Update to python SDK docs: 14455009748

This commit is contained in:
developer-relations-sp
2025-04-14 20:23:46 +00:00
parent 5111ee7368
commit 59a220c8cd
90 changed files with 12638 additions and 7669 deletions

View File

@@ -20,6 +20,7 @@ Name | Type | Description | Notes
**request_type** | [**AccessRequestType**](access-request-type) | | [optional]
**requested_items** | [**[]AccessRequestItem**](access-request-item) | | [required]
**client_metadata** | **map[string]str** | Arbitrary key-value pairs. They will never be processed by the IdentityNow system but will be returned on associated APIs such as /account-activities. | [optional]
**requested_for_with_requested_items** | [**[]RequestedForDtoRef**](requested-for-dto-ref) | Additional submit data structure with requestedFor containing requestedItems allowing distinction for each request item and Identity. * Can only be used when 'requestedFor' and 'requestedItems' are not separately provided * Adds ability to specify which account the user wants the access on, in case they have multiple accounts on a source * Allows the ability to request items with different remove dates * Also allows different combinations of request items and identities in the same request | [optional]
}
## Example
@@ -28,9 +29,7 @@ Name | Type | Description | Notes
from sailpoint.v3.models.access_request import AccessRequest
access_request = AccessRequest(
requested_for=[
'2c918084660f45d6016617daa9210584'
],
requested_for=2c918084660f45d6016617daa9210584,
request_type='GRANT_ACCESS',
requested_items=[
sailpoint.v3.models.access_request_item.AccessRequestItem(
@@ -42,7 +41,30 @@ requested_items=[
assignment_id = 'ee48a191c00d49bf9264eb0a4fc3a9fc',
native_identity = 'CN=User db3377de14bf,OU=YOURCONTAINER, DC=YOURDOMAIN', )
],
client_metadata={requestedAppId=2c91808f7892918f0178b78da4a305a1, requestedAppName=test-app}
client_metadata={requestedAppId=2c91808f7892918f0178b78da4a305a1, requestedAppName=test-app},
requested_for_with_requested_items=[
sailpoint.v3.models.requested_for_dto_ref.RequestedForDtoRef(
identity_id = 'cb89bc2f1ee6445fbea12224c526ba3a',
requested_items = [
sailpoint.v3.models.requested_item_dto_ref.RequestedItemDtoRef(
type = 'ACCESS_PROFILE',
id = '2c9180835d2e5168015d32f890ca1581',
comment = 'Requesting access profile for John Doe',
client_metadata = {requestedAppName=test-app, requestedAppId=2c91808f7892918f0178b78da4a305a1},
remove_date = '2020-07-11T21:23:15Z',
assignment_id = 'ee48a191c00d49bf9264eb0a4fc3a9fc',
native_identity = 'CN=User db3377de14bf,OU=YOURCONTAINER, DC=YOURDOMAIN',
account_selection = [
sailpoint.v3.models.source_item_ref.SourceItemRef(
source_id = 'cb89bc2f1ee6445fbea12224c526ba3a',
accounts = [
sailpoint.v3.models.account_item_ref.AccountItemRef(
account_uuid = '{fab7119e-004f-4822-9c33-b8d570d6c6a6}',
native_identity = 'CN=Glen 067da3248e914,OU=YOUROU,OU=org-data-service,DC=YOURDC,DC=local', )
], )
], )
], )
]
)
```

View File

@@ -0,0 +1,35 @@
---
id: account-item-ref
title: AccountItemRef
pagination_label: AccountItemRef
sidebar_label: AccountItemRef
sidebar_class_name: pythonsdk
keywords: ['python', 'Python', 'sdk', 'AccountItemRef', 'AccountItemRef']
slug: /tools/sdk/python/v3/models/account-item-ref
tags: ['SDK', 'Software Development Kit', 'AccountItemRef', 'AccountItemRef']
---
# AccountItemRef
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**account_uuid** | **str** | The uuid for the account, available under the 'objectguid' attribute | [optional]
**native_identity** | **str** | The 'distinguishedName' attribute for the account | [optional]
}
## Example
```python
from sailpoint.v3.models.account_item_ref import AccountItemRef
account_item_ref = AccountItemRef(
account_uuid='{fab7119e-004f-4822-9c33-b8d570d6c6a6}',
native_identity='CN=Glen 067da3248e914,OU=YOUROU,OU=org-data-service,DC=YOURDC,DC=local'
)
```
[[Back to top]](#)

View File

@@ -26,7 +26,7 @@ Name | Type | Description | Notes
from sailpoint.v3.models.account_usage import AccountUsage
account_usage = AccountUsage(
var_date='Fri Apr 21 00:00:00 UTC 2023',
var_date='Thu Apr 20 20:00:00 EDT 2023',
count=10
)

View File

@@ -23,5 +23,7 @@ The underlying type of the value which an AttributeDefinition represents.
* `BOOLEAN` (value: `'BOOLEAN'`)
* `DATE` (value: `'DATE'`)
[[Back to top]](#)

View File

