Skip to main content

Get Certificate Settings for Prisma Cloud Compute

GET 

/api/v32.04/settings/certs

x-prisma-cloud-target-env: {"permission":"manageDefenders","saas":true,"self-hosted":true}
x-public: true

Returns the Subject Alternative Name(s) (SANs) in Console's certificate. Defenders use these names to connect to Console.

cURL Request

Refer to the following example cURL request that uses basic auth to retrieve the SANs in Console's cert:

curl -k \
-u <USER> \
-H 'Content-Type: application/json' \
-X GET \
"https://<CONSOLE>/api/v<VERSION>/settings/certs"

Responses

CertSettings are the certificates settings

Schema
    caExpiration date-time

    CAExpiration holds the expiration date of the CA cert.

    consoleSAN string (string)[]

    ConsoleSAN if specified, use this list as the SAN for the console server certificate. Used for websocket and API.

    defenderOldCAExpiration date-time

    DefenderOldCAExpiration holds the expiration time of the defender old CA cert.

Loading...