FlashArray REST API (2.15)

Download OpenAPI specification:Download

Authorization

Pure Storage uses the OAuth 2.0 Token Exchange authorization grant and JSON Web Tokens (JWTs) to authenticate to the Pure Storage REST API. Before you can exchange the ID token for an access token, create and enable the API client to generate the key_id, id, and issuer values. These values will be used as JWT claims for the subject_token parameter.

Get access token

Exchanges an ID Token for an OAuth 2.0 access token.

header Parameters
X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/x-www-form-urlencoded
grant_type
required
string (formData_OauthGrantType)
Default: "urn:ietf:params:oauth:grant-type:token-exchange"

The method by which the access token will be obtained. The Pure Storage REST API supports the OAuth 2.0 "token exchange" grant type, which indicates that a token exchange is being performed. Set grant_type to urn:ietf:params:oauth:grant-type:token-exchange.

subject_token
required
string (formData_OauthSubjectToken)

An encoded security ID Token representing the identity of the party on behalf of whom the request is being made. The token must be issued by a trusted identity provider which must be either a registered application in Pure1 or an enabled API client on the array. The token must be a JSON Web Token and must contain the following claims:

| JWT claim | Location | API Client Field | Description | Required By |

|-|-|-|-|-|

| kid | Header | key_id | Key ID of the API client that issues the identity token. | FlashArray and FlashBlade only. |

| aud | Payload | id | Client ID of the API client that issues the identity token. | FlashArray and FlashBlade only. |

| sub | Payload | | Login name of the array user for whom the token should be issued. This must be a valid user in the system. | FlashArray and FlashBlade only. |

| iss | Payload | issuer | Application ID for the Pure1 or API client's trusted identity issuer on the array. | All products. |

| iat | Payload | | Timestamp of when the identity token was issued. Measured in milliseconds since the UNIX epoch. | All products. |

| exp | Payload | | Timestamp of when the identity token will expire. Measured in milliseconds since the UNIX epoch. | All products. |

Each token must also be signed with the private key that is paired with the API client's public key.

subject_token_type
required
string (formData_OauthSubjectTokenType)
Default: "urn:ietf:params:oauth:token-type:jwt"

An identifier that indicates the type of security token specifed in the subject_token parameter. The Pure Storage REST API supports the JSON Web Token (JWT) as the means for requesting the access token. Set subject_token_type to urn:ietf:params:oauth:token-type:jwt.

Responses

Response samples

Content type
application/json
{
  • "access_token": "eyJraWQiOiJqTlBzL1Ria2c4U2Vua3F3ZmkvbnI4bWxxQ3NPIiwidHlwIjoiSldUIiwiYWxnIjoiUlMyNTYifQ.eyJhdWQiOiI5NDcyMTkwOC1mNzkyLTcxMmUtYTYzOS0wODM5ZmE4MzA5MjIiLCJzdWIiOiJqb2UiLCJyb2xlIjoic3RvcmFnZV9hZG1pbiIsImlzcyI6Imh0dHA6Ly9sb2NhbGhvc3Q6OTAwMCIsImlhdCI6MTU0NDAzNjA1MiwiZXhwIjoxNTQ0MDcyMDUyLCJqdGkiOiJjOTg0MjgyNS1mNGM3LTRiNGUtODdkNy03OWFiZmIxYTUzNDgifQ.pnuYAx0CkmkIG0LDrMAQGRr5Ci4-t5yMto3A7BkmyKnAVHBXG5ZIWwvNkWDLhqbA4YjmG7LZmWHrCVehLy2zy2vRLahFURsd3GTnOaWSyWFIyrwpoO81jQRtOQATtseweuMT_-C8o3oa4MgBNBsuKrhwKQS3oDDpeRPaCRTGev1_xRDxh_K6CWJBTAeOP2pcR4LW6zIJkCLzzkMuyL4aTJWWUjSbl04mcFbyw8r8W1GURrmaDVOvvpT634Hk9-GGh9OMIRlS6OOq7cJKc-RRWn18IK2Gs53V_KYshXTBbnRr990Y_qOX8MaTWOJTqgzsojY02MSVuJ9XDJWoIU3TQytr4K1vM2EvwDZDgl7LuUYUn7vWhbKktFzpeZyyhOjq3eX-ViugYKpIjBcG2f_-fcTPceEWGV82rd6TyVNB5A-v9u2kxCdW198t_kesgVQfuupDeS02cZe0ABLCzEHPiVF17JfiVr6sjkciioxN7Wj_j18ga4U0mdSukauT8yhbgCW1ijTVTFu1VwWebW0s8z3BWMtXdTtZ3BhcZVAdKRF8bOq7nfEbUQGhTn9g7dK-yF050winjtp-VTL2oUtkF5j1v_N8vPNiN9ZdkGJZr7VVZ-qeOJZcjdaRbxL6YB__yT1wkTcKPh8RHz6GUq7Jbyw8VIlcBE2nvJ63d0tH9C4",
  • "issued_token_type": "urn:ietf:params:oauth:token-type:access_token",
  • "token_type": "Bearer",
  • "expires_in": 35999
}

List available API versions

Returns a list of available API versions. No authentication is required to access this endpoint.

header Parameters
X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "version": [
    ]
}

POST login (placeholder)

Exchange an API token for a session token.

header Parameters
X-Request-ID
string

Supplied by client during request or generated by server.

api-token
string
Example: 0f2e2884-9486-c6c2-438c-f50418f2aac3

API token for a user.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

POST logout (placeholder)

Invalidate a session token.

header Parameters
X-Request-ID
string

Supplied by client during request or generated by server.

x-auth-token
string
Example: 3be3d489-55c6-4643-90ac-a476dbc98812

Session token for a user.

Responses

Active Directory

Active Directory configuration authenticates users for NFS using Kerberos or SMB using Kerberos or New Technology LAN Manager (NTLM). Active Directory is also used to authorize users by mapping identities across the NFS and SMB protocols by using LDAP queries.

List Active Directory accounts

Displays configured Active Directory accounts.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create Active Directory account

Creates one or more Active Directory accounts. The user and password provided are used to join the array to the specified domain.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

join_existing_account
boolean

If specified as true, the domain is searched for a pre-existing computer account to join to, and no new account will be created within the domain. The user specified when joining a pre-existing account must have permissions to 'read all properties from' and 'reset the password of' the pre-existing account. join_ou will be read from the pre-existing account and cannot be specified when joining to an existing account. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
computer_name
string

The name of the computer account to be created in the Active Directory domain. If not specified, defaults to the name of the Active Directory configuration.

directory_servers
Array of strings

A list of directory servers used for lookups related to user authorization. Servers must be specified in FQDN format. All specified servers must be registered to the domain appropriately in the configured DNS of the array and are only communicated with over the secure LDAP (LDAPS) protocol. If not specified, servers are resolved for the domain in DNS.

domain
string

The Active Directory domain to join.

kerberos_servers
Array of strings

A list of key distribution servers to use for Kerberos protocol. Servers must be specified in FQDN format. All specified servers must be registered to the domain appropriately in the configured DNS of the array. If not specified, servers are resolved for the domain in DNS.

password
string

The login password of the user with privileges to create the computer account in the domain. This is not persisted on the array.

user
string

The login name of the user with privileges to create the computer account in the domain. This is not persisted on the array.

join_ou
string

The distinguished name of the organizational unit in which the computer account should be created when joining the domain. The DC=... components of the distinguished name can be optionally omitted. If not specified, defaults to CN=Computers.

tls
string

TLS mode for communication with domain controllers. Valid values are required and optional. required forces TLS communication with a domain controller. optional allows the use of non-TLS communication, TLS will still be preferred, if available. If not specified, defaults to required.

Responses

Request samples

Content type
application/json
{
  • "computer_name": "FLASHARRAY01",
  • "directory_servers": [
    ],
  • "domain": "my-corporation.com",
  • "kerberos_servers": [
    ],
  • "password": "password",
  • "user": "Administrator",
  • "join_ou": "OU=Dev,OU=Sweden,DC=purestorage,DC=com",
  • "tls": "required"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete Active Directory account

Deletes one or more specified Active Directory accounts.

query Parameters
local_only
boolean

If specified as true, only delete the Active Directory configuration on the local array, without deleting the computer account created in the Active Directory domain. If not specified, defaults to false.

names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify Active Directory account

Modifies specified Active Directory account.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
tls
string

TLS mode for communication with domain controllers. Valid values are required and optional. required forces TLS communication with domain controller. optional allows the use of non-TLS communication, TLS will still be preferred, if available. If not specified, defaults to required.

Responses

Request samples

Content type
application/json
{
  • "tls": "required"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Administrators

The FlashArray has a single default administrative account named pureuser. The administrator can add, delete, and modify administrators on the array. Administrator roles may be assigned to user accounts including array_admin, storage_admin, and readonly.

List administrators

Displays a list of administrators.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

expose_api_token
boolean

If true, exposes the API token of the current user.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create an administrator

Creates an administrator.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
password
string

Password associated with the account.

object (_adminRole)

Privilege level. Valid values include array_admin, storage_admin, and readonly.

Responses

Request samples

Content type
application/json
{
  • "password": "string",
  • "role": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Deletes an administrator

Deletes the specified administrator.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify an administrator

Modifies properties for the specified administrator.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object (_apiToken)

API token

locked
boolean

Returns a value of true if the user is currently locked out, otherwise false. Can be patched to false to unlock a user. This field is only visible to array_admin roles. For all other users, the value is always null.

password
string

Password associated with the account.

public_key
string

Public key for SSH access.

object (_adminRole)

Privilege level. Valid values include array_admin, storage_admin, and readonly.

old_password
string

The current password.

Responses

Request samples

Content type
application/json
{
  • "api_token": { },
  • "locked": false,
  • "password": "string",
  • "public_key": "string",
  • "role": {
    },
  • "old_password": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List API tokens

Displays API tokens for the specified administrators.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

expose_api_token
boolean

If true, exposes the API token of the current user.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create API tokens

Creates API tokens for the specified administrators.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

timeout
integer <int64>

The duration of API token validity, in milliseconds.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete API tokens

Deletes the API tokens of the specified administrators.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List administrator cache entries

Displays entries in the administrator cache.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Update or refresh entries in the administrator cache

Updates entries in the cache for administrators who currently do not have a cache entry, otherwise refreshes the existing entry.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete cache entries

Deletes all entries from the administrator cache.

query Parameters
remove_all_entries
required
boolean

If set to true, removes all entries from the administrator cache.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List administrator settings

Displays the global administrator settings for the array.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ],
  • "more_items_remaining": false,
  • "total_item_count": 0
}

Modify administrator settings

Modifies the global administrator settings for the array.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
lockout_duration
integer <int64> [ 1000 .. 7776000000 ]

The lockout duration, in milliseconds, if a user is locked out after reaching the maximum number of login attempts. Ranges from 1 second to 90 days.

max_login_attempts
integer <int32> [ 1 .. 20 ]

Maximum number of failed login attempts allowed before the user is locked out.

min_password_length
integer <int32>

Minimum password length. If not specified, defaults to 1.

single_sign_on_enabled
boolean

If true, then single sign-on is enabled for the array.

Responses

Request samples

Content type
application/json
{
  • "lockout_duration": 3600000,
  • "max_login_attempts": 10,
  • "min_password_length": 1,
  • "single_sign_on_enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Alerts

Alerts indicate significant events that occur on an array, including whenever a component degrades or the capacity threshold of the component is reached.

List alerts

Displays a list of alerts.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

flagged
boolean

If set to true, lists only flagged messages. If set to false, lists only unflagged messages. if not specified, lists all messages.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify flagged state

Modifies one or more alerts and display updated information about these alerts.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
flagged
boolean

If set to true, the message is flagged. Important messages can can be flagged and listed separately.

Responses

Request samples

Content type
application/json
{
  • "flagged": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List alert events

Displays a list of alert events.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

flagged
boolean

If set to true, lists only flagged messages. If set to false, lists only unflagged messages. if not specified, lists all messages.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format. The ids or names parameter is required, but they cannot be set together.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Alert Watchers

Alert watchers receive email notifications when alerts occur on an array.

List alert watchers

Displays alert watcher email addressess and indicates whether they are enabled.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create alert watcher

Creates one or more alert watcher email addresses, adding them to the list of alert watchers.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

If set to true, email notifications will be sent to this watcher for alerts. If set to false, email notifications are disabled. If not specified, defaults to true.

Responses

Request samples

Content type
application/json
{
  • "enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete alert watcher

Delete alert watcher email address from the list of alert watchers.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify alert watcher

Modify alert watcher email address by enabling or disabling it.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

If set to true, email notifications will be sent to this watcher for alerts. If set to false, email notifications are disabled.

Responses

Request samples

Content type
application/json
{
  • "enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List alert watcher test

Displays alert watcher email test results.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "total_item_count": 0,
  • "items": [
    ]
}

API Clients

An API client represents an identity type. API clients are created on the array. To create an API client, register and then enable it on the array. After the API client has been created, the user name (sub) and identity tokens (kid and aud tokens) that are issued by the API client are used as claims for the JSON Web Token that you create to authenticate into the REST API.

List API clients

Returns a list of API clients.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create an API client

Creates an API client. Newly created API clients are disabled by default. Enable an API client through the PATCH method. The names, max_role, issuer, and public_key parameters are required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
max_role
string

The maximum role allowed for ID Tokens issued by this API client. The bearer of an access token will be authorized to perform actions within the intersection of this max_role and the role of the array user specified as the sub. Valid values are array_admin, storage_admin, ops_admin, and readonly. Users with the readonly (Read Only) role can perform operations that convey the state of the array. Read Only users cannot alter the state of the array. Users with the ops_admin (Ops Admin) role can perform the same operations as Read Only users plus enable and disable remote assistance sessions. Ops Admin users cannot alter the state of the array. Users with the storage_admin (Storage Admin) role can perform the same operations as Read Only users plus storage related operations, such as administering volumes, hosts, and host groups. Storage Admin users cannot perform operations that deal with global and system configurations. Users with the array_admin (Array Admin) role can perform the same operations as Storage Admin users plus array-wide changes dealing with global and system configurations. In other words, Array Admin users can perform all operations.

issuer
string

The name of the identity provider that will be issuing ID Tokens for this API client. The iss claim in the JWT issued must match this string. If not specified, defaults to the API client name.

public_key
string

The API client's PEM formatted (Base64 encoded) RSA public key. Include the -----BEGIN PUBLIC KEY----- and -----END PUBLIC KEY----- lines.

access_token_ttl_in_ms
integer <int64>

The TTL (Time To Live) length of time for the exchanged access token. Measured in milliseconds. If not specified, defaults to 86400000.

Responses

Request samples

Content type
application/json
{
  • "max_role": "storage_admin",
  • "public_key": "-----BEGIN PUBLIC KEY----- MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEArSe6chh1JzME9svOKjU0 eKTm8S23Ok3Vr2bWuPri/YHfLrlnRwWoCt+st0/BebKSJ+fQUWOaLlqpZQKpI8oR gJ9sWmwGibVG8cTuz7XMkskx9bsm/bjIenuB4W+s3g0BCsi9930mfdKgJgFzY69O nLh7d7hAFcmhSJa945PryQZpvJ/U4Ue5F4d+WXgEJ0SoSRaZ6bbeMPhcbMHTzTum 2ZrPBkK5cqPYitaso6BXeAlqNQPw4Kbu4Ugm0CTogrtImkwoonWDDP34XMOq+u7q sNTbJSvDKMTM1RPPrTWCaLiuZkdLVEVesZ9/8+XUMIgBTElwQJDCAQer03MJzqRr 1eCZGgLfDuYqwMG2MFaAX7kgqBwwyqRTd6MxaQxt2nkdfwiXSY71llzEQ23g3T+1 64zjwAL5f+dtu8PkGF7IdU2T8P2Qk9bG9pckwZHWYkBK77BAk5jbmSzsKGZgRb2R 1E+TWDKIaveFhQp251j/C5wkZwMXgjOzN+BOPo+OiLBGUl+jRybWA9f7Vq1MEdf6 SEdLiqYrXcZERkYBMieLXAfdtaztAIb96cUu+OKMSLDk+D0GHkUfm7lEbDK3ew1+ D6z+BnxDyH6oqZzz4lS2kPLBLsc+6pdTGuKLf0S9YuLiqJe659AdwU8+X/3KtwNd FVJSaxdFbWx0nj3hJqFkIO8CAwEAAQ== -----END PUBLIC KEY-----",
  • "access_token_ttl_in_ms": 15000
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete an API client

Deletes an API client. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Manage an API client

Enables or disables an API client. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

Returns a value of true if the API client is permitted to exchange ID tokens for access tokens. API clients are disabled by default.

Responses

Request samples

Content type
application/json
{
  • "enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Apps

Apps that extend array functionality can be integrated into the Purity//FA operating system.

List apps

Displays a list of installed apps.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify app

Modifies an installed app or modifies Virtual Network Computing (VNC) access for apps that are being patched.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

If set to true, the app is enabled. By default, apps are disabled.

vnc_enabled
boolean

If set to true, VNC access is enabled. By default, VNC access is disabled.

Responses

Request samples

Content type
application/json
{
  • "enabled": true,
  • "vnc_enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List app nodes

Displays a list of installed apps and their nodes.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

app_names
Array of strings

The name of the installed app. Enter multiple names in comma-separated format.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Arrays

Array features provide the ability to configure settings that affect the operation of the array as a whole and monitor array I/O performance.

