+ );
+}
diff --git a/archive/stream/video/styles.module.css b/archive/stream/video/styles.module.css
new file mode 100644
index 000000000..e69de29bb
diff --git a/navbar.js b/navbar.js
index ad13801fc..bb073aef3 100644
--- a/navbar.js
+++ b/navbar.js
@@ -16,6 +16,9 @@ module.exports = {
{to: '/idn/api/beta', label: 'Beta APIs', className: 'indent'},
{to: '#', label: 'Documentation', className: 'navbar__section'},
{to: 'idn/docs', label: 'IDN Documentation', className: 'indent'},
+ {to: '#', label: 'Tools', className: 'navbar__section'},
+ {to: 'idn/tools/cli', label: 'CLI', className: 'indent'},
+ {to: 'idn/tools/sdk', label: 'SDKs', className: 'indent'},
{to: '#', label: 'External Links', className: 'navbar__section'},
{
href: 'https://documentation.sailpoint.com',
@@ -62,7 +65,7 @@ module.exports = {
{
position: 'left',
label: 'Discuss',
- to: 'https://developer.sailpoint.com/discuss',
+ to: 'https://developer.sailpoint.com/discuss/',
},
{
type: 'dropdown',
diff --git a/package-lock.json b/package-lock.json
index 328837f89..2ff66cfe4 100644
--- a/package-lock.json
+++ b/package-lock.json
@@ -8,21 +8,33 @@
"name": "sailpoint-developer-portal",
"version": "0.0.0",
"dependencies": {
- "@docusaurus/theme-mermaid": "^2.2.0",
+ "@docusaurus/plugin-client-redirects": "2.2.0",
+ "@docusaurus/theme-mermaid": "2.2.0",
"@mdx-js/react": "^1.6.22",
+ "@mux/mux-player": "^1.5.1",
+ "@mux/mux-player-react": "^1.5.1",
"@typeform/embed-react": "^1.21.0",
+ "@widgetbot/react-embed": "^1.6.0",
+ "autoprefixer": "^10.4.13",
+ "classnames": "^2.3.2",
"clsx": "^1.1.1",
- "docusaurus-plugin-openapi-docs": "^1.4.5",
- "docusaurus-theme-openapi-docs": "^1.4.5",
+ "crypto-js": "^4.1.1",
+ "docusaurus-plugin-openapi-docs": "^1.5.1",
+ "docusaurus-theme-openapi-docs": "^1.5.1",
+ "mux-embed": "^4.17.0",
+ "postcss": "^8.4.20",
"prism-react-renderer": "^1.3.1",
"react": "^17.0.2",
- "react-dom": "^17.0.2"
+ "react-dom": "^17.0.2",
+ "react-modal": "^3.16.1",
+ "socket.io-client": "^4.5.4",
+ "tailwindcss": "^3.2.4"
},
"devDependencies": {
- "@docusaurus/core": "^2.2.0",
- "@docusaurus/module-type-aliases": "^2.2.0",
- "@docusaurus/plugin-google-gtag": "^2.2.0",
- "@docusaurus/preset-classic": "^2.2.0",
+ "@docusaurus/core": "2.2.0",
+ "@docusaurus/module-type-aliases": "2.2.0",
+ "@docusaurus/plugin-google-gtag": "2.2.0",
+ "@docusaurus/preset-classic": "2.2.0",
"husky": "^8.0.2",
"prettier": "2.8.0",
"pretty-quick": "^3.1.3"
@@ -32,19 +44,19 @@
}
},
"node_modules/@algolia/autocomplete-core": {
- "version": "1.7.2",
+ "version": "1.7.4",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/autocomplete-shared": "1.7.2"
+ "@algolia/autocomplete-shared": "1.7.4"
}
},
"node_modules/@algolia/autocomplete-preset-algolia": {
- "version": "1.7.2",
+ "version": "1.7.4",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/autocomplete-shared": "1.7.2"
+ "@algolia/autocomplete-shared": "1.7.4"
},
"peerDependencies": {
"@algolia/client-search": ">= 4.9.1 < 6",
@@ -52,79 +64,79 @@
}
},
"node_modules/@algolia/autocomplete-shared": {
- "version": "1.7.2",
+ "version": "1.7.4",
"dev": true,
"license": "MIT"
},
"node_modules/@algolia/cache-browser-local-storage": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/cache-common": "4.14.2"
+ "@algolia/cache-common": "4.14.3"
}
},
"node_modules/@algolia/cache-common": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT"
},
"node_modules/@algolia/cache-in-memory": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/cache-common": "4.14.2"
+ "@algolia/cache-common": "4.14.3"
}
},
"node_modules/@algolia/client-account": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/client-common": "4.14.2",
- "@algolia/client-search": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/client-common": "4.14.3",
+ "@algolia/client-search": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"node_modules/@algolia/client-analytics": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/client-common": "4.14.2",
- "@algolia/client-search": "4.14.2",
- "@algolia/requester-common": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/client-common": "4.14.3",
+ "@algolia/client-search": "4.14.3",
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"node_modules/@algolia/client-common": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/requester-common": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"node_modules/@algolia/client-personalization": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/client-common": "4.14.2",
- "@algolia/requester-common": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/client-common": "4.14.3",
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"node_modules/@algolia/client-search": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/client-common": "4.14.2",
- "@algolia/requester-common": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/client-common": "4.14.3",
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"node_modules/@algolia/events": {
@@ -133,47 +145,47 @@
"license": "MIT"
},
"node_modules/@algolia/logger-common": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT"
},
"node_modules/@algolia/logger-console": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/logger-common": "4.14.2"
+ "@algolia/logger-common": "4.14.3"
}
},
"node_modules/@algolia/requester-browser-xhr": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/requester-common": "4.14.2"
+ "@algolia/requester-common": "4.14.3"
}
},
"node_modules/@algolia/requester-common": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT"
},
"node_modules/@algolia/requester-node-http": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/requester-common": "4.14.2"
+ "@algolia/requester-common": "4.14.3"
}
},
"node_modules/@algolia/transporter": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/cache-common": "4.14.2",
- "@algolia/logger-common": "4.14.2",
- "@algolia/requester-common": "4.14.2"
+ "@algolia/cache-common": "4.14.3",
+ "@algolia/logger-common": "4.14.3",
+ "@algolia/requester-common": "4.14.3"
}
},
"node_modules/@ampproject/remapping": {
@@ -188,7 +200,7 @@
}
},
"node_modules/@apidevtools/json-schema-ref-parser": {
- "version": "9.0.9",
+ "version": "9.1.2",
"license": "MIT",
"dependencies": {
"@jsdevtools/ono": "^7.1.3",
@@ -208,30 +220,30 @@
}
},
"node_modules/@babel/compat-data": {
- "version": "7.18.8",
+ "version": "7.20.10",
"license": "MIT",
"engines": {
"node": ">=6.9.0"
}
},
"node_modules/@babel/core": {
- "version": "7.18.10",
+ "version": "7.20.12",
"license": "MIT",
"dependencies": {
"@ampproject/remapping": "^2.1.0",
"@babel/code-frame": "^7.18.6",
- "@babel/generator": "^7.18.10",
- "@babel/helper-compilation-targets": "^7.18.9",
- "@babel/helper-module-transforms": "^7.18.9",
- "@babel/helpers": "^7.18.9",
- "@babel/parser": "^7.18.10",
- "@babel/template": "^7.18.10",
- "@babel/traverse": "^7.18.10",
- "@babel/types": "^7.18.10",
+ "@babel/generator": "^7.20.7",
+ "@babel/helper-compilation-targets": "^7.20.7",
+ "@babel/helper-module-transforms": "^7.20.11",
+ "@babel/helpers": "^7.20.7",
+ "@babel/parser": "^7.20.7",
+ "@babel/template": "^7.20.7",
+ "@babel/traverse": "^7.20.12",
+ "@babel/types": "^7.20.7",
"convert-source-map": "^1.7.0",
"debug": "^4.1.0",
"gensync": "^1.0.0-beta.2",
- "json5": "^2.2.1",
+ "json5": "^2.2.2",
"semver": "^6.3.0"
},
"engines": {
@@ -250,10 +262,10 @@
}
},
"node_modules/@babel/generator": {
- "version": "7.18.12",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
- "@babel/types": "^7.18.10",
+ "@babel/types": "^7.20.7",
"@jridgewell/gen-mapping": "^0.3.2",
"jsesc": "^2.5.1"
},
@@ -295,12 +307,13 @@
}
},
"node_modules/@babel/helper-compilation-targets": {
- "version": "7.18.9",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
- "@babel/compat-data": "^7.18.8",
+ "@babel/compat-data": "^7.20.5",
"@babel/helper-validator-option": "^7.18.6",
- "browserslist": "^4.20.2",
+ "browserslist": "^4.21.3",
+ "lru-cache": "^5.1.1",
"semver": "^6.3.0"
},
"engines": {
@@ -318,15 +331,16 @@
}
},
"node_modules/@babel/helper-create-class-features-plugin": {
- "version": "7.18.9",
+ "version": "7.20.12",
"license": "MIT",
"dependencies": {
"@babel/helper-annotate-as-pure": "^7.18.6",
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-function-name": "^7.18.9",
- "@babel/helper-member-expression-to-functions": "^7.18.9",
+ "@babel/helper-function-name": "^7.19.0",
+ "@babel/helper-member-expression-to-functions": "^7.20.7",
"@babel/helper-optimise-call-expression": "^7.18.6",
- "@babel/helper-replace-supers": "^7.18.9",
+ "@babel/helper-replace-supers": "^7.20.7",
+ "@babel/helper-skip-transparent-expression-wrappers": "^7.20.0",
"@babel/helper-split-export-declaration": "^7.18.6"
},
"engines": {
@@ -337,11 +351,11 @@
}
},
"node_modules/@babel/helper-create-regexp-features-plugin": {
- "version": "7.18.6",
+ "version": "7.20.5",
"license": "MIT",
"dependencies": {
"@babel/helper-annotate-as-pure": "^7.18.6",
- "regexpu-core": "^5.1.0"
+ "regexpu-core": "^5.2.1"
},
"engines": {
"node": ">=6.9.0"
@@ -351,7 +365,7 @@
}
},
"node_modules/@babel/helper-define-polyfill-provider": {
- "version": "0.3.2",
+ "version": "0.3.3",
"license": "MIT",
"dependencies": {
"@babel/helper-compilation-targets": "^7.17.7",
@@ -390,11 +404,11 @@
}
},
"node_modules/@babel/helper-function-name": {
- "version": "7.18.9",
+ "version": "7.19.0",
"license": "MIT",
"dependencies": {
- "@babel/template": "^7.18.6",
- "@babel/types": "^7.18.9"
+ "@babel/template": "^7.18.10",
+ "@babel/types": "^7.19.0"
},
"engines": {
"node": ">=6.9.0"
@@ -411,10 +425,10 @@
}
},
"node_modules/@babel/helper-member-expression-to-functions": {
- "version": "7.18.9",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
- "@babel/types": "^7.18.9"
+ "@babel/types": "^7.20.7"
},
"engines": {
"node": ">=6.9.0"
@@ -431,17 +445,17 @@
}
},
"node_modules/@babel/helper-module-transforms": {
- "version": "7.18.9",
+ "version": "7.20.11",
"license": "MIT",
"dependencies": {
"@babel/helper-environment-visitor": "^7.18.9",
"@babel/helper-module-imports": "^7.18.6",
- "@babel/helper-simple-access": "^7.18.6",
+ "@babel/helper-simple-access": "^7.20.2",
"@babel/helper-split-export-declaration": "^7.18.6",
- "@babel/helper-validator-identifier": "^7.18.6",
- "@babel/template": "^7.18.6",
- "@babel/traverse": "^7.18.9",
- "@babel/types": "^7.18.9"
+ "@babel/helper-validator-identifier": "^7.19.1",
+ "@babel/template": "^7.20.7",
+ "@babel/traverse": "^7.20.10",
+ "@babel/types": "^7.20.7"
},
"engines": {
"node": ">=6.9.0"
@@ -458,7 +472,7 @@
}
},
"node_modules/@babel/helper-plugin-utils": {
- "version": "7.18.9",
+ "version": "7.20.2",
"license": "MIT",
"engines": {
"node": ">=6.9.0"
@@ -481,34 +495,35 @@
}
},
"node_modules/@babel/helper-replace-supers": {
- "version": "7.18.9",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-member-expression-to-functions": "^7.18.9",
+ "@babel/helper-member-expression-to-functions": "^7.20.7",
"@babel/helper-optimise-call-expression": "^7.18.6",
- "@babel/traverse": "^7.18.9",
- "@babel/types": "^7.18.9"
+ "@babel/template": "^7.20.7",
+ "@babel/traverse": "^7.20.7",
+ "@babel/types": "^7.20.7"
},
"engines": {
"node": ">=6.9.0"
}
},
"node_modules/@babel/helper-simple-access": {
- "version": "7.18.6",
+ "version": "7.20.2",
"license": "MIT",
"dependencies": {
- "@babel/types": "^7.18.6"
+ "@babel/types": "^7.20.2"
},
"engines": {
"node": ">=6.9.0"
}
},
"node_modules/@babel/helper-skip-transparent-expression-wrappers": {
- "version": "7.18.9",
+ "version": "7.20.0",
"license": "MIT",
"dependencies": {
- "@babel/types": "^7.18.9"
+ "@babel/types": "^7.20.0"
},
"engines": {
"node": ">=6.9.0"
@@ -525,14 +540,14 @@
}
},
"node_modules/@babel/helper-string-parser": {
- "version": "7.18.10",
+ "version": "7.19.4",
"license": "MIT",
"engines": {
"node": ">=6.9.0"
}
},
"node_modules/@babel/helper-validator-identifier": {
- "version": "7.18.6",
+ "version": "7.19.1",
"license": "MIT",
"engines": {
"node": ">=6.9.0"
@@ -546,25 +561,25 @@
}
},
"node_modules/@babel/helper-wrap-function": {
- "version": "7.18.11",
+ "version": "7.20.5",
"license": "MIT",
"dependencies": {
- "@babel/helper-function-name": "^7.18.9",
+ "@babel/helper-function-name": "^7.19.0",
"@babel/template": "^7.18.10",
- "@babel/traverse": "^7.18.11",
- "@babel/types": "^7.18.10"
+ "@babel/traverse": "^7.20.5",
+ "@babel/types": "^7.20.5"
},
"engines": {
"node": ">=6.9.0"
}
},
"node_modules/@babel/helpers": {
- "version": "7.18.9",
+ "version": "7.20.13",
"license": "MIT",
"dependencies": {
- "@babel/template": "^7.18.6",
- "@babel/traverse": "^7.18.9",
- "@babel/types": "^7.18.9"
+ "@babel/template": "^7.20.7",
+ "@babel/traverse": "^7.20.13",
+ "@babel/types": "^7.20.7"
},
"engines": {
"node": ">=6.9.0"
@@ -640,7 +655,7 @@
}
},
"node_modules/@babel/parser": {
- "version": "7.18.11",
+ "version": "7.20.13",
"license": "MIT",
"bin": {
"parser": "bin/babel-parser.js"
@@ -678,11 +693,11 @@
}
},
"node_modules/@babel/plugin-proposal-async-generator-functions": {
- "version": "7.18.10",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/helper-remap-async-to-generator": "^7.18.9",
"@babel/plugin-syntax-async-generators": "^7.8.4"
},
@@ -807,14 +822,14 @@
}
},
"node_modules/@babel/plugin-proposal-object-rest-spread": {
- "version": "7.18.9",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
- "@babel/compat-data": "^7.18.8",
- "@babel/helper-compilation-targets": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
+ "@babel/compat-data": "^7.20.5",
+ "@babel/helper-compilation-targets": "^7.20.7",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/plugin-syntax-object-rest-spread": "^7.8.3",
- "@babel/plugin-transform-parameters": "^7.18.8"
+ "@babel/plugin-transform-parameters": "^7.20.7"
},
"engines": {
"node": ">=6.9.0"
@@ -867,12 +882,12 @@
}
},
"node_modules/@babel/plugin-proposal-private-property-in-object": {
- "version": "7.18.6",
+ "version": "7.20.5",
"license": "MIT",
"dependencies": {
"@babel/helper-annotate-as-pure": "^7.18.6",
- "@babel/helper-create-class-features-plugin": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.6",
+ "@babel/helper-create-class-features-plugin": "^7.20.5",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/plugin-syntax-private-property-in-object": "^7.14.5"
},
"engines": {
@@ -950,10 +965,10 @@
}
},
"node_modules/@babel/plugin-syntax-import-assertions": {
- "version": "7.18.6",
+ "version": "7.20.0",
"license": "MIT",
"dependencies": {
- "@babel/helper-plugin-utils": "^7.18.6"
+ "@babel/helper-plugin-utils": "^7.19.0"
},
"engines": {
"node": ">=6.9.0"
@@ -1072,10 +1087,10 @@
}
},
"node_modules/@babel/plugin-syntax-typescript": {
- "version": "7.18.6",
+ "version": "7.20.0",
"license": "MIT",
"dependencies": {
- "@babel/helper-plugin-utils": "^7.18.6"
+ "@babel/helper-plugin-utils": "^7.19.0"
},
"engines": {
"node": ">=6.9.0"
@@ -1126,10 +1141,10 @@
}
},
"node_modules/@babel/plugin-transform-block-scoping": {
- "version": "7.18.9",
+ "version": "7.20.11",
"license": "MIT",
"dependencies": {
- "@babel/helper-plugin-utils": "^7.18.9"
+ "@babel/helper-plugin-utils": "^7.20.2"
},
"engines": {
"node": ">=6.9.0"
@@ -1139,15 +1154,16 @@
}
},
"node_modules/@babel/plugin-transform-classes": {
- "version": "7.18.9",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
"@babel/helper-annotate-as-pure": "^7.18.6",
+ "@babel/helper-compilation-targets": "^7.20.7",
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-function-name": "^7.18.9",
+ "@babel/helper-function-name": "^7.19.0",
"@babel/helper-optimise-call-expression": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.9",
- "@babel/helper-replace-supers": "^7.18.9",
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/helper-replace-supers": "^7.20.7",
"@babel/helper-split-export-declaration": "^7.18.6",
"globals": "^11.1.0"
},
@@ -1172,10 +1188,10 @@
}
},
"node_modules/@babel/plugin-transform-destructuring": {
- "version": "7.18.9",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
- "@babel/helper-plugin-utils": "^7.18.9"
+ "@babel/helper-plugin-utils": "^7.20.2"
},
"engines": {
"node": ">=6.9.0"
@@ -1280,12 +1296,11 @@
}
},
"node_modules/@babel/plugin-transform-modules-amd": {
- "version": "7.18.6",
+ "version": "7.20.11",
"license": "MIT",
"dependencies": {
- "@babel/helper-module-transforms": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.6",
- "babel-plugin-dynamic-import-node": "^2.3.3"
+ "@babel/helper-module-transforms": "^7.20.11",
+ "@babel/helper-plugin-utils": "^7.20.2"
},
"engines": {
"node": ">=6.9.0"
@@ -1295,13 +1310,12 @@
}
},
"node_modules/@babel/plugin-transform-modules-commonjs": {
- "version": "7.18.6",
+ "version": "7.20.11",
"license": "MIT",
"dependencies": {
- "@babel/helper-module-transforms": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.6",
- "@babel/helper-simple-access": "^7.18.6",
- "babel-plugin-dynamic-import-node": "^2.3.3"
+ "@babel/helper-module-transforms": "^7.20.11",
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/helper-simple-access": "^7.20.2"
},
"engines": {
"node": ">=6.9.0"
@@ -1311,14 +1325,13 @@
}
},
"node_modules/@babel/plugin-transform-modules-systemjs": {
- "version": "7.18.9",
+ "version": "7.20.11",
"license": "MIT",
"dependencies": {
"@babel/helper-hoist-variables": "^7.18.6",
- "@babel/helper-module-transforms": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
- "@babel/helper-validator-identifier": "^7.18.6",
- "babel-plugin-dynamic-import-node": "^2.3.3"
+ "@babel/helper-module-transforms": "^7.20.11",
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/helper-validator-identifier": "^7.19.1"
},
"engines": {
"node": ">=6.9.0"
@@ -1342,11 +1355,11 @@
}
},
"node_modules/@babel/plugin-transform-named-capturing-groups-regex": {
- "version": "7.18.6",
+ "version": "7.20.5",
"license": "MIT",
"dependencies": {
- "@babel/helper-create-regexp-features-plugin": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.6"
+ "@babel/helper-create-regexp-features-plugin": "^7.20.5",
+ "@babel/helper-plugin-utils": "^7.20.2"
},
"engines": {
"node": ">=6.9.0"
@@ -1383,10 +1396,10 @@
}
},
"node_modules/@babel/plugin-transform-parameters": {
- "version": "7.18.8",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
- "@babel/helper-plugin-utils": "^7.18.6"
+ "@babel/helper-plugin-utils": "^7.20.2"
},
"engines": {
"node": ">=6.9.0"
@@ -1409,10 +1422,10 @@
}
},
"node_modules/@babel/plugin-transform-react-constant-elements": {
- "version": "7.18.12",
+ "version": "7.20.2",
"license": "MIT",
"dependencies": {
- "@babel/helper-plugin-utils": "^7.18.9"
+ "@babel/helper-plugin-utils": "^7.20.2"
},
"engines": {
"node": ">=6.9.0"
@@ -1435,14 +1448,14 @@
}
},
"node_modules/@babel/plugin-transform-react-jsx": {
- "version": "7.18.10",
+ "version": "7.20.13",
"license": "MIT",
"dependencies": {
"@babel/helper-annotate-as-pure": "^7.18.6",
"@babel/helper-module-imports": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.9",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/plugin-syntax-jsx": "^7.18.6",
- "@babel/types": "^7.18.10"
+ "@babel/types": "^7.20.7"
},
"engines": {
"node": ">=6.9.0"
@@ -1479,11 +1492,11 @@
}
},
"node_modules/@babel/plugin-transform-regenerator": {
- "version": "7.18.6",
+ "version": "7.20.5",
"license": "MIT",
"dependencies": {
- "@babel/helper-plugin-utils": "^7.18.6",
- "regenerator-transform": "^0.15.0"
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "regenerator-transform": "^0.15.1"
},
"engines": {
"node": ">=6.9.0"
@@ -1506,14 +1519,14 @@
}
},
"node_modules/@babel/plugin-transform-runtime": {
- "version": "7.18.10",
+ "version": "7.19.6",
"license": "MIT",
"dependencies": {
"@babel/helper-module-imports": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.9",
- "babel-plugin-polyfill-corejs2": "^0.3.2",
- "babel-plugin-polyfill-corejs3": "^0.5.3",
- "babel-plugin-polyfill-regenerator": "^0.4.0",
+ "@babel/helper-plugin-utils": "^7.19.0",
+ "babel-plugin-polyfill-corejs2": "^0.3.3",
+ "babel-plugin-polyfill-corejs3": "^0.6.0",
+ "babel-plugin-polyfill-regenerator": "^0.4.1",
"semver": "^6.3.0"
},
"engines": {
@@ -1544,11 +1557,11 @@
}
},
"node_modules/@babel/plugin-transform-spread": {
- "version": "7.18.9",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
- "@babel/helper-plugin-utils": "^7.18.9",
- "@babel/helper-skip-transparent-expression-wrappers": "^7.18.9"
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/helper-skip-transparent-expression-wrappers": "^7.20.0"
},
"engines": {
"node": ">=6.9.0"
@@ -1597,12 +1610,12 @@
}
},
"node_modules/@babel/plugin-transform-typescript": {
- "version": "7.18.12",
+ "version": "7.20.13",
"license": "MIT",
"dependencies": {
- "@babel/helper-create-class-features-plugin": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
- "@babel/plugin-syntax-typescript": "^7.18.6"
+ "@babel/helper-create-class-features-plugin": "^7.20.12",
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/plugin-syntax-typescript": "^7.20.0"
},
"engines": {
"node": ">=6.9.0"
@@ -1639,16 +1652,16 @@
}
},
"node_modules/@babel/preset-env": {
- "version": "7.18.10",
+ "version": "7.20.2",
"license": "MIT",
"dependencies": {
- "@babel/compat-data": "^7.18.8",
- "@babel/helper-compilation-targets": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
+ "@babel/compat-data": "^7.20.1",
+ "@babel/helper-compilation-targets": "^7.20.0",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/helper-validator-option": "^7.18.6",
"@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression": "^7.18.6",
"@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining": "^7.18.9",
- "@babel/plugin-proposal-async-generator-functions": "^7.18.10",
+ "@babel/plugin-proposal-async-generator-functions": "^7.20.1",
"@babel/plugin-proposal-class-properties": "^7.18.6",
"@babel/plugin-proposal-class-static-block": "^7.18.6",
"@babel/plugin-proposal-dynamic-import": "^7.18.6",
@@ -1657,7 +1670,7 @@
"@babel/plugin-proposal-logical-assignment-operators": "^7.18.9",
"@babel/plugin-proposal-nullish-coalescing-operator": "^7.18.6",
"@babel/plugin-proposal-numeric-separator": "^7.18.6",
- "@babel/plugin-proposal-object-rest-spread": "^7.18.9",
+ "@babel/plugin-proposal-object-rest-spread": "^7.20.2",
"@babel/plugin-proposal-optional-catch-binding": "^7.18.6",
"@babel/plugin-proposal-optional-chaining": "^7.18.9",
"@babel/plugin-proposal-private-methods": "^7.18.6",
@@ -1668,7 +1681,7 @@
"@babel/plugin-syntax-class-static-block": "^7.14.5",
"@babel/plugin-syntax-dynamic-import": "^7.8.3",
"@babel/plugin-syntax-export-namespace-from": "^7.8.3",
- "@babel/plugin-syntax-import-assertions": "^7.18.6",
+ "@babel/plugin-syntax-import-assertions": "^7.20.0",
"@babel/plugin-syntax-json-strings": "^7.8.3",
"@babel/plugin-syntax-logical-assignment-operators": "^7.10.4",
"@babel/plugin-syntax-nullish-coalescing-operator": "^7.8.3",
@@ -1681,10 +1694,10 @@
"@babel/plugin-transform-arrow-functions": "^7.18.6",
"@babel/plugin-transform-async-to-generator": "^7.18.6",
"@babel/plugin-transform-block-scoped-functions": "^7.18.6",
- "@babel/plugin-transform-block-scoping": "^7.18.9",
- "@babel/plugin-transform-classes": "^7.18.9",
+ "@babel/plugin-transform-block-scoping": "^7.20.2",
+ "@babel/plugin-transform-classes": "^7.20.2",
"@babel/plugin-transform-computed-properties": "^7.18.9",
- "@babel/plugin-transform-destructuring": "^7.18.9",
+ "@babel/plugin-transform-destructuring": "^7.20.2",
"@babel/plugin-transform-dotall-regex": "^7.18.6",
"@babel/plugin-transform-duplicate-keys": "^7.18.9",
"@babel/plugin-transform-exponentiation-operator": "^7.18.6",
@@ -1692,30 +1705,30 @@
"@babel/plugin-transform-function-name": "^7.18.9",
"@babel/plugin-transform-literals": "^7.18.9",
"@babel/plugin-transform-member-expression-literals": "^7.18.6",
- "@babel/plugin-transform-modules-amd": "^7.18.6",
- "@babel/plugin-transform-modules-commonjs": "^7.18.6",
- "@babel/plugin-transform-modules-systemjs": "^7.18.9",
+ "@babel/plugin-transform-modules-amd": "^7.19.6",
+ "@babel/plugin-transform-modules-commonjs": "^7.19.6",
+ "@babel/plugin-transform-modules-systemjs": "^7.19.6",
"@babel/plugin-transform-modules-umd": "^7.18.6",
- "@babel/plugin-transform-named-capturing-groups-regex": "^7.18.6",
+ "@babel/plugin-transform-named-capturing-groups-regex": "^7.19.1",
"@babel/plugin-transform-new-target": "^7.18.6",
"@babel/plugin-transform-object-super": "^7.18.6",
- "@babel/plugin-transform-parameters": "^7.18.8",
+ "@babel/plugin-transform-parameters": "^7.20.1",
"@babel/plugin-transform-property-literals": "^7.18.6",
"@babel/plugin-transform-regenerator": "^7.18.6",
"@babel/plugin-transform-reserved-words": "^7.18.6",
"@babel/plugin-transform-shorthand-properties": "^7.18.6",
- "@babel/plugin-transform-spread": "^7.18.9",
+ "@babel/plugin-transform-spread": "^7.19.0",
"@babel/plugin-transform-sticky-regex": "^7.18.6",
"@babel/plugin-transform-template-literals": "^7.18.9",
"@babel/plugin-transform-typeof-symbol": "^7.18.9",
"@babel/plugin-transform-unicode-escapes": "^7.18.10",
"@babel/plugin-transform-unicode-regex": "^7.18.6",
"@babel/preset-modules": "^0.1.5",
- "@babel/types": "^7.18.10",
- "babel-plugin-polyfill-corejs2": "^0.3.2",
- "babel-plugin-polyfill-corejs3": "^0.5.3",
- "babel-plugin-polyfill-regenerator": "^0.4.0",
- "core-js-compat": "^3.22.1",
+ "@babel/types": "^7.20.2",
+ "babel-plugin-polyfill-corejs2": "^0.3.3",
+ "babel-plugin-polyfill-corejs3": "^0.6.0",
+ "babel-plugin-polyfill-regenerator": "^0.4.1",
+ "core-js-compat": "^3.25.1",
"semver": "^6.3.0"
},
"engines": {
@@ -1780,50 +1793,50 @@
}
},
"node_modules/@babel/runtime": {
- "version": "7.18.9",
+ "version": "7.20.13",
"license": "MIT",
"dependencies": {
- "regenerator-runtime": "^0.13.4"
+ "regenerator-runtime": "^0.13.11"
},
"engines": {
"node": ">=6.9.0"
}
},
"node_modules/@babel/runtime-corejs3": {
- "version": "7.18.9",
+ "version": "7.20.13",
"license": "MIT",
"dependencies": {
- "core-js-pure": "^3.20.2",
- "regenerator-runtime": "^0.13.4"
+ "core-js-pure": "^3.25.1",
+ "regenerator-runtime": "^0.13.11"
},
"engines": {
"node": ">=6.9.0"
}
},
"node_modules/@babel/template": {
- "version": "7.18.10",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
"@babel/code-frame": "^7.18.6",
- "@babel/parser": "^7.18.10",
- "@babel/types": "^7.18.10"
+ "@babel/parser": "^7.20.7",
+ "@babel/types": "^7.20.7"
},
"engines": {
"node": ">=6.9.0"
}
},
"node_modules/@babel/traverse": {
- "version": "7.18.11",
+ "version": "7.20.13",
"license": "MIT",
"dependencies": {
"@babel/code-frame": "^7.18.6",
- "@babel/generator": "^7.18.10",
+ "@babel/generator": "^7.20.7",
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-function-name": "^7.18.9",
+ "@babel/helper-function-name": "^7.19.0",
"@babel/helper-hoist-variables": "^7.18.6",
"@babel/helper-split-export-declaration": "^7.18.6",
- "@babel/parser": "^7.18.11",
- "@babel/types": "^7.18.10",
+ "@babel/parser": "^7.20.13",
+ "@babel/types": "^7.20.7",
"debug": "^4.1.0",
"globals": "^11.1.0"
},
@@ -1832,11 +1845,11 @@
}
},
"node_modules/@babel/types": {
- "version": "7.18.10",
+ "version": "7.20.7",
"license": "MIT",
"dependencies": {
- "@babel/helper-string-parser": "^7.18.10",
- "@babel/helper-validator-identifier": "^7.18.6",
+ "@babel/helper-string-parser": "^7.19.4",
+ "@babel/helper-validator-identifier": "^7.19.1",
"to-fast-properties": "^2.0.0"
},
"engines": {
@@ -1844,7 +1857,7 @@
}
},
"node_modules/@braintree/sanitize-url": {
- "version": "6.0.1",
+ "version": "6.0.2",
"license": "MIT"
},
"node_modules/@colors/colors": {
@@ -1856,18 +1869,18 @@
}
},
"node_modules/@docsearch/css": {
- "version": "3.3.0",
+ "version": "3.3.2",
"dev": true,
"license": "MIT"
},
"node_modules/@docsearch/react": {
- "version": "3.3.0",
+ "version": "3.3.2",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/autocomplete-core": "1.7.2",
- "@algolia/autocomplete-preset-algolia": "1.7.2",
- "@docsearch/css": "3.3.0",
+ "@algolia/autocomplete-core": "1.7.4",
+ "@algolia/autocomplete-preset-algolia": "1.7.4",
+ "@docsearch/css": "3.3.2",
"algoliasearch": "^4.0.0"
},
"peerDependencies": {
@@ -2046,6 +2059,29 @@
"react-dom": "*"
}
},
+ "node_modules/@docusaurus/plugin-client-redirects": {
+ "version": "2.2.0",
+ "resolved": "https://registry.npmjs.org/@docusaurus/plugin-client-redirects/-/plugin-client-redirects-2.2.0.tgz",
+ "integrity": "sha512-psBoWi+cbc2I+VPkKJlcZ12tRN3xiv22tnZfNKyMo18iSY8gr4B6Q0G2KZXGPgNGJ/6gq7ATfgDK6p9h9XRxMQ==",
+ "dependencies": {
+ "@docusaurus/core": "2.2.0",
+ "@docusaurus/logger": "2.2.0",
+ "@docusaurus/utils": "2.2.0",
+ "@docusaurus/utils-common": "2.2.0",
+ "@docusaurus/utils-validation": "2.2.0",
+ "eta": "^1.12.3",
+ "fs-extra": "^10.1.0",
+ "lodash": "^4.17.21",
+ "tslib": "^2.4.0"
+ },
+ "engines": {
+ "node": ">=16.14"
+ },
+ "peerDependencies": {
+ "react": "^16.8.4 || ^17.0.0",
+ "react-dom": "^16.8.4 || ^17.0.0"
+ }
+ },
"node_modules/@docusaurus/plugin-content-blog": {
"version": "2.2.0",
"license": "MIT",
@@ -2453,7 +2489,7 @@
}
},
"node_modules/@exodus/schemasafe": {
- "version": "1.0.0-rc.7",
+ "version": "1.0.0-rc.9",
"license": "MIT"
},
"node_modules/@hapi/hoek": {
@@ -2467,6 +2503,31 @@
"@hapi/hoek": "^9.0.0"
}
},
+ "node_modules/@jest/schemas": {
+ "version": "29.4.0",
+ "license": "MIT",
+ "dependencies": {
+ "@sinclair/typebox": "^0.25.16"
+ },
+ "engines": {
+ "node": "^14.15.0 || ^16.10.0 || >=18.0.0"
+ }
+ },
+ "node_modules/@jest/types": {
+ "version": "29.4.1",
+ "license": "MIT",
+ "dependencies": {
+ "@jest/schemas": "^29.4.0",
+ "@types/istanbul-lib-coverage": "^2.0.0",
+ "@types/istanbul-reports": "^3.0.0",
+ "@types/node": "*",
+ "@types/yargs": "^17.0.8",
+ "chalk": "^4.0.0"
+ },
+ "engines": {
+ "node": "^14.15.0 || ^16.10.0 || >=18.0.0"
+ }
+ },
"node_modules/@jridgewell/gen-mapping": {
"version": "0.1.1",
"license": "MIT",
@@ -2517,11 +2578,11 @@
"license": "MIT"
},
"node_modules/@jridgewell/trace-mapping": {
- "version": "0.3.15",
+ "version": "0.3.17",
"license": "MIT",
"dependencies": {
- "@jridgewell/resolve-uri": "^3.0.3",
- "@jridgewell/sourcemap-codec": "^1.4.10"
+ "@jridgewell/resolve-uri": "3.1.0",
+ "@jridgewell/sourcemap-codec": "1.4.14"
}
},
"node_modules/@jsdevtools/ono": {
@@ -2649,6 +2710,52 @@
"url": "https://opencollective.com/unified"
}
},
+ "node_modules/@mux/mux-player": {
+ "version": "1.5.1",
+ "license": "MIT",
+ "dependencies": {
+ "@mux/mux-video": "0.12.0",
+ "@mux/playback-core": "0.15.0",
+ "media-chrome": "0.16.2"
+ }
+ },
+ "node_modules/@mux/mux-player-react": {
+ "version": "1.5.1",
+ "license": "MIT",
+ "dependencies": {
+ "@mux/mux-player": "1.5.1",
+ "@mux/playback-core": "0.15.0",
+ "prop-types": "^15.7.2"
+ },
+ "peerDependencies": {
+ "@types/react": "^17.0.0 || ^18",
+ "react": "^17.0.2 || ^18",
+ "react-dom": "^17.0.2 || ^18"
+ },
+ "peerDependenciesMeta": {
+ "@types/react": {
+ "optional": true
+ },
+ "@types/react-dom": {
+ "optional": true
+ }
+ }
+ },
+ "node_modules/@mux/mux-video": {
+ "version": "0.12.0",
+ "license": "MIT",
+ "dependencies": {
+ "@mux/playback-core": "0.15.0"
+ }
+ },
+ "node_modules/@mux/playback-core": {
+ "version": "0.15.0",
+ "license": "MIT",
+ "dependencies": {
+ "hls.js": "1.2.3",
+ "mux-embed": "^4.14.0"
+ }
+ },
"node_modules/@nodelib/fs.scandir": {
"version": "2.1.5",
"license": "MIT",
@@ -2760,6 +2867,16 @@
"node": ">=10"
}
},
+ "node_modules/@paloaltonetworks/postman-collection/node_modules/lru-cache": {
+ "version": "6.0.0",
+ "license": "ISC",
+ "dependencies": {
+ "yallist": "^4.0.0"
+ },
+ "engines": {
+ "node": ">=10"
+ }
+ },
"node_modules/@paloaltonetworks/postman-collection/node_modules/semver": {
"version": "7.3.5",
"license": "ISC",
@@ -2773,12 +2890,16 @@
"node": ">=10"
}
},
+ "node_modules/@paloaltonetworks/postman-collection/node_modules/yallist": {
+ "version": "4.0.0",
+ "license": "ISC"
+ },
"node_modules/@polka/url": {
"version": "1.0.0-next.21",
"license": "MIT"
},
"node_modules/@redocly/ajv": {
- "version": "8.6.5",
+ "version": "8.11.0",
"license": "MIT",
"dependencies": {
"fast-deep-equal": "^3.1.1",
@@ -2792,10 +2913,10 @@
}
},
"node_modules/@redocly/openapi-core": {
- "version": "1.0.0-beta.108",
+ "version": "1.0.0-beta.122",
"license": "MIT",
"dependencies": {
- "@redocly/ajv": "^8.6.5",
+ "@redocly/ajv": "^8.11.0",
"@types/node": "^14.11.8",
"colorette": "^1.2.0",
"js-levenshtein": "^1.1.6",
@@ -2811,13 +2932,13 @@
}
},
"node_modules/@reduxjs/toolkit": {
- "version": "1.8.4",
+ "version": "1.9.1",
"license": "MIT",
"dependencies": {
- "immer": "^9.0.7",
- "redux": "^4.1.2",
- "redux-thunk": "^2.4.1",
- "reselect": "^4.1.5"
+ "immer": "^9.0.16",
+ "redux": "^4.2.0",
+ "redux-thunk": "^2.4.2",
+ "reselect": "^4.1.7"
},
"peerDependencies": {
"react": "^16.9.0 || ^17.0.0 || ^18",
@@ -2840,13 +2961,17 @@
}
},
"node_modules/@sideway/formula": {
- "version": "3.0.0",
+ "version": "3.0.1",
"license": "BSD-3-Clause"
},
"node_modules/@sideway/pinpoint": {
"version": "2.0.0",
"license": "BSD-3-Clause"
},
+ "node_modules/@sinclair/typebox": {
+ "version": "0.25.21",
+ "license": "MIT"
+ },
"node_modules/@sindresorhus/is": {
"version": "0.14.0",
"license": "MIT",
@@ -2866,8 +2991,12 @@
"node": ">=14"
}
},
+ "node_modules/@socket.io/component-emitter": {
+ "version": "3.1.0",
+ "license": "MIT"
+ },
"node_modules/@svgr/babel-plugin-add-jsx-attribute": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"engines": {
"node": ">=10"
@@ -2881,7 +3010,7 @@
}
},
"node_modules/@svgr/babel-plugin-remove-jsx-attribute": {
- "version": "6.3.1",
+ "version": "6.5.0",
"license": "MIT",
"engines": {
"node": ">=10"
@@ -2895,7 +3024,7 @@
}
},
"node_modules/@svgr/babel-plugin-remove-jsx-empty-expression": {
- "version": "6.3.1",
+ "version": "6.5.0",
"license": "MIT",
"engines": {
"node": ">=10"
@@ -2909,7 +3038,7 @@
}
},
"node_modules/@svgr/babel-plugin-replace-jsx-attribute-value": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"engines": {
"node": ">=10"
@@ -2923,7 +3052,7 @@
}
},
"node_modules/@svgr/babel-plugin-svg-dynamic-title": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"engines": {
"node": ">=10"
@@ -2937,7 +3066,7 @@
}
},
"node_modules/@svgr/babel-plugin-svg-em-dimensions": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"engines": {
"node": ">=10"
@@ -2951,7 +3080,7 @@
}
},
"node_modules/@svgr/babel-plugin-transform-react-native-svg": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"engines": {
"node": ">=10"
@@ -2965,7 +3094,7 @@
}
},
"node_modules/@svgr/babel-plugin-transform-svg-component": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"engines": {
"node": ">=12"
@@ -2979,17 +3108,17 @@
}
},
"node_modules/@svgr/babel-preset": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"dependencies": {
- "@svgr/babel-plugin-add-jsx-attribute": "^6.3.1",
- "@svgr/babel-plugin-remove-jsx-attribute": "^6.3.1",
- "@svgr/babel-plugin-remove-jsx-empty-expression": "^6.3.1",
- "@svgr/babel-plugin-replace-jsx-attribute-value": "^6.3.1",
- "@svgr/babel-plugin-svg-dynamic-title": "^6.3.1",
- "@svgr/babel-plugin-svg-em-dimensions": "^6.3.1",
- "@svgr/babel-plugin-transform-react-native-svg": "^6.3.1",
- "@svgr/babel-plugin-transform-svg-component": "^6.3.1"
+ "@svgr/babel-plugin-add-jsx-attribute": "^6.5.1",
+ "@svgr/babel-plugin-remove-jsx-attribute": "*",
+ "@svgr/babel-plugin-remove-jsx-empty-expression": "*",
+ "@svgr/babel-plugin-replace-jsx-attribute-value": "^6.5.1",
+ "@svgr/babel-plugin-svg-dynamic-title": "^6.5.1",
+ "@svgr/babel-plugin-svg-em-dimensions": "^6.5.1",
+ "@svgr/babel-plugin-transform-react-native-svg": "^6.5.1",
+ "@svgr/babel-plugin-transform-svg-component": "^6.5.1"
},
"engines": {
"node": ">=10"
@@ -3003,10 +3132,12 @@
}
},
"node_modules/@svgr/core": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"dependencies": {
- "@svgr/plugin-jsx": "^6.3.1",
+ "@babel/core": "^7.19.6",
+ "@svgr/babel-preset": "^6.5.1",
+ "@svgr/plugin-jsx": "^6.5.1",
"camelcase": "^6.2.0",
"cosmiconfig": "^7.0.1"
},
@@ -3019,11 +3150,11 @@
}
},
"node_modules/@svgr/hast-util-to-babel-ast": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"dependencies": {
- "@babel/types": "^7.18.4",
- "entities": "^4.3.0"
+ "@babel/types": "^7.20.0",
+ "entities": "^4.4.0"
},
"engines": {
"node": ">=10"
@@ -3034,12 +3165,12 @@
}
},
"node_modules/@svgr/plugin-jsx": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"dependencies": {
- "@babel/core": "^7.18.5",
- "@svgr/babel-preset": "^6.3.1",
- "@svgr/hast-util-to-babel-ast": "^6.3.1",
+ "@babel/core": "^7.19.6",
+ "@svgr/babel-preset": "^6.5.1",
+ "@svgr/hast-util-to-babel-ast": "^6.5.1",
"svg-parser": "^2.0.4"
},
"engines": {
@@ -3054,7 +3185,7 @@
}
},
"node_modules/@svgr/plugin-svgo": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"dependencies": {
"cosmiconfig": "^7.0.1",
@@ -3069,21 +3200,21 @@
"url": "https://github.com/sponsors/gregberge"
},
"peerDependencies": {
- "@svgr/core": "^6.0.0"
+ "@svgr/core": "*"
}
},
"node_modules/@svgr/webpack": {
- "version": "6.3.1",
+ "version": "6.5.1",
"license": "MIT",
"dependencies": {
- "@babel/core": "^7.18.5",
- "@babel/plugin-transform-react-constant-elements": "^7.17.12",
- "@babel/preset-env": "^7.18.2",
- "@babel/preset-react": "^7.17.12",
- "@babel/preset-typescript": "^7.17.12",
- "@svgr/core": "^6.3.1",
- "@svgr/plugin-jsx": "^6.3.1",
- "@svgr/plugin-svgo": "^6.3.1"
+ "@babel/core": "^7.19.6",
+ "@babel/plugin-transform-react-constant-elements": "^7.18.12",
+ "@babel/preset-env": "^7.19.4",
+ "@babel/preset-react": "^7.18.6",
+ "@babel/preset-typescript": "^7.18.6",
+ "@svgr/core": "^6.5.1",
+ "@svgr/plugin-jsx": "^6.5.1",
+ "@svgr/plugin-svgo": "^6.5.1"
},
"engines": {
"node": ">=10"
@@ -3169,7 +3300,7 @@
}
},
"node_modules/@types/eslint": {
- "version": "8.4.5",
+ "version": "8.4.10",
"license": "MIT",
"dependencies": {
"@types/estree": "*",
@@ -3189,17 +3320,17 @@
"license": "MIT"
},
"node_modules/@types/express": {
- "version": "4.17.13",
+ "version": "4.17.16",
"license": "MIT",
"dependencies": {
"@types/body-parser": "*",
- "@types/express-serve-static-core": "^4.17.18",
+ "@types/express-serve-static-core": "^4.17.31",
"@types/qs": "*",
"@types/serve-static": "*"
}
},
"node_modules/@types/express-serve-static-core": {
- "version": "4.17.30",
+ "version": "4.17.33",
"license": "MIT",
"dependencies": {
"@types/node": "*",
@@ -3237,6 +3368,24 @@
"@types/node": "*"
}
},
+ "node_modules/@types/istanbul-lib-coverage": {
+ "version": "2.0.4",
+ "license": "MIT"
+ },
+ "node_modules/@types/istanbul-lib-report": {
+ "version": "3.0.0",
+ "license": "MIT",
+ "dependencies": {
+ "@types/istanbul-lib-coverage": "*"
+ }
+ },
+ "node_modules/@types/istanbul-reports": {
+ "version": "3.0.1",
+ "license": "MIT",
+ "dependencies": {
+ "@types/istanbul-lib-report": "*"
+ }
+ },
"node_modules/@types/json-schema": {
"version": "7.0.11",
"license": "MIT"
@@ -3248,26 +3397,21 @@
"@types/unist": "*"
}
},
- "node_modules/@types/mdurl": {
- "version": "1.0.2",
- "license": "MIT"
- },
"node_modules/@types/mime": {
"version": "3.0.1",
"license": "MIT"
},
"node_modules/@types/minimatch": {
"version": "3.0.5",
- "resolved": "https://registry.npmjs.org/@types/minimatch/-/minimatch-3.0.5.tgz",
- "integrity": "sha512-Klz949h02Gz2uZCMGwDUSDS1YBlTdDDgbWHi+81l29tQALUtvz4rAYi5uoVhE5Lagoq6DeqAUlbrHvW/mXDgdQ==",
- "dev": true
+ "dev": true,
+ "license": "MIT"
},
"node_modules/@types/ms": {
"version": "0.7.31",
"license": "MIT"
},
"node_modules/@types/node": {
- "version": "14.18.24",
+ "version": "14.18.36",
"license": "MIT"
},
"node_modules/@types/parse-json": {
@@ -3291,7 +3435,7 @@
"license": "MIT"
},
"node_modules/@types/react": {
- "version": "18.0.17",
+ "version": "18.0.27",
"license": "MIT",
"dependencies": {
"@types/prop-types": "*",
@@ -3310,7 +3454,7 @@
}
},
"node_modules/@types/react-router": {
- "version": "5.1.18",
+ "version": "5.1.20",
"license": "MIT",
"dependencies": {
"@types/history": "^4.7.11",
@@ -3384,6 +3528,17 @@
"@types/node": "*"
}
},
+ "node_modules/@types/yargs": {
+ "version": "17.0.20",
+ "license": "MIT",
+ "dependencies": {
+ "@types/yargs-parser": "*"
+ }
+ },
+ "node_modules/@types/yargs-parser": {
+ "version": "21.0.0",
+ "license": "MIT"
+ },
"node_modules/@webassemblyjs/ast": {
"version": "1.11.1",
"license": "MIT",
@@ -3500,6 +3655,34 @@
"@xtuc/long": "4.2.2"
}
},
+ "node_modules/@widgetbot/embed-api": {
+ "version": "1.2.4",
+ "license": "MIT",
+ "dependencies": {
+ "post-robot": "^8.0.28"
+ }
+ },
+ "node_modules/@widgetbot/react-embed": {
+ "version": "1.6.0",
+ "license": "MIT",
+ "dependencies": {
+ "@widgetbot/embed-api": "^1.1.3",
+ "react": "^18.2.0"
+ },
+ "peerDependencies": {
+ "react": ">= 15"
+ }
+ },
+ "node_modules/@widgetbot/react-embed/node_modules/react": {
+ "version": "18.2.0",
+ "license": "MIT",
+ "dependencies": {
+ "loose-envify": "^1.1.0"
+ },
+ "engines": {
+ "node": ">=0.10.0"
+ }
+ },
"node_modules/@xtuc/ieee754": {
"version": "1.2.0",
"license": "BSD-3-Clause"
@@ -3520,7 +3703,7 @@
}
},
"node_modules/acorn": {
- "version": "8.8.0",
+ "version": "7.4.1",
"license": "MIT",
"bin": {
"acorn": "bin/acorn"
@@ -3529,22 +3712,24 @@
"node": ">=0.4.0"
}
},
- "node_modules/acorn-import-assertions": {
- "version": "1.8.0",
- "license": "MIT",
- "peerDependencies": {
- "acorn": "^8"
+ "node_modules/acorn-node": {
+ "version": "1.8.2",
+ "license": "Apache-2.0",
+ "dependencies": {
+ "acorn": "^7.0.0",
+ "acorn-walk": "^7.0.0",
+ "xtend": "^4.0.2"
}
},
"node_modules/acorn-walk": {
- "version": "8.2.0",
+ "version": "7.2.0",
"license": "MIT",
"engines": {
"node": ">=0.4.0"
}
},
"node_modules/address": {
- "version": "1.2.0",
+ "version": "1.2.2",
"license": "MIT",
"engines": {
"node": ">= 10.0.0"
@@ -3591,28 +3776,28 @@
}
},
"node_modules/algoliasearch": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"license": "MIT",
"dependencies": {
- "@algolia/cache-browser-local-storage": "4.14.2",
- "@algolia/cache-common": "4.14.2",
- "@algolia/cache-in-memory": "4.14.2",
- "@algolia/client-account": "4.14.2",
- "@algolia/client-analytics": "4.14.2",
- "@algolia/client-common": "4.14.2",
- "@algolia/client-personalization": "4.14.2",
- "@algolia/client-search": "4.14.2",
- "@algolia/logger-common": "4.14.2",
- "@algolia/logger-console": "4.14.2",
- "@algolia/requester-browser-xhr": "4.14.2",
- "@algolia/requester-common": "4.14.2",
- "@algolia/requester-node-http": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/cache-browser-local-storage": "4.14.3",
+ "@algolia/cache-common": "4.14.3",
+ "@algolia/cache-in-memory": "4.14.3",
+ "@algolia/client-account": "4.14.3",
+ "@algolia/client-analytics": "4.14.3",
+ "@algolia/client-common": "4.14.3",
+ "@algolia/client-personalization": "4.14.3",
+ "@algolia/client-search": "4.14.3",
+ "@algolia/logger-common": "4.14.3",
+ "@algolia/logger-console": "4.14.3",
+ "@algolia/requester-browser-xhr": "4.14.3",
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/requester-node-http": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"node_modules/algoliasearch-helper": {
- "version": "3.11.1",
+ "version": "3.11.3",
"dev": true,
"license": "MIT",
"dependencies": {
@@ -3680,7 +3865,7 @@
"license": "MIT"
},
"node_modules/anymatch": {
- "version": "3.1.2",
+ "version": "3.1.3",
"license": "ISC",
"dependencies": {
"normalize-path": "^3.0.0",
@@ -3692,7 +3877,6 @@
},
"node_modules/arg": {
"version": "5.0.2",
- "dev": true,
"license": "MIT"
},
"node_modules/argparse": {
@@ -3701,9 +3885,8 @@
},
"node_modules/array-differ": {
"version": "3.0.0",
- "resolved": "https://registry.npmjs.org/array-differ/-/array-differ-3.0.0.tgz",
- "integrity": "sha512-THtfYS6KtME/yIAhKjZ2ul7XI96lQGHRputJQHO80LAWQnuGP4iCIN8vdMRboGbIEYBwU33q8Tch1os2+X0kMg==",
"dev": true,
+ "license": "MIT",
"engines": {
"node": ">=8"
}
@@ -3721,9 +3904,8 @@
},
"node_modules/arrify": {
"version": "2.0.1",
- "resolved": "https://registry.npmjs.org/arrify/-/arrify-2.0.1.tgz",
- "integrity": "sha512-3duEwti880xqi4eAMN8AyR4a0ByT90zoYdLlevfrvU43vb0YZwZVfxOgxWrLXXXpyugL0hNZc9G6BiB5B3nUug==",
"dev": true,
+ "license": "MIT",
"engines": {
"node": ">=8"
}
@@ -3786,7 +3968,7 @@
}
},
"node_modules/babel-loader": {
- "version": "8.2.5",
+ "version": "8.3.0",
"license": "MIT",
"dependencies": {
"find-cache-dir": "^3.3.1",
@@ -3844,11 +4026,11 @@
"license": "MIT"
},
"node_modules/babel-plugin-polyfill-corejs2": {
- "version": "0.3.2",
+ "version": "0.3.3",
"license": "MIT",
"dependencies": {
"@babel/compat-data": "^7.17.7",
- "@babel/helper-define-polyfill-provider": "^0.3.2",
+ "@babel/helper-define-polyfill-provider": "^0.3.3",
"semver": "^6.1.1"
},
"peerDependencies": {
@@ -3863,21 +4045,21 @@
}
},
"node_modules/babel-plugin-polyfill-corejs3": {
- "version": "0.5.3",
+ "version": "0.6.0",
"license": "MIT",
"dependencies": {
- "@babel/helper-define-polyfill-provider": "^0.3.2",
- "core-js-compat": "^3.21.0"
+ "@babel/helper-define-polyfill-provider": "^0.3.3",
+ "core-js-compat": "^3.25.1"
},
"peerDependencies": {
"@babel/core": "^7.0.0-0"
}
},
"node_modules/babel-plugin-polyfill-regenerator": {
- "version": "0.4.0",
+ "version": "0.4.1",
"license": "MIT",
"dependencies": {
- "@babel/helper-define-polyfill-provider": "^0.3.2"
+ "@babel/helper-define-polyfill-provider": "^0.3.3"
},
"peerDependencies": {
"@babel/core": "^7.0.0-0"
@@ -3937,7 +4119,7 @@
}
},
"node_modules/body-parser": {
- "version": "1.20.0",
+ "version": "1.20.1",
"license": "MIT",
"dependencies": {
"bytes": "3.1.2",
@@ -3948,7 +4130,7 @@
"http-errors": "2.0.0",
"iconv-lite": "0.4.24",
"on-finished": "2.4.1",
- "qs": "6.10.3",
+ "qs": "6.11.0",
"raw-body": "2.5.1",
"type-is": "~1.6.18",
"unpipe": "1.0.0"
@@ -3986,21 +4168,8 @@
"version": "2.0.0",
"license": "MIT"
},
- "node_modules/body-parser/node_modules/qs": {
- "version": "6.10.3",
- "license": "BSD-3-Clause",
- "dependencies": {
- "side-channel": "^1.0.4"
- },
- "engines": {
- "node": ">=0.6"
- },
- "funding": {
- "url": "https://github.com/sponsors/ljharb"
- }
- },
"node_modules/bonjour-service": {
- "version": "1.0.13",
+ "version": "1.1.0",
"license": "MIT",
"dependencies": {
"array-flatten": "^2.1.2",
@@ -4125,19 +4294,6 @@
"node": ">=8"
}
},
- "node_modules/cacheable-request/node_modules/get-stream": {
- "version": "5.2.0",
- "license": "MIT",
- "dependencies": {
- "pump": "^3.0.0"
- },
- "engines": {
- "node": ">=8"
- },
- "funding": {
- "url": "https://github.com/sponsors/sindresorhus"
- }
- },
"node_modules/cacheable-request/node_modules/lowercase-keys": {
"version": "2.0.0",
"license": "MIT",
@@ -4164,7 +4320,7 @@
}
},
"node_modules/call-me-maybe": {
- "version": "1.0.1",
+ "version": "1.0.2",
"license": "MIT"
},
"node_modules/callsites": {
@@ -4210,7 +4366,7 @@
}
},
"node_modules/caniuse-lite": {
- "version": "1.0.30001429",
+ "version": "1.0.30001449",
"funding": [
{
"type": "opencollective",
@@ -4343,7 +4499,20 @@
}
},
"node_modules/ci-info": {
- "version": "2.0.0",
+ "version": "3.7.1",
+ "funding": [
+ {
+ "type": "github",
+ "url": "https://github.com/sponsors/sibiraj-s"
+ }
+ ],
+ "license": "MIT",
+ "engines": {
+ "node": ">=8"
+ }
+ },
+ "node_modules/classnames": {
+ "version": "2.3.2",
"license": "MIT"
},
"node_modules/clean-css": {
@@ -4374,7 +4543,7 @@
}
},
"node_modules/cli-table3": {
- "version": "0.6.2",
+ "version": "0.6.3",
"license": "MIT",
"dependencies": {
"string-width": "^4.2.0"
@@ -4575,6 +4744,10 @@
"version": "2.0.0",
"license": "MIT"
},
+ "node_modules/compression/node_modules/safe-buffer": {
+ "version": "5.1.2",
+ "license": "MIT"
+ },
