Docs
  • Release notes
  • Troubleshoot
  • Reference
  • Get started
  • Manage data
  • Explore and analyze
  • Deploy and manage
  • Manage your Cloud account and preferences
  • Troubleshoot
  • Extend and contribute
  • Release notes
  • Reference
  • Elasticsearch
    • Get started
      • Run Elasticsearch locally
      • Get started on Serverless
      • Find connection details
    • API quickstarts
      • Basics quickstart
      • Search and filter with Query DSL
      • Search and filter with ES|QL
    • Ingest for search use cases
      • Ingest pipelines for search use cases
    • Search approaches
    • Full-text search
      • How full-text search works
      • Search with synonyms
      • Text analysis during search
      • Search relevance optimizations
        • Mixing exact search with stemming
        • Getting consistent scoring
        • Incorporating static relevance signals into the score
    • AI-powered search
      • Vector search
        • Dense vector
          • kNN search
          • Bring your own dense vectors
        • Sparse vector
        • Tutorial: Manual dense and sparse workflows
      • Semantic search
        • Semantic search with semantic_text
        • Semantic search with the inference API
        • Semantic search with ELSER (ingest pipelines)
        • Using Cohere with Elasticsearch
      • Using OpenAI compatible models
    • RAG
      • Playground
        • Optimize model context
        • View and modify queries
        • Troubleshooting
      • MCP server
    • Hybrid search
      • Hybrid search with semantic_text
    • Ranking and reranking
      • Semantic reranking
      • Learning To Rank (LTR)
        • Deploy and manage LTR models
        • Search using LTR
    • Cross-cluster search
      • Resolve a cluster before cross-cluster search
    • Build search queries
      • The _search API
      • The async-search API
      • ES|QL for search
      • Retrievers
        • Retrievers examples
      • Search templates
    • Add search to your app
      • Client libraries
      • Search UI
      • Search Applications
        • Search API and templates
        • Security
        • Search Application client guide
    • APIs and tools
    • AI Assistant
  • Observability
    • Get started
      • What is Elastic Observability?
      • Create an Observability project
      • Quickstart: Monitor hosts with Elastic Agent
      • Quickstart: Monitor your Kubernetes cluster with Elastic Agent
      • Quickstart: Monitor hosts with OpenTelemetry
      • Quickstart: Unified Kubernetes Observability with Elastic Distributions of OpenTelemetry (EDOT)
      • Quickstart: Collect data with AWS Firehose
      • Quickstart: Send data to the Elastic Cloud Managed OTLP Endpoint
      • Add data from Splunk
      • Get started with dashboards
    • Applications and services
      • LLM Observability
      • Application performance monitoring (APM)
        • Get started
          • Elastic Cloud Serverless
          • Fleet-managed APM Server
          • APM Server binary
        • Application data types
          • Spans
          • Transactions
            • Transaction sampling
          • Traces
          • Errors
          • Metrics
          • Metadata
        • Collect application data
          • APM agents
            • Centrally configure APM agents in Kibana
            • Real User Monitoring (RUM)
            • Create and upload source maps (RUM)
          • OpenTelemetry
            • Upstream OpenTelemetry Collectors and language SDKs
            • Collect metrics
            • Limitations
            • Attributes and labels
            • Data stream routing
          • Kubernetes
          • AWS Lambda Functions
          • Jaeger (deprecated)
        • View and analyze data
          • Overviews
            • Services
            • Traces
            • Dependencies
            • Service Map
            • Service overview
            • Mobile service overview
          • Drill down into data
            • Transactions
            • Trace sample timeline
            • Errors
            • Metrics
            • Infrastructure
            • Logs
          • Filter and search data
            • Filters
            • Advanced queries
            • Cross-cluster search
          • Interpret data
            • Find transaction latency and failure correlations
            • Track deployments with annotations
            • Explore mobile sessions with Discover
            • Observe Lambda functions
          • Integrate with machine learning
          • APM Agent explorer
          • Settings
        • Act on data
          • Create rules and alerts
          • Create custom links
        • Use APM securely
          • Secure data
            • Control access to APM data
            • Built-in data filters
            • Custom filters
            • Delete sensitive data
          • Secure communication with APM agents
