode)
Enum:"ETH_DUPLEX_TYPE_HALF" "ETH_DUPLEX_TYPE_FULL"
enableEEE
boolean

Flag to enable Energy efficient ethernet. Both ends of the link must have EEE enabled for it to take effect. Default is false.

dot1xEnabled
boolean

A flag to indicate if Dot1x is enabled on the port.

macAuthEnabled
boolean

A flag to indicate if MAC based authentication is enabled on the port.

portName
string

The name of the port. Default Name: portNumber.

portType
string (PortType)
Enum:"ACCESS" "INTERSWITCH" "OTHER" "HOST" "BPECASCADE" "MLAG_ISC"
portAlias
string[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]{1,255}

The user assigned name for the port. ExtremeCloud will auto generate portAliases to be the serial number of the device + port ID, and will not allow the user to set the port (this isto match ZTP+implementation). Validations: Alphanumeric and special characters, except semi-colon, colon, and ampersand.

lldpenabled
boolean

A flag to indicate if LLDP is enabled on the port. Valid values are true/false.

stpenabled
boolean

A flag to indicate if STP is enabled on the port. Valid values true/false.

portCapability
object (SwitchPortCapabilityElement) Recursive
portPaths
Array of strings

The portPaths represents the possible ways this Port can be reached. Like CB1SerialNumber:slotNumber:portNumber CB2SerialNumber:slotNumber:portNumber BPESerialNumber:portNumber

Responses

204

Returns the updated PortElement instance with the specified ID.\n
Returns an error message with the reason if there is no port with the specified ID or if the operation results in an error.

put /v1/switches/{serialNumber}/slots/{slotNumber}/ports/{portNumber}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/slots/{slotNumber}/ports/{portNumber}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "portSpeed": "AUTO",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": null,
  • "poePortConfig":
    {
    },
  • "lagmembers": [ ],
  • "lagType": "None",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "pvid": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "dot1xEnabled": false,
  • "macAuthEnabled": false,
  • "portNumber": "1",
  • "portName": "0/1",
  • "portType": "INTERSWITCH",
  • "portAlias": "1",
  • "lldpenabled": true,
  • "stpenabled": true,
  • "portCapability":
    {
    }
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "portSpeed": "AUTO",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": null,
  • "poePortConfig":
    {
    },
  • "lagmembers": [ ],
  • "lagType": "None",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "pvid": "efd5f044-26c8-11e7-93ae-92361f002671",
  • "dot1xEnabled": false,
  • "macAuthEnabled": false,
  • "portNumber": "1",
  • "portName": "0/1",
  • "portType": "INTERSWITCH",
  • "portAlias": "1",
  • "lldpenabled": true,
  • "stpenabled": true,
  • "portCapability":
    {
    }
}

Get the list of all CLI backups for the switch

Authorizations:
path Parameters
serialNumber
required
string^[[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]*]{11,11}$

A non-empty, valid Switch SerialNumber

Responses

200

List of CLI backups for the switch.

default

Error response

get /v1/switches/{serialNumber}/clibackups

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/clibackups

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

To initiate request to change the configuration mode

Authorizations:
path Parameters
serialNumber
required
string^[[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]*]{11,11}$

A non-empty, valid Switch serial number

configurationMode
required
string (ConfigurationMode)
Enum:"CliMode" "GuiMode"
Example: "CliMode"

The switch configuration mode to set. Options CliMode/GuiMode

Responses

200

Status of the operation.

default

Error response

put /v1/switches/{serialNumber}/configurationmode/{configurationMode}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/configurationmode/{configurationMode}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

To initiate request to CliConfiguration Module to take a backup of the script.

Authorizations:
path Parameters
serialNumber
required
string^[[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]*]{11,11}$

A non-empty, valid Switch serial number

Responses

200

Status of the operation.

default

Error response

put /v1/switches/{serialNumber}/cliconfigs/backup

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/cliconfigs/backup

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

To initiate request to send the specified cli script to the switch.

Authorizations:
path Parameters
serialNumber
required
string^[[\\p{Print}&&[^\t\n\r;:&\\p{Cntrl}]]*]{11,11}$

A non-empty, valid Switch serial number

name
required
string (CliConfigName)
Enum:"latest" "previous"
Example: "latest"

The name of the cli script to send to the switch

Responses

200

Status of the operation.

default

Error response

put /v1/switches/{serialNumber}/cliconfigs/restore/{name}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/switches/{serialNumber}/cliconfigs/restore/{name}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

TopologyManager

Create and manage topology.

Get list of all topologies

Authorizations:

Responses

200
default

Error response

get /v1/topologies

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/topologies

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new Topology

Authorizations:
Request Body schema: application/json

A valid Topology instance. The topology instance must have the mandatory attributes like name. It can also have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

The unique name of the VLAN. Must not be null or empty.
Validations : Not null and non-empty string having 1 to 255 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

vlanid
required
number

A VLAN ID between 1 to 4094.
Validations : Integer value between 1 and 4094.

tagged
boolean

Indicates whether frames transmitted on this VLAN should include the VLAN tag in thetransmission.

multicastFilters
Array of objects (MulticastFilterElement)
multicastBridging
boolean
mode
required
string (Modes)
Enum:"Routed" "BridgedAtAp" "BridgedAtAc" "ThirdPartyAP" "Physical" "Management" "FabricAttach" "ISC"
group
number
members
Array of strings
mtu
number
enableMgmtTraffic
boolean
dhcpServers
string
l3Presence
boolean

l3Presence State if layer 3 (IP) is used for the Topology

ipAddress
string

Valid IP Address of the Topology if layer 3 is used

cidr
number [ 0 .. 32 ]

Cidr: Classless Inter-Domain Routing of the Topology if layer 3 is used

gateway
string

Gateway IP Address of the Topology if layer 3 is used

dhcpStartIpRange
string
dhcpEndIpRange
string
dhcpMode
string (DhcpMode)
Enum:"DHCPNone" "DHCPRelay" "DHCPLocal"
dhcpDomain
string
dhcpDefaultLease
number
dhcpMaxLease
number
dhcpDnsServers
string
wins
string
cert
number
certCa
number
portName
string
vlanMapToEsa
number
dhcpExclusions
Array of objects (DhcpExclusionsElement)
foreignIpAddress
string
apRegistration
boolean
fqdn
string
isid
number
pool
Array of strings <uuid>

For topology group this array is non-null non-empty list of topology IDs of member topologies. For regular topologies this array is null

proxied
string (Proxied)
Enum:"Local" "Controller"