List arrays

Displays general array properties including the array name, login banner, idle timeout for management sessions, and NTP servers.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Delete an array

Deletes an array. For physical appliances, deleting an array restores the hardware to factory settings. This entails deleting all data, metadata, configuration, and logs. The array returns to the state it was in prior to any configuration changes being made. If the hardware is reused, it must be as a different array with a new ID. For virtual appliances, deleting an array puts it into an unusable state. Virtual resources (e.g., virtual machines) can later be freed, which deletes any remaining data, metadata, configuration, and logs. Prior to factory reset, an array must be manually prepared (e.g., all volumes and snapshots must be eradicated) and a factory reset token must be created.

query Parameters
eradicate_all_data
boolean

Set to true to perform a factory reset.

factory_reset_token
integer <int64>

A token required to perform a factory reset.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify an array

Modifies general array properties such as the array name, login banner, idle timeout for management sessions, and NTP servers.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

A user-specified name. The name must be locally unique and can be changed.

banner
string
console_lock_enabled
boolean

If true, console lock is enabled for the array. If the user does not have sufficient access, this field will return null.

object

If the user does not have sufficient access, all fields will return null.

object (Eradication_config)

The configuration of eradication feature.

idle_timeout
integer <int32>

The idle timeout in milliseconds. Valid values include 0 and any multiple of 60000 in the range of 300000 and 10800000. Any other values are rounded down to the nearest multiple of 60000.

ntp_servers
Array of strings

NTP Servers. If the user does not have sufficient access, this field will return null.

scsi_timeout
integer <int32>

The SCSI timeout. If not specified, defaults to 60s. If the user does not have sufficient access, this field will return null.

object

If the user does not have sufficient access, all fields will return null.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "banner": "Restricted area. Authorized personnel only.",
  • "console_lock_enabled": false,
  • "encryption": {
    },
  • "eradication_config": {
    },
  • "idle_timeout": 300000,
  • "ntp_servers": [
    ],
  • "scsi_timeout": 60000,
  • "space": { }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List user tags on the cloud.

Displays the list of user tags on deployed cloud resources of a CBS array.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Delete user tags from the cloud.

Deletes user tags from deployed cloud resources of a CBS array.

query Parameters
keys
Array of strings

A comma-separated list of tag keys.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Update user tags on the cloud.

Updates users tags to deployed cloud resources of a CBS array.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json

A list of tags to be created or, if already existing, updated.

Array ()
key
string

Key of the tag. Supports UTF-8 Unicode characters. Please refer to the offical document from cloud providers for limitations.

value
string

Value of the tag. Supports UTF-8 Unicode characters. Please refer to the offical document from cloud providers for limitations.

Responses

Request samples

Content type
application/json
[
  • {
    }
]

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List End User Agreement and signature

Displays the End User Agreement and signature.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify signature on the End User Agreement

Modifies the signature on the End User Agreement.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object (_eula_signature)

Responses

Request samples

Content type
application/json
{
  • "signature": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List factory reset tokens

Displays a list of tokens used to perform a factory reset on the array.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a factory reset token

Creates a token that can be used to perform a factory reset on the array. Factory reset tokens can only be created after the array has been prepared for reset (e.g., all volumes and snapshots must first be eradicated). After a token has been created, operations that would take the array out of the prepared state are disabled (e.g., creating volumes) until all tokens have been deleted.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a factory reset token

Deletes an existing token that could be used to perform a factory reset on the array.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List NTP test results

Displays test results for configured NTP servers.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List array front-end performance data

Displays real-time and historical front-end performance data at the array level including latency, bandwidth, IOPS, average I/O size, and queue depth.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

protocol
string

Protocol type. Valid values are nfs, smb, and all.

protocol_group
string

Protocol group type. Valid values are block, file, and all.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List array space information

Displays real-time and historical array space information including unique volume and snapshot space, shared space, data reduction, provisioned capacity, usable capacity, and parity.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Array Connections

Manages connections between arrays.

List connected arrays

Display a list of connected arrays.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create an array connection

Creates a connection between the current array and the specified array.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
management_address
string

Management IP address of the target array.

replication_addresses
Array of strings

IP addresses and FQDNs of the target arrays. Configurable only when replication_transport is set to ip. If not configured, will be set to all the replication addresses available on the target array at the time of the POST.

type
string

The type of replication. Valid values are async-replication and sync-replication.

replication_transport
string

The protocol used to transport data between the local array and the remote array. Valid values are ip and fc. The default is ip.

connection_key
string

The connection key of the target array.

Responses

Request samples

Content type
application/json
{
  • "management_address": "10.202.101.78",
  • "replication_addresses": [
    ],
  • "type": "string",
  • "replication_transport": "ip",
  • "connection_key": "6207d123-d123-0b5c-5fa1-95fabc5c7123"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete an array connection

Deletes the connection to the current array from the specified array.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify an array connection

Modifies the bandwidth throttling attributes for a connected array.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
default_limit
integer <int64>

Default maximum bandwidth threshold for outbound traffic in bytes. Once exceeded, bandwidth throttling occurs.

object

The time during which the window_limit threshold is in effect.

window_limit
integer <int64>

Maximum bandwidth threshold for outbound traffic during the specified window_limit time range in bytes. Once exceeded, bandwidth throttling occurs.

Responses

Request samples

Content type
application/json
{
  • "default_limit": 1073741824,
  • "window": {
    },
  • "window_limit": 2097152
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List connection key

Displays the connection key for the array.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List connection path

Displays the connection path from the array where the connection was made.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Audits

Audit trail records describe administrative actions performed by a user to modify the configuration of an array.

List audits

Displays a list of audits.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Certificates

Purity//FA creates a self-signed certificate and private key when you start the system for the first time. You can use the default certificate, change the certificate attributes, create a new self-signed certificate, or import an SSL certificate signed by a certificate authority.

List certificate attributes

Displays certificate attributes.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create certificate

Creates a certificate object and specifies the valid time period and organization details of the certificate. A certificate can be imported or manually configured.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
certificate
string

The text of the certificate.

common_name
string

The common name field listed in the certificate.

country
string

Two-letter country (ISO) code listed in the certificate.

email
string

The email field listed in the certificate.

intermediate_certificate
string

The text of the intermediate certificate chains.

key_size
integer <int32>

The size of the private key for the certificate in bits. Default is 2048 bits.

locality
string

The locality field listed in the certificate.

organization
string

The organization field listed in the certificate.

organizational_unit
string

The organizational unit field listed in the certificate.

state
string

The state/province field listed in the certificate.

days
integer <int32>

The number of days that the self-signed certificate is valid. If not specified, defaults to 3650.

key
string

The text of private key.

passphrase
string

The passphrase used to encrypt private_key.

Responses

Request samples

Content type
application/json
{
  • "certificate": "string",
  • "common_name": "Pure Storage Inc.",
  • "country": "CA",
  • "email": "tcrisp@veridiandynamics.com",
  • "intermediate_certificate": "string",
  • "key_size": 2048,
  • "locality": "Toronto",
  • "organization": "Veridian Dynamics",
  • "organizational_unit": "Research & Development",
  • "state": "Ontario",
  • "days": 3650,
  • "key": "string",
  • "passphrase": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete certificate

Deletes a specific certificate object.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify certificates

Modifies certificate attributes. When you modify the attributes of a self-signed certificate, Purity//FA replaces the existing certificate with a new certificate, which is generated with the specified attributes.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

generate_new_key
boolean

If set to true, a new private key is generated when generating a new certificate with the specified attributes. This may not be set to true when importing a certificate and private key, and may not be set to false when generating a new self-signed certificate to replace a certificate that was imported. Default setting is false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
certificate
string

The text of the certificate.

common_name
string

The common name field listed in the certificate.

country
string

Two-letter country (ISO) code listed in the certificate.

email
string

The email field listed in the certificate.

intermediate_certificate
string

The text of the intermediate certificate chains.

key_size
integer <int32>

The size of the private key for the certificate in bits. Default is 2048 bits.

locality
string

The locality field listed in the certificate.

organization
string

The organization field listed in the certificate.

organizational_unit
string

The organizational unit field listed in the certificate.

state
string

The state/province field listed in the certificate.

days
integer <int32>

The number of days that the self-signed certificate is valid. If not specified, defaults to 3650.

key
string

The text of private key.

passphrase
string

The passphrase used to encrypt private_key.

Responses

Request samples

Content type
application/json
{
  • "certificate": "string",
  • "common_name": "Pure Storage Inc.",
  • "country": "CA",
  • "email": "tcrisp@veridiandynamics.com",
  • "intermediate_certificate": "string",
  • "key_size": 2048,
  • "locality": "Toronto",
  • "organization": "Veridian Dynamics",
  • "organizational_unit": "Research & Development",
  • "state": "Ontario",
  • "days": 3650,
  • "key": "string",
  • "passphrase": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Create certificate signing request

Creates a certificate signing request based on the certificate type and parameters.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object (_referenceNoId)
common_name
string

The common name field listed in the certificate.

country
string

Two-letter country (ISO) code listed in the certificate.

email
string

The email field listed in the certificate.

locality
string

The locality field listed in the certificate.

organization
string

The organization field listed in the certificate.

organizational_unit
string

The organizational unit field listed in the certificate.

state
string

The state/province field listed in the certificate.

Responses

Request samples

Content type
application/json
{
  • "certificate": {
    },
  • "common_name": "Pure Storage Inc.",
  • "country": "CA",
  • "email": "tcrisp@veridiandynamics.com",
  • "locality": "Toronto",
  • "organization": "Veridian Dynamics",
  • "organizational_unit": "Research & Development",
  • "state": "Ontario"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Connections

A connection gives hosts access to volumes on the array.

List volume connections

Displays a list of connections between a volume and its hosts and host groups, and the logical unit numbers (LUNs) used by the associated hosts to address these volumes.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

host_group_names
Array of strings

Performs the operation on the host group specified. Enter multiple names in comma-separated format. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple host group names and volume names; instead, at least one of the objects (e.g., host_group_names) must be set to only one name (e.g., hgroup01).

host_names
Array of strings

Performs the operation on the hosts specified. Enter multiple names in comma-separated format. For example, host01,host02. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple host names and volume names; instead, at least one of the objects (e.g., host_names) must be set to only one name (e.g., host01).

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

protocol_endpoint_ids
Array of strings

Performs the operation on the protocol endpoints specified. Enter multiple IDs in comma-separated format. For example, peid01,peid02. A request cannot include a mix of multiple objects with multiple IDs. For example, a request cannot include a mix of multiple protocol endpoint IDs and host names. Instead, at least one of the objects (e.g., protocol_endpoint_ids) must be set to one ID (e.g., peid01).

protocol_endpoint_names
Array of strings

Performs the operation on the protocol endpoints specified. Enter multiple names in comma-separated format. For example, pe01,pe02. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple protocol endpoint names and host names; instead, at least one of the objects (e.g., protocol_endpoint_names) must be set to one name (e.g., pe01).

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

volume_names
Array of strings

Performs the operation on the volume specified. Enter multiple names in comma-separated format. For example, vol01,vol02. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple volume names and host names; instead, at least one of the objects (e.g., volume_names) must be set to only one name (e.g., vol01).

volume_ids
Array of strings

Performs the operation on the specified volume. Enter multiple ids in comma-separated format. For example, vol01id,vol02id. A request cannot include a mix of multiple objects with multiple IDs. For example, a request cannot include a mix of multiple volume IDs and host names; instead, at least one of the objects (e.g., volume_ids) must be set to only one name (e.g., vol01id). Only one of the two between volume_names and volume_ids may be used at a time.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a connection between a volume and host or host group

Creates a connection between a volume and a host or host group. The volume_names or volume_ids and host_names or host_group_names query parameters are required.

query Parameters
host_group_names
Array of strings

Performs the operation on the host group specified. Enter multiple names in comma-separated format. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple host group names and volume names; instead, at least one of the objects (e.g., host_group_names) must be set to only one name (e.g., hgroup01).

host_names
Array of strings

Performs the operation on the hosts specified. Enter multiple names in comma-separated format. For example, host01,host02. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple host names and volume names; instead, at least one of the objects (e.g., host_names) must be set to only one name (e.g., host01).

volume_names
Array of strings

Performs the operation on the volume specified. Enter multiple names in comma-separated format. For example, vol01,vol02. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple volume names and host names; instead, at least one of the objects (e.g., volume_names) must be set to only one name (e.g., vol01).

volume_ids
Array of strings

Performs the operation on the specified volume. Enter multiple ids in comma-separated format. For example, vol01id,vol02id. A request cannot include a mix of multiple objects with multiple IDs. For example, a request cannot include a mix of multiple volume IDs and host names; instead, at least one of the objects (e.g., volume_ids) must be set to only one name (e.g., vol01id). Only one of the two between volume_names and volume_ids may be used at a time.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
lun
integer <int32> [ 1 .. 4095 ]

The logical unit number (LUN) by which the specified hosts are to address the specified volume. If the LUN is not specified, the system automatically assigns a LUN to the connection. To automatically assign a LUN to a private connection, the system starts at LUN 1 and counts up to the maximum LUN 4095, assigning the first available LUN to the connection. For shared connections, the system starts at LUN 254 and counts down to the minimum LUN 1, assigning the first available LUN to the connection. If all LUNs in the [1...254] range are taken, the system starts at LUN 255 and counts up to the maximum LUN 4095, assigning the first available LUN to the connection.

object

A protocol endpoint (also known as a conglomerate volume) which acts as a proxy through which virtual volumes are created and then connected to VMware ESXi hosts or host groups. The protocol endpoint itself does not serve I/Os; instead, its job is to form connections between FlashArray volumes and ESXi hosts and host groups.

Responses

Request samples

Content type
application/json
{
  • "lun": 7,
  • "protocol_endpoint": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a connection between a volume and its host or host group

Deletes the connection between a volume and its associated host or host group. The volume_names or volume_ids and host_names or host_group_names query parameters are required.

query Parameters
host_group_names
Array of strings

Performs the operation on the host group specified. Enter multiple names in comma-separated format. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple host group names and volume names; instead, at least one of the objects (e.g., host_group_names) must be set to only one name (e.g., hgroup01).

host_names
Array of strings

Performs the operation on the hosts specified. Enter multiple names in comma-separated format. For example, host01,host02. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple host names and volume names; instead, at least one of the objects (e.g., host_names) must be set to only one name (e.g., host01).

volume_names
Array of strings

Performs the operation on the volume specified. Enter multiple names in comma-separated format. For example, vol01,vol02. A request cannot include a mix of multiple objects with multiple names. For example, a request cannot include a mix of multiple volume names and host names; instead, at least one of the objects (e.g., volume_names) must be set to only one name (e.g., vol01).

volume_ids
Array of strings

Performs the operation on the specified volume. Enter multiple ids in comma-separated format. For example, vol01id,vol02id. A request cannot include a mix of multiple objects with multiple IDs. For example, a request cannot include a mix of multiple volume IDs and host names; instead, at least one of the objects (e.g., volume_ids) must be set to only one name (e.g., vol01id). Only one of the two between volume_names and volume_ids may be used at a time.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Controllers

Controller data includes the name, mode, FlashArray model, Purity//FA software version, and status of each controller in the array.

List controller information and status

Displays the name, mode, FlashArray model, Purity//FA software version, and status of each controller in the array.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Directories

Important file system directories should be set up as managed directories. Managed directories can have policies attached to them. Managed directories differ from standard directories in that they provide space reporting and metrics.

List directories

Displays a list of directories, including those pending eradication.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

file_system_ids
Array of strings

Performs the operation on the file system ID specified. Enter multiple file system IDs in comma-separated format. The file_system_ids or file_system_names parameter is required, but they cannot be set together.

file_system_names
Array of strings

Performs the operation on the file system name specified. Enter multiple file system names in comma-separated format. For example, filesystem01,filesystem02.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Create directory

Creates a managed directory at the specified path. The managed directory name must consist of a file system name prefix and a managed directory name suffix (separated with ':'). The suffix must be between 1 and 63 characters (alphanumeric and '-') in length and begin and end with a letter or number. The suffix must include at least one letter or '-'. Set names to create a managed directory with the specified full managed directory name, or set file_system_names or file_system_ids in the query parameters and directory_name in the body parameters to create a managed directory in the specified file system with the specified directory_name. These two options are exclusive.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

file_system_names
Array of strings

Performs the operation on the file system name specified. Enter multiple file system names in comma-separated format. For example, filesystem01,filesystem02.

file_system_ids
Array of strings

Performs the operation on the file system ID specified. Enter multiple file system IDs in comma-separated format. The file_system_ids or file_system_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
directory_name
string

The managed directory name without the file system name prefix. A full managed directory name is constructed in the form of FILE_SYSTEM:DIR where FILE_SYSTEM is the file system name and DIR is the value of this field. directory_name is required if file_system_names or file_system_ids is set. directory_name cannot be set if names is set.

path
string

Path of the managed directory in the file system.