"node_modules/compute-gcd": {
"version": "1.2.1",
"dependencies": {
@@ -4637,11 +4810,8 @@
}
},
"node_modules/convert-source-map": {
- "version": "1.8.0",
- "license": "MIT",
- "dependencies": {
- "safe-buffer": "~5.1.1"
- }
+ "version": "1.9.0",
+ "license": "MIT"
},
"node_modules/cookie": {
"version": "0.5.0",
@@ -4655,7 +4825,7 @@
"license": "MIT"
},
"node_modules/cookiejar": {
- "version": "2.1.3",
+ "version": "2.1.4",
"license": "MIT"
},
"node_modules/copy-text-to-clipboard": {
@@ -4692,7 +4862,7 @@
}
},
"node_modules/copy-webpack-plugin/node_modules/ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"license": "MIT",
"dependencies": {
"fast-deep-equal": "^3.1.1",
@@ -4726,7 +4896,7 @@
}
},
"node_modules/copy-webpack-plugin/node_modules/globby": {
- "version": "13.1.2",
+ "version": "13.1.3",
"license": "MIT",
"dependencies": {
"dir-glob": "^3.0.1",
@@ -4770,7 +4940,7 @@
}
},
"node_modules/core-js": {
- "version": "3.24.1",
+ "version": "3.27.2",
"hasInstallScript": true,
"license": "MIT",
"funding": {
@@ -4779,26 +4949,18 @@
}
},
"node_modules/core-js-compat": {
- "version": "3.24.1",
+ "version": "3.27.2",
"license": "MIT",
"dependencies": {
- "browserslist": "^4.21.3",
- "semver": "7.0.0"
+ "browserslist": "^4.21.4"
},
"funding": {
"type": "opencollective",
"url": "https://opencollective.com/core-js"
}
},
- "node_modules/core-js-compat/node_modules/semver": {
- "version": "7.0.0",
- "license": "ISC",
- "bin": {
- "semver": "bin/semver.js"
- }
- },
"node_modules/core-js-pure": {
- "version": "3.24.1",
+ "version": "3.27.2",
"hasInstallScript": true,
"license": "MIT",
"funding": {
@@ -4811,7 +4973,7 @@
"license": "MIT"
},
"node_modules/cosmiconfig": {
- "version": "7.0.1",
+ "version": "7.1.0",
"license": "MIT",
"dependencies": {
"@types/parse-json": "^4.0.0",
@@ -4824,6 +4986,18 @@
"node": ">=10"
}
},
+ "node_modules/cross-domain-safe-weakmap": {
+ "version": "1.0.29",
+ "dependencies": {
+ "cross-domain-utils": "^2.0.0"
+ }
+ },
+ "node_modules/cross-domain-utils": {
+ "version": "2.0.38",
+ "dependencies": {
+ "zalgo-promise": "^1.0.11"
+ }
+ },
"node_modules/cross-fetch": {
"version": "3.1.5",
"dev": true,
@@ -4846,7 +5020,8 @@
},
"node_modules/crypto-js": {
"version": "4.1.1",
- "license": "MIT"
+ "resolved": "https://registry.npmjs.org/crypto-js/-/crypto-js-4.1.1.tgz",
+ "integrity": "sha512-o2JlM7ydqd3Qk9CA0L4NL6mTzU2sdx96a+oOfPu8Mkl/PK51vSyoi8/rQ8NknZtk44vq15lmhAj9CIAGwgeWKw=="
},
"node_modules/crypto-random-string": {
"version": "2.0.0",
@@ -4866,17 +5041,17 @@
}
},
"node_modules/css-loader": {
- "version": "6.7.1",
+ "version": "6.7.3",
"license": "MIT",
"dependencies": {
"icss-utils": "^5.1.0",
- "postcss": "^8.4.7",
+ "postcss": "^8.4.19",
"postcss-modules-extract-imports": "^3.0.0",
"postcss-modules-local-by-default": "^4.0.0",
"postcss-modules-scope": "^3.0.0",
"postcss-modules-values": "^4.0.0",
"postcss-value-parser": "^4.2.0",
- "semver": "^7.3.5"
+ "semver": "^7.3.8"
},
"engines": {
"node": ">= 12.13.0"
@@ -4890,12 +5065,12 @@
}
},
"node_modules/css-minimizer-webpack-plugin": {
- "version": "4.0.0",
+ "version": "4.2.2",
"license": "MIT",
"dependencies": {
"cssnano": "^5.1.8",
- "jest-worker": "^27.5.1",
- "postcss": "^8.4.13",
+ "jest-worker": "^29.1.2",
+ "postcss": "^8.4.17",
"schema-utils": "^4.0.0",
"serialize-javascript": "^6.0.0",
"source-map": "^0.6.1"
@@ -4914,6 +5089,9 @@
"@parcel/css": {
"optional": true
},
+ "@swc/css": {
+ "optional": true
+ },
"clean-css": {
"optional": true
},
@@ -4922,11 +5100,14 @@
},
"esbuild": {
"optional": true
+ },
+ "lightningcss": {
+ "optional": true
}
}
},
"node_modules/css-minimizer-webpack-plugin/node_modules/ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"license": "MIT",
"dependencies": {
"fast-deep-equal": "^3.1.1",
@@ -5012,10 +5193,10 @@
}
},
"node_modules/cssnano": {
- "version": "5.1.13",
+ "version": "5.1.14",
"license": "MIT",
"dependencies": {
- "cssnano-preset-default": "^5.2.12",
+ "cssnano-preset-default": "^5.2.13",
"lilconfig": "^2.0.3",
"yaml": "^1.10.2"
},
@@ -5110,11 +5291,11 @@
}
},
"node_modules/csstype": {
- "version": "3.1.0",
+ "version": "3.1.1",
"license": "MIT"
},
"node_modules/d3": {
- "version": "7.6.1",
+ "version": "7.8.2",
"license": "ISC",
"dependencies": {
"d3-array": "3",
@@ -5153,7 +5334,7 @@
}
},
"node_modules/d3-array": {
- "version": "3.2.0",
+ "version": "3.2.2",
"license": "ISC",
"dependencies": {
"internmap": "1 - 2"
@@ -5309,7 +5490,7 @@
}
},
"node_modules/d3-geo": {
- "version": "3.0.1",
+ "version": "3.1.0",
"license": "ISC",
"dependencies": {
"d3-array": "2.5.0 - 3"
@@ -5336,7 +5517,7 @@
}
},
"node_modules/d3-path": {
- "version": "3.0.1",
+ "version": "3.1.0",
"license": "ISC",
"engines": {
"node": ">=12"
@@ -5396,17 +5577,17 @@
}
},
"node_modules/d3-shape": {
- "version": "3.1.0",
+ "version": "3.2.0",
"license": "ISC",
"dependencies": {
- "d3-path": "1 - 3"
+ "d3-path": "^3.1.0"
},
"engines": {
"node": ">=12"
}
},
"node_modules/d3-time": {
- "version": "3.0.0",
+ "version": "3.1.0",
"license": "ISC",
"dependencies": {
"d3-array": "2 - 3"
@@ -5809,6 +5990,44 @@
"node": ">= 10"
}
},
+ "node_modules/default-gateway/node_modules/execa": {
+ "version": "5.1.1",
+ "license": "MIT",
+ "dependencies": {
+ "cross-spawn": "^7.0.3",
+ "get-stream": "^6.0.0",
+ "human-signals": "^2.1.0",
+ "is-stream": "^2.0.0",
+ "merge-stream": "^2.0.0",
+ "npm-run-path": "^4.0.1",
+ "onetime": "^5.1.2",
+ "signal-exit": "^3.0.3",
+ "strip-final-newline": "^2.0.0"
+ },
+ "engines": {
+ "node": ">=10"
+ },
+ "funding": {
+ "url": "https://github.com/sindresorhus/execa?sponsor=1"
+ }
+ },
+ "node_modules/default-gateway/node_modules/get-stream": {
+ "version": "6.0.1",
+ "license": "MIT",
+ "engines": {
+ "node": ">=10"
+ },
+ "funding": {
+ "url": "https://github.com/sponsors/sindresorhus"
+ }
+ },
+ "node_modules/default-gateway/node_modules/human-signals": {
+ "version": "2.1.0",
+ "license": "Apache-2.0",
+ "engines": {
+ "node": ">=10.17.0"
+ }
+ },
"node_modules/defer-to-connect": {
"version": "1.1.3",
"license": "MIT"
@@ -5834,6 +6053,13 @@
"url": "https://github.com/sponsors/ljharb"
}
},
+ "node_modules/defined": {
+ "version": "1.0.1",
+ "license": "MIT",
+ "funding": {
+ "url": "https://github.com/sponsors/ljharb"
+ }
+ },
"node_modules/del": {
"version": "6.1.1",
"license": "MIT",
@@ -5906,18 +6132,15 @@
"license": "MIT"
},
"node_modules/detect-port": {
- "version": "1.3.0",
+ "version": "1.5.1",
"license": "MIT",
"dependencies": {
"address": "^1.0.1",
- "debug": "^2.6.0"
+ "debug": "4"
},
"bin": {
- "detect": "bin/detect-port",
- "detect-port": "bin/detect-port"
- },
- "engines": {
- "node": ">= 4.2.1"
+ "detect": "bin/detect-port.js",
+ "detect-port": "bin/detect-port.js"
}
},
"node_modules/detect-port-alt": {
@@ -5946,25 +6169,33 @@
"version": "2.0.0",
"license": "MIT"
},
- "node_modules/detect-port/node_modules/debug": {
- "version": "2.6.9",
+ "node_modules/detective": {
+ "version": "5.2.1",
"license": "MIT",
"dependencies": {
- "ms": "2.0.0"
+ "acorn-node": "^1.8.2",
+ "defined": "^1.0.0",
+ "minimist": "^1.2.6"
+ },
+ "bin": {
+ "detective": "bin/detective.js"
+ },
+ "engines": {
+ "node": ">=0.8.0"
}
},
- "node_modules/detect-port/node_modules/ms": {
- "version": "2.0.0",
- "license": "MIT"
- },
"node_modules/dezalgo": {
- "version": "1.0.3",
+ "version": "1.0.4",
"license": "ISC",
"dependencies": {
"asap": "^2.0.0",
"wrappy": "1"
}
},
+ "node_modules/didyoumean": {
+ "version": "1.2.2",
+ "license": "Apache-2.0"
+ },
"node_modules/diff": {
"version": "5.1.0",
"license": "BSD-3-Clause",
@@ -5982,6 +6213,10 @@
"node": ">=8"
}
},
+ "node_modules/dlv": {
+ "version": "1.1.3",
+ "license": "MIT"
+ },
"node_modules/dns-equal": {
"version": "1.0.0",
"license": "MIT"
@@ -5997,9 +6232,8 @@
}
},
"node_modules/docusaurus-plugin-openapi-docs": {
- "version": "1.4.5",
- "resolved": "https://registry.npmjs.org/docusaurus-plugin-openapi-docs/-/docusaurus-plugin-openapi-docs-1.4.5.tgz",
- "integrity": "sha512-CkDycCqRxc/SL1LFUXq3H3oic7Cd6uhrYtF8Do2yOVd8tak5C8jHkGCNtyjLH9I1sPOMD9BzQXGMuKyCK1BoGA==",
+ "version": "1.5.1",
+ "license": "MIT",
"dependencies": {
"@apidevtools/json-schema-ref-parser": "^9.0.9",
"@docusaurus/mdx-loader": "^2.0.1",
@@ -6045,9 +6279,8 @@
}
},
"node_modules/docusaurus-theme-openapi-docs": {
- "version": "1.4.5",
- "resolved": "https://registry.npmjs.org/docusaurus-theme-openapi-docs/-/docusaurus-theme-openapi-docs-1.4.5.tgz",
- "integrity": "sha512-GyuagppIYVhBRol0l/RUolWmHc5cdT2KODL+5y9+Cc01rcoNVV8Atc3G+da2haBYRqLGose6iB2IWbuPikGRGA==",
+ "version": "1.5.1",
+ "license": "MIT",
"dependencies": {
"@docusaurus/theme-common": "^2.0.1",
"@mdx-js/react": "^1.6.21",
@@ -6057,7 +6290,7 @@
"buffer": "^6.0.3",
"clsx": "^1.1.1",
"crypto-js": "^4.1.1",
- "docusaurus-plugin-openapi-docs": "^1.4.5",
+ "docusaurus-plugin-openapi-docs": "^1.5.1",
"file-saver": "^2.0.5",
"immer": "^9.0.7",
"lodash": "^4.17.20",
@@ -6216,8 +6449,26 @@
"once": "^1.4.0"
}
},
+ "node_modules/engine.io-client": {
+ "version": "6.2.3",
+ "license": "MIT",
+ "dependencies": {
+ "@socket.io/component-emitter": "~3.1.0",
+ "debug": "~4.3.1",
+ "engine.io-parser": "~5.0.3",
+ "ws": "~8.2.3",
+ "xmlhttprequest-ssl": "~2.0.0"
+ }
+ },
+ "node_modules/engine.io-parser": {
+ "version": "5.0.4",
+ "license": "MIT",
+ "engines": {
+ "node": ">=10.0.0"
+ }
+ },
"node_modules/enhanced-resolve": {
- "version": "5.10.0",
+ "version": "5.12.0",
"license": "MIT",
"dependencies": {
"graceful-fs": "^4.2.4",
@@ -6228,7 +6479,7 @@
}
},
"node_modules/entities": {
- "version": "4.3.1",
+ "version": "4.4.0",
"license": "BSD-2-Clause",
"engines": {
"node": ">=0.12"
@@ -6372,17 +6623,18 @@
}
},
"node_modules/execa": {
- "version": "5.1.1",
+ "version": "4.1.0",
+ "dev": true,
"license": "MIT",
"dependencies": {
- "cross-spawn": "^7.0.3",
- "get-stream": "^6.0.0",
- "human-signals": "^2.1.0",
+ "cross-spawn": "^7.0.0",
+ "get-stream": "^5.0.0",
+ "human-signals": "^1.1.1",
"is-stream": "^2.0.0",
"merge-stream": "^2.0.0",
- "npm-run-path": "^4.0.1",
- "onetime": "^5.1.2",
- "signal-exit": "^3.0.3",
+ "npm-run-path": "^4.0.0",
+ "onetime": "^5.1.0",
+ "signal-exit": "^3.0.2",
"strip-final-newline": "^2.0.0"
},
"engines": {
@@ -6392,27 +6644,17 @@
"url": "https://github.com/sindresorhus/execa?sponsor=1"
}
},
- "node_modules/execa/node_modules/get-stream": {
- "version": "6.0.1",
- "license": "MIT",
- "engines": {
- "node": ">=10"
- },
- "funding": {
- "url": "https://github.com/sponsors/sindresorhus"
- }
- },
"node_modules/exenv": {
"version": "1.2.2",
"license": "BSD-3-Clause"
},
"node_modules/express": {
- "version": "4.18.1",
+ "version": "4.18.2",
"license": "MIT",
"dependencies": {
"accepts": "~1.3.8",
"array-flatten": "1.1.1",
- "body-parser": "1.20.0",
+ "body-parser": "1.20.1",
"content-disposition": "0.5.4",
"content-type": "~1.0.4",
"cookie": "0.5.0",
@@ -6431,7 +6673,7 @@
"parseurl": "~1.3.3",
"path-to-regexp": "0.1.7",
"proxy-addr": "~2.0.7",
- "qs": "6.10.3",
+ "qs": "6.11.0",
"range-parser": "~1.2.1",
"safe-buffer": "5.2.1",
"send": "0.18.0",
@@ -6475,19 +6717,6 @@
"version": "0.1.7",
"license": "MIT"
},
- "node_modules/express/node_modules/qs": {
- "version": "6.10.3",
- "license": "BSD-3-Clause",
- "dependencies": {
- "side-channel": "^1.0.4"
- },
- "engines": {
- "node": ">=0.6"
- },
- "funding": {
- "url": "https://github.com/sponsors/ljharb"
- }
- },
"node_modules/express/node_modules/range-parser": {
"version": "1.2.1",
"license": "MIT",
@@ -6495,24 +6724,6 @@
"node": ">= 0.6"
}
},
- "node_modules/express/node_modules/safe-buffer": {
- "version": "5.2.1",
- "funding": [
- {
- "type": "github",
- "url": "https://github.com/sponsors/feross"
- },
- {
- "type": "patreon",
- "url": "https://www.patreon.com/feross"
- },
- {
- "type": "consulting",
- "url": "https://feross.org/support"
- }
- ],
- "license": "MIT"
- },
"node_modules/extend": {
"version": "3.0.2",
"license": "MIT"
@@ -6532,7 +6743,7 @@
"license": "MIT"
},
"node_modules/fast-glob": {
- "version": "3.2.11",
+ "version": "3.2.12",
"license": "MIT",
"dependencies": {
"@nodelib/fs.stat": "^2.0.2",
@@ -6565,7 +6776,7 @@
"license": "MIT"
},
"node_modules/fastq": {
- "version": "1.13.0",
+ "version": "1.15.0",
"license": "ISC",
"dependencies": {
"reusify": "^1.0.4"
@@ -6679,8 +6890,7 @@
},
"node_modules/file-saver": {
"version": "2.0.5",
- "resolved": "https://registry.npmjs.org/file-saver/-/file-saver-2.0.5.tgz",
- "integrity": "sha512-P9bmyZ3h/PRG+Nzga+rbdI4OEpNDzAVyy74uVO9ATgzLK6VtAsYybF/+TOCvrc0MO793d6+42lLyZTw7/ArVzA=="
+ "license": "MIT"
},
"node_modules/file-type": {
"version": "3.9.0",
@@ -6772,7 +6982,7 @@
}
},
"node_modules/follow-redirects": {
- "version": "1.15.1",
+ "version": "1.15.2",
"funding": [
{
"type": "individual",
@@ -6936,28 +7146,18 @@
}
},
"node_modules/formidable": {
- "version": "2.0.1",
+ "version": "2.1.1",
"license": "MIT",
"dependencies": {
- "dezalgo": "1.0.3",
- "hexoid": "1.0.0",
- "once": "1.4.0",
- "qs": "6.9.3"
+ "dezalgo": "^1.0.4",
+ "hexoid": "^1.0.0",
+ "once": "^1.4.0",
+ "qs": "^6.11.0"
},
"funding": {
"url": "https://ko-fi.com/tunnckoCore/commissions"
}
},
- "node_modules/formidable/node_modules/qs": {
- "version": "6.9.3",
- "license": "BSD-3-Clause",
- "engines": {
- "node": ">=0.6"
- },
- "funding": {
- "url": "https://github.com/sponsors/ljharb"
- }
- },
"node_modules/forwarded": {
"version": "0.2.0",
"license": "MIT",
@@ -7022,7 +7222,7 @@
}
},
"node_modules/get-intrinsic": {
- "version": "1.1.2",
+ "version": "1.2.0",
"license": "MIT",
"dependencies": {
"function-bind": "^1.1.1",
@@ -7038,17 +7238,20 @@
"license": "ISC"
},
"node_modules/get-stream": {
- "version": "4.1.0",
+ "version": "5.2.0",
"license": "MIT",
"dependencies": {
"pump": "^3.0.0"
},
"engines": {
- "node": ">=6"
+ "node": ">=8"
+ },
+ "funding": {
+ "url": "https://github.com/sponsors/sindresorhus"
}
},
"node_modules/github-slugger": {
- "version": "1.4.0",
+ "version": "1.5.0",
"license": "ISC"
},
"node_modules/glob": {
@@ -7102,7 +7305,7 @@
}
},
"node_modules/global-dirs": {
- "version": "3.0.0",
+ "version": "3.0.1",
"license": "MIT",
"dependencies": {
"ini": "2.0.0"
@@ -7198,6 +7401,16 @@
"node": ">=8.6"
}
},
+ "node_modules/got/node_modules/get-stream": {
+ "version": "4.1.0",
+ "license": "MIT",
+ "dependencies": {
+ "pump": "^3.0.0"
+ },
+ "engines": {
+ "node": ">=6"
+ }
+ },
"node_modules/graceful-fs": {
"version": "4.2.10",
"license": "ISC"
@@ -7430,6 +7643,10 @@
"value-equal": "^1.0.1"
}
},
+ "node_modules/hls.js": {
+ "version": "1.2.3",
+ "license": "Apache-2.0"
+ },
"node_modules/hoist-non-react-statics": {
"version": "3.3.2",
"license": "BSD-3-Clause",
@@ -7464,6 +7681,10 @@
"util-deprecate": "~1.0.1"
}
},
+ "node_modules/hpack.js/node_modules/safe-buffer": {
+ "version": "5.1.2",
+ "license": "MIT"
+ },
"node_modules/hpack.js/node_modules/string_decoder": {
"version": "1.1.1",
"license": "MIT",
@@ -7636,17 +7857,17 @@
"license": "MIT"
},
"node_modules/human-signals": {
- "version": "2.1.0",
+ "version": "1.1.1",
+ "dev": true,
"license": "Apache-2.0",
"engines": {
- "node": ">=10.17.0"
+ "node": ">=8.12.0"
}
},
"node_modules/husky": {
"version": "8.0.2",
- "resolved": "https://registry.npmjs.org/husky/-/husky-8.0.2.tgz",
- "integrity": "sha512-Tkv80jtvbnkK3mYWxPZePGFpQ/tT3HNSs/sasF9P2YfkMezDl3ON37YN6jUUI4eTg5LcyVynlb6r4eyvOmspvg==",
"dev": true,
+ "license": "MIT",
"bin": {
"husky": "lib/bin.js"
},
@@ -7696,7 +7917,7 @@
"license": "BSD-3-Clause"
},
"node_modules/ignore": {
- "version": "5.2.0",
+ "version": "5.2.4",
"license": "MIT",
"engines": {
"node": ">= 4"
@@ -7716,7 +7937,7 @@
}
},
"node_modules/immer": {
- "version": "9.0.15",
+ "version": "9.0.19",
"license": "MIT",
"funding": {
"type": "opencollective",
@@ -7879,8 +8100,12 @@
"is-ci": "bin.js"
}
},
+ "node_modules/is-ci/node_modules/ci-info": {
+ "version": "2.0.0",
+ "license": "MIT"
+ },
"node_modules/is-core-module": {
- "version": "2.10.0",
+ "version": "2.11.0",
"license": "MIT",
"dependencies": {
"has": "^1.0.3"
@@ -8091,16 +8316,32 @@
"node": ">=0.10.0"
}
},
+ "node_modules/jest-util": {
+ "version": "29.4.1",
+ "license": "MIT",
+ "dependencies": {
+ "@jest/types": "^29.4.1",
+ "@types/node": "*",
+ "chalk": "^4.0.0",
+ "ci-info": "^3.2.0",
+ "graceful-fs": "^4.2.9",
+ "picomatch": "^2.2.3"
+ },
+ "engines": {
+ "node": "^14.15.0 || ^16.10.0 || >=18.0.0"
+ }
+ },
"node_modules/jest-worker": {
- "version": "27.5.1",
+ "version": "29.4.1",
"license": "MIT",
"dependencies": {
"@types/node": "*",
+ "jest-util": "^29.4.1",
"merge-stream": "^2.0.0",
"supports-color": "^8.0.0"
},
"engines": {
- "node": ">= 10.13.0"
+ "node": "^14.15.0 || ^16.10.0 || >=18.0.0"
}
},
"node_modules/jest-worker/node_modules/supports-color": {
@@ -8117,7 +8358,7 @@
}
},
"node_modules/joi": {
- "version": "17.6.0",
+ "version": "17.7.0",
"license": "BSD-3-Clause",
"dependencies": {
"@hapi/hoek": "^9.0.0",
@@ -8242,7 +8483,7 @@
"license": "MIT"
},
"node_modules/json5": {
- "version": "2.2.1",
+ "version": "2.2.3",
"license": "MIT",
"bin": {
"json5": "lib/cli.js"
@@ -8336,8 +8577,7 @@
},
"node_modules/loader-utils": {
"version": "2.0.4",
- "resolved": "https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.4.tgz",
- "integrity": "sha512-xXqpXoINfFhgua9xiqD8fPFHgkoq1mmmpE92WlDbm9rNRd/EbRb+Gqf908T2DMfuHjjJlksiK2RbHVOdD/MqSw==",
+ "license": "MIT",
"dependencies": {
"big.js": "^5.2.2",
"emojis-list": "^3.0.0",
@@ -8412,13 +8652,10 @@
}
},
"node_modules/lru-cache": {
- "version": "6.0.0",
+ "version": "5.1.1",
"license": "ISC",
"dependencies": {
- "yallist": "^4.0.0"
- },
- "engines": {
- "node": ">=10"
+ "yallist": "^3.0.2"
}
},
"node_modules/make-dir": {
@@ -8546,6 +8783,10 @@
"version": "1.0.1",
"license": "MIT"
},
+ "node_modules/media-chrome": {
+ "version": "0.16.2",
+ "license": "MIT"
+ },
"node_modules/media-typer": {
"version": "0.3.0",
"license": "MIT",
@@ -8554,7 +8795,7 @@
}
},
"node_modules/memfs": {
- "version": "3.4.7",
+ "version": "3.4.13",
"license": "Unlicense",
"dependencies": {
"fs-monkey": "^1.0.3"
@@ -8580,8 +8821,7 @@
},
"node_modules/mermaid": {
"version": "9.1.7",
- "resolved": "https://registry.npmjs.org/mermaid/-/mermaid-9.1.7.tgz",
- "integrity": "sha512-MRVHXy5FLjnUQUG7YS3UN9jEN6FXCJbFCXVGJQjVIbiR6Vhw0j/6pLIjqsiah9xoHmQU6DEaKOvB3S1g/1nBPA==",
+ "license": "MIT",
"dependencies": {
"@braintree/sanitize-url": "^6.0.0",
"d3": "^7.0.0",
@@ -8602,7 +8842,7 @@
}
},
"node_modules/micromark": {
- "version": "3.0.10",
+ "version": "3.1.0",
"funding": [
{
"type": "GitHub Sponsors",
@@ -8936,7 +9176,7 @@
}
},
"node_modules/micromark-util-sanitize-uri": {
- "version": "1.0.0",
+ "version": "1.1.0",
"funding": [
{
"type": "GitHub Sponsors",
@@ -9061,20 +9301,8 @@
"node": ">=4"
}
},
- "node_modules/mini-create-react-context": {
- "version": "0.4.1",
- "license": "MIT",
- "dependencies": {
- "@babel/runtime": "^7.12.1",
- "tiny-warning": "^1.0.3"
- },
- "peerDependencies": {
- "prop-types": "^15.0.0",
- "react": "^0.14.0 || ^15.0.0 || ^16.0.0 || ^17.0.0"
- }
- },
"node_modules/mini-css-extract-plugin": {
- "version": "2.6.1",
+ "version": "2.7.2",
"license": "MIT",
"dependencies": {
"schema-utils": "^4.0.0"
@@ -9091,7 +9319,7 @@
}
},
"node_modules/mini-css-extract-plugin/node_modules/ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"license": "MIT",
"dependencies": {
"fast-deep-equal": "^3.1.1",
@@ -9136,7 +9364,7 @@
"license": "ISC"
},
"node_modules/minimatch": {
- "version": "5.1.0",
+ "version": "5.1.6",
"license": "ISC",
"dependencies": {
"brace-expansion": "^2.0.1"
@@ -9146,13 +9374,15 @@
}
},
"node_modules/minimist": {
- "version": "1.2.6",
- "license": "MIT"
+ "version": "1.2.7",
+ "license": "MIT",
+ "funding": {
+ "url": "https://github.com/sponsors/ljharb"
+ }
},
"node_modules/moment-mini": {
"version": "2.24.0",
- "resolved": "https://registry.npmjs.org/moment-mini/-/moment-mini-2.24.0.tgz",
- "integrity": "sha512-9ARkWHBs+6YJIvrIp0Ik5tyTTtP9PoV0Ssu2Ocq5y9v8+NOOpWiRshAp8c4rZVWTOe+157on/5G+zj5pwIQFEQ=="
+ "license": "MIT"
},
"node_modules/mri": {
"version": "1.2.0",
@@ -9185,9 +9415,8 @@
},
"node_modules/multimatch": {
"version": "4.0.0",
- "resolved": "https://registry.npmjs.org/multimatch/-/multimatch-4.0.0.tgz",
- "integrity": "sha512-lDmx79y1z6i7RNx0ZGCPq1bzJ6ZoDDKbvh7jxr9SJcWLkShMzXrHbYVpTdnhNM5MXpDUxCQ4DgqVttVXlBgiBQ==",
"dev": true,
+ "license": "MIT",
"dependencies": {
"@types/minimatch": "^3.0.3",
"array-differ": "^3.0.0",
@@ -9201,9 +9430,8 @@
},
"node_modules/multimatch/node_modules/brace-expansion": {
"version": "1.1.11",
- "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.11.tgz",
- "integrity": "sha512-iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA==",
"dev": true,
+ "license": "MIT",
"dependencies": {
"balanced-match": "^1.0.0",
"concat-map": "0.0.1"
@@ -9211,9 +9439,8 @@
},
"node_modules/multimatch/node_modules/minimatch": {
"version": "3.1.2",
- "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.1.2.tgz",
- "integrity": "sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==",
"dev": true,
+ "license": "ISC",
"dependencies": {
"brace-expansion": "^1.1.7"
},
@@ -9228,6 +9455,10 @@
"mustache": "bin/mustache"
}
},
+ "node_modules/mux-embed": {
+ "version": "4.17.0",
+ "license": "MIT"
+ },
"node_modules/mz": {
"version": "2.7.0",
"license": "MIT",
@@ -9320,7 +9551,7 @@
}
},
"node_modules/node-releases": {
- "version": "2.0.6",
+ "version": "2.0.8",
"license": "MIT"
},
"node_modules/normalize-path": {
@@ -9427,12 +9658,15 @@
}
},
"node_modules/oas-resolver/node_modules/cliui": {
- "version": "7.0.4",
+ "version": "8.0.1",
"license": "ISC",
"dependencies": {
"string-width": "^4.2.0",
- "strip-ansi": "^6.0.0",
+ "strip-ansi": "^6.0.1",
"wrap-ansi": "^7.0.0"
+ },
+ "engines": {
+ "node": ">=12"
}
},
"node_modules/oas-resolver/node_modules/emoji-regex": {
@@ -9474,16 +9708,16 @@
}
},
"node_modules/oas-resolver/node_modules/yargs": {
- "version": "17.5.1",
+ "version": "17.6.2",
"license": "MIT",
"dependencies": {
- "cliui": "^7.0.2",
+ "cliui": "^8.0.1",
"escalade": "^3.1.1",
"get-caller-file": "^2.0.5",
"require-directory": "^2.1.1",
"string-width": "^4.2.3",
"y18n": "^5.0.5",
- "yargs-parser": "^21.0.0"
+ "yargs-parser": "^21.1.1"
},
"engines": {
"node": ">=12"
@@ -9527,6 +9761,13 @@
"node": ">=0.10.0"
}
},
+ "node_modules/object-hash": {
+ "version": "3.0.0",
+ "license": "MIT",
+ "engines": {
+ "node": ">= 6"
+ }
+ },
"node_modules/object-inspect": {
"version": "1.12.2",
"license": "MIT",
@@ -9756,10 +9997,10 @@
"license": "ISC"
},
"node_modules/parse5": {
- "version": "7.0.0",
+ "version": "7.1.2",
"license": "MIT",
"dependencies": {
- "entities": "^4.3.0"
+ "entities": "^4.4.0"
},
"funding": {
"url": "https://github.com/inikulin/parse5?sponsor=1"
@@ -9868,6 +10109,13 @@
"url": "https://github.com/sponsors/jonschlinkert"
}
},
+ "node_modules/pify": {
+ "version": "2.3.0",
+ "license": "MIT",
+ "engines": {
+ "node": ">=0.10.0"
+ }
+ },
"node_modules/pirates": {
"version": "4.0.5",
"license": "MIT",
@@ -9940,8 +10188,16 @@
"node": ">=4"
}
},
+ "node_modules/post-robot": {
+ "version": "8.0.31",
+ "dependencies": {
+ "cross-domain-safe-weakmap": "^1.0.1",
+ "cross-domain-utils": "^2.0.0",
+ "zalgo-promise": "^1.0.3"
+ }
+ },
"node_modules/postcss": {
- "version": "8.4.16",
+ "version": "8.4.20",
"funding": [
{
"type": "opencollective",
@@ -10056,13 +10312,72 @@
"postcss": "^8.2.15"
}
},
+ "node_modules/postcss-import": {
+ "version": "14.1.0",
+ "license": "MIT",
+ "dependencies": {
+ "postcss-value-parser": "^4.0.0",
+ "read-cache": "^1.0.0",
+ "resolve": "^1.1.7"
+ },
+ "engines": {
+ "node": ">=10.0.0"
+ },
+ "peerDependencies": {
+ "postcss": "^8.0.0"
+ }
+ },
+ "node_modules/postcss-js": {
+ "version": "4.0.0",
+ "license": "MIT",
+ "dependencies": {
+ "camelcase-css": "^2.0.1"
+ },
+ "engines": {
+ "node": "^12 || ^14 || >= 16"
+ },
+ "funding": {
+ "type": "opencollective",
+ "url": "https://opencollective.com/postcss/"
+ },
+ "peerDependencies": {
+ "postcss": "^8.3.3"
+ }
+ },
+ "node_modules/postcss-load-config": {
+ "version": "3.1.4",
+ "license": "MIT",
+ "dependencies": {
+ "lilconfig": "^2.0.5",
+ "yaml": "^1.10.2"
+ },
+ "engines": {
+ "node": ">= 10"
+ },
+ "funding": {
+ "type": "opencollective",
+ "url": "https://opencollective.com/postcss/"
+ },
+ "peerDependencies": {
+ "postcss": ">=8.0.9",
+ "ts-node": ">=9.0.0"
+ },
+ "peerDependenciesMeta": {
+ "postcss": {
+ "optional": true
+ },
+ "ts-node": {
+ "optional": true
+ }
+ }
+ },
"node_modules/postcss-loader": {
- "version": "7.0.1",
+ "version": "7.0.2",
"license": "MIT",
"dependencies": {
"cosmiconfig": "^7.0.0",
"klona": "^2.0.5",
- "semver": "^7.3.7"
+ "semver": "^7.3.8"
},
"engines": {
"node": ">= 14.15.0"
@@ -10227,6 +10542,23 @@
"postcss": "^8.1.0"
}
},
+ "node_modules/postcss-nested": {
+ "version": "6.0.0",
+ "license": "MIT",
+ "dependencies": {
+ "postcss-selector-parser": "^6.0.10"
+ },
+ "engines": {
+ "node": ">=12.0"
+ },
+ "funding": {
+ "type": "opencollective",
+ "url": "https://opencollective.com/postcss/"
+ },
+ "peerDependencies": {
+ "postcss": "^8.2.14"
+ }
+ },
"node_modules/postcss-normalize-charset": {
"version": "5.1.0",
"license": "MIT",
@@ -10398,7 +10730,7 @@
}
},
"node_modules/postcss-selector-parser": {
- "version": "6.0.10",
+ "version": "6.0.11",
"license": "MIT",
"dependencies": {
"cssesc": "^3.0.0",
@@ -10481,9 +10813,8 @@
},
"node_modules/prettier": {
"version": "2.8.0",
- "resolved": "https://registry.npmjs.org/prettier/-/prettier-2.8.0.tgz",
- "integrity": "sha512-9Lmg8hTFZKG0Asr/kW9Bp8tJjRVluO8EJQVfY2T7FMw9T5jy4I/Uvx0Rca/XWf50QQ1/SS48+6IJWnrb+2yemA==",
"dev": true,
+ "license": "MIT",
"bin": {
"prettier": "bin-prettier.js"
},
@@ -10504,9 +10835,8 @@
},
"node_modules/pretty-quick": {
"version": "3.1.3",
- "resolved": "https://registry.npmjs.org/pretty-quick/-/pretty-quick-3.1.3.tgz",
- "integrity": "sha512-kOCi2FJabvuh1as9enxYmrnBC6tVMoVOenMaBqRfsvBHB0cbpYHjdQEpSglpASDFEXVwplpcGR4CLEaisYAFcA==",
"dev": true,
+ "license": "MIT",
"dependencies": {
"chalk": "^3.0.0",
"execa": "^4.0.0",
@@ -10527,9 +10857,8 @@
},
"node_modules/pretty-quick/node_modules/chalk": {
"version": "3.0.0",
- "resolved": "https://registry.npmjs.org/chalk/-/chalk-3.0.0.tgz",
- "integrity": "sha512-4D3B6Wf41KOYRFdszmDqMCGq5VV/uMAB273JILmO+3jAlh8X4qDtdtgCR3fxtbLEMzSx22QdhnDcJvu2u1fVwg==",
"dev": true,
+ "license": "MIT",
"dependencies": {
"ansi-styles": "^4.1.0",
"supports-color": "^7.1.0"
@@ -10538,53 +10867,6 @@
"node": ">=8"
}
},
- "node_modules/pretty-quick/node_modules/execa": {
- "version": "4.1.0",
- "resolved": "https://registry.npmjs.org/execa/-/execa-4.1.0.tgz",
- "integrity": "sha512-j5W0//W7f8UxAn8hXVnwG8tLwdiUy4FJLcSupCg6maBYZDpyBvTApK7KyuI4bKj8KOh1r2YH+6ucuYtJv1bTZA==",
- "dev": true,
- "dependencies": {
- "cross-spawn": "^7.0.0",
- "get-stream": "^5.0.0",
- "human-signals": "^1.1.1",
- "is-stream": "^2.0.0",
- "merge-stream": "^2.0.0",
- "npm-run-path": "^4.0.0",
- "onetime": "^5.1.0",
- "signal-exit": "^3.0.2",
- "strip-final-newline": "^2.0.0"
- },
- "engines": {
- "node": ">=10"
- },
- "funding": {
- "url": "https://github.com/sindresorhus/execa?sponsor=1"
- }
- },
- "node_modules/pretty-quick/node_modules/get-stream": {
- "version": "5.2.0",
- "resolved": "https://registry.npmjs.org/get-stream/-/get-stream-5.2.0.tgz",
- "integrity": "sha512-nBF+F1rAZVCu/p7rjzgA+Yb4lfYXrpl7a6VmJrU8wF9I1CKvP/QwPNZHnOlwbTkY6dvtFIzFMSyQXbLoTQPRpA==",
- "dev": true,
- "dependencies": {
- "pump": "^3.0.0"
- },
- "engines": {
- "node": ">=8"
- },
- "funding": {
- "url": "https://github.com/sponsors/sindresorhus"
- }
- },
- "node_modules/pretty-quick/node_modules/human-signals": {
- "version": "1.1.1",
- "resolved": "https://registry.npmjs.org/human-signals/-/human-signals-1.1.1.tgz",
- "integrity": "sha512-SEQu7vl8KjNL2eoGBLF3+wAjpsNfA9XMlXAYj/3EdaNfAlxKthD1xjEQfGOUhllCGGJVNY34bRr6lPINhNjyZw==",
- "dev": true,
- "engines": {
- "node": ">=8.12.0"
- }
- },
"node_modules/pretty-time": {
"version": "1.1.0",
"license": "MIT",
@@ -10743,6 +11025,16 @@
],
"license": "MIT"
},
+ "node_modules/quick-lru": {
+ "version": "5.1.1",
+ "license": "MIT",
+ "engines": {
+ "node": ">=10"
+ },
+ "funding": {
+ "url": "https://github.com/sponsors/sindresorhus"
+ }
+ },
"node_modules/randombytes": {
"version": "2.1.0",
"license": "MIT",
@@ -10878,8 +11170,7 @@
},
"node_modules/react-dev-utils/node_modules/loader-utils": {
"version": "3.2.1",
- "resolved": "https://registry.npmjs.org/loader-utils/-/loader-utils-3.2.1.tgz",
- "integrity": "sha512-ZvFw1KWS3GVyYBYb7qkmRM/WwL2TQQBxgCK62rlvm4WpVQ23Nb4tYjApUlfjrEGvOs7KHEsmyUn75OHZrJMWPw==",
+ "license": "MIT",
"engines": {
"node": ">= 12.13.0"
}
@@ -11025,7 +11316,7 @@
"license": "MIT"
},
"node_modules/react-markdown": {
- "version": "8.0.3",
+ "version": "8.0.5",
"license": "MIT",
"dependencies": {
"@types/hast": "^2.0.0",
@@ -11039,7 +11330,7 @@
"remark-parse": "^10.0.0",
"remark-rehype": "^10.0.0",
"space-separated-tokens": "^2.0.0",
- "style-to-object": "^0.3.0",
+ "style-to-object": "^0.4.0",
"unified": "^10.0.0",
"unist-util-visit": "^4.0.0",
"vfile": "^5.0.0"
@@ -11112,6 +11403,13 @@
"url": "https://github.com/sponsors/wooorm"
}
},
+ "node_modules/react-markdown/node_modules/style-to-object": {
+ "version": "0.4.1",
+ "license": "MIT",
+ "dependencies": {
+ "inline-style-parser": "0.1.1"
+ }
+ },
"node_modules/react-markdown/node_modules/trough": {
"version": "2.1.0",
"license": "MIT",
@@ -11157,12 +11455,12 @@
}
},
"node_modules/react-markdown/node_modules/unist-util-visit": {
- "version": "4.1.0",
+ "version": "4.1.2",
"license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0",
- "unist-util-visit-parents": "^5.0.0"
+ "unist-util-visit-parents": "^5.1.1"
},
"funding": {
"type": "opencollective",
@@ -11170,7 +11468,7 @@
}
},
"node_modules/react-markdown/node_modules/unist-util-visit-parents": {
- "version": "5.1.0",
+ "version": "5.1.1",
"license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
@@ -11182,7 +11480,7 @@
}
},
"node_modules/react-markdown/node_modules/vfile": {
- "version": "5.3.4",
+ "version": "5.3.6",
"license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
@@ -11208,7 +11506,7 @@
}
},
"node_modules/react-modal": {
- "version": "3.15.1",
+ "version": "3.16.1",
"license": "MIT",
"dependencies": {
"exenv": "^1.2.0",
@@ -11225,7 +11523,7 @@
}
},
"node_modules/react-redux": {
- "version": "7.2.8",
+ "version": "7.2.9",
"license": "MIT",
"dependencies": {
"@babel/runtime": "^7.15.4",
@@ -11252,14 +11550,13 @@
"license": "MIT"
},
"node_modules/react-router": {
- "version": "5.3.3",
+ "version": "5.3.4",
"license": "MIT",
"dependencies": {
"@babel/runtime": "^7.12.13",
"history": "^4.9.0",
"hoist-non-react-statics": "^3.1.0",
"loose-envify": "^1.3.1",
- "mini-create-react-context": "^0.4.0",
"path-to-regexp": "^1.7.0",
"prop-types": "^15.6.2",
"react-is": "^16.6.0",
@@ -11282,14 +11579,14 @@
}
},
"node_modules/react-router-dom": {
- "version": "5.3.3",
+ "version": "5.3.4",
"license": "MIT",
"dependencies": {
"@babel/runtime": "^7.12.13",
"history": "^4.9.0",
"loose-envify": "^1.3.1",
"prop-types": "^15.6.2",
- "react-router": "5.3.3",
+ "react-router": "5.3.4",
"tiny-invariant": "^1.0.2",
"tiny-warning": "^1.0.0"
},
@@ -11298,7 +11595,7 @@
}
},
"node_modules/react-textarea-autosize": {
- "version": "8.3.4",
+ "version": "8.4.0",
"dev": true,
"license": "MIT",
"dependencies": {
@@ -11313,6 +11610,13 @@
"react": "^16.8.0 || ^17.0.0 || ^18.0.0"
}
},
+ "node_modules/read-cache": {
+ "version": "1.0.0",
+ "license": "MIT",
+ "dependencies": {
+ "pify": "^2.3.0"
+ }
+ },
"node_modules/readable-stream": {
"version": "3.6.0",
"license": "MIT",
@@ -11350,8 +11654,7 @@
},
"node_modules/recursive-readdir": {
"version": "2.2.3",
- "resolved": "https://registry.npmjs.org/recursive-readdir/-/recursive-readdir-2.2.3.tgz",
- "integrity": "sha512-8HrF5ZsXk5FAH9dgsx3BlUer73nIhuj+9OrQwEbLTPOBzGkL1lsFCR01am+v+0m2Cmbs1nP12hLDl5FA7EszKA==",
+ "license": "MIT",
"dependencies": {
"minimatch": "^3.0.5"
},
@@ -11361,8 +11664,7 @@
},
"node_modules/recursive-readdir/node_modules/brace-expansion": {
"version": "1.1.11",
- "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.11.tgz",
- "integrity": "sha512-iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA==",
+ "license": "MIT",
"dependencies": {
"balanced-match": "^1.0.0",
"concat-map": "0.0.1"
@@ -11370,8 +11672,7 @@
},
"node_modules/recursive-readdir/node_modules/minimatch": {
"version": "3.1.2",
- "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.1.2.tgz",
- "integrity": "sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==",
+ "license": "ISC",
"dependencies": {
"brace-expansion": "^1.1.7"
},
@@ -11394,7 +11695,7 @@
}
},
"node_modules/redux-thunk": {
- "version": "2.4.1",
+ "version": "2.4.2",
"license": "MIT",
"peerDependencies": {
"redux": "^4"
@@ -11412,7 +11713,7 @@
"license": "MIT"
},
"node_modules/regenerate-unicode-properties": {
- "version": "10.0.1",
+ "version": "10.1.0",
"license": "MIT",
"dependencies": {
"regenerate": "^1.4.2"
@@ -11422,26 +11723,26 @@
}
},
"node_modules/regenerator-runtime": {
- "version": "0.13.9",
+ "version": "0.13.11",
"license": "MIT"
},
"node_modules/regenerator-transform": {
- "version": "0.15.0",
+ "version": "0.15.1",
"license": "MIT",
"dependencies": {
"@babel/runtime": "^7.8.4"
}
},
"node_modules/regexpu-core": {
- "version": "5.1.0",
+ "version": "5.2.2",
"license": "MIT",
"dependencies": {
"regenerate": "^1.4.2",
- "regenerate-unicode-properties": "^10.0.1",
- "regjsgen": "^0.6.0",
- "regjsparser": "^0.8.2",
+ "regenerate-unicode-properties": "^10.1.0",
+ "regjsgen": "^0.7.1",
+ "regjsparser": "^0.9.1",
"unicode-match-property-ecmascript": "^2.0.0",
- "unicode-match-property-value-ecmascript": "^2.0.0"
+ "unicode-match-property-value-ecmascript": "^2.1.0"
},
"engines": {
"node": ">=4"
@@ -11468,11 +11769,11 @@
}
},
"node_modules/regjsgen": {
- "version": "0.6.0",
+ "version": "0.7.1",
"license": "MIT"
},
"node_modules/regjsparser": {
- "version": "0.8.4",
+ "version": "0.9.1",
"license": "BSD-2-Clause",
"dependencies": {
"jsesc": "~0.5.0"
@@ -11489,8 +11790,7 @@
},
"node_modules/rehype-raw": {
"version": "6.1.1",
- "resolved": "https://registry.npmjs.org/rehype-raw/-/rehype-raw-6.1.1.tgz",
- "integrity": "sha512-d6AKtisSRtDRX4aSPsJGTfnzrX2ZkHQLE5kiUuGOeEoLpbEulFF4hj0mLPbsa+7vmguDKOVVEQdHKDSwoaIDsQ==",
+ "license": "MIT",
"dependencies": {
"@types/hast": "^2.0.0",
"hast-util-raw": "^7.2.0",
@@ -11503,13 +11803,11 @@
},
"node_modules/rehype-raw/node_modules/@types/parse5": {
"version": "6.0.3",
- "resolved": "https://registry.npmjs.org/@types/parse5/-/parse5-6.0.3.tgz",
- "integrity": "sha512-SuT16Q1K51EAVPz1K29DJ/sXjhSQ0zjvsypYJ6tlwVsRV9jwW5Adq2ch8Dq8kDBCkYnELS7N7VNCSB5nC56t/g=="
+ "license": "MIT"
},
"node_modules/rehype-raw/node_modules/bail": {
"version": "2.0.2",
- "resolved": "https://registry.npmjs.org/bail/-/bail-2.0.2.tgz",
- "integrity": "sha512-0xO6mYd7JB2YesxDKplafRpsiOzPt9V02ddPCLbY1xYGPOX24NTyN50qnUxgCPcSoYMhKpAuBTjQoRZCAkUDRw==",
+ "license": "MIT",
"funding": {
"type": "github",
"url": "https://github.com/sponsors/wooorm"
@@ -11517,8 +11815,7 @@
},
"node_modules/rehype-raw/node_modules/comma-separated-tokens": {
"version": "2.0.2",
- "resolved": "https://registry.npmjs.org/comma-separated-tokens/-/comma-separated-tokens-2.0.2.tgz",
- "integrity": "sha512-G5yTt3KQN4Yn7Yk4ed73hlZ1evrFKXeUW3086p3PRFNp7m2vIjI6Pg+Kgb+oyzhd9F2qdcoj67+y3SdxL5XWsg==",
+ "license": "MIT",
"funding": {
"type": "github",
"url": "https://github.com/sponsors/wooorm"
@@ -11526,8 +11823,7 @@
},
"node_modules/rehype-raw/node_modules/hast-to-hyperscript": {
"version": "10.0.1",
- "resolved": "https://registry.npmjs.org/hast-to-hyperscript/-/hast-to-hyperscript-10.0.1.tgz",
- "integrity": "sha512-dhIVGoKCQVewFi+vz3Vt567E4ejMppS1haBRL6TEmeLeJVB1i/FJIIg/e6s1Bwn0g5qtYojHEKvyGA+OZuyifw==",
+ "license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
"comma-separated-tokens": "^2.0.0",
@@ -11544,8 +11840,7 @@
},
"node_modules/rehype-raw/node_modules/hast-util-from-parse5": {
"version": "7.1.0",
- "resolved": "https://registry.npmjs.org/hast-util-from-parse5/-/hast-util-from-parse5-7.1.0.tgz",
- "integrity": "sha512-m8yhANIAccpU4K6+121KpPP55sSl9/samzQSQGpb0mTExcNh2WlvjtMwSWFhg6uqD4Rr6Nfa8N6TMypQM51rzQ==",
+ "license": "MIT",
"dependencies": {
"@types/hast": "^2.0.0",
"@types/parse5": "^6.0.0",
@@ -11563,8 +11858,7 @@
},
"node_modules/rehype-raw/node_modules/hast-util-parse-selector": {
"version": "3.1.0",
- "resolved": "https://registry.npmjs.org/hast-util-parse-selector/-/hast-util-parse-selector-3.1.0.tgz",
- "integrity": "sha512-AyjlI2pTAZEOeu7GeBPZhROx0RHBnydkQIXlhnFzDi0qfXTmGUWoCYZtomHbrdrheV4VFUlPcfJ6LMF5T6sQzg==",
+ "license": "MIT",
"dependencies": {
"@types/hast": "^2.0.0"
},
@@ -11575,8 +11869,7 @@
},
"node_modules/rehype-raw/node_modules/hast-util-raw": {
"version": "7.2.2",
- "resolved": "https://registry.npmjs.org/hast-util-raw/-/hast-util-raw-7.2.2.tgz",
- "integrity": "sha512-0x3BhhdlBcqRIKyc095lBSDvmQNMY3Eulj2PLsT5XCyKYrxssI5yr3P4Kv/PBo1s/DMkZy2voGkMXECnFCZRLQ==",
+ "license": "MIT",
"dependencies": {
"@types/hast": "^2.0.0",
"@types/parse5": "^6.0.0",
@@ -11597,8 +11890,7 @@
},
"node_modules/rehype-raw/node_modules/hast-util-to-parse5": {
"version": "7.0.0",
- "resolved": "https://registry.npmjs.org/hast-util-to-parse5/-/hast-util-to-parse5-7.0.0.tgz",
- "integrity": "sha512-YHiS6aTaZ3N0Q3nxaY/Tj98D6kM8QX5Q8xqgg8G45zR7PvWnPGPP0vcKCgb/moIydEJ/QWczVrX0JODCVeoV7A==",
+ "license": "MIT",
"dependencies": {
"@types/hast": "^2.0.0",
"@types/parse5": "^6.0.0",
@@ -11614,8 +11906,7 @@
},
"node_modules/rehype-raw/node_modules/hastscript": {
"version": "7.1.0",
- "resolved": "https://registry.npmjs.org/hastscript/-/hastscript-7.1.0.tgz",
- "integrity": "sha512-uBjaTTLN0MkCZxY/R2fWUOcu7FRtUVzKRO5P/RAfgsu3yFiMB1JWCO4AjeVkgHxAira1f2UecHK5WfS9QurlWA==",
+ "license": "MIT",
"dependencies": {
"@types/hast": "^2.0.0",
"comma-separated-tokens": "^2.0.0",
@@ -11630,8 +11921,7 @@
},
"node_modules/rehype-raw/node_modules/html-void-elements": {
"version": "2.0.1",
- "resolved": "https://registry.npmjs.org/html-void-elements/-/html-void-elements-2.0.1.tgz",
- "integrity": "sha512-0quDb7s97CfemeJAnW9wC0hw78MtW7NU3hqtCD75g2vFlDLt36llsYD7uB7SUzojLMP24N5IatXf7ylGXiGG9A==",
+ "license": "MIT",
"funding": {
"type": "github",
"url": "https://github.com/sponsors/wooorm"
@@ -11639,8 +11929,7 @@
},
"node_modules/rehype-raw/node_modules/is-plain-obj": {
"version": "4.1.0",
- "resolved": "https://registry.npmjs.org/is-plain-obj/-/is-plain-obj-4.1.0.tgz",
- "integrity": "sha512-+Pgi+vMuUNkJyExiMBt5IlFoMyKnr5zhJ4Uspz58WOhBF5QoIZkFyNHIbBAtHwzVAgk5RtndVNsDRN61/mmDqg==",
+ "license": "MIT",
"engines": {
"node": ">=12"
},
@@ -11650,13 +11939,11 @@
},
"node_modules/rehype-raw/node_modules/parse5": {
"version": "6.0.1",
- "resolved": "https://registry.npmjs.org/parse5/-/parse5-6.0.1.tgz",
- "integrity": "sha512-Ofn/CTFzRGTTxwpNEs9PP93gXShHcTq255nzRYSKe8AkVpZY7e1fpmTfOyoIvjP5HG7Z2ZM7VS9PPhQGW2pOpw=="
+ "license": "MIT"
},
"node_modules/rehype-raw/node_modules/property-information": {
"version": "6.1.1",
- "resolved": "https://registry.npmjs.org/property-information/-/property-information-6.1.1.tgz",
- "integrity": "sha512-hrzC564QIl0r0vy4l6MvRLhafmUowhO/O3KgVSoXIbbA2Sz4j8HGpJc6T2cubRVwMwpdiG/vKGfhT4IixmKN9w==",
+ "license": "MIT",
"funding": {
"type": "github",
"url": "https://github.com/sponsors/wooorm"
@@ -11664,8 +11951,7 @@
},
"node_modules/rehype-raw/node_modules/space-separated-tokens": {
"version": "2.0.1",
- "resolved": "https://registry.npmjs.org/space-separated-tokens/-/space-separated-tokens-2.0.1.tgz",
- "integrity": "sha512-ekwEbFp5aqSPKaqeY1PGrlGQxPNaq+Cnx4+bE2D8sciBQrHpbwoBbawqTN2+6jPs9IdWxxiUcN0K2pkczD3zmw==",
+ "license": "MIT",
"funding": {
"type": "github",
"url": "https://github.com/sponsors/wooorm"
@@ -11673,8 +11959,7 @@
},
"node_modules/rehype-raw/node_modules/trough": {
"version": "2.1.0",
- "resolved": "https://registry.npmjs.org/trough/-/trough-2.1.0.tgz",
- "integrity": "sha512-AqTiAOLcj85xS7vQ8QkAV41hPDIJ71XJB4RCUrzo/1GM2CQwhkJGaf9Hgr7BOugMRpgGUrqRg/DrBDl4H40+8g==",
+ "license": "MIT",
"funding": {
"type": "github",
"url": "https://github.com/sponsors/wooorm"
@@ -11682,8 +11967,7 @@
},
"node_modules/rehype-raw/node_modules/unified": {
"version": "10.1.2",
- "resolved": "https://registry.npmjs.org/unified/-/unified-10.1.2.tgz",
- "integrity": "sha512-pUSWAi/RAnVy1Pif2kAoeWNBa3JVrx0MId2LASj8G+7AiHWoKZNTomq6LG326T68U7/e263X6fTdcXIy7XnF7Q==",
+ "license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
"bail": "^2.0.0",
@@ -11700,8 +11984,7 @@
},
"node_modules/rehype-raw/node_modules/unist-util-is": {
"version": "5.1.1",
- "resolved": "https://registry.npmjs.org/unist-util-is/-/unist-util-is-5.1.1.tgz",
- "integrity": "sha512-F5CZ68eYzuSvJjGhCLPL3cYx45IxkqXSetCcRgUXtbcm50X2L9oOWQlfUfDdAf+6Pd27YDblBfdtmsThXmwpbQ==",
+ "license": "MIT",
"funding": {
"type": "opencollective",
"url": "https://opencollective.com/unified"
@@ -11709,8 +11992,7 @@
},
"node_modules/rehype-raw/node_modules/unist-util-position": {
"version": "4.0.3",
- "resolved": "https://registry.npmjs.org/unist-util-position/-/unist-util-position-4.0.3.tgz",
- "integrity": "sha512-p/5EMGIa1qwbXjA+QgcBXaPWjSnZfQ2Sc3yBEEfgPwsEmJd8Qh+DSk3LGnmOM4S1bY2C0AjmMnB8RuEYxpPwXQ==",
+ "license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0"
},
@@ -11721,8 +12003,7 @@
},
"node_modules/rehype-raw/node_modules/unist-util-stringify-position": {
"version": "3.0.2",
- "resolved": "https://registry.npmjs.org/unist-util-stringify-position/-/unist-util-stringify-position-3.0.2.tgz",
- "integrity": "sha512-7A6eiDCs9UtjcwZOcCpM4aPII3bAAGv13E96IkawkOAW0OhH+yRxtY0lzo8KiHpzEMfH7Q+FizUmwp8Iqy5EWg==",
+ "license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0"
},
@@ -11732,9 +12013,8 @@
}
},
"node_modules/rehype-raw/node_modules/unist-util-visit": {
- "version": "4.1.1",
- "resolved": "https://registry.npmjs.org/unist-util-visit/-/unist-util-visit-4.1.1.tgz",
- "integrity": "sha512-n9KN3WV9k4h1DxYR1LoajgN93wpEi/7ZplVe02IoB4gH5ctI1AaF2670BLHQYbwj+pY83gFtyeySFiyMHJklrg==",
+ "version": "4.1.2",
+ "license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0",
@@ -11747,8 +12027,7 @@
},
"node_modules/rehype-raw/node_modules/unist-util-visit-parents": {
"version": "5.1.1",
- "resolved": "https://registry.npmjs.org/unist-util-visit-parents/-/unist-util-visit-parents-5.1.1.tgz",
- "integrity": "sha512-gks4baapT/kNRaWxuGkl5BIhoanZo7sC/cUT/JToSRNL1dYoXRFl75d++NkjYk4TAu2uv2Px+l8guMajogeuiw==",
+ "license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0"
@@ -11759,9 +12038,8 @@
}
},
"node_modules/rehype-raw/node_modules/vfile": {
- "version": "5.3.5",
- "resolved": "https://registry.npmjs.org/vfile/-/vfile-5.3.5.tgz",
- "integrity": "sha512-U1ho2ga33eZ8y8pkbQLH54uKqGhFJ6GYIHnnG5AhRpAh3OWjkrRHKa/KogbmQn8We+c0KVV3rTOgR9V/WowbXQ==",
+ "version": "5.3.6",
+ "license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
"is-buffer": "^2.0.0",
@@ -11775,8 +12053,7 @@
},
"node_modules/rehype-raw/node_modules/vfile-location": {
"version": "4.0.1",
- "resolved": "https://registry.npmjs.org/vfile-location/-/vfile-location-4.0.1.tgz",
- "integrity": "sha512-JDxPlTbZrZCQXogGheBHjbRWjESSPEak770XwWPfw5mTc1v1nWGLB/apzZxsx8a0SJVfF8HK8ql8RD308vXRUw==",
+ "license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
"vfile": "^5.0.0"
@@ -11788,8 +12065,7 @@
},
"node_modules/rehype-raw/node_modules/vfile-message": {
"version": "3.1.2",
- "resolved": "https://registry.npmjs.org/vfile-message/-/vfile-message-3.1.2.tgz",
- "integrity": "sha512-QjSNP6Yxzyycd4SVOtmKKyTsSvClqBPJcd00Z0zuPj3hOIjg0rUPG6DbFGPvUKRgYyaIWLPKpuEclcuvb3H8qA==",
+ "license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
"unist-util-stringify-position": "^3.0.0"
@@ -11801,8 +12077,7 @@
},
"node_modules/rehype-raw/node_modules/web-namespaces": {
"version": "2.0.1",
- "resolved": "https://registry.npmjs.org/web-namespaces/-/web-namespaces-2.0.1.tgz",
- "integrity": "sha512-bKr1DkiNa2krS7qxNtdrtHAmzuYGFQLiQ13TsorsdT6ULTkPLKuu5+GsFpDlg6JFjUTwX2DyhMPG2be8uPrqsQ==",
+ "license": "MIT",
"funding": {
"type": "github",
"url": "https://github.com/sponsors/wooorm"
@@ -11810,8 +12085,7 @@
},
"node_modules/rehype-raw/node_modules/zwitch": {
"version": "2.0.2",
- "resolved": "https://registry.npmjs.org/zwitch/-/zwitch-2.0.2.tgz",
- "integrity": "sha512-JZxotl7SxAJH0j7dN4pxsTV6ZLXoLdGME+PsjkL/DaBrVryK9kTGq06GfKrwcSOqypP+fdXGoCHE36b99fWVoA==",
+ "license": "MIT",
"funding": {
"type": "github",
"url": "https://github.com/sponsors/wooorm"
@@ -12016,15 +12290,13 @@
}
},
"node_modules/remark-rehype/node_modules/mdast-util-to-hast": {
- "version": "12.2.0",
+ "version": "12.2.6",
"license": "MIT",
"dependencies": {
"@types/hast": "^2.0.0",
"@types/mdast": "^3.0.0",
- "@types/mdurl": "^1.0.0",
"mdast-util-definitions": "^5.0.0",
- "mdurl": "^1.0.0",
- "micromark-util-sanitize-uri": "^1.0.0",
+ "micromark-util-sanitize-uri": "^1.1.0",
"trim-lines": "^3.0.0",
"unist-builder": "^3.0.0",
"unist-util-generated": "^2.0.0",
@@ -12111,12 +12383,12 @@
}
},
"node_modules/remark-rehype/node_modules/unist-util-visit": {
- "version": "4.1.0",
+ "version": "4.1.2",
"license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0",
- "unist-util-visit-parents": "^5.0.0"
+ "unist-util-visit-parents": "^5.1.1"
},
"funding": {
"type": "opencollective",
@@ -12124,7 +12396,7 @@
}
},
"node_modules/remark-rehype/node_modules/unist-util-visit-parents": {
- "version": "5.1.0",
+ "version": "5.1.1",
"license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
@@ -12136,7 +12408,7 @@
}
},
"node_modules/remark-rehype/node_modules/vfile": {
- "version": "5.3.4",
+ "version": "5.3.6",
"license": "MIT",
"dependencies": {
"@types/unist": "^2.0.0",
@@ -12294,7 +12566,7 @@
"license": "MIT"
},
"node_modules/reselect": {
- "version": "4.1.6",
+ "version": "4.1.7",
"license": "MIT"
},
"node_modules/resolve": {
@@ -12463,7 +12735,7 @@
"license": "BSD-3-Clause"
},
"node_modules/rxjs": {
- "version": "7.5.6",
+ "version": "7.8.0",
"license": "Apache-2.0",
"dependencies": {
"tslib": "^2.1.0"
@@ -12480,7 +12752,21 @@
}
},
"node_modules/safe-buffer": {
- "version": "5.1.2",
+ "version": "5.2.1",
+ "funding": [
+ {
+ "type": "github",
+ "url": "https://github.com/sponsors/feross"
+ },
+ {
+ "type": "patreon",
+ "url": "https://www.patreon.com/feross"
+ },
+ {
+ "type": "consulting",
+ "url": "https://feross.org/support"
+ }
+ ],
"license": "MIT"
},
"node_modules/safer-buffer": {
@@ -12556,7 +12842,7 @@
"license": "MIT"
},
"node_modules/selfsigned": {
- "version": "2.0.1",
+ "version": "2.1.1",
"license": "MIT",
"dependencies": {
"node-forge": "^1"
@@ -12566,7 +12852,7 @@
}
},
"node_modules/semver": {
- "version": "7.3.7",
+ "version": "7.3.8",
"license": "ISC",
"dependencies": {
"lru-cache": "^6.0.0"
@@ -12595,6 +12881,20 @@
"semver": "bin/semver.js"
}
},
+ "node_modules/semver/node_modules/lru-cache": {
+ "version": "6.0.0",
+ "license": "ISC",
+ "dependencies": {
+ "yallist": "^4.0.0"
+ },
+ "engines": {
+ "node": ">=10"
+ }
+ },
+ "node_modules/semver/node_modules/yallist": {
+ "version": "4.0.0",
+ "license": "ISC"
+ },
"node_modules/send": {
"version": "0.18.0",
"license": "MIT",
@@ -12658,8 +12958,7 @@
},
"node_modules/serve-handler": {
"version": "6.1.5",
- "resolved": "https://registry.npmjs.org/serve-handler/-/serve-handler-6.1.5.tgz",
- "integrity": "sha512-ijPFle6Hwe8zfmBxJdE+5fta53fdIY0lHISJvuikXB3VYFafRjMRpOffSPvCYsbKyBA7pvy9oYr/BT1O3EArlg==",
+ "license": "MIT",
"dependencies": {
"bytes": "3.0.0",
"content-disposition": "0.5.2",