Responses

201

Newly created Topology instance with the configured parameters

default

Error response

post /v1/topologies

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/topologies

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "",
  • "id": "c50e25f6-413e-11e9-97b3-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "VlanGroup_1 dsf",
  • "vlanid": 5,
  • "tagged": false,
  • "multicastFilters": [ ],
  • "multicastBridging": false,
  • "mode": "BridgedAtAc",
  • "group": 0,
  • "members": [ ],
  • "mtu": 1500,
  • "enableMgmtTraffic": false,
  • "dhcpServers": "",
  • "l3Presence": true,
  • "ipAddress": "0.0.0.0",
  • "cidr": 0,
  • "gateway": "0.0.0.0",
  • "dhcpStartIpRange": "0.0.0.0",
  • "dhcpEndIpRange": "0.0.0.0",
  • "dhcpMode": "DHCPNone",
  • "dhcpDomain": "",
  • "dhcpDefaultLease": 36000,
  • "dhcpMaxLease": 2592000,
  • "dhcpDnsServers": "",
  • "wins": "",
  • "cert": 0,
  • "certCa": 0,
  • "portName": "csi9",
  • "vlanMapToEsa": -1,
  • "dhcpExclusions": [ ],
  • "foreignIpAddress": "0.0.0.0",
  • "apRegistration": false,
  • "fqdn": "",
  • "isid": 0,
  • "pool":
    [
    ],
  • "proxied": "Local"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "",
  • "id": "c50e25f6-413e-11e9-97b3-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "VlanGroup_1 dsf",
  • "vlanid": 5,
  • "tagged": false,
  • "multicastFilters": [ ],
  • "multicastBridging": false,
  • "mode": "BridgedAtAc",
  • "group": 0,
  • "members": [ ],
  • "mtu": 1500,
  • "enableMgmtTraffic": false,
  • "dhcpServers": "",
  • "l3Presence": true,
  • "ipAddress": "0.0.0.0",
  • "cidr": 0,
  • "gateway": "0.0.0.0",
  • "dhcpStartIpRange": "0.0.0.0",
  • "dhcpEndIpRange": "0.0.0.0",
  • "dhcpMode": "DHCPNone",
  • "dhcpDomain": "",
  • "dhcpDefaultLease": 36000,
  • "dhcpMaxLease": 2592000,
  • "dhcpDnsServers": "",
  • "wins": "",
  • "cert": 0,
  • "certCa": 0,
  • "portName": "csi9",
  • "vlanMapToEsa": -1,
  • "dhcpExclusions": [ ],
  • "foreignIpAddress": "0.0.0.0",
  • "apRegistration": false,
  • "fqdn": "",
  • "isid": 0,
  • "pool":
    [
    ],
  • "proxied": "Local"
}

Get Topology with default values

Authorizations:

Responses

200

TopologyElement instance with attributes set to default values

default

Error response

get /v1/topologies/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/topologies/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "",
  • "id": "c50e25f6-413e-11e9-97b3-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "VlanGroup_1 dsf",
  • "vlanid": 5,
  • "tagged": false,
  • "multicastFilters": [ ],
  • "multicastBridging": false,
  • "mode": "BridgedAtAc",
  • "group": 0,
  • "members": [ ],
  • "mtu": 1500,
  • "enableMgmtTraffic": false,
  • "dhcpServers": "",
  • "l3Presence": true,
  • "ipAddress": "0.0.0.0",
  • "cidr": 0,
  • "gateway": "0.0.0.0",
  • "dhcpStartIpRange": "0.0.0.0",
  • "dhcpEndIpRange": "0.0.0.0",
  • "dhcpMode": "DHCPNone",
  • "dhcpDomain": "",
  • "dhcpDefaultLease": 36000,
  • "dhcpMaxLease": 2592000,
  • "dhcpDnsServers": "",
  • "wins": "",
  • "cert": 0,
  • "certCa": 0,
  • "portName": "csi9",
  • "vlanMapToEsa": -1,
  • "dhcpExclusions": [ ],
  • "foreignIpAddress": "0.0.0.0",
  • "apRegistration": false,
  • "fqdn": "",
  • "isid": 0,
  • "pool":
    [
    ],
  • "proxied": "Local"
}

Get Topology name to Id map

Authorizations:

Responses

200

Map with topology name and corresponding Id

default

Error response

get /v1/topologies/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/topologies/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get Topology by ID

Authorizations:
path Parameters
topologyId
required
string

A non-empty, valid Topology Id

Responses

200

TopologyElement instance with the given ID

default

Error response

get /v1/topologies/{topologyId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/topologies/{topologyId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "",
  • "id": "c50e25f6-413e-11e9-97b3-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "VlanGroup_1 dsf",
  • "vlanid": 5,
  • "tagged": false,
  • "multicastFilters": [ ],
  • "multicastBridging": false,
  • "mode": "BridgedAtAc",
  • "group": 0,
  • "members": [ ],
  • "mtu": 1500,
  • "enableMgmtTraffic": false,
  • "dhcpServers": "",
  • "l3Presence": true,
  • "ipAddress": "0.0.0.0",
  • "cidr": 0,
  • "gateway": "0.0.0.0",
  • "dhcpStartIpRange": "0.0.0.0",
  • "dhcpEndIpRange": "0.0.0.0",
  • "dhcpMode": "DHCPNone",
  • "dhcpDomain": "",
  • "dhcpDefaultLease": 36000,
  • "dhcpMaxLease": 2592000,
  • "dhcpDnsServers": "",
  • "wins": "",
  • "cert": 0,
  • "certCa": 0,
  • "portName": "csi9",
  • "vlanMapToEsa": -1,
  • "dhcpExclusions": [ ],
  • "foreignIpAddress": "0.0.0.0",
  • "apRegistration": false,
  • "fqdn": "",
  • "isid": 0,
  • "pool":
    [
    ],
  • "proxied": "Local"
}

Method to update a Topology

Authorizations:
path Parameters
topologyId
required
string

A non-empty, valid Topology Id

Request Body schema: application/json

A valid Topology with the configured parameters. The Topology must have the mandatory attributes like name. It can also have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
required
string

The unique name of the VLAN. Must not be null or empty.
Validations : Not null and non-empty string having 1 to 255 characters.
Valid character set : Alphanumeric, special characters except semi-colon, colon and ampersand

vlanid
required
number

A VLAN ID between 1 to 4094.
Validations : Integer value between 1 and 4094.

tagged
boolean

Indicates whether frames transmitted on this VLAN should include the VLAN tag in thetransmission.