Responses

Request samples

Content type
application/json
{
  • "directory_name": "string",
  • "path": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete managed directories

Deletes one or more managed directories. To be deleted, a managed directory must be empty and not attached to any enabled export policies. Deleted managed directories cannot be recovered. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify a managed directory

Modifies a managed directory. To rename a managed directory, set name to the new name. The ids or names parameter is required, but they cannot be set together. The name or directory_name parameter is required.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

The new name for the resource.

directory_name
string

The managed directory name without the file system name prefix. A full managed directory name is constructed in the form of FILE_SYSTEM:DIR where FILE_SYSTEM is the file system name and DIR is the value of this field.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "directory_name": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List directory performance data

Displays real-time and historical performance data, real-time latency data, and average I/O sizes for each directory and as a total of all directories across the entire array.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

protocol
string

Protocol type. Valid values are nfs, smb, and all.

protocol_group
string

Protocol group type. Valid values are block, file, and all.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List policies

Displays a list of policies that are attached to directories.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List NFS policies attached to a directory

Displays a list of NFS policies that are attached to directories.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a membership between a directory with one or more NFS policies

Creates a membership between a directory with one or more NFS policies. The member_ids or member_names parameter is required, but they cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_directorypolicyexportpostPolicies)

A list of export policies to apply to the directory. The id and name fields in each policy parameter are required, but cannot be set together.

Responses

Request samples

Content type
application/json
{
  • "policies": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a membership between a directory and one or more NFS policies

Deletes a membership between a directory with one or more NFS policies. The policy_ids or policy_names parameter is required, but they cannot be set together. The member_ids or member_names parameter is required, but they cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List quota policies attached to a directory

Displays a list of quota policies that are attached to directories.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a membership between a directory with one or more quota policies

Creates a membership between a directory with one or more quota policies. The member_ids or member_names parameter is required, but they cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

ignore_usage
boolean

Flag used to override checks for quota management operations. If set to true, directory usage is not checked against the quota_limits that are set. If set to false, the actual logical bytes in use are prevented from exceeding the limits set on the directory. Client operations might be impacted. If the limit exceeds the quota, the client operation is not allowed. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_directorypolicypostPolicies)

A list of policies to apply to the resource. The id or name field in each policy parameter is required, but they cannot be set together.

Responses

Request samples

Content type
application/json
{
  • "policies": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a membership between a directory and one or more quota policies

Deletes a membership between a directory with one or more quota policies. The policy_ids or policy_names parameter is required, but they cannot be set together. The member_ids or member_names parameter is required, but they cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List SMB policies attached to a directory

Displays a list of SMB policies that are attached to directories.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a membership between a directory with one or more SMB policies

Creates a membership between a directory with one or more SMB policies. The member_ids or member_names parameter is required, but they cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_directorypolicyexportpostPolicies)

A list of export policies to apply to the directory. The id and name fields in each policy parameter are required, but cannot be set together.

Responses

Request samples

Content type
application/json
{
  • "policies": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a membership between a directory and one or more SMB policies

Deletes a membership between a directory with one or more SMB policies. The policy_ids or policy_names parameter is required, but they cannot be set together. The member_ids or member_names parameter is required, but they cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List snapshot policies attached to a directory

Displays a list of snapshot policies that are attached to directories.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a membership between a directory with one or more snapshot policies

Creates a membership between a directory with one or more snapshot policies. The member_ids or member_names parameter is required, but they cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_directorypolicypostPolicies)

A list of policies to apply to the resource. The id or name field in each policy parameter is required, but they cannot be set together.

Responses

Request samples

Content type
application/json
{
  • "policies": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a membership between a directory and one or more snapshot policies

Deletes a membership between a directory with one or more snapshot policies. The policy_ids or policy_names parameter is required, but they cannot be set together. The member_ids or member_names parameter is required, but they cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List directory space information

Displays physical storage consumption data for each directory.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Directory Exports

Managed directory exports are created by adding NFS or SMB export policies to managed directories.

List directory exports

Displays a list of directory exports.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

directory_ids
Array of strings

Performs the operation on the unique managed directory IDs specified. Enter multiple managed directory IDs in comma-separated format. The directory_ids or directory_names parameter is required, but they cannot be set together.

directory_names
Array of strings

Performs the operation on the managed directory names specified. Enter multiple full managed directory names in comma-separated format. For example, fs:dir01,fs:dir02.

export_names
Array of strings

Performs the operation on the export names specified. Enter multiple names in comma-separated format. For example, name01,name02.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create directory exports

Creates an export of a managed directory. The directory_ids or directory_names parameter is required, but cannot be set together. The policy_ids or policy_names parameter is required, but cannot be set together.

query Parameters
directory_ids
Array of strings

Performs the operation on the unique managed directory IDs specified. Enter multiple managed directory IDs in comma-separated format. The directory_ids or directory_names parameter is required, but they cannot be set together.

directory_names
Array of strings

Performs the operation on the managed directory names specified. Enter multiple full managed directory names in comma-separated format. For example, fs:dir01,fs:dir02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
export_name
string

The name of the export to create. Export names must be unique within the same protocol.

Responses

Request samples

Content type
application/json
{
  • "export_name": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete directory exports

Deletes one or more directory exports. If any of the export_names is not unique across the system, policy_ids or policy_names must be specified to determine the exports.

query Parameters
export_names
Array of strings

Performs the operation on the export names specified. Enter multiple names in comma-separated format. For example, name01,name02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Directory Quotas

Directory quotas provide the ability to set capacity limits on managed directories.

List directories with attached quota policies

Displays a list of directories and the quota policies attached to them. Directories with multiple policies are listed repeatedly (once per policy). The directories without a policy attached are not listed.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

directory_ids
Array of strings

Performs the operation on the unique managed directory IDs specified. Enter multiple managed directory IDs in comma-separated format. The directory_ids or directory_names parameter is required, but they cannot be set together.

directory_names
Array of strings

Performs the operation on the managed directory names specified. Enter multiple full managed directory names in comma-separated format. For example, fs:dir01,fs:dir02.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Directory Services

Manages directory service configurations for integration with LDAP servers (e.g. Active Directory and OpenLDAP) in order to support various array services.

List directory services configuration

Displays the role-based access control (RBAC) group configuration settings for manageability.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify directory services configuration

Modifies the directory service configuration.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
base_dn
string

Base of the Distinguished Name (DN) of the directory service groups.

bind_password
string

Masked password used to query the directory.

bind_user
string

Username used to query the directory.

ca_certificate
string <= 3000 characters

The certificate of the Certificate Authority (CA) that signed the certificates of the directory servers, which is used to validate the authenticity of the configured servers.

check_peer
boolean

Whether or not server authenticity is enforced when a certificate is provided.

enabled
boolean

Whether or not the directory service is enabled.

uris
Array of strings

List of URIs for the configured directory servers.

object (_directoryServiceManagement)

Properties specific to the management service.

Responses

Request samples

Content type
application/json
{
  • "base_dn": "DC=mycompany,DC=com",
  • "bind_password": "****",
  • "bind_user": "CN=John,OU=Users,DC=example,DC=com",
  • "ca_certificate": "string",
  • "check_peer": false,
  • "enabled": true,
  • "uris": [
    ],
  • "management": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List directory services roles

Displays the role-based access control (RBAC) group role settings.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

role_names
Array of strings

Performs the operation on the unique roles specified. For example, array_admin. Enter multiple roles in comma-separated format.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify directory services roles

Modifies directory services roles, mapping them to their configured group and group_base in the directory service.

query Parameters
role_names
required
Array of strings

Performs the operation on the unique roles specified. For example, array_admin. Enter multiple roles in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object

A reference to the role; can be any role that exists on the system.

group
string

Common Name (CN) of the directory service group that contains users with the authority level of the specified role name.

group_base
string

Specifies where the configured group is located in the directory tree.

Responses

Request samples

Content type
application/json
{
  • "role": { },
  • "group": "groupOfUsers",
  • "group_base": "OU=PureGroups,OU=SANManagers"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List directory services test results

Displays the directory services test and displays the results. The test verifies that URIs can be resolved and that the array can bind and query the tree using the bind user credentials. The test also verifies that the array can find all configured groups to ensure the common names and group base are correctly configured.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Directory Snapshots

Directory snapshots are created manually or by adding snapshot policies to managed directories. Each snapshot policy can be re-used for multiple directories.

List directory snapshots

Displays a list of directory snapshots, including those pending eradication.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Create directory snapshot

Creates a snapshot of the contents of a directory. The source_ids or source_names parameter is required, but they cannot be set together.

query Parameters
source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
client_name
string

The client name portion of the client visible snapshot name. A full snapshot name is constructed in the form of DIR.CLIENT_NAME.SUFFIX where DIR is the managed directory name, CLIENT_NAME is the value of this field, and SUFFIX is the suffix. The client visible snapshot name is CLIENT_NAME.SUFFIX.

keep_for
integer <int64>

The time to keep the snapshots for, in milliseconds.

suffix
string

The suffix portion of the client visible snapshot name. A full snapshot name is constructed in the form of DIR.CLIENT_NAME.SUFFIX where DIR is the managed directory name, CLIENT_NAME is the client name, and SUFFIX is the value of this field. The client visible snapshot name is CLIENT_NAME.SUFFIX. If not specified, defaults to a monotonically increasing number generated by the system.

Responses

Request samples

Content type
application/json
{
  • "client_name": "string",
  • "keep_for": 0,
  • "suffix": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete directory snapshot

Deletes a directory snapshot that has been destroyed and is pending eradication. Eradicated directory snapshots cannot be recovered. Directory snapshots are destroyed by using the PATCH method. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify directory snapshot

Modifies a directory snapshot. You can destroy, recover, or update the policy or time remaining of a directory snapshot. To destroy a directory snapshot, set destroyed=true. To recover a directory snapshot that has been destroyed and is pending eradication, set destroyed=false. To rename a directory snapshot, set name to the new name. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
destroyed
boolean

If set to true, destroys a resource. Once set to true, the time_remaining value will display the amount of time left until the destroyed resource is permanently eradicated. Before the time_remaining period has elapsed, the destroyed resource can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the resource is permanently eradicated and can no longer be recovered.

keep_for
integer <int64>

The amount of time to keep the snapshots, in milliseconds. Can only be set on snapshots that are not managed by any snapshot policy. Set to "" to clear the keep_for value.

object

The snapshot policy that manages this snapshot. Set to name or id to "" to clear the policy.

name
string

The new name of a directory snapshot. The name of a directory snapshot managed by a snapshot policy is not changeable.

client_name
string

The client name portion of the client-visible snapshot name. A full snapshot name is constructed in the form of DIR.CLIENT_NAME.SUFFIX where DIR is the managed directory name, CLIENT_NAME is the value of this field, and SUFFIX is the suffix. The client-visible snapshot name is CLIENT_NAME.SUFFIX. The client name of a directory snapshot managed by a snapshot policy is not changeable. If the name and client_name parameters are both specified, client_name must match the client name portion of name.

suffix
string

The suffix portion of the client-visible snapshot name. A full snapshot name is constructed in the form of DIR.CLIENT_NAME.SUFFIX where DIR is the managed directory name, CLIENT_NAME is the client name, and SUFFIX is the value of this field. The client-visible snapshot name is CLIENT_NAME.SUFFIX. The suffix of a directory snapshot managed by a snapshot policy is not changeable. If the name and suffix parameters are both specified, suffix must match the suffix portion of name.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true,
  • "keep_for": 0,
  • "policy": {
    },
  • "name": "string",
  • "client_name": "string",
  • "suffix": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

DNS

DNS attributes include the domain suffix, static name servers, mode (static or DHCP), and search domain. The configured attributes can be listed.

List DNS parameters

Displays the current DNS configurations and their parameters including domain suffix, the list of DNS name server IP addresses, and the list of services that DNS parameters apply to.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create DNS configuration

Creates new DNS configuration with parameters including the domain suffix, the list of DNS name server IP addresses, and the list of services that DNS parameters apply to.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
domain
string

The domain suffix to be appended by the appliance when performing DNS lookups.

nameservers
Array of strings

The list of DNS server IP addresses.

services
Array of strings

The list of services utilizing the DNS configuration.

object

The network interface used for communication with the DNS server.

Responses

Request samples

Content type
application/json
{
  • "domain": "example.com",
  • "nameservers": [
    ],
  • "services": [
    ],
  • "source": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete DNS configuration

Deletes DNS configuration identified by configuration name.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify DNS parameters

Modifies the DNS parameters of an array, including the domain suffix, the list of DNS name server IP addresses, and the list of services that DNS parameters apply to. If there is no DNS configuration beforehand new DNS configuration with 'default' name is created. If more than one DNS configuration exists name has to be specified to identify the DNS configuration to be modified.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

The new name for the resource.

domain
string

The domain suffix to be appended by the appliance when performing DNS lookups.

nameservers
Array of strings

The list of DNS server IP addresses.

services
Array of strings

The list of services utilizing the DNS configuration.

object

The network interface used for communication with the DNS server.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "domain": "example.com",
  • "nameservers": [
    ],
  • "services": [
    ],
  • "source": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Drives

Drive data includes the name, type, status, capacity, protocol and other information for all flash, NVRAM, and cache modules in an array.

List flash, NVRAM, and cache modules

Displays a list of flash, NVRAM, and cache modules that are installed in the array along with their attributes and status.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify flash and NVRAM modules

Modifies flash and NVRAM modules that have been added or connected but not yet admitted to the array.

query Parameters
admit
boolean

If true, admits any unadmitted drives into the system.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

File Systems

A FlashArray can contain up to 24 separate file systems, each with a number of directories that can be exported via supported protocols. Clients, using Active Directory or LDAP, can connect and access these exports using SMB or NFS.

List file systems

Displays a list of file systems, including those pending eradication.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create file system

Creates one or more file systems.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete file system

Deletes a file system that has been destroyed and is pending eradication. Eradicated file systems cannot be recovered. File systems are destroyed using the PATCH method.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify a file system

Modifies a file system. You can rename, destroy, move, or recover a file system. To rename a file system, set name to the new name. To destroy a file system, set destroyed=true. To move a file system, set 'pod' to the destination pod reference. To recover a file system that has been destroyed and is pending eradication, set destroyed=false.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
destroyed
boolean

If set to true, destroys a resource. Once set to true, the time_remaining value will display the amount of time left until the destroyed resource is permanently eradicated. Before the time_remaining period has elapsed, the destroyed resource can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the resource is permanently eradicated and can no longer be recovered.

name
string

The new name for the resource.

object

The pod to move existing file systems into.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true,
  • "name": "string",
  • "pod": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Hardware

Operational status is reported by most of the hardware components in an array, including the chassis, controller, and storage shelf.

List hardware component information

Displays a list of hardware slots and bays and status of installed components.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify visual identification

Modifies the visual identification of a specified hardware component, and causing the ID LED to turn on or off.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
identify_enabled
boolean

State of an LED used to visually identify the component.

index
integer <int32>

Number that identifies the relative position of a hardware component within the array.

Responses

Request samples

Content type
application/json
{
  • "identify_enabled": true,
  • "index": 1
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Host Groups

Host groups implement consistent connections between a set of hosts and one or more volumes. Connections are consistent in the sense that all hosts associated with a host group address a volume connected to the group by the same LUN. Host groups are typically used to provide a common view of storage volumes to the hosts in a clustered application.

List host groups

Returns a list of host groups.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a host group

Creates a host group. The names query parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a host group

Deletes a host group. The names query parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Manage a host group

Manages a host group. The names query parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

The new name for the resource.

Responses

Request samples

Content type
application/json
{
  • "name": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List host groups that are associated with hosts

Returns a list of host groups that are associated with hosts.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Add a host to a host group

Adds a host to a host group. Adding a host to a host group automatically connects the host to all volumes associated with the group. Multiple hosts can be belong to a host group, but a host can only belong to one host group. Hosts can be added to host groups at any time. The group_names and member_names parameters are required and must be set together, and only one host group can be specified at a time.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Remove a host from a host group

Removes a host from a host group. Removing a host from a host group automatically disconnects the host from all volumes associated with the group. Hosts can be removed from host groups at any time. The group_names and member_names parameters are required and must be set together, and only one host group can be specified at a time.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List host group performance data

Displays real-time and historical performance data, real-time latency data, and average I/O sizes across all volumes, displayed both by host group and as a total across all host groups.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List host group performance data by array

Displays real-time and historical performance data, real-time latency data, and average I/O size data. The displayed data is for each volume that is connected to a host group on the current array and for each volume that is connected to a host group on any remote arrays that are visible to the current array. The data is displayed as a total across all host groups on each array and by individual host group.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List host groups that are members of protection groups

Displays a list of host group members that belong to one or more protection groups.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a host group

Creates a host group member and assigns to a protection group. Members that are already in the protection group are not affected. For asynchronous replication, only members of the same type can belong to a protection group. The group_names parameter represents the name of the protection group, and the member_names parameter represents the name of the host group. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a host group from a protection group

Deletes a host group member from a protection group. After the member has been removed, it is no longer protected by the group. Any protection group snapshots that were taken before the member was removed are not affected. Removing a member from a protection group does not delete the member from the array, and the member can be added back to the protection group at any time. The group_names parameter represents the name of the protection group, and the member_names parameter represents the name of the host group. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List host group space information

Returns provisioned size and physical storage consumption data for each host group.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Hosts

Hosts organize the storage network addresses (iSCSI Qualified Names, NVMe qualified names, or Fibre Channel world wide names) of client computers to identify the host's intiators. Hosts also control communications between clients and volumes. After a volume has been created, establish a host-volume connection so that the host can read data from and write data to the volume.

List hosts

Returns a list of hosts.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a host

Creates a host. The names query parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object (_chap)

Challenge-Handshake Authentication Protocol (CHAP).

iqns
Array of strings

The iSCSI qualified name (IQN) associated with the host.

nqns
Array of strings

The NVMe Qualified Name (NQN) associated with the host.

personality
string

Determines how the system tunes the array to ensure that it works optimally with the host. Set personality to the name of the host operating system or virtual memory system. Valid values are aix, esxi, hitachi-vsp, hpux, oracle-vm-server, solaris, and vms. If your system is not listed as one of the valid host personalities, do not set the option. By default, the personality is not set.