@@ -12673,8 +12972,7 @@
},
"node_modules/serve-handler/node_modules/brace-expansion": {
"version": "1.1.11",
- "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.11.tgz",
- "integrity": "sha512-iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA==",
+ "license": "MIT",
"dependencies": {
"balanced-match": "^1.0.0",
"concat-map": "0.0.1"
@@ -12699,8 +12997,7 @@
},
"node_modules/serve-handler/node_modules/minimatch": {
"version": "3.1.2",
- "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.1.2.tgz",
- "integrity": "sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==",
+ "license": "ISC",
"dependencies": {
"brace-expansion": "^1.1.7"
},
@@ -12832,8 +13129,11 @@
}
},
"node_modules/shell-quote": {
- "version": "1.7.3",
- "license": "MIT"
+ "version": "1.7.4",
+ "license": "MIT",
+ "funding": {
+ "url": "https://github.com/sponsors/ljharb"
+ }
},
"node_modules/shelljs": {
"version": "0.8.5",
@@ -12961,6 +13261,30 @@
"node": ">=8.0.0"
}
},
+ "node_modules/socket.io-client": {
+ "version": "4.5.4",
+ "license": "MIT",
+ "dependencies": {
+ "@socket.io/component-emitter": "~3.1.0",
+ "debug": "~4.3.2",
+ "engine.io-client": "~6.2.3",
+ "socket.io-parser": "~4.2.1"
+ },
+ "engines": {
+ "node": ">=10.0.0"
+ }
+ },
+ "node_modules/socket.io-parser": {
+ "version": "4.2.1",
+ "license": "MIT",
+ "dependencies": {
+ "@socket.io/component-emitter": "~3.1.0",
+ "debug": "~4.3.1"
+ },
+ "engines": {
+ "node": ">=10.0.0"
+ }
+ },
"node_modules/sockjs": {
"version": "0.3.24",
"license": "MIT",
@@ -13057,7 +13381,7 @@
}
},
"node_modules/std-env": {
- "version": "3.2.1",
+ "version": "3.3.1",
"license": "MIT"
},
"node_modules/string_decoder": {
@@ -13067,24 +13391,6 @@
"safe-buffer": "~5.2.0"
}
},
- "node_modules/string_decoder/node_modules/safe-buffer": {
- "version": "5.2.1",
- "funding": [
- {
- "type": "github",
- "url": "https://github.com/sponsors/feross"
- },
- {
- "type": "patreon",
- "url": "https://www.patreon.com/feross"
- },
- {
- "type": "consulting",
- "url": "https://feross.org/support"
- }
- ],
- "license": "MIT"
- },
"node_modules/string-width": {
"version": "5.1.2",
"license": "MIT",
@@ -13196,7 +13502,7 @@
"license": "MIT"
},
"node_modules/sucrase": {
- "version": "3.25.0",
+ "version": "3.29.0",
"license": "MIT",
"dependencies": {
"commander": "^4.0.0",
@@ -13411,12 +13717,15 @@
}
},
"node_modules/swagger2openapi/node_modules/cliui": {
- "version": "7.0.4",
+ "version": "8.0.1",
"license": "ISC",
"dependencies": {
"string-width": "^4.2.0",
- "strip-ansi": "^6.0.0",
+ "strip-ansi": "^6.0.1",
"wrap-ansi": "^7.0.0"
+ },
+ "engines": {
+ "node": ">=12"
}
},
"node_modules/swagger2openapi/node_modules/emoji-regex": {
@@ -13458,16 +13767,16 @@
}
},
"node_modules/swagger2openapi/node_modules/yargs": {
- "version": "17.5.1",
+ "version": "17.6.2",
"license": "MIT",
"dependencies": {
- "cliui": "^7.0.2",
+ "cliui": "^8.0.1",
"escalade": "^3.1.1",
"get-caller-file": "^2.0.5",
"require-directory": "^2.1.1",
"string-width": "^4.2.3",
"y18n": "^5.0.5",
- "yargs-parser": "^21.0.0"
+ "yargs-parser": "^21.1.1"
},
"engines": {
"node": ">=12"
@@ -13480,6 +13789,55 @@
"node": ">=12"
}
},
+ "node_modules/tailwindcss": {
+ "version": "3.2.4",
+ "license": "MIT",
+ "dependencies": {
+ "arg": "^5.0.2",
+ "chokidar": "^3.5.3",
+ "color-name": "^1.1.4",
+ "detective": "^5.2.1",
+ "didyoumean": "^1.2.2",
+ "dlv": "^1.1.3",
+ "fast-glob": "^3.2.12",
+ "glob-parent": "^6.0.2",
+ "is-glob": "^4.0.3",
+ "lilconfig": "^2.0.6",
+ "micromatch": "^4.0.5",
+ "normalize-path": "^3.0.0",
+ "object-hash": "^3.0.0",
+ "picocolors": "^1.0.0",
+ "postcss": "^8.4.18",
+ "postcss-import": "^14.1.0",
+ "postcss-js": "^4.0.0",
+ "postcss-load-config": "^3.1.4",
+ "postcss-nested": "6.0.0",
+ "postcss-selector-parser": "^6.0.10",
+ "postcss-value-parser": "^4.2.0",
+ "quick-lru": "^5.1.1",
+ "resolve": "^1.22.1"
+ },
+ "bin": {
+ "tailwind": "lib/cli.js",
+ "tailwindcss": "lib/cli.js"
+ },
+ "engines": {
+ "node": ">=12.13.0"
+ },
+ "peerDependencies": {
+ "postcss": "^8.0.9"
+ }
+ },
+ "node_modules/tailwindcss/node_modules/glob-parent": {
+ "version": "6.0.2",
+ "license": "ISC",
+ "dependencies": {
+ "is-glob": "^4.0.3"
+ },
+ "engines": {
+ "node": ">=10.13.0"
+ }
+ },
"node_modules/tapable": {
"version": "2.2.1",
"license": "MIT",
@@ -13488,7 +13846,7 @@
}
},
"node_modules/terser": {
- "version": "5.14.2",
+ "version": "5.16.1",
"license": "BSD-2-Clause",
"dependencies": {
"@jridgewell/source-map": "^0.3.2",
@@ -13504,7 +13862,7 @@
}
},
"node_modules/terser-webpack-plugin": {
- "version": "5.3.5",
+ "version": "5.3.6",
"license": "MIT",
"dependencies": {
"@jridgewell/trace-mapping": "^0.3.14",
@@ -13556,6 +13914,18 @@
"ajv": "^6.9.1"
}
},
+ "node_modules/terser-webpack-plugin/node_modules/jest-worker": {
+ "version": "27.5.1",
+ "license": "MIT",
+ "dependencies": {
+ "@types/node": "*",
+ "merge-stream": "^2.0.0",
+ "supports-color": "^8.0.0"
+ },
+ "engines": {
+ "node": ">= 10.13.0"
+ }
+ },
"node_modules/terser-webpack-plugin/node_modules/json-schema-traverse": {
"version": "0.4.1",
"license": "MIT"
@@ -13576,6 +13946,29 @@
"url": "https://opencollective.com/webpack"
}
},
+ "node_modules/terser-webpack-plugin/node_modules/supports-color": {
+ "version": "8.1.1",
+ "license": "MIT",
+ "dependencies": {
+ "has-flag": "^4.0.0"
+ },
+ "engines": {
+ "node": ">=10"
+ },
+ "funding": {
+ "url": "https://github.com/chalk/supports-color?sponsor=1"
+ }
+ },
+ "node_modules/terser/node_modules/acorn": {
+ "version": "8.8.2",
+ "license": "MIT",
+ "bin": {
+ "acorn": "bin/acorn"
+ },
+ "engines": {
+ "node": ">=0.4.0"
+ }
+ },
"node_modules/terser/node_modules/commander": {
"version": "2.20.3",
"license": "MIT"
@@ -13606,7 +13999,7 @@
"license": "MIT"
},
"node_modules/tiny-invariant": {
- "version": "1.2.0",
+ "version": "1.3.1",
"license": "MIT"
},
"node_modules/tiny-warning": {
@@ -13687,11 +14080,11 @@
"license": "Apache-2.0"
},
"node_modules/tslib": {
- "version": "2.4.0",
+ "version": "2.5.0",
"license": "0BSD"
},
"node_modules/type-fest": {
- "version": "2.18.0",
+ "version": "2.19.0",
"license": "(MIT OR CC0-1.0)",
"engines": {
"node": ">=12.20"
@@ -13719,7 +14112,7 @@
}
},
"node_modules/typescript": {
- "version": "4.7.4",
+ "version": "4.9.4",
"license": "Apache-2.0",
"peer": true,
"bin": {
@@ -13731,7 +14124,7 @@
}
},
"node_modules/ua-parser-js": {
- "version": "0.7.32",
+ "version": "0.7.33",
"dev": true,
"funding": [
{
@@ -13779,14 +14172,14 @@
}
},
"node_modules/unicode-match-property-value-ecmascript": {
- "version": "2.0.0",
+ "version": "2.1.0",
"license": "MIT",
"engines": {
"node": ">=4"
}
},
"node_modules/unicode-property-aliases-ecmascript": {
- "version": "2.0.0",
+ "version": "2.1.0",
"license": "MIT",
"engines": {
"node": ">=4"
@@ -14373,7 +14766,7 @@
"license": "BSD-2-Clause"
},
"node_modules/webpack": {
- "version": "5.74.0",
+ "version": "5.75.0",
"license": "MIT",
"dependencies": {
"@types/eslint-scope": "^3.7.3",
@@ -14418,7 +14811,7 @@
}
},
"node_modules/webpack-bundle-analyzer": {
- "version": "4.5.0",
+ "version": "4.7.0",
"license": "MIT",
"dependencies": {
"acorn": "^8.0.4",
@@ -14438,6 +14831,23 @@
"node": ">= 10.13.0"
}
},
+ "node_modules/webpack-bundle-analyzer/node_modules/acorn": {
+ "version": "8.8.2",
+ "license": "MIT",
+ "bin": {
+ "acorn": "bin/acorn"
+ },
+ "engines": {
+ "node": ">=0.4.0"
+ }
+ },
+ "node_modules/webpack-bundle-analyzer/node_modules/acorn-walk": {
+ "version": "8.2.0",
+ "license": "MIT",
+ "engines": {
+ "node": ">=0.4.0"
+ }
+ },
"node_modules/webpack-bundle-analyzer/node_modules/commander": {
"version": "7.2.0",
"license": "MIT",
@@ -14445,6 +14855,25 @@
"node": ">= 10"
}
},
+ "node_modules/webpack-bundle-analyzer/node_modules/ws": {
+ "version": "7.5.9",
+ "license": "MIT",
+ "engines": {
+ "node": ">=8.3.0"
+ },
+ "peerDependencies": {
+ "bufferutil": "^4.0.1",
+ "utf-8-validate": "^5.0.2"
+ },
+ "peerDependenciesMeta": {
+ "bufferutil": {
+ "optional": true
+ },
+ "utf-8-validate": {
+ "optional": true
+ }
+ }
+ },
"node_modules/webpack-dev-middleware": {
"version": "5.3.3",
"license": "MIT",
@@ -14467,7 +14896,7 @@
}
},
"node_modules/webpack-dev-middleware/node_modules/ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"license": "MIT",
"dependencies": {
"fast-deep-equal": "^3.1.1",
@@ -14519,7 +14948,7 @@
}
},
"node_modules/webpack-dev-server": {
- "version": "4.10.0",
+ "version": "4.11.1",
"license": "MIT",
"dependencies": {
"@types/bonjour": "^3.5.9",
@@ -14545,7 +14974,7 @@
"p-retry": "^4.5.0",
"rimraf": "^3.0.2",
"schema-utils": "^4.0.0",
- "selfsigned": "^2.0.1",
+ "selfsigned": "^2.1.1",
"serve-index": "^1.9.1",
"sockjs": "^0.3.24",
"spdy": "^4.0.2",
@@ -14572,7 +15001,7 @@
}
},
"node_modules/webpack-dev-server/node_modules/ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"license": "MIT",
"dependencies": {
"fast-deep-equal": "^3.1.1",
@@ -14617,14 +15046,14 @@
}
},
"node_modules/webpack-dev-server/node_modules/ws": {
- "version": "8.8.1",
+ "version": "8.12.0",
"license": "MIT",
"engines": {
"node": ">=10.0.0"
},
"peerDependencies": {
"bufferutil": "^4.0.1",
- "utf-8-validate": "^5.0.2"
+ "utf-8-validate": ">=5.0.2"
},
"peerDependenciesMeta": {
"bufferutil": {
@@ -14653,6 +15082,23 @@
"node": ">=10.13.0"
}
},
+ "node_modules/webpack/node_modules/acorn": {
+ "version": "8.8.2",
+ "license": "MIT",
+ "bin": {
+ "acorn": "bin/acorn"
+ },
+ "engines": {
+ "node": ">=0.4.0"
+ }
+ },
+ "node_modules/webpack/node_modules/acorn-import-assertions": {
+ "version": "1.8.0",
+ "license": "MIT",
+ "peerDependencies": {
+ "acorn": "^8"
+ }
+ },
"node_modules/webpack/node_modules/ajv": {
"version": "6.12.6",
"license": "MIT",
@@ -14797,7 +15243,7 @@
}
},
"node_modules/wrap-ansi/node_modules/ansi-styles": {
- "version": "6.1.0",
+ "version": "6.2.1",
"license": "MIT",
"engines": {
"node": ">=12"
@@ -14834,10 +15280,10 @@
}
},
"node_modules/ws": {
- "version": "7.5.9",
+ "version": "8.2.3",
"license": "MIT",
"engines": {
- "node": ">=8.3.0"
+ "node": ">=10.0.0"
},
"peerDependencies": {
"bufferutil": "^4.0.1",
@@ -14886,6 +15332,12 @@
"node": ">= 10"
}
},
+ "node_modules/xmlhttprequest-ssl": {
+ "version": "2.0.0",
+ "engines": {
+ "node": ">=0.4.0"
+ }
+ },
"node_modules/xtend": {
"version": "4.0.2",
"license": "MIT",
@@ -14898,7 +15350,7 @@
"license": "ISC"
},
"node_modules/yallist": {
- "version": "4.0.0",
+ "version": "3.1.1",
"license": "ISC"
},
"node_modules/yaml": {
@@ -14976,6 +15428,9 @@
"url": "https://github.com/sponsors/sindresorhus"
}
},
+ "node_modules/zalgo-promise": {
+ "version": "1.0.48"
+ },
"node_modules/zwitch": {
"version": "1.0.5",
"license": "MIT",
@@ -14987,84 +15442,84 @@
},
"dependencies": {
"@algolia/autocomplete-core": {
- "version": "1.7.2",
+ "version": "1.7.4",
"dev": true,
"requires": {
- "@algolia/autocomplete-shared": "1.7.2"
+ "@algolia/autocomplete-shared": "1.7.4"
}
},
"@algolia/autocomplete-preset-algolia": {
- "version": "1.7.2",
+ "version": "1.7.4",
"dev": true,
"requires": {
- "@algolia/autocomplete-shared": "1.7.2"
+ "@algolia/autocomplete-shared": "1.7.4"
}
},
"@algolia/autocomplete-shared": {
- "version": "1.7.2",
+ "version": "1.7.4",
"dev": true
},
"@algolia/cache-browser-local-storage": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/cache-common": "4.14.2"
+ "@algolia/cache-common": "4.14.3"
}
},
"@algolia/cache-common": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true
},
"@algolia/cache-in-memory": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/cache-common": "4.14.2"
+ "@algolia/cache-common": "4.14.3"
}
},
"@algolia/client-account": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/client-common": "4.14.2",
- "@algolia/client-search": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/client-common": "4.14.3",
+ "@algolia/client-search": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"@algolia/client-analytics": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/client-common": "4.14.2",
- "@algolia/client-search": "4.14.2",
- "@algolia/requester-common": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/client-common": "4.14.3",
+ "@algolia/client-search": "4.14.3",
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"@algolia/client-common": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/requester-common": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"@algolia/client-personalization": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/client-common": "4.14.2",
- "@algolia/requester-common": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/client-common": "4.14.3",
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"@algolia/client-search": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/client-common": "4.14.2",
- "@algolia/requester-common": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/client-common": "4.14.3",
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"@algolia/events": {
@@ -15072,41 +15527,41 @@
"dev": true
},
"@algolia/logger-common": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true
},
"@algolia/logger-console": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/logger-common": "4.14.2"
+ "@algolia/logger-common": "4.14.3"
}
},
"@algolia/requester-browser-xhr": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/requester-common": "4.14.2"
+ "@algolia/requester-common": "4.14.3"
}
},
"@algolia/requester-common": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true
},
"@algolia/requester-node-http": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/requester-common": "4.14.2"
+ "@algolia/requester-common": "4.14.3"
}
},
"@algolia/transporter": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/cache-common": "4.14.2",
- "@algolia/logger-common": "4.14.2",
- "@algolia/requester-common": "4.14.2"
+ "@algolia/cache-common": "4.14.3",
+ "@algolia/logger-common": "4.14.3",
+ "@algolia/requester-common": "4.14.3"
}
},
"@ampproject/remapping": {
@@ -15117,7 +15572,7 @@
}
},
"@apidevtools/json-schema-ref-parser": {
- "version": "9.0.9",
+ "version": "9.1.2",
"requires": {
"@jsdevtools/ono": "^7.1.3",
"@types/json-schema": "^7.0.6",
@@ -15132,25 +15587,25 @@
}
},
"@babel/compat-data": {
- "version": "7.18.8"
+ "version": "7.20.10"
},
"@babel/core": {
- "version": "7.18.10",
+ "version": "7.20.12",
"requires": {
"@ampproject/remapping": "^2.1.0",
"@babel/code-frame": "^7.18.6",
- "@babel/generator": "^7.18.10",
- "@babel/helper-compilation-targets": "^7.18.9",
- "@babel/helper-module-transforms": "^7.18.9",
- "@babel/helpers": "^7.18.9",
- "@babel/parser": "^7.18.10",
- "@babel/template": "^7.18.10",
- "@babel/traverse": "^7.18.10",
- "@babel/types": "^7.18.10",
+ "@babel/generator": "^7.20.7",
+ "@babel/helper-compilation-targets": "^7.20.7",
+ "@babel/helper-module-transforms": "^7.20.11",
+ "@babel/helpers": "^7.20.7",
+ "@babel/parser": "^7.20.7",
+ "@babel/template": "^7.20.7",
+ "@babel/traverse": "^7.20.12",
+ "@babel/types": "^7.20.7",
"convert-source-map": "^1.7.0",
"debug": "^4.1.0",
"gensync": "^1.0.0-beta.2",
- "json5": "^2.2.1",
+ "json5": "^2.2.2",
"semver": "^6.3.0"
},
"dependencies": {
@@ -15160,9 +15615,9 @@
}
},
"@babel/generator": {
- "version": "7.18.12",
+ "version": "7.20.7",
"requires": {
- "@babel/types": "^7.18.10",
+ "@babel/types": "^7.20.7",
"@jridgewell/gen-mapping": "^0.3.2",
"jsesc": "^2.5.1"
},
@@ -15191,11 +15646,12 @@
}
},
"@babel/helper-compilation-targets": {
- "version": "7.18.9",
+ "version": "7.20.7",
"requires": {
- "@babel/compat-data": "^7.18.8",
+ "@babel/compat-data": "^7.20.5",
"@babel/helper-validator-option": "^7.18.6",
- "browserslist": "^4.20.2",
+ "browserslist": "^4.21.3",
+ "lru-cache": "^5.1.1",
"semver": "^6.3.0"
},
"dependencies": {
@@ -15205,26 +15661,27 @@
}
},
"@babel/helper-create-class-features-plugin": {
- "version": "7.18.9",
+ "version": "7.20.12",
"requires": {
"@babel/helper-annotate-as-pure": "^7.18.6",
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-function-name": "^7.18.9",
- "@babel/helper-member-expression-to-functions": "^7.18.9",
+ "@babel/helper-function-name": "^7.19.0",
+ "@babel/helper-member-expression-to-functions": "^7.20.7",
"@babel/helper-optimise-call-expression": "^7.18.6",
- "@babel/helper-replace-supers": "^7.18.9",
+ "@babel/helper-replace-supers": "^7.20.7",
+ "@babel/helper-skip-transparent-expression-wrappers": "^7.20.0",
"@babel/helper-split-export-declaration": "^7.18.6"
}
},
"@babel/helper-create-regexp-features-plugin": {
- "version": "7.18.6",
+ "version": "7.20.5",
"requires": {
"@babel/helper-annotate-as-pure": "^7.18.6",
- "regexpu-core": "^5.1.0"
+ "regexpu-core": "^5.2.1"
}
},
"@babel/helper-define-polyfill-provider": {
- "version": "0.3.2",
+ "version": "0.3.3",
"requires": {
"@babel/helper-compilation-targets": "^7.17.7",
"@babel/helper-plugin-utils": "^7.16.7",
@@ -15249,10 +15706,10 @@
}
},
"@babel/helper-function-name": {
- "version": "7.18.9",
+ "version": "7.19.0",
"requires": {
- "@babel/template": "^7.18.6",
- "@babel/types": "^7.18.9"
+ "@babel/template": "^7.18.10",
+ "@babel/types": "^7.19.0"
}
},
"@babel/helper-hoist-variables": {
@@ -15262,9 +15719,9 @@
}
},
"@babel/helper-member-expression-to-functions": {
- "version": "7.18.9",
+ "version": "7.20.7",
"requires": {
- "@babel/types": "^7.18.9"
+ "@babel/types": "^7.20.7"
}
},
"@babel/helper-module-imports": {
@@ -15274,16 +15731,16 @@
}
},
"@babel/helper-module-transforms": {
- "version": "7.18.9",
+ "version": "7.20.11",
"requires": {
"@babel/helper-environment-visitor": "^7.18.9",
"@babel/helper-module-imports": "^7.18.6",
- "@babel/helper-simple-access": "^7.18.6",
+ "@babel/helper-simple-access": "^7.20.2",
"@babel/helper-split-export-declaration": "^7.18.6",
- "@babel/helper-validator-identifier": "^7.18.6",
- "@babel/template": "^7.18.6",
- "@babel/traverse": "^7.18.9",
- "@babel/types": "^7.18.9"
+ "@babel/helper-validator-identifier": "^7.19.1",
+ "@babel/template": "^7.20.7",
+ "@babel/traverse": "^7.20.10",
+ "@babel/types": "^7.20.7"
}
},
"@babel/helper-optimise-call-expression": {
@@ -15293,7 +15750,7 @@
}
},
"@babel/helper-plugin-utils": {
- "version": "7.18.9"
+ "version": "7.20.2"
},
"@babel/helper-remap-async-to-generator": {
"version": "7.18.9",
@@ -15305,25 +15762,26 @@
}
},
"@babel/helper-replace-supers": {
- "version": "7.18.9",
+ "version": "7.20.7",
"requires": {
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-member-expression-to-functions": "^7.18.9",
+ "@babel/helper-member-expression-to-functions": "^7.20.7",
"@babel/helper-optimise-call-expression": "^7.18.6",
- "@babel/traverse": "^7.18.9",
- "@babel/types": "^7.18.9"
+ "@babel/template": "^7.20.7",
+ "@babel/traverse": "^7.20.7",
+ "@babel/types": "^7.20.7"
}
},
"@babel/helper-simple-access": {
- "version": "7.18.6",
+ "version": "7.20.2",
"requires": {
- "@babel/types": "^7.18.6"
+ "@babel/types": "^7.20.2"
}
},
"@babel/helper-skip-transparent-expression-wrappers": {
- "version": "7.18.9",
+ "version": "7.20.0",
"requires": {
- "@babel/types": "^7.18.9"
+ "@babel/types": "^7.20.0"
}
},
"@babel/helper-split-export-declaration": {
@@ -15333,29 +15791,29 @@
}
},
"@babel/helper-string-parser": {
- "version": "7.18.10"
+ "version": "7.19.4"
},
"@babel/helper-validator-identifier": {
- "version": "7.18.6"
+ "version": "7.19.1"
},
"@babel/helper-validator-option": {
"version": "7.18.6"
},
"@babel/helper-wrap-function": {
- "version": "7.18.11",
+ "version": "7.20.5",
"requires": {
- "@babel/helper-function-name": "^7.18.9",
+ "@babel/helper-function-name": "^7.19.0",
"@babel/template": "^7.18.10",
- "@babel/traverse": "^7.18.11",
- "@babel/types": "^7.18.10"
+ "@babel/traverse": "^7.20.5",
+ "@babel/types": "^7.20.5"
}
},
"@babel/helpers": {
- "version": "7.18.9",
+ "version": "7.20.13",
"requires": {
- "@babel/template": "^7.18.6",
- "@babel/traverse": "^7.18.9",
- "@babel/types": "^7.18.9"
+ "@babel/template": "^7.20.7",
+ "@babel/traverse": "^7.20.13",
+ "@babel/types": "^7.20.7"
}
},
"@babel/highlight": {
@@ -15404,7 +15862,7 @@
}
},
"@babel/parser": {
- "version": "7.18.11"
+ "version": "7.20.13"
},
"@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression": {
"version": "7.18.6",
@@ -15421,10 +15879,10 @@
}
},
"@babel/plugin-proposal-async-generator-functions": {
- "version": "7.18.10",
+ "version": "7.20.7",
"requires": {
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/helper-remap-async-to-generator": "^7.18.9",
"@babel/plugin-syntax-async-generators": "^7.8.4"
}
@@ -15487,13 +15945,13 @@
}
},
"@babel/plugin-proposal-object-rest-spread": {
- "version": "7.18.9",
+ "version": "7.20.7",
"requires": {
- "@babel/compat-data": "^7.18.8",
- "@babel/helper-compilation-targets": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
+ "@babel/compat-data": "^7.20.5",
+ "@babel/helper-compilation-targets": "^7.20.7",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/plugin-syntax-object-rest-spread": "^7.8.3",
- "@babel/plugin-transform-parameters": "^7.18.8"
+ "@babel/plugin-transform-parameters": "^7.20.7"
}
},
"@babel/plugin-proposal-optional-catch-binding": {
@@ -15519,11 +15977,11 @@
}
},
"@babel/plugin-proposal-private-property-in-object": {
- "version": "7.18.6",
+ "version": "7.20.5",
"requires": {
"@babel/helper-annotate-as-pure": "^7.18.6",
- "@babel/helper-create-class-features-plugin": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.6",
+ "@babel/helper-create-class-features-plugin": "^7.20.5",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/plugin-syntax-private-property-in-object": "^7.14.5"
}
},
@@ -15565,9 +16023,9 @@
}
},
"@babel/plugin-syntax-import-assertions": {
- "version": "7.18.6",
+ "version": "7.20.0",
"requires": {
- "@babel/helper-plugin-utils": "^7.18.6"
+ "@babel/helper-plugin-utils": "^7.19.0"
}
},
"@babel/plugin-syntax-json-strings": {
@@ -15631,9 +16089,9 @@
}
},
"@babel/plugin-syntax-typescript": {
- "version": "7.18.6",
+ "version": "7.20.0",
"requires": {
- "@babel/helper-plugin-utils": "^7.18.6"
+ "@babel/helper-plugin-utils": "^7.19.0"
}
},
"@babel/plugin-transform-arrow-functions": {
@@ -15657,20 +16115,21 @@
}
},
"@babel/plugin-transform-block-scoping": {
- "version": "7.18.9",
+ "version": "7.20.11",
"requires": {
- "@babel/helper-plugin-utils": "^7.18.9"
+ "@babel/helper-plugin-utils": "^7.20.2"
}
},
"@babel/plugin-transform-classes": {
- "version": "7.18.9",
+ "version": "7.20.7",
"requires": {
"@babel/helper-annotate-as-pure": "^7.18.6",
+ "@babel/helper-compilation-targets": "^7.20.7",
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-function-name": "^7.18.9",
+ "@babel/helper-function-name": "^7.19.0",
"@babel/helper-optimise-call-expression": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.9",
- "@babel/helper-replace-supers": "^7.18.9",
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/helper-replace-supers": "^7.20.7",
"@babel/helper-split-export-declaration": "^7.18.6",
"globals": "^11.1.0"
}
@@ -15682,9 +16141,9 @@
}
},
"@babel/plugin-transform-destructuring": {
- "version": "7.18.9",
+ "version": "7.20.7",
"requires": {
- "@babel/helper-plugin-utils": "^7.18.9"
+ "@babel/helper-plugin-utils": "^7.20.2"
}
},
"@babel/plugin-transform-dotall-regex": {
@@ -15734,30 +16193,27 @@
}
},
"@babel/plugin-transform-modules-amd": {
- "version": "7.18.6",
+ "version": "7.20.11",
"requires": {
- "@babel/helper-module-transforms": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.6",
- "babel-plugin-dynamic-import-node": "^2.3.3"
+ "@babel/helper-module-transforms": "^7.20.11",
+ "@babel/helper-plugin-utils": "^7.20.2"
}
},
"@babel/plugin-transform-modules-commonjs": {
- "version": "7.18.6",
+ "version": "7.20.11",
"requires": {
- "@babel/helper-module-transforms": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.6",
- "@babel/helper-simple-access": "^7.18.6",
- "babel-plugin-dynamic-import-node": "^2.3.3"
+ "@babel/helper-module-transforms": "^7.20.11",
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/helper-simple-access": "^7.20.2"
}
},
"@babel/plugin-transform-modules-systemjs": {
- "version": "7.18.9",
+ "version": "7.20.11",
"requires": {
"@babel/helper-hoist-variables": "^7.18.6",
- "@babel/helper-module-transforms": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
- "@babel/helper-validator-identifier": "^7.18.6",
- "babel-plugin-dynamic-import-node": "^2.3.3"
+ "@babel/helper-module-transforms": "^7.20.11",
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/helper-validator-identifier": "^7.19.1"
}
},
"@babel/plugin-transform-modules-umd": {
@@ -15768,10 +16224,10 @@
}
},
"@babel/plugin-transform-named-capturing-groups-regex": {
- "version": "7.18.6",
+ "version": "7.20.5",
"requires": {
- "@babel/helper-create-regexp-features-plugin": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.6"
+ "@babel/helper-create-regexp-features-plugin": "^7.20.5",
+ "@babel/helper-plugin-utils": "^7.20.2"
}
},
"@babel/plugin-transform-new-target": {
@@ -15788,9 +16244,9 @@
}
},
"@babel/plugin-transform-parameters": {
- "version": "7.18.8",
+ "version": "7.20.7",
"requires": {
- "@babel/helper-plugin-utils": "^7.18.6"
+ "@babel/helper-plugin-utils": "^7.20.2"
}
},
"@babel/plugin-transform-property-literals": {
@@ -15800,9 +16256,9 @@
}
},
"@babel/plugin-transform-react-constant-elements": {
- "version": "7.18.12",
+ "version": "7.20.2",
"requires": {
- "@babel/helper-plugin-utils": "^7.18.9"
+ "@babel/helper-plugin-utils": "^7.20.2"
}
},
"@babel/plugin-transform-react-display-name": {
@@ -15812,13 +16268,13 @@
}
},
"@babel/plugin-transform-react-jsx": {
- "version": "7.18.10",
+ "version": "7.20.13",
"requires": {
"@babel/helper-annotate-as-pure": "^7.18.6",
"@babel/helper-module-imports": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.9",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/plugin-syntax-jsx": "^7.18.6",
- "@babel/types": "^7.18.10"
+ "@babel/types": "^7.20.7"
}
},
"@babel/plugin-transform-react-jsx-development": {
@@ -15835,10 +16291,10 @@
}
},
"@babel/plugin-transform-regenerator": {
- "version": "7.18.6",
+ "version": "7.20.5",
"requires": {
- "@babel/helper-plugin-utils": "^7.18.6",
- "regenerator-transform": "^0.15.0"
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "regenerator-transform": "^0.15.1"
}
},
"@babel/plugin-transform-reserved-words": {
@@ -15848,13 +16304,13 @@
}
},
"@babel/plugin-transform-runtime": {
- "version": "7.18.10",
+ "version": "7.19.6",
"requires": {
"@babel/helper-module-imports": "^7.18.6",
- "@babel/helper-plugin-utils": "^7.18.9",
- "babel-plugin-polyfill-corejs2": "^0.3.2",
- "babel-plugin-polyfill-corejs3": "^0.5.3",
- "babel-plugin-polyfill-regenerator": "^0.4.0",
+ "@babel/helper-plugin-utils": "^7.19.0",
+ "babel-plugin-polyfill-corejs2": "^0.3.3",
+ "babel-plugin-polyfill-corejs3": "^0.6.0",
+ "babel-plugin-polyfill-regenerator": "^0.4.1",
"semver": "^6.3.0"
},
"dependencies": {
@@ -15870,10 +16326,10 @@
}
},
"@babel/plugin-transform-spread": {
- "version": "7.18.9",
+ "version": "7.20.7",
"requires": {
- "@babel/helper-plugin-utils": "^7.18.9",
- "@babel/helper-skip-transparent-expression-wrappers": "^7.18.9"
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/helper-skip-transparent-expression-wrappers": "^7.20.0"
}
},
"@babel/plugin-transform-sticky-regex": {
@@ -15895,11 +16351,11 @@
}
},
"@babel/plugin-transform-typescript": {
- "version": "7.18.12",
+ "version": "7.20.13",
"requires": {
- "@babel/helper-create-class-features-plugin": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
- "@babel/plugin-syntax-typescript": "^7.18.6"
+ "@babel/helper-create-class-features-plugin": "^7.20.12",
+ "@babel/helper-plugin-utils": "^7.20.2",
+ "@babel/plugin-syntax-typescript": "^7.20.0"
}
},
"@babel/plugin-transform-unicode-escapes": {
@@ -15916,15 +16372,15 @@
}
},
"@babel/preset-env": {
- "version": "7.18.10",
+ "version": "7.20.2",
"requires": {
- "@babel/compat-data": "^7.18.8",
- "@babel/helper-compilation-targets": "^7.18.9",
- "@babel/helper-plugin-utils": "^7.18.9",
+ "@babel/compat-data": "^7.20.1",
+ "@babel/helper-compilation-targets": "^7.20.0",
+ "@babel/helper-plugin-utils": "^7.20.2",
"@babel/helper-validator-option": "^7.18.6",
"@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression": "^7.18.6",
"@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining": "^7.18.9",
- "@babel/plugin-proposal-async-generator-functions": "^7.18.10",
+ "@babel/plugin-proposal-async-generator-functions": "^7.20.1",
"@babel/plugin-proposal-class-properties": "^7.18.6",
"@babel/plugin-proposal-class-static-block": "^7.18.6",
"@babel/plugin-proposal-dynamic-import": "^7.18.6",
@@ -15933,7 +16389,7 @@
"@babel/plugin-proposal-logical-assignment-operators": "^7.18.9",
"@babel/plugin-proposal-nullish-coalescing-operator": "^7.18.6",
"@babel/plugin-proposal-numeric-separator": "^7.18.6",
- "@babel/plugin-proposal-object-rest-spread": "^7.18.9",
+ "@babel/plugin-proposal-object-rest-spread": "^7.20.2",
"@babel/plugin-proposal-optional-catch-binding": "^7.18.6",
"@babel/plugin-proposal-optional-chaining": "^7.18.9",
"@babel/plugin-proposal-private-methods": "^7.18.6",
@@ -15944,7 +16400,7 @@
"@babel/plugin-syntax-class-static-block": "^7.14.5",
"@babel/plugin-syntax-dynamic-import": "^7.8.3",
"@babel/plugin-syntax-export-namespace-from": "^7.8.3",
- "@babel/plugin-syntax-import-assertions": "^7.18.6",
+ "@babel/plugin-syntax-import-assertions": "^7.20.0",
"@babel/plugin-syntax-json-strings": "^7.8.3",
"@babel/plugin-syntax-logical-assignment-operators": "^7.10.4",
"@babel/plugin-syntax-nullish-coalescing-operator": "^7.8.3",
@@ -15957,10 +16413,10 @@
"@babel/plugin-transform-arrow-functions": "^7.18.6",
"@babel/plugin-transform-async-to-generator": "^7.18.6",
"@babel/plugin-transform-block-scoped-functions": "^7.18.6",
- "@babel/plugin-transform-block-scoping": "^7.18.9",
- "@babel/plugin-transform-classes": "^7.18.9",
+ "@babel/plugin-transform-block-scoping": "^7.20.2",
+ "@babel/plugin-transform-classes": "^7.20.2",
"@babel/plugin-transform-computed-properties": "^7.18.9",
- "@babel/plugin-transform-destructuring": "^7.18.9",
+ "@babel/plugin-transform-destructuring": "^7.20.2",
"@babel/plugin-transform-dotall-regex": "^7.18.6",
"@babel/plugin-transform-duplicate-keys": "^7.18.9",
"@babel/plugin-transform-exponentiation-operator": "^7.18.6",
@@ -15968,30 +16424,30 @@
"@babel/plugin-transform-function-name": "^7.18.9",
"@babel/plugin-transform-literals": "^7.18.9",
"@babel/plugin-transform-member-expression-literals": "^7.18.6",
- "@babel/plugin-transform-modules-amd": "^7.18.6",
- "@babel/plugin-transform-modules-commonjs": "^7.18.6",
- "@babel/plugin-transform-modules-systemjs": "^7.18.9",
+ "@babel/plugin-transform-modules-amd": "^7.19.6",
+ "@babel/plugin-transform-modules-commonjs": "^7.19.6",
+ "@babel/plugin-transform-modules-systemjs": "^7.19.6",
"@babel/plugin-transform-modules-umd": "^7.18.6",
- "@babel/plugin-transform-named-capturing-groups-regex": "^7.18.6",
+ "@babel/plugin-transform-named-capturing-groups-regex": "^7.19.1",
"@babel/plugin-transform-new-target": "^7.18.6",
"@babel/plugin-transform-object-super": "^7.18.6",
- "@babel/plugin-transform-parameters": "^7.18.8",
+ "@babel/plugin-transform-parameters": "^7.20.1",
"@babel/plugin-transform-property-literals": "^7.18.6",
"@babel/plugin-transform-regenerator": "^7.18.6",
"@babel/plugin-transform-reserved-words": "^7.18.6",
"@babel/plugin-transform-shorthand-properties": "^7.18.6",
- "@babel/plugin-transform-spread": "^7.18.9",
+ "@babel/plugin-transform-spread": "^7.19.0",
"@babel/plugin-transform-sticky-regex": "^7.18.6",
"@babel/plugin-transform-template-literals": "^7.18.9",
"@babel/plugin-transform-typeof-symbol": "^7.18.9",
"@babel/plugin-transform-unicode-escapes": "^7.18.10",
"@babel/plugin-transform-unicode-regex": "^7.18.6",
"@babel/preset-modules": "^0.1.5",
- "@babel/types": "^7.18.10",
- "babel-plugin-polyfill-corejs2": "^0.3.2",
- "babel-plugin-polyfill-corejs3": "^0.5.3",
- "babel-plugin-polyfill-regenerator": "^0.4.0",
- "core-js-compat": "^3.22.1",
+ "@babel/types": "^7.20.2",
+ "babel-plugin-polyfill-corejs2": "^0.3.3",
+ "babel-plugin-polyfill-corejs3": "^0.6.0",
+ "babel-plugin-polyfill-regenerator": "^0.4.1",
+ "core-js-compat": "^3.25.1",
"semver": "^6.3.0"
},
"dependencies": {
@@ -16030,67 +16486,67 @@
}
},
"@babel/runtime": {
- "version": "7.18.9",
+ "version": "7.20.13",
"requires": {
- "regenerator-runtime": "^0.13.4"
+ "regenerator-runtime": "^0.13.11"
}
},
"@babel/runtime-corejs3": {
- "version": "7.18.9",
+ "version": "7.20.13",
"requires": {
- "core-js-pure": "^3.20.2",
- "regenerator-runtime": "^0.13.4"
+ "core-js-pure": "^3.25.1",
+ "regenerator-runtime": "^0.13.11"
}
},
"@babel/template": {
- "version": "7.18.10",
+ "version": "7.20.7",
"requires": {
"@babel/code-frame": "^7.18.6",
- "@babel/parser": "^7.18.10",
- "@babel/types": "^7.18.10"
+ "@babel/parser": "^7.20.7",
+ "@babel/types": "^7.20.7"
}
},
"@babel/traverse": {
- "version": "7.18.11",
+ "version": "7.20.13",
"requires": {
"@babel/code-frame": "^7.18.6",
- "@babel/generator": "^7.18.10",
+ "@babel/generator": "^7.20.7",
"@babel/helper-environment-visitor": "^7.18.9",
- "@babel/helper-function-name": "^7.18.9",
+ "@babel/helper-function-name": "^7.19.0",
"@babel/helper-hoist-variables": "^7.18.6",
"@babel/helper-split-export-declaration": "^7.18.6",
- "@babel/parser": "^7.18.11",
- "@babel/types": "^7.18.10",
+ "@babel/parser": "^7.20.13",
+ "@babel/types": "^7.20.7",
"debug": "^4.1.0",
"globals": "^11.1.0"
}
},
"@babel/types": {
- "version": "7.18.10",
+ "version": "7.20.7",
"requires": {
- "@babel/helper-string-parser": "^7.18.10",
- "@babel/helper-validator-identifier": "^7.18.6",
+ "@babel/helper-string-parser": "^7.19.4",
+ "@babel/helper-validator-identifier": "^7.19.1",
"to-fast-properties": "^2.0.0"
}
},
"@braintree/sanitize-url": {
- "version": "6.0.1"
+ "version": "6.0.2"
},
"@colors/colors": {
"version": "1.5.0",
"optional": true
},
"@docsearch/css": {
- "version": "3.3.0",
+ "version": "3.3.2",
"dev": true
},
"@docsearch/react": {
- "version": "3.3.0",
+ "version": "3.3.2",
"dev": true,
"requires": {
- "@algolia/autocomplete-core": "1.7.2",
- "@algolia/autocomplete-preset-algolia": "1.7.2",
- "@docsearch/css": "3.3.0",
+ "@algolia/autocomplete-core": "1.7.4",
+ "@algolia/autocomplete-preset-algolia": "1.7.4",
+ "@docsearch/css": "3.3.2",
"algoliasearch": "^4.0.0"
}
},
@@ -16221,6 +16677,22 @@
"react-loadable": "npm:@docusaurus/react-loadable@5.5.2"
}
},
+ "@docusaurus/plugin-client-redirects": {
+ "version": "2.2.0",
+ "resolved": "https://registry.npmjs.org/@docusaurus/plugin-client-redirects/-/plugin-client-redirects-2.2.0.tgz",
+ "integrity": "sha512-psBoWi+cbc2I+VPkKJlcZ12tRN3xiv22tnZfNKyMo18iSY8gr4B6Q0G2KZXGPgNGJ/6gq7ATfgDK6p9h9XRxMQ==",
+ "requires": {
+ "@docusaurus/core": "2.2.0",
+ "@docusaurus/logger": "2.2.0",
+ "@docusaurus/utils": "2.2.0",
+ "@docusaurus/utils-common": "2.2.0",
+ "@docusaurus/utils-validation": "2.2.0",
+ "eta": "^1.12.3",
+ "fs-extra": "^10.1.0",
+ "lodash": "^4.17.21",
+ "tslib": "^2.4.0"
+ }
+ },
"@docusaurus/plugin-content-blog": {
"version": "2.2.0",
"requires": {
@@ -16491,7 +16963,7 @@
}
},
"@exodus/schemasafe": {
- "version": "1.0.0-rc.7"
+ "version": "1.0.0-rc.9"
},
"@hapi/hoek": {
"version": "9.3.0"
@@ -16502,6 +16974,23 @@
"@hapi/hoek": "^9.0.0"
}
},
+ "@jest/schemas": {
+ "version": "29.4.0",
+ "requires": {
+ "@sinclair/typebox": "^0.25.16"
+ }
+ },
+ "@jest/types": {
+ "version": "29.4.1",
+ "requires": {
+ "@jest/schemas": "^29.4.0",
+ "@types/istanbul-lib-coverage": "^2.0.0",
+ "@types/istanbul-reports": "^3.0.0",
+ "@types/node": "*",
+ "@types/yargs": "^17.0.8",
+ "chalk": "^4.0.0"
+ }
+ },
"@jridgewell/gen-mapping": {
"version": "0.1.1",
"requires": {
@@ -16536,10 +17025,10 @@
"version": "1.4.14"
},
"@jridgewell/trace-mapping": {
- "version": "0.3.15",
+ "version": "0.3.17",
"requires": {
- "@jridgewell/resolve-uri": "^3.0.3",
- "@jridgewell/sourcemap-codec": "^1.4.10"
+ "@jridgewell/resolve-uri": "3.1.0",
+ "@jridgewell/sourcemap-codec": "1.4.14"
}
},
"@jsdevtools/ono": {
@@ -16625,6 +17114,35 @@
"@mdx-js/util": {
"version": "1.6.22"
},
+ "@mux/mux-player": {
+ "version": "1.5.1",
+ "requires": {
+ "@mux/mux-video": "0.12.0",
+ "@mux/playback-core": "0.15.0",
+ "media-chrome": "0.16.2"
+ }
+ },
+ "@mux/mux-player-react": {
+ "version": "1.5.1",
+ "requires": {
+ "@mux/mux-player": "1.5.1",
+ "@mux/playback-core": "0.15.0",
+ "prop-types": "^15.7.2"
+ }
+ },
+ "@mux/mux-video": {
+ "version": "0.12.0",
+ "requires": {
+ "@mux/playback-core": "0.15.0"
+ }
+ },
+ "@mux/playback-core": {
+ "version": "0.15.0",
+ "requires": {
+ "hls.js": "1.2.3",
+ "mux-embed": "^4.14.0"
+ }
+ },
"@nodelib/fs.scandir": {
"version": "2.1.5",
"requires": {
@@ -16705,11 +17223,20 @@
"uuid": "8.3.2"
},
"dependencies": {
+ "lru-cache": {
+ "version": "6.0.0",
+ "requires": {
+ "yallist": "^4.0.0"
+ }
+ },
"semver": {
"version": "7.3.5",
"requires": {
"lru-cache": "^6.0.0"
}
+ },
+ "yallist": {
+ "version": "4.0.0"
}
}
},
@@ -16717,7 +17244,7 @@
"version": "1.0.0-next.21"
},
"@redocly/ajv": {
- "version": "8.6.5",
+ "version": "8.11.0",
"requires": {
"fast-deep-equal": "^3.1.1",
"json-schema-traverse": "^1.0.0",
@@ -16726,9 +17253,9 @@
}
},
"@redocly/openapi-core": {
- "version": "1.0.0-beta.108",
+ "version": "1.0.0-beta.122",
"requires": {
- "@redocly/ajv": "^8.6.5",
+ "@redocly/ajv": "^8.11.0",
"@types/node": "^14.11.8",
"colorette": "^1.2.0",
"js-levenshtein": "^1.1.6",
@@ -16741,12 +17268,12 @@
}
},
"@reduxjs/toolkit": {
- "version": "1.8.4",
+ "version": "1.9.1",
"requires": {
- "immer": "^9.0.7",
- "redux": "^4.1.2",
- "redux-thunk": "^2.4.1",
- "reselect": "^4.1.5"
+ "immer": "^9.0.16",
+ "redux": "^4.2.0",
+ "redux-thunk": "^2.4.2",
+ "reselect": "^4.1.7"
}
},
"@sideway/address": {
@@ -16756,11 +17283,14 @@
}
},
"@sideway/formula": {
- "version": "3.0.0"
+ "version": "3.0.1"
},
"@sideway/pinpoint": {
"version": "2.0.0"
},
+ "@sinclair/typebox": {
+ "version": "0.25.21"
+ },
"@sindresorhus/is": {
"version": "0.14.0"
},
@@ -16772,77 +17302,82 @@
"webpack-sources": "^3.2.2"
}
},
+ "@socket.io/component-emitter": {
+ "version": "3.1.0"
+ },
"@svgr/babel-plugin-add-jsx-attribute": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {}
},
"@svgr/babel-plugin-remove-jsx-attribute": {
- "version": "6.3.1",
+ "version": "6.5.0",
"requires": {}
},
"@svgr/babel-plugin-remove-jsx-empty-expression": {
- "version": "6.3.1",
+ "version": "6.5.0",
"requires": {}
},
"@svgr/babel-plugin-replace-jsx-attribute-value": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {}
},
"@svgr/babel-plugin-svg-dynamic-title": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {}
},
"@svgr/babel-plugin-svg-em-dimensions": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {}
},
"@svgr/babel-plugin-transform-react-native-svg": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {}
},
"@svgr/babel-plugin-transform-svg-component": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {}
},
"@svgr/babel-preset": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {
- "@svgr/babel-plugin-add-jsx-attribute": "^6.3.1",
- "@svgr/babel-plugin-remove-jsx-attribute": "^6.3.1",
- "@svgr/babel-plugin-remove-jsx-empty-expression": "^6.3.1",
- "@svgr/babel-plugin-replace-jsx-attribute-value": "^6.3.1",
- "@svgr/babel-plugin-svg-dynamic-title": "^6.3.1",
- "@svgr/babel-plugin-svg-em-dimensions": "^6.3.1",
- "@svgr/babel-plugin-transform-react-native-svg": "^6.3.1",
- "@svgr/babel-plugin-transform-svg-component": "^6.3.1"
+ "@svgr/babel-plugin-add-jsx-attribute": "^6.5.1",
+ "@svgr/babel-plugin-remove-jsx-attribute": "*",
+ "@svgr/babel-plugin-remove-jsx-empty-expression": "*",
+ "@svgr/babel-plugin-replace-jsx-attribute-value": "^6.5.1",
+ "@svgr/babel-plugin-svg-dynamic-title": "^6.5.1",
+ "@svgr/babel-plugin-svg-em-dimensions": "^6.5.1",
+ "@svgr/babel-plugin-transform-react-native-svg": "^6.5.1",
+ "@svgr/babel-plugin-transform-svg-component": "^6.5.1"
}
},
"@svgr/core": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {
- "@svgr/plugin-jsx": "^6.3.1",
+ "@babel/core": "^7.19.6",
+ "@svgr/babel-preset": "^6.5.1",
+ "@svgr/plugin-jsx": "^6.5.1",
"camelcase": "^6.2.0",
"cosmiconfig": "^7.0.1"
}
},
"@svgr/hast-util-to-babel-ast": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {
- "@babel/types": "^7.18.4",
- "entities": "^4.3.0"
+ "@babel/types": "^7.20.0",
+ "entities": "^4.4.0"
}
},
"@svgr/plugin-jsx": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {
- "@babel/core": "^7.18.5",
- "@svgr/babel-preset": "^6.3.1",
- "@svgr/hast-util-to-babel-ast": "^6.3.1",
+ "@babel/core": "^7.19.6",
+ "@svgr/babel-preset": "^6.5.1",
+ "@svgr/hast-util-to-babel-ast": "^6.5.1",
"svg-parser": "^2.0.4"
}
},
"@svgr/plugin-svgo": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {
"cosmiconfig": "^7.0.1",
"deepmerge": "^4.2.2",
@@ -16850,16 +17385,16 @@
}
},
"@svgr/webpack": {
- "version": "6.3.1",
+ "version": "6.5.1",
"requires": {
- "@babel/core": "^7.18.5",
- "@babel/plugin-transform-react-constant-elements": "^7.17.12",
- "@babel/preset-env": "^7.18.2",
- "@babel/preset-react": "^7.17.12",
- "@babel/preset-typescript": "^7.17.12",
- "@svgr/core": "^6.3.1",
- "@svgr/plugin-jsx": "^6.3.1",
- "@svgr/plugin-svgo": "^6.3.1"
+ "@babel/core": "^7.19.6",
+ "@babel/plugin-transform-react-constant-elements": "^7.18.12",
+ "@babel/preset-env": "^7.19.4",
+ "@babel/preset-react": "^7.18.6",
+ "@babel/preset-typescript": "^7.18.6",
+ "@svgr/core": "^6.5.1",
+ "@svgr/plugin-jsx": "^6.5.1",
+ "@svgr/plugin-svgo": "^6.5.1"
}
},
"@szmarczak/http-timer": {
@@ -16914,7 +17449,7 @@
}
},
"@types/eslint": {
- "version": "8.4.5",
+ "version": "8.4.10",
"requires": {
"@types/estree": "*",
"@types/json-schema": "*"
@@ -16931,16 +17466,16 @@
"version": "0.0.51"
},
"@types/express": {
- "version": "4.17.13",
+ "version": "4.17.16",
"requires": {
"@types/body-parser": "*",
- "@types/express-serve-static-core": "^4.17.18",
+ "@types/express-serve-static-core": "^4.17.31",
"@types/qs": "*",
"@types/serve-static": "*"
}
},
"@types/express-serve-static-core": {
- "version": "4.17.30",
+ "version": "4.17.33",
"requires": {
"@types/node": "*",
"@types/qs": "*",
@@ -16972,6 +17507,21 @@
"@types/node": "*"
}
},
+ "@types/istanbul-lib-coverage": {
+ "version": "2.0.4"
+ },
+ "@types/istanbul-lib-report": {
+ "version": "3.0.0",
+ "requires": {
+ "@types/istanbul-lib-coverage": "*"
+ }
+ },
+ "@types/istanbul-reports": {
+ "version": "3.0.1",
+ "requires": {
+ "@types/istanbul-lib-report": "*"
+ }
+ },
"@types/json-schema": {
"version": "7.0.11"
},
@@ -16981,23 +17531,18 @@
"@types/unist": "*"
}
},
- "@types/mdurl": {
- "version": "1.0.2"
- },
"@types/mime": {
"version": "3.0.1"
},
"@types/minimatch": {
"version": "3.0.5",
- "resolved": "https://registry.npmjs.org/@types/minimatch/-/minimatch-3.0.5.tgz",
- "integrity": "sha512-Klz949h02Gz2uZCMGwDUSDS1YBlTdDDgbWHi+81l29tQALUtvz4rAYi5uoVhE5Lagoq6DeqAUlbrHvW/mXDgdQ==",
"dev": true
},
"@types/ms": {
"version": "0.7.31"
},
"@types/node": {
- "version": "14.18.24"
+ "version": "14.18.36"
},
"@types/parse-json": {
"version": "4.0.0"
@@ -17015,7 +17560,7 @@
"version": "1.2.4"
},
"@types/react": {
- "version": "18.0.17",
+ "version": "18.0.27",
"requires": {
"@types/prop-types": "*",
"@types/scheduler": "*",
@@ -17032,7 +17577,7 @@
}
},
"@types/react-router": {
- "version": "5.1.18",
+ "version": "5.1.20",
"requires": {
"@types/history": "^4.7.11",
"@types/react": "*"
@@ -17095,6 +17640,15 @@
"@types/node": "*"
}
},
+ "@types/yargs": {
+ "version": "17.0.20",
+ "requires": {
+ "@types/yargs-parser": "*"
+ }
+ },
+ "@types/yargs-parser": {
+ "version": "21.0.0"
+ },
"@webassemblyjs/ast": {
"version": "1.11.1",
"requires": {
@@ -17196,6 +17750,27 @@
"@xtuc/long": "4.2.2"
}
},
+ "@widgetbot/embed-api": {
+ "version": "1.2.4",
+ "requires": {
+ "post-robot": "^8.0.28"
+ }
+ },
+ "@widgetbot/react-embed": {
+ "version": "1.6.0",
+ "requires": {
+ "@widgetbot/embed-api": "^1.1.3",
+ "react": "^18.2.0"
+ },
+ "dependencies": {
+ "react": {
+ "version": "18.2.0",
+ "requires": {
+ "loose-envify": "^1.1.0"
+ }
+ }
+ }
+ },
"@xtuc/ieee754": {
"version": "1.2.0"
},
@@ -17210,17 +17785,21 @@
}
},
"acorn": {
- "version": "8.8.0"
+ "version": "7.4.1"
},
- "acorn-import-assertions": {
- "version": "1.8.0",
- "requires": {}
+ "acorn-node": {
+ "version": "1.8.2",
+ "requires": {
+ "acorn": "^7.0.0",
+ "acorn-walk": "^7.0.0",
+ "xtend": "^4.0.2"
+ }
},
"acorn-walk": {
- "version": "8.2.0"
+ "version": "7.2.0"
},
"address": {
- "version": "1.2.0"
+ "version": "1.2.2"
},
"aggregate-error": {
"version": "3.1.0",
@@ -17245,27 +17824,27 @@
}
},
"algoliasearch": {
- "version": "4.14.2",
+ "version": "4.14.3",
"dev": true,
"requires": {
- "@algolia/cache-browser-local-storage": "4.14.2",
- "@algolia/cache-common": "4.14.2",
- "@algolia/cache-in-memory": "4.14.2",
- "@algolia/client-account": "4.14.2",
- "@algolia/client-analytics": "4.14.2",
- "@algolia/client-common": "4.14.2",
- "@algolia/client-personalization": "4.14.2",
- "@algolia/client-search": "4.14.2",
- "@algolia/logger-common": "4.14.2",
- "@algolia/logger-console": "4.14.2",
- "@algolia/requester-browser-xhr": "4.14.2",
- "@algolia/requester-common": "4.14.2",
- "@algolia/requester-node-http": "4.14.2",
- "@algolia/transporter": "4.14.2"
+ "@algolia/cache-browser-local-storage": "4.14.3",
+ "@algolia/cache-common": "4.14.3",
+ "@algolia/cache-in-memory": "4.14.3",
+ "@algolia/client-account": "4.14.3",
+ "@algolia/client-analytics": "4.14.3",
+ "@algolia/client-common": "4.14.3",
+ "@algolia/client-personalization": "4.14.3",
+ "@algolia/client-search": "4.14.3",
+ "@algolia/logger-common": "4.14.3",
+ "@algolia/logger-console": "4.14.3",
+ "@algolia/requester-browser-xhr": "4.14.3",
+ "@algolia/requester-common": "4.14.3",
+ "@algolia/requester-node-http": "4.14.3",
+ "@algolia/transporter": "4.14.3"
}
},
"algoliasearch-helper": {
- "version": "3.11.1",
+ "version": "3.11.3",
"dev": true,
"requires": {
"@algolia/events": "^4.0.1"
@@ -17306,23 +17885,20 @@
"version": "1.3.0"
},
"anymatch": {
- "version": "3.1.2",
+ "version": "3.1.3",
"requires": {
"normalize-path": "^3.0.0",
"picomatch": "^2.0.4"
}
},
"arg": {
- "version": "5.0.2",
- "dev": true
+ "version": "5.0.2"
},
"argparse": {
"version": "2.0.1"
},
"array-differ": {
"version": "3.0.0",
- "resolved": "https://registry.npmjs.org/array-differ/-/array-differ-3.0.0.tgz",
- "integrity": "sha512-THtfYS6KtME/yIAhKjZ2ul7XI96lQGHRputJQHO80LAWQnuGP4iCIN8vdMRboGbIEYBwU33q8Tch1os2+X0kMg==",
"dev": true
},
"array-flatten": {
@@ -17333,8 +17909,6 @@
},
"arrify": {
"version": "2.0.1",
- "resolved": "https://registry.npmjs.org/arrify/-/arrify-2.0.1.tgz",
- "integrity": "sha512-3duEwti880xqi4eAMN8AyR4a0ByT90zoYdLlevfrvU43vb0YZwZVfxOgxWrLXXXpyugL0hNZc9G6BiB5B3nUug==",
"dev": true
},
"asap": {
@@ -17367,7 +17941,7 @@
}
},
"babel-loader": {
- "version": "8.2.5",
+ "version": "8.3.0",
"requires": {
"find-cache-dir": "^3.3.1",
"loader-utils": "^2.0.0",
@@ -17405,10 +17979,10 @@
}
},
"babel-plugin-polyfill-corejs2": {
- "version": "0.3.2",
+ "version": "0.3.3",
"requires": {
"@babel/compat-data": "^7.17.7",
- "@babel/helper-define-polyfill-provider": "^0.3.2",
+ "@babel/helper-define-polyfill-provider": "^0.3.3",
"semver": "^6.1.1"
},
"dependencies": {
@@ -17418,16 +17992,16 @@
}
},
"babel-plugin-polyfill-corejs3": {
- "version": "0.5.3",
+ "version": "0.6.0",
"requires": {
- "@babel/helper-define-polyfill-provider": "^0.3.2",
- "core-js-compat": "^3.21.0"
+ "@babel/helper-define-polyfill-provider": "^0.3.3",