multicastFilters
Array of objects (MulticastFilterElement)
multicastBridging
boolean
mode
required
string (Modes)
Enum:"Routed" "BridgedAtAp" "BridgedAtAc" "ThirdPartyAP" "Physical" "Management" "FabricAttach" "ISC"
group
number
members
Array of strings
mtu
number
enableMgmtTraffic
boolean
dhcpServers
string
l3Presence
boolean

l3Presence State if layer 3 (IP) is used for the Topology

ipAddress
string

Valid IP Address of the Topology if layer 3 is used

cidr
number [ 0 .. 32 ]

Cidr: Classless Inter-Domain Routing of the Topology if layer 3 is used

gateway
string

Gateway IP Address of the Topology if layer 3 is used

dhcpStartIpRange
string
dhcpEndIpRange
string
dhcpMode
string (DhcpMode)
Enum:"DHCPNone" "DHCPRelay" "DHCPLocal"
dhcpDomain
string
dhcpDefaultLease
number
dhcpMaxLease
number
dhcpDnsServers
string
wins
string
cert
number
certCa
number
portName
string
vlanMapToEsa
number
dhcpExclusions
Array of objects (DhcpExclusionsElement)
foreignIpAddress
string
apRegistration
boolean
fqdn
string
isid
number
pool
Array of strings <uuid>

For topology group this array is non-null non-empty list of topology IDs of member topologies. For regular topologies this array is null

proxied
string (Proxied)
Enum:"Local" "Controller"

Responses

200

The updated Topology if the update operation initiated successfully.

default

Error response

put /v1/topologies/{topologyId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/topologies/{topologyId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "",
  • "id": "c50e25f6-413e-11e9-97b3-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "VlanGroup_1 dsf",
  • "vlanid": 5,
  • "tagged": false,
  • "multicastFilters": [ ],
  • "multicastBridging": false,
  • "mode": "BridgedAtAc",
  • "group": 0,
  • "members": [ ],
  • "mtu": 1500,
  • "enableMgmtTraffic": false,
  • "dhcpServers": "",
  • "l3Presence": true,
  • "ipAddress": "0.0.0.0",
  • "cidr": 0,
  • "gateway": "0.0.0.0",
  • "dhcpStartIpRange": "0.0.0.0",
  • "dhcpEndIpRange": "0.0.0.0",
  • "dhcpMode": "DHCPNone",
  • "dhcpDomain": "",
  • "dhcpDefaultLease": 36000,
  • "dhcpMaxLease": 2592000,
  • "dhcpDnsServers": "",
  • "wins": "",
  • "cert": 0,
  • "certCa": 0,
  • "portName": "csi9",
  • "vlanMapToEsa": -1,
  • "dhcpExclusions": [ ],
  • "foreignIpAddress": "0.0.0.0",
  • "apRegistration": false,
  • "fqdn": "",
  • "isid": 0,
  • "pool":
    [
    ],
  • "proxied": "Local"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "",
  • "id": "c50e25f6-413e-11e9-97b3-000c29a7fe8f",
  • "canDelete": true,
  • "canEdit": true,
  • "name": "VlanGroup_1 dsf",
  • "vlanid": 5,
  • "tagged": false,
  • "multicastFilters": [ ],
  • "multicastBridging": false,
  • "mode": "BridgedAtAc",
  • "group": 0,
  • "members": [ ],
  • "mtu": 1500,
  • "enableMgmtTraffic": false,
  • "dhcpServers": "",
  • "l3Presence": true,
  • "ipAddress": "0.0.0.0",
  • "cidr": 0,
  • "gateway": "0.0.0.0",
  • "dhcpStartIpRange": "0.0.0.0",
  • "dhcpEndIpRange": "0.0.0.0",
  • "dhcpMode": "DHCPNone",
  • "dhcpDomain": "",
  • "dhcpDefaultLease": 36000,
  • "dhcpMaxLease": 2592000,
  • "dhcpDnsServers": "",
  • "wins": "",
  • "cert": 0,
  • "certCa": 0,
  • "portName": "csi9",
  • "vlanMapToEsa": -1,
  • "dhcpExclusions": [ ],
  • "foreignIpAddress": "0.0.0.0",
  • "apRegistration": false,
  • "fqdn": "",
  • "isid": 0,
  • "pool":
    [
    ],
  • "proxied": "Local"
}

Delete topology for a customer

Authorizations:
path Parameters
topologyId
required
string

A non-empty, valid Topology Id

Responses

200

Topology deleted successfully

default

Error response

delete /v1/topologies/{topologyId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/topologies/{topologyId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get list of all topologies

Authorizations:
query Parameters
modes
Array of strings (Modes)
Items Enum:"Routed" "BridgedAtAp" "BridgedAtAc" "ThirdPartyAP" "Physical" "Management" "FabricAttach" "ISC"
Example: ".../topologies?modes=BridgedAtAp,ISC"

List of topology modes.

Responses

200

Get the list of all V3 topologies.

default

Error response

get /v3/topologies

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/topologies

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

XLocationManager

Manage ExtremeLocation profile configuration.

Get list of all XLocation profiles

Authorizations:

Responses

200
default

Error response

get /v3/xlocation

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/xlocation

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new XLocation element

Authorizations:
Request Body schema: application/json

A valid XLocation instance. The XLocation instance must have the mandatory attributes like name. It can also have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
svrAddr
string

List of server address

minRss
number

Minimum RSS

reportFreq
number

Report Frequency 1~60 seconds and default is 10 seconds

tenantId
string

Responses

201

Newly created XLocation instance with the configured parameters

default

Error response

post /v3/xlocation

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/xlocation

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "GavinExtrLocation",
  • "svrAddr": "feeds1.extremelocation.com",
  • "minRss": -80,
  • "reportFreq": 10,
  • "tenantId": "373105369723"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "GavinExtrLocation",
  • "svrAddr": "feeds1.extremelocation.com",
  • "minRss": -80,
  • "reportFreq": 10,
  • "tenantId": "373105369723"
}

Get XLocation profile with default values

Authorizations:

Responses

200

XLocationProfileElement instance with attributes set to default values

default

Error response

get /v3/xlocation/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/xlocation/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "GavinExtrLocation",
  • "svrAddr": "feeds1.extremelocation.com",
  • "minRss": -80,
  • "reportFreq": 10,
  • "tenantId": "373105369723"
}

Get XLocation profile nams mapped to ID

Authorizations:

Responses

200

Map with XLocation profile name and corresponding ID

default

Error response

get /v3/xlocation/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/xlocation/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get XLocation profile by ID

Authorizations:
path Parameters
xlocationId
required
string

A non-empty, valid XLocation Id

Responses

200

XLocationProfileElement instance with the given ID

default

Error response

get /v3/xlocation/{xlocationId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/xlocation/{xlocationId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "GavinExtrLocation",
  • "svrAddr": "feeds1.extremelocation.com",
  • "minRss": -80,
  • "reportFreq": 10,
  • "tenantId": "373105369723"
}