Array of objects (_reference)

For synchronous replication configurations, sets a host's preferred array to specify which array exposes active/optimized paths to that host. Enter multiple preferred arrays in comma-separated format. If a preferred array is set for a host, then the other arrays in the same pod will expose active/non-optimized paths to that host. If the host is in a host group, preferred_arrays cannot be set because host groups have their own preferred arrays. On a preferred array of a certain host, all the paths on all the ports (for both the primary and secondary controllers) are set up as A/O (active/optimized) paths, while on a non-preferred array, all the paths are A/N (Active/Non-optimized) paths.

wwns
Array of strings

The Fibre Channel World Wide Name (WWN) associated with the host.

Responses

Request samples

Content type
application/json
{
  • "chap": {
    },
  • "iqns": [
    ],
  • "nqns": [
    ],
  • "personality": "string",
  • "preferred_arrays": [
    ],
  • "wwns": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a host

Deletes an existing host. All volumes that are connected to the host, either through private or shared connections, must be disconnected from the host before the host can be deleted. The names query parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Manage a host

Manages an existing host, including its storage network addresses, CHAP, host personality, and preferred arrays, or associate a host to a host group. The names query parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

The new name for the resource.

add_iqns
Array of strings

Adds the specified iSCSI Qualified Names (IQNs) to those already associated with the specified host.

add_nqns
Array of strings

Adds the specified NVMe Qualified Names (NQNs) to those already associated with the specified host.

add_wwns
Array of strings

Adds the specified Fibre Channel World Wide Names (WWNs) to those already associated with the specified host.

object (_chap)

Challenge-Handshake Authentication Protocol (CHAP).

object

The host group to which the host should be associated.

iqns
Array of strings

The iSCSI qualified name (IQN) associated with the host.

nqns
Array of strings

The NVMe Qualified Name (NQN) associated with the host.

personality
string

Determines how the system tunes the array to ensure that it works optimally with the host. Set personality to the name of the host operating system or virtual memory system. Valid values are aix, esxi, hitachi-vsp, hpux, oracle-vm-server, solaris, and vms. If your system is not listed as one of the valid host personalities, do not set the option. By default, the personality is not set.

Array of objects (_reference)

For synchronous replication configurations, sets a host's preferred array to specify which array exposes active/optimized paths to that host. Enter multiple preferred arrays in comma-separated format. If a preferred array is set for a host, then the other arrays in the same pod will expose active/non-optimized paths to that host. If the host is in a host group, preferred_arrays cannot be set because host groups have their own preferred arrays. On a preferred array of a certain host, all the paths on all the ports (for both the primary and secondary controllers) are set up as A/O (active/optimized) paths, while on a non-preferred array, all the paths are A/N (Active/Non-optimized) paths.

remove_iqns
Array of strings

Disassociates the specified iSCSI Qualified Names (IQNs) from the specified host.

remove_nqns
Array of strings

Disassociates the specified NVMe Qualified Names (NQNs) from the specified host.

remove_wwns
Array of strings

Disassociates the specified Fibre Channel World Wide Names (WWNs) from the specified host.

wwns
Array of strings

The Fibre Channel World Wide Name (WWN) associated with the host.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "add_iqns": [
    ],
  • "add_nqns": [
    ],
  • "add_wwns": [
    ],
  • "chap": {
    },
  • "host_group": {
    },
  • "iqns": [
    ],
  • "nqns": [
    ],
  • "personality": "string",
  • "preferred_arrays": [
    ],
  • "remove_iqns": [
    ],
  • "remove_nqns": [
    ],
  • "remove_wwns": [
    ],
  • "wwns": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List hosts that are associated with host groups

Returns a list of hosts that are associated with host groups.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Add a host to a host group

Adds a host to a host group. Adding a host to a host group automatically connects the host to all volumes associated with the group. Multiple hosts can be belong to a host group, but a host can only belong to one host group. Hosts can be added to host groups at any time. The group_names and member_names parameters are required and must be set together, and only one host group can be specified at a time.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Remove a host from a host group

Removes a host from a host group. Removing a host from a host group automatically disconnects the host from all volumes associated with the group. Hosts can be removed from host groups at any time. The group_names and member_names parameters are required and must be set together, and only one host group can be specified at a time.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List host performance data

Displays real-time and historical performance data, real-time latency data, and average I/O sizes across all volumes, displayed both by host and as a total across all hosts.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List host performance balance

Displays the I/O balance statistics for host paths.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List host performance data by array

Displays real-time and historical performance data, real-time latency data, and average I/O size data. The data returned is for each volume that is connected to a host on the current array and for each volume that is connected to a host on any remote arrays that are visible to the current array. The data is displayed as a total across all hosts on each array and by individual host.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List hosts that are members of protection groups

Displays a list of host members that belong to one or more protection groups.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a host

Creates a host member and adds it to a protection group. Members that are already in the protection group are not affected. For asynchronous replication, only members of the same type can belong to a protection group. The group_names parameter represents the name of the protection group, and the member_names parameter represents the name of the host. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a host from a protection group

Deletes a host member from a protection group. After the member has been removed, it is no longer protected by the group. Any protection group snapshots that were taken before the member was removed are not affected. Removing a member from a protection group does not delete the member from the array, and the member can be added back to the protection group at any time. The group_names parameter represents the name of the protection group, and the member_names parameter represents the name of the host. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List host space information

Returns provisioned size and physical storage consumption data for each host.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

KMIP

The Key Management Interoperability Protocol (KMIP) server is used in combination with the Pure Storage Rapid Data Locking (RDL) feature and EncryptReduce feature to further secure the encrypted data on a FlashArray.

List KMIP server objects

Displays the list of KMIP server objects.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create KMIP server object

Creates KMIP server objects.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
uris
Array of strings

List of URIs for the configured KMIP servers.

object

The certificate used to verify FlashArray authenticity to the KMIP servers.

ca_certificate
string <= 3000 characters

The text of the CA certificate for the KMIP server.

Responses

Request samples

Content type
application/json
{
  • "uris": [
    ],
  • "certificate": {
    },
  • "ca_certificate": "-----BEGIN CERTIFICATE-----...-----END CERTIFICATE-----"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete KMIP server object

Deletes KMIP server objects.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify KMIP attributes

Modifies one or more attributes of KMIP server objects.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
uris
Array of strings

List of URIs for the configured KMIP servers.

object

The certificate used to verify FlashArray authenticity to the KMIP servers.

ca_certificate
string <= 3000 characters

The text of the CA certificate for the KMIP server.

Responses

Request samples

Content type
application/json
{
  • "uris": [
    ],
  • "certificate": {
    },
  • "ca_certificate": "-----BEGIN CERTIFICATE-----...-----END CERTIFICATE-----"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Lists KMIP connection tests

Displays communication data between a FlashArray and KMIP server.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Maintenance Windows

During a maintenance window, alerts are suppressed that are related to connections, paths, ports, and other resources that are down during maintenance.

List maintenance window details

Displays maintenance window details, including start time, end time, and maintenance type.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a maintenance window

Creates a maintenance window that suppresses alerts for a specified period of time. A maintenance window can be manually closed at any time. The names and timeout parameters are required. Set the names parameter to environment.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
timeout
integer <int32>

The specified length of time that alerts are suppressed during a maintenance window, measured in milliseconds. The maintenance window timeout value must be between 60000 (1 minute) and 86400000 (24 hours). The value entered is rounded down to the nearest minute. The names and timeout parameters must be set together, and the names parameter must be set to environment.

Responses

Request samples

Content type
application/json
{
  • "timeout": 3600000
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete maintenance window

Deletes an open maintenance window before its scheduled end (expire) time. The names parameter is required and must be set to environment.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Network Interfaces

Manages the interfaces and the network connection attributes of the array.

List network interfaces

Displays all network interfaces for all controllers on the array.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create network interface

Creates a network interface on a controller on the array.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
services
Array of strings

The services provided by the specified network interface or Fibre Channel port.

object (_networkinterfacepostEth)

Ethernet network interface properties.

Responses

Request samples

Content type
application/json
{
  • "services": [
    ],
  • "eth": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete network interface

Deletes a network interface on a controller.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify network interface

Modifies a network interface on a controller.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

Returns a value of true if the specified network interface or Fibre Channel port is enabled. Returns a value of false if the specified network interface or Fibre Channel port is disabled.

override_npiv_check
boolean

N-Port ID Virtualization (NPIV) requires a balanced configuration of Fibre Channel ports configured for SCSI on both controllers. Enabling or Disabling a Fibre Channel port configured for SCSI might cause the NPIV status to change from enabled to disabled or vice versa. Set this option to proceed with enabling or disabling the port.

services
Array of strings

The services provided by the specified network interface or Fibre Channel port.

object (_networkinterfacepatchEth)

Ethernet network interface properties.

Responses

Request samples

Content type
application/json
{
  • "enabled": true,
  • "override_npiv_check": true,
  • "services": [
    ],
  • "eth": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List network performance statistics

Displays network statistics, historical bandwidth, and error reporting for all specified network interfaces.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Offloads

The offload feature enables system administrators to replicate point-in-time volume snapshots from the array to an external storage system for long-term retention. Each offload target represents an external storage system, such as an Azure Blob container, NFS device, or S3 bucket, to where Purity//FA volume snapshots can be replicated.

List offload targets

Displays a list of offload targets that are connected to the array.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

protocol
string

Protocol type. Valid values are azure, google-cloud, nfs, and s3.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Create offload target

Creates an offload target, connecting it to an array. Before you can connect to, manage, and replicate to an offload target, the Purity Run app must be installed. For more information about Purity//FA apps, see the Apps section of this guide.

query Parameters
initialize
boolean

If set to true, initializes the Amazon S3/Azure Blob container/Google Cloud Storage in preparation for offloading. The parameter must be set to true if this is the first time the array is connecting to the offload target.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object

NFS settings. Deprecated from version 6.6.0 onwards - Contact support for additional information.

object

S3 settings.

object

Microsoft Azure Blob storage settings.

object

Google Cloud Storage settings.

Responses

Request samples

Content type
application/json
{
  • "nfs": {
    },
  • "s3": {
    },
  • "azure": {
    },
  • "google-cloud": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete offload target

Deletes an offload target.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Pods

Synchronous replication is managed through pods. A pod representing a collection of protection groups and volumes is created on one array and stretched to another array, resulting in fully synchronized writes between the two arrays. A pod can contain a mix of volumes, and protection groups with member volumes. Writes to the pod coming into either array are immediately synchronized and seen on both arrays.

List pods

Displays a list of pods that are stretched to the array.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Create a pod

Creates a pod on the local array. Each pod must be given a name that is unique across the arrays to which they are stretched, so a pod cannot be stretched to an array that already contains a pod with the same name. After a pod has been created, add volumes and protection groups to the pod, and then stretch the pod to another connected array.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object

The source pod from where data is cloned to create the new pod.

Array of objects (_reference)

Determines which array within a stretched pod should be given priority to stay online should the arrays ever lose contact with each other. The current array and any peer arrays that are connected to the current array for synchronous replication can be added to a pod for failover preference. By default, failover_preferences=null, meaning no arrays have been configured for failover preference. Enter multiple arrays in comma-separated format. To clear the list of failover preferences, set to an empty list [].

Responses

Request samples

Content type
application/json
{
  • "source": {
    },
  • "failover_preferences": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a pod

Deletes a pod that has been destroyed and is pending eradication. Eradicated pods cannot be recovered. Pods are destroyed using the PATCH method. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

eradicate_contents
boolean

Set to true to eradicate contents (e.g., volumes, protection groups, snapshots) and containers (e.g., pods, volume groups). This enables you to eradicate containers with contents.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify a pod

Modifies pod details.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

abort_quiesce
boolean

Set to true to promote the pod when the pod-replica-link is in the quiescing state and abort when waiting for the pod-replica-link to complete the quiescing operation.

quiesce
boolean

Set to true to demote the pod after the pod-replica-link goes into quiesced state and allow the pod to become a target of the remote pod. This ensures that all local data has been replicated to the remote pod before the pod is demoted.

skip_quiesce
boolean

Set to true to demote the pod without quiescing the pod-replica-link and allow the pod to become a target of the remote pod. This stops all pending replication to the remote pod.

promote_from
string

The undo-demote pod that should be used to promote the pod. After the pod has been promoted, it will have the same data as the undo-demote pod and the undo-demote pod will be eradicated.

destroy_contents
boolean

Set to true to destroy contents (e.g., volumes, protection groups, snapshots) and containers (e.g., pods, volume groups). This enables you to destroy containers with contents.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

A user-specified name. The name must be locally unique and can be changed.

destroyed
boolean

If set to true, the pod has been destroyed and is pending eradication. The time_remaining value displays the amount of time left until the destroyed pod is permanently eradicated. A pod can only be destroyed if it is empty, so before destroying a pod, ensure all volumes and protection groups inside the pod have been either moved out of the pod or destroyed. A stretched pod cannot be destroyed unless you unstretch it first. Before the time_remaining period has elapsed, the destroyed pod can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the pod is permanently eradicated and can no longer be recovered.

Array of objects (_reference)

Determines which array within a stretched pod should be given priority to stay online should the arrays ever lose contact with each other. The current array and any peer arrays that are connected to the current array for synchronous replication can be added to a pod for failover preference. By default, failover_preferences=null, meaning no arrays have been configured for failover preference. Enter multiple arrays in comma-separated format.

mediator
string

Sets the URL of the mediator for this pod, replacing the URL of the current mediator. By default, the Pure1 Cloud Mediator (purestorage) serves as the mediator.

requested_promotion_state
string

Patch requested_promotion_state to demoted to demote the pod so that it can be used as a link target for continuous replication between pods. Demoted pods do not accept write requests, and a destroyed version of the pod with undo-demote appended to the pod name is created on the array with the state of the pod when it was in the promoted state. Patch requested_promotion_state to promoted to start the process of promoting the pod. The promotion_status indicates when the pod has been successfully promoted. Promoted pods stop incorporating replicated data from the source pod and start accepting write requests. The replication process does not stop when the source pod continues replicating data to the pod. The space consumed by the unique replicated data is tracked by the space.journal field of the pod.

Responses

Request samples

Content type
application/json
{}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List pods and their the array members

Returns a list of pods and the local and remote arrays over which the pods are stretched. The optional group_names parameter represents the name of the pod. The optional member_names parameter represents the name of the array over which the pod is stretched.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

group_ids
Array of strings

A comma-separated list of group IDs.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Stretch a pod to an array

Stretches a pod to an array. When a pod is stretched to an array, the data in the arrays over which the pod is stretched is synchronously replicated. The group_names parameter represents the name of the pod to be stretched. The member_names parameter represents the name of the array over which the pod is to be stretched. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

group_ids
Array of strings

A comma-separated list of group IDs.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Unstretch a pod from an array

Unstretches a pod from an array, collapsing the pod to a single array. Unstretch a pod from an array when the volumes within the stretched pod no longer need to be synchronously replicated between the two arrays. After a pod has been unstretched, synchronous replication stops. A destroyed version of the pod with "restretch" appended to the pod name is created on the array that no longer has the pod. The restretch pod represents a point-in-time snapshot of the pod, just before it was unstretched. The restretch pod enters an eradication pending period starting from the time that the pod was unstretched. A restretch can pod can be cloned or destroyed, but it cannot be explicitly recovered. The group_names parameter represents the name of the pod to be unstretched. The member_names parameter represents the name of the array from which the pod is to be unstretched. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

group_ids
Array of strings

A comma-separated list of group IDs.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

with_unknown
boolean

If set to true, unstretches the specified pod from the specified array by force. Use the with_unknown parameter in the following rare event: the local array goes offline while the pod is still stretched across two arrays, the status of the remote array becomes unknown, and there is no guarantee that the pod is online elsewhere.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List pod performance data

Displays real-time and historical performance data, real-time latency data, and average I/O sizes across all pods, displayed both by pod and as a total across all pods.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

protocol
string

Protocol type. Valid values are nfs, smb, and all.

protocol_group
string

Protocol group type. Valid values are block, file, and all.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List pod performance data by array

Displays real-time and historical performance data, real-time latency data, and average I/O size data. The data is displayed as a total across all pods on the local array and by individual pod.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

protocol
string

Protocol type. Valid values are nfs, smb, and all.

protocol_group
string

Protocol group type. Valid values are block, file, and all.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List pod replication performance data

Displays pod replication performance data. The data returned is the real-time and historical performance data for each replication type at the pod level. Values include continuous, periodic, resync, and sync.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, only return the aggregate value of all items after filtering. For real-time performance, the values are aggregated for the latest timestamp. For historical performance, the values are aggregated for each timestamp from start_time to end_time. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List pod replication performance data by array

Displays pod replication performance data, organized by array. The data returned is the real-time and historical performance data for each replication type at the pod level. Values include continuous, periodic, resync, and sync.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List pod space information

Displays provisioned size and physical storage consumption data for each pod on the local array.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Policies

Policies are used to create exports (i.e., shares) and schedule snapshots. NFS and SMB policies can be created and have one or more rules applied to them. Each policy can be reused, creating exports for a number of managed directories.