@@ -16,18 +16,18 @@ tags: ['SDK', 'Software Development Kit', 'IdpDetails', 'IdpDetails']
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**role** | **Enum** [ 'SAML_IDP' ] | Federation protocol role | [optional]
**role** | **Enum** [ 'SAML_IDP', 'SAML_SP' ] | Federation protocol role | [optional]
**entity_id** | **str** | An entity ID is a globally unique name for a SAML entity, either an Identity Provider (IDP) or a Service Provider (SP). | [optional]
**binding** | **str** | Defines the binding used for the SAML flow. Used with IDP configurations. | [optional]
**auth_context** | **str** | Specifies the SAML authentication method to use. Used with IDP configurations. | [optional]
**authn_context** | **str** | Specifies the SAML authentication method to use. Used with IDP configurations. | [optional]
**logout_url** | **str** | The IDP logout URL. Used with IDP configurations. | [optional]
**include_auth_context** | **bool** | Determines if the configured AuthnContext should be used or the default. Used with IDP configurations. | [optional] [default to False]
**include_authn_context** | **bool** | Determines if the configured AuthnContext should be used or the default. Used with IDP configurations. | [optional] [default to False]
**name_id** | **str** | The name id format to use. Used with IDP configurations. | [optional]
**jit_configuration** | [**JITConfiguration**](jit-configuration) | | [optional]
**cert** | **str** | The Base64-encoded certificate used by the IDP. Used with IDP configurations. | [optional]
**login_url_post** | **str** | The IDP POST URL, used with IDP HTTP-POST bindings for IDP-initiated logins. Used with IDP configurations. | [optional]
**login_url_redirect** | **str** | The IDP Redirect URL. Used with IDP configurations. | [optional]
**mapping_attribute** | **str** | Return the saml Id for the given user, based on the IDN as SP settings of the org. Used with IDP configurations. | [optional]
**mapping_attribute** | **str** | Return the saml Id for the given user, based on the IDN as SP settings of the org. Used with IDP configurations. | [required]
**certificate_expiration_date** | **str** | The expiration date extracted from the certificate. | [optional]
**certificate_name** | **str** | The name extracted from the certificate. | [optional]
}
@@ -41,9 +41,9 @@ idp_details = IdpDetails(
role='SAML_IDP',
entity_id='http://www.okta.com/exkdaruy8Ln5Ry7C54x6',
binding='urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
auth_context='urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport',
authn_context='urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport',
logout_url='https://dev-206445.oktapreview.com/login/signout',
include_auth_context=False,
include_authn_context=False,
name_id='urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
jit_configuration=sailpoint.v3.models.jit_configuration.JITConfiguration(
enabled = False,

View File

@@ -56,8 +56,8 @@ data={description=Auditing},
approval_status='APPROVED',
comment='approved',
completion_date='2020-03-24T11:11:41.139-05:00',
start_date='Tue Mar 24 00:00:00 UTC 2020',
end_date='Thu Mar 25 00:00:00 UTC 2021',
start_date='Mon Mar 23 20:00:00 EDT 2020',
end_date='Wed Mar 24 20:00:00 EDT 2021',
modified='2020-03-24T11:11:41.139-05:00',
created='2020-03-24T11:11:41.139-05:00'
)

View File

@@ -0,0 +1,53 @@
---
id: requested-for-dto-ref
title: RequestedForDtoRef
pagination_label: RequestedForDtoRef
sidebar_label: RequestedForDtoRef
sidebar_class_name: pythonsdk
keywords: ['python', 'Python', 'sdk', 'RequestedForDtoRef', 'RequestedForDtoRef']
slug: /tools/sdk/python/v3/models/requested-for-dto-ref
tags: ['SDK', 'Software Development Kit', 'RequestedForDtoRef', 'RequestedForDtoRef']
---
# RequestedForDtoRef
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**identity_id** | **str** | The identity id for which the access is requested | [required]
**requested_items** | [**[]RequestedItemDtoRef**](requested-item-dto-ref) | the details for the access items that are requested for the identity | [required]
}
## Example
```python
from sailpoint.v3.models.requested_for_dto_ref import RequestedForDtoRef
requested_for_dto_ref = RequestedForDtoRef(
identity_id='cb89bc2f1ee6445fbea12224c526ba3a',
requested_items=[
sailpoint.v3.models.requested_item_dto_ref.RequestedItemDtoRef(
type = 'ACCESS_PROFILE',