Update an XLocation Profile

Authorizations:
path Parameters
xlocationId
required
string

A non-empty, valid XLocation profile Id

Request Body schema: application/json

A valid XLocation profile with the configured parameters. The XLocation Profile must have the mandatory attributes like name. It can also have other optional attributes as well.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
svrAddr
string

List of server address

minRss
number

Minimum RSS

reportFreq
number

Report Frequency 1~60 seconds and default is 10 seconds

tenantId
string

Responses

200

The updated XLocation profile

default

Error response

put /v3/xlocation/{xlocationId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/xlocation/{xlocationId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "GavinExtrLocation",
  • "svrAddr": "feeds1.extremelocation.com",
  • "minRss": -80,
  • "reportFreq": 10,
  • "tenantId": "373105369723"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": "32cd2466-8503-4aec-9c69-48dda52f1b96",
  • "canDelete": false,
  • "canEdit": true,
  • "name": "GavinExtrLocation",
  • "svrAddr": "feeds1.extremelocation.com",
  • "minRss": -80,
  • "reportFreq": 10,
  • "tenantId": "373105369723"
}

Delete XLocation profile for a customer

Authorizations:
path Parameters
xlocationId
required
string

A non-empty, valid XLocation Id

Responses

200

XLocation Profile deletion status.

default

Error response

delete /v3/xlocation/{xlocationId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/xlocation/{xlocationId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

WorkFlowManager

Retrieve device or profile workflow.

Get sites or profiles that are using a given device or profile.

Authorizations:
query Parameters
type
required
string (WorkFlowType)
Enum:"Unknown" "Profile" "Adsp" "Analytics" "Ap" "Iot" "Cos" "Positioning" "Rfmgmt" "Role" "Switch" "Xlocation" "Service" "Rtls" "Topology" "Devicegroup" "Site"
Example: "Unknown"

The type of device or profile which users want to know which sites or profiles are using it.

id
required
string

Users must provide a serial number for "id" query when "type" is "Switch" or "Ap", otherwise users must provide a valid UUID.

Responses

200

Get the list of WorkFlowElement that represents entity that useby the query parameters.

default

Error response

get /v1/workflow

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/workflow

Response samples

application/json
Copy
Expand all Collapse all
{
  • "useBy":
    [
    ],
  • "refsTo":
    [
    ]
}

SwitchPortProfileManager

Create and manage port profiles. Note:This resource manager will be supported in a future release.

Get list of all port profiles.

Authorizations:

Responses

200

List containing all the port profiles.

default

Error response

get /v3/switchportprofile

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/switchportprofile

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new port profile.

Authorizations:
Request Body schema: application/json

A non-empty, valid profile instance with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
portSpeed
string (PortSpeedEnum)
Enum:"UNKNOWN" "T1Speed" "WAN_SPEED" "TEN" "T3Speed" "SPEED_TEN100" "SPEED_1GIG" "SPEED_10GIG" "SPEED_25GIG" "SPEED_40GIG" "SPEED_50GIG" "SPEED_100GIG" "INFINIBAND_SPEED" "AUTO"
typeOfService
number
adminStatus
string (PortAdminStatus)
Enum:"On" "Off"
defaultPolicy
string
poePortConfig
object (PoEPortElement) Recursive

Abstract REST Gateway Element - Contains all of the attributes that are common across all elements.

lagmembers
Array of strings

A list of lag member ports.

lagType
string (LagPortType)
Enum:"Master" "member" "None"
taggedTopologies
Array of strings

A list of taggedToplogies configured in a site.

untaggedTopology
string

The untaggedTopology configured in a site.

pvid
string

The port vlan ID

duplex
string (EthMode)
Enum:"ETH_DUPLEX_TYPE_HALF" "ETH_DUPLEX_TYPE_FULL"
enableEEE
boolean

Flag to enable Energy efficient ethernet. Both ends of the link must have EEE enabled for it to take effect. Default is false.

dot1xEnabled
boolean

A flag to indicate if Dot1x is enabled on the port.

macAuthEnabled
boolean

A flag to indicate if MAC based authentication is enabled on the port.

name
string^[a-zA-Z0-9.-_]{1,64}$

The profile name.

Responses

200

The newly created SwitchPortProfileElement instance

default

Error response

post /v3/switchportprofile

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/switchportprofile

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "portSpeed": "UNKNOWN",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": "string",
  • "poePortConfig":
    {
    },
  • "lagmembers":
    [
    ],
  • "lagType": "Master",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "string",
  • "pvid": "string",
  • "duplex": "ETH_DUPLEX_TYPE_HALF",
  • "enableEEE": true,
  • "dot1xEnabled": true,
  • "macAuthEnabled": true,
  • "name": "string"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "portSpeed": "UNKNOWN",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": "string",
  • "poePortConfig":
    {
    },
  • "lagmembers":
    [
    ],
  • "lagType": "Master",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "string",
  • "pvid": "string",
  • "duplex": "ETH_DUPLEX_TYPE_HALF",
  • "enableEEE": true,
  • "dot1xEnabled": true,
  • "macAuthEnabled": true,
  • "name": "string"
}

Get a switch port profile with default values

Authorizations:

Responses

200

SwitchPortProfileElement instance with attributes set to default values

default

Error response

get /v3/switchportprofile/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/switchportprofile/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "portSpeed": "UNKNOWN",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": "string",
  • "poePortConfig":
    {
    },
  • "lagmembers":
    [
    ],
  • "lagType": "Master",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "string",
  • "pvid": "string",
  • "duplex": "ETH_DUPLEX_TYPE_HALF",
  • "enableEEE": true,
  • "dot1xEnabled": true,
  • "macAuthEnabled": true,
  • "name": "string"
}

Get switch port profile names mapped to IDs

Authorizations:

Responses

200

Map with profile names and corresponding IDs

default

Error response

get /v3/switchportprofile/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/switchportprofile/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get a profile by its uuid

Authorizations:
path Parameters
profileId
required
string <uuid>

Responses

200

A profile instance with the given uuid

default

Error response

get /v3/switchportprofile/{profileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/switchportprofile/{profileId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "portSpeed": "UNKNOWN",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": "string",
  • "poePortConfig":
    {
    },
  • "lagmembers":
    [
    ],
  • "lagType": "Master",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "string",
  • "pvid": "string",
  • "duplex": "ETH_DUPLEX_TYPE_HALF",
  • "enableEEE": true,
  • "dot1xEnabled": true,
  • "macAuthEnabled": true,
  • "name": "string"
}

Update a port profile.