List policies

Displays a list of policies.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List policy members

Displays a list of policy members.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_types
Array of strings

Performs the operation on the member types specified. The type of member is the full name of the resource endpoint. Valid values include directories. Enter multiple member types in comma-separated format. For example, type01,type02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List NFS policies

Displays a list of NFS policies.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create NFS policies

Creates one or more NFS policies or copies an existing policy. To copy a policy, the source_names or source_ids parameter is required, but they cannot be set together. To create a policy, policy body is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

If set to true, enables the policy. If set to false, disables the policy.

user_mapping_enabled
boolean

If set to true, FlashArray queries the joined AD/OpenLDAP server to find the user corresponding to the incoming UID. If set to false, users are defined by UID/GID pair. If not specified, defaults to true.

Responses

Request samples

Content type
application/json
{
  • "enabled": true,
  • "user_mapping_enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete NFS policies

Deletes one or more NFS policies. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify NFS policies

Modifies one or more NFS policies. To enable a policy, set enabled=true. To disable a policy, set enabled=false. To rename a policy, set name to the new name. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

The new name for the resource.

enabled
boolean

If set to true, enables the policy. If set to false, disables the policy.

user_mapping_enabled
boolean

If set to true, FlashArray queries the joined AD/OpenLDAP server to find the user corresponding to the incoming UID. If set to false, users are defined by UID/GID pair.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "enabled": true,
  • "user_mapping_enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List NFS client policy rules

Displays a list of NFS client policy rules.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create NFS client policy rules

Creates one or more NFS client policy rules. The policy_ids or policy_names parameter is required, but cannot be set together.

query Parameters
policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_policyrulenfsclientpostRules)

A list of NFS policy rules to create.

Responses

Request samples

Content type
application/json
{
  • "rules": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete NFS client policy rules.

Delete one or more NFS client policy rules. The policy_ids or policy_names parameter is required, but they cannot be set together.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List NFS policy members

Displays a list of NFS policy members.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_types
Array of strings

Performs the operation on the member types specified. The type of member is the full name of the resource endpoint. Valid values include directories. Enter multiple member types in comma-separated format. For example, type01,type02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create NFS policies

Creates a membership between one or more resources with an NFS policy. Applicable resources are directories. The policy_ids or policy_names parameter is required, but cannot be set together.

query Parameters
policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_policymemberexportpostMembers)

A list of directories to which the export policy may be applied.

Responses

Request samples

Content type
application/json
{
  • "members": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete NFS policies

Deletes one or more NFS policies from resources. The policy_ids or policy_names parameter is required, but cannot be set together. The member_ids or member_names parameter is required, but cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_types
Array of strings

Performs the operation on the member types specified. The type of member is the full name of the resource endpoint. Valid values include directories. Enter multiple member types in comma-separated format. For example, type01,type02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List quota policies

Displays a list of quota policies.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create quota policies

Creates one or more quota policies. To copy a policy, the source_names or source_ids parameter is required, but they cannot be set together. To create a policy from scratch, policy body is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

If set to true, enables the policy. If set to false, disables the policy.

Responses

Request samples

Content type
application/json
{
  • "enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete quota policies

Deletes one or more quota policies. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify quota policies

Modifies one or more quota policies. To enable a policy, set enabled=true. To disable a policy, set enabled=false. To rename a policy, set name to the new name. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

ignore_usage
boolean

Flag used to override checks for quota management operations. If set to true, directory usage is not checked against the quota_limits that are set. If set to false, the actual logical bytes in use are prevented from exceeding the limits set on the directory. Client operations might be impacted. If the limit exceeds the quota, the client operation is not allowed. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

The new name for the resource.

enabled
boolean

If set to true, enables the policy. If set to false, disables the policy.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List quota policy members

Displays a list of quota policy members.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_types
Array of strings

Performs the operation on the member types specified. The type of member is the full name of the resource endpoint. Valid values include directories. Enter multiple member types in comma-separated format. For example, type01,type02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a membership between a managed directory and a quota policy

Creates a membership between one or more managed directories and a quota policy. The policy_ids or policy_names parameter is required, but they cannot be set together.

query Parameters
policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

ignore_usage
boolean

Flag used to override checks for quota management operations. If set to true, directory usage is not checked against the quota_limits that are set. If set to false, the actual logical bytes in use are prevented from exceeding the limits set on the directory. Client operations might be impacted. If the limit exceeds the quota, the client operation is not allowed. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_policymemberpostMembers)

A list of resources to which the policy may be applied.

Responses

Request samples

Content type
application/json
{
  • "members": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete membership between quota policies and managed directories

Deletes a membership between one or more quota policies and managed directories. The policy_ids or policy_names parameter is required, but they cannot be set together. The member_ids or member_names parameter is required, but they cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_types
Array of strings

Performs the operation on the member types specified. The type of member is the full name of the resource endpoint. Valid values include directories. Enter multiple member types in comma-separated format. For example, type01,type02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List quota policy rules

Displays a list of quota policy rules.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create quota policy rules

Creates one or more quota policy rules. The policy_ids or policy_names parameter is required, but they cannot be set together.

query Parameters
policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

ignore_usage
boolean

Flag used to override checks for quota management operations. If set to true, directory usage is not checked against the quota_limits that are set. If set to false, the actual logical bytes in use are prevented from exceeding the limits set on the directory. Client operations might be impacted. If the limit exceeds the quota, the client operation is not allowed. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_policyrulequotapostRules)

A list of quota policy rules to create.

Responses

Request samples

Content type
application/json
{
  • "rules": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete quota policy rules

Deletes one or more quota policy rules. The policy_ids or policy_names parameter is required, but they cannot be set together.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify quota policy rules

Modifies quota policy rules.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

ignore_usage
boolean

Flag used to override checks for quota management operations. If set to true, directory usage is not checked against the quota_limits that are set. If set to false, the actual logical bytes in use are prevented from exceeding the limits set on the directory. Client operations might be impacted. If the limit exceeds the quota, the client operation is not allowed. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_policyrulequotapatchRules) <= 1 items

Accepts a single policy update object to apply to the specified name(s) of the rule. Will error out if the list contains more than one update object.

Responses

Request samples

Content type
application/json
{
  • "rules": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List SMB policies

Displays a list of SMB policies.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create SMB policies

Creates one or more SMB policies. To copy a policy, set one of either source_names or source_ids. Each policy can only have one entry. To create a policy from scratch, policy body is required. To create an SMB policy with access based enumeration enabled, set access_based_enumeration_enabled=true.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

If set to true, enables the policy. If set to false, disables the policy.

access_based_enumeration_enabled
boolean

If set to true, enables access based enumeration on the policy. When access based enumeration is enabled on a policy, files and folders within exports that are attached to the policy will be hidden from users who do not have permission to view them. If not specified, defaults to false.

Responses

Request samples

Content type
application/json
{
  • "enabled": true,
  • "access_based_enumeration_enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete SMB policies

Deletes one or more SMB policies. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify SMB policies

Modifies one or more SMB policies. To enable a policy, set enabled=true. To disable a policy, set enabled=false. To enable access based enumeration, set access_based_enumeration_enabled=true. To disable access based enumeration, set access_based_enumeration_enabled=false. To rename a policy, set name to the new name. The ids or names parameter is required, but cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

The new name for the resource.

enabled
boolean

If set to true, enables the policy. If set to false, disables the policy.

access_based_enumeration_enabled
boolean

If set to true, enables access based enumeration on the policy. When access based enumeration is enabled on a policy, files and folders within exports that are attached to the policy will be hidden from users who do not have permission to view them.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "enabled": true,
  • "access_based_enumeration_enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List SMB client policy rules

Displays a list of SMB client policy rules.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create SMB client policy rules

Create one or more SMB client policy rules. The policy_ids or policy_names parameter is required, but cannot be set together.

query Parameters
policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_policyrulesmbclientpostRules)

A list of SMB policy rules to create.

Responses

Request samples

Content type
application/json
{
  • "rules": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete SMB client policy rules.

Deletes one or more SMB client policy rules. The policy_ids or policy_names parameter is required, but they cannot be set together.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List SMB policy members

Displays a list of SMB policy members.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_types
Array of strings

Performs the operation on the member types specified. The type of member is the full name of the resource endpoint. Valid values include directories. Enter multiple member types in comma-separated format. For example, type01,type02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create SMB policies

Creates a membership between one or more resources with an SMB policy. Applicable resources are directories. The policy_ids or policy_names parameter is required, but cannot be set together.

query Parameters
policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_policymemberexportpostMembers)

A list of directories to which the export policy may be applied.

Responses

Request samples

Content type
application/json
{
  • "members": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete SMB policies

Deletes one or more SMB policies from resources. The policy_ids or policy_names parameter is required, but cannot be set together. The member_ids or member_names parameter is required, but cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_types
Array of strings

Performs the operation on the member types specified. The type of member is the full name of the resource endpoint. Valid values include directories. Enter multiple member types in comma-separated format. For example, type01,type02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List snapshot policies

Displays a list of snapshot policies.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create snapshot policies

Creates one or more snapshot policies. To copy a policy, set one of either source_names or source_ids. Each policy can only have one entry. To create a policy from scratch, policy body is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

If set to true, enables the policy. If set to false, disables the policy.

Responses

Request samples

Content type
application/json
{
  • "enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete snapshot policies

Deletes one or more snapshot policies. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify snapshot policies

Modifies one or more snapshot policies. To enable a policy, set enabled=true. To disable a policy, set enabled=true. To rename a policy, set name to the new name. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

The new name for the resource.

enabled
boolean

If set to true, enables the policy. If set to false, disables the policy.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List snapshot policy members

Displays a list of snapshot policy members.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_types
Array of strings

Performs the operation on the member types specified. The type of member is the full name of the resource endpoint. Valid values include directories. Enter multiple member types in comma-separated format. For example, type01,type02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create snapshot policies

Creates a membership between one or more resources with a snapshot policy. Applicable resources are directories. The policy_ids or policy_names parameter is required, but cannot be set together.

query Parameters
policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_policymemberpostMembers)

A list of resources to which the policy may be applied.

Responses

Request samples

Content type
application/json
{
  • "members": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete snapshot policies

Deletes one or more snapshot policies from resources. The policy_ids or policy_names parameter is required, but cannot be set together. The member_ids or member_names parameter is required, but cannot be set together.

query Parameters
member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_types
Array of strings

Performs the operation on the member types specified. The type of member is the full name of the resource endpoint. Valid values include directories. Enter multiple member types in comma-separated format. For example, type01,type02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List snapshot policy rules

Displays a list of snapshot policy rules.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create snapshot policy rules

Creates one or more snapshot policy rules. The policy_ids or policy_names parameter is required, but cannot be set together.

query Parameters
policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_policyrulesnapshotpostRules)

A list of snapshot policy rules to create.

Responses

Request samples

Content type
application/json
{
  • "rules": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete snapshot policy rules.

Deletes one or more snapshot policy rules. The policy_ids or policy_names parameter is required, but they cannot be set together.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

policy_ids
Array of strings

Performs the operation on the unique policy IDs specified. Enter multiple policy IDs in comma-separated format. The policy_ids or policy_names parameter is required, but they cannot be set together.

policy_names
Array of strings

Performs the operation on the policy names specified. Enter multiple policy names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Ports

The ports on a FlashArray are assigned iSCSI Qualified Names (IQNs), NVMe Qualified Names (NQNs), and Fibre Channel World Wide Names (WWNs).

List ports

Displays host name, iSCSI Qualified Names (IQNs), NVMe Qualified Names (NQNs), IPv4 address of the portal, Fibre Channel World Wide Names (WWNs), and failover ports, including those that were discovered by Purity//FA and those that have been manually assigned by system administrators.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List port initiators

Displays host iSCSI Qualified Names (IQNs), NVMe Qualified Names (NQNs), and Fibre Channel World Wide Names (WWNs), including those that were discovered by Purity//FA and those that have been manually assigned by system administrators, along with the array ports (targets) on which they are eligible to communicate.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Protection Groups

A protection group defines a set of volumes, hosts, or host groups (called members) that are protected together through snapshots with point-in-time consistency across the member volumes. The members within the protection group have common data protection requirements and the same snapshot, replication, and retention schedules.

List protection groups

Displays a list of protection groups, including their associated source arrays, replication targets, hosts, host groups, and volumes. The list includes protection groups that were created on the local array to replicate snapshot data to other arrays or offload targets, created on a remote array and replicated asynchronously to this array, or created inside a pod on a remote array and stretched to the local array.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Create a protection group

Creates a protection group on the local array for asynchronous replication.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

source_names
Array of strings

The name of the protection group or protection group snapshot to be copied into a new or existing protection group. If the destination protection group and all of its volumes already exist, include the overwrite parameter to overwrite all of the existing volumes with the snapshot contents. If including the overwrite parameter, the names of the volumes that are being overwritten must match the names of the volumes that are being restored. If the source is a protection group, the latest snapshot of the protection group will be used as the source during the copy operation.

overwrite
boolean

If set to true, overwrites an existing object during an object copy operation. If set to false or not set at all and the target name is an existing object, the copy operation fails. Required if the source body parameter is set and the source overwrites an existing object during the copy operation.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a protection group

Deletes a protection group that has been destroyed and is pending eradication. Eradicated protection groups cannot be recovered. Protection groups are destroyed through the PATCH method. The names parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify a protection group

Modifies the protection group schedules to generate and replicate snapshots to another array or to an external storage system. Renames or destroys a protection group.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

A user-specified name. The name must be locally unique and can be changed.

destroyed
boolean

Has this protection group been destroyed? To destroy a protection group, patch to true. To recover a destroyed protection group, patch to false. If not specified, defaults to false.

object

The pod in which the protection group resides.

object

The schedule settings for asynchronous replication.

object

The schedule settings for protection group snapshots.

object

The array or pod on which the protection group was created.

object

The retention policy for the source array of the protection group.

object

Returns provisioned size and physical storage consumption data for each protection group.

object

The retention policy for the target(s) of the protection group.

object (ProtectionGroupEradicationConfig)

The configuration of the eradication feature.

retention_lock
string

The valid values are ratcheted and unlocked. The default value for a newly created protection group is unlocked. Set retention_lock to ratcheted to enable SafeMode restrictions on the protection group. Contact Pure Technical Services to change retention_lock to unlocked.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "destroyed": true,
  • "pod": { },
  • "replication_schedule": {
    },
  • "snapshot_schedule": {
    },
  • "source": { },
  • "source_retention": {
    },
  • "space": { },
  • "target_retention": {
    },
  • "eradication_config": { },
  • "retention_lock": "unlocked"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List protection groups with host members

Returns a list of protection groups that have host members.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Add a host to a protection group

Adds a host member to a protection group. Members that are already in the protection group are not affected. For asynchronous replication, only members of the same type can belong to a protection group. The group_names parameter represents the name of the protection group, and the member_names parameter represents the name of the host. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Remove a host from a protection group

Removes a host member from a protection group. After the member has been removed, it is no longer protected by the group. Any protection group snapshots that were taken before the member was removed will not be affected. Removing a member from a protection group does not delete the member from the array, and the member can be added back to the protection group at any time. The group_names parameter represents the name of the protection group, and the member_names parameter represents the name of the host. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List protection groups with host group members

Returns a list of protection groups that have host group members.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Add a host group to a protection group

Adds a host group member to a protection group. Members that are already in the protection group are not affected. For asynchronous replication, only members of the same type can belong to a protection group. The group_names parameter represents the name of the protection group, and the member_names parameter represents the name of the host group. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Remove a host group from a protection group

Removes a host group member from a protection group. After the member has been removed, it is no longer protected by the group. Any protection group snapshots that were taken before the member was removed will not be affected. Removing a member from a protection group does not delete the member from the array, and the member can be added back to the protection group at any time. The group_names parameter represents the name of the protection group, and the member_names parameter represents the name of the host group. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List protection group replication performance data

Returns the total number of bytes of replication data transmitted and received per second. The data is grouped by protection group.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List protection group replication performance data with array details

Returns the total number of bytes of replication data transmitted and received per second. The data is grouped by protection group and includes the names of the source array and targets for each protection group.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List protection group space information

Returns provisioned size and physical storage consumption data for each protection group.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List protection groups with targets

Returns a list of protection groups that have target arrays or offload targets.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Add a target to a protection group

Adds an array or offload target to a protection group. The group_names parameter represents the name of the protection group. The member_names parameter represents the name of the array or offload target that is being added to the protection group. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Removes a target from a protection group

Removes an array or offload target from a protection group. The group_names parameter represents the name of the protection group. The member_names parameter represents the name of the array or offload target that is being removed from the protection group. The group_names and member_names parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Manage a protection group target

Allows the source array to replicate protection group data to the target array, or disallows the source array from replicating protection group data to the target array. The allowed parameter must be set from the target array. The group_names parameter represents the name of the protection group. The allowed and group_names parameters are required and must be set together. Offload targets do not support the allowed parameter.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object (_fixedReferenceNoId)
object (_fixedReferenceNoId)
allowed
boolean

If set to true, the target array has allowed the source array to replicate protection group data to the target array. If set to false, the target array has not allowed the source array to replicate protection group data to the target. target-protection-group

Responses

Request samples

Content type
application/json
{
  • "protection_group": { },
  • "target": { },
  • "allowed": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List protection groups with volume members

Displays a list of protection groups that have volume members.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_destroyed
boolean

If true, returns only destroyed member objects. Returns an error if a name of a live member object is specified in the member_names query param. If false, returns only live member objects. Returns an error if a name of a destroyed member object is specified in the member_names query param.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a volume and add it to a protection group

Creates a volume member and adds it to a protection group. Members that are already in the protection group are not affected. For asynchronous replication, only members of the same type can belong to a protection group. The group_names parameter represents the name of the protection group, and the member_names and member_ids parameters represent the names or IDs of the volume. The group_names and only one of member_names or member_ids parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a volume from a protection group

Deletes a volume member from a protection group. After the member has been deleted, it is no longer protected by the group. Any protection group snapshots that were taken before the member was deleted are not affected. Deleting a member from a protection group does not delete the member from the array, and the member can be added back to the protection group at any time. The group_names parameter represents the name of the protection group, and the member_names and member_ids parameters represent the names or IDs of the volume. The group_names and only one of member_names or member_ids parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Protection Group Snapshots

Protection group snapshots capture the content of all volumes on the source array for the specified protection group at a single point in time.