            • APM agent TLS communication
            • API keys
            • Secret token
            • Anonymous authentication
          • Secure communication with the Elastic Stack
            • Use feature roles
            • Grant access using API keys
          • Secure access to the Applications UI
            • Create an APM reader user
            • Create an annotation user
            • Create an API user
            • Create a central config user
            • Create a storage explorer user
        • Manage storage
          • Storage Explorer
          • Data streams
          • Index lifecycle management
          • View the Elasticsearch index template
          • Parse data using ingest pipelines
          • Storage and sizing guide
          • Reduce storage
          • Explore data in Elasticsearch
        • Configure APM Server
          • General configuration options
          • Anonymous authentication
          • APM agent authorization
          • APM agent central configuration
          • Instrumentation
          • Kibana endpoint
          • Logging
          • Output
            • Elastic Cloud Hosted
            • Elasticsearch
            • Logstash
            • Kafka
            • Redis
            • Console
          • Project paths
          • Real User Monitoring (RUM)
          • SSL/TLS settings
            • SSL/TLS output settings
            • SSL/TLS input settings
          • Tail-based sampling
          • Use environment variables in the configuration
          • Advanced setup
            • Installation layout
            • Secrets keystore
            • Command reference
            • Tune data ingestion
            • High Availability
            • APM Server and systemd
        • Monitor APM Server
          • Fleet-managed
          • APM Server binary
            • Use internal collection
            • Use Metricbeat collection
            • Use local collection
        • APM APIs
          • APM UI API
          • APM Server API
            • APM Server information API
            • Elastic APM events intake API
            • Elastic APM agent configuration API
            • OpenTelemetry intake API
            • Jaeger event intake
          • Managed intake service event API
        • Upgrade
          • APM agent compatibility
          • Upgrade to version 9.0
            • Self-installation standalone
            • Self-installation APM integration
            • Elastic Cloud standalone
            • Elastic Cloud APM integration
          • Switch to the Elastic APM integration
            • Switch a self-installation
            • Switch an Elastic Cloud cluster
      • Synthetic monitoring
        • Get started
          • Use a Synthetics project
          • Use the Synthetics UI
        • Scripting browser monitors
          • Write a synthetic test
          • Configure individual monitors
          • Use the Synthetics Recorder
        • Configure lightweight monitors
        • Manage monitors
        • Work with params and secrets
        • Analyze monitor data
        • Monitor resources on private networks
        • Use the CLI
        • Configure a Synthetics project
        • Multi-factor Authentication
        • Configure Synthetics settings
        • Grant users access to secured resources
          • Setup role
          • Writer role
          • Reader role
        • Manage data retention
        • Use Synthetics with traffic filters
        • Migrate from the Elastic Synthetics integration
        • Scale and architect a deployment
        • Synthetics support matrix
        • Synthetics Encryption and Security
      • Real user monitoring
      • Uptime monitoring (deprecated)
        • Get started
        • Analyze
          • View monitor status
          • Analyze monitors
          • Inspect uptime duration anomalies
        • Configure settings
      • Visualize OTLP data
      • Tutorial: Monitor a Java application
    • CI/CD
    • Cloud
      • AWS
        • Ingestion options
        • Monitor AWS with Elastic Agent
          • EC2
          • Kinesis data streams
          • S3
          • SQS
        • Monitor AWS with Beats
        • Monitor AWS with Amazon Data Firehose
          • VPC Flow Logs
          • CloudTrail logs
          • Network Firewall logs
          • WAF logs
          • CloudWatch logs
        • Monitor AWS with Elastic Serverless Forwarder
      • Azure
        • Monitor Microsoft Azure with Elastic Agent
        • Monitor Microsoft Azure with Beats
        • Monitor Microsoft Azure with the Azure Native ISV Service
        • Monitor Microsoft Azure OpenAI
      • GCP
        • GCP Dataflow templates
    • Infrastructure and hosts
      • Analyze infrastructure and host metrics
        • Get started with system metrics
        • View infrastructure metrics by resource type
        • Explore infrastructure metrics over time