id = '2c9180835d2e5168015d32f890ca1581',
comment = 'Requesting access profile for John Doe',
client_metadata = {requestedAppName=test-app, requestedAppId=2c91808f7892918f0178b78da4a305a1},
remove_date = '2020-07-11T21:23:15Z',
assignment_id = 'ee48a191c00d49bf9264eb0a4fc3a9fc',
native_identity = 'CN=User db3377de14bf,OU=YOURCONTAINER, DC=YOURDOMAIN',
account_selection = [
sailpoint.v3.models.source_item_ref.SourceItemRef(
source_id = 'cb89bc2f1ee6445fbea12224c526ba3a',
accounts = [
sailpoint.v3.models.account_item_ref.AccountItemRef(
account_uuid = '{fab7119e-004f-4822-9c33-b8d570d6c6a6}',
native_identity = 'CN=Glen 067da3248e914,OU=YOUROU,OU=org-data-service,DC=YOURDC,DC=local', )
], )
], )
]
)
```
[[Back to top]](#)

View File

@@ -0,0 +1,55 @@
---
id: requested-item-dto-ref
title: RequestedItemDtoRef
pagination_label: RequestedItemDtoRef
sidebar_label: RequestedItemDtoRef
sidebar_class_name: pythonsdk
keywords: ['python', 'Python', 'sdk', 'RequestedItemDtoRef', 'RequestedItemDtoRef']
slug: /tools/sdk/python/v3/models/requested-item-dto-ref
tags: ['SDK', 'Software Development Kit', 'RequestedItemDtoRef', 'RequestedItemDtoRef']
---
# RequestedItemDtoRef
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**type** | **Enum** [ 'ACCESS_PROFILE', 'ROLE', 'ENTITLEMENT' ] | The type of the item being requested. | [required]
**id** | **str** | ID of Role, Access Profile or Entitlement being requested. | [required]
**comment** | **str** | Comment provided by requester. * Comment is required when the request is of type Revoke Access. | [optional]
**client_metadata** | **map[string]str** | Arbitrary key-value pairs. They will never be processed by the IdentityNow system but will be returned on associated APIs such as /account-activities and /access-request-status. | [optional]
**remove_date** | **datetime** | The date the role or access profile or entitlement is no longer assigned to the specified identity. Also known as the expiration date. * Specify a date in the future. * The current SLA for the deprovisioning is 24 hours. * This date can be modified to either extend or decrease the duration of access item assignments for the specified identity. You can change the expiration date for requests for yourself or direct reports, but you cannot remove an expiration date on an already approved item. If the access request has not been approved, you can cancel it and submit a new one without the expiration. If it has already been approved, then you have to revoke the access and then re-request without the expiration. | [optional]
**assignment_id** | **str** | The assignmentId for a specific role assignment on the identity. This id is used to revoke that specific roleAssignment on that identity. * For use with REVOKE_ACCESS requests for roles for identities with multiple accounts on a single source. | [optional]
**native_identity** | **str** | The 'distinguishedName' field for an account on the identity, also called nativeIdentity. This nativeIdentity is used to revoke a specific attributeAssignment on the identity. * For use with REVOKE_ACCESS requests for entitlements for identities with multiple accounts on a single source. | [optional]
**account_selection** | [**[]SourceItemRef**](source-item-ref) | The accounts where the access item will be provisioned to * Includes selections performed by the user in the event of multiple accounts existing on the same source * Also includes details for sources where user only has one account | [optional]
}
## Example
```python
from sailpoint.v3.models.requested_item_dto_ref import RequestedItemDtoRef
requested_item_dto_ref = RequestedItemDtoRef(
type='ACCESS_PROFILE',
id='2c9180835d2e5168015d32f890ca1581',
comment='Requesting access profile for John Doe',
client_metadata={requestedAppName=test-app, requestedAppId=2c91808f7892918f0178b78da4a305a1},
remove_date='2020-07-11T21:23:15Z',
assignment_id='ee48a191c00d49bf9264eb0a4fc3a9fc',
native_identity='CN=User db3377de14bf,OU=YOURCONTAINER, DC=YOURDOMAIN',
account_selection=[
sailpoint.v3.models.source_item_ref.SourceItemRef(
source_id = 'cb89bc2f1ee6445fbea12224c526ba3a',
accounts = [
sailpoint.v3.models.account_item_ref.AccountItemRef(
account_uuid = '{fab7119e-004f-4822-9c33-b8d570d6c6a6}',
native_identity = 'CN=Glen 067da3248e914,OU=YOUROU,OU=org-data-service,DC=YOURDC,DC=local', )