+ "core-js-compat": "^3.25.1"
}
},
"babel-plugin-polyfill-regenerator": {
- "version": "0.4.0",
+ "version": "0.4.1",
"requires": {
- "@babel/helper-define-polyfill-provider": "^0.3.2"
+ "@babel/helper-define-polyfill-provider": "^0.3.3"
}
},
"bail": {
@@ -17453,7 +18027,7 @@
"version": "2.2.0"
},
"body-parser": {
- "version": "1.20.0",
+ "version": "1.20.1",
"requires": {
"bytes": "3.1.2",
"content-type": "~1.0.4",
@@ -17463,7 +18037,7 @@
"http-errors": "2.0.0",
"iconv-lite": "0.4.24",
"on-finished": "2.4.1",
- "qs": "6.10.3",
+ "qs": "6.11.0",
"raw-body": "2.5.1",
"type-is": "~1.6.18",
"unpipe": "1.0.0"
@@ -17486,17 +18060,11 @@
},
"ms": {
"version": "2.0.0"
- },
- "qs": {
- "version": "6.10.3",
- "requires": {
- "side-channel": "^1.0.4"
- }
}
}
},
"bonjour-service": {
- "version": "1.0.13",
+ "version": "1.1.0",
"requires": {
"array-flatten": "^2.1.2",
"dns-equal": "^1.0.0",
@@ -17566,12 +18134,6 @@
"responselike": "^1.0.2"
},
"dependencies": {
- "get-stream": {
- "version": "5.2.0",
- "requires": {
- "pump": "^3.0.0"
- }
- },
"lowercase-keys": {
"version": "2.0.0"
},
@@ -17588,7 +18150,7 @@
}
},
"call-me-maybe": {
- "version": "1.0.1"
+ "version": "1.0.2"
},
"callsites": {
"version": "3.1.0"
@@ -17616,7 +18178,7 @@
}
},
"caniuse-lite": {
- "version": "1.0.30001429"
+ "version": "1.0.30001449"
},
"ccount": {
"version": "1.1.0"
@@ -17680,7 +18242,10 @@
"version": "1.0.3"
},
"ci-info": {
- "version": "2.0.0"
+ "version": "3.7.1"
+ },
+ "classnames": {
+ "version": "2.3.2"
},
"clean-css": {
"version": "5.3.1",
@@ -17695,7 +18260,7 @@
"version": "3.0.0"
},
"cli-table3": {
- "version": "0.6.2",
+ "version": "0.6.3",
"requires": {
"@colors/colors": "1.5.0",
"string-width": "^4.2.0"
@@ -17825,6 +18390,9 @@
},
"ms": {
"version": "2.0.0"
+ },
+ "safe-buffer": {
+ "version": "5.1.2"
}
}
},
@@ -17872,10 +18440,7 @@
"version": "1.0.4"
},
"convert-source-map": {
- "version": "1.8.0",
- "requires": {
- "safe-buffer": "~5.1.1"
- }
+ "version": "1.9.0"
},
"cookie": {
"version": "0.5.0"
@@ -17884,7 +18449,7 @@
"version": "1.0.6"
},
"cookiejar": {
- "version": "2.1.3"
+ "version": "2.1.4"
},
"copy-text-to-clipboard": {
"version": "3.0.1",
@@ -17902,7 +18467,7 @@
},
"dependencies": {
"ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"requires": {
"fast-deep-equal": "^3.1.1",
"json-schema-traverse": "^1.0.0",
@@ -17923,7 +18488,7 @@
}
},
"globby": {
- "version": "13.1.2",
+ "version": "13.1.3",
"requires": {
"dir-glob": "^3.0.1",
"fast-glob": "^3.2.11",
@@ -17947,28 +18512,22 @@
}
},
"core-js": {
- "version": "3.24.1"
+ "version": "3.27.2"
},
"core-js-compat": {
- "version": "3.24.1",
+ "version": "3.27.2",
"requires": {
- "browserslist": "^4.21.3",
- "semver": "7.0.0"
- },
- "dependencies": {
- "semver": {
- "version": "7.0.0"
- }
+ "browserslist": "^4.21.4"
}
},
"core-js-pure": {
- "version": "3.24.1"
+ "version": "3.27.2"
},
"core-util-is": {
"version": "1.0.3"
},
"cosmiconfig": {
- "version": "7.0.1",
+ "version": "7.1.0",
"requires": {
"@types/parse-json": "^4.0.0",
"import-fresh": "^3.2.1",
@@ -17977,6 +18536,18 @@
"yaml": "^1.10.0"
}
},
+ "cross-domain-safe-weakmap": {
+ "version": "1.0.29",
+ "requires": {
+ "cross-domain-utils": "^2.0.0"
+ }
+ },
+ "cross-domain-utils": {
+ "version": "2.0.38",
+ "requires": {
+ "zalgo-promise": "^1.0.11"
+ }
+ },
"cross-fetch": {
"version": "3.1.5",
"dev": true,
@@ -17993,7 +18564,9 @@
}
},
"crypto-js": {
- "version": "4.1.1"
+ "version": "4.1.1",
+ "resolved": "https://registry.npmjs.org/crypto-js/-/crypto-js-4.1.1.tgz",
+ "integrity": "sha512-o2JlM7ydqd3Qk9CA0L4NL6mTzU2sdx96a+oOfPu8Mkl/PK51vSyoi8/rQ8NknZtk44vq15lmhAj9CIAGwgeWKw=="
},
"crypto-random-string": {
"version": "2.0.0"
@@ -18003,31 +18576,31 @@
"requires": {}
},
"css-loader": {
- "version": "6.7.1",
+ "version": "6.7.3",
"requires": {
"icss-utils": "^5.1.0",
- "postcss": "^8.4.7",
+ "postcss": "^8.4.19",
"postcss-modules-extract-imports": "^3.0.0",
"postcss-modules-local-by-default": "^4.0.0",
"postcss-modules-scope": "^3.0.0",
"postcss-modules-values": "^4.0.0",
"postcss-value-parser": "^4.2.0",
- "semver": "^7.3.5"
+ "semver": "^7.3.8"
}
},
"css-minimizer-webpack-plugin": {
- "version": "4.0.0",
+ "version": "4.2.2",
"requires": {
"cssnano": "^5.1.8",
- "jest-worker": "^27.5.1",
- "postcss": "^8.4.13",
+ "jest-worker": "^29.1.2",
+ "postcss": "^8.4.17",
"schema-utils": "^4.0.0",
"serialize-javascript": "^6.0.0",
"source-map": "^0.6.1"
},
"dependencies": {
"ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"requires": {
"fast-deep-equal": "^3.1.1",
"json-schema-traverse": "^1.0.0",
@@ -18076,9 +18649,9 @@
"version": "3.0.0"
},
"cssnano": {
- "version": "5.1.13",
+ "version": "5.1.14",
"requires": {
- "cssnano-preset-default": "^5.2.12",
+ "cssnano-preset-default": "^5.2.13",
"lilconfig": "^2.0.3",
"yaml": "^1.10.2"
}
@@ -18139,10 +18712,10 @@
}
},
"csstype": {
- "version": "3.1.0"
+ "version": "3.1.1"
},
"d3": {
- "version": "7.6.1",
+ "version": "7.8.2",
"requires": {
"d3-array": "3",
"d3-axis": "3",
@@ -18177,7 +18750,7 @@
}
},
"d3-array": {
- "version": "3.2.0",
+ "version": "3.2.2",
"requires": {
"internmap": "1 - 2"
}
@@ -18263,7 +18836,7 @@
"version": "3.1.0"
},
"d3-geo": {
- "version": "3.0.1",
+ "version": "3.1.0",
"requires": {
"d3-array": "2.5.0 - 3"
}
@@ -18278,7 +18851,7 @@
}
},
"d3-path": {
- "version": "3.0.1"
+ "version": "3.1.0"
},
"d3-polygon": {
"version": "3.0.1"
@@ -18310,13 +18883,13 @@
"version": "3.0.0"
},
"d3-shape": {
- "version": "3.1.0",
+ "version": "3.2.0",
"requires": {
- "d3-path": "1 - 3"
+ "d3-path": "^3.1.0"
}
},
"d3-time": {
- "version": "3.0.0",
+ "version": "3.1.0",
"requires": {
"d3-array": "2 - 3"
}
@@ -18610,6 +19183,28 @@
"version": "6.0.3",
"requires": {
"execa": "^5.0.0"
+ },
+ "dependencies": {
+ "execa": {
+ "version": "5.1.1",
+ "requires": {
+ "cross-spawn": "^7.0.3",
+ "get-stream": "^6.0.0",
+ "human-signals": "^2.1.0",
+ "is-stream": "^2.0.0",
+ "merge-stream": "^2.0.0",
+ "npm-run-path": "^4.0.1",
+ "onetime": "^5.1.2",
+ "signal-exit": "^3.0.3",
+ "strip-final-newline": "^2.0.0"
+ }
+ },
+ "get-stream": {
+ "version": "6.0.1"
+ },
+ "human-signals": {
+ "version": "2.1.0"
+ }
}
},
"defer-to-connect": {
@@ -18625,6 +19220,9 @@
"object-keys": "^1.1.1"
}
},
+ "defined": {
+ "version": "1.0.1"
+ },
"del": {
"version": "6.1.1",
"requires": {
@@ -18666,21 +19264,10 @@
"version": "2.1.0"
},
"detect-port": {
- "version": "1.3.0",
+ "version": "1.5.1",
"requires": {
"address": "^1.0.1",
- "debug": "^2.6.0"
- },
- "dependencies": {
- "debug": {
- "version": "2.6.9",
- "requires": {
- "ms": "2.0.0"
- }
- },
- "ms": {
- "version": "2.0.0"
- }
+ "debug": "4"
}
},
"detect-port-alt": {
@@ -18701,13 +19288,24 @@
}
}
},
+ "detective": {
+ "version": "5.2.1",
+ "requires": {
+ "acorn-node": "^1.8.2",
+ "defined": "^1.0.0",
+ "minimist": "^1.2.6"
+ }
+ },
"dezalgo": {
- "version": "1.0.3",
+ "version": "1.0.4",
"requires": {
"asap": "^2.0.0",
"wrappy": "1"
}
},
+ "didyoumean": {
+ "version": "1.2.2"
+ },
"diff": {
"version": "5.1.0"
},
@@ -18717,6 +19315,9 @@
"path-type": "^4.0.0"
}
},
+ "dlv": {
+ "version": "1.1.3"
+ },
"dns-equal": {
"version": "1.0.0"
},
@@ -18727,9 +19328,7 @@
}
},
"docusaurus-plugin-openapi-docs": {
- "version": "1.4.5",
- "resolved": "https://registry.npmjs.org/docusaurus-plugin-openapi-docs/-/docusaurus-plugin-openapi-docs-1.4.5.tgz",
- "integrity": "sha512-CkDycCqRxc/SL1LFUXq3H3oic7Cd6uhrYtF8Do2yOVd8tak5C8jHkGCNtyjLH9I1sPOMD9BzQXGMuKyCK1BoGA==",
+ "version": "1.5.1",
"requires": {
"@apidevtools/json-schema-ref-parser": "^9.0.9",
"@docusaurus/mdx-loader": "^2.0.1",
@@ -18767,9 +19366,7 @@
}
},
"docusaurus-theme-openapi-docs": {
- "version": "1.4.5",
- "resolved": "https://registry.npmjs.org/docusaurus-theme-openapi-docs/-/docusaurus-theme-openapi-docs-1.4.5.tgz",
- "integrity": "sha512-GyuagppIYVhBRol0l/RUolWmHc5cdT2KODL+5y9+Cc01rcoNVV8Atc3G+da2haBYRqLGose6iB2IWbuPikGRGA==",
+ "version": "1.5.1",
"requires": {
"@docusaurus/theme-common": "^2.0.1",
"@mdx-js/react": "^1.6.21",
@@ -18779,7 +19376,7 @@
"buffer": "^6.0.3",
"clsx": "^1.1.1",
"crypto-js": "^4.1.1",
- "docusaurus-plugin-openapi-docs": "^1.4.5",
+ "docusaurus-plugin-openapi-docs": "^1.5.1",
"file-saver": "^2.0.5",
"immer": "^9.0.7",
"lodash": "^4.17.20",
@@ -18880,15 +19477,28 @@
"once": "^1.4.0"
}
},
+ "engine.io-client": {
+ "version": "6.2.3",
+ "requires": {
+ "@socket.io/component-emitter": "~3.1.0",
+ "debug": "~4.3.1",
+ "engine.io-parser": "~5.0.3",
+ "ws": "~8.2.3",
+ "xmlhttprequest-ssl": "~2.0.0"
+ }
+ },
+ "engine.io-parser": {
+ "version": "5.0.4"
+ },
"enhanced-resolve": {
- "version": "5.10.0",
+ "version": "5.12.0",
"requires": {
"graceful-fs": "^4.2.4",
"tapable": "^2.2.0"
}
},
"entities": {
- "version": "4.3.1"
+ "version": "4.4.0"
},
"error-ex": {
"version": "1.3.2",
@@ -18961,33 +19571,29 @@
"version": "3.3.0"
},
"execa": {
- "version": "5.1.1",
+ "version": "4.1.0",
+ "dev": true,
"requires": {
- "cross-spawn": "^7.0.3",
- "get-stream": "^6.0.0",
- "human-signals": "^2.1.0",
+ "cross-spawn": "^7.0.0",
+ "get-stream": "^5.0.0",
+ "human-signals": "^1.1.1",
"is-stream": "^2.0.0",
"merge-stream": "^2.0.0",
- "npm-run-path": "^4.0.1",
- "onetime": "^5.1.2",
- "signal-exit": "^3.0.3",
+ "npm-run-path": "^4.0.0",
+ "onetime": "^5.1.0",
+ "signal-exit": "^3.0.2",
"strip-final-newline": "^2.0.0"
- },
- "dependencies": {
- "get-stream": {
- "version": "6.0.1"
- }
}
},
"exenv": {
"version": "1.2.2"
},
"express": {
- "version": "4.18.1",
+ "version": "4.18.2",
"requires": {
"accepts": "~1.3.8",
"array-flatten": "1.1.1",
- "body-parser": "1.20.0",
+ "body-parser": "1.20.1",
"content-disposition": "0.5.4",
"content-type": "~1.0.4",
"cookie": "0.5.0",
@@ -19006,7 +19612,7 @@
"parseurl": "~1.3.3",
"path-to-regexp": "0.1.7",
"proxy-addr": "~2.0.7",
- "qs": "6.10.3",
+ "qs": "6.11.0",
"range-parser": "~1.2.1",
"safe-buffer": "5.2.1",
"send": "0.18.0",
@@ -19039,17 +19645,8 @@
"path-to-regexp": {
"version": "0.1.7"
},
- "qs": {
- "version": "6.10.3",
- "requires": {
- "side-channel": "^1.0.4"
- }
- },
"range-parser": {
"version": "1.2.1"
- },
- "safe-buffer": {
- "version": "5.2.1"
}
}
},
@@ -19066,7 +19663,7 @@
"version": "3.1.3"
},
"fast-glob": {
- "version": "3.2.11",
+ "version": "3.2.12",
"requires": {
"@nodelib/fs.stat": "^2.0.2",
"@nodelib/fs.walk": "^1.2.3",
@@ -19093,7 +19690,7 @@
}
},
"fastq": {
- "version": "1.13.0",
+ "version": "1.15.0",
"requires": {
"reusify": "^1.0.4"
}
@@ -19168,9 +19765,7 @@
}
},
"file-saver": {
- "version": "2.0.5",
- "resolved": "https://registry.npmjs.org/file-saver/-/file-saver-2.0.5.tgz",
- "integrity": "sha512-P9bmyZ3h/PRG+Nzga+rbdI4OEpNDzAVyy74uVO9ATgzLK6VtAsYybF/+TOCvrc0MO793d6+42lLyZTw7/ArVzA=="
+ "version": "2.0.5"
},
"file-type": {
"version": "3.9.0"
@@ -19231,7 +19826,7 @@
}
},
"follow-redirects": {
- "version": "1.15.1"
+ "version": "1.15.2"
},
"foreach": {
"version": "2.0.6"
@@ -19324,17 +19919,12 @@
}
},
"formidable": {
- "version": "2.0.1",
+ "version": "2.1.1",
"requires": {
- "dezalgo": "1.0.3",
- "hexoid": "1.0.0",
- "once": "1.4.0",
- "qs": "6.9.3"
- },
- "dependencies": {
- "qs": {
- "version": "6.9.3"
- }
+ "dezalgo": "^1.0.4",
+ "hexoid": "^1.0.0",
+ "once": "^1.4.0",
+ "qs": "^6.11.0"
}
},
"forwarded": {
@@ -19370,7 +19960,7 @@
"version": "2.0.5"
},
"get-intrinsic": {
- "version": "1.1.2",
+ "version": "1.2.0",
"requires": {
"function-bind": "^1.1.1",
"has": "^1.0.3",
@@ -19381,13 +19971,13 @@
"version": "3.0.2"
},
"get-stream": {
- "version": "4.1.0",
+ "version": "5.2.0",
"requires": {
"pump": "^3.0.0"
}
},
"github-slugger": {
- "version": "1.4.0"
+ "version": "1.5.0"
},
"glob": {
"version": "7.2.3",
@@ -19425,7 +20015,7 @@
"version": "0.4.1"
},
"global-dirs": {
- "version": "3.0.0",
+ "version": "3.0.1",
"requires": {
"ini": "2.0.0"
},
@@ -19485,6 +20075,14 @@
"p-cancelable": "^1.0.0",
"to-readable-stream": "^1.0.0",
"url-parse-lax": "^3.0.0"
+ },
+ "dependencies": {
+ "get-stream": {
+ "version": "4.1.0",
+ "requires": {
+ "pump": "^3.0.0"
+ }
+ }
}
},
"graceful-fs": {
@@ -19636,6 +20234,9 @@
"value-equal": "^1.0.1"
}
},
+ "hls.js": {
+ "version": "1.2.3"
+ },
"hoist-non-react-statics": {
"version": "3.3.2",
"requires": {
@@ -19666,6 +20267,9 @@
"util-deprecate": "~1.0.1"
}
},
+ "safe-buffer": {
+ "version": "5.1.2"
+ },
"string_decoder": {
"version": "1.1.1",
"requires": {
@@ -19768,12 +20372,11 @@
"version": "1.3.5"
},
"human-signals": {
- "version": "2.1.0"
+ "version": "1.1.1",
+ "dev": true
},
"husky": {
"version": "8.0.2",
- "resolved": "https://registry.npmjs.org/husky/-/husky-8.0.2.tgz",
- "integrity": "sha512-Tkv80jtvbnkK3mYWxPZePGFpQ/tT3HNSs/sasF9P2YfkMezDl3ON37YN6jUUI4eTg5LcyVynlb6r4eyvOmspvg==",
"dev": true
},
"iconv-lite": {
@@ -19790,7 +20393,7 @@
"version": "1.2.1"
},
"ignore": {
- "version": "5.2.0"
+ "version": "5.2.4"
},
"image-size": {
"version": "1.0.2",
@@ -19799,7 +20402,7 @@
}
},
"immer": {
- "version": "9.0.15"
+ "version": "9.0.19"
},
"import-fresh": {
"version": "3.3.0",
@@ -19878,10 +20481,15 @@
"version": "2.0.0",
"requires": {
"ci-info": "^2.0.0"
+ },
+ "dependencies": {
+ "ci-info": {
+ "version": "2.0.0"
+ }
}
},
"is-core-module": {
- "version": "2.10.0",
+ "version": "2.11.0",
"requires": {
"has": "^1.0.3"
}
@@ -19977,10 +20585,22 @@
"isobject": {
"version": "3.0.1"
},
+ "jest-util": {
+ "version": "29.4.1",
+ "requires": {
+ "@jest/types": "^29.4.1",
+ "@types/node": "*",
+ "chalk": "^4.0.0",
+ "ci-info": "^3.2.0",
+ "graceful-fs": "^4.2.9",
+ "picomatch": "^2.2.3"
+ }
+ },
"jest-worker": {
- "version": "27.5.1",
+ "version": "29.4.1",
"requires": {
"@types/node": "*",
+ "jest-util": "^29.4.1",
"merge-stream": "^2.0.0",
"supports-color": "^8.0.0"
},
@@ -19994,7 +20614,7 @@
}
},
"joi": {
- "version": "17.6.0",
+ "version": "17.7.0",
"requires": {
"@hapi/hoek": "^9.0.0",
"@hapi/topo": "^5.0.0",
@@ -20079,7 +20699,7 @@
"version": "1.0.0"
},
"json5": {
- "version": "2.2.1"
+ "version": "2.2.3"
},
"jsonfile": {
"version": "6.1.0",
@@ -20129,8 +20749,6 @@
},
"loader-utils": {
"version": "2.0.4",
- "resolved": "https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.4.tgz",
- "integrity": "sha512-xXqpXoINfFhgua9xiqD8fPFHgkoq1mmmpE92WlDbm9rNRd/EbRb+Gqf908T2DMfuHjjJlksiK2RbHVOdD/MqSw==",
"requires": {
"big.js": "^5.2.2",
"emojis-list": "^3.0.0",
@@ -20182,9 +20800,9 @@
"version": "1.0.1"
},
"lru-cache": {
- "version": "6.0.0",
+ "version": "5.1.1",
"requires": {
- "yallist": "^4.0.0"
+ "yallist": "^3.0.2"
}
},
"make-dir": {
@@ -20263,11 +20881,14 @@
"mdurl": {
"version": "1.0.1"
},
+ "media-chrome": {
+ "version": "0.16.2"
+ },
"media-typer": {
"version": "0.3.0"
},
"memfs": {
- "version": "3.4.7",
+ "version": "3.4.13",
"requires": {
"fs-monkey": "^1.0.3"
}
@@ -20283,8 +20904,6 @@
},
"mermaid": {
"version": "9.1.7",
- "resolved": "https://registry.npmjs.org/mermaid/-/mermaid-9.1.7.tgz",
- "integrity": "sha512-MRVHXy5FLjnUQUG7YS3UN9jEN6FXCJbFCXVGJQjVIbiR6Vhw0j/6pLIjqsiah9xoHmQU6DEaKOvB3S1g/1nBPA==",
"requires": {
"@braintree/sanitize-url": "^6.0.0",
"d3": "^7.0.0",
@@ -20301,7 +20920,7 @@
"version": "1.1.2"
},
"micromark": {
- "version": "3.0.10",
+ "version": "3.1.0",
"requires": {
"@types/debug": "^4.0.0",
"debug": "^4.0.0",
@@ -20448,7 +21067,7 @@
}
},
"micromark-util-sanitize-uri": {
- "version": "1.0.0",
+ "version": "1.1.0",
"requires": {
"micromark-util-character": "^1.0.0",
"micromark-util-encode": "^1.0.0",
@@ -20501,21 +21120,14 @@
"mimic-response": {
"version": "1.0.1"
},
- "mini-create-react-context": {
- "version": "0.4.1",
- "requires": {
- "@babel/runtime": "^7.12.1",
- "tiny-warning": "^1.0.3"
- }
- },
"mini-css-extract-plugin": {
- "version": "2.6.1",
+ "version": "2.7.2",
"requires": {
"schema-utils": "^4.0.0"
},
"dependencies": {
"ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"requires": {
"fast-deep-equal": "^3.1.1",
"json-schema-traverse": "^1.0.0",
@@ -20544,18 +21156,16 @@
"version": "1.0.1"
},
"minimatch": {
- "version": "5.1.0",
+ "version": "5.1.6",
"requires": {
"brace-expansion": "^2.0.1"
}
},
"minimist": {
- "version": "1.2.6"
+ "version": "1.2.7"
},
"moment-mini": {
- "version": "2.24.0",
- "resolved": "https://registry.npmjs.org/moment-mini/-/moment-mini-2.24.0.tgz",
- "integrity": "sha512-9ARkWHBs+6YJIvrIp0Ik5tyTTtP9PoV0Ssu2Ocq5y9v8+NOOpWiRshAp8c4rZVWTOe+157on/5G+zj5pwIQFEQ=="
+ "version": "2.24.0"
},
"mri": {
"version": "1.2.0"
@@ -20575,8 +21185,6 @@
},
"multimatch": {
"version": "4.0.0",
- "resolved": "https://registry.npmjs.org/multimatch/-/multimatch-4.0.0.tgz",
- "integrity": "sha512-lDmx79y1z6i7RNx0ZGCPq1bzJ6ZoDDKbvh7jxr9SJcWLkShMzXrHbYVpTdnhNM5MXpDUxCQ4DgqVttVXlBgiBQ==",
"dev": true,
"requires": {
"@types/minimatch": "^3.0.3",
@@ -20588,8 +21196,6 @@
"dependencies": {
"brace-expansion": {
"version": "1.1.11",
- "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.11.tgz",
- "integrity": "sha512-iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA==",
"dev": true,
"requires": {
"balanced-match": "^1.0.0",
@@ -20598,8 +21204,6 @@
},
"minimatch": {
"version": "3.1.2",
- "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.1.2.tgz",
- "integrity": "sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==",
"dev": true,
"requires": {
"brace-expansion": "^1.1.7"
@@ -20610,6 +21214,9 @@
"mustache": {
"version": "4.2.0"
},
+ "mux-embed": {
+ "version": "4.17.0"
+ },
"mz": {
"version": "2.7.0",
"requires": {
@@ -20665,7 +21272,7 @@
}
},
"node-releases": {
- "version": "2.0.6"
+ "version": "2.0.8"
},
"normalize-path": {
"version": "3.0.0"
@@ -20717,10 +21324,10 @@
},
"dependencies": {
"cliui": {
- "version": "7.0.4",
+ "version": "8.0.1",
"requires": {
"string-width": "^4.2.0",
- "strip-ansi": "^6.0.0",
+ "strip-ansi": "^6.0.1",
"wrap-ansi": "^7.0.0"
}
},
@@ -20747,15 +21354,15 @@
"version": "5.0.8"
},
"yargs": {
- "version": "17.5.1",
+ "version": "17.6.2",
"requires": {
- "cliui": "^7.0.2",
+ "cliui": "^8.0.1",
"escalade": "^3.1.1",
"get-caller-file": "^2.0.5",
"require-directory": "^2.1.1",
"string-width": "^4.2.3",
"y18n": "^5.0.5",
- "yargs-parser": "^21.0.0"
+ "yargs-parser": "^21.1.1"
}
},
"yargs-parser": {
@@ -20793,6 +21400,9 @@
"object-assign": {
"version": "4.1.1"
},
+ "object-hash": {
+ "version": "3.0.0"
+ },
"object-inspect": {
"version": "1.12.2"
},
@@ -20925,9 +21535,9 @@
"version": "1.3.0"
},
"parse5": {
- "version": "7.0.0",
+ "version": "7.1.2",
"requires": {
- "entities": "^4.3.0"
+ "entities": "^4.4.0"
}
},
"parse5-htmlparser2-tree-adapter": {
@@ -20994,6 +21604,9 @@
"picomatch": {
"version": "2.3.1"
},
+ "pify": {
+ "version": "2.3.0"
+ },
"pirates": {
"version": "4.0.5"
},
@@ -21036,8 +21649,16 @@
"pluralize": {
"version": "8.0.0"
},
+ "post-robot": {
+ "version": "8.0.31",
+ "requires": {
+ "cross-domain-safe-weakmap": "^1.0.1",
+ "cross-domain-utils": "^2.0.0",
+ "zalgo-promise": "^1.0.3"
+ }
+ },
"postcss": {
- "version": "8.4.16",
+ "version": "8.4.20",
"requires": {
"nanoid": "^3.3.4",
"picocolors": "^1.0.0",
@@ -21089,12 +21710,33 @@
"postcss-selector-parser": "^6.0.5"
}
},
+ "postcss-import": {
+ "version": "14.1.0",
+ "requires": {
+ "postcss-value-parser": "^4.0.0",
+ "read-cache": "^1.0.0",
+ "resolve": "^1.1.7"
+ }
+ },
+ "postcss-js": {
+ "version": "4.0.0",
+ "requires": {
+ "camelcase-css": "^2.0.1"
+ }
+ },
+ "postcss-load-config": {
+ "version": "3.1.4",
+ "requires": {
+ "lilconfig": "^2.0.5",
+ "yaml": "^1.10.2"
+ }
+ },
"postcss-loader": {
- "version": "7.0.1",
+ "version": "7.0.2",
"requires": {
"cosmiconfig": "^7.0.0",
"klona": "^2.0.5",
- "semver": "^7.3.7"
+ "semver": "^7.3.8"
}
},
"postcss-merge-idents": {
@@ -21172,6 +21814,12 @@
"icss-utils": "^5.0.0"
}
},
+ "postcss-nested": {
+ "version": "6.0.0",
+ "requires": {
+ "postcss-selector-parser": "^6.0.10"
+ }
+ },
"postcss-normalize-charset": {
"version": "5.1.0",
"requires": {}
@@ -21253,7 +21901,7 @@
}
},
"postcss-selector-parser": {
- "version": "6.0.10",
+ "version": "6.0.11",
"requires": {
"cssesc": "^3.0.0",
"util-deprecate": "^1.0.2"
@@ -21296,8 +21944,6 @@
},
"prettier": {
"version": "2.8.0",
- "resolved": "https://registry.npmjs.org/prettier/-/prettier-2.8.0.tgz",
- "integrity": "sha512-9Lmg8hTFZKG0Asr/kW9Bp8tJjRVluO8EJQVfY2T7FMw9T5jy4I/Uvx0Rca/XWf50QQ1/SS48+6IJWnrb+2yemA==",
"dev": true
},
"pretty-error": {
@@ -21309,8 +21955,6 @@
},
"pretty-quick": {
"version": "3.1.3",
- "resolved": "https://registry.npmjs.org/pretty-quick/-/pretty-quick-3.1.3.tgz",
- "integrity": "sha512-kOCi2FJabvuh1as9enxYmrnBC6tVMoVOenMaBqRfsvBHB0cbpYHjdQEpSglpASDFEXVwplpcGR4CLEaisYAFcA==",
"dev": true,
"requires": {
"chalk": "^3.0.0",
@@ -21323,45 +21967,11 @@
"dependencies": {
"chalk": {
"version": "3.0.0",
- "resolved": "https://registry.npmjs.org/chalk/-/chalk-3.0.0.tgz",
- "integrity": "sha512-4D3B6Wf41KOYRFdszmDqMCGq5VV/uMAB273JILmO+3jAlh8X4qDtdtgCR3fxtbLEMzSx22QdhnDcJvu2u1fVwg==",
"dev": true,
"requires": {
"ansi-styles": "^4.1.0",
"supports-color": "^7.1.0"
}
- },
- "execa": {
- "version": "4.1.0",
- "resolved": "https://registry.npmjs.org/execa/-/execa-4.1.0.tgz",
- "integrity": "sha512-j5W0//W7f8UxAn8hXVnwG8tLwdiUy4FJLcSupCg6maBYZDpyBvTApK7KyuI4bKj8KOh1r2YH+6ucuYtJv1bTZA==",
- "dev": true,
- "requires": {
- "cross-spawn": "^7.0.0",
- "get-stream": "^5.0.0",
- "human-signals": "^1.1.1",
- "is-stream": "^2.0.0",
- "merge-stream": "^2.0.0",
- "npm-run-path": "^4.0.0",
- "onetime": "^5.1.0",
- "signal-exit": "^3.0.2",
- "strip-final-newline": "^2.0.0"
- }
- },
- "get-stream": {
- "version": "5.2.0",
- "resolved": "https://registry.npmjs.org/get-stream/-/get-stream-5.2.0.tgz",
- "integrity": "sha512-nBF+F1rAZVCu/p7rjzgA+Yb4lfYXrpl7a6VmJrU8wF9I1CKvP/QwPNZHnOlwbTkY6dvtFIzFMSyQXbLoTQPRpA==",
- "dev": true,
- "requires": {
- "pump": "^3.0.0"
- }
- },
- "human-signals": {
- "version": "1.1.1",
- "resolved": "https://registry.npmjs.org/human-signals/-/human-signals-1.1.1.tgz",
- "integrity": "sha512-SEQu7vl8KjNL2eoGBLF3+wAjpsNfA9XMlXAYj/3EdaNfAlxKthD1xjEQfGOUhllCGGJVNY34bRr6lPINhNjyZw==",
- "dev": true
}
}
},
@@ -21457,6 +22067,9 @@
"queue-microtask": {
"version": "1.2.3"
},
+ "quick-lru": {
+ "version": "5.1.1"
+ },
"randombytes": {
"version": "2.1.0",
"requires": {
@@ -21554,9 +22167,7 @@
}
},
"loader-utils": {
- "version": "3.2.1",
- "resolved": "https://registry.npmjs.org/loader-utils/-/loader-utils-3.2.1.tgz",
- "integrity": "sha512-ZvFw1KWS3GVyYBYb7qkmRM/WwL2TQQBxgCK62rlvm4WpVQ23Nb4tYjApUlfjrEGvOs7KHEsmyUn75OHZrJMWPw=="
+ "version": "3.2.1"
},
"locate-path": {
"version": "6.0.0",
@@ -21643,7 +22254,7 @@
"version": "1.0.1"
},
"react-markdown": {
- "version": "8.0.3",
+ "version": "8.0.5",
"requires": {
"@types/hast": "^2.0.0",
"@types/prop-types": "^15.0.0",
@@ -21656,7 +22267,7 @@
"remark-parse": "^10.0.0",
"remark-rehype": "^10.0.0",
"space-separated-tokens": "^2.0.0",
- "style-to-object": "^0.3.0",
+ "style-to-object": "^0.4.0",
"unified": "^10.0.0",
"unist-util-visit": "^4.0.0",
"vfile": "^5.0.0"
@@ -21688,6 +22299,12 @@
"space-separated-tokens": {
"version": "2.0.1"
},
+ "style-to-object": {
+ "version": "0.4.1",
+ "requires": {
+ "inline-style-parser": "0.1.1"
+ }
+ },
"trough": {
"version": "2.1.0"
},
@@ -21713,22 +22330,22 @@
}
},
"unist-util-visit": {
- "version": "4.1.0",
+ "version": "4.1.2",
"requires": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0",
- "unist-util-visit-parents": "^5.0.0"
+ "unist-util-visit-parents": "^5.1.1"
}
},
"unist-util-visit-parents": {
- "version": "5.1.0",
+ "version": "5.1.1",
"requires": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0"
}
},
"vfile": {
- "version": "5.3.4",
+ "version": "5.3.6",
"requires": {
"@types/unist": "^2.0.0",
"is-buffer": "^2.0.0",
@@ -21746,7 +22363,7 @@
}
},
"react-modal": {
- "version": "3.15.1",
+ "version": "3.16.1",
"requires": {
"exenv": "^1.2.0",
"prop-types": "^15.7.2",
@@ -21755,7 +22372,7 @@
}
},
"react-redux": {
- "version": "7.2.8",
+ "version": "7.2.9",
"requires": {
"@babel/runtime": "^7.15.4",
"@types/react-redux": "^7.1.20",
@@ -21771,13 +22388,12 @@
}
},
"react-router": {
- "version": "5.3.3",
+ "version": "5.3.4",
"requires": {
"@babel/runtime": "^7.12.13",
"history": "^4.9.0",
"hoist-non-react-statics": "^3.1.0",
"loose-envify": "^1.3.1",
- "mini-create-react-context": "^0.4.0",
"path-to-regexp": "^1.7.0",
"prop-types": "^15.6.2",
"react-is": "^16.6.0",
@@ -21792,19 +22408,19 @@
}
},
"react-router-dom": {
- "version": "5.3.3",
+ "version": "5.3.4",
"requires": {
"@babel/runtime": "^7.12.13",
"history": "^4.9.0",
"loose-envify": "^1.3.1",
"prop-types": "^15.6.2",
- "react-router": "5.3.3",
+ "react-router": "5.3.4",
"tiny-invariant": "^1.0.2",
"tiny-warning": "^1.0.0"
}
},
"react-textarea-autosize": {
- "version": "8.3.4",
+ "version": "8.4.0",
"dev": true,
"requires": {
"@babel/runtime": "^7.10.2",
@@ -21812,6 +22428,12 @@
"use-latest": "^1.2.1"
}
},
+ "read-cache": {
+ "version": "1.0.0",
+ "requires": {
+ "pify": "^2.3.0"
+ }
+ },
"readable-stream": {
"version": "3.6.0",
"requires": {
@@ -21837,16 +22459,12 @@
},
"recursive-readdir": {
"version": "2.2.3",
- "resolved": "https://registry.npmjs.org/recursive-readdir/-/recursive-readdir-2.2.3.tgz",
- "integrity": "sha512-8HrF5ZsXk5FAH9dgsx3BlUer73nIhuj+9OrQwEbLTPOBzGkL1lsFCR01am+v+0m2Cmbs1nP12hLDl5FA7EszKA==",
"requires": {
"minimatch": "^3.0.5"
},
"dependencies": {
"brace-expansion": {
"version": "1.1.11",
- "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.11.tgz",
- "integrity": "sha512-iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA==",
"requires": {
"balanced-match": "^1.0.0",
"concat-map": "0.0.1"
@@ -21854,8 +22472,6 @@
},
"minimatch": {
"version": "3.1.2",
- "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.1.2.tgz",
- "integrity": "sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==",
"requires": {
"brace-expansion": "^1.1.7"
}
@@ -21873,7 +22489,7 @@
"requires": {}
},
"redux-thunk": {
- "version": "2.4.1",
+ "version": "2.4.2",
"requires": {}
},
"reftools": {
@@ -21883,29 +22499,29 @@
"version": "1.4.2"
},
"regenerate-unicode-properties": {
- "version": "10.0.1",
+ "version": "10.1.0",
"requires": {
"regenerate": "^1.4.2"
}
},
"regenerator-runtime": {
- "version": "0.13.9"
+ "version": "0.13.11"
},
"regenerator-transform": {
- "version": "0.15.0",
+ "version": "0.15.1",
"requires": {
"@babel/runtime": "^7.8.4"
}
},
"regexpu-core": {
- "version": "5.1.0",
+ "version": "5.2.2",
"requires": {
"regenerate": "^1.4.2",
- "regenerate-unicode-properties": "^10.0.1",
- "regjsgen": "^0.6.0",
- "regjsparser": "^0.8.2",
+ "regenerate-unicode-properties": "^10.1.0",
+ "regjsgen": "^0.7.1",
+ "regjsparser": "^0.9.1",
"unicode-match-property-ecmascript": "^2.0.0",
- "unicode-match-property-value-ecmascript": "^2.0.0"
+ "unicode-match-property-value-ecmascript": "^2.1.0"
}
},
"registry-auth-token": {
@@ -21921,10 +22537,10 @@
}
},
"regjsgen": {
- "version": "0.6.0"
+ "version": "0.7.1"
},
"regjsparser": {
- "version": "0.8.4",
+ "version": "0.9.1",
"requires": {
"jsesc": "~0.5.0"
},
@@ -21936,8 +22552,6 @@
},
"rehype-raw": {
"version": "6.1.1",
- "resolved": "https://registry.npmjs.org/rehype-raw/-/rehype-raw-6.1.1.tgz",
- "integrity": "sha512-d6AKtisSRtDRX4aSPsJGTfnzrX2ZkHQLE5kiUuGOeEoLpbEulFF4hj0mLPbsa+7vmguDKOVVEQdHKDSwoaIDsQ==",
"requires": {
"@types/hast": "^2.0.0",
"hast-util-raw": "^7.2.0",
@@ -21945,24 +22559,16 @@
},
"dependencies": {
"@types/parse5": {
- "version": "6.0.3",
- "resolved": "https://registry.npmjs.org/@types/parse5/-/parse5-6.0.3.tgz",
- "integrity": "sha512-SuT16Q1K51EAVPz1K29DJ/sXjhSQ0zjvsypYJ6tlwVsRV9jwW5Adq2ch8Dq8kDBCkYnELS7N7VNCSB5nC56t/g=="
+ "version": "6.0.3"
},
"bail": {
- "version": "2.0.2",
- "resolved": "https://registry.npmjs.org/bail/-/bail-2.0.2.tgz",
- "integrity": "sha512-0xO6mYd7JB2YesxDKplafRpsiOzPt9V02ddPCLbY1xYGPOX24NTyN50qnUxgCPcSoYMhKpAuBTjQoRZCAkUDRw=="
+ "version": "2.0.2"
},
"comma-separated-tokens": {
- "version": "2.0.2",
- "resolved": "https://registry.npmjs.org/comma-separated-tokens/-/comma-separated-tokens-2.0.2.tgz",
- "integrity": "sha512-G5yTt3KQN4Yn7Yk4ed73hlZ1evrFKXeUW3086p3PRFNp7m2vIjI6Pg+Kgb+oyzhd9F2qdcoj67+y3SdxL5XWsg=="
+ "version": "2.0.2"
},
"hast-to-hyperscript": {
"version": "10.0.1",
- "resolved": "https://registry.npmjs.org/hast-to-hyperscript/-/hast-to-hyperscript-10.0.1.tgz",
- "integrity": "sha512-dhIVGoKCQVewFi+vz3Vt567E4ejMppS1haBRL6TEmeLeJVB1i/FJIIg/e6s1Bwn0g5qtYojHEKvyGA+OZuyifw==",
"requires": {
"@types/unist": "^2.0.0",
"comma-separated-tokens": "^2.0.0",
@@ -21975,8 +22581,6 @@
},
"hast-util-from-parse5": {
"version": "7.1.0",
- "resolved": "https://registry.npmjs.org/hast-util-from-parse5/-/hast-util-from-parse5-7.1.0.tgz",
- "integrity": "sha512-m8yhANIAccpU4K6+121KpPP55sSl9/samzQSQGpb0mTExcNh2WlvjtMwSWFhg6uqD4Rr6Nfa8N6TMypQM51rzQ==",
"requires": {
"@types/hast": "^2.0.0",
"@types/parse5": "^6.0.0",
@@ -21990,16 +22594,12 @@
},
"hast-util-parse-selector": {
"version": "3.1.0",
- "resolved": "https://registry.npmjs.org/hast-util-parse-selector/-/hast-util-parse-selector-3.1.0.tgz",
- "integrity": "sha512-AyjlI2pTAZEOeu7GeBPZhROx0RHBnydkQIXlhnFzDi0qfXTmGUWoCYZtomHbrdrheV4VFUlPcfJ6LMF5T6sQzg==",
"requires": {
"@types/hast": "^2.0.0"
}
},
"hast-util-raw": {
"version": "7.2.2",
- "resolved": "https://registry.npmjs.org/hast-util-raw/-/hast-util-raw-7.2.2.tgz",
- "integrity": "sha512-0x3BhhdlBcqRIKyc095lBSDvmQNMY3Eulj2PLsT5XCyKYrxssI5yr3P4Kv/PBo1s/DMkZy2voGkMXECnFCZRLQ==",
"requires": {
"@types/hast": "^2.0.0",
"@types/parse5": "^6.0.0",
@@ -22016,8 +22616,6 @@
},
"hast-util-to-parse5": {
"version": "7.0.0",
- "resolved": "https://registry.npmjs.org/hast-util-to-parse5/-/hast-util-to-parse5-7.0.0.tgz",
- "integrity": "sha512-YHiS6aTaZ3N0Q3nxaY/Tj98D6kM8QX5Q8xqgg8G45zR7PvWnPGPP0vcKCgb/moIydEJ/QWczVrX0JODCVeoV7A==",
"requires": {
"@types/hast": "^2.0.0",
"@types/parse5": "^6.0.0",
@@ -22029,8 +22627,6 @@
},
"hastscript": {
"version": "7.1.0",
- "resolved": "https://registry.npmjs.org/hastscript/-/hastscript-7.1.0.tgz",
- "integrity": "sha512-uBjaTTLN0MkCZxY/R2fWUOcu7FRtUVzKRO5P/RAfgsu3yFiMB1JWCO4AjeVkgHxAira1f2UecHK5WfS9QurlWA==",
"requires": {
"@types/hast": "^2.0.0",
"comma-separated-tokens": "^2.0.0",
@@ -22040,39 +22636,25 @@
}
},
"html-void-elements": {
- "version": "2.0.1",
- "resolved": "https://registry.npmjs.org/html-void-elements/-/html-void-elements-2.0.1.tgz",
- "integrity": "sha512-0quDb7s97CfemeJAnW9wC0hw78MtW7NU3hqtCD75g2vFlDLt36llsYD7uB7SUzojLMP24N5IatXf7ylGXiGG9A=="
+ "version": "2.0.1"
},
"is-plain-obj": {
- "version": "4.1.0",
- "resolved": "https://registry.npmjs.org/is-plain-obj/-/is-plain-obj-4.1.0.tgz",
- "integrity": "sha512-+Pgi+vMuUNkJyExiMBt5IlFoMyKnr5zhJ4Uspz58WOhBF5QoIZkFyNHIbBAtHwzVAgk5RtndVNsDRN61/mmDqg=="
+ "version": "4.1.0"
},
"parse5": {
- "version": "6.0.1",
- "resolved": "https://registry.npmjs.org/parse5/-/parse5-6.0.1.tgz",
- "integrity": "sha512-Ofn/CTFzRGTTxwpNEs9PP93gXShHcTq255nzRYSKe8AkVpZY7e1fpmTfOyoIvjP5HG7Z2ZM7VS9PPhQGW2pOpw=="
+ "version": "6.0.1"
},
"property-information": {
- "version": "6.1.1",
- "resolved": "https://registry.npmjs.org/property-information/-/property-information-6.1.1.tgz",
- "integrity": "sha512-hrzC564QIl0r0vy4l6MvRLhafmUowhO/O3KgVSoXIbbA2Sz4j8HGpJc6T2cubRVwMwpdiG/vKGfhT4IixmKN9w=="
+ "version": "6.1.1"
},
"space-separated-tokens": {
- "version": "2.0.1",
- "resolved": "https://registry.npmjs.org/space-separated-tokens/-/space-separated-tokens-2.0.1.tgz",
- "integrity": "sha512-ekwEbFp5aqSPKaqeY1PGrlGQxPNaq+Cnx4+bE2D8sciBQrHpbwoBbawqTN2+6jPs9IdWxxiUcN0K2pkczD3zmw=="
+ "version": "2.0.1"
},
"trough": {
- "version": "2.1.0",
- "resolved": "https://registry.npmjs.org/trough/-/trough-2.1.0.tgz",
- "integrity": "sha512-AqTiAOLcj85xS7vQ8QkAV41hPDIJ71XJB4RCUrzo/1GM2CQwhkJGaf9Hgr7BOugMRpgGUrqRg/DrBDl4H40+8g=="
+ "version": "2.1.0"
},
"unified": {
"version": "10.1.2",
- "resolved": "https://registry.npmjs.org/unified/-/unified-10.1.2.tgz",
- "integrity": "sha512-pUSWAi/RAnVy1Pif2kAoeWNBa3JVrx0MId2LASj8G+7AiHWoKZNTomq6LG326T68U7/e263X6fTdcXIy7XnF7Q==",
"requires": {
"@types/unist": "^2.0.0",
"bail": "^2.0.0",
@@ -22084,30 +22666,22 @@
}
},
"unist-util-is": {
- "version": "5.1.1",
- "resolved": "https://registry.npmjs.org/unist-util-is/-/unist-util-is-5.1.1.tgz",
- "integrity": "sha512-F5CZ68eYzuSvJjGhCLPL3cYx45IxkqXSetCcRgUXtbcm50X2L9oOWQlfUfDdAf+6Pd27YDblBfdtmsThXmwpbQ=="
+ "version": "5.1.1"
},
"unist-util-position": {
"version": "4.0.3",
- "resolved": "https://registry.npmjs.org/unist-util-position/-/unist-util-position-4.0.3.tgz",
- "integrity": "sha512-p/5EMGIa1qwbXjA+QgcBXaPWjSnZfQ2Sc3yBEEfgPwsEmJd8Qh+DSk3LGnmOM4S1bY2C0AjmMnB8RuEYxpPwXQ==",
"requires": {
"@types/unist": "^2.0.0"
}
},
"unist-util-stringify-position": {
"version": "3.0.2",
- "resolved": "https://registry.npmjs.org/unist-util-stringify-position/-/unist-util-stringify-position-3.0.2.tgz",
- "integrity": "sha512-7A6eiDCs9UtjcwZOcCpM4aPII3bAAGv13E96IkawkOAW0OhH+yRxtY0lzo8KiHpzEMfH7Q+FizUmwp8Iqy5EWg==",
"requires": {
"@types/unist": "^2.0.0"
}
},
"unist-util-visit": {
- "version": "4.1.1",
- "resolved": "https://registry.npmjs.org/unist-util-visit/-/unist-util-visit-4.1.1.tgz",
- "integrity": "sha512-n9KN3WV9k4h1DxYR1LoajgN93wpEi/7ZplVe02IoB4gH5ctI1AaF2670BLHQYbwj+pY83gFtyeySFiyMHJklrg==",
+ "version": "4.1.2",
"requires": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0",
@@ -22116,17 +22690,13 @@
},
"unist-util-visit-parents": {
"version": "5.1.1",
- "resolved": "https://registry.npmjs.org/unist-util-visit-parents/-/unist-util-visit-parents-5.1.1.tgz",
- "integrity": "sha512-gks4baapT/kNRaWxuGkl5BIhoanZo7sC/cUT/JToSRNL1dYoXRFl75d++NkjYk4TAu2uv2Px+l8guMajogeuiw==",
"requires": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0"
}
},
"vfile": {
- "version": "5.3.5",
- "resolved": "https://registry.npmjs.org/vfile/-/vfile-5.3.5.tgz",
- "integrity": "sha512-U1ho2ga33eZ8y8pkbQLH54uKqGhFJ6GYIHnnG5AhRpAh3OWjkrRHKa/KogbmQn8We+c0KVV3rTOgR9V/WowbXQ==",
+ "version": "5.3.6",
"requires": {
"@types/unist": "^2.0.0",
"is-buffer": "^2.0.0",
@@ -22136,8 +22706,6 @@
},
"vfile-location": {
"version": "4.0.1",
- "resolved": "https://registry.npmjs.org/vfile-location/-/vfile-location-4.0.1.tgz",
- "integrity": "sha512-JDxPlTbZrZCQXogGheBHjbRWjESSPEak770XwWPfw5mTc1v1nWGLB/apzZxsx8a0SJVfF8HK8ql8RD308vXRUw==",
"requires": {
"@types/unist": "^2.0.0",
"vfile": "^5.0.0"
@@ -22145,22 +22713,16 @@
},
"vfile-message": {
"version": "3.1.2",
- "resolved": "https://registry.npmjs.org/vfile-message/-/vfile-message-3.1.2.tgz",
- "integrity": "sha512-QjSNP6Yxzyycd4SVOtmKKyTsSvClqBPJcd00Z0zuPj3hOIjg0rUPG6DbFGPvUKRgYyaIWLPKpuEclcuvb3H8qA==",
"requires": {
"@types/unist": "^2.0.0",
"unist-util-stringify-position": "^3.0.0"
}
},
"web-namespaces": {
- "version": "2.0.1",
- "resolved": "https://registry.npmjs.org/web-namespaces/-/web-namespaces-2.0.1.tgz",
- "integrity": "sha512-bKr1DkiNa2krS7qxNtdrtHAmzuYGFQLiQ13TsorsdT6ULTkPLKuu5+GsFpDlg6JFjUTwX2DyhMPG2be8uPrqsQ=="
+ "version": "2.0.1"
},
"zwitch": {
- "version": "2.0.2",
- "resolved": "https://registry.npmjs.org/zwitch/-/zwitch-2.0.2.tgz",
- "integrity": "sha512-JZxotl7SxAJH0j7dN4pxsTV6ZLXoLdGME+PsjkL/DaBrVryK9kTGq06GfKrwcSOqypP+fdXGoCHE36b99fWVoA=="
+ "version": "2.0.2"
}
}
},
@@ -22293,14 +22855,12 @@
}
},
"mdast-util-to-hast": {
- "version": "12.2.0",
+ "version": "12.2.6",
"requires": {
"@types/hast": "^2.0.0",
"@types/mdast": "^3.0.0",
- "@types/mdurl": "^1.0.0",
"mdast-util-definitions": "^5.0.0",
- "mdurl": "^1.0.0",
- "micromark-util-sanitize-uri": "^1.0.0",
+ "micromark-util-sanitize-uri": "^1.1.0",
"trim-lines": "^3.0.0",
"unist-builder": "^3.0.0",
"unist-util-generated": "^2.0.0",
@@ -22348,22 +22908,22 @@
}
},
"unist-util-visit": {
- "version": "4.1.0",
+ "version": "4.1.2",
"requires": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0",
- "unist-util-visit-parents": "^5.0.0"
+ "unist-util-visit-parents": "^5.1.1"
}
},
"unist-util-visit-parents": {
- "version": "5.1.0",
+ "version": "5.1.1",
"requires": {
"@types/unist": "^2.0.0",
"unist-util-is": "^5.0.0"
}
},
"vfile": {
- "version": "5.3.4",
+ "version": "5.3.6",
"requires": {
"@types/unist": "^2.0.0",
"is-buffer": "^2.0.0",
@@ -22461,7 +23021,7 @@
"version": "1.0.0"
},
"reselect": {
- "version": "4.1.6"
+ "version": "4.1.7"
},
"resolve": {
"version": "1.22.1",
@@ -22552,7 +23112,7 @@
"version": "1.3.3"
},
"rxjs": {
- "version": "7.5.6",
+ "version": "7.8.0",
"requires": {
"tslib": "^2.1.0"
}
@@ -22564,7 +23124,7 @@
}
},
"safe-buffer": {
- "version": "5.1.2"
+ "version": "5.2.1"
},
"safer-buffer": {
"version": "2.1.2"
@@ -22616,15 +23176,26 @@
"version": "2.0.0"
},
"selfsigned": {
- "version": "2.0.1",
+ "version": "2.1.1",
"requires": {
"node-forge": "^1"
}
},
"semver": {
- "version": "7.3.7",
+ "version": "7.3.8",
"requires": {
"lru-cache": "^6.0.0"
+ },
+ "dependencies": {
+ "lru-cache": {
+ "version": "6.0.0",
+ "requires": {
+ "yallist": "^4.0.0"
+ }
+ },
+ "yallist": {
+ "version": "4.0.0"
+ }
}
},
"semver-diff": {
@@ -22686,8 +23257,6 @@
},
"serve-handler": {
"version": "6.1.5",
- "resolved": "https://registry.npmjs.org/serve-handler/-/serve-handler-6.1.5.tgz",
- "integrity": "sha512-ijPFle6Hwe8zfmBxJdE+5fta53fdIY0lHISJvuikXB3VYFafRjMRpOffSPvCYsbKyBA7pvy9oYr/BT1O3EArlg==",
"requires": {
"bytes": "3.0.0",
"content-disposition": "0.5.2",
@@ -22701,8 +23270,6 @@
"dependencies": {
"brace-expansion": {
"version": "1.1.11",
- "resolved": "https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.11.tgz",
- "integrity": "sha512-iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA==",
"requires": {
"balanced-match": "^1.0.0",
"concat-map": "0.0.1"
@@ -22719,8 +23286,6 @@
},
"minimatch": {
"version": "3.1.2",
- "resolved": "https://registry.npmjs.org/minimatch/-/minimatch-3.1.2.tgz",
- "integrity": "sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==",
"requires": {
"brace-expansion": "^1.1.7"
}
@@ -22812,7 +23377,7 @@
"version": "3.0.0"
},
"shell-quote": {
- "version": "1.7.3"
+ "version": "1.7.4"
},
"shelljs": {
"version": "0.8.5",
@@ -22902,6 +23467,22 @@
"slugify": {
"version": "1.6.5"
},
+ "socket.io-client": {
+ "version": "4.5.4",
+ "requires": {
+ "@socket.io/component-emitter": "~3.1.0",
+ "debug": "~4.3.2",
+ "engine.io-client": "~6.2.3",
+ "socket.io-parser": "~4.2.1"
+ }
+ },
+ "socket.io-parser": {
+ "version": "4.2.1",
+ "requires": {
+ "@socket.io/component-emitter": "~3.1.0",
+ "debug": "~4.3.1"
+ }
+ },
"sockjs": {
"version": "0.3.24",
"requires": {
@@ -22963,17 +23544,12 @@
"version": "2.0.1"
},
"std-env": {
- "version": "3.2.1"
+ "version": "3.3.1"
},
"string_decoder": {
"version": "1.3.0",
"requires": {
"safe-buffer": "~5.2.0"
- },
- "dependencies": {
- "safe-buffer": {
- "version": "5.2.1"
- }
}
},
"string-width": {
@@ -23036,7 +23612,7 @@
"version": "4.1.3"
},
"sucrase": {
- "version": "3.25.0",
+ "version": "3.29.0",
"requires": {
"commander": "^4.0.0",
"glob": "7.1.6",
@@ -23172,10 +23748,10 @@
},
"dependencies": {
"cliui": {
- "version": "7.0.4",
+ "version": "8.0.1",
"requires": {
"string-width": "^4.2.0",
- "strip-ansi": "^6.0.0",
+ "strip-ansi": "^6.0.1",
"wrap-ansi": "^7.0.0"
}
},
@@ -23202,15 +23778,15 @@
"version": "5.0.8"
},
"yargs": {
- "version": "17.5.1",
+ "version": "17.6.2",
"requires": {
- "cliui": "^7.0.2",
+ "cliui": "^8.0.1",
"escalade": "^3.1.1",
"get-caller-file": "^2.0.5",
"require-directory": "^2.1.1",
"string-width": "^4.2.3",
"y18n": "^5.0.5",
- "yargs-parser": "^21.0.0"
+ "yargs-parser": "^21.1.1"
}
},
"yargs-parser": {
@@ -23218,11 +23794,47 @@
}
}
},
+ "tailwindcss": {
+ "version": "3.2.4",
+ "requires": {
+ "arg": "^5.0.2",
+ "chokidar": "^3.5.3",
+ "color-name": "^1.1.4",
+ "detective": "^5.2.1",
+ "didyoumean": "^1.2.2",
+ "dlv": "^1.1.3",
+ "fast-glob": "^3.2.12",
+ "glob-parent": "^6.0.2",
+ "is-glob": "^4.0.3",
+ "lilconfig": "^2.0.6",
+ "micromatch": "^4.0.5",
+ "normalize-path": "^3.0.0",
+ "object-hash": "^3.0.0",
+ "picocolors": "^1.0.0",
+ "postcss": "^8.4.18",
+ "postcss-import": "^14.1.0",
+ "postcss-js": "^4.0.0",
+ "postcss-load-config": "^3.1.4",
+ "postcss-nested": "6.0.0",
+ "postcss-selector-parser": "^6.0.10",
+ "postcss-value-parser": "^4.2.0",
+ "quick-lru": "^5.1.1",
+ "resolve": "^1.22.1"
+ },
+ "dependencies": {
+ "glob-parent": {
+ "version": "6.0.2",
+ "requires": {
+ "is-glob": "^4.0.3"
+ }
+ }
+ }
+ },
"tapable": {
"version": "2.2.1"
},
"terser": {
- "version": "5.14.2",
+ "version": "5.16.1",
"requires": {
"@jridgewell/source-map": "^0.3.2",
"acorn": "^8.5.0",
@@ -23230,13 +23842,16 @@
"source-map-support": "~0.5.20"
},
"dependencies": {
+ "acorn": {
+ "version": "8.8.2"
+ },
"commander": {
"version": "2.20.3"
}
}
},
"terser-webpack-plugin": {
- "version": "5.3.5",
+ "version": "5.3.6",
"requires": {
"@jridgewell/trace-mapping": "^0.3.14",
"jest-worker": "^27.4.5",
@@ -23258,6 +23873,14 @@
"version": "3.5.2",
"requires": {}
},
+ "jest-worker": {
+ "version": "27.5.1",
+ "requires": {
+ "@types/node": "*",
+ "merge-stream": "^2.0.0",
+ "supports-color": "^8.0.0"
+ }
+ },
"json-schema-traverse": {
"version": "0.4.1"
},
@@ -23268,6 +23891,12 @@
"ajv": "^6.12.5",
"ajv-keywords": "^3.5.2"
}
+ },
+ "supports-color": {
+ "version": "8.1.1",
+ "requires": {
+ "has-flag": "^4.0.0"
+ }
}
}
},
@@ -23290,7 +23919,7 @@
"version": "1.1.0"
},
"tiny-invariant": {
- "version": "1.2.0"
+ "version": "1.3.1"
},
"tiny-warning": {
"version": "1.0.3"
@@ -23332,10 +23961,10 @@
"version": "0.1.13"
},
"tslib": {
- "version": "2.4.0"
+ "version": "2.5.0"
},
"type-fest": {
- "version": "2.18.0"
+ "version": "2.19.0"
},
"type-is": {
"version": "1.6.18",
@@ -23351,11 +23980,11 @@
}
},
"typescript": {
- "version": "4.7.4",
+ "version": "4.9.4",
"peer": true
},
"ua-parser-js": {
- "version": "0.7.32",
+ "version": "0.7.33",
"dev": true
},
"unherit": {
@@ -23376,10 +24005,10 @@
}
},
"unicode-match-property-value-ecmascript": {
- "version": "2.0.0"
+ "version": "2.1.0"
},
"unicode-property-aliases-ecmascript": {
- "version": "2.0.0"
+ "version": "2.1.0"
},
"unified": {
"version": "9.2.2",
@@ -23714,7 +24343,7 @@
"version": "3.0.1"
},
"webpack": {
- "version": "5.74.0",
+ "version": "5.75.0",
"requires": {
"@types/eslint-scope": "^3.7.3",
"@types/estree": "^0.0.51",
@@ -23742,6 +24371,13 @@
"webpack-sources": "^3.2.3"
},
"dependencies": {
+ "acorn": {
+ "version": "8.8.2"
+ },
+ "acorn-import-assertions": {
+ "version": "1.8.0",
+ "requires": {}
+ },
"ajv": {
"version": "6.12.6",
"requires": {
@@ -23769,7 +24405,7 @@
}
},
"webpack-bundle-analyzer": {
- "version": "4.5.0",
+ "version": "4.7.0",
"requires": {
"acorn": "^8.0.4",
"acorn-walk": "^8.0.0",
@@ -23782,8 +24418,18 @@
"ws": "^7.3.1"
},
"dependencies": {
+ "acorn": {
+ "version": "8.8.2"
+ },
+ "acorn-walk": {
+ "version": "8.2.0"
+ },
"commander": {
"version": "7.2.0"
+ },
+ "ws": {
+ "version": "7.5.9",
+ "requires": {}
}
}
},
@@ -23798,7 +24444,7 @@
},
"dependencies": {
"ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"requires": {
"fast-deep-equal": "^3.1.1",
"json-schema-traverse": "^1.0.0",
@@ -23830,7 +24476,7 @@
}
},
"webpack-dev-server": {
- "version": "4.10.0",
+ "version": "4.11.1",
"requires": {
"@types/bonjour": "^3.5.9",
"@types/connect-history-api-fallback": "^1.3.5",
@@ -23855,7 +24501,7 @@
"p-retry": "^4.5.0",
"rimraf": "^3.0.2",
"schema-utils": "^4.0.0",
- "selfsigned": "^2.0.1",
+ "selfsigned": "^2.1.1",
"serve-index": "^1.9.1",
"sockjs": "^0.3.24",
"spdy": "^4.0.2",
@@ -23864,7 +24510,7 @@
},
"dependencies": {
"ajv": {
- "version": "8.11.0",
+ "version": "8.12.0",
"requires": {
"fast-deep-equal": "^3.1.1",
"json-schema-traverse": "^1.0.0",
@@ -23891,7 +24537,7 @@
}
},
"ws": {
- "version": "8.8.1",
+ "version": "8.12.0",
"requires": {}
}
}
@@ -23963,7 +24609,7 @@
"version": "6.0.1"
},
"ansi-styles": {
- "version": "6.1.0"
+ "version": "6.2.1"
},
"strip-ansi": {
"version": "7.0.1",
@@ -23986,7 +24632,7 @@
}
},
"ws": {
- "version": "7.5.9",
+ "version": "8.2.3",
"requires": {}
},
"xdg-basedir": {
@@ -24007,6 +24653,9 @@
"xml-parser-xo": {
"version": "3.2.0"
},
+ "xmlhttprequest-ssl": {
+ "version": "2.0.0"
+ },
"xtend": {
"version": "4.0.2"
},
@@ -24014,7 +24663,7 @@
"version": "4.0.3"
},
"yallist": {
- "version": "4.0.0"
+ "version": "3.1.1"
},
"yaml": {
"version": "1.10.2"
@@ -24066,6 +24715,9 @@
"yocto-queue": {
"version": "0.1.0"
},
+ "zalgo-promise": {
+ "version": "1.0.48"
+ },
"zwitch": {
"version": "1.0.5"
}
diff --git a/package.json b/package.json
index b9aa7a581..d4a608686 100644
--- a/package.json
+++ b/package.json
@@ -21,12 +21,15 @@
"rebuild-docs": "npm run clean-api-docs-all && npm run gen-api-docs-all"
},
"dependencies": {
- "@docusaurus/theme-mermaid": "^2.2.0",
+ "@docusaurus/plugin-client-redirects": "2.2.0",
+ "@docusaurus/theme-mermaid": "2.2.0",
"@mdx-js/react": "^1.6.22",
"@typeform/embed-react": "^1.21.0",
+ "autoprefixer": "^10.4.13",
+ "classnames": "^2.3.2",
"clsx": "^1.1.1",
- "docusaurus-plugin-openapi-docs": "^1.4.5",
- "docusaurus-theme-openapi-docs": "^1.4.5",
+ "docusaurus-plugin-openapi-docs": "^1.5.1",
+ "docusaurus-theme-openapi-docs": "^1.5.1",
"prism-react-renderer": "^1.3.1",
"react": "^17.0.2",
"react-dom": "^17.0.2"
@@ -35,10 +38,10 @@
"mermaid": "9.1.7"
},
"devDependencies": {
- "@docusaurus/core": "^2.2.0",
- "@docusaurus/module-type-aliases": "^2.2.0",
- "@docusaurus/plugin-google-gtag": "^2.2.0",
- "@docusaurus/preset-classic": "^2.2.0",
+ "@docusaurus/core": "2.2.0",
+ "@docusaurus/module-type-aliases": "2.2.0",
+ "@docusaurus/plugin-google-gtag": "2.2.0",
+ "@docusaurus/preset-classic": "2.2.0",
"husky": "^8.0.2",
"prettier": "2.8.0",
"pretty-quick": "^3.1.3"
diff --git a/plugins.js b/plugins.js
index ec55b755b..552050062 100644
--- a/plugins.js
+++ b/plugins.js
@@ -1,4 +1,15 @@
module.exports = [
+ [
+ '@docusaurus/plugin-client-redirects',
+ {
+ redirects: [
+ {
+ to: '/',
+ from: ['/conf', '/developerdays', '/developerdays/agenda'],
+ },
+ ],
+ },
+ ],
[
'@docusaurus/plugin-content-docs',
{
@@ -43,6 +54,7 @@ module.exports = [
idn_v3: {
specPath: 'static/api-specs/idn/sailpoint-api.v3.yaml',
outputDir: 'products/idn/api/v3',
+ downloadUrl: 'https://raw.githubusercontent.com/sailpoint-oss/api-specs/main/dereferenced/deref-sailpoint-api.v3.yaml',
sidebarOptions: {
groupPathsBy: 'tag',
categoryLinkSource: 'tag',
@@ -52,6 +64,7 @@ module.exports = [
idn_beta: {
specPath: 'static/api-specs/idn/sailpoint-api.beta.yaml',
outputDir: 'products/idn/api/beta',
+ downloadUrl: 'https://raw.githubusercontent.com/sailpoint-oss/api-specs/main/dereferenced/deref-sailpoint-api.beta.yaml',
sidebarOptions: {
groupPathsBy: 'tag',
categoryLinkSource: 'tag',
@@ -68,8 +81,9 @@ module.exports = [
docsPluginId: 'iiq',
config: {
iiq: {
- specPath: 'static/api-specs/iiq/swagger.json',
+ specPath: 'static/api-specs/iiq/sailpoint-api.iiq.yaml',
outputDir: 'products/iiq/api',
+ downloadUrl: 'https://raw.githubusercontent.com/sailpoint-oss/api-specs/main/iiq/sailpoint-api.iiq.yaml',
sidebarOptions: {
groupPathsBy: 'tag',
categoryLinkSource: 'tag',
diff --git a/products/idn/api/authentication.md b/products/idn/api/authentication.md
index 6f7ea1eb9..f898b6559 100644
--- a/products/idn/api/authentication.md
+++ b/products/idn/api/authentication.md
@@ -283,9 +283,9 @@ curl -X POST \
### Client Credentials Grant Flow
-Further Reading: [https://oauth.net/2/grant-types/client-credentials/](https://oauth.net/2/grant-types/client-credentials/)
+Clients use the 'Client Credentials' grant type to obtain access tokens without user context. This is probably the simplest authentication flow, but it has a drawback: API endpoints that require [user level permissions](https://documentation.sailpoint.com/saas/help/common/users/user_level_matrix.html) will not work with them.
