Skip to main content

Get LDAP Integration Settings

GET 

/api/v32.04/settings/ldap

x-prisma-cloud-target-env: {"permission":"authConfiguration","saas":false,"self-hosted":true}
x-public: true

Returns the LDAP integration settings.

cURL Request

Refer to the following example cURL request:

$ curl -k \
-u <USER> \
-H 'Content-Type: application/json' \
-X GET \
"https://<CONSOLE>/api/v<VERSION>/settings/ldap"

cURL Response

Refer to the following example cURL response:

$ {
"enabled": true,
"url": "ldap://10.176.135.212:379",
"caCert": "",
"searchBase": "",
"groupSearchBase": "ou=Groups,dc=example,dc=org",
"userSearchBase": "ou=Users,dc=example,dc=org",
"accountUpn": "cn=admin,dc=example,dc=org",
"accountPassword": {
"encrypted": "nkMtVY4NN9RccvbVIfLvJw=="
},
"type": "openldap",
"userSearchIdentifier": "cn"
}

Responses

LdapSettings are the ldap connectivity settings

Schema
    accountPassword object

    Secret Stores the plain and encrypted version of a value. The plain version is not stored in a database

    encrypted string

    Specifies an encrypted value of the secret.

    plain string

    Specifies the plain text value of the secret.

    accountUpn string

    AccountUpn is the user principle name used to connect to the active directory server.

    caCert string

    CaCert is cert in PEM format (optional, if not specified, skip_verify flag will be used).

    enabled boolean

    Enabled indicates whether LDAP is enabled.

    groupSearchBase string

    GroupSearchBase is the LDAP search pattern for groups.

    searchBase string

    SearchBase is the LDAP search pattern.

    type string

    Type specifies the LDAP server type (AD or OpenLDAP).

    url string

    URL is the ldap server url.

    userSearchBase string

    UserSearchBase is the LDAP search pattern for users.

    userSearchIdentifier string

    UserSearchIdentifier is the user identifier to use for querying open ldap (e.g., cn -> cn=user).

Loading...