], )
]
)
```
[[Back to top]](#)

View File

@@ -16,22 +16,23 @@ tags: ['SDK', 'Software Development Kit', 'ServiceProviderConfigurationFederatio
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**role** | **Enum** [ 'SAML_SP' ] | Federation protocol role | [optional]
**role** | **Enum** [ 'SAML_IDP', 'SAML_SP' ] | Federation protocol role | [optional]
**entity_id** | **str** | An entity ID is a globally unique name for a SAML entity, either an Identity Provider (IDP) or a Service Provider (SP). | [optional]
**binding** | **str** | Defines the binding used for the SAML flow. Used with IDP configurations. | [optional]
**auth_context** | **str** | Specifies the SAML authentication method to use. Used with IDP configurations. | [optional]
**authn_context** | **str** | Specifies the SAML authentication method to use. Used with IDP configurations. | [optional]
**logout_url** | **str** | The IDP logout URL. Used with IDP configurations. | [optional]
**include_auth_context** | **bool** | Determines if the configured AuthnContext should be used or the default. Used with IDP configurations. | [optional] [default to False]
**include_authn_context** | **bool** | Determines if the configured AuthnContext should be used or the default. Used with IDP configurations. | [optional] [default to False]
**name_id** | **str** | The name id format to use. Used with IDP configurations. | [optional]
**jit_configuration** | [**JITConfiguration**](jit-configuration) | | [optional]
**cert** | **str** | The Base64-encoded certificate used by the IDP. Used with IDP configurations. | [optional]
**login_url_post** | **str** | The IDP POST URL, used with IDP HTTP-POST bindings for IDP-initiated logins. Used with IDP configurations. | [optional]
**login_url_redirect** | **str** | The IDP Redirect URL. Used with IDP configurations. | [optional]
**mapping_attribute** | **str** | Return the saml Id for the given user, based on the IDN as SP settings of the org. Used with IDP configurations. | [optional]
**mapping_attribute** | **str** | Return the saml Id for the given user, based on the IDN as SP settings of the org. Used with IDP configurations. | [required]
**certificate_expiration_date** | **str** | The expiration date extracted from the certificate. | [optional]
**certificate_name** | **str** | The name extracted from the certificate. | [optional]
**alias** | **str** | Unique alias used to identify the selected local service provider based on used URL. Used with SP configurations. | [optional]
**callback_url** | **str** | The allowed callback URL where users will be redirected to after authentication. Used with SP configurations. | [optional]
**callback_url** | **str** | The allowed callback URL where users will be redirected to after authentication. Used with SP configurations. | [required]
**legacy_acs_url** | **str** | The legacy ACS URL used for SAML authentication. Used with SP configurations. | [optional]
}
## Example
@@ -40,12 +41,12 @@ Name | Type | Description | Notes
from sailpoint.v3.models.service_provider_configuration_federation_protocol_details_inner import ServiceProviderConfigurationFederationProtocolDetailsInner
service_provider_configuration_federation_protocol_details_inner = ServiceProviderConfigurationFederationProtocolDetailsInner(
role='SAML_SP',
role='SAML_IDP',
entity_id='http://www.okta.com/exkdaruy8Ln5Ry7C54x6',
binding='urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
auth_context='urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport',
authn_context='urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport',
logout_url='https://dev-206445.oktapreview.com/login/signout',
include_auth_context=False,
include_authn_context=False,
name_id='urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
jit_configuration=sailpoint.v3.models.jit_configuration.JITConfiguration(
enabled = False,
@@ -58,7 +59,8 @@ mapping_attribute='email',
certificate_expiration_date='Fri Mar 08 08:54:24 UTC 2013',
certificate_name='OU=Conext, O=Surfnet, L=Utrecht, ST=Utrecht, C=NL',
alias='acme-sp',
callback_url='https://stradbroke-sso.identitysoon.com/sso/Consumer/metaAlias/cdov-saml/sp'
callback_url='https://stradbroke-sso.identitysoon.com/sso/Consumer/metaAlias/cdov-saml/sp',
legacy_acs_url='https://megapod-useast1-sso.identitysoon.com/sso/Consumer/metaAlias/acme/sp'
)
```