Authorizations:
path Parameters
profileId
required
string <uuid>
Request Body schema: application/json
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
portSpeed
string (PortSpeedEnum)
Enum:"UNKNOWN" "T1Speed" "WAN_SPEED" "TEN" "T3Speed" "SPEED_TEN100" "SPEED_1GIG" "SPEED_10GIG" "SPEED_25GIG" "SPEED_40GIG" "SPEED_50GIG" "SPEED_100GIG" "INFINIBAND_SPEED" "AUTO"
typeOfService
number
adminStatus
string (PortAdminStatus)
Enum:"On" "Off"
defaultPolicy
string
poePortConfig
object (PoEPortElement) Recursive

Abstract REST Gateway Element - Contains all of the attributes that are common across all elements.

lagmembers
Array of strings

A list of lag member ports.

lagType
string (LagPortType)
Enum:"Master" "member" "None"
taggedTopologies
Array of strings

A list of taggedToplogies configured in a site.

untaggedTopology
string

The untaggedTopology configured in a site.

pvid
string

The port vlan ID

duplex
string (EthMode)
Enum:"ETH_DUPLEX_TYPE_HALF" "ETH_DUPLEX_TYPE_FULL"
enableEEE
boolean

Flag to enable Energy efficient ethernet. Both ends of the link must have EEE enabled for it to take effect. Default is false.

dot1xEnabled
boolean

A flag to indicate if Dot1x is enabled on the port.

macAuthEnabled
boolean

A flag to indicate if MAC based authentication is enabled on the port.

name
string^[a-zA-Z0-9.-_]{1,64}$

The profile name.

Responses

200

The updated SwitchPortProfileElement instance

default

Error response

put /v3/switchportprofile/{profileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/switchportprofile/{profileId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "portSpeed": "UNKNOWN",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": "string",
  • "poePortConfig":
    {
    },
  • "lagmembers":
    [
    ],
  • "lagType": "Master",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "string",
  • "pvid": "string",
  • "duplex": "ETH_DUPLEX_TYPE_HALF",
  • "enableEEE": true,
  • "dot1xEnabled": true,
  • "macAuthEnabled": true,
  • "name": "string"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "portSpeed": "UNKNOWN",
  • "typeOfService": 0,
  • "adminStatus": "On",
  • "defaultPolicy": "string",
  • "poePortConfig":
    {
    },
  • "lagmembers":
    [
    ],
  • "lagType": "Master",
  • "taggedTopologies":
    [
    ],
  • "untaggedTopology": "string",
  • "pvid": "string",
  • "duplex": "ETH_DUPLEX_TYPE_HALF",
  • "enableEEE": true,
  • "dot1xEnabled": true,
  • "macAuthEnabled": true,
  • "name": "string"
}

Delete a profile by its uuid

Authorizations:
path Parameters
profileId
required
string

Responses

200

Profile deleted successfully

delete /v3/switchportprofile/{profileId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v3/switchportprofile/{profileId}

EventsManager

Retrieve events for a site, an access point, switch or a station. Note:This resource manager is only available for ExtremeCloud.

Get the list of events for a site.

Authorizations:
path Parameters
siteId
required
string

A valid site ID.

query Parameters
startTime
integer

The beginning of the time duration for events.

endTime
integer

The ending of the time duration for events.

page
integer

A non-negative integer value. If present in the request, it classifies the request as a paged request and fetches the requested page of events.

size
integer

An optional value that indicates the page size (the number of records to be fetched in one page). Default: 20

orderBy
string
Example: "orderBy=eventTime+"

A collection of attributes that fetches the results in specific order. This parameter can appear multiple times in the request, if the records need to be ordered with multiple attributes.
The ascending and descending order must be specified by the operators + or -.
The attributes available for ordering are eventName, eventTarget, eventMessage, severity, deviceMacAddress, clientMacAddress, eventTime.

filter
string
Example: "filter=eventTime eq 1503309373824 and severity eq critical"

A valid OData expression with the attribute name and value to filter the event records.
The OData operators available for the expression are eq, ne, gt, ge, lt, le, and, or.
The attributes available for filtering are eventName, eventTarget, eventMessage, severity, deviceMacAddress, clientMacAddress.

reset
boolean

A flag to reset the cached filtered/ordered records and fetch fresh records from the database.

Responses

200

Returns a list containing the events for the site, or an empty list if the site does not have any events.
Returns an error message with the reason if the operation does not complete.

default

Error response

get /v1/events/sites/{siteId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/events/sites/{siteId}

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get the list of all events for an access point (AP).

Authorizations:
path Parameters
serialNo
required
string

A valid AP serial number.

query Parameters
startTime
integer

The beginning of the time duration for events.

endTime
integer

The ending of the time duration for events.

page
integer

A non-negative integer value. If present in the request, it classifies the request as a paged request and fetches the requested page of events.

size
integer

An optional value that indicates the page size (the number of records to be fetched in one page). Default: 20

orderBy
string
Example: "orderBy=eventTime+"

A collection of attributes that fetches the results in specific order. This parameter can appear multiple times in the request, if the records need to be ordered with multiple attributes.
The ascending and descending order must be specified by the operators + or -.
The attributes available for ordering are eventName, eventTarget, eventMessage, severity, deviceMacAddress, clientMacAddress, eventTime.

filter
string
Example: "filter=eventTime eq 1503309373824 and severity eq critical"

A valid OData expression with the attribute name and value to filter the event records.
The OData operators available for the expression are eq, ne, gt, ge, lt, le, and, or.
The attributes available for filtering are eventName, eventTarget, eventMessage, severity, deviceMacAddress, clientMacAddress.

reset
boolean

A flag to reset the cached filtered/ordered records and fetch fresh records from the database.

Responses

200

Returns a list containing all of the events for the AP, or an empty list if the AP does not have any events.
Returns an error message with the reason if the operation does not complete.

default

Error response

get /v1/events/aps/{serialNo}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/events/aps/{serialNo}

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get the list of all events for a switch.