List protection group snapshots

Displays a list of protection group snapshots, including those pending eradication.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Create a protection group snapshot

Creates a point-in-time snapshot of the contents of a protection group. The source_names parameter is required.

query Parameters
apply_retention
boolean

If true, applies the local and remote retention policy to the snapshots.

for_replication
boolean

If true, destroys and eradicates the snapshot after 1 hour.

replicate
boolean

If set to true, queues up and begins replicating to each allowed target after all earlier replication sessions for the same protection group have been completed to that target. The replicate and replicate_now parameters cannot be used together.

replicate_now
boolean

If set to true, replicates the snapshots to each allowed target. The replicate and replicate_now parameters cannot be used together.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object

The pod in which the protection group of the protection group snapshot resides.

object

Returns provisioned size and physical storage consumption data for each protection group.

object

The original protection group from which this snapshot was taken. For a replicated protection group snapshot being viewed on the target side, the source is the replica protection group.

suffix
string

The name suffix appended to the protection group name to make up the full protection group snapshot name in the form PGROUP.SUFFIX. If suffix is not specified, the protection group name is in the form PGROUP.NNN, where NNN is a unique monotonically increasing number. If multiple protection group snapshots are created at a time, the suffix name is appended to those snapshots.

object (ProtectionGroupEradicationConfig)

The configuration of the eradication feature.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "destroyed": true,
  • "pod": { },
  • "space": { },
  • "source": { },
  • "suffix": "string",
  • "eradication_config": { }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a protection group snapshot

Deletes a protection group snapshot that has been destroyed and is pending eradication. Eradicating a protection group snapshot eradicates all of its protection group snapshots and cannot be recovered. Protection group snapshots are destroyed through the PATCH method. The names parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify a protection group snapshot

Modifies a protection group snapshot so that it can be destroyed. To destroy a volume, set destroyed=true. To recover a volume that has been destroyed and is pending eradication, set destroyed=false. The names parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

A user-specified name. The name must be locally unique and can be changed.

destroyed
boolean

Returns a value of true if the protection group snapshot has been destroyed and is pending eradication. The time_remaining value displays the amount of time left until the destroyed snapshot is permanently eradicated. Before the time_remaining period has elapsed, the destroyed snapshot can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the snapshot is permanently eradicated and can no longer be recovered.

object

The pod in which the protection group of the protection group snapshot resides.

object

Returns provisioned size and physical storage consumption data for each protection group.

object

The original protection group from which this snapshot was taken. For a replicated protection group snapshot being viewed on the target side, the source is the replica protection group.

object (ProtectionGroupEradicationConfig)

The configuration of the eradication feature.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "destroyed": true,
  • "pod": { },
  • "space": { },
  • "source": { },
  • "suffix": "string",
  • "eradication_config": { }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List protection group snapshots with transfer statistics

Returns a list of protection group snapshots and their transfer statistics.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Remote Pods

A remote pod represents a pod that is on a connected array but not stretched to this array.

List remote pods

Returns a list of pods that that are on connected arrays but not stretched to this array.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

on
Array of strings

Performs the operation on the target name specified. Enter multiple target names in comma-separated format. For example, targetName01,targetName02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Remote Protection Groups

A remote protection group represents a protection group that resides on an offload target with the source side of the remote protection group being another array that is connected to the local array. The local array can only see the remote protection groups of other arrays if the two arrays are connected.

List remote protection groups

Returns a list of remote protection groups.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

on
Array of strings

Performs the operation on the target name specified. Enter multiple target names in comma-separated format. For example, targetName01,targetName02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Eradicate a remote protection group

Eradicates a remote protection group that has been destroyed and is pending eradication. Eradicated remote protection groups cannot be recovered. Remote protection groups are destroyed through the PATCH method. The on parameter represents the name of the offload target. The ids or names parameter and the on parameter are required and must be used together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

on
string

Performs the operation on the target name specified. For example, targetName01.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Manage a remote protection group

Configures the snapshot retention schedule of a remote protection group. Also destroys a remote protection group from the offload target. Before the remote protection group can be destroyed, the offload target must first be removed from the protection group via the source array. The on parameter represents the name of the offload target. The ids or names parameter and the on parameter are required and must be used together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

on
string

Performs the operation on the target name specified. For example, targetName01.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
destroyed
boolean

Returns a value of true if the remote protection group has been destroyed and is pending eradication. The time_remaining value displays the amount of time left until the destroyed remote protection group is permanently eradicated. Before the time_remaining period has elapsed, the destroyed remote protection group can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the remote protection group is permanently eradicated and can no longer be recovered.

object

The offload target that the remote protection group is on.

object

The array where the remote protection group is replicated from.

object

The retention policy for the remote protection group.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true,
  • "remote": { },
  • "source": { },
  • "target_retention": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Remote Protection Group Snapshots

A remote protection group snapshot represents a protection group snapshot that resides on an offload target with the source side of the remote protection group snapshot being another array that is connected to the local array. The local array can only see the remote protection group snapshots of other arrays if the two arrays are connected.

List remote protection group snapshots

Displays a list of remote protection group snapshots.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

on
Array of strings

Performs the operation on the target name specified. Enter multiple target names in comma-separated format. For example, targetName01,targetName02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create remote protection group snapshot

Creates remote protection group snapshots.

query Parameters
apply_retention
boolean

If true, applies the local and remote retention policy to the snapshots.

convert_source_to_baseline
boolean

Set to true to have the snapshot be eradicated when it is no longer baseline on source.

for_replication
boolean

If true, destroys and eradicates the snapshot after 1 hour.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

replicate
boolean

If set to true, queues up and begins replicating to each allowed target after all earlier replication sessions for the same protection group have been completed to that target. The replicate and replicate_now parameters cannot be used together.

replicate_now
boolean

If set to true, replicates the snapshots to each allowed target. The replicate and replicate_now parameters cannot be used together.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

on
string

Performs the operation on the target name specified. For example, targetName01.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object

The offload target where the remote protection group snapshot is located.

object

The original protection group from which this snapshot was taken.

suffix
string

The suffix that is appended to the source_name value to generate the full remote protection group snapshot name in the form PGROUP.SUFFIX. If the suffix is not specified, the system constructs the snapshot name in the form PGROUP.NNN, where PGROUP is the protection group name, and NNN is a monotonically increasing number.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true,
  • "remote": { },
  • "source": { },
  • "suffix": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a remote protection group snapshot

Deletes a remote protection group snapshot that has been destroyed and is pending eradication. Eradicated remote protection group snapshots cannot be recovered. Remote protection group snapshots are destroyed using the PATCH method. The names parameter represents the name of the protection group snapshot. The on parameter represents the name of the offload target. The names and on parameters are required and must be used together.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

on
string

Performs the operation on the target name specified. For example, targetName01.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify a remote protection group snapshot

Modifies a remote protection group snapshot, removing it from the offload target and destroying the snapshot. The on parameter represents the name of the offload target. The ids or names parameter and the on parameter are required and must be used together.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

on
string

Performs the operation on the target name specified. For example, targetName01.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
destroyed
boolean

If set to true, destroys a resource. Once set to true, the time_remaining value will display the amount of time left until the destroyed resource is permanently eradicated. Before the time_remaining period has elapsed, the destroyed resource can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the resource is permanently eradicated and can no longer be recovered.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List remote protection groups with transfer statistics

Returns a list of remote protection groups and their transfer statistics.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

on
Array of strings

Performs the operation on the target name specified. Enter multiple target names in comma-separated format. For example, targetName01,targetName02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Remote Volume Snapshots

A remote volume snapshot represents a volume snapshot that resides on an offload target with the source side of the remote volume snapshot being another array that is connected to the local array. The local array can only see the remote volume snapshots of other arrays if the two arrays are connected.

List remote volume snapshots

Displays a list of remote volume snapshots.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

on
Array of strings

Performs the operation on the target name specified. Enter multiple target names in comma-separated format. For example, targetName01,targetName02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a volume snapshot on a connected remote target or offload target

Creates a volume snapshot on the specified connected remote target or offload target.

query Parameters
source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

on
string

Performs the operation on the target name specified. For example, targetName01.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Eradicate a remote volume snapshot

Eradicates a remote volume snapshot that has been destroyed and is pending eradication. Eradicated remote volume snapshots cannot be recovered. Remote volume snapshots are destroyed through the PATCH method. The names parameter represents the name of the volume snapshot. The on parameter represents the name of the offload target. The names and on parameters are required and must be used together.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

on
string

Performs the operation on the target name specified. For example, targetName01.

replication_snapshot
boolean

If set to true, allow destruction/eradication of snapshots in use by replication. If set to false, allow destruction/eradication of snapshots not in use by replication. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Manage a remote volume snapshot

Destroy or recover a remote volume snapshot from the offload target. The on parameter represents the name of the offload target. The names parameter and the on parameter are required and must be used together.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

on
string

Performs the operation on the target name specified. For example, targetName01.

replication_snapshot
boolean

If set to true, allow destruction/eradication of snapshots in use by replication. If set to false, allow destruction/eradication of snapshots not in use by replication. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
destroyed
boolean

If set to true, destroys a resource. Once set to true, the time_remaining value will display the amount of time left until the destroyed resource is permanently eradicated. Before the time_remaining period has elapsed, the destroyed resource can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the resource is permanently eradicated and can no longer be recovered.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List remote volume snapshots with transfer statistics

Returns a list of remote volume snapshots and their transfer statistics.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

on
Array of strings

Performs the operation on the target name specified. Enter multiple target names in comma-separated format. For example, targetName01,targetName02.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

SAML2 SSO

SAML2 SSO allows customers to configure settings of SAML2 service provider and identity provider. It provides a multi-factor authentication (MFA) mechanism for customers to log in to FlashArray.

List SAML2 SSO configurations

Displays the SAML2 SSO service provider and identity provider configuration settings in the array.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{}

Create SAML2 SSO configurations

Creates SAML2 SSO configurations.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
array_url
string

The URL of the array.

object

Properties specific to the service provider.

object (_saml2SsoIdp)

Properties specific to the identity provider.

Responses

Request samples

Content type
application/json
{}

Response samples

Content type
application/json
{}

Delete SAML2 SSO configurations

Deletes SAML2 SSO configurations.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify SAML2 SSO configurations

Modifies one or more attributes of SAML2 SSO configurations.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
array_url
string

The URL of the array.

object

Properties specific to the service provider.

object (_saml2SsoIdp)

Properties specific to the identity provider.

enabled
boolean

If set to true, the SAML2 SSO configuration is enabled.

Responses

Request samples

Content type
application/json
{}

Response samples

Content type
application/json
{}

List existing SAML2 SSO configurations

Displays the existing SAML2 SSO configurations in the array.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify provided SAML2 SSO configurations

Modifies the provided SAML2 SSO configurations. If the configurations with the specified ids or names exist, the provided configurations will overwrite the existing configurations, but will not be persisted in the array.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
array_url
string

The URL of the array.

object

Properties specific to the service provider.

object (_saml2SsoIdp)

Properties specific to the identity provider.

Responses

Request samples

Content type
application/json
{}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Sessions

Manages Purity//FA login and user session data.

List session data

Displays session data for user login events performed in the Purity//FA GUI, CLI, and REST API.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

SMI-S

Manages the Pure Storage Storage Management Initiative Specification (SMI-S).

List SMI-S settings

Displays the SMI-S settings, including whether SLP and WBEM-HTTPS are enabled.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify SLP and SMI-S

Modifies the Service Location Protocol (SLP) and the SMI-S provider, enabling or disabling them.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
slp_enabled
boolean

If set to true, the Service Location Protocol (SLP) and its ports, TCP 427 and UDP 427, are enabled.

wbem_https_enabled
boolean

If set to true, the SMI-S provider and its port, TCP 5989 is enabled.

Responses

Request samples

Content type
application/json
{
  • "slp_enabled": true,
  • "wbem_https_enabled": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

SMTP

Manages connections to Simple Network Management Protocol (SMTP) managers.

List SMTP server attributes

Displays SMTP server attributes. Values include user_name, password, relay_host, sender_domain, and name.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify SMTP server attributes

Modifies SMTP server attributes. Values include user_name, password, relay_host, sender_domain, and name.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
password
string

Password for the relay host, if needed.

relay_host
string

Relay server used as a forwarding point for email sent from the array. Can be set as a hostname, IPv4 address, or IPv6 address, with optional port numbers. The expected format for IPv4 is ddd.ddd.ddd.ddd:PORT. The expected format for IPv6 is xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx or, if a port number is specified, [xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx]:PORT.

sender_domain
string

Domain name appended to alert email messages.

user_name
string

User name for the relay host, if needed.

Responses

Request samples

Content type
application/json
{
  • "password": "string",
  • "relay_host": "string",
  • "sender_domain": "string",
  • "user_name": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

SNMP Agents

Manages connections to Simple Network Management Protocol (SNMP) agents.

List SNMP agent

Displays the SNMP agent name and protocol attributes.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify SNMP agent

Modifies the name or the protocol attributes of the SNMP agent.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object (_snmp_v2c)

The v2c configurations of SNMP.

object (_snmp_v3_patch)

The v3 configurations of SNMP.

version
string

Version of the SNMP protocol to be used by Purity//FA in communications with the specified manager. Valid values are v2c and v3.

Responses

Request samples

Content type
application/json
{
  • "v2c": {
    },
  • "v3": {
    },
  • "version": "v3"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List SNMP agent MIB text

Displays the SNMP MIB text.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

SNMP Managers

Manages connections to Simple Network Management Protocol (SNMP) managers.

List SNMP managers

Displays designated SNMP managers and their communication and security attributes.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create SNMP manager

Creates a Purity SNMP manager object that identifies a host (SNMP manager) and specifies the protocol attributes for communicating with it. Once a manager object is created, the transmission of SNMP traps is immediately enabled.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
host
string

DNS hostname or IP address of a computer that hosts an SNMP manager to which Purity//FA is to send trap messages when it generates alerts.

notification
string

The type of notification the agent will send. Valid values are inform and trap.

object (_snmp_v2c)

The v2c configurations of SNMP.

object (_snmp_v3_post)

The v3 configurations of SNMP.

version
string

Version of the SNMP protocol to be used by Purity//FA to communicate with the specified manager. Valid values are v2c and v3.

Responses

Request samples

Content type
application/json
{
  • "host": "snmp.purestorage.com",
  • "notification": "trap",
  • "v2c": {
    },
  • "v3": {
    },
  • "version": "v3"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete SNMP manager

Deletes the SNMP manager object and stops communication with specified managers.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify SNMP manager

Modifies the name or the protocol attributes of the specified SNMP manager.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

A user-specified name. The name must be locally unique and can be changed.

host
string

DNS hostname or IP address of a computer that hosts an SNMP manager to which Purity//FA is to send trap messages when it generates alerts.

notification
string

The type of notification the agent will send. Valid values are inform and trap.

object (_snmp_v2c)

The v2c configurations of SNMP.

object (_snmp_v3_patch)

The v3 configurations of SNMP.

version
string

Version of the SNMP protocol to be used by Purity//FA to communicate with the specified manager. Valid values are v2c and v3.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "host": "snmp.purestorage.com",
  • "notification": "trap",
  • "v2c": {
    },
  • "v3": {
    },
  • "version": "v3"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List SNMP manager test results

Displays SNMP manager test results (traps or informs).

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "total_item_count": 0,
  • "items": [
    ]
}

Software

Software to be installed on the array.

List software packages

Displays a list of available software packages.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

versions
Array of strings

A comma-separated list of versions.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a software package

Creates a software package download.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

The name of the software.

version
string

The version of the software.

Responses

Request samples

Content type
application/json
{
  • "name": "Purity//FA",
  • "version": "5.2.3"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a software package

Deletes a software package specified by software name and version. A software package being used for an installation can be deleted if the installation is downloading, downloaded, aborted, or finished. If the software package is currently downloading, the download will be cancelled.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

software_versions
Array of strings

A comma-separated list of target software versions.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List software-bundle

Displays a list of software bundles.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create software-bundle

Creates and initiates a software bundle download.

header Parameters
X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
source
string

The source of the software bundle. Accepts HTTP, HTTPS or FTP, and paths.

Responses

Request samples

Content type
application/json
{
  • "source": "ftp://local/upgrade_bundle.sh"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List software check tasks

Displays a list of software check tasks.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

software_versions
Array of strings

A comma-separated list of target software versions.

software_names
Array of strings

A comma-separated list of software names.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a software check task

Creates a software check task. If there are no previously queued or running software check tasks, the new task immediately starts. Otherwise, it is queued and starts once all previously queued or running software check tasks finish. To create a task, use a software name and version.

query Parameters
software_versions
Array of strings

A comma-separated list of target software versions.

software_names
Array of strings

A comma-separated list of software names.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a software check task

Deletes a software check task specified by software name and version. The check task must be queued. If the check task is running or passed/failed then the task cannot be deleted.

query Parameters
software_versions
Array of strings

A comma-separated list of target software versions.

software_names
Array of strings

A comma-separated list of software names.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List software upgrades

Displays a list of software upgrades, including currently running and past upgrades.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

software_ids
Array of strings

A comma-separated list of software IDs.

software_names
Array of strings

A comma-separated list of software names.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a software upgrade

Creates and initiates a software upgrade.

query Parameters
software_ids
required
Array of strings

A comma-separated list of software IDs.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
mode
string

Mode that the upgrade is in. Valid values are check-only, interactive, semi-interactive, and one-click. The check_only mode is deprecated. Use /software-checks. In this mode, the upgrade only runs pre-upgrade checks and returns. In interactive mode, the upgrade pauses at several points, at which users must enter certain commands to proceed. In semi-interactive mode, the upgrade pauses if there are any upgrade check failures and functions like one-click mode otherwise. In one-click mode, the upgrade proceeds automatically without pausing.

