Skip to main content

Get SAML Settings of Prisma Cloud Compute

GET 

/api/v32.04/settings/saml

x-prisma-cloud-target-env: {"permission":"authConfiguration","saas":true,"self-hosted":true}
x-public: true

Returns the configured SAML settings that is used to authenticate to the Prisma Cloud Compute console.

cURL Request

Refer to the following example cURL request:

$ curl -k \
-u <USER> \
-H 'Content-Type: application/json' \
-X GET \
https://<CONSOLE>/api/v<VERSION>/settings/saml

Responses

SamlSettings are the saml connectivity settings

Schema
    appId string

    AppID is the Azure application ID.

    appSecret object

    Secret Stores the plain and encrypted version of a value. The plain version is not stored in a database

    encrypted string

    Specifies an encrypted value of the secret.

    plain string

    Specifies the plain text value of the secret.

    audience string

    Audience specifies the SAML audience used in the verification of the SAML response.

    cert string

    Cert is idp certificate in PEM format.

    consoleURL string

    ConsoleURL is the external Console URL that is used by the IDP for routing the browser after login.

    enabled boolean

    Enabled indicates whether saml settings are enabled.

    groupAttribute string

    GroupAttribute is the name of the group attribute.

    issuer string

    Issuer is idp issuer id.

    providerAlias string

    ProviderAlias is the provider alias used for display.

    skipAuthnContext boolean

    SkipAuthnContext indicates whether request authentication contexts should be skipped.

    tenantId string

    TenantID is the Azure Tenant ID.

    type identity.SamlType (string)

    Possible values: [okta,gsuite,ping,shibboleth,azure,adfs]

    SamlType represents the type of a SAML configured settings

    url string

    URL is idp sso url.

Loading...