        • Analyze and compare hosts
        • Detect metric anomalies
        • Configure settings
      • Universal Profiling
        • Get started
        • Manage data storage
          • Index lifecycle management
          • Configure probabilistic profiling
        • Advanced configuration
          • Tag data for querying
          • Add symbols for native frames
          • Use a proxy
          • Override kernel version check
          • Environment variables to configure the Universal Profiling Agent
          • Configuration file of the Universal Profiling Agent
        • Upgrade
        • Self-hosted infrastructure
        • Install the backend
          • Step 1: Update the stack
          • Step 2: Enable Universal Profiling in Kibana
          • Step 3: Set up Universal Profiling in Kibana
          • Step 4: Run the backend applications
          • Step 5: Next steps
        • Operate the backend
      • Tutorial: Observe your Kubernetes deployments
      • Tutorial: Observe your nginx instances
        • Understanding "no results found" message
    • Logs
      • Get started with system logs
      • Stream any log file
      • Stream application logs
        • Plaintext application logs
        • ECS formatted application logs
        • APM agent log sending
      • Parse and route logs
      • Filter and aggregate logs
      • Explore logs
        • Explore logs in Discover
        • Categorize log entries
        • Inspect log anomalies
      • Run a pattern analysis on log data
      • Add a service name to logs
      • Logs index template reference
      • Streams
        • Extract fields
          • Date processor
          • Dissect processor
          • Grok processor
          • KV processor
        • Manage data retention
        • Configure advanced settings
    • Incident management
      • Alerting
        • Create and manage rules
          • Anomaly detection
          • APM anomaly
          • Custom threshold
          • Elasticsearch query
          • Error count threshold
          • Failed transaction rate threshold
        • Inventory
          • Latency threshold
          • Log threshold
          • Metric threshold
          • Monitor Status
          • TLS certificate
          • Uptime duration anomaly
          • SLO burn rate
        • Aggregation options
          • Rate aggregation
        • View alerts
          • SLO burn rate breaches
          • Threshold breaches
      • Cases
        • Configure access to cases
        • Create and manage cases
        • Configure case settings
      • Service-level objectives (SLOs)
        • Configure SLO access
        • Create an SLO
    • Data set quality
    • AI Assistant
  • Security
    • Elastic Security Serverless
    • Get started
      • Elastic Security requirements
      • Create a Security project
      • Elastic Security UI
      • Ingest data to Elastic Security
        • Enable threat intelligence integrations
        • Automatic migration
        • Automatic import
        • Agentless integrations
        • Agentless integrations FAQ
      • Spaces and Elastic Security
      • Data views and Elastic Security
      • Create runtime fields in Elastic Security
      • Configure advanced settings
    • AI for security
      • AI Assistant
        • AI Assistant Knowledge Base
      • Attack Discovery
      • Enable large language model (LLM) access
        • Large language model performance matrix
        • Connect to Azure OpenAI
        • Connect to Amazon Bedrock
        • Connect to OpenAI
        • Connect to Google Vertex
        • Connect to your own local LLM
      • AI use cases
        • Triage alerts
        • Identify, investigate, and document threats
        • Generate, customize, and learn about ES|QL queries
    • Detections and alerts
      • Detections requirements
      • Using logsdb index mode with Elastic Security
      • About detection rules
      • Create a detection rule
        • Cross-cluster search and detection rules
        • Launch Timeline from investigation guides
        • Exclude cold and frozen data from individual rules
      • Use Elastic prebuilt rules
        • Update modified and unmodified Elastic prebuilt rules
      • Manage detection rules
      • Monitor rule executions
      • Rule exceptions
        • Create and manage value lists
        • Add and manage exceptions
        • Create and manage shared exception lists
      • About building block rules
      • MITRE ATT&CK® coverage
      • Manage detection alerts
        • Visualize detection alerts
        • View detection alert details
        • Add detection alerts to cases
        • Suppress detection alerts
      • Reduce notifications and alerts
      • Query alert indices
      • Tune detection rules
    • Configure endpoint protection with Elastic Defend
      • Elastic Defend requirements
      • Install Elastic Defend
        • Enable access for macOS Monterey