Array of objects (_override_check)

A list of upgrade checks whose failures are overridden during the upgrade. If any optional args are provided, they are validated later when the corresponding check script runs.

Responses

Request samples

Content type
application/json
{
  • "mode": "interactive",
  • "override_checks": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Modify software upgrade

Modifies a software upgrade by continuing, retrying, or aborting it. All override_checks are updated before the command being issued if add_override_checks is present. The override_checks parameter is valid when command is continue or retry.

query Parameters
command
required
string

A user command that interacts with the upgrade. Commands may only be issued when the upgrade is paused. Valid values are continue, retry, and abort. The continue command continues a paused upgrade. The retry command retries the previous step. The abort command aborts the upgrade.

current_step_id
required
string

The current step id of the installation.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
Array of objects (_override_check)

Adds the specified checks to the current list of override checks.

Responses

Request samples

Content type
application/json
{
  • "add_override_checks": [
    ]
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List software upgrade steps

Displays a list of currently running and completed software upgrade steps.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

software_installation_ids
Array of strings

A comma-separated list of software installation IDs.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List software versions

Displays a list of software versions.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Subnets

Manages the subnets and VLANs used to organize the network interfaces.

List subnets

Displays a list of subnets with statuses and attributes.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create subnet

Creates a subnet with the specified parameters.

query Parameters
names
required
Array of strings

Performs the operation on the unique name specified. For example, name01. Enter multiple names in comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
enabled
boolean

Returns a value of true if subnet is enabled. Returns a value of false if subnet is disabled. If not specified, defaults to true.

gateway
string

The IPv4 or IPv6 address of the gateway through which the specified subnet is to communicate with the network.

mtu
integer <int32> [ 1280 .. 9216 ]

Maximum message transfer unit (packet) size for the subnet in bytes. MTU setting cannot exceed the MTU of the corresponding physical interface. If not specified, defaults to 1500.

prefix
string

The IPv4 or IPv6 address to be associated with the specified subnet.

vlan
integer <int32>

VLAN ID number.

Responses

Request samples

Content type
application/json
{
  • "enabled": true,
  • "gateway": "string",
  • "mtu": 1280,
  • "prefix": "string",
  • "vlan": 0
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete subnet

Deletes subnets. A subnet can only be deleted if it has no interfaces. Interfaces must be removed by using the network-interfaces endpoint.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify subnet

Modifies one or more specified subnet properties.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

A user-specified name. The name must be locally unique and can be changed.

enabled
boolean

Returns a value of true if subnet is enabled. Returns a value of false if subnet is disabled. If not specified, defaults to true.

gateway
string

The IPv4 or IPv6 address of the gateway through which the specified subnet is to communicate with the network.

mtu
integer <int32> [ 1280 .. 9216 ]

Maximum message transfer unit (packet) size for the subnet in bytes. MTU setting cannot exceed the MTU of the corresponding physical interface. If not specified, defaults to 1500.

prefix
string

The IPv4 or IPv6 address to be associated with the specified subnet.

vlan
integer <int32>

VLAN ID number.

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "enabled": true,
  • "gateway": "string",
  • "mtu": 1280,
  • "prefix": "string",
  • "vlan": 0
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Support

Enables Support to fix bugs and help customers solve problems. Support tools include proxy, phonehome, and remote assist.

List connection paths

Displays connection paths between the current array and each connected array.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create connection path

Creates a connection path from the array to another array.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
phonehome_enabled
boolean

The status of phonehome. If set to true, enable phonehome. If set to false, disable phonehome.

proxy
string

The value of the current proxy, which is used for connecting to cloud services such as phonehome, remote assist, etc. Specify the server name, including the scheme and proxy port number.

remote_assist_active
boolean

The status of a remote assist session. If set to true, enable the remote assist session. If set to false, disable the remote assist session.

Responses

Request samples

Content type
application/json
{}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List Pure Storage Support connection data

Displays information about whether the array can connect to Pure Storage Support by establishing a secure shell or secure HTTP connection and verifies that messages can be exchanged.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

test_type
string

Specifies the type of test. Valid values are all, phonehome, and remote-assist. If not specified, defaults to all.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Syslog

Manages connections to syslog servers.

List syslog servers

Displays a list of configured syslog servers.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create syslog server

Creates a new syslog server. Transmission of syslog messages is enabled immediately.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
uri
string

The URI of the syslog server in the format PROTOCOL://HOSTNAME:PORT.

Responses

Request samples

Content type
application/json
{
  • "uri": "tcp://my.syslogserver.com"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete syslog server

Deletes a configured syslog server and stop forwarding syslog messages.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify syslog server

Modifies the URI of a configured syslog server.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
uri
string

The URI of the syslog server in the format PROTOCOL://HOSTNAME:PORT.

Responses

Request samples

Content type
application/json
{
  • "uri": "tcp://my.syslogserver.com"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List syslog settings

Displays syslog settings. Values include continuation_token, items, more_items_remaining, and total_item_count.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Modify syslog settings

Modifies syslog settings. Values include continuation_token, items, more_items_remaining, and total_item_count.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
ca_certificate
string

The certificate of the certificate authority (CA) that signed the directory servers' certificate(s), which is used to validate the authenticity of the configured servers.

tls_audit_enabled
boolean

Returns a value of true if messages that are necessary in order to audit TLS negotiations performed by the array are forwarded to the configured syslog servers.

logging_severity
string

Returns the configured logging severity threshold for which events will be forwarded to the configured syslog servers. Default configuration is info level severity. Valid values are debug, info, and notice.

Responses

Request samples

Content type
application/json
{
  • "ca_certificate": "string",
  • "tls_audit_enabled": true,
  • "logging_severity": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List syslog server test results

Displays syslog server test results, which indicate whether the syslog is working and configured correctly.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "total_item_count": 0,
  • "items": [
    ]
}

Volumes

A volume represents a container that manages the storage space on the array. After a volume has been created, host-volume connections must be established so that the host can read data from and write data to the volume. Volume data should be protected using asynchronous replication to a remote array, synchronous replication between remote arrays, and replication to external storage systems.

List volumes

Displays a list of volumes, including those pending eradication.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Create a volume

Creates one or more virtual storage volumes of the specified size. If provisioned is not specified, the size of the new volume defaults to 1 MB. The names query parameter is required.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

overwrite
boolean

If set to true, overwrites an existing object during an object copy operation. If set to false or not set at all and the target name is an existing object, the copy operation fails. Required if the source body parameter is set and the source overwrites an existing object during the copy operation.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
destroyed
boolean

If set to true, destroys a resource. Once set to true, the time_remaining value will display the amount of time left until the destroyed resource is permanently eradicated. Before the time_remaining period has elapsed, the destroyed resource can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the resource is permanently eradicated and can no longer be recovered.

provisioned
integer <int64> <= 4503599627370496

Sets the virtual size of the volume, measured in bytes.

object

Sets QoS limits.

object

Adjusts volume priority.

object

The source volume of a volume copy.

subtype
string

The type of volume. Valid values are protocol_endpoint and regular.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true,
  • "provisioned": 0,
  • "qos": {
    },
  • "priority_adjustment": {
    },
  • "source": {
    },
  • "subtype": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a volume

Deletes a volume that has been destroyed and is pending eradication. Eradicated volumes cannot be recovered. Volumes are destroyed using the PATCH method. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify a volume

Modifies a volume by renaming, destroying, or resizing it. To rename a volume, set name to the new name. To destroy a volume, set destroyed=true. To recover a volume that has been destroyed and is pending eradication, set destroyed=false. Sets the bandwidth and IOPs limits of a volume through the respective bandwidth_limit and iops_limit parameter. This moves the volume into a pod or volume group through the respective pod or volume_group parameter. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

truncate
boolean

If set to true, reduces the size of a volume during a volume resize operation. When a volume is truncated, Purity automatically takes an undo snapshot, providing a 24-hour window during which the previous contents can be retrieved. After truncating a volume, its provisioned size can be subsequently increased, but the data in truncated sectors cannot be retrieved. If set to false or not set at all and the volume is being reduced in size, the volume copy operation fails. Required if the provisioned parameter is set to a volume size that is smaller than the original size.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
destroyed
boolean

If set to true, destroys a resource. Once set to true, the time_remaining value will display the amount of time left until the destroyed resource is permanently eradicated. Before the time_remaining period has elapsed, the destroyed resource can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the resource is permanently eradicated and can no longer be recovered.

name
string

The new name for the resource.

object

Moves the volume into the specified pod.

provisioned
integer <int64> <= 4503599627370496

Updates the virtual size of the volume, measured in bytes.

object

Sets QoS limits.

object

Adjusts volume priority.

object

Adds the volume to the specified volume group.

requested_promotion_state
string

Valid values are promoted and demoted. Patch requested_promotion_state to demoted to demote the volume so that the volume stops accepting write requests. Patch requested_promotion_state to promoted to promote the volume so that the volume starts accepting write requests.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true,
  • "name": "string",
  • "pod": {
    },
  • "provisioned": 0,
  • "qos": {
    },
  • "priority_adjustment": {
    },
  • "volume_group": {
    },
  • "requested_promotion_state": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List volume diffs

Displays block differences for the specified volumes.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

base_name
string

Name of the volume or volume snapshot that the diff comparison is based on. If a base volume or volume snapshot is not specified, all mapped blocks for the volume or volume snapshot are displayed. The base_name or base_id parameter is required, but they cannot be set together.

base_id
string

ID of the volume or volume snapshot that the diff comparison is based on. If a base volume or volume snapshot is not specified, all mapped blocks for the volume or volume snapshot are displayed. The base_name or base_id parameter is required, but they cannot be set together.

segment_offset
integer <int64>

Absolute offset, in bytes, of the segment to compare. Must be a multiple of block_size.

segment_length
required
integer <int64>

Length of the segment, in bytes, to compare.

block_size
required
integer <int64>

Granularity at which to compare, in bytes. Must be a multiple of 512.

next_allocated_block_hint
boolean

If set to true, appends offset of the next allocated block in bytes for the volume specified in names or ids to the output items. base_name or base_id must not be specified if this is set to true. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

List volume performance data

Returns real-time and historical performance data, real-time latency data, and average I/O sizes for each volume and and as a total of all volumes across the entire array.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List volume performance data by array

Return real-time and historical performance data, real-time latency data, and average I/O size data. The data returned is for each volume on the current array and for each volume on any remote arrays that are visible to the current array. The data is grouped by individual volumes and as a total across all volumes on each array.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List volumes that are members of protection groups

Displays a list of volume members that belong to one or more protection groups.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_destroyed
boolean

If true, returns only destroyed member objects. Returns an error if a name of a live member object is specified in the member_names query param. If false, returns only live member objects. Returns an error if a name of a destroyed member object is specified in the member_names query param.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a volume and add it to a protection group

Creates a volume member and adds it to a protection group. Members that are already in the protection group are not affected. For asynchronous replication, only members of the same type can belong to a protection group. The group_names parameter represents the name of the protection group, and the member_names and member_ids parameters represent the names or IDs of the volume. The group_names and only one of member_names or member_ids parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a volume from a protection group

Deletes a volume member from a protection group. After the member has been deleted, it is no longer protected by the group. Any protection group snapshots that were taken before the member was deleted are not affected. Deleting a member from a protection group does not delete the member from the array, and the member can be added back to the protection group at any time. The group_names parameter represents the name of the protection group, and the member_names and member_ids parameters represent the names or IDs of the volume. The group_names and only one of member_names or member_ids parameters are required and must be set together.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

List volume space information

Displays the provisioned size and physical storage consumption data for each volume.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List tags

Displays the list of tags.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

namespaces
Array of strings

A comma-separated list of namespaces.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

resource_destroyed
boolean

If set to true, returns only objects from destroyed resources. Returns an error if the name of a live resource is specified in the resource_names query parameter. If set to false, returns only objects from live resources. Returns an error if the name of a destroyed resource is specified in the resource_names query parameter.

resource_ids
Array of strings

A comma-separated list of resource IDs. The resource_ids or resource_names parameter is required, but they cannot be set together.

resource_names
Array of strings

A comma-separated list of resource names. The resource_ids or resource_names parameter is required, but they cannot be set together.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Delete tags

Deletes specified tags.

query Parameters
keys
Array of strings

A comma-separated list of tag keys.

namespaces
Array of strings

A comma-separated list of namespaces. Only one namespace is allowed per delete request.

resource_ids
Array of strings

A comma-separated list of resource IDs. The resource_ids or resource_names parameter is required, but they cannot be set together.

resource_names
Array of strings

A comma-separated list of resource names. The resource_ids or resource_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Update tags

Updates tags.

query Parameters
resource_ids
Array of strings

A comma-separated list of resource IDs. The resource_ids or resource_names parameter is required, but they cannot be set together.

resource_names
Array of strings

A comma-separated list of resource names. The resource_ids or resource_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json

A list of tags to be created or, if already existing, updated.

Array ()
copyable
boolean

Specifies whether or not to include the tag when copying the parent resource. If set to true, the tag is included in resource copying. If set to false, the tag is not included. If not specified, defaults to true.

key
string

Key of the tag. Supports up to 64 Unicode characters.

namespace
string

Optional namespace of the tag. Namespace identifies the category of the tag. Omitting the namespace defaults to the namespace default. The pure&#42; namespaces are reserved for plugins and integration partners. It is recommended that customers avoid using reserved namespaces.

object (_fixedReference)
value
string

Value of the tag. Supports up to 256 Unicode characters.

Responses

Request samples

Content type
application/json
[
  • {
    }
]

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List volumes that are in volume groups

Returns a list of volumes that are in a volume group.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_ids
Array of strings

A comma-separated list of group IDs.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Volume Groups

Volume groups organize volumes into logical groupings. If virtual volumes are configured, each volume group on the FlashArray array represents its associated virtual machine, and inside each of those volumes groups are the FlashArray volumes that are assigned to the virtual machine. Volume groups that are associated with virtual machines have names that begin with vvol- and end with the virtual machine name.

List volume groups

Displays a list of volume groups, including those pending eradication.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Create a volume group

Creates a volume group. The volume group itself does not contain any meaningful content; instead, it acts as a container that is used to organize volumes. Once a volume group has been created, volumes can be created inside the volume group or moved into and out of the volume group.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
object (_qos)
object (_priorityAdjustment)
object (_space)

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "destroyed": true,
  • "qos": {
    },
  • "priority_adjustment": {
    },
  • "space": { }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a volume group

Deletes a volume group that has been destroyed and is pending eradication. Eradicated volume groups cannot be recovered. Volume groups are destroyed through the PATCH method. The ids or names parameter is required, but they cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

eradicate_contents
boolean

Set to true to eradicate contents (e.g., volumes, protection groups, snapshots) and containers (e.g., pods, volume groups). This enables you to eradicate containers with contents.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify a volume group

Modifies a volume group. You can rename, destroy, recover, or set QoS limits for a volume group. To rename a volume group, set name to the new name. To destroy a volume group, set destroyed=true. To recover a volume group that has been destroyed and is pending eradication, set destroyed=false. Sets the bandwidth and IOPs limits of a volume group through the respective bandwidth_limit and iops_limit parameter. The ids or names parameter is required, but they cannot be set together. Sets the priority adjustment for a volume group using the priority_adjustment_operator and priority_adjustment_value fields.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

destroy_contents
boolean

Set to true to destroy contents (e.g., volumes, protection groups, snapshots) and containers (e.g., pods, volume groups). This enables you to destroy containers with contents.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
name
string

A user-specified name. The name must be locally unique and can be changed.

destroyed
boolean

Returns a value of true if the volume group has been destroyed and is pending eradication. Before the time_remaining period has elapsed, the destroyed volume group can be recovered by setting destroyed=false. After the time_remaining period has elapsed, the volume group is permanently eradicated and cannot be recovered.

object (_qos)
object (_priorityAdjustment)
object (_space)

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "destroyed": true,
  • "qos": {
    },
  • "priority_adjustment": {
    },
  • "space": { }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List volume group performance data

Returns real-time and historical performance data, real-time latency data, and average I/O sizes for each volume group and and as a total of all volume groups across the entire array.

query Parameters
destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List volume group space information

Returns the provisioned size and physical storage consumption data for each volume group.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List volume groups with volumes

Returns a list of volume groups that contain volumes.

query Parameters
group_names
Array of strings

Performs the operation on the unique group name specified. Examples of groups include host groups, pods, protection groups, and volume groups. Enter multiple names in comma-separated format. For example, hgroup01,hgroup02.

member_names
Array of strings

Performs the operation on the unique member name specified. Examples of members include volumes, hosts, host groups, and directories. Enter multiple names in comma-separated format. For example, vol01,vol02.

continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

group_ids
Array of strings

A comma-separated list of group IDs.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

member_ids
Array of strings

Performs the operation on the unique member IDs specified. Enter multiple member IDs in comma-separated format. The member_ids or member_names parameter is required, but they cannot be set together.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Volume Snapshots

Volume snapshots are immutable, point-in-time images of the contents of one or more volumes. There are two types of volume snapshots: volume snapshots and protection group volume snapshots. A volume snapshot is a snapshot that captures the contents of a single volume. A protection group volume snapshot is a volume snapshot that is created from a group of volumes that are part of the same protection group. All of the volume snapshots created from a protection group snapshot are point-in-time consistent with each other.