-This grant type is used by clients to obtain an access token outside the context of a user. This is probably the simplest authentication flow, but comes with a major drawback; API endpoints that require [user level permissions](https://documentation.sailpoint.com/saas/help/common/users/user_level_matrix.html) will not work. [Personal Access Tokens](#personal-access-tokens) are a form of Client Credentials that have a user context, so they do not share this drawback. However, the APIs that can be invoked with a personal access token depend on the permissions of the user that generated it.
+[Personal access tokens](#personal-access-tokens) are client credentials that have user context, so the API endpoints requiring user level permissions do work with them. The endpoints a personal access token (PAT) can be used to invoke depend on the permissions of the user who generated it.
An OAuth 2.0 client using the Client Credentials flow must have `CLIENT_CREDENTIALS` as one of its grantTypes:
@@ -304,34 +304,53 @@ An OAuth 2.0 client using the Client Credentials flow must have `CLIENT_CREDENTI
}
```
-[Personal Access Tokens](#personal-access-tokens) are implicly granted a `CLIENT_CREDENTIALS` grant type.
+PATs are implicitly granted the `CLIENT_CREDENTIALS` grant type.
-The overall authorization flow looks like this:
-
-1. The client submits an **OAuth 2.0 Token Request** to IdentityNow in the form:
+This is the overall authorization flow:
+1. The client first submits an OAuth 2.0 token request to IDN in this form:
+
```text
-POST https://{tenant}.api.identitynow.com/oauth/token?grant_type=client_credentials&client_id={client-id}&client_secret={client-secret}
+POST https://{tenant}.api.identitynow.com/oauth/token
```
+
+The request includes the client credential information passed in the request body, as shown in this example using [Postman](https://www.getpostman.com):
-2. IdentityNow validates the token request and submits a response. If successful, the response will contain a JWT access token.
+
-The query parameters in the OAuth 2.0 Token Request for the Client Credentials grant are as follows:
+This example shows how to pass the information with form-data in the request body. You can also use these options to pass in the information:
+
+- Use x-www-form-urlencoded data to pass in the client credential information in the request body.
+- Use query parameters to pass the information in the request URL. The request URL will look like this:
+ ```text
+ https://{tenant}.api.identitynow.com/oauth/token?grant_type=client_credentials&client_id={{clientId}}&client_secret={{clientSecret}}
+ ```
+- If you are using Postman, you can use the 'Authorization' tab to pass in the client credentials. If you use this option, you must also specify the access token URL: https://{tenant}.api.identitynow.com/oauth/token
+
+The OAuth 2.0 token request must include this information:
| Key | Description |
| --- | --- |
-| `grant_type` | Set to `CLIENT_CREDENTIALS` for the authorization code grant type. |
-| `client_id` | This is the client ID describing for the API client (e.g. `b61429f5-203d-494c-94c3-04f54e17bc5c`). This can be generated at `https://{tenant}.identitynow.com/ui/admin/#admin:global:security:apimanagementpanel` or by [creating a personal access token](#personal-access-tokens). |
-| `client_secret` | This is the client secret describing for the API client (e.g. `c924417c85b19eda40e171935503d8e9747ca60ddb9b48ba4c6bb5a7145fb6c5`). This can be generated at `https://{tenant}.identitynow.com/ui/admin/#admin:global:security:apimanagementpanel` or by [creating a personal access token](#personal-access-tokens). |
+| `grant_type` | This is set to `CLIENT_CREDENTIALS` for the authorization code grant type. |
+| `client_id` | This is the API client's ID (e.g. `b61429f5-203d-494c-94c3-04f54e17bc5c`). You can generate this ID at `https://{tenant}.identitynow.com/ui/admin/#admin:global:security:apimanagementpanel`, or you can generate it when you create a PAT. |
+| `client_secret` | This is the API client's secret describing (e.g. `c924417c85b19eda40e171935503d8e9747ca60ddb9b48ba4c6bb5a7145fb6c5`). You can generate this secret at `https://{tenant}.identitynow.com/ui/admin/#admin:global:security:apimanagementpanel`, or you can generate it when you create a PAT. |
-Here is an example request to generate an `access_token` using Client Credentials.
+This example cURL command passes client credentials in the body as form-data to generate an access token:
```bash
-curl -X POST \
- 'https://{tenant}.api.identitynow.com/oauth/token?grant_type=client_credentials&client_id={client_id}&client_secret={client_secret}' \
- -H 'cache-control: no-cache'
+curl --location 'https://{tenant}.api.identitynow.com/oauth/token' \
+--header 'scope: sp:scope:all' \
+--form 'grant_type="client_credentials"' \
+--form 'client_id="{clientId}"' \
+--form 'client_secret="{clientSecret}"'
```
+2. IdentityNow validates the token request and responds. A successful response will contain a JWT access token.
+
+Once you have the JWT access token, you can pass the token as a basic "Authorization" header in your requests using the OAuth endpoints.
+
+To learn more about the OAuth client credentials grant flow, refer [here](https://oauth.net/2/grant-types/client-credentials/).
+
### Refresh Token Grant Flow
Further Reading: [https://oauth.net/2/grant-types/refresh-token/](https://oauth.net/2/grant-types/refresh-token/)
diff --git a/products/idn/api/img/authentication/oauth-client-credentials-form-data.png b/products/idn/api/img/authentication/oauth-client-credentials-form-data.png
new file mode 100644
index 000000000..9978a4109
Binary files /dev/null and b/products/idn/api/img/authentication/oauth-client-credentials-form-data.png differ
diff --git a/products/idn/api/img/button.svg b/products/idn/api/img/button.svg
new file mode 100644
index 000000000..79a372cb9
--- /dev/null
+++ b/products/idn/api/img/button.svg
@@ -0,0 +1,6 @@
+
+
+
diff --git a/products/idn/api/img/diff-changes.png b/products/idn/api/img/diff-changes.png
new file mode 100644
index 000000000..7a1fa66ef
Binary files /dev/null and b/products/idn/api/img/diff-changes.png differ
diff --git a/products/idn/api/img/pull-changes.png b/products/idn/api/img/pull-changes.png
new file mode 100644
index 000000000..d94975497
Binary files /dev/null and b/products/idn/api/img/pull-changes.png differ
diff --git a/products/idn/api/postman-collections.md b/products/idn/api/postman-collections.md
new file mode 100644
index 000000000..f29aa44e4
--- /dev/null
+++ b/products/idn/api/postman-collections.md
@@ -0,0 +1,62 @@
+---
+id: postman-collections
+title: Postman Collections
+pagination_label: Postman Collections
+sidebar_label: Postman Collections
+sidebar_position: 6
+sidebar_class_name: postmanCollections
+keywords: ['postman']
+description: How to run the APIs in Postman.
+tags: ['postman']
+---
+
+[Postman](https://www.postman.com/) is a platform you can use to design, build, test, and iterate your APIs. Postman users and teams can create public workspaces they can use to make it easy to access their API collections and environments and get started. SailPoint maintains a [public workspace for the IdentityNow API collections](https://www.postman.com/sailpoint/workspace/identitynow). You can use this workspace to access all the IDN API collections and stay up to date.
+
+## Run in Postman
+
+Each IDN API version is broken out into a separate collection within the workspace. The following table lists the available IDN API collections. To import a collection into your workspace, select the 'Run in Postman' button for your desired version. Doing so forks the collection into your workspace.
+
+| API | Postman Collection |
+|------|----------------------------|
+| V3 API | [](https://app.getpostman.com/run-collection/23226990-5f6a4855-8012-406f-9456-c8fa6311b080?action=collection%2Ffork&collection-url=entityId%3D23226990-5f6a4855-8012-406f-9456-c8fa6311b080%26entityType%3Dcollection%26workspaceId%3D80af54be-a333-4712-af5e-41aa9eccbdd0) |
+| Beta API | [](https://god.gw.postman.com/run-collection/23226990-18091672-ede8-4a27-a1b8-251d4bda2da1?action=collection%2Ffork&collection-url=entityId%3D23226990-18091672-ede8-4a27-a1b8-251d4bda2da1%26entityType%3Dcollection%26workspaceId%3D80af54be-a333-4712-af5e-41aa9eccbdd0) |
+| V2 API | [](https://god.gw.postman.com/run-collection/23226990-624bf09b-7d1b-4ee6-9833-4b581b41db40?action=collection%2Ffork&collection-url=entityId%3D23226990-624bf09b-7d1b-4ee6-9833-4b581b41db40%26entityType%3Dcollection%26workspaceId%3D80af54be-a333-4712-af5e-41aa9eccbdd0) |
+| cc/private API | [](https://god.gw.postman.com/run-collection/23226990-4ec40b38-cdac-44bf-a07c-8606895d2233?action=collection%2Ffork&collection-url=entityId%3D23226990-4ec40b38-cdac-44bf-a07c-8606895d2233%26entityType%3Dcollection%26workspaceId%3D80af54be-a333-4712-af5e-41aa9eccbdd0) |
+| SaaS Connectivity | [](https://god.gw.postman.com/run-collection/23226990-a0b5c429-d8dd-4fe2-a4a2-eb7ff85322ef?action=collection%2Ffork&collection-url=entityId%3D23226990-a0b5c429-d8dd-4fe2-a4a2-eb7ff85322ef%26entityType%3Dcollection%26workspaceId%3D80af54be-a333-4712-af5e-41aa9eccbdd0) |
+
+You can also fork a collection by selecting the ellipses to the right of the collection and selecting 'Create a fork.'
+
+When you fork the collection, it is recommended that you check the 'Watch original collection' checkbox to get notifications when there are changes to the collection. You can then pull the changes to merge them and stay up to date.
+
+## Update your collections
+
+SailPoint is often making improvements to the IDN API collections. To keep your workspace in sync with updates to one of SailPoint's public collections, select the ellipse to the right of the collection, and select 'Pull changes'.
+
+If there are no changes, you're up to date. If there are changes, the screen lists the changes you're pulling. Select 'Pull changes' again to pull them in.
+
+## Configure your environment
+
+The SailPoint workspace provides an environment, a set of variables you can use in your requests, that you can fork and pull changes from to stay up to date the same way you can with collections.
+
+To send API requests in Postman, you must authenticate to the APIs. To authenticate to the APIs, you must specify these variables in your Postman environment:
+
+| Environment Variable | Required | Description |
+| ----------- | ----------- | ----------- |
+| tenant | Yes | Your IDN tenant, typically your company's name |
+| clientId | Yes | The client ID for the API client or personal access token |
+| clientSecret | Yes | The client secret for the API client or personal access token |
+| domain | No | This optional field is only necessary for those who have a domain in their API URL that isn't "identitynow". |
+
+:::caution
+
+Don't specify your baseUrl in your environment variables. When you fork an API collection, the baseUrl is automatically set as https://{{tenant}}.api.{{domain}}.com. Setting your baseURl in your environment variables may interfere with this process.
+
+:::
+
+Once you have configured your environment, you can start using Postman with all the endpoints provided in the collections.
+
+:::tip
+
+Anything you want to change about the Postman collection? We love feedback! Discuss the Postman collection [here](https://developer.sailpoint.com/discuss/t/official-identitynow-postman-workspace/6153).
+
+:::
\ No newline at end of file
diff --git a/products/idn/api/standard-collection-parameters.md b/products/idn/api/standard-collection-parameters.md
index 9b712bc66..6dc26008b 100644
--- a/products/idn/api/standard-collection-parameters.md
+++ b/products/idn/api/standard-collection-parameters.md
@@ -184,7 +184,7 @@ Examples:
:::
-### Sorting Results
+## Sorting Results
Result sorting is supported with the standard `sorters` parameter. Its syntax is a set of comma-separated field names. You may optionally prefix each field name with a "-" character, indicating that the sort is descending based on the value of that field. Otherwise, the sort is ascending.
diff --git a/products/idn/docs/identity-now/event-triggers/available/saved-search-completed.md b/products/idn/docs/identity-now/event-triggers/available/saved-search-completed.md
index e00a703d2..164879da1 100644
--- a/products/idn/docs/identity-now/event-triggers/available/saved-search-completed.md
+++ b/products/idn/docs/identity-now/event-triggers/available/saved-search-completed.md
@@ -16,7 +16,7 @@ tags: ['Event Triggers', 'Available Event Triggers', 'Fire and Forget']
Users can subscribe to Saved Searches and receive an email of a report generated from the saved search. For example, a user can save a search query called "Identities with upcoming end dates" and create a subscription to receive a daily report showing identities with an end date within 10 days from the current date. This event trigger can also notify an external HTTP application that a report generated from a saved search subscription is available to be processed.
-Saved Search Completed events occur based on the schedules set for saved search subscriptions. For example, if you have a scheduled saved search for Monday, Tuesday, Wednesday, Thursday, Friday at 6:00 GMT, your HTTP endpoint will also receive a notification at those times. This can be set using the `schedule` object in the [create scheduled search endpoint](/idn/api/v3/scheduled-search-create).
+Saved Search Completed events occur based on the schedules set for saved search subscriptions. For example, if you have a scheduled saved search for Monday, Tuesday, Wednesday, Thursday, Friday at 6:00 GMT, your HTTP endpoint will also receive a notification at those times. This can be set using the `schedule` object in the [create scheduled search endpoint](/idn/api/v3/create-scheduled-search).
To receive this event when a saved search query does not have any results, set `emailEmptyResults` to `TRUE`. You can also set the expiration date in the `expiration` field within the `schedule` object. Your HTTP endpoint will stop receiving these events when the scheduled search expires.
diff --git a/products/idn/docs/identity-now/event-triggers/available/va-cluster-status-change.md b/products/idn/docs/identity-now/event-triggers/available/va-cluster-status-change.md
index 49629d39b..cf8c9a94b 100644
--- a/products/idn/docs/identity-now/event-triggers/available/va-cluster-status-change.md
+++ b/products/idn/docs/identity-now/event-triggers/available/va-cluster-status-change.md
@@ -68,4 +68,4 @@ This is an example input from this trigger:
## Additional Information and Links
- **Trigger Type**: [FIRE_AND_FORGET](../trigger-types.md#fire-and-forget)
-- [Input schema](https://developer.sailpoint.com/apis/beta/#section/VA-Cluster-Status-Change-Event-Event-Trigger-Input)
+
diff --git a/products/idn/docs/identity-now/event-triggers/early-access/identity-deleted.md b/products/idn/docs/identity-now/event-triggers/early-access/identity-deleted.md
index bfd22faf1..cc35a21ad 100644
--- a/products/idn/docs/identity-now/event-triggers/early-access/identity-deleted.md
+++ b/products/idn/docs/identity-now/event-triggers/early-access/identity-deleted.md
@@ -20,7 +20,22 @@ This is an early access event trigger. Please contact support to have it enabled

-Identity deleted events occur when an identity's associated account is deleted from the identity's authoritative source. After accounts are aggregated and the identity refresh process finds an identity that is not correlated to an account, the associated identity is deleted from IdentityNow. For more information, see [Configuring Correlation](https://community.sailpoint.com/t5/Connectors/Configuring-Correlation/ta-p/74045). The Identity deleted event contains any identity attributes as they are configured in the identity profile. For more information, see [Mapping Identity Profiles](https://community.sailpoint.com/t5/Admin-Help/Mapping-Identity-Profiles/ta-p/77877).
+Identity deleted event will occur when an identity meets all of the following requirements:
+
+- No correlated accounts
+- Not an owner of a role, access profile, application, source, or taskResult
+- Not an owner or requester of a workItem
+- Not a protected account or manager
+- No assigned capabilities (ex. not an assigned cert reviewer)
+- Not involved in any active certification as a target (its access is not being certified)
+
+After accounts are aggregated and the identity refresh process finds an identity that meets the above criteria, the associated identity is deleted from IdentityNow. For more information, see [Configuring Correlation](https://community.sailpoint.com/t5/Connectors/Configuring-Correlation/ta-p/74045). The Identity deleted event contains any identity attributes as they are configured in the identity profile. For more information, see [Mapping Identity Profiles](https://community.sailpoint.com/t5/Admin-Help/Mapping-Identity-Profiles/ta-p/77877).
+
+:::info
+
+IdentityNow will **hide** an identity from the identity list in the UI when the authoritative account is removed. This does not necessarily mean that the identity has been deleted. The identity will only be deleted when the above criteria are met. The deletion task run each night, so there will be a delay from when the criteria are met to when the identity will actually be deleted.
+
+:::
This event trigger provides a flexible way to extend joiner-mover-leaver processes. This provides more proactive governance and ensures users can quickly get necessary access when they enter your organization.
diff --git a/products/idn/docs/identity-now/event-triggers/filtering-events.md b/products/idn/docs/identity-now/event-triggers/filtering-events.md
index aae5356e1..8555cf3a4 100644
--- a/products/idn/docs/identity-now/event-triggers/filtering-events.md
+++ b/products/idn/docs/identity-now/event-triggers/filtering-events.md
@@ -23,17 +23,9 @@ Network bandwidth and processing power come at a cost, especially when you are u
Event trigger filters are constructed using a **Jayway** JSONpath expression. See the following tables for a list of operators that can be used in a trigger filter.
-:::info Update
-
-SailPont's Workflow tool uses **Goessner** JSONpath when selecting variables to use in actions and operators. Please read the [Goessner](https://goessner.net/articles/JsonPath/) documentation to learn more about the supported operators.
-
-Although variable selection in Workflows users Goessner, the trigger filter field in Workflows still follows the Jayway operators listed below.
-
-:::
-
### Expressions
-JSONPath expressions specify a path to an element or array of elements in a JSON structure. Expressions are used to select data in a JSON structure to check for the existence of attributes or to narrow down the data where the filter logic is applied.
+Expressions specify a path to an element or array of elements in a JSON structure. Expressions are used to select data in a JSON structure to check for the existence of attributes or to narrow down the data where the filter logic is applied.
| Expression | Description | Example |
| --- | --- | --- |
@@ -50,9 +42,17 @@ JSONPath expressions specify a path to an element or array of elements in a JSON
| ?() | **Filter expression** - Applies a filter expression. | $[?($.identity.name == "john.doe")] |
| () | **Script expression** - Applies a script expression. | $.changes[(@.length-1)] |
+### Functions
+
+Functions can be invoked at the tail end of a path - the input to a function is the output of the path expression. The function output is dictated by the function itself.
+
+| Function | Description | Output type | Example |
+| --- | --- | --- | --- |
+| length() | Provides the length of an array | Integer | $[?($.changes.length() >= 3)] |
+
### Operators
-JSONPath operators provide more options to filter JSON structures.
+Operators provide more options to filter JSON structures.
| Operator | Description | Example |
| --- | --- | --- |
@@ -62,6 +62,13 @@ JSONPath operators provide more options to filter JSON structures.
| >= | **Greater than or equal to** - Evaluates to `true` if the left operand is greater than or equal to the right operand. | $[?($.attributes.created >= '2020-04-27T16:48:33.597Z')] |
| < | **Less than** - Evaluates to `true` if the left operand is less than the right operand. | $[?($.attributes.created < '2020-04-27T16:48:33.200Z')] |
| <= | **Less than or equal to** - Evaluates to `true` if the left operand is less than or equal to the right operand. | $[?($.attributes.created <= '2020-04-27T16:48:33.200Z')] |
+| =~ | **Regular expression** - Evaluates to `true` if the left operand matches the regular expression. | $.changes[?(@.attribute == "department" && @.newValue =~ /US.*Support/i)] |
+| in | **In** - Evaluates to `true` if the left operand exists in the list of values on the right. | $.changes[?(@.attribute == 'department' && @.newValue in ['sales','engineering'])] |
+| nin | **Not in** - Evaluates to `true` if the left operand **does not** exist in the list of values on the right. | $.changes[?(@.attribute == 'department' && @.newValue nin ['sales','engineering'])] |
+| subsetof | **Subset of** - Evaluates to `true` if the left operand is a subset of the right. | $[?($.warnings subsetof ['Account skipped','Invalid account'])] |
+| anyof | **Any of** - Evaluates to `true` if the left operand has an intersection with the right. | $[?($.warnings anyof ['Account skipped','Invalid account'])] |
+| noneof | **None of** - Evaluates to `true` if the left operand **does not** have an intersection with the right. | $[?($.warnings anyof ['Account skipped','Invalid account'])] |
+| size | **Size** - Evaluates to `true` if the size of the left (array or string) matches the right. | $[?($.warnings size 1] |
| && | Logical **AND** operator that evaluates `true` only if both conditions are `true`. | $.changes[?(@.attribute == "cloudLifecycleState" && @.newValue == "terminated")] |
| ! | **Not** - Negates the boolean expression. | $.identity.attributes[?(!@.alternateEmail)] |
| \|\| | Logical **OR** operator that evaluates `true` if at least one condition is `true`. | $.changes[?(@.attribute == "cloudLifecycleState" \|\| @.attribute == "department")] |
@@ -69,9 +76,7 @@ JSONPath operators provide more options to filter JSON structures.
### Developing Filters
-Developing a filter can be faster when you use a tool like an online [JSONpath editor](https://jsonpath.herokuapp.com/). These tools can provide quick feedback on your filter, allowing you to focus on the exact filter expression you want before testing it on a trigger.
-
-Start by opening a [JSONpath editor](https://jsonpath.herokuapp.com/) in your browser. Make sure that the correct implementation is selected if there is more than one option. In the case of event trigger filters, you will want to select the **Jayway** option. You can then paste in an example trigger input and start crafting your JSONpath expression.
+Developing a filter can be faster when you use a tool like an online [JSONpath editor](https://www.javainuse.com/jsonpath). These tools can provide quick feedback on your filter, allowing you to focus on the exact filter expression you want before testing it on a trigger. Just paste an example of your event trigger input and start crafting an expression to see its result.

@@ -124,7 +129,7 @@ To validate a filter using the UI, subscribe to a new event trigger or edit an e
### Validating Filters Using the API
-You can validate a trigger filter by using the [validate filter](/idn/api/beta/validate-filter) API endpoint. You must escape any double quotes, as seen in the example payload in the API description. Also, you must provide a sample input for the validation engine to run against. It is best to use the input example included in the input/output schemas for the event trigger you want to apply your filter to. Refer to [this table](/idn/api/beta/triggers#available-event-triggers) to find the schema of your event trigger. This is an example request:
+You can validate a trigger filter by using the [validate filter](/idn/api/beta/validate-subscription-filter) API endpoint. You must escape any double quotes, as seen in the example payload in the API description. Also, you must provide a sample input for the validation engine to run against. It is best to use the input example included in the input/output schemas for the event trigger you want to apply your filter to. Refer to [this table](/idn/api/beta/triggers#available-event-triggers) to find the schema of your event trigger. This is an example request:
```text
POST https://{tenant}.api.identitynow.com/beta/trigger-subscriptions/validate-filter
@@ -176,4 +181,4 @@ If SailPoint accepts your trigger filter, you must test whether it actually work
Once you fire off a test event, monitor your webhook.site webpage for an incoming event. If the filter matches the test input, you will an event come in. If the filter does not match the input, then it will nott fire. Test both scenarios to make sure your filter is not always evaluating to `true`, and that it will indeed evaluate to `false` under the correct circumstances. For example, the filter `$[?($.identity.name contains "john")]` will match the test event for Identity Attributes Changed and you will see an event in webhook.site, but you also want to make sure that `$[?($.identity.name contains "archer")]` doesn't fire because the test input is always the same.
-If you want to control the test input to validate your filter against a more robust set of data, use the [test invocation](/idn/api/beta/start-test-invocation) API endpoint.
+If you want to control the test input to validate your filter against a more robust set of data, use the [test invocation](/idn/api/beta/start-test-trigger-invocation) API endpoint.
diff --git a/products/idn/docs/identity-now/event-triggers/img/jsonpath-editor.png b/products/idn/docs/identity-now/event-triggers/img/jsonpath-editor.png
index c1274a7c6..914439717 100644
Binary files a/products/idn/docs/identity-now/event-triggers/img/jsonpath-editor.png and b/products/idn/docs/identity-now/event-triggers/img/jsonpath-editor.png differ
diff --git a/products/idn/docs/identity-now/event-triggers/responding-to-a-request-response-trigger.mdx b/products/idn/docs/identity-now/event-triggers/responding-to-a-request-response-trigger.mdx
index cd016ff0e..c89ca4d51 100644
--- a/products/idn/docs/identity-now/event-triggers/responding-to-a-request-response-trigger.mdx
+++ b/products/idn/docs/identity-now/event-triggers/responding-to-a-request-response-trigger.mdx
@@ -190,4 +190,4 @@ POST `https://{tenant}.api.identitynow.com/beta/trigger-invocations/e9103ca9-02c
## Trigger Invocation Status
-To check the status of a particular trigger invocation, you can use the [list invocation statuses](/idn/api/beta/list-invocation-status) endpoint. The status endpoint works for both `REQUEST_RESPONSE` and `FIRE_AND_FORGET` triggers. However, the status of `FIRE_AND_FORGET` trigger invocations will contain null values in their `completeInvocationInput` since `FIRE_AND_FORGET` triggers don't need a response to complete.
+To check the status of a particular trigger invocation, you can use the [list invocation statuses](/idn/api/beta/list-trigger-invocation-status) endpoint. The status endpoint works for both `REQUEST_RESPONSE` and `FIRE_AND_FORGET` triggers. However, the status of `FIRE_AND_FORGET` trigger invocations will contain null values in their `completeInvocationInput` since `FIRE_AND_FORGET` triggers don't need a response to complete.
diff --git a/products/idn/docs/identity-now/event-triggers/testing-triggers.md b/products/idn/docs/identity-now/event-triggers/testing-triggers.md
index a921e8662..d74164e13 100644
--- a/products/idn/docs/identity-now/event-triggers/testing-triggers.md
+++ b/products/idn/docs/identity-now/event-triggers/testing-triggers.md
@@ -21,7 +21,7 @@ The easiest way to send a test event to your subscribing service is to use the *
Doing so sends a test event to your subscribing service, using the default example payload for the specific trigger you are subscribing to. This is an easy way to validate that your service can receive events, but it lacks the ability to modify the event payload to test your filter against different payloads. However, there is an API endpoint you can use to modify the test payload.
-If you want to control the test input to validate your filter against a more robust set of data, you can use the [test invocation](/idn/api/beta/start-test-invocation) API endpoint. You can use this API to send an input payload with any values that you want. This is an example of an invocation of this API:
+If you want to control the test input to validate your filter against a more robust set of data, you can use the [test invocation](/idn/api/beta/start-test-trigger-invocation) API endpoint. You can use this API to send an input payload with any values that you want. This is an example of an invocation of this API:
```text
POST `https://{tenant}.api.identitynow.com/beta/trigger-invocations/test`
@@ -69,7 +69,7 @@ Check the **Created** date with the time you sent the test events. If they are b

-You can also view the activity log by using the [list latest invocation statuses](/idn/api/beta/list-invocation-status) endpoint.
+You can also view the activity log by using the [list latest invocation statuses](/idn/api/beta/list-trigger-invocation-status) endpoint.
### Filter Issues
diff --git a/products/idn/docs/identity-now/rules/connector-rules/build_map_rule.md b/products/idn/docs/identity-now/rules/cloud-rules/build_map_rule.md
similarity index 80%
rename from products/idn/docs/identity-now/rules/connector-rules/build_map_rule.md
rename to products/idn/docs/identity-now/rules/cloud-rules/build_map_rule.md
index 3683dd295..2dc56ef31 100644
--- a/products/idn/docs/identity-now/rules/connector-rules/build_map_rule.md
+++ b/products/idn/docs/identity-now/rules/cloud-rules/build_map_rule.md
@@ -6,7 +6,7 @@ sidebar_label: BuildMap Rule
sidebar_class_name: buildMapRule
keywords: ['cloud', 'rules']
description: This rule manipulates raw input data provided by the rows and columns in a file and builds a map from the incoming data.
-slug: /docs/rules/connector-rules/buildmap-rule
+slug: /docs/rules/cloud-rules/buildmap-rule
tags: ['Rules']
---
@@ -16,12 +16,16 @@ tags: ['Rules']
This rule manipulates raw input data provided by the rows and columns in a file and builds a map from the incoming data.
+:::info
+This rule runs in the cloud, but it's really a connector rule because it executes against the DelimitedFileConnector.
+:::
+
## Execution
-- **Connector Execution** - This rule executes within the virtual appliance. It may offer special abilities to perform connector-related functions, and it may offer managed connections to sources.
-- **Logging** - Logging statements are viewable within the ccg.log on the virtual appliance, and they are viewable by SailPoint personnel.
+- **Cloud Execution** - This rule executes in the IdentityNow cloud and it has read-only access to IdentityNow data models, but it doesn't have access to on-premise sources or connectors.
+- **Logging** - Logging statements are currently only visible to SailPoint personnel.
-
+
## Input
diff --git a/products/idn/docs/identity-now/rules/connector-rules/index.md b/products/idn/docs/identity-now/rules/connector-rules/index.md
index 706b19e54..534c3d093 100644
--- a/products/idn/docs/identity-now/rules/connector-rules/index.md
+++ b/products/idn/docs/identity-now/rules/connector-rules/index.md
@@ -39,12 +39,12 @@ Connector Rules are directly editable with the [Connector Rule REST APIs](https:
| Name | Path |
| --- | --- |
-| [List Connector Rules](https://developer.sailpoint.com/apis/beta/#operation/getConnectorRuleList) | `GET /beta/connector-rules/` |
-| [Get Connector Rule](https://developer.sailpoint.com/apis/beta/#operation/getConnectorRule) | `GET /beta/connector-rules/{id}` |
-| [Create Connector Rule](https://developer.sailpoint.com/apis/beta/#operation/createConnectorRule) | `POST /beta/connector-rules/` |
-| [Update Connector Rule](https://developer.sailpoint.com/apis/beta/#operation/updateConnectorRule) | `PUT /beta/connector-rules/{id}` |
-| [Delete Connector Rule](https://developer.sailpoint.com/apis/beta/#operation/deleteConnectorRule) | `DELETE /beta/connector-rules/{id}` |
-| [Validate Connector Rule](https://developer.sailpoint.com/apis/beta/#operation/validateConnectorRule) | `POST /beta/connector-rules/validate` |
+| [List Connector Rules](/idn/api/beta/get-connector-rule-list) | `GET /beta/connector-rules/` |
+| [Get Connector Rule](/idn/api/beta/get-connector-rule) | `GET /beta/connector-rules/{id}` |
+| [Create Connector Rule](/idn/api/beta/create-connector-rule) | `POST /beta/connector-rules/` |
+| [Update Connector Rule](/idn/api/beta/update-connector-rule) | `PUT /beta/connector-rules/{id}` |
+| [Delete Connector Rule](/idn/api/beta/delete-connector-rule) | `DELETE /beta/connector-rules/{id}` |
+| [Validate Connector Rule](/idn/api/beta/validate-connector-rule) | `POST /beta/connector-rules/validate` |
SailPoint architectural optimizations have added resiliency and protections against malformed or long-running rules. These APIs also offer built-in protection and checking against potentially harmful code. For more information, see [Rule Code Restrictions](../../rules/index.md#rule-code-restrictions).
diff --git a/products/idn/docs/identity-now/rules/idn_rule_utility.md b/products/idn/docs/identity-now/rules/idn_rule_utility.md
index 39af0f960..411493d63 100644
--- a/products/idn/docs/identity-now/rules/idn_rule_utility.md
+++ b/products/idn/docs/identity-now/rules/idn_rule_utility.md
@@ -500,6 +500,23 @@ String value, String sortAttribute)
*/
public int countIdentitiesBySearchableIdentityAttribute(String attributeName, String operation, String value)
}
+
+ /**
+ * Use this method to call LDAP type connectors to look for
+ * unique values. This method calls the connector with a specific search filter
+ * based on the attributeName and value passed into the method.
+ * Any returned value is considered non-unique.
+ *
+ * @param identityNameOrId The name or ID of the identity you are using
+ * @param applicationNameOrId The name or ID of the source you are targeting
+ * @param attributeName The name of the attribute you want to validate
+ * @param attributeValue The value of the attribute you want to validate
+ *
+ * @return true if the value is unique AND false otherwise. If the application or identity can't be found, an
+ * IllegalStateException will be thrown.
+ *
+ */
+ public boolean isUniqueLDAPValue(String identityNameOrId, String applicationNameOrId, String attributeName, String attributeValue)
```
## Example Usage
diff --git a/products/idn/docs/identity-now/saas-configuration.mdx b/products/idn/docs/identity-now/saas-configuration.mdx
index 9b36de50a..e9c6199bd 100644
--- a/products/idn/docs/identity-now/saas-configuration.mdx
+++ b/products/idn/docs/identity-now/saas-configuration.mdx
@@ -25,11 +25,13 @@ This document is intended for technically proficient administrators, implementer
| **Object** | **Object Type** | **Export** | **Import** |
| :-- | :-- | :-- | :-- |
-| Event Trigger Subscriptions | `TRIGGER_SUBSCRIPTION` |  |  |
-| Identity Profiles | `IDENTITY_PROFILE` |  |  |
-| Rules | `RULE` |  |  |
-| Sources | `SOURCE` |  |  |
-| Transforms | `TRANSFORM` |  |  |
+| Authentication Configuration | `AUTH_ORG` | ✅ | ❌ |
+| Event Trigger Subscriptions | `TRIGGER_SUBSCRIPTION` | ✅ | ✅ |
+| Governance Groups | `GOVERNANCE_GROUP` | ✅ | ❌ |
+| Identity Profiles | `IDENTITY_PROFILE` | ✅ | ✅ |
+| Rules | `RULE` | ✅ | ✅|
+| Sources | `SOURCE` | ✅ | ✅ |
+| Transforms | `TRANSFORM` | ✅ | ✅ |
:::tip
@@ -77,7 +79,7 @@ The available supported objects are also available via REST API! See List Config
## API Reference Guide
-| **Description** | **REST API End-Point** |
+| **Description** | **REST API Endpoint** |
| :------------------ | :----------------------------------------- |
| List Config Objects | `GET /beta/sp-config/config-objects` |
| Export Objects | `POST /beta/sp-config/export` |
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-delete.md b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-delete.md
index 3ded819f1..a86dbdddd 100644
--- a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-delete.md
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-delete.md
@@ -18,6 +18,7 @@ tags: ['Connectivity', 'Connector Command']
```javascript
{
+ "identity": "john.doe",
"key": {
"simple": {
"id": "john.doe"
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-enable.md b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-enable.md
index 859bf9bce..eec0dfcea 100644
--- a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-enable.md
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-enable.md
@@ -30,6 +30,7 @@ tags: ['Connectivity', 'Connector Command']
```javascript
{
+ "identity": "john.doe",
"key": {
"simple": {
"id": "john.doe"
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-list.md b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-list.md
index 78c89a34c..3bbc9b0f4 100644
--- a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-list.md
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-list.md
@@ -18,6 +18,7 @@ tags: ['Connectivity', 'Connector Command']
```javascript
{
+ "identity": "john.doe",
"key": {
"simple": {
"id": "john.doe"
@@ -63,6 +64,12 @@ async getAllAccounts(): Promise {
}
```
+:::caution Important
+
+IDN will throw a connection timeout error if your connector doesn't respond within 3 minutes, and there are memory limitations involved with aggregating data. To prevent large memory utilization or timeout errors, you should set up your connectors to send data to IDN as it's retrieved from your source system. For more details and an example, refer to [Connector Timeouts](../in-depth/connector-timeouts.md).
+
+:::
+
The following code snippet from [index.ts](https://github.com/sailpoint-oss/airtable-example-connector/blob/main/src/index.ts) shows how to register the account list command on the connector object:
```javascript
@@ -71,7 +78,7 @@ export const connector = async () => {
// Get connector source config
const config = await readConfig()
- // Use the vendor SDK, or implement own client as necessary, to initialize a client
+ // Use the vendor SDK or implement own client as necessary to initialize a client
const airtable = new AirtableClient(config)
return createConnector()
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-read.md b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-read.md
index b2223985c..4ecf6baa5 100644
--- a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-read.md
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-read.md
@@ -17,6 +17,7 @@ tags: ['Connectivity', 'Connector Command']
### Example StdAccountReadInput
```javascript
+"identity": "john.doe",
"key": {
"simple": {
"id": "john.doe"
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-unlock.md b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-unlock.md
index f221ad00d..bfc1699a4 100644
--- a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-unlock.md
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-unlock.md
@@ -17,6 +17,7 @@ tags: ['Connectivity', 'Connector Command']
### Example StdAccountUnlockInput
```javascript
+"identity": "john.doe",
"key": {
"simple": {
"id": "john.doe"
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-update.md b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-update.md
index c0916b000..bc5eafc90 100644
--- a/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-update.md
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-commands/account-update.md
@@ -18,6 +18,7 @@ tags: ['Connectivity', 'Connector Command']
```javascript
{
+ "identity": "john.doe",
"key": {
"simple": {
"id": "john.doe"
@@ -101,3 +102,7 @@ After the connector applies the operations defined in the input payload, the con
You can test the account update command the way you test the [Account Create](./account-create.md) command. Follow the steps in “Testing in IdentityNow” from “Account Create” to set up an access profile and role. Be sure to run the aggregation so the account(s) are created in the target source. Once the account(s) are created in the target source, modify the access profile to grant an additional entitlement. Return to the role and click the ‘Update’ button in the upper right corner. Doing so triggers the account update command because the accounts are already created in the target source. Once the update is complete, ensure the account(s) have the additional entitlement.
Note: Testing the account update command for removing entitlements using this method does not work. You can remove the entitlement from the access profile and run an update, but IDN will not send an update command to the connector to remove the entitlement. We are looking for suggestions on how to test the removal of entitlements.
+
+## Handling an account that is not found
+
+If an account can't be found in the source system, IDN can recreate the account by using the ```ConnectorErrorType.NotFound``` error type. For details and implementation, refer to [Error Handling](../in-depth/error-handling.md#not-found-error-type).
\ No newline at end of file
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-commands/change-password.md b/products/idn/docs/identity-now/saas-connectivity/connector-commands/change-password.md
new file mode 100644
index 000000000..352330fa0
--- /dev/null
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-commands/change-password.md
@@ -0,0 +1,51 @@
+---
+id: change-password
+title: Change Password
+pagination_label: Change Password
+sidebar_label: Change Password
+keywords: ['connectivity', 'connectors', 'change password']
+description: Change password for an account on the source.
+slug: /docs/saas-connectivity/commands/change-password
+tags: ['Connectivity', 'Connector Command']
+---
+
+| Input/Output | Data Type |
+| :----------- | :--------------------: |
+| Input | StdChangePasswordInput |
+| Output | StdChangePasswordOutput |
+
+### Example StdChangePasswordInput
+
+```javascript
+"identity": "john.doe",
+"key": {
+ "simple": {
+ "id": "john.doe"
+ }
+},
+"password": "newPassword"
+```
+
+### Example StdChangePasswordOutput
+
+```javascript
+{}
+```
+
+## Description
+
+The change password command is triggered in IDN when a user changes their password through IDN. When this occurs, if your source has change password enabled, then you can change the user password on the source system through IDN.
+
+## The Provisioning Plan
+
+The change password command sends the password change event to your connector whenever a user changes their password through the Password Manager. Handling this even is as simple as implementing a method on the source system that updates a users password
+
+```javascript
+.stdChangePassword(async (context: Context, input: StdChangePasswordInput, res: Response) => {
+ res.send(await myClient.changePassword(input.identity))
+})
+```
+
+## Testing in IdentityNow
+
+In order to test in IdentityNow, the source application must be configured so that it is able to accept password change requests through the Password Manager. Once this setup is complete, you can log in as a user whose identity exists in the configured application and change their password in the Password Manager.
\ No newline at end of file
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-commands/entitlement-list.md b/products/idn/docs/identity-now/saas-connectivity/connector-commands/entitlement-list.md
index 5066a154c..a8b564449 100644
--- a/products/idn/docs/identity-now/saas-connectivity/connector-commands/entitlement-list.md
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-commands/entitlement-list.md
@@ -26,6 +26,7 @@ tags: ['Connectivity', 'Connector Command']
```javascript
{
+ "identity": "john.doe",
"key": {
"simple": {
"id": "administrator"
@@ -103,3 +104,8 @@ private buildStandardObject(): StdEntitlementReadOutput | StdEntitlementListOutp
}
}
```
+:::caution Important
+
+IDN will throw a connection timeout error if your connector doesn't respond within 3 minutes, and there are memory limitations involved with aggregating data. To prevent large memory utilization or timeout errors, you should set up your connectors to send data to IDN as it's retrieved from your source system. For more details and an example, refer to [Connector Timeouts](../in-depth/connector-timeouts.md).
+
+:::
\ No newline at end of file
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-commands/entitlement-read.md b/products/idn/docs/identity-now/saas-connectivity/connector-commands/entitlement-read.md
index d7a202704..2b3c4dac3 100644
--- a/products/idn/docs/identity-now/saas-connectivity/connector-commands/entitlement-read.md
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-commands/entitlement-read.md
@@ -24,6 +24,7 @@ At this time Entitlement Read is not triggered from IDN for any specific workflo
```javascript
{
+ "identity": "john.doe",
"key": {
"simple": {
"id": "john.doe"
@@ -37,6 +38,7 @@ At this time Entitlement Read is not triggered from IDN for any specific workflo
```javascript
{
+ "identity": "john.doe",
"key": {
"simple": {
"id": "administrator"
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-spec/card.md b/products/idn/docs/identity-now/saas-connectivity/connector-spec/card.md
new file mode 100644
index 000000000..4a0d8f5e2
--- /dev/null
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-spec/card.md
@@ -0,0 +1,77 @@
+---
+id: connector-spec-card
+title: Card
+pagination_label: Card
+sidebar_label: Card
+keywords: ['connectivity', 'connectors','connector-spec', 'card']
+description: Details on using the card item
+slug: /docs/saas-connectivity/connector-spec/card
+tags: ['Connectivity', 'Connector Spec']
+---
+
+## How to use the card type in the connector spec
+You can use the `card` type to specify cards that allow users to add/copy/delete and enter a subMenu to make changes to more card details.
+
+When you create a card, you must specify the fields the cardSubMenu will use to generate the title and subtitle, as shown in the following example.
+
+In this example, clicking the ```Add table``` button opens a dialog, and the values entered for the ```Table Information``` and ```Airtable Id``` will populate the cards ```title``` and ```subtitle```.