        • Enable access for macOS Ventura and higher
        • Deploy on macOS with MDM
        • Prevent Elastic Agent uninstallation
      • Elastic Defend feature privileges
      • Configure an integration policy for Elastic Defend
        • Configure updates for protection artifacts
        • Turn off diagnostic data for Elastic Defend
        • Configure self-healing rollback for Windows endpoints
        • Configure Linux file system monitoring
        • Configure data volume
        • Create an Elastic Defend policy using API
      • Configure offline endpoints and air-gapped environments
      • Uninstall Elastic Agent
    • Manage Elastic Defend
      • Endpoints
      • Policies
      • Trusted applications
      • Event filters
      • Host isolation exceptions
      • Blocklist
      • Optimize Elastic Defend
      • Event capture and Elastic Defend
      • Endpoint protection rules
      • Identify antivirus software on your hosts
      • Allowlist Elastic Endpoint in third-party antivirus apps
      • Elastic Endpoint self-protection features
    • Endpoint response actions
      • Automated response actions
      • Isolate a host
      • Response actions history
      • Third-party response actions
      • Configure third-party response actions
    • Cloud Security
      • Security posture management overview
      • Enable cloud security features in Serverless
      • Cloud security posture management
        • Get started with CSPM for AWS
        • Get started with CSPM for GCP
        • Get started with CSPM for Azure
        • CSPM privilege requirements
        • Findings page
        • Benchmarks
        • Cloud Security Posture dashboard
        • Frequently asked questions (FAQ)
      • Kubernetes security posture management
        • Get started with KSPM
        • Findings page
        • Benchmarks
        • Cloud Security Posture dashboard
        • Frequently asked questions (FAQ)
      • Cloud native vulnerability management
        • Get started with CNVM
        • CNVM privilege requirements
        • Findings page
        • Cloud Native Vulnerability Management Dashboard
        • Frequently asked questions (FAQ)
      • Cloud workload protection for VMs
        • Capture environment variables
      • Ingest third-party cloud security data
        • Ingest CNCF Falco data
        • Ingest AWS Security Hub data
        • Ingest Wiz data
    • Investigation tools
      • Timeline
        • Timeline templates
      • Visual event analyzer
      • Session View
      • Osquery
        • Osquery manager integration
        • Osquery FAQ
        • Add Osquery Response Actions
        • Run Osquery from investigation guides
        • Run Osquery from alerts
        • Examine Osquery results
        • Use placeholder fields in Osquery queries
      • Notes
      • Indicators of compromise
      • Cases
        • Cases requirements
        • Open and manage cases
        • Configure case settings
    • Dashboards
      • Overview dashboard
      • Detection & Response dashboard
      • Cloud Security Posture dashboard
      • Entity Analytics dashboard
      • Data Quality dashboard
      • Cloud Native Vulnerability Management Dashboard
      • Detection rule monitoring dashboard
    • Explore
      • Hosts page
      • Network page
        • Configure network map data
      • Users page
    • Advanced Entity Analytics
      • Entity risk scoring
        • Entity risk scoring requirements
        • Turn on the risk scoring engine
        • View entity details
        • Asset criticality
        • Entity store
        • View and analyze risk score data
      • Advanced behavioral detections
        • Machine learning job and rule requirements
        • Anomaly detection
        • Optimizing anomaly results
        • Behavioral detection use cases
    • Asset management
    • APIs
Loading
  1. Docs
  2. / Solutions and use cases
  3. / …
  4. / Application performance monitoring (APM)
  5. / APM APIs
  6. /

APM Server API

Elastic Stack

The APM Server exposes endpoints for:

  • APM Server information API
  • Elastic APM events intake API
  • Elastic APM agent configuration API
  • OpenTelemetry intake API
  • Jaeger event intake
Previous
APM UI API
Next
APM Server information API
  • Current version ✓
  • Previous version (8.18)
  • Edit this page
  • Report an issue
Elastic logo
  • Trademarks
  • Terms of Use
  • Privacy
  • Sitemap

© 2025 Elasticsearch B.V. All Rights Reserved.

Elasticsearch is a trademark of Elasticsearch B.V., registered in the U.S. and in other countries. Apache, Apache Lucene, Apache Hadoop, Hadoop, HDFS and the yellow elephant logo are trademarks of the Apache Software Foundation in the United States and/or other countries.

Welcome to the docs for the latest Elastic product versions, including Elastic Stack 9.0 and Elastic Cloud Serverless. To view previous versions, go to elastic.co/guide.