Authorizations:
path Parameters
serialNo
required
string

A valid switch serial number.

query Parameters
startTime
required
integer

The beginning of the time duration for events.

endTime
integer

The ending of the time duration for events.

page
integer

A non-negative integer value. If present in the request, it classifies the request as a paged request and fetches the requested page of events.

size
integer

An optional value that indicates the page size (the number of records to be fetched in one page). Default: 20

orderBy
string
Example: "orderBy=eventTime+"

A collection of attributes that fetches the results in specific order. This parameter can appear multiple times in the request, if the records need to be ordered with multiple attributes.
The ascending and descending order must be specified by the operators + or -.
The attributes available for ordering are eventName, eventTarget, eventMessage, severity, deviceMacAddress, clientMacAddress, eventTime.

filter
string
Example: "filter=eventTime eq 1503309373824 and severity eq critical"

A valid OData expression with the attribute name and value to filter the event records.
The OData operators available for the expression are eq, ne, gt, ge, lt, le, and, or.
The attributes available for filtering are eventName, eventTarget, eventMessage, severity, deviceMacAddress, clientMacAddress.

reset
boolean

A flag to reset the cached filtered/ordered records and fetch fresh records from the database.

Responses

200

Returns a list containing all of the events for the Switch, or an empty list if the Switch does not have any events.
Returns an error message with the reason if the operation does not complete.

default

Error response

get /v1/events/switches/{serialNo}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/events/switches/{serialNo}

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get the list of all events for a station.

Authorizations:
path Parameters
mac
required
string

A valid station MAC address.

query Parameters
startTime
integer

The beginning of the time duration for events.

endTime
integer

The ending of the time duration for events.

page
integer

A non-negative integer value. If present in the request, it classifies the request as a paged request and fetches the requested page of events.

size
integer

An optional value that indicates the page size (the number of records to be fetched in one page). Default: 20

orderBy
string
Example: "orderBy=eventTime+"

A collection of attributes that fetches the results in specific order. This parameter can appear multiple times in the request, if the records need to be ordered with multiple attributes.
The ascending and descending order must be specified by the operators + or -.
The attributes available for ordering are eventName, eventTarget, eventMessage, severity, deviceMacAddress, clientMacAddress, eventTime.

filter
string
Example: "filter=eventTime eq 1503309373824 and severity eq critical"

A valid OData expression with the attribute name and value to filter the event records.
The OData operators available for the expression are eq, ne, gt, ge, lt, le, and, or.
The attributes available for filtering are eventName, eventTarget, eventMessage, severity, deviceMacAddress, clientMacAddress.

reset
boolean

A flag to reset the cached filtered/ordered records and fetch fresh records from the database.

Responses

200

Returns a list containing all of the events for the station, or an empty list if the station does not have any events.
Returns an error message with the reason if the operation does not complete.

default

Error response

get /v1/events/stations/{mac}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/events/stations/{mac}

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get the list of all events for a station.

Authorizations:
path Parameters
mac
required
string <mac>

A valid station MAC address.

query Parameters
startTime
integer

The beginning of the time duration for events.

endTime
integer

The ending of the time duration for events.

widgetList
string

Provides comma separated widget names

reset
boolean

A flag to reset the cached filtered/ordered records and fetch fresh records from the database.

recentData
boolean

A flag to set when the recent data is needed for the latest 24 hour report.

Responses

200

Returns a list containing all of the events based widgets for the station, or an empty list if the station does not have any events based widgets.
Returns an error message with the reason if the operation does not complete.

default

Error response

get /v1/events/stations/{mac}/widgets

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/events/stations/{mac}/widgets

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

ExtendedBridgeManager

Retrieve extended bridge information for the customer. Note:This resource manager is only available for ExtremeCloud.

Get all Extended Bridges for the customer.

Authorizations:

Responses

200

Returns a list containing all of the ExtendedBridgeElements for the customer, or an empty list if there are no associated extended bridges.
Returns an error message with the reason if the operation results in an error.

default

Error response

get /v1/extendedbridges

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/extendedbridges

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get an extendedbridge by ID.

Authorizations:
path Parameters
id
required
string <uuid>

A non-empty, valid extended bridge ID.

Responses

200

Returns a ExtendedBridgeElement instance if the customer has a extended bridge with the specified ID.
Returns an error message with the reason if there is no extended bridge with the specified ID or if the operation results in an error.

default

Error response

get /v1/extendedbridges/{id}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/extendedbridges/{id}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "cbSerialNumbers":
    [
    ]
}

Get a extendedbridge name to ID.

Authorizations:

Responses

200

Returns a map of the extendedbridge names and corresponding IDs.
Return an error message with the reason if the operation results in an error.

default

Error response

get /v1/extendedbridges/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/extendedbridges/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

MLAGManager

Create and manage MLAG peer instances. Note:This resource manager is only available for ExtremeCloud.

Get a list of all MLAG Peer instances for a customer.

Get a list of all MLAG peers instances for a customer.

Authorizations:

Responses

200

Returns a list of MLAG Peer instances available for the customer, or an empty list if there are no associated MLAG instances.\n
Returns an error message with reason if the operation results in an error.

get /v1/mlagpeers

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/mlagpeers

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "state": "incomplete",
  • "iscInfos":
    [
    ],
  • "instances":
    [
    ],
  • "iscTopology": "string"
}

Create a new MLAG Peer.

Create a new MLAG Peer. Admin permission levels Full admin, DevOps, GTAC

Authorizations:
Request Body schema: application/json

A valid MlagPeerElement instance. The MlagPeerElement instance must have all the mandatory attributes, and can also have optional attributes.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string

The name of the mlag. Valid character set Alphanumeric and special characters, except semi-colon, colon, and ampersand.

state
string (MLAGState)
Enum:"complete" "incomplete"
iscInfos
Array of objects (ISCInfoElement)

The list of MLAG peers for configuring the ISC topology.

instances
Array of objects (MLAGInstanceElement)

The list containing the mlag instances and its associated mlag ports.

Responses

201

Returns a newly created MlagPeerElement instance with the configured parameters.\n
Returns an error message with the reason if the MLAGElement cannot be created or if the operation results in an error.

post /v1/mlagpeers

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/mlagpeers

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "state": "incomplete",
  • "iscInfos":
    [
    ],
  • "instances":
    [
    ]
}

Delete a MLAG Peer instance.

Delete a MLAG peer instance.\n\n
Admin permission levels Full admin, DevOps, GTAC

Authorizations:
path Parameters
id
required
string

A non-empty, valid MLAG ID.

Responses

204

Returns the operation status. Returns an error message with the reason if the MLAG Peer instance cannot be deleted or if the operation results in an error.

default

Error response

delete /v1/mlagpeers/{id}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/mlagpeers/{id}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

Get a MLAG Peer by ID.

Get a MLAG Peer by ID.\n\n
Admin permission levels All

Authorizations:
path Parameters
id
required
string

A non-empty, valid UUID.

Responses

200

Returns a MlagPeerElement instance if the customer has a MLAG with the given ID.\n
Returns an error message with the reason if the customer doesn't have a MLAG with the given ID or if the operation results in an error.

get /v1/mlagpeers/{id}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/mlagpeers/{id}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "state": "incomplete",
  • "iscInfos":
    [
    ],
  • "instances":
    [
    ],
  • "iscTopology": "string"
}

Update a MLAG Peer instance.