+
+### Example card item type
+
+```javascript
+{
+ "key": "tableParameters",
+ "label": "AddTable",
+ "titleKey": "tableName",
+ "subtitleKey": "tableId",
+ "indexKey": "sequenceNumberForTable",
+ "dragNDropEnabled": true,
+ "deleteButton": true,
+ "editButton": true,
+ "addButton": true,
+ "copyButton": true,
+ "buttonLabel": "Add Table",
+ "type": "cardList",
+ "subMenus": [
+ {
+ "label": "Table Information",
+ "items": [
+ {
+ "key": "tableName",
+ "label": "Airtable Name",
+ "type": "text",
+ "required": true,
+ "helpKey": "Must be a unique name"
+ },
+ {
+ "key": "tableId",
+ "label": "Airtable Id",
+ "type": "text",
+ "required": true,
+ "helpKey": "Must be a unique name"
+ },
+ {
+ "key": "tableType",
+ "type": "radio",
+ "label": "Table data type",
+ "required": true,
+ "options": [
+ {
+ "label": "Accounts",
+ "value": "accounts"
+ },
+ {
+ "label": "Entitlements",
+ "value": "entitlements"
+ }
+ ]
+ }
+ ]
+ }
+ ]
+}
+```
+
+
+
+
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-spec.md b/products/idn/docs/identity-now/saas-connectivity/connector-spec/index.md
similarity index 94%
rename from products/idn/docs/identity-now/saas-connectivity/connector-spec.md
rename to products/idn/docs/identity-now/saas-connectivity/connector-spec/index.md
index 099099ba3..20c194336 100644
--- a/products/idn/docs/identity-now/saas-connectivity/connector-spec.md
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-spec/index.md
@@ -38,17 +38,25 @@ The following describes in detail the different fields in the connector spec:
- **type:** This is always "section" - it indicates a new section on the page
- **sectionTitle:** The large text title that will display for the section.
- **sectionHelpMessage:** A description about the section that can help the user understand what it is used for and how to fill out the fields
+ - **docLinkLabel:** An optional field that is the text that displays next to documentation help link.
+ - **docLink:** The optional link that the docLinkLabel will direct to if clicked.
- **key:** The name of the configuration item as it is referenced in code.
- **label:** The name of the configuration item as it appears in the UI.
- **required** (Optional): Set to 'false' by default. Valid values are 'true' or 'false.' You must populate required configuration items in the IDN source configuration wizard before continuing.
- **type:** The configuration items' types. The following types are valid:
- text
- - secret
- - url
- - email
- number
+ - secret
+ - textarea
+ - secrettextarea
- checkbox
- - json
+ - url
+ - [radio](./connector-spec/radio)
+ - [select](./connector-spec/select)
+ - toggle
+ - [list](./connector-spec/list)
+ - [keyValue](./connector-spec/key-value)
+ - [cardList](./connector-spec/card)
- **accountSchema:** The schema for an account in IDN populated by data from the source.
- **displayAttribute:** Identifies the attribute (defined below) used to map to `Account Name` in the IdentityNow account schema. This should be a unique value even though it is not required because the connector will use this value to correlate accounts in IDN to accounts in the source system.
- **identityAttribute:** Identifies the attribute (defined below) used to map to `Account ID` in the IdentityNow account schema. This must be a globally unique identifier, such as email address, employee ID, etc.
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-spec/keyValue.md b/products/idn/docs/identity-now/saas-connectivity/connector-spec/keyValue.md
new file mode 100644
index 000000000..d02a51be0
--- /dev/null
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-spec/keyValue.md
@@ -0,0 +1,40 @@
+---
+id: connector-spec-key-value
+title: Key Value
+pagination_label: Key Value
+sidebar_label: Key Value
+keywords: ['connectivity', 'connectors','connector-spec', 'keyValue']
+description: Details on using the key value item
+slug: /docs/saas-connectivity/connector-spec/key-value
+tags: ['Connectivity', 'Connector Spec']
+---
+
+## How to use the key value type in the connector spec
+You can use the `keyValue` type to allow users to enter multiple key value items in a single entry box.
+
+This is an example implementation:
+
+### Example key value item type
+
+```javascript
+{
+ "key": "header",
+ "label": "Header Values",
+ "type": "keyValue",
+ "keyValueKey": {
+ "key": "key",
+ "label": "Key",
+ "type": "text",
+ "required": true,
+ "maxlength": "4096"
+ },
+ "keyValueValue": {
+ "key": "value",
+ "label": "Value",
+ "type": "text",
+ "required": true,
+ "maxlength": "4096"
+ }
+}
+```
+
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-spec/list.md b/products/idn/docs/identity-now/saas-connectivity/connector-spec/list.md
new file mode 100644
index 000000000..dfd620f38
--- /dev/null
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-spec/list.md
@@ -0,0 +1,27 @@
+---
+id: connector-spec-list
+title: List
+pagination_label: List
+sidebar_label: List
+keywords: ['connectivity', 'connectors','connector-spec', 'list']
+description: Details on using the list item
+slug: /docs/saas-connectivity/connector-spec/list
+tags: ['Connectivity', 'Connector Spec']
+---
+
+## How to use the list type in the connector spec
+You can use the `list` type to allow users to enter multiple items in a single entry box.
+
+This is an example implementation:
+
+### Example list item type
+
+```javascript
+{
+ "key": "entitlements",
+ "label": "Entitlements",
+ "type": "list",
+ "helpKey": "Add a list of entitlements to expose via your source"
+}
+```
+
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-spec/radio.md b/products/idn/docs/identity-now/saas-connectivity/connector-spec/radio.md
new file mode 100644
index 000000000..0bb1f951c
--- /dev/null
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-spec/radio.md
@@ -0,0 +1,53 @@
+---
+id: connector-spec-radio
+title: Radio
+pagination_label: Radio
+sidebar_label: Radio
+keywords: ['connectivity', 'connectors','connector-spec', 'radio']
+description: Details on using the Radio item
+slug: /docs/saas-connectivity/connector-spec/radio
+tags: ['Connectivity', 'Connector Spec']
+---
+
+## How to use the radio type in the connector spec
+You can use the `Rrdio` type to create radio buttons for users to interact with to select from a predefined set of values.
+
+This is an example implementation:
+
+### Example radio item type
+
+```javascript
+{
+ "key": "airtableURL",
+ "type": "radio",
+ "label": "Airtable URL",
+ "required": true,
+ "options": [
+ {
+ "label": "Standard",
+ "value": "standard"
+ },
+ {
+ "label": "Custom",
+ "value": "custom"
+ }
+ ]
+}
+```
+
+
+You can also create dependencies on other fields so they are hidden until the selection is made. This same type of dependency can be built into any field and linked by using the parentKey/parentValue fields.
+
+### Example dependency on earlier select field
+
+```javascript
+{
+ "key": "baseUrl",
+ "type": "text",
+ "label": "Base URL",
+ "parentKey": "airtableURL",
+ "parentValue": "custom",
+ "placeholder": "https://{your domain}",
+ "required": true
+}
+```
diff --git a/products/idn/docs/identity-now/saas-connectivity/connector-spec/select.md b/products/idn/docs/identity-now/saas-connectivity/connector-spec/select.md
new file mode 100644
index 000000000..85adec79b
--- /dev/null
+++ b/products/idn/docs/identity-now/saas-connectivity/connector-spec/select.md
@@ -0,0 +1,53 @@
+---
+id: connector-spec-select
+title: Select
+pagination_label: Select
+sidebar_label: Select
+keywords: ['connectivity', 'connectors','connector-spec', 'select']
+description: Details on using the select item
+slug: /docs/saas-connectivity/connector-spec/select
+tags: ['Connectivity', 'Connector Spec']
+---
+
+## How to use the Select type in the connector spec
+You can use the Select type to create a dropdown for users to interact with to select from a predefined set of values.
+
+This is an example implementation:
+
+### Example select item type
+
+```javascript
+{
+ "key": "airtableURL",
+ "type": "select",
+ "label": "Airtable URL",
+ "required": true,
+ "options": [
+ {
+ "label": "Standard",
+ "value": "standard"
+ },
+ {
+ "label": "Custom",
+ "value": "custom"
+ }
+ ]
+}
+```
+
+
+You can also create dependencies on other fields so they are hidden until the selection is made. This same type of dependency can be built into any field and linked by using the parentKey/parentValue fields.
+
+### Example dependency on earlier select field
+
+```javascript
+{
+ "key": "baseUrl",
+ "type": "text",
+ "label": "Base URL",
+ "parentKey": "airtableURL",
+ "parentValue": "custom",
+ "placeholder": "https://{your domain}",
+ "required": true
+}
+```
diff --git a/products/idn/docs/identity-now/saas-connectivity/img/card.png b/products/idn/docs/identity-now/saas-connectivity/img/card.png
new file mode 100644
index 000000000..2a957a5f4
Binary files /dev/null and b/products/idn/docs/identity-now/saas-connectivity/img/card.png differ
diff --git a/products/idn/docs/identity-now/saas-connectivity/img/cardMenu.png b/products/idn/docs/identity-now/saas-connectivity/img/cardMenu.png
new file mode 100644
index 000000000..683fd9f2d
Binary files /dev/null and b/products/idn/docs/identity-now/saas-connectivity/img/cardMenu.png differ
diff --git a/products/idn/docs/identity-now/saas-connectivity/img/keyValue.png b/products/idn/docs/identity-now/saas-connectivity/img/keyValue.png
new file mode 100644
index 000000000..74676d0ff
Binary files /dev/null and b/products/idn/docs/identity-now/saas-connectivity/img/keyValue.png differ
diff --git a/products/idn/docs/identity-now/saas-connectivity/img/list.png b/products/idn/docs/identity-now/saas-connectivity/img/list.png
new file mode 100644
index 000000000..3b3315f11
Binary files /dev/null and b/products/idn/docs/identity-now/saas-connectivity/img/list.png differ
diff --git a/products/idn/docs/identity-now/saas-connectivity/img/new_connectivity_diagram.png b/products/idn/docs/identity-now/saas-connectivity/img/new_connectivity_diagram.png
index 3efd57539..31015beec 100644
Binary files a/products/idn/docs/identity-now/saas-connectivity/img/new_connectivity_diagram.png and b/products/idn/docs/identity-now/saas-connectivity/img/new_connectivity_diagram.png differ
diff --git a/products/idn/docs/identity-now/saas-connectivity/img/new_connectivity_diagram_both.png b/products/idn/docs/identity-now/saas-connectivity/img/new_connectivity_diagram_both.png
new file mode 100644
index 000000000..c85802054
Binary files /dev/null and b/products/idn/docs/identity-now/saas-connectivity/img/new_connectivity_diagram_both.png differ
diff --git a/products/idn/docs/identity-now/saas-connectivity/img/old_connectivity_diagram.png b/products/idn/docs/identity-now/saas-connectivity/img/old_connectivity_diagram.png
index cd2bfac0b..50f3a893a 100644
Binary files a/products/idn/docs/identity-now/saas-connectivity/img/old_connectivity_diagram.png and b/products/idn/docs/identity-now/saas-connectivity/img/old_connectivity_diagram.png differ
diff --git a/products/idn/docs/identity-now/saas-connectivity/img/radio.png b/products/idn/docs/identity-now/saas-connectivity/img/radio.png
new file mode 100644
index 000000000..8f282a5c3
Binary files /dev/null and b/products/idn/docs/identity-now/saas-connectivity/img/radio.png differ
diff --git a/products/idn/docs/identity-now/saas-connectivity/img/select.png b/products/idn/docs/identity-now/saas-connectivity/img/select.png
new file mode 100644
index 000000000..1c7accc5c
Binary files /dev/null and b/products/idn/docs/identity-now/saas-connectivity/img/select.png differ
diff --git a/products/idn/docs/identity-now/saas-connectivity/in-depth/connector-timeouts.md b/products/idn/docs/identity-now/saas-connectivity/in-depth/connector-timeouts.md
new file mode 100644
index 000000000..a7a495e8e
--- /dev/null
+++ b/products/idn/docs/identity-now/saas-connectivity/in-depth/connector-timeouts.md
@@ -0,0 +1,47 @@
+---
+id: connector-timeouts
+title: Connector Timeouts
+pagination_label: Connector Timeouts
+sidebar_label: Connector Timeouts
+sidebar_position: 1.2
+sidebar_class_name: connectorTimeouts
+keywords: ['connectivity', 'connectors', 'timeout']
+description: IdentityNow will throw an error if your connector does not send a response in 3 minutes. For connector commands that might take longer than 3 minutes, make sure to send data at regular intervals to prevent a timeout.
+slug: /docs/saas-connectivity/in-depth/connector-timeouts
+tags: ['Connectivity']
+---
+
+An IdentityNow SaaS Connectivity connector will send a timeout error if it doesn't send a response within 3 minutes. If the connector is sending thousands of records, the record fetching process will likely exceed this timeout limit. If you are storing all those records in memory before sending them to IDN, you can run into memory utilization issues. To prevent these issues, you should paginate through your source data and send the data back in regular intervals.
+
+This is an example of how to set up this pagination:
+
+```javascript
+async getAccounts(res: Response): Promise {
+ return this.airtableBase('Users').select(
+ // in this case, each page will only be ten records, but this could be increased depending on your needs and the limits of the source connector
+ {pageSize: 10}
+ // each page will be called recursively until there are no more records to fetch, at which case the promise is fulfilled
+ ).eachPage((records, fetchNextPage) => {
+ for (let record of records) {
+ // this is the part that sends the data to IdentityNow. Since eachPage is called with just 10 records,
+ // if there are 100 records total, we would send data back to IDN in 10 sets of 10 records.
+ res.send({
+ identity: record.id,
+ attributes: {
+ id: record.get('id'),
+ email: record.get('email'),
+ fullname: record.get('fullname'),
+ entitlements: (record.get('entitlements') ? record.get('entitlements') : [])
+ }
+ })
+ }
+ fetchNextPage()
+
+ }).then(()=>{
+ return true
+ }).catch((err) => {
+ throw new ConnectorError('error while fetching accounts')
+ })
+}
+
+```
diff --git a/products/idn/docs/identity-now/saas-connectivity/in-depth/error-handling.md b/products/idn/docs/identity-now/saas-connectivity/in-depth/error-handling.md
index b602de55f..fb018285e 100644
--- a/products/idn/docs/identity-now/saas-connectivity/in-depth/error-handling.md
+++ b/products/idn/docs/identity-now/saas-connectivity/in-depth/error-handling.md
@@ -6,12 +6,12 @@ sidebar_label: Error Handling
sidebar_position: 3
sidebar_class_name: errorHandling
keywords: ['connectivity', 'connectors', 'error handling']
-description: Any time code can fail due to validation issues, connectivity or configuration errors, handle the error and provide information back to the user about what went wrong.
+description: If the code fails due to validation issues, connectivity, or configuration errors, you can handle the error and provide the user with information about what went wrong.
slug: /docs/saas-connectivity/in-depth/error-handling
tags: ['Connectivity']
---
-Any time code can fail due to validation issues, connectivity or configuration errors, handle the error and provide information back to the user about what went wrong. If you handle your errors properly, it will be easier to debug and pinpoint what happened in your connector when something goes wrong.
+If the code fails due to validation issues, connectivity or configuration errors, you can handle the error and provide the user with information about what went wrong. Properly handled errors make it easier to debug and identify what happened in your connector when something goes wrong.
## Connector Errors
@@ -43,6 +43,27 @@ export class AirtableClient {
}
```
+## Not Found Error Type
+
+The connector SDK offers a special error type of "Not Found". This error signals to IDN that the specific account is not in the source system. If the account should be in the source system, IDN will then call the connector ```std:account:create``` command to create the account.
+
+Here is an example:
+
+```javascript
+.stdAccountUpdate(async (context: Context, input: StdAccountUpdateInput, res: Response) => {
+ const account = await myClient.getAccount(input.identity)
+ if (!account) {
+ // account was not found, but identity now has the account and expects it to be there!
+ // Send an error message to IdentityNow so the account is automatically created
+ if (!account) {
+ throw new ConnectorError("account is not found", ConnectorErrorType.NotFound)
+ }
+ }
+
+ ... perform normal account update logic below
+
+```
+
## Custom Errors
You can also create custom errors and use them in your code to give more meaningful and specific responses to error states. For example, when you are configuring your connector, it is recommended that you throw an `InvalidConfigurationError` instead of a generic ConnectorError. To do this, create the custom error:
@@ -56,7 +77,7 @@ import {ConnectorError, ConnectorErrorType} from '@sailpoint/connector-sdk';
* Thrown when an application missing configuration during initialization
*/
-export class InvalidConfigurationError extends ConnectorError {
+export class InvalidConfigurationException extends ConnectorError {
/**
* Constructor
* @param message Error message
@@ -64,7 +85,7 @@ export class InvalidConfigurationError extends ConnectorError {
*/
constructor(message: string, type?: ConnectorErrorType) {
super(message, type);
- this.name = 'InvalidConfigurationError';
+ this.name = 'InvalidConfigurationException';
}
}
```
@@ -74,7 +95,7 @@ Then throw the error in your code:
[airtable.ts](https://github.com/sailpoint-oss/airtable-example-connector/blob/main/src/airtable.ts)
```javascript
-import { InvalidConfigurationError } from "./errors/invalid-configuration-error"
+import { InvalidConfigurationException } from "./errors/invalid-configuration-error"
export class AirtableClient {
private readonly airTableBase: Airtable.Base
@@ -82,10 +103,10 @@ export class AirtableClient {
// Fetch necessary properties from config.
// Following properties actually do not exist in the config -- it just serves as an example.
if (config.apiKey == null) {
- throw new InvalidConfigurationError('token must be provided from config')
+ throw new InvalidConfigurationException('token must be provided from config')
}
if (config.airtableBase == null) {
- throw new InvalidConfigurationError('airtableBase base id needed')
+ throw new InvalidConfigurationException('airtableBase base id needed')
}
Airtable.configure({apiKey: config.apiKey})
this.airTableBase = Airtable.base(config.airtableBase)
@@ -95,3 +116,23 @@ export class AirtableClient {
}
```
+
+## Recommended custom exceptions and examples of when to use them
+
+#### InvalidConfigurationException
+- Use this exception during any operation if the connector requires a certain configuration to connect to the managed-system, but the configuration is either faulty or not provided. This could happen before sending a request to the managed system.
+
+#### InsufficientPermissionException
+- Use this exception during any operation if the connector gets a known managed system exception indicating a lack of permission.
+
+#### InvalidRequestException
+- Use this exception during any operation if the connector is creating messages to be sent to the managed system but is failing to create a message. This could happen before sending a request to the managed system.
+
+#### ObjectAlreadyExistsException
+- Use this exception during the provisioning operation of the type create(only) if the connector is trying to create an entity that already exists on the managed system.
+
+#### InvalidResponseException
+- Use this exception during aggregation or in the getObject when the connector is unable to parse data received from managed system. This could happen if something fails when converting a managed system response to a ResourceObject.
+
+#### TimeoutException
+- This is intended for cases in which the connector receives timeout related error/exceptions from the managed system.
\ No newline at end of file
diff --git a/products/idn/docs/identity-now/saas-connectivity/index.md b/products/idn/docs/identity-now/saas-connectivity/index.md
index 6db7eed7d..9c69d35a3 100644
--- a/products/idn/docs/identity-now/saas-connectivity/index.md
+++ b/products/idn/docs/identity-now/saas-connectivity/index.md
@@ -17,18 +17,31 @@ SaaS Connectivity is a cloud based connector runtime that makes developing and d
Connectors are the bridges between the SailPoint Identity Now (IDN) SaaS platform and the source systems that IDN needs to communicate with and aggregate data from. An example of a source system IDN may need to communicate with would be an Oracle HR system or GitHub. In these cases, IDN synchronizes data between systems to ensure account entitlements and state are correct through the organization.
-## Why Are We Introducing a New Connector
+## Why We Are Introducing SaaS Connectivity
+
+The primary driver for indroducing the SaaS Connectivity framework is to allow a way to connect to other cloud based sources in a truly SaaS architecture, without the need to rely on a VA. There are also other benefits that come with the SaaS Connectivity framework:
+ - Ability to develop, debug and test custom connectors locally without any dependencies on IdentityNow
+ - Features to customize the user interface when configuring the connector that are specific to the source
+ - Support for more modern languages and frameworks
+
+## Architecture of SaaS Connectivity
VA connectors always communicate with external sources through the Virtual Appliance (VA) as seen in the diagram below:

-VA connectors can be disadvantageous because you need an on-prem virtual appliance to have any external connectivity with them, even when that connectivity is a SaaS service like Salesforce.com.
-
-It is also challenging to create a custom connector in the VA Connector framework. Therefore, there are generic connectors available such as flat file, JDBC and webservice connectors. These options provide flexibility in configuring almost any source, but this configuration can be complex. For example, when you create a JDBC connector, you must use SQL to define the data model.
-
-The new Cloud connectors work differently - they run on the IDN platform instead (see diagram below).
+The new Cloud connectors work differently - they run on the IDN platform instead:

-With this process, you can run an entire IDN instance without a VA. The new connector also includes a CLI tool to manage cloud connectors and an SDK to create custom connectors. Because it is simpler to create a custom connector, you can create specific connectors for a variety of sources, and the connectors' configuration can be much simpler. For example, you can now configure a formerly complicated webservice connector by providing two parameters (Base URL and API Key) in a custom cloud connector.
+With both SaaS connectivity and traditional VA connectivity in place, you can have the best of both worlds. Below is a new diagram showing both of them working together to leverage both on-prem and cloud based sources.
+
+
+
+## Connectivity Encryption
+
+Any direct connectors that specify a virtual appliance (VA) use [Zero Knowledge Encryption](https://community.sailpoint.com/t5/Lighthouse/Protecting-Sensitive-Data-with-Zero-Knowledge-Encryption/ta-p/79657?attachment-id=452) schemes with an RSA 2048-bit asymmetric key pair: there is a private key on the VA for decryption and a public key in the cloud (as part of the VA cluster) for encryption.
+
+SaaS connectors can't operate the same way because they don't communicate through VA clusters. Despite this, SaaS connectors can still leverage the asymmetric keypair scheme - the keystore simply resides in the cloud instead of on the VA. This keystore is not accessible by any API or source code, and there is regular rotation of those keypairs through SailPoint's DevOps-owned processes to ensure that security is maintained to SailPoint standards. Whenever you are storing secret data, use the ```secret``` or ```secrettextarea``` field types.
+
+
diff --git a/products/idn/docs/identity-now/saas-connectivity/test-build-deploy.md b/products/idn/docs/identity-now/saas-connectivity/test-build-deploy.md
index 6c0f5a72b..97637f4aa 100644
--- a/products/idn/docs/identity-now/saas-connectivity/test-build-deploy.md
+++ b/products/idn/docs/identity-now/saas-connectivity/test-build-deploy.md
@@ -100,6 +100,13 @@ $ sail conn tags list -c example-connector
+--------------------------------------+----------+----------------+
```
+:::caution Important
+
+Make sure that you implement a form of version control or regular backup process for your connectors.
+You cannot recover the source code from IDN because it gets sent to IDN as a compiled and minified JavaScript (JS) bundle that cannot be easily expanded into its original source code structure.
+
+:::
+
## Test Your Connector in IdentityNow
Follow these steps to test a connector bundle in both IdentityNow and the IdentityNow user interface (UI).
diff --git a/products/idn/docs/identity-now/saas-connectivity/videos.md b/products/idn/docs/identity-now/saas-connectivity/videos.md
new file mode 100644
index 000000000..86f4e1797
--- /dev/null
+++ b/products/idn/docs/identity-now/saas-connectivity/videos.md
@@ -0,0 +1,23 @@
+---
+id: videos
+title: Videos
+pagination_label: Videos
+sidebar_label: Videos
+sidebar_position: 1.5
+sidebar_class_name: videos
+keywords: ['connectivity', 'connectors', 'videos']
+description: Helpful videos on using SaaS connectivity
+slug: /docs/saas-connectivity/videos
+tags: ['Connectivity']
+---
+import Video from '@site/src/components/Video';
+
+## Videos
+
+During our 2023 Developer Days Conference, we created several connectivity videos. These videos can help you as you start building connectors:
+
+ - [Roadmap and Introduction](https://www.youtube.com/watch?v=6FGkKj6aKko)
+ - [Building a Complete Connector Walkthrough](https://www.youtube.com/watch?v=KB1jdE09lE4)
+ - [SDKs in practice](https://www.youtube.com/watch?v=UWeokOXuAuk)
+
+
\ No newline at end of file
diff --git a/products/idn/docs/identity-now/transforms/guides/temporary-password.md b/products/idn/docs/identity-now/transforms/guides/temporary-password.md
index d31fc416f..6117d811d 100644
--- a/products/idn/docs/identity-now/transforms/guides/temporary-password.md
+++ b/products/idn/docs/identity-now/transforms/guides/temporary-password.md
@@ -26,7 +26,7 @@ For an initial (temporary) password, set a static value driven off a formula tha
- The user's two-digit start month comes next (from the user's hire date).
- The last part of the password is a static string: "RstP\*!7".
-## Create the Example Source from a Deliminated file
+## Create the Example Source from a delimited file
This is the CSV file you will upload to create your source for testing this transform:
diff --git a/products/idn/docs/identity-now/transforms/guides/your-first-transform.md b/products/idn/docs/identity-now/transforms/guides/your-first-transform.md
index 63442e3a8..b152a8413 100644
--- a/products/idn/docs/identity-now/transforms/guides/your-first-transform.md
+++ b/products/idn/docs/identity-now/transforms/guides/your-first-transform.md
@@ -25,7 +25,7 @@ In this guide, you will learn how to use [IdentityNow's Transform REST APIs](/id
To call the APIs for transforms, you need a personal access token and your tenant's name to provide with the request. For more information about how to get a personal access token, see [Personal Access Tokens](../../../../api/authentication.md#personal-access-tokens). For more information about how to get the name of your tenant, see [Finding Your Organization Tenant Name](../../../../api/getting-started.md#finding-your-orgtenant-name).
-Before you create your first custom transform, see what transforms are already in the tenant. You can get this information by calling the [List Transforms API](/idn/api/v3/get-transforms-list).
+Before you create your first custom transform, see what transforms are already in the tenant. You can get this information by calling the [List Transforms API](/idn/api/v3/list-transforms).
```bash
curl --location --request GET 'https://{tenant}.api.identitynow.com/v3/transforms' --header 'Authorization: Bearer {token}'
diff --git a/products/idn/docs/identity-now/transforms/operations/date-format.md b/products/idn/docs/identity-now/transforms/operations/date-format.md
index 075c874a9..916e37400 100644
--- a/products/idn/docs/identity-now/transforms/operations/date-format.md
+++ b/products/idn/docs/identity-now/transforms/operations/date-format.md
@@ -19,9 +19,9 @@ This transform leverages the Java SimpleDateFormat syntax; see the [References](
:::note Other Considerations
- In addition to explicit SimpleDateFormat syntax, the date format transform also recognizes several built-in "named" constructs:
- - **ISO8601:** This is the date format corresponding to the ISO8601 standard. The exact format is expressed as yyyy-MM-dd'T'HH:mm:ss.SSSX.
- - **LDAP:** This is the date format corresponding to the LDAP date format standard, also expressed as yyyyMMddHHmmss.Z.
- - **PEOPLE_SOFT:** This is the date format format used by People Soft, also expressed as MM/dd/yyyy.
+ - **ISO8601:** This is the date format corresponding to the ISO8601 standard. The exact format is expressed as "yyyy-MM-dd'T'HH:mm:ss.SSSZ".
+ - **LDAP:** This is the date format corresponding to the LDAP date format standard, also expressed as "yyyyMMddHHmmss.Z".
+ - **PEOPLE_SOFT:** This is the date format format used by People Soft, also expressed as "MM/dd/yyyy".
- **EPOCH_TIME_JAVA:** This represents the incoming date value as the elapsed time in milliseconds from midnight, January 1st, 1970.
- **EPOCH_TIME_WIN32:** This represents the incoming date value as the elapsed time in 100-nanosecond intervals from midnight, January 1st, 1601.
@@ -29,7 +29,7 @@ This transform leverages the Java SimpleDateFormat syntax; see the [References](
## Transform Structure
-The date format transform takes whatever value provided as the input, parses the datetime based on the `inputFormat` provided, and then reformats it into the desired `outputFormat`.
+The date format transform takes whatever value provided as the input, parses the datetime based on the `inputFormat` provided, and then reformats it into the desired `outputFormat`.
```json
{
@@ -53,7 +53,11 @@ The date format transform takes whatever value provided as the input, parses the
- If no inputFormat is provided, the transform assumes that it is in [ISO8601 format](https://en.wikipedia.org/wiki/ISO_8601).
- **outputFormat** - This string value indicates either the explicit SimpleDateFormat or the built-in named format that the data is formatted into.
- If no outputFormat is provided, the transform assumes that it is in [ISO8601 format](https://en.wikipedia.org/wiki/ISO_8601).
- - **input** - This is an optional attribute that can explicitly define the input data passed into the transform logic. If no input is provided, the transform takes its input from the source and attribute combination configured with the UI.
+ - **input** - This is an optional attribute that can explicitly define the input data passed into the transform logic. If no input is provided, the transform takes its input from the source and attribute combination configured with the UI.
+
+:::note Important
+This transform does not currently support the "now" keyword as an input value.
+:::
## Examples
diff --git a/products/idn/docs/identity-now/transforms/operations/date-math.md b/products/idn/docs/identity-now/transforms/operations/date-math.md
index 46eb29658..34d1b92ca 100644
--- a/products/idn/docs/identity-now/transforms/operations/date-math.md
+++ b/products/idn/docs/identity-now/transforms/operations/date-math.md
@@ -14,19 +14,19 @@ tags: ['Transforms', 'Transform Operations']
Use the date math transform to add, subtract, and round components of a timestamp's incoming value. It also allows you to work with a referential value of "now" to run operations against the current date and time instead of a fixed value.
-The output format for the DateMath transform is "yyyy-MM-dd'T'HH:mm." When you use this transform inside another transform (e.g., [dateCompare](./date-compare.md)), make sure to convert to [ISO8601](https://en.wikipedia.org/wiki/ISO_8601) first.
+The output format for the DateMath transform is "yyyy-MM-dd'T'HH:mm". When you use this transform inside another transform (e.g., [dateCompare](./date-compare.md)), make sure to convert to [ISO8601](https://en.wikipedia.org/wiki/ISO_8601) first.ADFJKL|:
+
:::note Other Considerations
- The input datetime value must always be in [ISO8601 format](https://en.wikipedia.org/wiki/ISO_8601), in UTC time zone:
-- yyyy-MM-ddThh:mm:ss:nnnZ
-- 2020-10-28T12:00:00.000Z, as an example
+- Use this format: "yyyy-MM-dd'T'HH:mm:ss.SSSZ", i.e., "2020-10-28T12:00:00.000Z".
- The dateFormat transform can help get data into this format.
-- The industry standard for rounding is actually date/time truncation. When rounding down, the fractional value is truncated from the incoming data. When rounding up, the fractional value is truncated and the next unit of time is added. Refer to the Transform Structure section below for examples.
- - When you are rounding, the "week" unit of time is not supported as a metric, and attempting to round up or down a week will result in an error.
- - If you are using the "now" keyword and an input date is also applied as the implicitly or explicitly definted input parameter, the transform prefers using "now" and ignores the data in the `input` attribute.
+- The industry standard for rounding is actually date/time truncation. When the transform is rounding down, it truncates the the fractional value from the incoming data. When the transform is rounding up, it truncates the fractional value and adds the next unit of time. For examples, refer to the [Transform Structure](#transform-structure).
+ - The "week" unit of time is not supported as a metric when you are rounding. Rounding up or down a week will result in an error.
+ - If you are using the "now" keyword and you have also applied an input date as the implicitly or explicitly definted input parameter, the transform prefers using "now" and ignores the data in the `input` attribute.
:::
@@ -79,7 +79,7 @@ Some examples of expressions are:
- **Required Attributes**
- - **type** - This must always be set to `dateMath.`
+ - **type** - This must always be set to `dateMath`.
- **name** - This is a required attribute for all transforms. It represents the name of the transform as it will appear in the UI's dropdown menus.
- **expression** - A string value of the date and time components to operate on, along with the math operations to execute. Multiple operations on multiple components are supported.
@@ -146,7 +146,7 @@ This transform takes the `startDate` attribute from a user's record in the "HR S
-This transform take the `HIREDATE` from Workday and converts it to [ISO8601](https://en.wikipedia.org/wiki/ISO_8601) to be used in the Date Math transform. The Date Math transform then creates a new Date of `HIREDATE + 1`. Since that is then outputted in the format "yyyy-MM-dd'T'HH:mm," you can then use it in a [dateFormat](/idn/docs/transforms/operations/date-format) transform to give a WIN32 formatted date.
+This transform take the `HIREDATE` from Workday and converts it to [ISO8601](https://en.wikipedia.org/wiki/ISO_8601) to be used in the Date Math transform. The Date Math transform then creates a new Date of `HIREDATE + 1`. Since that is then outputted in the format "yyyy-MM-dd'T'HH:mm", you can then use it in a [dateFormat](/idn/docs/transforms/operations/date-format) transform to give a WIN32 formatted date.
**Transform Request Body**:
diff --git a/products/idn/docs/identity-now/transforms/operations/decompose-diacritical-marks.md b/products/idn/docs/identity-now/transforms/operations/decompose-diacritical-marks.md
index f14ea6e3c..af1e6aabd 100644
--- a/products/idn/docs/identity-now/transforms/operations/decompose-diacritical-marks.md
+++ b/products/idn/docs/identity-now/transforms/operations/decompose-diacritical-marks.md
@@ -21,6 +21,10 @@ The following are examples of diacritical marks:
> - Ň
> - Ŵ
+The decomposeDiacriticalMarks transform uses the [Normalizer library](https://docs.oracle.com/javase/7/docs/api/java/text/Normalizer.html) to decompose the diacritical marks. It specifically uses the Normalization Form KD (NFKD), as described in Sections 3.6, 3.10, and 3.11 of the Unicode Standard, also summarized under [Annex 4: Decomposition](https://www.unicode.org/reports/tr15/tr15-23.html#Decomposition).
+
+After decomposition, the transform uses a [Regex Replace](https://docs.oracle.com/javase/7/docs/api/java/util/regex/Pattern.html) to replace all diacritical marks by using the `InCombiningDiacriticalMarks` property of Unicode (ex. `replaceAll("[\\p{InCombiningDiacriticalMarks}]", "")`).
+
## Transform Structure
The transform for decompose diacritical marks requires only the transform's `type` and `name` attributes:
@@ -88,3 +92,18 @@ Output: "Dubcek"
"name": "Decompose Diacritical Marks Transform"
}
```
+
+## Testing
+
+To run some tests in code, use this java code to compare the results of what the transform does to what your code does:
+
+```java
+import java.text.Normalizer;
+import java.util.regex.Pattern;
+
+// Decomposes characters from their diacritical marks
+input = Normalizer.normalize(input, Normalizer.Form.NFKD);
+
+// Removes the marks
+input = input.replaceAll("[\\p{InCombiningDiacriticalMarks}]", "");
+```
diff --git a/products/idn/docs/identity-now/transforms/operations/split.md b/products/idn/docs/identity-now/transforms/operations/split.md
index badd81816..27c670d7e 100644
--- a/products/idn/docs/identity-now/transforms/operations/split.md
+++ b/products/idn/docs/identity-now/transforms/operations/split.md
@@ -43,7 +43,7 @@ In addition to the standard `type` and `name` attributes, the split transform re
- **throws** - This boolean (true/false) value indicates whether an exception is thrown and returned as an output when an index is out of bounds with the resulting array (i.e., the provided `index` value is larger than the size of the array).
- true - The transform returns "IndexOutOfBoundsException".
- false - The transform returns null.
- - If no throws value is provided, the transform default to false and returns a null.
+ - If no throws value is provided, the transform defaults to true and returns an "IndexOutOfBoundsException".
## Examples
diff --git a/products/idn/sidebar.js b/products/idn/sidebar.js
index 9afe66c0e..da266fe56 100644
--- a/products/idn/sidebar.js
+++ b/products/idn/sidebar.js
@@ -25,6 +25,10 @@ const sidebars = {
type: 'doc',
id: 'api/rate-limit',
},
+ {
+ type: 'doc',
+ id: 'api/postman-collections',
+ },
{
type: 'category',
label: 'V3 APIs',
@@ -60,5 +64,11 @@ const sidebars = {
dirName: 'docs',
},
],
+ sdkSidebar: [
+ {
+ type: 'autogenerated',
+ dirName: 'tools',
+ },
+ ],
};
module.exports = sidebars;
diff --git a/products/idn/tools/cli/_category_.json b/products/idn/tools/cli/_category_.json
new file mode 100644
index 000000000..9e90632aa
--- /dev/null
+++ b/products/idn/tools/cli/_category_.json
@@ -0,0 +1,3 @@
+{
+ "collapsible": false
+}
\ No newline at end of file
diff --git a/products/idn/tools/cli/assets/img/vhs/MacOSAndLinux.gif b/products/idn/tools/cli/assets/img/vhs/MacOSAndLinux.gif
new file mode 100644
index 000000000..d25c944bd
Binary files /dev/null and b/products/idn/tools/cli/assets/img/vhs/MacOSAndLinux.gif differ
diff --git a/products/idn/tools/cli/assets/img/vhs/Sail.gif b/products/idn/tools/cli/assets/img/vhs/Sail.gif
new file mode 100644
index 000000000..e7da7e83e
Binary files /dev/null and b/products/idn/tools/cli/assets/img/vhs/Sail.gif differ
diff --git a/products/idn/tools/cli/assets/img/vhs/brewinstall.gif b/products/idn/tools/cli/assets/img/vhs/brewinstall.gif
new file mode 100644
index 000000000..dbea6e8c1
Binary files /dev/null and b/products/idn/tools/cli/assets/img/vhs/brewinstall.gif differ
diff --git a/products/idn/tools/cli/assets/img/vhs/configure-pat.gif b/products/idn/tools/cli/assets/img/vhs/configure-pat.gif
new file mode 100644
index 000000000..3520edc0a
Binary files /dev/null and b/products/idn/tools/cli/assets/img/vhs/configure-pat.gif differ
diff --git a/products/idn/tools/cli/assets/img/vhs/transform-download.gif b/products/idn/tools/cli/assets/img/vhs/transform-download.gif
new file mode 100644
index 000000000..c0dad83ac
Binary files /dev/null and b/products/idn/tools/cli/assets/img/vhs/transform-download.gif differ
diff --git a/products/idn/tools/cli/assets/img/vhs/transform-list.gif b/products/idn/tools/cli/assets/img/vhs/transform-list.gif
new file mode 100644
index 000000000..6d5fe51fb
Binary files /dev/null and b/products/idn/tools/cli/assets/img/vhs/transform-list.gif differ
diff --git a/products/idn/tools/cli/assets/img/vhs/transform.gif b/products/idn/tools/cli/assets/img/vhs/transform.gif
new file mode 100644
index 000000000..eb444333e
Binary files /dev/null and b/products/idn/tools/cli/assets/img/vhs/transform.gif differ
diff --git a/products/idn/tools/cli/connectors.md b/products/idn/tools/cli/connectors.md
new file mode 100644
index 000000000..ca0f40513
--- /dev/null
+++ b/products/idn/tools/cli/connectors.md
@@ -0,0 +1,175 @@
+---
+id: cli-connectors
+title: Connectors
+pagination_label: CLI Connectors
+sidebar_label: Connectors
+sidebar_position: 2
+sidebar_class_name: cli-connectors
+keywords: ['cli', 'cli connectors', 'connectors']
+description: Learn how to use the CLI to create, manage, and test SaaS connectors in this guide.
+slug: /tools/cli/connectors
+tags: ['CLI']
+---
+
+## Connectors
+
+Learn how to use the CLI to create, manage, and test SaaS connectors in this guide.
+
+You can use SaaS connectors to serve as bridges between your IdentityNow (IDN) tenant and other source systems without the use of a Virtual Appliance (VA). For more information about the SaaS connectors, refer to the [SaaS Connectivity](/idn/docs/saas-connectivity) guide.
+
+The `connectors` command is a CLI interface for the SaaS Connectivity platform. The CLI is the best way to create, manage, and test SaaS connectors within your tenant.
+
+## Commands
+
+To create, manage, and test SaaS connectors with the CLI, you can run these commands:
+
+- [Init project](#init-project)
+- [Create connector](#create-connector)
+- [Upload connector](#upload-connector)
+- [Invoke command](#invoke-command)
+- [List connectors](#list-connectors)
+- [Update connector](#update-connector)
+- [Validate connector](#validate-a-connector)
+- [Delete connector](#delete-connector)
+- [Manage tags](#manage-tags)
+- [Get logs](#get-logs)
+
+### Init project
+
+To initialize a connector project, run this command:
+
+```shell
+sail conn init [connectorProjectName]
+```
+
+This command creates a folder named `connectorProjectName` in your working directory. The folder includes all the files necessary to create a connector. For more information about initiating a connector project, refer to the [Create new project](/idn/docs/saas-connectivity/prerequisites/#create-new-project) section of the SaaS Connectivity documentation.
+
+### Create connector
+
+To create a connector entry in your IDN tenant, run this command:
+
+```shell
+sail conn create [connectorAlias]
+```
+
+This command registers your connector and gives it a unique ID. For more information about creating a connector in your tenant, refer to the [Create connector in your org](/idn/docs/saas-connectivity/test-build-deploy#create-connector-in-your-org) section of the SaaS Connectivity documentation.
+
+### Upload connector
+
+To upload a connector to your IDN tenant, run `npm run pack-zip` in the project directory to package the connector into a zip file. Then run this command:
+
+```shell
+sail conn upload -c [connectorID | connectorAlias] -f connector.zip
+```
+
+You must package the project files before you upload them. For more information about how to package and upload connectors, refer to the [Create and upload connector bundle](/idn/docs/saas-connectivity/test-build-deploy/#create-and-upload-connector-bundle) section of the SaaS Connectivity documentation.
+
+### Invoke command
+
+To test connector commands, like `test-connection`, `account-list`, and `entitlement-list`, run this command:
+
+```shell
+sail conn invoke [command] -c [connectorID | connectorAlias] -p [config.json] -v [version]
+```
+
+For more information about the different available connector commands, refer to [Connector Commands](/idn/docs/saas-connectivity/connector-commands).
+
+The entitlement commands require an additional flag (`-t [entitlementType]`), like this example:
+
+```shell
+sail conn invoke entitlement-list -t [entitlementType] -c [connectorID | connectorAlias] -p [config.json] -v [version]
+```
+
+For more information about invoking commands, refer to the [Test your connector in IdentityNow](/idn/docs/saas-connectivity/test-build-deploy#test-your-connector-in-identitynow) section of the SaaS Connectivity documentation.
+
+### List connectors
+
+To get a list of connectors in your tenant, run this command:
+
+```shell
+sail conn list
+```
+
+### Update connector
+
+To change a connector's alias, run this command:
+
+```shell
+sail conn update -c [connectorID] -a [newConnectorAlias]
+```
+
+### Validate a connector
+
+You can use the CLI to validate your connector's behavior. The validate command runs integration tests against your connector to ensure all the basic functionality works.
+
+To validate a connector's behavior, run this command:
+
+```shell
+sail conn validate -c [connectorID]
+```
+
+You can pass in a `-r` flag to run the command as read-only, or you can run a full suite of read/write tests.
+
+## Delete connector
+
+To delete a connector, run this command:
+
+```shell
+sail conn delete -c [connectorID]
+```
+
+### Manage tags
+
+You can use tags to create multiple instances of your connector that can be used in IDN. The `latest` tag is created by default and is the primary instance, typically used for production purposes. Tags are similar to branches in a version control system, like git or CVS. You can create a tag for actively developing the connector, or for any other purpose you want.
+
+A common pattern is to create a `development` tag on a connector from a specific version, like the latest version.
+
+```shell
+sail conn tags create -c [connectorID | connectorAlias] -n [tagName] -v [version]
+```
+
+As the connector is developed and the version number increases, update the `development` tag to point to the latest version. Doing so leaves the `latest` tag on a stable version while you make changes to your connector on the unstable `development` tag.
+
+```shell
+sail conn tags update -c [connectorID | connectorAlias] -n [tagName] -v [version]
+```
+
+You can test the connector in IDN by selecting the connector instance with the `development` tag. The CLI will use the version you point to with the update command.
+
+To see a connector's tags and the versions they point to, run this command:
+
+```shell
+sail conn tags list -c [connectorID | connectorAlias]
+```
+
+When you are satisfied with the changes you made to the `develop` tag, you can point your `latest` tag to the new stable version.
+
+### Get logs
+
+To get all logs for all connectors, run these logging commands:
+
+To get a dump of logs, run this command:
+
+```shell
+sail conn logs
+```
+
+To get the output of logs in realtime, run this command:
+
+```shell
+sail conn logs tail
+```
+
+To filter the logs to a specific connector, use a utility like `grep`, like how it's used in this example:
+
+```shell
+sail conn logs | grep 'connector version 29'
+```
+
+To get detailed logging statistics on each connector, run this command:
+
+```shell
+sail conn stats
+```
+
+For more information about connector logging, refer to [Logging](/idn/docs/saas-connectivity/in-depth/logging/).
\ No newline at end of file
diff --git a/products/idn/tools/cli/index.md b/products/idn/tools/cli/index.md
new file mode 100644
index 000000000..5d3e8d891
--- /dev/null
+++ b/products/idn/tools/cli/index.md
@@ -0,0 +1,185 @@
+---
+id: cli
+title: CLI
+pagination_label: CLI
+sidebar_label: CLI
+sidebar_position: 1
+sidebar_class_name: cli
+keywords: ['cli']
+description: The SailPoint CLI is a terminal-based tool you can use to interact with your IDN tenant.
+slug: /tools/cli
+tags: ['CLI']
+---
+
+## Start using the CLI
+
+The SailPoint CLI is a terminal-based tool you can use to to interact with your IdentityNow (IDN) tenant. The CLI provides a text-based environment you can use to run operations known as "commands" to interact with your tenant however you want.
+
+You can use the CLI to perform many functions you would have otherwise used Postman or custom scripts to perform before. For example, you can use the CLI to call the SailPoint APIs to do whatever you want in your IDN tenant, and you can do all this directly on the command line, with minimal setup.
+
+Learn how to use the SailPoint command line interface (CLI) in this guide.
+
+
+
+## Contents
+
+- [Start using the CLI](#start-using-the-cli)
+- [Contents](#contents)
+- [Requirements](#requirements)
+- [Get the CLI](#get-the-cli)
+ - [Homebrew](#homebrew)
+- [Configuration](#configuration)
+ - [Assisted configuration](#assisted-configuration)
+ - [Manual configuration](#manual-configuration)
+ - [Environment variable configuration](#environment-variable-configuration)
+- [Usage](#usage)
+- [GitHub](#github)
+- [Contribution](#contribution)
+- [Questions](#questions)
+
+## Requirements
+
+- Golang version 1.18 or above. You can download it [here](https://go.dev/dl/). You can run `go version` to check your version.
+
+## Get the CLI
+
+To install the SailPoint CLI: use a package manager for the OS of your choice. Prebuilt binaries for OS X, Windows, and Linux are provided in [Releases](https://github.com/sailpoint-oss/sailpoint-cli/releases).
+
+### Homebrew
+
+MacOS users can use [Homebrew](https://brew.sh/) to install the CLI. Run these commands in your terminal:
+
+```sh
+brew tap sailpoint-oss/tap && brew install sailpoint-cli
+```
+
+Then make sure you can run the `sail` command.
+
+## Configuration
+
+To configure the CLI to connect and authenticate to your IDN tenant, you must do the following:
+
+- Find your tenant name. To learn how to find it, refer to [Getting Started](/idn/api/getting-started#find-your-tenant-name). The CLI will use this tenant name to connect to your IDN instance.
+- Create a personal access token (PAT). Make sure to note the "client ID" and "client secret." The CLI needs this information to authenticate successfully. To learn how to create a PAT, refer to [Personal Access Tokens](/idn/api/authentication#personal-access-tokens).
+
+### Assisted configuration
+
+Once you have created the PAT, you can use the `configure` command to configure the CLI for your tenant.
+
+This command creates a configuration file in your home directory to store your tenant's connection details.
+
+To configure the CLI with your PAT, first run the `sail environment {name}` like this example:
+
+```shell
+sail environment example
+```
+
+You can then provide your tenant URL and base URL.
+
+Then run the `sail configure` command. You can then provide your PAT client ID and client secret.
+
+
+
+Once you have provided your client ID and client secret, your CLI is configured.
+
+### Manual configuration
+
+Alternatively, you can manually create a configuration file in your home directory.
+
+On **Linux and MacOS**, open your terminal app and run these commands:
+
+```shell
+mkdir ~/.sailpoint
+touch ~/.sailpoint/config.yaml
+```
+
+On **Windows**, run Powershell as an administrator and run these commands:
+
+```powershell
+New-Item -ItemType Directory -Path 'C:\Users\\.sailpoint'
+New-Item -ItemType File -Path 'C:\Users\\.sailpoint\config.yaml'
+```
+
+These commands will create a `config.yaml` file you can use to set your environment variables:
+
+The `config.yaml` file must contain the following information:
+
+```yaml
+activeenvironment: example # The key identifying the current active environment.
+authtype: pat # Currently only "pat" is supported. If the ENV VARs for SAIL_BASE_URL are configured, they will override the values in the environment.
+exporttemplatespath: '' # The path to the user's custom export templates file, if it's provided
+searchtemplatespath: '' # The path to the user's custom search templates file, if it's provided
+debug: false # The CLI's debug setting
+environments: # The CLI's configured environments
+ example:
+ baseurl: https://example.api.identitynow.com # If the ENV VAR SAIL_BASE_URL is configured, it will override this value in the environment.
+ pat:
+ accesstoken: example-access-token
+ clientid: example-client-id # If the ENV VAR SAIL_CLIENT_ID is configured, it will override this value in the environment.
+ clientsecret: example-client-secret # If the ENV VAR SAIL_CLIENT_SECRET is configured, it will override this value in the environment.
+ expiry: example-access-token-expiry
+ tenanturl: https://example.identitynow.com
+```
+
+You can copy the example into your `config.yaml` file. You must specify your baseurl, tokenurl, clientsecret, and clientid and any other necessary information for your chosen authentication method.
+
+You can have both authentication methods configured at once, but only one can be active at a time.
+
+#### Environment variable configuration
+
+You can also store your configuration in environment variables. This can be useful when you are using the CLI in an automated environment like a continuous integration and continuous deployment (CI/CD) pipeline. In these types of scenarios, consuming the cconfiguration from environment variables would be easier than creating the configuration file.
+
+To export the environment variables on **Linux/Mac**, open your terminal app and run these commands:
+
+```shell
+export SAIL_BASE_URL=https://{tenant}.api.identitynow.com
+export SAIL_CLIENT_ID={clientID}
+export SAIL_CLIENT_SECRET={clientSecret}
+```
+
+To get your environment variables to persist across terminal sessions, add these exports to your shell profile, something like `~/.bash_profile`.
+
+To store your configuration in environment variables on **Windows**, run Powershell as an administrator and run these commands:
+
+```powershell
+$env:SAIL_BASE_URL=https://{tenant}.api.identitynow.com
+$env:SAIL_CLIENT_ID={clientID}
+$env:SAIL_CLIENT_SECRET={clientSecret}
+```
+
+To get your environment variables to persist across PowerShell sessions, run this command instead:
+
+```powershell
+[System.Environment]::SetEnvironmentVariable('SAIL_BASE_URL','https://{tenant}.api.identitynow.com')
+[System.Environment]::SetEnvironmentVariable('SAIL_CLIENT_ID','{clientID}')
+[System.Environment]::SetEnvironmentVariable('SAIL_CLIENT_SECRET','clientSecret}')
+```
+
+## Usage
+
+Run the `sail` command for an overview of available commands and flags. You can use the `-h` flag with any command to see additional options for each command:
+
+These commands are available:
+
+- `connectors`: This command is a CLI interface for the SaaS Connectivity platform. The CLI is the best way to create and manage SaaS connectors within your tenant. For more information about the `connectors` command, refer to the CLI [Connectors guide](/idn/tools/cli/connectors).
+- `search`: Run this command to access IDN search functionality within the CLI. For more information about the `search` command, refer to the CLI [Search guide](/idn/tools/cli/search).
+- `set`: Run this command to configure your CLI settings. For more information about the `set` command, refer to the CLI [Set guide](/idn/tools/cli/set).
+- `spconfig`: Run this command to access IDN SP Config functionality. For more information about the `spconfig` command, refer to the CLI [SPConfig guide](/idn/tools/cli/spconfig).
+- `transform`: This command is a CLI interface that makes it easy to create, manage, and test transforms. For more information about the `transform` command, refer to the CLI [Transforms guide](/idn/tools/cli/transforms).
+- `va`: Run this command to access VAs connected to your tenant. For more information about the `va` command, refer to the CLI [VA guide](/idn/tools/cli/va).
+
+## GitHub
+
+You will find the SailPoint GitHub CLI repo here: https://github.com/sailpoint-oss/sailpoint-cli
+
+Please use GitHub [issues](https://github.com/sailpoint-oss/sailpoint-cli/issues) to [submit bugs](https://github.com/sailpoint-oss/sailpoint-cli/issues/new?assignees=&labels=&template=bug-report.md&title=%5BBug%5D+Your+Bug+Report+Here) or make [feature requests](https://github.com/sailpoint-oss/sailpoint-cli/issues/new?assignees=&labels=&template=feature-request.md&title=%5BFeature%5D+Your+Feature+Request+Here).
+
+## Contribution
+
+Do you have an idea to help improve the CLI? You can contribute directly!
+
+Before you contribute, you must sign our [CLA](https://cla-assistant.io/sailpoint-oss/sailpoint-cli) and read the [Contribution Guidelines](https://github.com/sailpoint-oss/developer.sailpoint.com/blob/main/CONTRIBUTING.md).
+
+## Questions
+
+If you have questions about the CLI, don't hesitate to reach out on the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss!
diff --git a/products/idn/tools/cli/search.md b/products/idn/tools/cli/search.md
new file mode 100644
index 000000000..73885d003
--- /dev/null
+++ b/products/idn/tools/cli/search.md
@@ -0,0 +1,86 @@
+---
+id: cli-search
+title: Search
+pagination_label: CLI-Search
+sidebar_label: Search
+sidebar_position: 3
+sidebar_class_name: cli
+keywords: ['cli', 'search']
+description: Learn how to use the CLI to search your IDN tenant in this guide.
+slug: /tools/cli/search
+tags: ['CLI']
+---
+
+## Search
+
+Learn how to use the CLI to search your IDN tenant in this guide.
+
+In IdentityNow (IDN), you can search across all the sources connected to your tenant and return virtually any information you have access to. The `search` command allows you to access IDN search functionality within the CLI. For more information about the `search` command, refer to the CLI [Search guide](/idn/tools/cli/search). For more information about search in IDN, refer to [Search](idn/api/v3/search).
+
+## Commands
+
+To use the CLI to search your IDN tenant, you can use these commands:
+
+- [Search](#search)
+- [Commands](#commands)
+ - [Query](#query)
+ - [Flags](#flags)
+ - [Template](#template)
+ - [Flags](#flags-1)
+
+### Query
+
+Search queries in IDN are flexible - they can be very broad or very narrow, and you can further narrow your results by using IDN's specific syntax to structure your queries. Refer to [Building a Search Query](https://documentation.sailpoint.com/saas/help/search/building-query.html) for more information about how specific search queries are constructed in IDN.
+
+To create a search query, run this command and provide your desired search attributes:
+
+```shell
+sail search query {search query string} --indices {index to search}
+```
+
+For example, running this command would return all identities starting with the letter "a":
+
+```shell
+sail search query "name:a*" --indices identities
+```
+
+#### Flags
+
+You can add these flags to the `query` command:
+
+- `indices`: Use this flag to specify the indices you want to search. The following indices are searchable: identities, roles, access profiles, entitlements, events, and account activities. The earlier example shows how to specify a single index in a search query. You can also search multiple indices. For example, running this command would return all identities and access profiles starting with the letter "a": `shell sail search query "name:a*" --indices identities --indices accessprofiles `
+- `sort`: Use this flag to specify the sort strings your search query uses. You can also specify multiple sorting criteria. For example, running this command would sort search results by starting with the letter "a" first by the `name` attribute in ascending order and then the `created` attribute in descending order, as indicated by the `-` prefix:
+ ```shell
+ sail search query "name:a*" --indices identities --sort name --sort "-created"
+ ```
+- `outputTypes`: Use this flag to specify the output data type. This example shows how running this command would return search results in a `json` output. Currently only `csv` and `json` are supported.
+- `folderPath`: Use this flag to specify the folder path you want to save the search results in. If the directory doesn't exist, the CLI creates it. The default folder path is the current working directory.
+
+### Template
+
+For more detailed search queries, you can provide a predefined template instead of constructing the whole query every time. This allows you to run very detailed search queries quickly and easily. To search with a predefined template, run this command and provide your template filename:
+
+```shell
+sail search template {template name}
+```
+
+For example, if you had a template, "all-provisioning-events-90-days," which provided everything you needed to search for all provisioning events performed within your tenant in the last 90 days, you could run this command to search with the template:
+
+```shell
+sail search template all-provisioning-events-90-days
+```
+
+#### Flags
+
+You can add these flags to your `template` command:
+
+- `outputTypes`: Use this flag to specify the output data type. In this example, running this command would return search results in a `json` output:
+ ```shell
+ sail search template all-provisioning-events-90-days --outputTypes json
+ ```
+ Currently only `csv` and `json` are supported.
+- `folderPath`: Use this flag to specify the folder path you want to save the search results in. For example, running this command would save search results to "./local/folder/path":
+ ```shell
+ sail search template all-provisioning-events-90-days --folderPath ./local/folder/path
+ ```
+ If the directory doesn't exist, the CLI creates it. The default folder path is the current working directory.
diff --git a/products/idn/tools/cli/set.md b/products/idn/tools/cli/set.md
new file mode 100644
index 000000000..f6e3eca88
--- /dev/null
+++ b/products/idn/tools/cli/set.md
@@ -0,0 +1,137 @@
+---
+id: cli-set
+title: Set
+pagination_label: CLI-Set
+sidebar_label: Set
+sidebar_position: 4
+sidebar_class_name: cli
+keywords: ['cli', 'set']
+description: Learn how to configure your CLI settings in this guide.
+slug: /tools/cli/set
+tags: ['CLI']
+---
+
+## Set
+
+Learn how to configure your CLI settings in this guide.
+
+This includes setting your authentication mode, your debug mode, and the filepaths for the templates your CLI uses to make your search and export processes easier.
+
+You can use these `set` commands to configure your CLI settings:
+
+- [Auth](#auth)
+- [Debug](#debug)
+- [Search templates](#search-templates)
+ - [File format](#file-format)
+- [Export templates](#export-templates)
+ - [File format](#file-format-1)
+
+### Auth
+
+To set the current authentication method for the CLI, run this command:
+
+```shell
+sail set auth {authentication type}
+```
+
+You can currently only set the authentication to use a personal access token (PAT).
+
+### Debug
+
+To enable debug mode, run this command:
+
+```shell
+sail set debug enable
+```
+
+To disable debug mode, run the same command with `disable` instead.
+
+### Search templates
+
+To set the filepath for the search templates your CLI uses, run this command:
+
+```shell
+sail set searchTemplates "path/to/search/template/file"
+
+or
+
+sail set search "path/to/search/template/file"
+```
+
+#### File format
+
+Here are a couple examples of the file format a search template uses:
+
+```json
+[
+ {
+ "name": "all-provisioning-events",
+ "description": "All provisioning events in the tenant for a given time range",
+ "variables": [{ "name": "days", "prompt": "Days before today" }],
+ "searchQuery": {
+ "indices": ["events"],
+ "queryType": null,
+ "queryVersion": null,
+ "query": {
+ "query": "(type:provisioning AND created:[now-{{days}}d TO now])"
+ },
+ "sort": [],
+ "searchAfter": []
+ }
+ },
+ {
+ "name": "all-provisioning-events-90-days",
+ "description": "All provisioning events in the tenant for a given time range",
+ "variables": [],
+ "searchQuery": {
+ "indices": ["events"],
+ "queryType": null,
+ "queryVersion": null,
+ "query": {
+ "query": "(type:provisioning AND created:[now-90d TO now])"
+ },
+ "sort": [],
+ "searchAfter": []
+ }
+ }
+]
+```
+
+In the first example, the template uses variables in its query. The second example is a fully predefined template without variables.