View File

@@ -0,0 +1,39 @@
---
id: source-item-ref
title: SourceItemRef
pagination_label: SourceItemRef
sidebar_label: SourceItemRef
sidebar_class_name: pythonsdk
keywords: ['python', 'Python', 'sdk', 'SourceItemRef', 'SourceItemRef']
slug: /tools/sdk/python/v3/models/source-item-ref
tags: ['SDK', 'Software Development Kit', 'SourceItemRef', 'SourceItemRef']
---
# SourceItemRef
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**source_id** | **str** | The id for the source on which account selections are made | [optional]
**accounts** | [**[]AccountItemRef**](account-item-ref) | A list of account selections on the source. Currently, only one selection per source is supported. | [optional]
}
## Example
```python
from sailpoint.v3.models.source_item_ref import SourceItemRef
source_item_ref = SourceItemRef(
source_id='cb89bc2f1ee6445fbea12224c526ba3a',
accounts=[
sailpoint.v3.models.account_item_ref.AccountItemRef(
account_uuid = '{fab7119e-004f-4822-9c33-b8d570d6c6a6}',
native_identity = 'CN=Glen 067da3248e914,OU=YOUROU,OU=org-data-service,DC=YOURDC,DC=local', )
]
)
```
[[Back to top]](#)

View File

@@ -26,7 +26,7 @@ Name | Type | Description | Notes
from sailpoint.v3.models.source_usage import SourceUsage
source_usage = SourceUsage(
var_date='Fri Apr 21 00:00:00 UTC 2023',
var_date='Thu Apr 20 20:00:00 EDT 2023',
count=10.45
)

View File

@@ -16,10 +16,11 @@ tags: ['SDK', 'Software Development Kit', 'SpDetails', 'SpDetails']
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**role** | **Enum** [ 'SAML_SP' ] | Federation protocol role | [optional]
**role** | **Enum** [ 'SAML_IDP', 'SAML_SP' ] | Federation protocol role | [optional]
**entity_id** | **str** | An entity ID is a globally unique name for a SAML entity, either an Identity Provider (IDP) or a Service Provider (SP). | [optional]
**alias** | **str** | Unique alias used to identify the selected local service provider based on used URL. Used with SP configurations. | [optional]
**callback_url** | **str** | The allowed callback URL where users will be redirected to after authentication. Used with SP configurations. | [optional]
**callback_url** | **str** | The allowed callback URL where users will be redirected to after authentication. Used with SP configurations. | [required]
**legacy_acs_url** | **str** | The legacy ACS URL used for SAML authentication. Used with SP configurations. | [optional]
}
## Example
@@ -28,10 +29,11 @@ Name | Type | Description | Notes
from sailpoint.v3.models.sp_details import SpDetails
sp_details = SpDetails(
role='SAML_SP',
role='SAML_IDP',
entity_id='http://www.okta.com/exkdaruy8Ln5Ry7C54x6',
alias='acme-sp',
callback_url='https://stradbroke-sso.identitysoon.com/sso/Consumer/metaAlias/cdov-saml/sp'
callback_url='https://stradbroke-sso.identitysoon.com/sso/Consumer/metaAlias/cdov-saml/sp',
legacy_acs_url='https://megapod-useast1-sso.identitysoon.com/sso/Consumer/metaAlias/acme/sp'
)
```