Skip to main content

Add Certificate Settings for Clients Accessing Prisma Cloud Compute

POST 

/api/v32.07/settings/console-certificate

x-prisma-cloud-target-env: {"permission":"authConfiguration"}

Configures the custom certificate for securing browser access to the Console.

These settings can be seen in the console under Manage > Authentication > System Certificates.

For the custom TLS certificate for securing browser access, this file must be in the concatenated public cert and private key in PEM format. For more information about this configuration, see Custom certs for Console access

cURL Request

Refer to the following example cURL request that uses basic auth and configures the custom certificate to use for securing browser access to the console:

$ curl -k \
-u <USER> \
-H 'Content-Type: application/json' \
-X POST \
-d '{"consoleCustomCert":"....."}' \
"https://<CONSOLE>/api/v<VERSION>/settings/console-certificate"

Request

Body

    checkRevocation boolean

    CheckRevocation indicates whether cert revocation status is required.

    consoleCaCert string

    ConsoleCACert is a custom CA certificate for the console.

    consoleCustomCert object

    Secret Stores the plain and encrypted version of a value. The plain version is not stored in a database

    encrypted string

    Specifies an encrypted value of the secret.

    plain string

    Specifies the plain text value of the secret.

    hpkp object

    HPKPSettings represents the public key pinning settings

    certs string

    Certs are the public certs used for fingerprinting.

    enabled boolean

    .

    fingerprints string (string)[]

    SHA256 fingerprints of the certificates.

Responses

OK

Loading...