+
+### Export templates
+
+To set the filepath for the export templates your CLI uses, run this command:
+
+```shell
+sail set exportTemplates "path/to/export/template/file"
+
+or
+
+sail set export "path/to/export/template/file"
+```
+
+#### File format
+
+Here is an example of the file format an export template uses:
+```json
+[
+ {
+ "name": "all-objects",
+ "description": "Export all available objects",
+ "variables": [],
+ "exportBody": {
+ "description": "Export all available objects",
+ "excludeTypes": [],
+ "includeTypes": [
+ "SOURCE",
+ "RULE",
+ "TRIGGER_SUBSCRIPTION",
+ "TRANSFORM",
+ "IDENTITY_PROFILE"
+ ],
+ "objectOptions": {}
+ }
+ }
+]
+```
diff --git a/products/idn/tools/cli/spconfig.md b/products/idn/tools/cli/spconfig.md
new file mode 100644
index 000000000..6ce3a6e55
--- /dev/null
+++ b/products/idn/tools/cli/spconfig.md
@@ -0,0 +1,132 @@
+---
+id: cli-spconfig
+title: SP Config
+pagination_label: CLI-SPConfig
+sidebar_label: SPConfig
+sidebar_position: 5
+sidebar_class_name: cli-spconfig
+keywords: ['cli', 'spconfig']
+description: Learn how to use the CLI to SPConfig.
+slug: /tools/cli/spconfig
+tags: ['CLI']
+---
+
+## SPConfig
+
+Learn how to use the CLI to import and export configurations.
+
+You can use the [SP Config APIs](/idn/api/beta/sp-config) to import configurations into IDN and export them out.
+
+With the `spconfig` command, you can access the same functionality.
+
+## Commands
+
+To perform SPConfig operations, you can run these commands:
+
+- [SPConfig](#spconfig)
+- [Commands](#commands)
+ - [Download](#download)
+ - [Flags](#flags)
+ - [Import](#import)
+ - [Flags](#flags-1)
+ - [Export](#export)
+ - [Flags](#flags-2)
+ - [Status](#status)
+ - [Flags](#flags-3)
+ - [Template](#template)
+ - [Flags](#flags-4)
+
+### Download
+
+You can use the `download` command to download import and export job results from IDN. The `download` command is specified differently for **Linux/Mac** and **Windows**, respectively.
+
+To download import and export job results from IDN on **Linux/Mac**, run this command:
+
+```shell
+sail spconfig download \
+ --export {export job ID} \
+ --export {export job ID}
+```
+
+To download import and export job results from IDN on **Windows**, run this command:
+
+```shell
+sail spconfig download \
+ --export {export job ID} \
+ --import {import job ID}
+```
+
+#### Flags
+
+You can add these flags to the `download` command:
+
+- `import`: Add this flag to specify the import job ID to download.
+- `export`: Add this flag to specify the export job ID to download.
+- `folderPath`: Add this flag to specify the folder path to save the download in. If the directory doesn't exist, the CLI creates it. The default folder path is the current working directory.
+
+### Import
+
+To begin an import task in IDN, run this command:
+
+```shell
+sail spconfig import \
+ --filePath path/to/the/import/file
+```
+
+#### Flags
+
+You can add these flags to the `import` command:
+
+- `folderPath`: Add this flag to specify the folder path to save the import job in. If the directory doesn't exist, the CLI creates it. The default folder path is the current working directory.
+
+### Export
+
+To begin an export task in IDN, run this command:
+
+```shell
+sail spconfig export \
+ --include {types to include} \
+ --exclude {types to exclude} \
+ --description "optional description for the export job"
+```
+
+#### Flags
+
+You can add these flags to the `export` command:
+
+- `include`: Add this flag to specify the types to include in the export job.
+- `exclude`: Add this flag to specify the types to exclude from the export job.
+- `description`: Add this flag to provide an optional description for the export job.
+- `folderPath`: Use this flag to specify the folder path you want to save the export job in. If the directory doesn't exist, the CLI creates it. The default folder path is the current working directory.
+- `wait`: Use this boolean to specify whether the CLI should wait for the export job to finish before downloading the results. This flag is false by default. Setting it to true sets the CLI to wait until the job finishes before downloading the results.
+
+### Status
+
+To check the status of import and export jobs in IDN, run this command:
+
+```shell
+sail spconfig status --import {import job ID to check} --export {export job ID to check}
+```
+
+#### Flags
+
+You can add these flags to the `status` command:
+
+- `import`: Add this flag to specify a list of import job IDs to check the status of. This examples shows how
+- `export`: Add this flag to specify a list of export job IDs to check the status of.
+
+### Template
+
+To begin exporting a template from IDN, run this command:
+
+```shell
+sail spconfig template
+```
+
+#### Flags
+
+You can add these flags to the `template` command:
+
+- `outputTypes`: Use this flag to specify the output data type for the template. This example shows how running this command would generate the template in a `json` output. Currently only `csv` and `json` are supported.
+- `folderPath`: Use this flag to specify the folder path you want to save the template in. If the directory doesn't exist, the CLI creates it. The default folder path is the current working directory.
+- `wait`: Use this boolean to specify whether the CLI should wait for the export job to finish before downloading the results. This flag is false by default. Setting it to true sets the CLI to wait until the job finishes before downloading the results.
diff --git a/products/idn/tools/cli/transforms.md b/products/idn/tools/cli/transforms.md
new file mode 100644
index 000000000..951aaf98b
--- /dev/null
+++ b/products/idn/tools/cli/transforms.md
@@ -0,0 +1,159 @@
+---
+id: cli-transforms
+title: CLI Transforms
+pagination_label: CLI Transforms
+sidebar_label: Transforms
+sidebar_position: 6
+sidebar_class_name: cli-transforms
+keywords: ['cli', 'cli transforms', 'transforms']
+description: Learn about the CLI commands you can use to create, manage, and test transforms in this guide.
+slug: /tools/cli/transforms
+tags: ['CLI']
+---
+
+# Transforms
+
+Learn about the CLI commands you can use to create, manage, and test transforms in this guide.
+
+In IdentityNow (IDN), you can use transforms to manipulate attribute data without writing any code. For more information about transforms, refer to [Transforms](/idn/docs/transforms).
+
+With the `transforms` command, it's it easy to create, manage, and test transforms in the CLI.
+
+## Commands
+
+To create, manage, and test transforms with the CLI, you can use these commands:
+
+- [List transforms](#list-transforms)
+- [Download transforms](#download-transforms)
+- [Create transform](#create-transform)
+- [Update transform](#update-transform)
+- [Preview transform](#preview-transform)
+ - [Explicit input](#explicit-input)
+ - [Implicit input](#implicit-input)
+ - [Output](#output)
+- [Delete transform](#delete-transform)
+
+## List transforms
+
+To get a list of the transforms available in your tenant, run this command:
+
+```shell
+sail transform list
+```
+
+This command produces a table of available transforms.
+
+
+
+## Download transforms
+
+To download all the transforms in your tenant and save them as `json` files on your computer, run the following command. By default, this command will save the files in the current working directory. Use the `-d` flag to specify a path to an output directory.
+
+```shell
+sail transform download -d transform_files
+```
+
+By default, this command will save the files in the current working directory. Use the `-d` flag to specify a path to an output directory.
+
+
+
+This command will overwrite any existing files with the same name, so be careful when you run this in a directory that has transforms that have been modified but not yet saved.
+
+## Create transform
+
+To create a new transform from a `json` file, run the following command. Use the `-f` flag to specify the path to the `json` file.
+
+```shell
+sail transform create -f transform.json
+```
+
+## Update transform
+
+To update a transform from a `json` file, run the following command. Use the `-f` flag to specify the path to the `json` file.
+
+```shell
+sail transform update -f transform.json
+```
+
+A common workflow is to first download the transforms, then make edits to the transform file, and then use the update command to save those edits in IDN.
+
+## Preview transform
+
+You can use the preview command to view a preview of the final output of a transform, using real account data from IDN. This command is safe to use when you are testing - it does not modify account or identity details in IDN.
+
+You can preview both transforms with [explicit input](#explicit-input) and transforms with [implicit input](#implicit-input) determined by their identity profile mappings in IDN.
+
+### Explicit input
+
+Transforms that use "explicit input" have direct references in their specifications to the account attributes the transforms will apply to. These transforms require additional flags:
+
+- `-i` The identity profile ID to use for the preview. You can find the ID of the identity profile you are interested in by using the [Identity Profiles List](/idn/api/v3/list-identity-profiles) endpoint.
+- `-a` The name of the identity attribute to apply the transform to. This depends on the identity profile's available attributes.
+
+To preview an "explicit" input transform, run your command like this example:
+
+```shell
+sail transform preview -i 2c91808876628b6201767b4bfea61dbb -a department -f transform.json
+```
+
+This example previews the output of a transform that will convert a specific identity's department name based on the details in the "transform.json" file.
+
+### Implicit input
+
+Transforms that use "implicit input"* rely on the identity profile mapping in IDN to determine which account attribute to apply the transform to. These transforms require additional flags.
+
+- `--implicit` This indicates that the transform uses implicit input. It does not specify an account attribute directly in the JSON.
+- `-n ` The name of the transform. The transform must be saved in IDN before you run this command.
+
+To preview an "implicit" input transform, run your command like this example:
+
+```shell
+sail transform preview -i 2c91808876628b6201767b4bfea61dbb -a department -n ToUpper --implicit
+```
+
+This example previews the output of a transform that will convert a specific identity's incoming lowercased department name to an uppercased name based on identity profile mapping in IDN.
+
+### Output
+
+The preview command produces this output:
+
+```shell
+Original value: adam.archer
+Transformed value: ADAM.ARCHER
+```
+
+This is an example of a preview for a transform that is converting incoming lowercased account names into uppercased account names.
+
+The `Original value` is the value of the identity attribute at the time of the last identity refresh. It is not the value of the account attribute as it currently exists on the source. The value may already have been transformed if the identity profile mapping has a transform mapped to the attribute.
+
+The `Transformed value` is a result of a change to the account attribute, according to the transform specification. This is what the identity attribute will become if you use this transform in the identity profile.
+
+## Delete transform
+
+To delete a transform, run this command:
+
+```shell
+sail transform delete
+```
+
+To delete multiple transforms, use this syntax:
+
+```shell
+sail transform delete
+```
+
+You can use this command in conjuction with the `ls` command to find the ID of the transform you want to delete.
+
+This is an example of how you can find a transform ID and delete it:
+
+```shell
+sail transform list
++--------------------------------------+--------------------------+
+| ID | NAME |
++--------------------------------------+--------------------------+
+| 03d5187b-ab96-402c-b5a1-40b74285d77a | WIFI Group |
+| 06d589cf-4d7d-4b40-8617-c221092ceb2c | Remove Diacritical Marks |
+| 1f3a97cf-e58b-4fad-b2f2-0dcc19fb1627 | NETID |
++--------------------------------------+--------------------------+
+sail transform delete 03d5187b-ab96-402c-b5a1-40b74285d77a
+```
\ No newline at end of file
diff --git a/products/idn/tools/cli/va.md b/products/idn/tools/cli/va.md
new file mode 100644
index 000000000..707b06253
--- /dev/null
+++ b/products/idn/tools/cli/va.md
@@ -0,0 +1,117 @@
+---
+id: cli-va
+title: VA
+pagination_label: CLI VA
+sidebar_label: VA
+sidebar_position: 7
+sidebar_class_name: cli-va
+keywords: ['cli', 'va']
+description: Learn about the CLI commands you can use to interact with VAs in this guide.
+slug: /tools/cli/va
+tags: ['CLI']
+---
+# VA
+
+Learn about the CLI commands you can use to interact with VAs in this guide.
+
+A virtual appliance (VA) is a Linux-based virtual machine that connects to your sources and applications in IDN by using APIs, connectors, and other integrations SailPoint has made available.
+
+For more information about VAs, refer to the [Virtual Appliance Reference Guide](https://community.sailpoint.com/t5/IdentityNow-Connectors/Virtual-Appliance-Reference-Guide/ta-p/74641?_ga=2.265747530.43742715.1681135659-1245631791.1680185785&_gl=1*1bevvkq*_ga*MTI0NTYzMTc5MS4xNjgwMTg1Nzg1*_ga_SS72Z4HXJM*MTY4MTMwOTc1MC4yOS4xLjE2ODEzMDk5MzkuMjguMC4w).
+
+## Commands
+
+To use the CLI to interact with VAs connected to your tenant, run these commands:
+- [Collect](#collect)
+ - [Flags](#flags)
+ - [Example](#example)
+- [Parse](#parse)
+ - [Flags](#flags-1)
+ - [Example](#example-1)
+- [Update](#update)
+ - [Flags](#flags-2)
+ - [Example](#example-2)
+
+### Collect
+
+To collect all files from a VA, run this command:
+
+```shell
+sail va collect {VA IP address} {flags}
+```
+
+This command gets all files from the VA and saves them to the current working directory (the directory you're in), unless you specify flags.
+
+#### Flags
+
+You can add these flags to the the `collect` command:
+- `-o, --Output`: Set the path to save the files to. If the directory doesn't exist, the CLI creates it. The default directory is the current working directory.
+- `-c, --config`: Only get config files.
+- `-h, --help`: View the command's help with examples within the CLI.
+- `-l, --logs`: Only get log files.
+
+#### Example
+
+Here is an example command and response:
+
+```shell
+sail va collect 10.10.10.10, 10.10.10.11 (-l only collect log files) (-c only collect config files) (-o /path/to/save/files)
+
+Log Files:
+/home/sailpoint/log/ccg.log
+/home/sailpoint/proxy.yaml
+/home/sailpoint/stuntlog.txt
+
+Config Files:
+/home/sailpoint/proxy.yaml
+/etc/systemd/network/static.network
+/etc/resolv.conf
+```
+
+### Parse
+
+This command converts log files into a human-readable format. It's helpful when you want to troubleshoot VA issues.
+
+To parse log files, run this command:
+
+```shell
+sail va parse {log file} {flags}
+```
+
+By default, this command parses all errors in the log files, not all log traffic - you can use flags to parse all log traffic.
+
+#### Flags
+
+You can add these flags to the `parse` command:
+- `--canal`: Specify that the provided files are CANAL files.
+- `--ccg`: Specify that the provided files are CCG files.
+- `-e, --everything`: Parse all log traffic, not just errors.
+- `-h, --help`: View the command's help with examples within the CLI.
+
+#### Example
+
+Here is an example command:
+
+```shell
+sail va parse ./path/to/ccg.log ./path/to/ccg.log ./path/to/canal.log ./path/to/canal.log
+```
+
+### Update
+
+To update a VA, run this command:
+
+```shell
+sail va update {VA IP address} {flags}
+```
+
+#### Flags
+
+You can add these flags to the `update` command:
+- `-h, --help`: View the command's help with examples within the CLI.
+
+#### Example
+
+Here is an example command:
+
+```shell
+sail va update 10.10.10.10 10.10.10.11
+```
diff --git a/products/idn/tools/sdk/_category_.json b/products/idn/tools/sdk/_category_.json
new file mode 100644
index 000000000..9e90632aa
--- /dev/null
+++ b/products/idn/tools/sdk/_category_.json
@@ -0,0 +1,3 @@
+{
+ "collapsible": false
+}
\ No newline at end of file
diff --git a/products/idn/tools/sdk/go.md b/products/idn/tools/sdk/go.md
new file mode 100644
index 000000000..68f23acef
--- /dev/null
+++ b/products/idn/tools/sdk/go.md
@@ -0,0 +1,389 @@
+---
+id: go-sdk
+title: Go SDK
+pagination_label: Go SDK
+sidebar_label: Golang
+sidebar_position: 2
+sidebar_class_name: gosdk
+keywords: ['go', 'golang', 'sdk']
+description: Learn how to use the Golang SDK in this guide.
+slug: /tools/sdk/go
+tags: ['SDK', 'Software Development Kit']
+---
+
+## Start using the Go SDK
+
+Learn how to use the Golang SDK in this guide. The Go SDK has some pre-built code examples you can use to learn how to build tools that can interact with IdentityNow (IDN).
+
+You can find the SDK and its examples in its GitHub repo [here](https://github.com/sailpoint-oss/golang-sdk).
+
+The Go SDK includes the following functionality:
+
+- [APIs](#run-an-api-request):
+ - All [V3](/idn/api/v3) and [Beta](/idn/api/beta) APIs are available.
+ - The following V2 APIs are available:
+
+ | Collection | Endpoint |
+ | --- | --- |
+ | Workgroups | GET Workgroup, PATCH Workgroup, DELETE Workgroup, GET Workgroups, POST Workgroups, GET Workgroup Members, POST Workgroup Members, GET Workgroup Connections, POST Bulk Delete Workgroups |
+ | Organizations | GET Organization, PATCH Organization |
+ - The following CC APIs are available:
+
+ | Collection | Endpoint |
+ | --- | --- |
+ | Accounts | GET Accounts, POST Remove Account |
+ | Applications | GET Applications, GET Application, POST Application, POST Update Application, POST Delete Application, GET Application Access Profiles |
+ | Connectors | GET Connectors, POST Connector, POST Delete Connector, GET Export Connector, POST Import Connector |
+ | User | POST Update User Permissions |
+ | Sources | POST Account Aggregation, GET Export Account Feed |
+ | System | POST Refresh Identities |
+- [Search](#search): You can use IDN's search. To learn more about IDN's search, refer to [Search](https://documentation.sailpoint.com/saas/help/search/index.html).
+- [Transforms](#transform): You can use transforms, configurable JSON objects that define easy ways to manipulate attribute data without your needing to write any code. To learn more about IDN's transforms, refer to [Transforms](/idn/docs/transforms).
+- [Pagination](#paginate-results): You can use the SDK's pre-built pagination functionality to paginate the responses to your SDK requests. To learn more about pagination, refer to [Paginating Results](/idn/api/standard-collection-parameters#paginating-results).
+
+## Requirements
+
+You need the following to use the Go SDK:
+
+- Golang version 1.18 or above. You can download it [here](https://go.dev/dl/). You can use `go version` to check your version.
+
+- Your tenant name in IDN. To learn how to find it, refer to [Getting Started](/idn/api/getting-started#find-your-tenant-name). The SDK will use this tenant name to connect to your IDN instance.
+
+- A PAT with a client secret and ID. To learn how to create one in IDN, refer to [Personal Access Tokens](/idn/api/authentication#personal-access-tokens). The SDK will use this PAT to authenticate with the SailPoint APIs.
+
+## Setup
+
+To set up your Go SDK, follow these steps:
+1. [Create a Go module for the SDK](#create-a-go-module-for-the-sdk)
+2. [Create a Go application for the SDK](#create-a-go-application-for-the-sdk)
+3. [Configure the SDK](#configure-the-sdk)
+4. [Install the SDK](#install-the-sdk)
+
+### Create a Go module for the SDK
+ Use the `go mod init github.com/github-repo-name/projectname` command to create your project. This command creates a "go.mod" file in your project. This "go.mod" file defines your Go module's properties, including its dependencies on other modules and on versions of Go. The "go.mod" file will list your Go module's module path and your current version of Go.
+
+
+### Create a Go application for the SDK
+Create an "sdk.go" file in your project and copy this code example into the file to get started:
+
+```go
+package main
+
+import (
+ "context"`
+ "fmt"
+ "os"
+
+ sailpoint "github.com/sailpoint-oss/golang-sdk"
+ )
+
+func main() {
+
+ ctx := context.TODO()
+ configuration := sailpoint.NewDefaultConfiguration()
+ apiClient := sailpoint.NewAPIClient(configuration)
+
+ resp, r, err := apiClient.V3.AccountsApi.ListAccounts(ctx).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `AccountsApi.ListAccount``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `ListAccounts`: []Account
+ fmt.Fprintf(os.Stdout, "First response from `AccountsApi.ListAccount`: %v\n", resp[0].Name)
+
+}
+```
+You'll be able to use this code example to run the application. The application will call the [Accounts List](/idn/api/v3/list-accounts) V3 API endpoint to get the accounts in your tenant and return the first account it finds.
+
+Your project should now have both a "go.mod" file and an "sdk.go" file.
+
+### Configure the SDK
+To configure the SDK, create a configuration file or save your configuration as environment variables.
+You can use any of the following ways to do so:
+
+#### Manual configuration
+One way to create a configuration file is to create a "config.yaml" file in your project and specify the following information in it:
+
+```yaml
+activeenvironment: example # the key that identifies the currently active environment
+authtype: pat # currently only pat and pipeline are supported if the ENV VAR SAIL_AUTH_TYPE is configured to "pipeline" it will override this value
+customexporttemplatespath: "" # the path to the users custom export templates file if one is provided
+customsearchtemplatespath: "" # the path to the users custom search templates file if one is provided
+debug: false # the debug setting
+environments: # the configured environments
+ example:
+ baseurl: https://example.api.identitynow.com
+ pat:
+ accesstoken: example-access-token
+ clientid: example-client-id
+ clientsecret: example-client-secret
+ expiry: example-access-token-expiry
+ tenanturl: https://example.identitynow.com
+```
+
+You must specify the following information:
+- `activeenvironment`: This key identifies the current active environment the SDK is connecting to. This environment name refers to your IDN tenant name. In the example, the key is "example". You must also make sure the environment name listed under `environments` matches the `activeenvironment`.
+- `authtype`: The authentication type. Currently only "pat" and "pipeline" are supported. Configuring ENV VAR SAIL_AUTH_TYPE to "pipeline" overrides this value. In the example, the authentication type is "pat". You must also make sure the authentication type listed under the environment name "example" matches the `authtype`.
+- `baseurl` and `tenanturl`: These refer to your IDN tenant URL.
+- `clientsecret`: The PAT's client secret.
+- `clientid`: The PAT's client ID.
+
+Here's an example:
+
+```yaml
+activeenvironment: devrel # the key that identifies the currently active environment
+authtype: pat # currently only pat and pipeline are supported if the ENV VAR SAIL_AUTH_TYPE is configured to "pipeline" it will override this value
+customexporttemplatespath: "" # the path to the users custom export templates file if one is provided
+customsearchtemplatespath: "" # the path to the users custom search templates file if one is provided
+debug: false # the debug setting
+environments: # the configured environments
+ example:
+ baseurl: https://devrel.api.identitynow.com
+ pat:
+ accesstoken: example-access-token
+ clientid: g0567b766b413b22c05c66e75d532f1b
+ clientsecret: cabd0e950a7230b63c1ff45be33fb22065b382b6251a73c61177a8bb5482fcc7
+ expiry: example-access-token-expiry
+ tenanturl: https://devrel.identitynow.com
+```
+
+You can also specify this optional information:
+- `customexporttemplatespath`: Specifies the folder path to save your custom export templates file in.
+- `customsearchtemplatespath`: Specifies the folder path to save your custom search templates file in.
+- `debug`: The debug setting. By default, it's set to "false".
+- `accesstoken`: The PAT's name.
+- `expiry`: The PAT's expiry date.
+
+#### CLI assisted configuration
+Another way to create a configuration file is to use the SailPoint CLI. To learn how to use the SailPoint CLI to create a configuration file, refer to [Assisted Configuration](https://github.com/sailpoint-oss/sailpoint-cli#manual-configuration).
+
+#### Environment variable configuration
+You can also store your configuration in environment variables.
+
+On **Linux/Mac**, export the following environment variables:
+```shell
+export SAIL_BASE_URL=https://{tenant}.api.identitynow.com
+export SAIL_CLIENT_ID={clientID}
+export SAIL_CLIENT_SECRET={clientSecret}
+```
+To get your environment variables to persist across terminal sessions, add these exports to your shell profile, something like `~/.bash_profile`.
+On **Windows PowerShell**, run the following commands:
+```powershell
+$env:SAIL_BASE_URL=https://{tenant}.api.identitynow.com
+$env:SAIL_CLIENT_ID={clientID}
+$env:SAIL_CLIENT_SECRET={clientSecret}
+```
+To get your environment variables to persist across PowerShell sessions, use these commands instead:
+
+```powershell
+[System.Environment]::SetEnvironmentVariable('SAIL_BASE_URL','https://{tenant}.api.identitynow.com')
+[System.Environment]::SetEnvironmentVariable('SAIL_CLIENT_ID','{clientID}')
+[System.Environment]::SetEnvironmentVariable('SAIL_CLIENT_SECRET','clientSecret}')
+```
+
+### Install the SDK
+Install the SDK with the `go mod tidy` command. Using `go mod tidy` downloads the required dependencies from the source files and updates the "go.mod" file to match those dependencies.
+
+## Run an example request
+
+Once your SDK is installed and configured, you can start accessing the SDK's different functionalities. The SDK includes some prebuilt examples you can copy into your PowerShell instance to start learning how to use the SDK.
+
+Use the examples to learn how to do the following:
+- [Run an API request](#run-an-api-request)
+ - [Paginate results](#paginate-results)
+- [Search](#search)
+ - [Paginate search results](#paginate-search-results)
+- [Transform](#transforms)
+
+Run an example request with the `go run sdk.go` command.
+
+### Run an API request
+
+To start using the API, you can copy this example request into your "sdk.go" file:
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+
+ sailpoint "github.com/sailpoint-oss/golang-sdk"
+ )
+
+func main() {
+
+ ctx := context.TODO()
+ configuration := sailpoint.NewDefaultConfiguration()
+ apiClient := sailpoint.NewAPIClient(configuration)
+
+ resp, r, err := apiClient.V3.AccountsApi.ListAccounts(ctx).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `AccountsApi.ListAccount``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `ListAccounts`: []Account
+ fmt.Fprintf(os.Stdout, "First response from `AccountsApi.ListAccount`: %v\n", resp[0].Name)
+
+}
+```
+
+The example API request calls the SailPoint [Accounts List](/idn/api/v3/list-accounts) V3 API endpoint to get the accounts in your tenant and returns the first account it finds.
+
+In this line, you can make changes to the API you're calling:
+
+```go
+resp, r, err := apiClient.V3.AccountsApi.ListAccounts(ctx).Execute()
+```
+
+- To call a different version of the APIs, change `V3` to `Beta`, `V2`, or `CC`.
+- To call a different API collection, change `AccountsApi` to another collection, like `SourcesApi`, for example.
+- To call a different endpoint, change `ListAcounts` to another endpoint, like `GetAccountEntitlements`, for example.
+
+You can manipulate the example API request to call different APIs and write different messages for the users.
+
+In this line, you can make changes to the API you're calling:
+
+```go
+resp, r, err := apiClient.V3.AccountsApi.ListAccounts(ctx).Execute()
+```
+
+- To call a different version of the APIs, change `V3` to `Beta`, `V2`, or `CC`.
+- To call a different API collection, change `AccountsApi` to another collection, like `SourcesApi`, for example.
+- To call a different endpoint, change `ListAcounts` to another endpoint, like `GetAccountEntitlements`, for example.
+
+You can edit the messages produced for successful responses as well as errors in the following lines by editing the messages enclosed in the quotes.
+
+### Paginate results
+
+The SDK has a built-in pagination function you can use to automatically call and collect responses from the APIs that support pagination. Use the syntax shown in this example to call it:
+
+```go
+import (
+ "context"
+ "fmt"
+ "os"
+
+ sailpoint "github.com/sailpoint-oss/golang-sdk"
+ // You must import the v3 library so the SDK is aware of the sailpointsdk.Account struct.
+ sailpointsdk "github.com/sailpoint-oss/golang-sdk/v3"
+)
+
+func main() {
+
+ ctx := context.TODO()
+ configuration := sailpoint.NewDefaultConfiguration()
+ apiClient := sailpoint.NewAPIClient(configuration)
+
+ // Use the paginate function to get 1000 results instead of hitting the normal 250 limit
+ resp, r, err := sailpoint.PaginateWithDefaults[sailpointsdk.Account](apiClient.V3.AccountsApi.ListAccounts(ctx))
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `AccountsApi.ListAccount``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `ListAccounts`: []Account
+ fmt.Fprintf(os.Stdout, "First response from `AccountsApi.ListAccount`: %v\n", resp[0].Name)
+
+}
+
+```
+
+To find out whether an endpoint supports pagination, refer to its documentation. Any API supporting pagination lists the optional query parameters detailed in [Paginating Results](/idn/api/standard-collection-parameters/#paginating-results).
+
+### Search
+
+To try using the IDN [search functionality](/idn/api/v3/search-post) along with pagination, copy this code into your "sdk.go" file following the main code:
+
+```go
+func getSearchResults(ctx context.Context, apiClient *sailpoint.APIClient) {
+ search := v3.NewSearchWithDefaults()
+ search.Indices = append(search.Indices, "identities")
+ searchString := []byte(`
+ {
+ "indices": [
+ "identities"
+ ],
+ "query": {
+ "query": "*"
+ },
+ "sort": [
+ "-name"
+ ]
+ }
+ `)
+ search.UnmarshalJSON(searchString)
+ resp, r, err := sailpoint.PaginateSearchApi(ctx, apiClient, *search, 0, 10, 10000)
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `AccountsApi.ListAccount``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `search`
+ for i := 0; i < len(resp); i++ {
+ fmt.Println(resp[i]["name"])
+ }
+}
+```
+
+Use `go run sdk.go` to run the search. This example lists all the identities it finds in your tenant.
+
+There are two ways to configure the search:
+1. You can edit the `searchString` JSON:
+```go
+ searchString := []byte(`
+ {
+ "indices": [
+ "identities"
+ ],
+ "query": {
+ "query": "*"
+ },
+ "sort": [
+ "-name"
+ ]
+ }
+ `)
+```
+In this example, changing the `"indices"` from `"identities"` to `"access profiles"` makes the search return access profiles instead of identities.
+
+2. You can edit the string at the end of this `search.Indices` line to do the same thing as a shortcut:
+
+```go
+search.Indices = append(search.Indices, "identities")
+```
+
+In this example, the `"identities"` string represents an unmarshalled JSON. Changing `append(search.Indices, "identities")` to `append(search.Indices, "access profiles")` does the same thing editing the `searchString` JSON does.
+
+### Paginate search results
+The search example includes the syntax you can use to paginate search results. Edit this line to configure the search result pagination:
+
+```go
+resp, r, err := sailpoint.PaginateSearchApi(ctx, apiClient, *search, 0, 10, 10000)
+```
+
+The first value refers to the `initialOffset`, the starting number for the results, the second refers to the `increment`, the number of records per page, and the third refers to the `limit`, the last record that can be returned.
+
+For example, changing the first number to `21`, the second to `20`, and the third to `40` would configure the search to return records 21 to 40 and then stop.
+
+### Transform
+
+To start using the SDK to create, manage, and delete transforms, you can copy this example into your "sdk.go" file:
+
+```go
+func getTransformResults(ctx context.Context, apiClient *sailpoint.APIClient) {
+ resp, r, err := apiClient.V3.TransformsApi.ListTransforms(ctx).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `TransformsApi.GetTransformsList``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ b, _ := json.Marshal(resp[0].Attributes)
+ fmt.Fprintf(os.Stdout, "First response from `TransformsApi.GetTransformsList`: %v\n", string(b))
+}
+```
+
+This example calls the [List Transforms](/idn/api/v3/list-transforms) V3 API endpoint to get the transforms in your tenant and list the results for the first transform it finds, along with the transform inputs and outputs.
+
+## Get started
+
+You can use this SDK to build new tools that extend your IDN platform and improve experiences across your organization. Use this guide to get started, and if you have questions, don't hesitate to reach out on the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss!
+
diff --git a/products/idn/tools/sdk/index.md b/products/idn/tools/sdk/index.md
new file mode 100644
index 000000000..f7f561ad7
--- /dev/null
+++ b/products/idn/tools/sdk/index.md
@@ -0,0 +1,23 @@
+---
+id: sdk
+title: SDKs
+pagination_label: SDKs
+sidebar_label: SDKs
+sidebar_position: 1
+sidebar_class_name: sdk
+keywords: ['sdk']
+description: A SailPoint SDK makes it easy to access the SailPoint API and extend your IDN platform.
+slug: /tools/sdk
+tags: ['SDK']
+---
+
+## SDKs
+
+A SailPoint software development kit (SDK) makes it easy to access the SailPoint APIs and extend your IDN platform.
+
+In addition to the APIs, each SDK includes SaaS connector, IDN search, and transform functionality. Each SDK also includes prebuilt examples you can use to learn how to get started.
+
+Try one of these SDKs to get started:
+- [Go SDK](/idn/tools/sdk/go)
+- [Powershell SDK](/idn/tools/sdk/powershell)
+- [TypeScript SDK](/idn/tools/sdk/typescript)
\ No newline at end of file
diff --git a/products/idn/tools/sdk/powershell.md b/products/idn/tools/sdk/powershell.md
new file mode 100644
index 000000000..4548d66fe
--- /dev/null
+++ b/products/idn/tools/sdk/powershell.md
@@ -0,0 +1,352 @@
+---
+id: powershell-sdk
+title: PowerShell SDK
+pagination_label: PowerShell SDK
+sidebar_label: PowerShell
+sidebar_position: 3
+sidebar_class_name: powershellsdk
+keywords: ['powershell', 'sdk']
+description: Learn how to use the PowerShell SDK in this guide.
+slug: /tools/sdk/powershell
+tags: ['SDK']
+---
+
+## Start using the PowerShell SDK
+
+Learn how to use the PowerShell SDK in this guide. The PowerShell SDK has some pre-built code examples you can use to learn how to build tools that can interact with IdentityNow (IDN).
+
+You can find the SDK and its examples in its GitHub repo [here](https://github.com/sailpoint-oss/powershell-sdk).
+
+The PowerShell SDK includes the following functionality:
+- [APIs](#run-an-api-request):
+ - All [V3](/idn/api/v3) and [Beta](/idn/api/beta) APIs are available.
+ - The following V2 APIs are available:
+
+ | Collection | Endpoint |
+ | --- | --- |
+ | Workgroups | GET Workgroup, PATCH Workgroup, DELETE Workgroup, GET Workgroups, POST Workgroups, GET Workgroup Members, POST Workgroup Members, GET Workgroup Connections, POST Bulk Delete Workgroups |
+ | Organizations | GET Organization, PATCH Organization |
+ - The following CC APIs are available:
+
+ | Collection | Endpoint |
+ | --- | --- |
+ | Accounts | GET Accounts, POST Remove Account |
+ | Applications | GET Applications, GET Application, POST Application, POST Update Application, POST Delete Application, GET Application Access Profiles |
+ | Connectors | GET Connectors, POST Connector, POST Delete Connector, GET Export Connector, POST Import Connector |
+ | User | POST Update User Permissions |
+ | Sources | POST Account Aggregation, GET Export Account Feed |
+ | System | POST Refresh Identities |
+- [Search](#search): You can use IDN's search. To learn more about IDN's search, refer to [Search](https://documentation.sailpoint.com/saas/help/search/index.html).
+- [Transforms](#transform): You can use transforms, configurable JSON objects that define easy ways to manipulate attribute data without your needing to write any code. To learn more about IDN's transforms, refer to [Transforms](/idn/docs/transforms).
+- [Pagination](#paginate-results): You can use the SDK's pre-built pagination functionality to paginate the responses to your SDK requests. To learn more about pagination, refer to [Paginating Results](/idn/api/standard-collection-parameters#paginating-results).
+
+## Requirements
+
+You need the following to use the PowerShell SDK:
+
+- Your tenant name in IDN. To learn how to find it, refer to [Getting Started](/idn/api/getting-started#find-your-tenant-name). The SDK will use this tenant name to connect to your IDN instance.
+
+- A PAT with a client secret and ID. To learn how to create one in IDN, refer to [Personal Access Tokens](/idn/api/authentication#personal-access-tokens). The SDK will use this PAT to authenticate with the SailPoint APIs.
+
+## Setup
+
+To set up your PowerShell SDK, follow these steps:
+
+1. [Install the SDK](#install-the-sdk)
+2. [Configure the SDK](#configure-the-sdk)
+3. [Get the default configuration](#get-the-default-configuration)
+
+### Install the SDK
+
+Install the SDK with this command:
+```PowerShell
+Install-Module -Name PSSailpoint
+```
+This command installs the SailPoint PowerShell SDK modules. You will be prompted to confirm that you are sure you want to install the modules from 'PSGallery'. Enter "A" to say "Yes to All".
+
+If you already have a version of the PowerShell SDK installed, you can install a new version side-by-side with it by adding the `-Force` parameter to the end of your `Install-Module` commmand.
+
+### Configure the SDK
+To configure the SDK, create a configuration file or save your configuration as environment variables.
+You can use any of the following ways to do so:
+
+#### Manual Configuration
+
+One way to create a configuration file is to create a "config.yaml" file in your project and specify the following information in it:
+
+```yaml
+activeenvironment: example # the key that identifies the currently active environment
+authtype: pat # currently only pat and pipeline are supported if the ENV VAR SAIL_AUTH_TYPE is configured to "pipeline" it will override this value
+customexporttemplatespath: "" # the path to the users custom export templates file if one is provided
+customsearchtemplatespath: "" # the path to the users custom search templates file if one is provided
+debug: false # the debug setting
+environments: # the configured environments
+ example:
+ baseurl: https://example.api.identitynow.com
+ pat:
+ accesstoken: example-access-token
+ clientid: example-client-id
+ clientsecret: example-client-secret
+ expiry: example-access-token-expiry
+ tenanturl: https://example.identitynow.com
+```
+
+You must specify the following information:
+- `activeenvironment`: This key identifies the current active environment the SDK is connecting to. This environment name refers to your IDN tenant name. In the example, the key is "example". You must also make sure the environment name listed under `environments` matches the `activeenvironment`.
+- `authtype`: The authentication type. Currently only "pat" and "pipeline" are supported. Configuring ENV VAR SAIL_AUTH_TYPE to "pipeline" overrides this value. In the example, the authentication type is "pat". You must also make sure the authentication type listed under the environment name "example" matches the `authtype`.
+- `baseurl` and `tenanturl`: These refer to your IDN tenant URL.
+- `clientsecret`: The PAT's client secret.
+- `clientid`: The PAT's client ID.
+
+Here's an example:
+
+```yaml
+activeenvironment: devrel # the key that identifies the currently active environment
+authtype: pat # currently only pat and pipeline are supported if the ENV VAR SAIL_AUTH_TYPE is configured to "pipeline" it will override this value
+customexporttemplatespath: "" # the path to the users custom export templates file if one is provided
+customsearchtemplatespath: "" # the path to the users custom search templates file if one is provided
+debug: false # the debug setting
+environments: # the configured environments
+ example:
+ baseurl: https://devrel.api.identitynow.com
+ pat:
+ accesstoken: example-access-token
+ clientid: g0567b766b413b22c05c66e75d532f1b
+ clientsecret: cabd0e950a7230b63c1ff45be33fb22065b382b6251a73c61177a8bb5482fcc7
+ expiry: example-access-token-expiry
+ tenanturl: https://devrel.identitynow.com
+```
+
+You can also specify this optional information:
+- `customexporttemplatespath`: Specifies the folder path to save your custom export templates file in.
+- `customsearchtemplatespath`: Specifies the folder path to save your custom search templates file in.
+- `debug`: The debug setting. By default, it's set to "false".
+- `accesstoken`: The PAT's name.
+- `expiry`: The PAT's expiry date.
+
+Save your "config.yaml" file in a folder called ".sailpoint" in your home directory. The SDK will look for this file here when you use PowerShell to get the default configuration.
+
+#### CLI assisted configuration
+Another way to create a configuration file is to use the SailPoint CLI. To learn how to use the SailPoint CLI to create a configuration file, refer to [Assisted Configuration](https://github.com/sailpoint-oss/sailpoint-cli#manual-configuration).
+
+#### Environment variable configuration
+You can also store your configuration in environment variables.
+
+On **Linux/Mac**, export the following environment variables:
+```shell
+export SAIL_BASE_URL=https://{tenant}.api.identitynow.com
+export SAIL_CLIENT_ID={clientID}
+export SAIL_CLIENT_SECRET={clientSecret}
+```
+
+To get your environment variables to persist across terminal sessions, add these exports to your shell profile, something like `~/.bash_profile`.
+On **Windows PowerShell**, run the following commands:
+```PowerShell
+$env:SAIL_BASE_URL=https://{tenant}.api.identitynow.com
+$env:SAIL_CLIENT_ID={clientID}
+$env:SAIL_CLIENT_SECRET={clientSecret}
+```
+To get your environment variables to persist across PowerShell sessions, use these commands instead:
+```PowerShell
+[System.Environment]::SetEnvironmentVariable('SAIL_BASE_URL','https://{tenant}.api.identitynow.com')
+[System.Environment]::SetEnvironmentVariable('SAIL_CLIENT_ID','{clientID}')
+[System.Environment]::SetEnvironmentVariable('SAIL_CLIENT_SECRET','clientSecret}')
+```
+### Get the default configuration
+
+If you manually created the "config.yaml" file, you can get the default configuration for your SDK in PowerShell. To get the default configuration, run this command:
+```PowerShell
+Get-DefaultConfiguration
+```
+This command will look for your "config.yaml" file to get your authentication information. Your "config.yaml" file should be located in a folder called ".sailpoint" in your home directory, like in folder path example: "c:\users\adam.archer/.sailpoint\config.yaml"
+
+When this command is successful, the SDK displays your configuration information.
+
+If the command is unsuccessful, the SDK outputs this message: "Configuration file not found at {folder path}. Please provide a configuration file or configure using PowerShell environment variables."
+
+To resolve this error, find the configuration file and copy it into the correct the specified folder path and run `Get-DefaultConfiguration` again.
+
+## Run an example request
+
+Once your SDK is installed and configured, you can start accessing the SDK's different functionalities. The SDK includes some prebuilt examples you can copy into your PowerShell instance to start learning how to use the SDK.
+
+Use the examples to learn how to do the following:
+- [Run an API request](#run-an-api-request)
+ - [Paginate results]
+- [Search](#search)
+ - [Paginate search results]
+- [Transform](#transforms)
+
+### Run an API request
+
+To start using the API, you can copy this example request into your PowerShell instance:
+
+```PowerShell
+$Limit = 250 # Int32 | Max number of results to return. See [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters) for more information. (optional) (default to 250)
+$Offset = 0 # Int32 | Offset into the full result set. Usually specified with *limit* to paginate through the results. See [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters) for more information. (optional) (default to 0)
+$Count = $true # Boolean | If *true* it will populate the *X-Total-Count* response header with the number of results that would be returned if *limit* and *offset* were ignored. Because requesting a total count can have a performance impact, it is recommended not to send **count=true** if that value will not be used. See [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters) for more information. (optional) (default to $false)
+$Filters = 'sourceId eq "f4e73766efdf4dc6acdeed179606d694"' # String | Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results) Filtering is supported for the following fields and operators: **id**: *eq, in* **identityId**: *eq* **name**: *eq, in* **nativeIdentity**: *eq, in* **sourceId**: *eq, in* **uncorrelated**: *eq* (optional)
+
+# Accounts List
+try {
+
+ Get-Accounts -Limit $Limit -Offset $Offset -Count $Count -Filters $Filters
+
+} catch {
+ Write-Host $_
+ Write-Host ("Exception occurred when calling Invoke-ListAccounts: {0}" -f ($_.ErrorDetails | ConvertFrom-Json))
+ Write-Host ("Response headers: {0}" -f ($_.Exception.Response.Headers | ConvertTo-Json))
+}
+```
+This example calls the Accounts API to list the accounts in your tenant that have the sourceId ""f4e73766efdf4dc6acdeed179606d694"".
+
+To narrow the results you return and define how many you can return, you can specify these parameters:
+- `$Limit`: The maximum number of records to return per request. The default is 250.
+- `$Offset`: The number of the first record to return with the request. The default is 0.
+- `$Count`: This boolean, if enabled, populates the *X-Total-Count* response header with the number of results that would be returned if `limit` and `offset` were ignored. Because requesting a total count can have a performance impact, it's not recommended to enable `$count` if you aren't using it.
+- `$Filters`: You can filter results using the standard syntax described in [Filtering Results](/idn/api/standard-collection-parameters#filtering-results). Filtering is supported for the following fields and operators: `id`: `eq, in` `identityId`: `eq` `name`: `eq, in` `nativeIdentity`: `eq, in` `sourceId`: `eq, in` `uncorrelated`: `eq`
+
+In the API request example, the limit is set to 250, the count is set to true, and the filters are set to filter for only accounts associated with the source with the ID "f4e73766efdf4dc6acdeed179606d694".
+
+#### Paginate results
+
+You can paginate your API or transform requests' results by using the syntax shown in this example:
+
+```PowerShell
+$Parameters = @{
+ "Filters" = 'name co "Andrew"'
+}
+
+# Accounts List
+try {
+
+ Invoke-Paginate -Function "Get-Accounts" -Increment 250 -Limit 1000 -InitialOffset 0 -Parameters $Parameters
+
+} catch {
+ Write-Host $_
+ Write-Host ("Exception occurred when calling {1}: {0}" -f ($_.ErrorDetails | ConvertFrom-Json), "Get-Accounts")
+ Write-Host ("Response headers: {0}" -f ($_.Exception.Response.Headers | ConvertTo-Json))
+}
+```
+
+This example gets accounts named "Andrew" from your tenant. It can get a maximum of 1000 accounts, the `Limit`, it can get 250 accounts per page, the `Increment`, starting from the first record, the `initialOffset` of 0.
+
+To paginate the results, you can specify these parameters:
+-`Increment`: The number of records to return per page.
+-`Limit`: The maximum number of records to return per request. The default is 250.
+-`Offset`: The number of the first record to return with the request. The default is 0.
+
+To find out whether an endpoint supports pagination, refer to its documentation. Any API supporting pagination lists the optional query parameters detailed in [Paginating Results](/idn/api/standard-collection-parameters/#paginating-results).
+
+### Search
+
+To start using the SDK to search IDN, you can copy this example into your PowerShell instance:
+
+```PowerShell
+$Json = @"
+{
+ "indices": [
+ "identities"
+ ],
+ "query": {
+ "query": "\"john.doe\"",
+ "fields": [
+ "name"
+ ]
+ }
+ }
+"@
+
+$Search = ConvertFrom-JsonToSearch -Json $Json
+
+try {
+ Search-Post -Search $Search
+} catch {
+ Write-Host ("Exception occurred when calling Search-Post: {0}" -f ($_.ErrorDetails | ConvertFrom-Json))
+ Write-Host ("Response headers: {0}" -f ($_.Exception.Response.Headers | ConvertTo-Json))
+}
+```
+
+This example request uses the [Post Search V3 API endpoint](/idn/api/v3/search-post) to search your tenant for identities with the name "john.doe".
+
+#### Paginate search results
+
+To paginate search results, use the syntax shown in this example:
+
+```PowerShell
+$JSON = @"
+{
+ "indices": [
+ "identities"
+ ],
+ "query": {
+ "query": "*",
+ "fields": [
+ "name"
+ ]
+ },
+ "sort": [
+ "-displayName"
+ ]
+ }
+"@
+
+$Search = ConvertFrom-JsonToSearch -Json $JSON
+
+try {
+
+ Invoke-PaginateSearch -Increment 50 -Limit 10000 -Search $Search
+
+} catch {
+ Write-Host $_
+ Write-Host ("Exception occurred when calling {1}: {0}" -f ($_.ErrorDetails | ConvertFrom-Json), "Paginate-Search")
+ Write-Host ("Response headers: {0}" -f ($_.Exception.Response.Headers | ConvertTo-Json))
+}
+```
+
+This example searches your IDN tenant for all identities and sorts them by their `displayName` in descending order. The search returns a maximum of 1000 records, the `Limit`, and 50 records per page, the `Increment`.
+
+To paginate the search results, you can specify these parameters:
+-`Increment`: The number of records to return per page.
+-`Limit`: The maximum number of records to return per request. The default is 250.
+-`Offset`: The number of the first record to return with the request. The default is 0.
+
+### Transform
+
+To start using the SDK to create, manage, and delete transforms, you can copy this example into your PowerShell instance:
+
+```PowerShell
+# Create transform
+$JSON = @"
+{
+ "name": "New Transform",
+ "type": "lookup",
+ "attributes" : {
+ "table" : {
+ "USA": "Americas",
+ "FRA": "EMEA",
+ "AUS": "APAC",
+ "default": "Unknown Region"
+ }
+ }
+}
+"@
+
+$Transform = ConvertFrom-JsonToTransform -Json $JSON
+
+ try {
+ New-Transform -Transform $Transform
+} catch {
+ Write-Host ("Exception occurred when calling New-Transform: {0}" -f ($_.ErrorDetails | ConvertFrom-Json))
+ Write-Host ("Response headers: {0}" -f ($_.Exception.Response.Headers | ConvertTo-Json))
+}
+```
+
+This example creates a new [Lookup](/idn/docs/transforms/operations/lookup) transform named "New Transform" in your IDN tenant. The transform takes input 3-letter country codes and transforms them into their regions.
+
+## Get started
+
+You can use this SDK to build new tools that extend your IDN platform and improve experiences across your organization. Use this guide to get started, and if you have questions, don't hesitate to reach out on the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss!
+
+
+
diff --git a/products/idn/tools/sdk/typescript.md b/products/idn/tools/sdk/typescript.md
new file mode 100644
index 000000000..2868e94bf
--- /dev/null
+++ b/products/idn/tools/sdk/typescript.md
@@ -0,0 +1,301 @@
+---
+id: typescript-sdk
+title: TypeScript SDK
+pagination_label: TypeScript SDK
+sidebar_label: TypeScript
+sidebar_position: 4
+sidebar_class_name: typescriptsdk
+keywords: ['tsc', 'typescript', 'sdk']
+description: Learn how to use the TypeScript SDK in this guide.
+slug: /tools/sdk/typescript
+tags: ['SDK']
+---
+
+## Start using the TypeScript SDK
+
+Learn how to use the TypeScript SDK in this guide. The TypeScript SDK has some pre-built code examples you can use to learn how to build tools that can interact with IdentityNow (IDN).
+
+You can find the SDK and its examples in its GitHub repo [here](https://github.com/sailpoint-oss/typescript-sdk).
+
+The TypeScript SDK includes the following functionality:
+- [APIs](#run-an-api-request):
+ - All [V3](/idn/api/v3) and [Beta](/idn/api/beta) APIs are available.
+ - The following V2 APIs are available:
+
+ | Collection | Endpoint |
+ | --- | --- |
+ | Workgroups | GET Workgroup, PATCH Workgroup, DELETE Workgroup, GET Workgroups, POST Workgroups, GET Workgroup Members, POST Workgroup Members, GET Workgroup Connections, POST Bulk Delete Workgroups |
+ | Organizations | GET Organization, PATCH Organization |
+ - The following CC APIs are available:
+
+ | Collection | Endpoint |
+ | --- | --- |
+ | Accounts | GET Accounts, POST Remove Account |
+ | Applications | GET Applications, GET Application, POST Application, POST Update Application, POST Delete Application, GET Application Access Profiles |
+ | Connectors | GET Connectors, POST Connector, POST Delete Connector, GET Export Connector, POST Import Connector |
+ | User | POST Update User Permissions |
+ | Sources | POST Account Aggregation, GET Export Account Feed |
+ | System | POST Refresh Identities |
+
+- [Search](#search): You can use IDN's search. To learn more about IDN's search, refer to [Search](https://documentation.sailpoint.com/saas/help/search/index.html).
+
+- [Transforms](#transform): You can use transforms, configurable JSON objects that define easy ways to manipulate attribute data without your needing to write any code. To learn more about IDN's transforms, refer to [Transforms](/idn/docs/transforms).
+
+- [Pagination](#paginate-results): You can use the SDK's pre-built pagination functionality to paginate the responses to your SDK requests. To learn more about pagination, refer to [Paginating Results](/idn/api/standard-collection-parameters#paginating-results).
+
+## Requirements
+
+You need the following to use the TypeScript SDK:
+
+- TypeScript. To learn how to download it and set it up, go [here](https://www.typescriptlang.org/download).
+
+- Your tenant name in IDN. To learn how to find it, refer to [Getting Started](/idn/api/getting-started#find-your-tenant-name). The SDK will use this tenant name to connect to your IDN instance.
+
+- A PAT with a client secret and ID. To learn how to create one in IDN, refer to [Personal Access Tokens](/idn/api/authentication#personal-access-tokens). The SDK will use this PAT to authenticate with the SailPoint APIs.
+
+## Setup
+
+To set up your TypeScript SDK, follow these steps:
+
+1. [Install the SDK](#install-the-sdk)
+2. [Configure the SDK](#configure-the-sdk)
+
+### Install the SDK
+
+1. Run the `npm init` command in your project directory and answer the questions. Doing so initializes your project and creates the "package.json" file. You will use npm to update this file with the dependencies necessary to use the SDK.
+2. Create a source folder named "src". The SDK will include the `"src/**/*"` folder path when it compiles, so your SDK file must be there.
+3. Go to the "src" folder and create a file named "index.ts" in there. You will need to compile the "index.ts" file to run the SDK. You can leave this "index.ts" file empty for now.
+4. Go to the project directory and create a file named "tsconfig.json" in there. This file will contain your compiler configuration. Copy this information into your "tsconfig.ts" file:
+```typescript
+{
+ "compilerOptions": {
+ "target": "ES2020", /* Set the JavaScript language version for emitted JavaScript and include compatible library declarations. */
+ "module": "commonjs", /* Specify what module code is generated. */
+ "moduleResolution": "node", /* Specify how TypeScript looks up a file from a given module specifier. */
+ "esModuleInterop": true, /* Omit additional JavaScript to ease support for importing CommonJS modules. This enables 'allowSyntheticDefaultImports' for type compatibility. */
+ "forceConsistentCasingInFileNames": true, /* Ensure that casing is correct in imports. */
+ "strict": true, /* Enable all strict type-checking options. */
+ "skipLibCheck": true,
+ "outDir": "./build",
+ "rootDir": "src",
+ "sourceMap": true
+ },
+ "include": ["src/**/*"],
+ "exclude": ["node_modules"]
+ }
+```
+5. Run the `npm install sailpoint-api-client` to install the SDK.
+6. Run the command `npm install -D ts-node` to install the TypeScript execution engine. Once ts-node is installed and you are configured, you will be able to run the `tsc src/index.ts` command to compile your project. Doing so creates a corresponding "index.js" JavaScript file you can run with this command: `node src/index.js`.
+7. [Configure the SDK](#configure-the-sdk). You will need to authenticate to connect to the SDK. Once you are configured, you can start running the examples and get started!
+
+### Configure the SDK
+To configure the SDK, create a configuration file or save your configuration as environment variables.
+You can use any of the following ways to do so:
+
+#### Manual Configuration
+
+One way to create a configuration file is to create a "config.yaml" file in your project and specify the following information in it:
+
+```yaml
+activeenvironment: example # the key that identifies the currently active environment
+authtype: pat # currently only pat and pipeline are supported if the ENV VAR SAIL_AUTH_TYPE is configured to "pipeline" it will override this value
+customexporttemplatespath: "" # the path to the users custom export templates file if one is provided
+customsearchtemplatespath: "" # the path to the users custom search templates file if one is provided
+debug: false # the debug setting
+environments: # the configured environments
+ example:
+ baseurl: https://example.api.identitynow.com
+ pat:
+ accesstoken: example-access-token
+ clientid: example-client-id
+ clientsecret: example-client-secret
+ expiry: example-access-token-expiry
+ tenanturl: https://example.identitynow.com
+```
+
+You must specify the following information:
+- `activeenvironment`: This key identifies the current active environment the SDK is connecting to. This environment name refers to your IDN tenant name. In the example, the key is "example". You must also make sure the environment name listed under `environments` matches the `activeenvironment`.
+- `authtype`: The authentication type. Currently only "pat" and "pipeline" are supported. Configuring ENV VAR SAIL_AUTH_TYPE to "pipeline" overrides this value. In the example, the authentication type is "pat". You must also make sure the authentication type listed under the environment name "example" matches the `authtype`.
+- `baseurl` and `tenanturl`: These refer to your IDN tenant URL.
+- `clientsecret`: The PAT's client secret.
+- `clientid`: The PAT's client ID.
+
+Here's an example:
+
+```yaml
+activeenvironment: devrel # the key that identifies the currently active environment
+authtype: pat # currently only pat and pipeline are supported if the ENV VAR SAIL_AUTH_TYPE is configured to "pipeline" it will override this value
+customexporttemplatespath: "" # the path to the users custom export templates file if one is provided
+customsearchtemplatespath: "" # the path to the users custom search templates file if one is provided
+debug: false # the debug setting
+environments: # the configured environments
+ example:
+ baseurl: https://devrel.api.identitynow.com
+ pat:
+ accesstoken: example-access-token
+ clientid: g0567b766b413b22c05c66e75d532f1b
+ clientsecret: cabd0e950a7230b63c1ff45be33fb22065b382b6251a73c61177a8bb5482fcc7
+ expiry: example-access-token-expiry
+ tenanturl: https://devrel.identitynow.com
+```
+
+You can also specify this optional information:
+- `customexporttemplatespath`: Specifies the folder path to save your custom export templates file in.
+- `customsearchtemplatespath`: Specifies the folder path to save your custom search templates file in.
+- `debug`: The debug setting. By default, it's set to "false".
+- `accesstoken`: The PAT's name.
+- `expiry`: The PAT's expiry date.
+
+#### CLI assisted configuration
+Another way to create a configuration file is to use the SailPoint CLI. To learn how to use the SailPoint CLI to create a configuration file, refer to [Assisted Configuration](https://github.com/sailpoint-oss/sailpoint-cli#manual-configuration).
+
+#### Environment variable configuration
+You can also store your configuration in environment variables.
+
+On **Linux/Mac**, export the following environment variables:
+```shell
+export SAIL_BASE_URL=https://{tenant}.api.identitynow.com
+export SAIL_CLIENT_ID={clientID}
+export SAIL_CLIENT_SECRET={clientSecret}
+```
+
+To get your environment variables to persist across terminal sessions, add these exports to your shell profile, something like `~/.bash_profile`.
+On **Windows PowerShell**, run the following commands:
+```powershell
+$env:SAIL_BASE_URL=https://{tenant}.api.identitynow.com
+$env:SAIL_CLIENT_ID={clientID}
+$env:SAIL_CLIENT_SECRET={clientSecret}
+```
+To get your environment variables to persist across PowerShell sessions, use these commands instead:
+```powershell
+[System.Environment]::SetEnvironmentVariable('SAIL_BASE_URL','https://{tenant}.api.identitynow.com')
+[System.Environment]::SetEnvironmentVariable('SAIL_CLIENT_ID','{clientID}')
+[System.Environment]::SetEnvironmentVariable('SAIL_CLIENT_SECRET','clientSecret}')
+```
+
+## Run an example request
+
+Once your SDK is installed and configured, you can start accessing the SDK's different functionalities. The SDK includes some prebuilt examples you can copy into your PowerShell instance to start learning how to use the SDK.