Update a MLAG Peer instance. Admin permission levels Full admin, DevOps, GTAC

Authorizations:
path Parameters
id
required
string

A non-empty, valid MLAG ID.

Request Body schema: application/json

A valid MLAG Peer with the configured parameters. The MLAG Peer must have the mandatory attributes, such as name.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string

The name of the mlag. Valid character set Alphanumeric and special characters, except semi-colon, colon, and ampersand.

state
string (MLAGState)
Enum:"complete" "incomplete"
iscInfos
Array of objects (ISCInfoElement)

The list of MLAG peers for configuring the ISC topology.

instances
Array of objects (MLAGInstanceElement)

The list containing the mlag instances and its associated mlag ports.

Responses

204

Returns the updated MLAG Peer instance.\n
Returns an error message with the reason if the MLAG Peer instance cannot be updated or if the operation results in an error.

default

Error response

put /v1/mlagpeers/{id}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/mlagpeers/{id}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "state": "incomplete",
  • "iscInfos":
    [
    ],
  • "instances":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "state": "incomplete",
  • "iscInfos":
    [
    ],
  • "instances":
    [
    ],
  • "iscTopology": "string"
}

Extreme Cloud License Manager

Retrieve and manage licensing information. Note:This resource manager will be supported in a future release.

Get XAI activity report for all customers.

Authorizations:

Responses

200

Returns XAI activity report for all customers

default

Error response

get /v1/licenses/xai/activityreport

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/licenses/xai/activityreport

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get XAI activity report for a particular MSP or end customer

Authorizations:
path Parameters
tenantId
required
string

MSP tenantId or End Customer tenantId

Responses

200

XAI activity report for a particular MSP or end customer

default

Error response

get /v1/licenses/xai/activityreport/{tenantId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/licenses/xai/activityreport/{tenantId}

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get ASU details report from Gemalto Licensing System

Allows MSPs or direct end customers to see their corresponding ASU details from Gemalto Licensing system.

Authorizations:

Responses

200

MSP or end customer ASU details report from Gemalto

default

Error response

get /v1/licenses/xai/asudetailsreport

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/licenses/xai/asudetailsreport

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Test whether the described activation can be created based on the quantity of available, uncommitted ASUs

Authorizations:
query Parameters
siteId
required
string <uuid>

Site id

apCount
required
integer

Number of APs requesting XAI.

Responses

200

Activation can be created in full, given the customer's currently available, uncommitted ASUs

default

Error response

get /v1/licenses/xai/testactivationreport

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/licenses/xai/testactivationreport

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Extreme Cloud License Manager: >- Used to test whether the xai feature is available or not.It depends on configured property value of xaiAvailableDate. if requested date is after of xaiAvailableDate, then it is true. if requested date is before of xaiAvailableDate, then it is false.

Authorizations:

Responses

200

if extreme cloud supports xai feature, it returns true otherwise it returns false.

default

Error response

get /v1/licenses/xai/supported

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/licenses/xai/supported

Response samples

application/json
Copy
Expand all Collapse all
{
  • "supported": true
}

Extreme Cloud POC Manager

Retrieve POC activity details. Note:This resource manager will be supported in a future release.

Get activity reports for all POC customers

Authorizations:

Responses

200

Activity reports for all POC customers

default

Error response

get /v1/pocs/activityreport

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/pocs/activityreport

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Get POC activity report by ID

Authorizations:
path Parameters
pocid
required
string

POC id

Responses

200

POC customer activity report with the given ID

default

Error response

get /v1/pocs/activityreport/{pocid}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/pocs/activityreport/{pocid}

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

EGuestManager

Create and manage EGuest configuration.

Get all EGuest Services

Authorizations:

Responses

200

Get an EGuest deployments

default

Error response

get /v1/eguest

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/eguest

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new EGuest

Authorizations:
Request Body schema: application/json

A valid EGuestElement instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
cpFqdn
string(?=^.{4,253}$)(^((?!-)[a-zA-Z0-9-]{1,63}(?<!-)\.)+[a-zA-Z]{2,63}$)

EGuest FQDN.

authenticationRadiusServer
object (RadiusServerElement) Recursive

RADIUS element for MUs authentication.

accountingRadiusServer
object (RadiusServerElement) Recursive

RADIUS element for MUs authentication.

userName
string

Callback user name.

password
string

Callback password.

Responses

201

Newly created EGuest.

default

Error response

post /v1/eguest

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/eguest

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "cpFqdn": "string",
  • "authenticationRadiusServer":
    {
    },
  • "accountingRadiusServer":
    {
    },
  • "userName": "string",
  • "password": "string"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "cpFqdn": "string",
  • "authenticationRadiusServer":
    {
    },
  • "accountingRadiusServer":
    {
    },
  • "userName": "string",
  • "password": "string"
}

Get the default EGuest configuration

Authorizations:

Responses

200

EGuestElement instance with attributes set to default values

default

Error response

get /v1/eguest/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/eguest/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "cpFqdn": "string",
  • "authenticationRadiusServer":
    {
    },
  • "accountingRadiusServer":
    {
    },
  • "userName": "string",
  • "password": "string"
}

Get EGuest name to ID map

Authorizations:

Responses

200

Map with EGuest name and corresponding ID

default

Error response

get /v1/eguest/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/eguest/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get an EGuest by ID

Authorizations:
path Parameters
eguestId
required
string

A non-empty, valid EGuest ID

Responses

200

EGuestElement instance with the given ID

default

Error response

get /v1/eguest/{eguestId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/eguest/{eguestId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "cpFqdn": "string",
  • "authenticationRadiusServer":
    {
    },
  • "accountingRadiusServer":
    {
    },
  • "userName": "string",
  • "password": "string"
}

Update an EGuest

Authorizations:
path Parameters
eguestId
required
string

A non-empty, valid EGuest ID

Request Body schema: application/json

A valid EGuest with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string
cpFqdn
string(?=^.{4,253}$)(^((?!-)[a-zA-Z0-9-]{1,63}(?<!-)\.)+[a-zA-Z]{2,63}$)

EGuest FQDN.

authenticationRadiusServer
object (RadiusServerElement) Recursive

RADIUS element for MUs authentication.

accountingRadiusServer
object (RadiusServerElement) Recursive

RADIUS element for MUs authentication.

userName
string

Callback user name.

password
string

Callback password.