List volume snapshots

Displays a list of volume snapshots, including those pending eradication.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Create a volume snapshot

Creates a point-in-time snapshot of the contents of a volume. The source_ids or source_names parameter is required, but cannot be set together.

query Parameters
on
string

Performs the operation on the target name specified. For example, targetName01.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
destroyed
boolean

If set to true, destroys a resource. Once set to true, the time_remaining value will display the amount of time left until the destroyed resource is permanently eradicated. Before the time_remaining period has elapsed, the destroyed resource can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the resource is permanently eradicated and can no longer be recovered.

suffix
string

The suffix that is appended to the source_name value to generate the full volume snapshot name in the form VOL.SUFFIX. If the suffix is not specified, the system constructs the snapshot name in the form VOL.NNN, where VOL is the volume name, and NNN is a monotonically increasing number.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true,
  • "suffix": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete a volume snapshot

Deletes a volume snapshot that has been destroyed and is pending eradication. Eradicated volume snapshots cannot be recovered. Volume snapshots are destroyed by using the PATCH method. The ids or names parameter is required, but cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

replication_snapshot
boolean

If set to true, allow destruction/eradication of snapshots in use by replication. If set to false, allow destruction/eradication of snapshots not in use by replication. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify a volume snapshot

Modifies a volume snapshot by renaming, destroying, or recovering it. To rename the suffix of a volume snapshot, set name to the new suffix name. To recover a volume snapshot that has been destroyed and is pending eradication, set destroyed=true. The ids or names parameter is required, but cannot be set together.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

replication_snapshot
boolean

If set to true, allow destruction/eradication of snapshots in use by replication. If set to false, allow destruction/eradication of snapshots not in use by replication. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
destroyed
boolean

If set to true, destroys a resource. Once set to true, the time_remaining value will display the amount of time left until the destroyed resource is permanently eradicated. Before the time_remaining period has elapsed, the destroyed resource can be recovered by setting destroyed=false. Once the time_remaining period has elapsed, the resource is permanently eradicated and can no longer be recovered.

name
string

The new name for the resource.

Responses

Request samples

Content type
application/json
{
  • "destroyed": true,
  • "name": "string"
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List volume snapshots with transfer statistics

Returns a list of volume snapshots and their transfer statistics.

query Parameters
names
Array of strings

Performs the operation on the unique name specified. Enter multiple names in comma-separated format. For example, name01,name02.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

source_ids
Array of strings

Performs the operation on the source ID specified. Enter multiple source IDs in comma-separated format.

source_names
Array of strings

Performs the operation on the source name specified. Enter multiple source names in comma-separated format. For example, name01,name02.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, returns the aggregate value of all items after filtering. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

List tags

Displays the list of tags.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

namespaces
Array of strings

A comma-separated list of namespaces.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

resource_destroyed
boolean

If set to true, returns only objects from destroyed resources. Returns an error if the name of a live resource is specified in the resource_names query parameter. If set to false, returns only objects from live resources. Returns an error if the name of a destroyed resource is specified in the resource_names query parameter.

resource_ids
Array of strings

A comma-separated list of resource IDs. The resource_ids or resource_names parameter is required, but they cannot be set together.

resource_names
Array of strings

A comma-separated list of resource names. The resource_ids or resource_names parameter is required, but they cannot be set together.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Delete tags

Deletes specified tags.

query Parameters
keys
Array of strings

A comma-separated list of tag keys.

namespaces
Array of strings

A comma-separated list of namespaces. Only one namespace is allowed per delete request.

resource_ids
Array of strings

A comma-separated list of resource IDs. The resource_ids or resource_names parameter is required, but they cannot be set together.

resource_names
Array of strings

A comma-separated list of resource names. The resource_ids or resource_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Update tags

Updates tags.

query Parameters
resource_ids
Array of strings

A comma-separated list of resource IDs. The resource_ids or resource_names parameter is required, but they cannot be set together.

resource_names
Array of strings

A comma-separated list of resource names. The resource_ids or resource_names parameter is required, but they cannot be set together.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json

A list of tags to be created or modified.

Array ()
copyable
boolean

Specifies whether or not to include the tag when copying the parent resource. If set to true, the tag is included in resource copying. If set to false, the tag is not included. If not specified, defaults to true.

key
string

Key of the tag. Supports up to 64 Unicode characters.

namespace
string

Optional namespace of the tag. Namespace identifies the category of the tag. Omitting the namespace defaults to the namespace default. The pure&#42; namespaces are reserved for plugins and integration partners. It is recommended that customers avoid using reserved namespaces.

object (_fixedReference)
value
string

Value of the tag. Supports up to 256 Unicode characters.

Responses

Request samples

Content type
application/json
[
  • {
    }
]

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List pod replica links

Displays the list of pod replica links that are configured between arrays.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

local_pod_ids
Array of strings

A comma-separated list of local pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_names query parameter.

local_pod_names
Array of strings

A comma-separated list of local pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_ids query parameter.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

remote_ids
Array of strings

A comma-separated list of remote array IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_names query parameter.

remote_names
Array of strings

A comma-separated list of remote array names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_ids query parameter.

remote_pod_ids
Array of strings

A comma-separated list of remote pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_names query parameter.

remote_pod_names
Array of strings

A comma-separated list of remote pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_ids query parameter.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create pod replica links

Creates pod replica links between two arrays. The local_pod_names and remote_pod_names are required. Valid values are replicating, baselining, paused, unhealthy, quiescing, and quiesced. A status of replicating indicates that the source array is replicating to the target array. A status of baselining indicates that the the initial version of the dataset is being sent. During this phase, you cannot promote the target pod. In addition, changing the link direction might trigger the baselining status to recur. A status of paused indicates that data transfer between objects has stopped. A status of unhealthy indicates that the link is currently unhealthy and customers must perform some health checks to determine the cause. A status of quiescing indicates that the source pod is not accepting new write requests but the most recent changes to the source have not arrived on the target. A status of quiesced indicates that the source pod has been demoted and all changes have been replicated to the target pod.

query Parameters
local_pod_ids
Array of strings

A comma-separated list of local pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_names query parameter.

local_pod_names
Array of strings

A comma-separated list of local pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_ids query parameter.

remote_ids
Array of strings

A comma-separated list of remote array IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_names query parameter.

remote_names
Array of strings

A comma-separated list of remote array names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_ids query parameter.

remote_pod_ids
Array of strings

A comma-separated list of remote pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_names query parameter.

remote_pod_names
Array of strings

A comma-separated list of remote pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_ids query parameter.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Delete pod replica links

Deletes pod replica links. The local_pod_names and remote_pod_names are required. Valid values are replicating, baselining, paused, unhealthy, quiescing, and quiesced. A status of replicating indicates that the source array is replicating to the target array. A status of baselining indicates that the the initial version of the dataset is being sent. During this phase, you cannot promote the target pod. In addition, changing the link direction might trigger the baselining status to recur. A status of paused indicates that data transfer between objects has stopped. A status of unhealthy indicates that the link is currently unhealthy and customers must perform some health checks to determine the cause. A status of quiescing indicates that the source pod is not accepting new write requests but the most recent changes to the source have not arrived on the target. A status of quiesced indicates that the source pod has been demoted and all changes have been replicated to the target pod.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

local_pod_ids
Array of strings

A comma-separated list of local pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_names query parameter.

local_pod_names
Array of strings

A comma-separated list of local pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_ids query parameter.

remote_pod_ids
Array of strings

A comma-separated list of remote pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_names query parameter.

remote_pod_names
Array of strings

A comma-separated list of remote pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_ids query parameter.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Modify pod replica links

Modifies pod replica links. The local_pod_names and remote_pod_names are required. Valid values are replicating, baselining, paused, unhealthy, quiescing, and quiesced. A status of replicating indicates that the source array is replicating to the target array. A status of baselining indicates that the the initial version of the dataset is being sent. During this phase, you cannot promote the target pod. In addition, changing the link direction might trigger the baselining status to recur. A status of paused indicates that data transfer between objects has stopped. A status of unhealthy indicates that the link is currently unhealthy and customers must perform some health checks to determine the cause. A status of quiescing indicates that the source pod is not accepting new write requests but the most recent changes to the source have not arrived on the target. A status of quiesced indicates that the source pod has been demoted and all changes have been replicated to the target pod.

query Parameters
ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

local_pod_ids
Array of strings

A comma-separated list of local pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_names query parameter.

local_pod_names
Array of strings

A comma-separated list of local pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_ids query parameter.

remote_ids
Array of strings

A comma-separated list of remote array IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_names query parameter.

remote_names
Array of strings

A comma-separated list of remote array names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_ids query parameter.

remote_pod_ids
Array of strings

A comma-separated list of remote pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_names query parameter.

remote_pod_names
Array of strings

A comma-separated list of remote pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_ids query parameter.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
paused
boolean

Returns a value of true if the replica link is to be created in a paused state. Returns a value of false if the replica link is to be created not in a paused state. If not specified, defaults to false.

Responses

Request samples

Content type
application/json
{
  • "paused": true
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List pod replica link lag

Displays the lag in milliseconds that the replication target is behind the source. This is the time difference between the current time and the recovery point.

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

local_pod_ids
Array of strings

A comma-separated list of local pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_names query parameter.

local_pod_names
Array of strings

A comma-separated list of local pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_ids query parameter.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

remote_ids
Array of strings

A comma-separated list of remote array IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_names query parameter.

remote_names
Array of strings

A comma-separated list of remote array names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_ids query parameter.

remote_pod_ids
Array of strings

A comma-separated list of remote pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_names query parameter.

remote_pod_names
Array of strings

A comma-separated list of remote pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_ids query parameter.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

<no summary>

query Parameters
filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

end_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

resolution
integer <int64> >= 0
Example: resolution=30000

The number of milliseconds between samples of historical data. For array-wide performance metrics (/arrays/performance endpoint), valid values are 1000 (1 second), 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For performance metrics on storage objects (<object name>/performance endpoint), such as volumes, valid values are 30000 (30 seconds), 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). For space metrics, (<object name>/space endpoint), valid values are 300000 (5 minutes), 1800000 (30 minutes), 7200000 (2 hours), 28800000 (8 hours), and 86400000 (24 hours). Include the start_time parameter to display the performance data starting at the specified start time. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. Include the end_time parameter to display the performance data until the specified end time. If end_timeis not specified, the end time will default to the current time. If the resolution parameter is not specified but either the start_time or end_time parameter is, then resolution will default to the lowest valid resolution.

start_time
integer <int64>

Displays historical performance data for the specified time window, where start_time is the beginning of the time window, and end_time is the end of the time window. The start_time and end_time parameters are specified in milliseconds since the UNIX epoch. If start_time is not specified, the start time will default to one resolution before the end time, meaning that the most recent sample of performance data will be displayed. If end_timeis not specified, the end time will default to the current time. Include the resolution parameter to display the performance data at the specified resolution. If not specified, resolution defaults to the lowest valid resolution.

ids
Array of strings

Performs the operation on the unique resource IDs specified. Enter multiple resource IDs in comma-separated format. The ids or names parameter is required, but they cannot be set together.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

local_pod_ids
Array of strings

A comma-separated list of local pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_names query parameter.

local_pod_names
Array of strings

A comma-separated list of local pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the local_pod_ids query parameter.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

remote_ids
Array of strings

A comma-separated list of remote array IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_names query parameter.

remote_names
Array of strings

A comma-separated list of remote array names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_ids query parameter.

remote_pod_ids
Array of strings

A comma-separated list of remote pod IDs. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_names query parameter.

remote_pod_names
Array of strings

A comma-separated list of remote pod names. If, after filtering, there is not at least one resource that matches each of the elements, then an error is returned. This cannot be provided together with the remote_pod_ids query parameter.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

total_only
boolean

If set to true, only return the aggregate value of all items after filtering. For real-time performance, the values are aggregated for the latest timestamp. For historical performance, the values are aggregated for each timestamp from start_time to end_time. Where it makes more sense, the average value is displayed instead. The values are displayed for each name where meaningful. If total_only=true, the items list will be empty.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ],
  • "total": [
    ]
}

Virtual Machines

List Virtual Machines

Displays a list of virtual machines, including those pending eradication. If vm_type is vvol, the recovery_context in the response will represent the most recent snapshot of the config vVol. This must be used as the source in the PATCH method when recovering a virtual machine from the destroyed state.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

vm_type
string

The type of virtual machine. The only valid value is vvol.

vm_ids
Array of strings

Performs the operation on the unique virtual machine IDs specified. Enter multiple virtual machine IDs in a comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}

Create a virtual machine

Creates one or more virtual machines from a protection group snapshot. If the virtual machine is of type vvol, the source property of the request body must be a recovery_context value retrieved from the GET /virtual-machine-snapshots endpoint. If overwrite is specified, an existing virtual machine will have its volumes overwritten by the snapshot. Otherwise, a new virtual machine will be created from the snapshot. If creating the new virtual machine will cause a conflict with an existing virtual machine, the operation will fail.

query Parameters
overwrite
boolean

If set to true, overwrites an existing object during an object copy operation. If set to false or not set at all and the target name is an existing object, the copy operation fails. Required if the source body parameter is set and the source overwrites an existing object during the copy operation.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
id
string

The ID of the virtual machine to create or modify, as assigned by the external system. id is deprecated. Use vm_id instead.

vm_id
string

The ID of the virtual machine to create or modify, as assigned by the external system.

vm_type
string

The type of virtual machine. The only valid value is vvol.

object

The recovery context for the virtual machine or virtual machine snapshot being modified.

Responses

Request samples

Content type
application/json
{
  • "id": "string",
  • "vm_id": "string",
  • "vm_type": "vvol",
  • "source": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

Update a virtual machine

Updates a virtual machine, recovering it from the destroyed state. If the virtual machine is of type vvol, the source property of the request body must be a recovery_context value retrieved from the GET /virtual-machines endpoint. If recovering the virtual machine will cause a conflict with an existing virtual machine, the operation will fail.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Request Body schema: application/json
id
string

The ID of the virtual machine to create or modify, as assigned by the external system. id is deprecated. Use vm_id instead.

vm_id
string

The ID of the virtual machine to create or modify, as assigned by the external system.

vm_type
string

The type of virtual machine. The only valid value is vvol.

object

The recovery context for the virtual machine or virtual machine snapshot being modified.

Responses

Request samples

Content type
application/json
{
  • "id": "string",
  • "vm_id": "string",
  • "vm_type": "vvol",
  • "source": {
    }
}

Response samples

Content type
application/json
{
  • "items": [
    ]
}

List Virtual Machine Snapshots

Displays a list of virtual machine snapshots, including those pending eradication. If vm_type is vvol, the recovery_context in the response will represent a protection group snapshot containing the virtual machine. This must be used as the source in the POST /virtual-machine method when recovering or overwriting a virtual machine from a snapshot.

query Parameters
continuation_token
string

A token used to retrieve the next page of data with some consistency guaranteed. The token is a Base64 encoded value. Set continuation_token to the system-generated token taken from the x-next-token header field of the response. A query has reached its last page when the response does not include a token. Pagination requires the limit and continuation_token query parameters.

destroyed
boolean

If set to true, lists only destroyed objects that are in the eradication pending state. If set to false, lists only objects that are not destroyed. For destroyed objects, the time remaining is displayed in milliseconds.

filter
string

Narrows down the results to only the response objects that satisfy the filter criteria.

limit
integer <int32> >= 0
Example: limit=10

Limits the size of the response to the specified number of objects on each page. To return the total number of resources, set limit=0. The total number of resources is returned as a total_item_count value. If the page size requested is larger than the system maximum limit, the server returns the maximum limit, disregarding the requested page size.

offset
integer <int32> >= 0
Example: offset=10

The starting position based on the results of the query in relation to the full set of response objects returned.

sort
Array of strings

Returns the response objects in the order specified. Set sort to the name in the response by which to sort. Sorting can be performed on any of the names in the response, and the objects can be sorted in ascending or descending order. By default, the response objects are sorted in ascending order. To sort in descending order, append the minus sign (-) to the name. A single request can be sorted on multiple objects. For example, you can sort all volumes from largest to smallest volume size, and then sort volumes of the same size in ascending order by volume name. To sort on multiple names, list the names as comma-separated values.

total_item_count
boolean

If set to true, the total_item_count matching the specified query parameters is calculated and returned in the response. If set to false, the total_item_count is null in the response. This may speed up queries where the total_item_count is large. If not specified, defaults to false.

vm_type
string

The type of virtual machine. The only valid value is vvol.

vm_ids
Array of strings

Performs the operation on the unique virtual machine IDs specified. Enter multiple resource IDs in a comma-separated format.

header Parameters
Authorization
string

Access token (in JWT format) required to use any API endpoint (except /oauth2, /login, and /logout)

X-Request-ID
string

Supplied by client during request or generated by server.

Responses

Response samples

Content type
application/json
{
  • "more_items_remaining": false,
  • "total_item_count": 0,
  • "continuation_token": "string",
  • "items": [
    ]
}