Responses

200

The updated EGuest

default

Error response

put /v1/eguest/{eguestId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/eguest/{eguestId}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "cpFqdn": "string",
  • "authenticationRadiusServer":
    {
    },
  • "accountingRadiusServer":
    {
    },
  • "userName": "string",
  • "password": "string"
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "cpFqdn": "string",
  • "authenticationRadiusServer":
    {
    },
  • "accountingRadiusServer":
    {
    },
  • "userName": "string",
  • "password": "string"
}

Delete an EGuest

Authorizations:
path Parameters
eguestId
required
string

A non-empty, valid EGuest ID

Responses

200

EGuest deleted successfully

default

Error response

delete /v1/eguest/{eguestId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/eguest/{eguestId}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

AAAPolicyManager

This resource manager serves all resource requests and initiates all operations on the AAAPolicy entity.

Get all AAA Policies

Authorizations:

Responses

200

Get all AAA policies

default

Error response

get /v1/aaapolicy

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aaapolicy

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Create a new AAA policy.

Authorizations:
Request Body schema: application/json

A valid AAA Policy instance.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string

name of the policy

authenticationType
string (RadiusAuthProtocol)
Enum:"PAP" "CHAP" "MSCHAP" "MSCHAP2"
radiusAccountingEnabled
boolean
authenticationRadiusServers
Array of objects (RadiusServerElement)
accountingRadiusServers
Array of objects (RadiusServerElement)

Responses

201

Newly created AAA policy.

default

Error response

post /v1/aaapolicy

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aaapolicy

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "authenticationType": "PAP",
  • "radiusAccountingEnabled": true,
  • "authenticationRadiusServers":
    [
    ],
  • "accountingRadiusServers":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "authenticationType": "PAP",
  • "radiusAccountingEnabled": true,
  • "authenticationRadiusServers":
    [
    ],
  • "accountingRadiusServers":
    [
    ]
}

Get the default AAA Policy configuration

Authorizations:

Responses

200

AAA Policy instance with attributes set to default values

default

Error response

get /v1/aaapolicy/default

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aaapolicy/default

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "authenticationType": "PAP",
  • "radiusAccountingEnabled": true,
  • "authenticationRadiusServers":
    [
    ],
  • "accountingRadiusServers":
    [
    ]
}

Get AAA Policy name to ID map

Authorizations:

Responses

200

Map with AAA Policy name and corresponding ID

default

Error response

get /v1/aaapolicy/nametoidmap

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aaapolicy/nametoidmap

Response samples

application/json
Copy
Expand all Collapse all
{
  • "SA201-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf09312",
  • "AP7562-default": "41f88f5a-f0c0-11e7-8c3f-9a214cf0930c",
  • "AP3915i-PR-Test": "bed07288-4914-11e9-b6fc-000c29a7fe8f"
}

Get a AAA policy by ID

Authorizations:
path Parameters
id
required
string

A non-empty, valid AAA Policy ID

Responses

200

AAA Policy instance with the given ID

default

Error response

get /v1/aaapolicy/{id}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aaapolicy/{id}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "authenticationType": "PAP",
  • "radiusAccountingEnabled": true,
  • "authenticationRadiusServers":
    [
    ],
  • "accountingRadiusServers":
    [
    ]
}

Update a AAA Policy instance

Authorizations:
path Parameters
id
required
string

A non-empty, valid AAA Policy ID

Request Body schema: application/json

A valid AAA Policy with the configured parameters.

One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
name
string

name of the policy

authenticationType
string (RadiusAuthProtocol)
Enum:"PAP" "CHAP" "MSCHAP" "MSCHAP2"
radiusAccountingEnabled
boolean
authenticationRadiusServers
Array of objects (RadiusServerElement)
accountingRadiusServers
Array of objects (RadiusServerElement)

Responses

200

The updated AAA Policy

default

Error response

put /v1/aaapolicy/{id}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aaapolicy/{id}

Request samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "authenticationType": "PAP",
  • "radiusAccountingEnabled": true,
  • "authenticationRadiusServers":
    [
    ],
  • "accountingRadiusServers":
    [
    ]
}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": "string",
  • "id": "string",
  • "name": "string",
  • "authenticationType": "PAP",
  • "radiusAccountingEnabled": true,
  • "authenticationRadiusServers":
    [
    ],
  • "accountingRadiusServers":
    [
    ]
}

Delete a AAA Policy instance

Authorizations:
path Parameters
id
required
string

A non-empty, valid AAA Policy ID

Responses

200

AAA Policy deleted successfully

default

Error response

delete /v1/aaapolicy/{id}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/aaapolicy/{id}

Response samples

application/json
Copy
Expand all Collapse all
{
  • "errors":
    [
    ]
}

MSPManager

Get a list of all MSPBriefSites instances for a tenant.

Get a list of all MSPBriefSites instances for a tenant.

Authorizations:
path Parameters
tenantId
required
string

A non-empty, valid tenantId of the customer.

Responses

200

Get a list of all MSPBriefSites instances for a tenant.

get /v1/msp/briefsites/{tenantId}

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/msp/briefsites/{tenantId}

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Device Manager

Get access point adoption rules

Authorizations:

Responses

200

Adoption rules for the access point

default

Error response

get /v1/devices/adoptionrules

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/devices/adoptionrules

Response samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Update access point adoption rules

Authorizations:
Request Body schema: application/json

The list of access point adoption rules.

Array
One of
  • AbstractEntityCloud
  • AbstractEntityXca
custId
string
id
string <uuid>
ipAddress
string

it represents device ip address.

isIpAddressPrivate
boolean

It represents whether ipAddress parameter is private or public ip address. By default it is is false. XCA uses default value as false,it not received in the request. when it is false, device adoption rule matches the device public ip address(NATed). when it is true, device adoption rule matches the device private IP address.

cidr
number [ 0 .. 32 ]
hostname
string
model
string
serial
string
siteId
required
string
devGrName
required
string

For XC application, XC GUI sends with empty value.

Responses

204

Status of the operation.

default

Error response

put /v1/devices/adoptionrules

ExtremeCloud Appliance REST API Server

https://192.168.3.61:5825/management/v1/devices/adoptionrules

Request samples

application/json
Copy
Expand all Collapse all
[
  • {
    }
]

Response samples

application/json
Copy
Expand all Collapse all
{
  • "custId": null,
  • "id": null,
  • "canDelete": null,
  • "canEdit": null,
  • "ipAddress": "0.0.0.0",
  • "cidr": 0,
  • "hostname": "aaa",
  • "model": "aaa",
  • "serial": "",
  • "siteId": "eaab6b13-865d-4475-a26f-d3d95b6e0812",
  • "devGrName": "DG-3935-Blackstone"
}