+
+Use the examples to learn how to do the following:
+- [Transform](#transform)
+- [Run an API request](#run-an-api-request)
+ - [Paginate results](#paginate-results)
+- [Search](#search)
+ - [Paginate search results](#paginate-search-results)
+
+### Transform
+
+To get start using the SDK to create, manage, and delete transforms, you can copy this example request into your "index.ts" file:
+```typescript
+import { Configuration, TransformsApi, TransformsApiCreateTransformRequest} from "sailpoint-api-client"
+
+const createTransform = async () => {
+
+ let apiConfig = new Configuration()
+ let api = new TransformsApi(apiConfig)
+ let transform: TransformsApiCreateTransformRequest =
+ {
+ transform:
+ {
+ name: "Test Transform",
+ type: "dateFormat",
+ attributes: {
+ inputFormat: "MMM dd yyyy, HH:mm:ss.SSS",
+ outputFormat: "yyyy/dd/MM"
+ }
+ }
+ }
+ const val = await api.createTransform(transform)
+ console.log(val)
+}
+createTransform()
+```
+This example transform, named `"Test Transform"` connects to the `TransformsApi` and uses the `TransformsApiCreateTransformRequest` endpoint to transform the `"dateFormat"` attribute so that date inputs in the `"MMM dd yyyy"` and `"HH:mm:ss.SSS"` formats are transformed into date outputs in the `"yyy/dd/MM"` format.
+
+To make sure that your SDK is connecting to the APIs you need, you can specify the API within the curly brackets in `import {}` at the top of the "index.ts" file. In this example, you could add `AccountsApi` and `AccountsApiCreateAccountRequest` to add the functionality to create accounts as well as transforms.
+
+To compile the file, first run the `tsc src/index.ts` command. This command creates a corresponding `index.js` file you can use to run the SDK.
+
+To run the SDK, run the `node src/index.js` command. This command sends the request and outputs a confirmation that your new transform has been created in IDN. This transform will then be available in your IDN tenant.
+
+### Run an API request
+
+One of the most useful functionalities of the SDK is your ability to call the SailPoint API.
+
+Here's an example of the SDK using the API:
+```typescript
+const getPaginatedAccounts = async () => {
+
+
+ let apiConfig = new Configuration()
+ apiConfig.retriesConfig = {
+ retries: 4,
+ retryDelay: axiosRetry.exponentialDelay,
+ onRetry(retryCount, error, requestConfig) {
+ console.log(`retrying due to request error, try number ${retryCount}`)
+ },
+ }
+ let api = new AccountsApi(apiConfig)
+
+ const val = await Paginator.paginate(api, api.listAccounts, {limit: 100}, 10)
+
+ console.log(val)
+
+}
+```
+This example calls the `AccountsApi` and uses the `listAccounts` endpoint to list the accounts in your IDN tenant. You can manipulate this example to call different APIs and create totally new tools.
+
+To make sure that your SDK is connecting to the APIs you need, you can specify the API within the curly brackets in `import {}` at the top of the "index.ts" file. In this example, you could add `AccountsApi` and `AccountsApiCreateAccountRequest` to add the functionality to create accounts as well as transforms.
+
+#### Paginate results
+
+The earlier example listing accounts in your tenant also has pagination implemented. By default, your requests will return a maximum of 250 records. To return more, you must implement pagination. To learn more about pagination, refer to [Paginating Results](/idn/api/standard-collection-parameters/#paginating-results).
+
+You can use the SDK to implement pagination for your API, search, and transform requests' results.
+
+The pagination is implemented in this line:
+```typescript
+const val = await Paginator.paginate(api, api.listAccounts, {limit: 100}, 10)
+```
+The `limit` specifies the total number of results you can return, 100. The following unlabeled number, 10, refers to the `increment`, the number of records per page. For example, changing the `limit` to 50 and the following "10" to 5 would change the request to return a total of 50 records, 5 at a time.
+
+You can also provide an `initialOffset` value to specify the record number to start the request on. For example, you can provide add `{initialOffset: 11}` to start getting accounts from 11 instead of 0.
+
+To find out whether an endpoint supports pagination, refer to its documentation. Any API supporting pagination lists the optional query parameters detailed in [Paginating Results](/idn/api/standard-collection-parameters/#paginating-results).
+
+### Search
+
+To try using the IDN [search functionality](/idn/api/v3/search-post) along with pagination, copy this code into your "index.ts" file:
+
+```typescript
+const search = async () => {
+ let apiConfig = new Configuration()
+ let api = new SearchApi(apiConfig)
+ let search: Search = {
+ indices: [
+ "identities"
+ ],
+ query: {
+ query: "*"
+ },
+ sort: ["-name"]
+ }
+ const val = await Paginator.paginateSearchApi(api, search, 100, 1000)
+
+ for (const result of val.data) {
+ const castedResult: IdentityDocument = result
+ console.log(castedResult.name)
+ }
+
+}
+```
+This example returns 1000 identities, 100 at a time, and sorts them in descending order by name. You can also change the search pagination by changing "100" and "1000", respectively.
+
+The two main ways you can manipulate this example are to change the `indices` or the `query`. If you add `"access profiles"` to the indices, and the SDK will search access profiles too. If you change the query to "a*", the search will return all records starting with the letter "a".
+
+You can also change the sorting logic in the brackets next to `sort`.
+
+## Get started
+
+You can use this SDK to build new tools that extend your IDN platform and improve experiences across your organization. Use this guide to get started, and if you have questions, don't hesitate to reach out on the SailPoint Developer Community forum at https://developer.sailpoint.com/discuss!
diff --git a/src/components/Accordion/Accordion.js b/src/components/Accordion/Accordion.js
new file mode 100644
index 000000000..55b4885cf
--- /dev/null
+++ b/src/components/Accordion/Accordion.js
@@ -0,0 +1,35 @@
+import React, {useEffect, useState} from 'react';
+import Styles from './styles.module.css';
+
+export default function Accordion({
+ title = 'Example Title',
+ content = 'Example Content',
+}) {
+ const [open, setOpen] = useState(false);
+ return (
+ <>
+
+
+
+ >
+ );
+}
diff --git a/src/components/Accordion/styles.module.css b/src/components/Accordion/styles.module.css
new file mode 100644
index 000000000..5164cd2fb
--- /dev/null
+++ b/src/components/Accordion/styles.module.css
@@ -0,0 +1,8 @@
+.accordion {
+ background: linear-gradient(
+ 145deg,
+ rgba(0, 51, 161, 1) 40%,
+ rgba(0, 79, 181, 1) 65%,
+ rgba(0, 113, 206, 1) 100%
+ );
+}
diff --git a/src/components/Video.js b/src/components/Video.js
new file mode 100644
index 000000000..52dde6789
--- /dev/null
+++ b/src/components/Video.js
@@ -0,0 +1,23 @@
+import React from 'react';
+
+export default function Video({children, source}) {
+return (
+
+)
+}
\ No newline at end of file
diff --git a/src/components/conference/Theme/styles.module.css b/src/components/conference/Theme/styles.module.css
deleted file mode 100644
index 9a0ff6277..000000000
--- a/src/components/conference/Theme/styles.module.css
+++ /dev/null
@@ -1,18 +0,0 @@
-.gridContainer {
- display: grid;
- place-content: center;
- grid-template-columns: repeat(auto-fit, minmax(300px, 1fr));
- grid-gap: 40px;
- margin-left: 40px;
- margin-right: 40px;
- text-align: center;
-}
-
-.center {
- margin: 20px auto;
- max-width: 1000px;
-}
-
-.main {
- margin-bottom: 100px;
-}
diff --git a/src/components/homepage/HomepageTeam/index.js b/src/components/homepage/HomepageTeam/index.js
index 593589468..865a966e4 100644
--- a/src/components/homepage/HomepageTeam/index.js
+++ b/src/components/homepage/HomepageTeam/index.js
@@ -12,31 +12,42 @@ export default function HomepageTeam() {
'https://developer.sailpoint.com/discuss/u/colin_mckibben/summary'
}
name={'Colin McKibben'}
- title={'DEVELOPER ADVOCATE'}
- expertise={'API, WORKFLOWS, EVENT TRIGGERS'}
- image={'/homepage/colin-mckibben.png'}>
+ title={'Lead Developer Advocate'.toUpperCase()}
+ expertise={'APIs, WORKFLOWS, EVENT TRIGGERS'}
+ image={'/homepage/colin-mckibben.png'}
+ />
+
+ image={'/homepage/tyler-mairose.png'}
+ />
+ image={'/homepage/phil-ellis.png'}
+ />
+ image={'/homepage/james-haytko.png'}
+ />
);
diff --git a/src/components/homepage/HomepageTeam/styles.module.css b/src/components/homepage/HomepageTeam/styles.module.css
index 45ae3edc5..46833caf9 100644
--- a/src/components/homepage/HomepageTeam/styles.module.css
+++ b/src/components/homepage/HomepageTeam/styles.module.css
@@ -2,7 +2,7 @@
.gridContainer {
display: grid;
place-content: center;
- grid-template-columns: repeat(auto-fit, minmax(190px, 1fr));
+ grid-template-columns: repeat(auto-fit, minmax(200px, 1fr));
grid-gap: 40px;
margin-left: 40px;
margin-right: 40px;
diff --git a/src/components/homepage/TeamCard/styles.module.css b/src/components/homepage/TeamCard/styles.module.css
index bc143add2..59372b889 100644
--- a/src/components/homepage/TeamCard/styles.module.css
+++ b/src/components/homepage/TeamCard/styles.module.css
@@ -3,6 +3,7 @@
position: relative;
margin-top: 20px;
height: 300px;
+ width: 220px;
/* UI Properties */
background: var(--dev-card-background);
box-shadow: var(--dev-card-shadow);
@@ -70,6 +71,7 @@
}
.cardFace {
+ border-radius: 9999px;
justify-content: center;
display: flex;
margin: auto;
diff --git a/src/css/custom.css b/src/css/custom.css
index 8f2113e5e..353d14e75 100644
--- a/src/css/custom.css
+++ b/src/css/custom.css
@@ -6,6 +6,14 @@
/* You can override the default Infima variables here. */
+.ReactModal__Overlay {
+ z-index: 9999;
+}
+
+.tf-v1-popup > .tf-v1-iframe-wrapper {
+ @apply !w-[50vw] !h-[50vh];
+}
+
@import url('https://p.typekit.net/p.css?s=1&k=hbq4agn&ht=tk&f=30490.30491.30492.30493.30494.30495.30496.30497.30498.30499.30500.30501.30502.30503&a=87767056&app=typekit&e=css');
@font-face {
@@ -212,6 +220,10 @@
font-display: swap;
}
+:root {
+ font-family: Poppins !important;
+}
+
:root {
color: #415364;
--ifm-color-primary: #0033a1;
@@ -221,14 +233,20 @@
--ifm-color-primary-light: #0038b1;
--ifm-color-primary-lighter: #003bb9;
--ifm-color-primary-lightest: #0042d1;
+
+ --ifm-color-secondary: #cc27b0;
+
--ifm-code-font-size: 95%;
--docusaurus-highlighted-code-line-bg: rgba(0, 0, 0, 0.1);
--dev-text-color-cobalt: #0033a1;
--dev-boarder-color-theme: black;
--dev-text-color-normal: #415364;
+ --dev-text-color-secondary: #0033a1;
--dev-secondary-text: #415364;
+ --text-on-primary: #ffffff;
+
/*card css*/
--dev-card-background: #ffffff;
--dev-card-shadow: 0px 20px 60px #00000015;
@@ -251,11 +269,17 @@
--ifm-color-primary-light: #8ed5f0;
--ifm-color-primary-lighter: #aee1f4;
--ifm-color-primary-lightest: #bee7f6;
+
+ --ifm-color-secondary: #cc27b0;
+
--docusaurus-highlighted-code-line-bg: rgba(0, 0, 0, 0.3);
--dev-text-color-cobalt: #dae1e9;
--dev-boarder-color-theme: white;
--dev-sailpoint-small-logo: url('../../static/img/SailPoint-Logo-RGB-Inverse.png');
--dev-text-color-normal: #dae1e9;
+ --dev-text-color-secondary: #54c0e8;
+
+ --text-on-primary: #ffffff;
/*card css*/
--dev-card-background: #2a2b2d;
@@ -403,3 +427,14 @@ html[data-theme='dark'] .footer {
html[data-theme='dark'] .theme-admonition-note {
background-color: #474748;
}
+
+ul {
+}
+
+.button.button--secondary {
+ color: white;
+}
+
+.badge--secondary {
+ color: white;
+}
diff --git a/src/pages/conf.js b/src/pages/conf.js
deleted file mode 100644
index e4be8af45..000000000
--- a/src/pages/conf.js
+++ /dev/null
@@ -1,26 +0,0 @@
-import React from 'react';
-import clsx from 'clsx';
-import Link from '@docusaurus/Link';
-import useDocusaurusContext from '@docusaurus/useDocusaurusContext';
-import Layout from '@theme/Layout';
-
-import Hero from "../components/conference/Hero";
-import Theme from "../components/conference/Theme";
-import Speakers from "../components/conference/Speakers";
-import Sponsors from "../components/conference/Sponsors";
-import FAQ from "../components/conference/FAQ";
-
-export default function Conference() {
- const {siteConfig} = useDocusaurusContext();
- return (
-
-
-
-
- {/*
-
- */}
-
-
- );
-}
diff --git a/src/pages/index.js b/src/pages/index.js
index e6fb125d4..cd823fbd1 100644
--- a/src/pages/index.js
+++ b/src/pages/index.js
@@ -26,7 +26,7 @@ export default function Home() {
image={'/homepage/person-head.png'}
buttonText={'Explore our platform'}
/>
-
+
-
+ contact our team directly."
@@ -45,7 +45,7 @@ export default function Home() {
image={'/homepage/team.png'}
buttonText={''}
/>
-
+
);
diff --git a/static/api-specs/idn/beta/paths/access-profile-bulk-delete.yaml b/static/api-specs/idn/beta/paths/access-profile-bulk-delete.yaml
index 28fff0fcb..d880221d5 100644
--- a/static/api-specs/idn/beta/paths/access-profile-bulk-delete.yaml
+++ b/static/api-specs/idn/beta/paths/access-profile-bulk-delete.yaml
@@ -1,5 +1,5 @@
post:
- operationId: bulkDeleteAccessProfiles
+ operationId: deleteAccessProfilesInBulk
summary: Delete Access Profile(s)
tags:
- Access Profiles
diff --git a/static/api-specs/idn/beta/paths/access-profile-entitlements.yaml b/static/api-specs/idn/beta/paths/access-profile-entitlements.yaml
index 35ccf084c..24696f5be 100644
--- a/static/api-specs/idn/beta/paths/access-profile-entitlements.yaml
+++ b/static/api-specs/idn/beta/paths/access-profile-entitlements.yaml
@@ -1,5 +1,5 @@
get:
- operationId: listAccessProfileEntitlements
+ operationId: getAccessProfileEntitlements
tags:
- Access Profiles
summary: List Access Profile's Entitlements
@@ -84,7 +84,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:access-profile:read]
+ - oauth2: [idn:access-profile:read, idn:access-profile:manage]
diff --git a/static/api-specs/idn/beta/paths/access-profile.yaml b/static/api-specs/idn/beta/paths/access-profile.yaml
index 6377c7eb4..300c54f34 100644
--- a/static/api-specs/idn/beta/paths/access-profile.yaml
+++ b/static/api-specs/idn/beta/paths/access-profile.yaml
@@ -36,7 +36,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:access-profile:read]
+ - oauth2: [idn:access-profile:read, idn:access-profile:manage]
patch:
operationId: patchAccessProfile
tags:
@@ -153,19 +153,8 @@ delete:
type: string
example: 2c91808a7813090a017814121919ecca
responses:
- '202':
- description: Accepted - Returned if the request was successfully accepted into the system.
- content:
- application/json:
- schema:
- $ref: '../../v3/schemas/BaseReferenceDto.yaml'
- description: A DTO with a TaskResult reference of the delete job
- example:
- {
- "type": "TASK_RESULT",
- "id": "ff8080817e8cc815017e8ce4b6910003",
- "name": null
- }
+ '204':
+ $ref: "../../v3/responses/204.yaml"
'400':
description: Returned when an access profile cannot be deleted as it's being used.
content:
diff --git a/static/api-specs/idn/beta/paths/access-profiles.yaml b/static/api-specs/idn/beta/paths/access-profiles.yaml
index f56b2948b..450efced8 100644
--- a/static/api-specs/idn/beta/paths/access-profiles.yaml
+++ b/static/api-specs/idn/beta/paths/access-profiles.yaml
@@ -111,7 +111,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:access-profile:read]
+ - oauth2: [idn:access-profile:read, idn:access-profile:manage]
post:
operationId: createAccessProfile
tags:
diff --git a/static/api-specs/idn/beta/paths/access-request-approval-summary.yaml b/static/api-specs/idn/beta/paths/access-request-approval-summary.yaml
index dba607a1a..b57a84473 100644
--- a/static/api-specs/idn/beta/paths/access-request-approval-summary.yaml
+++ b/static/api-specs/idn/beta/paths/access-request-approval-summary.yaml
@@ -1,5 +1,5 @@
get:
- operationId: approvalSummary
+ operationId: getAccessRequestApprovalSummary
summary: Get the number of pending, approved and rejected access requests approvals
tags:
- Access Request Approvals
diff --git a/static/api-specs/idn/beta/paths/access-roles-change-segment-assignments.yaml b/static/api-specs/idn/beta/paths/access-roles-change-segment-assignments.yaml
index 7424cb4ce..9f3ad3240 100644
--- a/static/api-specs/idn/beta/paths/access-roles-change-segment-assignments.yaml
+++ b/static/api-specs/idn/beta/paths/access-roles-change-segment-assignments.yaml
@@ -2,7 +2,7 @@ post:
operationId: accessRolesChangeSegmentAssignments
tags:
- Segments
- summary: Change Segment assignments for roles and access-profiles only.
+ summary: Change Segment assignments.
description: >-
This API allows to change the Segment assignments for roles and access-profiles.
@@ -38,4 +38,4 @@ post:
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:segments:write]
\ No newline at end of file
+ - oauth2: [idn:segments:manage]
diff --git a/static/api-specs/idn/beta/paths/account-usages.yaml b/static/api-specs/idn/beta/paths/account-usages.yaml
new file mode 100644
index 000000000..05d3b3478
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/account-usages.yaml
@@ -0,0 +1,50 @@
+get:
+ tags:
+ - Account Usages
+ summary: Returns account usage insights
+ description: >-
+ This API returns summary of account usage insights for past 12 months.
+ operationId: getUsagesByAccountId
+ parameters:
+ - name: accountId
+ in: path
+ description: ID of IDN account
+ required: true
+ schema:
+ type: string
+ example: 'ef38f94347e94562b5bb8424a56397d8'
+ - $ref: '../../v3/parameters/limit.yaml'
+ - $ref: '../../v3/parameters/offset.yaml'
+ - $ref: '../../v3/parameters/count.yaml'
+ - in: query
+ name: sorters
+ schema:
+ type: string
+ format: comma-separated
+ description: >-
+ Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#sorting-results)
+
+
+ Sorting is supported for the following fields: **date**
+ example: -date
+ security:
+ - oauth2: [ idn:accounts:read ]
+ responses:
+ '200':
+ description: Summary of account usage insights for past 12 months.
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../schemas/AccountUsage.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/paths/account.yaml b/static/api-specs/idn/beta/paths/account.yaml
index 5897468c3..b56a3eedf 100644
--- a/static/api-specs/idn/beta/paths/account.yaml
+++ b/static/api-specs/idn/beta/paths/account.yaml
@@ -8,7 +8,7 @@ get:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:read]
+ - oauth2: [idn:accounts:read, idn:accounts:manage]
parameters:
- in: path
name: id
@@ -24,6 +24,8 @@ get:
application/json:
schema:
$ref: "../schemas/Account.yaml"
+ "400":
+ $ref: "../../v3/responses/400.yaml"
"401":
$ref: "../../v3/responses/401.yaml"
"403":
@@ -44,7 +46,7 @@ patch:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:update]
+ - oauth2: [idn:accounts:manage]
parameters:
- in: path
name: id
@@ -94,7 +96,7 @@ put:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:update]
+ - oauth2: [idn:accounts:manage]
parameters:
- in: path
name: id
@@ -138,7 +140,7 @@ delete:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:delete]
+ - oauth2: [idn:accounts:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/beta/paths/accounts-id-disable.yaml b/static/api-specs/idn/beta/paths/accounts-id-disable.yaml
index 6dbcac0dc..e59f048dd 100644
--- a/static/api-specs/idn/beta/paths/accounts-id-disable.yaml
+++ b/static/api-specs/idn/beta/paths/accounts-id-disable.yaml
@@ -8,7 +8,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:disable]
+ - oauth2: [idn:accounts-state:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/beta/paths/accounts-id-enable.yaml b/static/api-specs/idn/beta/paths/accounts-id-enable.yaml
index 1a1a68ba2..c2c29f3b7 100644
--- a/static/api-specs/idn/beta/paths/accounts-id-enable.yaml
+++ b/static/api-specs/idn/beta/paths/accounts-id-enable.yaml
@@ -8,7 +8,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:enable]
+ - oauth2: [idn:accounts-state:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/beta/paths/accounts-id-entitlements.yaml b/static/api-specs/idn/beta/paths/accounts-id-entitlements.yaml
index 188551c48..fc2fb077d 100644
--- a/static/api-specs/idn/beta/paths/accounts-id-entitlements.yaml
+++ b/static/api-specs/idn/beta/paths/accounts-id-entitlements.yaml
@@ -8,7 +8,7 @@ get:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account-entitlement:read]
+ - oauth2: [idn:accounts:read]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/beta/paths/accounts-id-reload.yaml b/static/api-specs/idn/beta/paths/accounts-id-reload.yaml
index 180ac41fb..a13a5ef13 100644
--- a/static/api-specs/idn/beta/paths/accounts-id-reload.yaml
+++ b/static/api-specs/idn/beta/paths/accounts-id-reload.yaml
@@ -8,7 +8,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:reload]
+ - oauth2: [idn:accounts-state:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/beta/paths/accounts-id-unlock.yaml b/static/api-specs/idn/beta/paths/accounts-id-unlock.yaml
index 3ca78047c..d85f54904 100644
--- a/static/api-specs/idn/beta/paths/accounts-id-unlock.yaml
+++ b/static/api-specs/idn/beta/paths/accounts-id-unlock.yaml
@@ -8,7 +8,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:unlock]
+ - oauth2: [idn:accounts-state:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/beta/paths/accounts.yaml b/static/api-specs/idn/beta/paths/accounts.yaml
index 7251bc580..a1c6233c4 100644
--- a/static/api-specs/idn/beta/paths/accounts.yaml
+++ b/static/api-specs/idn/beta/paths/accounts.yaml
@@ -8,7 +8,7 @@ get:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account-list:read]
+ - oauth2: [idn:accounts:read, idn:accounts:manage]
parameters:
- in: query
name: detailLevel
@@ -26,6 +26,7 @@ get:
name: filters
schema:
type: string
+ example: identityId eq "2c9180858082150f0180893dbaf44201"
description: >-
Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
@@ -55,14 +56,15 @@ get:
content:
application/json:
schema:
- type: array
- items:
- oneOf:
- - $ref: '../schemas/SlimAccount.yaml'
- - $ref: '../schemas/FullAccount.yaml'
-
+ oneOf:
+ - type: array
+ items:
+ $ref: '../schemas/SlimAccount.yaml'
+ - type: array
+ items:
+ $ref: '../schemas/FullAccount.yaml'
examples:
- Slim Accounts:
+ SlimAccounts:
description: List of slim accounts that would result with *detailLevel = SLIM*
value:
- "attributes": null
@@ -82,7 +84,7 @@ get:
"uuid": "{e4218fa4-da52-4bb0-aa41-d2dcc08a7ad8}"
- Full Accounts:
+ FullAccounts:
description: List of slim accounts that would result with *detailLevel = FULL* or not specifying it
value:
- "attributes": null
@@ -124,7 +126,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:create]
+ - oauth2: [idn:accounts:manage]
requestBody:
required: true
content:
diff --git a/static/api-specs/idn/beta/paths/ai-access-request-recommendations.yaml b/static/api-specs/idn/beta/paths/ai-access-request-recommendations.yaml
index e8fdf94c0..64a2805d1 100644
--- a/static/api-specs/idn/beta/paths/ai-access-request-recommendations.yaml
+++ b/static/api-specs/idn/beta/paths/ai-access-request-recommendations.yaml
@@ -1,5 +1,5 @@
get:
- operationId: accessRequestRecommendations
+ operationId: getAccessRequestRecommendations
tags:
- IAI Access Request Recommendations
summary: Identity Access Request Recommendations
diff --git a/static/api-specs/idn/beta/paths/approve-access-request-approval.yaml b/static/api-specs/idn/beta/paths/approve-access-request-approval.yaml
index 2f3c84114..9fce2b032 100644
--- a/static/api-specs/idn/beta/paths/approve-access-request-approval.yaml
+++ b/static/api-specs/idn/beta/paths/approve-access-request-approval.yaml
@@ -1,5 +1,5 @@
post:
- operationId: approveRequest
+ operationId: approveAccessRequest
summary: Approves an access request approval.
tags:
- Access Request Approvals
diff --git a/static/api-specs/idn/beta/paths/bulk-update-auth-user.yaml b/static/api-specs/idn/beta/paths/bulk-update-auth-user.yaml
index ad628c213..64d366254 100644
--- a/static/api-specs/idn/beta/paths/bulk-update-auth-user.yaml
+++ b/static/api-specs/idn/beta/paths/bulk-update-auth-user.yaml
@@ -3,7 +3,7 @@ post:
tags:
- Auth User
summary: Auth User Bulk Update
- description: Update up to 25 existing auth users in a batch.
+ description: Update up to 100 existing auth users in a batch.
# security:
# - oauth2: [sp:auth-user:update]
requestBody:
diff --git a/static/api-specs/idn/beta/paths/campaign-admin-cert-reassign.yaml b/static/api-specs/idn/beta/paths/campaign-admin-cert-reassign.yaml
index af3473848..3fbe5a898 100644
--- a/static/api-specs/idn/beta/paths/campaign-admin-cert-reassign.yaml
+++ b/static/api-specs/idn/beta/paths/campaign-admin-cert-reassign.yaml
@@ -1,5 +1,5 @@
post:
- operationId: adminReassign
+ operationId: reassignCampaign
tags:
- Certification Campaigns
summary: Reassign Certifications
diff --git a/static/api-specs/idn/beta/paths/campaign-template.yaml b/static/api-specs/idn/beta/paths/campaign-template.yaml
index e2894efff..78dc87261 100644
--- a/static/api-specs/idn/beta/paths/campaign-template.yaml
+++ b/static/api-specs/idn/beta/paths/campaign-template.yaml
@@ -11,6 +11,7 @@ get:
type: string
required: true
description: The desired campaign template's ID.
+ example: 2c9180835d191a86015d28455b4a2329
responses:
'200':
description: The data for the campaign matching the given ID.
@@ -27,6 +28,8 @@ get:
$ref: '../schemas/campaign/examples/CampaignTemplateSourceOwner.yaml'
RoleComposition:
$ref: '../schemas/campaign/examples/CampaignTemplateRoleComposition.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
'401':
$ref: '../../v3/responses/401.yaml'
'403':
@@ -59,7 +62,6 @@ patch:
The following fields are patchable:
* name
* description
- * ownerRef
* deadlineDuration
* campaign (all fields that are allowed during create)
content:
@@ -122,6 +124,8 @@ delete:
'204':
$ref: '../../v3/responses/204.yaml'
description: The Source was successfully deleted.
+ '400':
+ $ref: '../../v3/responses/400.yaml'
'404':
$ref: '../../v3/responses/404.yaml'
'401':
diff --git a/static/api-specs/idn/beta/paths/certifications-reviewers.yaml b/static/api-specs/idn/beta/paths/certifications-reviewers.yaml
index 8aa947af4..41962ba88 100644
--- a/static/api-specs/idn/beta/paths/certifications-reviewers.yaml
+++ b/static/api-specs/idn/beta/paths/certifications-reviewers.yaml
@@ -1,5 +1,5 @@
get:
- operationId: listReviewers
+ operationId: listCertificationReviewers
tags:
- Certifications
summary: List of Reviewers for the certification
diff --git a/static/api-specs/idn/beta/paths/common-access-update-status.yaml b/static/api-specs/idn/beta/paths/common-access-update-status.yaml
index 3e10634ba..771ba7e42 100644
--- a/static/api-specs/idn/beta/paths/common-access-update-status.yaml
+++ b/static/api-specs/idn/beta/paths/common-access-update-status.yaml
@@ -1,5 +1,5 @@
post:
- operationId: commonAccessBulkUpdateStatus
+ operationId: updateCommonAccessStatusInBulk
summary: Bulk update common access status
tags:
- IAI Common Access
diff --git a/static/api-specs/idn/beta/paths/connector-rule-validate.yaml b/static/api-specs/idn/beta/paths/connector-rule-validate.yaml
index 7a1201e66..cf7345784 100644
--- a/static/api-specs/idn/beta/paths/connector-rule-validate.yaml
+++ b/static/api-specs/idn/beta/paths/connector-rule-validate.yaml
@@ -22,6 +22,8 @@ post:
application/json:
schema:
$ref: '../schemas/ConnectorRuleValidationResponse.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
'401':
$ref: '../../v3/responses/401.yaml'
'403':
@@ -31,4 +33,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:connector-rule:read]
+ - oauth2: [idn:rule-management-connector:read, idn:rule-management-connector:manage]
diff --git a/static/api-specs/idn/beta/paths/connector-rule.yaml b/static/api-specs/idn/beta/paths/connector-rule.yaml
index 0b6430423..75375878c 100644
--- a/static/api-specs/idn/beta/paths/connector-rule.yaml
+++ b/static/api-specs/idn/beta/paths/connector-rule.yaml
@@ -17,6 +17,7 @@ get:
explode: false
schema:
type: string
+ example: 8c190e6787aa4ed9a90bd9d5344523fb
responses:
'200':
description: Connector rule with the given ID
@@ -24,12 +25,20 @@ get:
application/json:
schema:
$ref: '../schemas/ConnectorRuleResponse.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
'403':
$ref: '../../v3/responses/403.yaml'
'404':
$ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:connector-rule:read]
+ - oauth2: [idn:rule-management-connector:read, idn:rule-management-connector:manage]
put:
tags:
@@ -51,6 +60,7 @@ put:
explode: false
schema:
type: string
+ example: 8c190e6787aa4ed9a90bd9d5344523fb
requestBody:
description: >-
The connector rule with updated data
@@ -67,6 +77,8 @@ put:
$ref: '../schemas/ConnectorRuleResponse.yaml'
'400':
$ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
'403':
$ref: '../../v3/responses/403.yaml'
'404':
@@ -76,7 +88,7 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:connector-rule:write]
+ - oauth2: [idn:rule-management-connector:manage]
delete:
tags:
@@ -97,9 +109,14 @@ delete:
explode: false
schema:
type: string
+ example: 8c190e6787aa4ed9a90bd9d5344523fb
responses:
'204':
$ref: '../../v3/responses/204.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
'403':
$ref: '../../v3/responses/403.yaml'
'404':
@@ -109,5 +126,5 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:connector-rule:write]
+ - oauth2: [idn:rule-management-connector:manage]
diff --git a/static/api-specs/idn/beta/paths/connector-rules.yaml b/static/api-specs/idn/beta/paths/connector-rules.yaml
index 332ec4ec7..6644bca83 100644
--- a/static/api-specs/idn/beta/paths/connector-rules.yaml
+++ b/static/api-specs/idn/beta/paths/connector-rules.yaml
@@ -28,7 +28,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:connector-rule:read]
+ - oauth2: [idn:rule-management-connector:read, idn:rule-management-connector:manage]
post:
tags:
- Connector Rule Management
@@ -64,4 +64,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:connector-rule:write]
+ - oauth2: [idn:rule-management-connector:manage]
diff --git a/static/api-specs/idn/beta/paths/connectors.yaml b/static/api-specs/idn/beta/paths/connectors.yaml
index 10bd8826d..09ae014fa 100644
--- a/static/api-specs/idn/beta/paths/connectors.yaml
+++ b/static/api-specs/idn/beta/paths/connectors.yaml
@@ -43,7 +43,9 @@ get:
content:
application/json:
schema:
- $ref: '../schemas/V3ConnectorDto.yaml'
+ type: array
+ items:
+ $ref: '../schemas/V3ConnectorDto.yaml'
'400':
$ref: '../../v3/responses/400.yaml'
'401':
diff --git a/static/api-specs/idn/beta/paths/ears-entitlement-bulk-update.yaml b/static/api-specs/idn/beta/paths/ears-entitlement-bulk-update.yaml
index a04cc3a75..820d21aee 100644
--- a/static/api-specs/idn/beta/paths/ears-entitlement-bulk-update.yaml
+++ b/static/api-specs/idn/beta/paths/ears-entitlement-bulk-update.yaml
@@ -1,5 +1,5 @@
post:
- operationId: entitlementsBulkUpdate
+ operationId: updateEntitlementsInBulk
tags:
- Entitlements
summary: Bulk update an entitlement list
diff --git a/static/api-specs/idn/beta/paths/ears-entitlement-children.yaml b/static/api-specs/idn/beta/paths/ears-entitlement-children.yaml
index 394e0ab14..a1ec7c91c 100644
--- a/static/api-specs/idn/beta/paths/ears-entitlement-children.yaml
+++ b/static/api-specs/idn/beta/paths/ears-entitlement-children.yaml
@@ -1,10 +1,12 @@
get:
- operationId: listEntitlementchildren
+ operationId: listEntitlementChildren
tags:
- Entitlements
summary: List of entitlements children
description: >-
This API returns a list of all child entitlements of a given entitlement.
+ security:
+ - oauth2: ['idn:entitlement:read']
parameters:
- $ref: '../../v3/parameters/limit.yaml'
- $ref: '../../v3/parameters/offset.yaml'
@@ -27,32 +29,37 @@ get:
$ref: '../schemas/Entitlement.yaml'
example:
[
- {
- "sourceSchemaObjectType": "group",
- "attribute": "memberOf",
- "attributes": {
- "GroupType": "Security",
- "sAMAccountName": "LauncherTestGroup1",
- "GroupScope": "Global",
- "objectguid": "{01a6e70b-9705-4155-a5c6-492a9bcc8c64}",
- "objectSid": "S-1-5-21-3585869415-1648031554-2909195034-1633",
- "cn": "LauncherTestGroup1",
- "msDS-PrincipalName": "AUTOMATIONAD\\LauncherTestGroup1"
- },
- "value": "CN=LauncherTestGroup1,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local",
- "description": "some description",
- "privileged": false,
- "cloudGoverned": false,
- "source": {
- "type": "SOURCE",
- "id": "2c9180877504c40e0175097d5ce707c8",
- "name": "EndToEnd-ADSource"
- },
- "id": "2c91808c74ff913f0175097daa9d59cd",
- "name": "LauncherTestGroup1",
- "created": "2020-10-08T18:33:52.029Z",
- "modified": "2021-01-19T16:53:35.707Z"
- }
+ {
+ "sourceSchemaObjectType": "group",
+ "attribute": "memberOf",
+ "attributes": {
+ "GroupType": "Security",
+ "sAMAccountName": "LauncherTest1",
+ "GroupScope": "Global",
+ "objectguid": "{01a6e70b-9705-4155-a5c6-492a9bcc8c64}",
+ "objectSid": "S-1-5-21-3585869415-1648031554-2909195034-1633",
+ "cn": "LauncherTest1",
+ "msDS-PrincipalName": "AUTOMATIONAD\\LauncherTest1"
+ },
+ "value": "CN=LauncherTest1,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local",
+ "description": "some description",
+ "privileged": false,
+ "cloudGoverned": false,
+ "source": {
+ "type": "SOURCE",
+ "id": "2c9180877504c40e0175097d5ce707c8",
+ "name": "EndToEnd-ADSource"
+ },
+ "owner": {
+ "id": "2a2fdacca5e345f18bf7970cfbb8fec2",
+ "name": "identity 1",
+ "type": "IDENTITY"
+ },
+ "id": "2c91808c74ff913f0175097daa9d59cd",
+ "name": "LauncherTest1",
+ "created": "2020-10-08T18:33:52.029Z",
+ "modified": "2021-01-19T16:53:35.707Z"
+ }
]
'400':
$ref: '../../v3/responses/400.yaml'
diff --git a/static/api-specs/idn/beta/paths/ears-entitlement-parents.yaml b/static/api-specs/idn/beta/paths/ears-entitlement-parents.yaml
index f8b8d9907..be2dc7a3b 100644
--- a/static/api-specs/idn/beta/paths/ears-entitlement-parents.yaml
+++ b/static/api-specs/idn/beta/paths/ears-entitlement-parents.yaml
@@ -5,6 +5,8 @@ get:
summary: List of entitlements parents
description: >-
This API returns a list of all parent entitlements of a given entitlement.
+ security:
+ - oauth2: [idn:entitlement:read, idn:entitlement:manage]
parameters:
- $ref: '../../v3/parameters/limit.yaml'
- $ref: '../../v3/parameters/offset.yaml'
@@ -27,32 +29,37 @@ get:
$ref: '../schemas/Entitlement.yaml'
example:
[
- {
- "sourceSchemaObjectType": "group",
- "attribute": "memberOf",
- "attributes": {
- "GroupType": "Security",
- "sAMAccountName": "LauncherTestGroup1",
- "GroupScope": "Global",
- "objectguid": "{01a6e70b-9705-4155-a5c6-492a9bcc8c64}",
- "objectSid": "S-1-5-21-3585869415-1648031554-2909195034-1633",
- "cn": "LauncherTestGroup1",
- "msDS-PrincipalName": "AUTOMATIONAD\\LauncherTestGroup1"
- },
- "value": "CN=LauncherTestGroup1,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local",
- "description": "some description",
- "privileged": false,
- "cloudGoverned": false,
- "source": {
- "type": "SOURCE",
- "id": "2c9180877504c40e0175097d5ce707c8",
- "name": "EndToEnd-ADSource"
- },
- "id": "2c91808c74ff913f0175097daa9d59cd",
- "name": "LauncherTestGroup1",
- "created": "2020-10-08T18:33:52.029Z",
- "modified": "2021-01-19T16:53:35.707Z"
- }
+ {
+ "sourceSchemaObjectType": "group",
+ "attribute": "memberOf",
+ "attributes": {
+ "GroupType": "Security",
+ "sAMAccountName": "LauncherTest1",
+ "GroupScope": "Global",
+ "objectguid": "{01a6e70b-9705-4155-a5c6-492a9bcc8c64}",
+ "objectSid": "S-1-5-21-3585869415-1648031554-2909195034-1633",
+ "cn": "LauncherTest1",
+ "msDS-PrincipalName": "AUTOMATIONAD\\LauncherTest1"
+ },
+ "value": "CN=LauncherTest1,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local",
+ "description": "some description",
+ "privileged": false,
+ "cloudGoverned": false,
+ "source": {
+ "type": "SOURCE",
+ "id": "2c9180877504c40e0175097d5ce707c8",
+ "name": "EndToEnd-ADSource"
+ },
+ "owner": {
+ "id": "2a2fdacca5e345f18bf7970cfbb8fec2",
+ "name": "identity 1",
+ "type": "IDENTITY"
+ },
+ "id": "2c91808c74ff913f0175097daa9d59cd",
+ "name": "LauncherTest1",
+ "created": "2020-10-08T18:33:52.029Z",
+ "modified": "2021-01-19T16:53:35.707Z"
+ }
]
'400':
$ref: '../../v3/responses/400.yaml'
diff --git a/static/api-specs/idn/beta/paths/ears-entitlement.yaml b/static/api-specs/idn/beta/paths/ears-entitlement.yaml
index 31fd44539..d7af9e824 100644
--- a/static/api-specs/idn/beta/paths/ears-entitlement.yaml
+++ b/static/api-specs/idn/beta/paths/ears-entitlement.yaml
@@ -2,20 +2,22 @@ get:
operationId: getEntitlement
tags:
- Entitlements
- summary: Get an Entitlement
+ summary: Get an entitlement
description: >-
- This API returns an Entitlement by its ID.
+ This API returns an entitlement by its ID.
+ security:
+ - oauth2: [idn:entitlement:read, idn:entitlement:manage]
parameters:
- in: path
name: id
schema:
type: string
required: true
- description: Entitlement Id
+ description: The entitlement ID
example: 2c91808874ff91550175097daaec161c
responses:
'200':
- description: An Entitlement
+ description: An entitlement
content:
application/json:
schema:
@@ -26,14 +28,14 @@ get:
"attribute": "memberOf",
"attributes": {
"GroupType": "Security",
- "sAMAccountName": "LauncherTestGroup1",
+ "sAMAccountName": "LauncherTest1",
"GroupScope": "Global",
"objectguid": "{01a6e70b-9705-4155-a5c6-492a9bcc8c64}",
"objectSid": "S-1-5-21-3585869415-1648031554-2909195034-1633",
- "cn": "LauncherTestGroup1",
- "msDS-PrincipalName": "AUTOMATIONAD\\LauncherTestGroup1"
+ "cn": "LauncherTest1",
+ "msDS-PrincipalName": "AUTOMATIONAD\\LauncherTest1"
},
- "value": "CN=LauncherTestGroup1,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local",
+ "value": "CN=LauncherTest1,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local",
"description": "some description",
"privileged": false,
"cloudGoverned": false,
@@ -42,8 +44,13 @@ get:
"id": "2c9180877504c40e0175097d5ce707c8",
"name": "EndToEnd-ADSource"
},
+ "owner": {
+ "id": "2c9180858315595501831958427e5424",
+ "name": "Addie Smith",
+ "type": "IDENTITY"
+ },
"id": "2c91808c74ff913f0175097daa9d59cd",
- "name": "LauncherTestGroup1",
+ "name": "LauncherTest1",
"created": "2020-10-08T18:33:52.029Z",
"modified": "2021-01-19T16:53:35.707Z"
}
@@ -63,20 +70,26 @@ patch:
operationId: patchEntitlement
tags:
- Entitlements
- summary: Patch a specified Entitlement
+ summary: Patch an entitlement
description: >-
- This API updates an existing Entitlement using [JSON Patch](https://tools.ietf.org/html/rfc6902) syntax.
+ This API updates an existing entitlement using [JSON Patch](https://tools.ietf.org/html/rfc6902) syntax.
The following fields are patchable:
- **requestable**, **privileged**, **segments**
+ **requestable**, **privileged**, **segments**, **owner**.
+
+
+ When you're patching owner, only owner type and owner id must be provided. Owner name is optional, and it won't be
+ modified. If the owner name is provided, it should correspond to the real name. The only owner type currently supported is IDENTITY.
A token with ORG_ADMIN or SOURCE_ADMIN authority is required to call this API.
+ security:
+ - oauth2: [idn:entitlement:manage]
parameters:
- name: id
in: path
- description: ID of the Entitlement to patch
+ description: ID of the entitlement to patch
required: true
schema:
type: string
@@ -96,7 +109,7 @@ patch:
}
]
examples:
- Make an Entitlement Requestable and Privileged in One Call:
+ Make an entitlement requestable and privileged in one call:
description: This example shows how multiple fields may be updated with a single patch call.
value:
[
@@ -112,10 +125,10 @@ patch:
}
]
- Assign an Entitlement to a Segment:
+ Assign an entitlement to a segment:
description: >-
- This example illustrates the use of patch to assign an Entitlement to a Segment by adding the Segment's ID to the
- Entitlement's segments array.
+ This example shows how to use patch to assign an entitlement to a segment by adding the segment's ID to the
+ entitlement's segments array.
value:
[
{
@@ -124,9 +137,39 @@ patch:
"value": "f7b1b8a3-5fed-4fd4-ad29-82014e137e19"
}
]
+ Assign an owner to an entitlement:
+ description: >-
+ This example shows how to use patch to assign an owner to an entitlement by adding the owner's
+ info to the entitlement.
+ value:
+ [
+ {
+ "op": "add",
+ "path": "/owner",
+ "value": {
+ "type": "IDENTITY",
+ "id": "2c9180858315595501831958427e5424"
+ }
+ }
+ ]
+ Replace an owner for an entitlement:
+ description: >-
+ This example shows how to use patch to replace an entitlement's owner by replacing the
+ owner's info to the entitlement.
+ value:
+ [
+ {
+ "op": "replace",
+ "path": "/owner",
+ "value": {
+ "type": "IDENTITY",
+ "id": "2c9180858315595501831958427e5424"
+ }
+ }
+ ]
responses:
'200':
- description: Responds with the Entitlement as updated.
+ description: Responds with the entitlement as updated.
content:
application/json:
schema:
@@ -142,4 +185,4 @@ patch:
'429':
$ref: '../../v3/responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/entitlement-request-config.yaml b/static/api-specs/idn/beta/paths/entitlement-request-config.yaml
new file mode 100644
index 000000000..a84f313c1
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/entitlement-request-config.yaml
@@ -0,0 +1,128 @@
+get:
+ operationId: getEntitlementRequestConfig
+ tags:
+ - Entitlements
+ summary: Get Entitlement Request Config
+ description: >-
+ This API returns the entitlement request config for a specified entitlement.
+ security:
+ - oauth2: [idn:entitlement:read, idn:entitlement:manage]
+ parameters:
+ - in: path
+ name: id
+ schema:
+ type: string
+ required: true
+ description: Entitlement Id
+ example: 2c91808874ff91550175097daaec161c
+ responses:
+ '200':
+ description: An Entitlement Request Config
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/EntitlementRequestConfig.yaml'
+ example:
+ {
+ "accessRequestConfig": {
+ "requestCommentRequired": true,
+ "denialCommentRequired": true,
+ "approvalSchemes": [
+ {
+ "approverType": "ENTITLEMENT_OWNER",
+ "approverId": null
+ },
+ {
+ "approverType": "SOURCE_OWNER",
+ "approverId": null
+ },
+ {
+ "approverType": "MANAGER",
+ "approverId": null
+ },
+ {
+ "approverType": "GOVERNANCE_GROUP",
+ "approverId": "46c79819-a69f-49a2-becb-12c971ae66c6"
+ }
+ ]
+ }
+ }
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+put:
+ operationId: putEntitlementRequestConfig
+ tags:
+ - Entitlements
+ summary: Replace Entitlement Request Config
+ description: >-
+ This API replaces the entitlement request config for a specified entitlement.
+ security:
+ - oauth2: [idn:entitlement:manage]
+ parameters:
+ - name: id
+ in: path
+ description: Entitlement ID
+ required: true
+ schema:
+ type: string
+ example: 2c91808a7813090a017814121e121518
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/EntitlementRequestConfig.yaml'
+ responses:
+ '200':
+ description: Responds with the entitlement request config as updated.
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/EntitlementRequestConfig.yaml'
+ example:
+ {
+ "accessRequestConfig": {
+ "requestCommentRequired": true,
+ "denialCommentRequired": true,
+ "approvalSchemes": [
+ {
+ "approverType": "ENTITLEMENT_OWNER",
+ "approverId": null
+ },
+ {
+ "approverType": "SOURCE_OWNER",
+ "approverId": null
+ },
+ {
+ "approverType": "MANAGER",
+ "approverId": null
+ },
+ {
+ "approverType": "GOVERNANCE_GROUP",
+ "approverId": "46c79819-a69f-49a2-becb-12c971ae66c6"
+ }
+ ]
+ }
+ }
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/entitlement.yaml b/static/api-specs/idn/beta/paths/entitlement.yaml
index 94c070db2..f282624b3 100644
--- a/static/api-specs/idn/beta/paths/entitlement.yaml
+++ b/static/api-specs/idn/beta/paths/entitlement.yaml
@@ -5,6 +5,8 @@ post:
summary: Creates an entitlement
description: >-
This internal endpoint creates an entitlement using the given entitlement payload
+ security:
+ - oauth2: [idn:entitlement:manage]
requestBody:
required: true
content:
diff --git a/static/api-specs/idn/beta/paths/entitlements.yaml b/static/api-specs/idn/beta/paths/entitlements.yaml
index 3ae5a1903..1c15f21f1 100644
--- a/static/api-specs/idn/beta/paths/entitlements.yaml
+++ b/static/api-specs/idn/beta/paths/entitlements.yaml
@@ -3,6 +3,8 @@ get:
tags:
- Entitlements
summary: Gets a list of entitlements.
+ security:
+ - oauth2: [idn:entitlement:read, idn:entitlement:manage]
description: >-
This API returns a list of entitlements.
diff --git a/static/api-specs/idn/beta/paths/featurestore-api-feature-values.yaml b/static/api-specs/idn/beta/paths/featurestore-api-feature-values.yaml
new file mode 100644
index 000000000..e139fd755
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/featurestore-api-feature-values.yaml
@@ -0,0 +1,32 @@
+post:
+ operationId: getFeatures
+ tags:
+ - IAI MLOPS Feature Store
+ summary: Request feature values from featurestore
+ description: >-
+ This API receives a list of feature names and entity id mappings and returns the requested feature values from the online store
+ requestBody:
+ description: A mapping of feature aliases to feature store view and column name as well as a list of entity key value mappings to request values for
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/FeatureStoreFeatureValuesRequest.yaml'
+ responses:
+ '200':
+ description: List of feature and entity values
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/FeatureStoreFeatureValuesResponse.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [mlops:feature-data:read]
diff --git a/static/api-specs/idn/beta/paths/forward-access-request-approval.yaml b/static/api-specs/idn/beta/paths/forward-access-request-approval.yaml
index 7ceb2c454..c1aea6422 100644
--- a/static/api-specs/idn/beta/paths/forward-access-request-approval.yaml
+++ b/static/api-specs/idn/beta/paths/forward-access-request-approval.yaml
@@ -1,5 +1,5 @@
post:
- operationId: forwardRequest
+ operationId: forwardAccessRequest
summary: Forwards an access request approval to a new owner.
tags:
- Access Request Approvals
diff --git a/static/api-specs/idn/beta/paths/historical-identities.yaml b/static/api-specs/idn/beta/paths/historical-identities.yaml
index ded375e53..16e7e0e20 100644
--- a/static/api-specs/idn/beta/paths/historical-identities.yaml
+++ b/static/api-specs/idn/beta/paths/historical-identities.yaml
@@ -1,10 +1,13 @@
get:
- operationId: listIdentities
+ operationId: listHistoricalIdentities
summary: Lists all the identities
description: >-
This gets the list of identities for the customer. This list end point does not support count=true request param. The total
count of identities would never be returned even if the count param is specified in the request
- Requires authorization scope of 'idn:identity-history:read'
+ Requires authorization scope of 'idn:identity-history:read'
+ security:
+ - oauth2:
+ - "idn:identity-history:read"
tags:
- Identity History
parameters:
@@ -37,11 +40,13 @@ get:
type: array
items:
$ref: '../schemas/IdentityListItem.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
'401':
$ref: '../../v3/responses/401.yaml'
'403':
$ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
'500':
$ref: '../../v3/responses/500.yaml'
- security:
- - bearerAuth : []
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/paths/historical-identity-events.yaml b/static/api-specs/idn/beta/paths/historical-identity-events.yaml
index f121b09a8..348bc7096 100644
--- a/static/api-specs/idn/beta/paths/historical-identity-events.yaml
+++ b/static/api-specs/idn/beta/paths/historical-identity-events.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getEvents
+ operationId: getHistoricalIdentityEvents
tags:
- Identity History
summary: Lists all events for the given identity
diff --git a/static/api-specs/idn/beta/paths/historical-identity-start-date.yaml b/static/api-specs/idn/beta/paths/historical-identity-start-date.yaml
index 3bddb2965..456be9866 100644
--- a/static/api-specs/idn/beta/paths/historical-identity-start-date.yaml
+++ b/static/api-specs/idn/beta/paths/historical-identity-start-date.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getStartDate
+ operationId: getIdentityStartDate
tags:
- Identity History
summary: Gets the start date of the identity
diff --git a/static/api-specs/idn/beta/paths/historical-identity.yaml b/static/api-specs/idn/beta/paths/historical-identity.yaml
index 04f506991..bbab634ba 100644
--- a/static/api-specs/idn/beta/paths/historical-identity.yaml
+++ b/static/api-specs/idn/beta/paths/historical-identity.yaml
@@ -1,11 +1,14 @@
get:
- operationId: getIdentity
+ operationId: getHistoricalIdentity
tags:
- Identity History
- summary: Gets the most recent snapshot of a specific identity
+ summary: Get latest snapshot of identity
description: >-
This method retrieves a specified identity
- Requires authorization scope of 'idn:identity-history:read'
+ Requires authorization scope of 'idn:identity-history:read'
+ security:
+ - oauth2:
+ - "idn:identity-history:read"
parameters:
- in: path
name: id
@@ -27,5 +30,7 @@ get:
$ref: '../../v3/responses/401.yaml'
'403':
$ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
'500':
$ref: '../../v3/responses/500.yaml'
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/paths/identities-accounts-disable.yaml b/static/api-specs/idn/beta/paths/identities-accounts-disable.yaml
new file mode 100644
index 000000000..bfca5fd3b
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/identities-accounts-disable.yaml
@@ -0,0 +1,44 @@
+post:
+ operationId: disableAccountsForIdentities
+ tags:
+ - Accounts
+ summary: Disable IDN Accounts for Identities
+ description: >-
+ This API submits tasks to disable IDN account for each identity provided in the request body.
+ externalDocs:
+ description: 'Learn more about disabling identities here'
+ url: 'https://documentation.sailpoint.com/saas/help/common/users/user_access.html#disabling-user-identities'
+ security:
+ - oauth2: [idn:accounts-state:manage]
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: "../schemas/IdentitiesAccountsBulkRequest.yaml"
+ responses:
+ '207':
+ description: Bulk response details.
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../schemas/BulkIdentitiesAccountsResponse.yaml'
+ example:
+ - id: 2c9180858082150f0180893dbaf553fe
+ statusCode: 404
+ message: Referenced identity "2c9180858082150f0180893dbaf553fe" was not found.
+ - id: 2c91808384203c2d018437e631158308
+ statusCode: 202
+ message:
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/identities-accounts-enable.yaml b/static/api-specs/idn/beta/paths/identities-accounts-enable.yaml
new file mode 100644
index 000000000..ccba2aff0
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/identities-accounts-enable.yaml
@@ -0,0 +1,44 @@
+post:
+ operationId: enableAccountsForIdentities
+ tags:
+ - Accounts
+ summary: Enable IDN Accounts for Identities
+ description: >-
+ This API submits tasks to enable IDN account for each identity provided in the request body.
+ externalDocs:
+ description: 'Learn more about enabling identities here'
+ url: 'https://documentation.sailpoint.com/saas/help/common/users/user_access.html#enabling-user-identities'
+ security:
+ - oauth2: [idn:accounts-state:manage]
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: "../schemas/IdentitiesAccountsBulkRequest.yaml"
+ responses:
+ '207':
+ description: Bulk response details.
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../schemas/BulkIdentitiesAccountsResponse.yaml'
+ example:
+ - id: 2c9180858082150f0180893dbaf553fe
+ statusCode: 404
+ message: Referenced identity "2c9180858082150f0180893dbaf553fe" was not found.
+ - id: 2c91808384203c2d018437e631158308
+ statusCode: 202
+ message:
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/identities.yaml b/static/api-specs/idn/beta/paths/identities.yaml
new file mode 100644
index 000000000..6c8e54abf
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/identities.yaml
@@ -0,0 +1,99 @@
+get:
+ operationId: listIdentities
+ tags:
+ - Identities
+ summary: List Identities
+ description: >-
+ This API returns a list of identities.
+ parameters:
+ - in: query
+ name: filters
+ schema:
+ type: string
+ required: false
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters)
+
+
+ Filtering is supported for the following fields and operators:
+
+
+ **id**: *eq, in*
+
+
+ **name**: *eq, sw*
+
+
+ **alias**: *eq, sw*
+
+
+ **firstname**: *eq, sw*
+
+
+ **lastname**: *eq, sw*
+
+
+ **email**: *eq, sw*
+
+
+ **cloudStatus**: *eq*
+
+
+ **processingState**: *eq*
+
+
+ **correlated**: *eq*
+
+
+ **protected**: *eq*
+ example: id eq "6c9079b270a266a60170a2779fcb0006" or correlated eq false
+ - in: query
+ name: sorters
+ schema:
+ type: string
+ format: comma-separated
+ required: false
+ description: >-
+ Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters/#sorting-results)
+
+
+ Sorting is supported for the following fields: **name, alias, cloudStatus**
+ example: name,-cloudStatus
+ - in: query
+ name: defaultFilter
+ schema:
+ type: string
+ enum: [CORRELATED_ONLY, NONE]
+ default: CORRELATED_ONLY
+ required: false
+ description: >-
+ Adds additional filter to filters query parameter.
+
+
+ CORRELATED_ONLY adds correlated=true and returns only identities that are correlated.
+
+
+ NONE does not add any and returns all identities that satisfy filters query parameter.
+ example: NONE
+ - $ref: "../../v3/parameters/count.yaml"
+ - $ref: "../../v3/parameters/limit.yaml"
+ - $ref: "../../v3/parameters/offset.yaml"
+ responses:
+ "200":
+ description: List of identities.
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: "../../beta/schemas/Identity.yaml"
+ "400":
+ $ref: "../../v3/responses/400.yaml"
+ "401":
+ $ref: "../../v3/responses/401.yaml"
+ "403":
+ $ref: "../../v3/responses/403.yaml"
+ "429":
+ $ref: "../../v3/responses/429.yaml"
+ "500":
+ $ref: "../../v3/responses/500.yaml"
diff --git a/static/api-specs/idn/beta/paths/identity-accounts-id-disable.yaml b/static/api-specs/idn/beta/paths/identity-accounts-id-disable.yaml
new file mode 100644
index 000000000..70617bb24
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/identity-accounts-id-disable.yaml
@@ -0,0 +1,35 @@
+post:
+ operationId: disableAccountForIdentity
+ tags:
+ - Accounts
+ summary: Disable IDN Account for Identity
+ description: >-
+ This API submits a task to disable IDN account for a single identity.
+ externalDocs:
+ description: 'Learn more about disabling identities here'
+ url: 'https://documentation.sailpoint.com/saas/help/common/users/user_access.html#disabling-user-identities'
+ security:
+ - oauth2: [idn:accounts-state:manage]
+ parameters:
+ - in: path
+ name: id
+ schema:
+ type: string
+ required: true
+ description: The identity id.
+ example: 2c91808384203c2d018437e631158309
+ responses:
+ '202':
+ $ref: '../../v3/responses/202.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/identity-accounts-id-enable.yaml b/static/api-specs/idn/beta/paths/identity-accounts-id-enable.yaml
new file mode 100644
index 000000000..fe6ea093b
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/identity-accounts-id-enable.yaml
@@ -0,0 +1,35 @@
+post:
+ operationId: enableAccountForIdentity
+ tags:
+ - Accounts
+ summary: Enable IDN Account for Identity
+ description: >-
+ This API submits a task to enable IDN account for a single identity.
+ externalDocs:
+ description: 'Learn more about enabling identities here'
+ url: 'https://documentation.sailpoint.com/saas/help/common/users/user_access.html#enabling-user-identities'
+ security:
+ - oauth2: [idn:accounts-state:manage]
+ parameters:
+ - in: path
+ name: id
+ schema:
+ type: string
+ required: true
+ description: The identity id.
+ example: 2c91808384203c2d018437e631158309
+ responses:
+ '202':
+ $ref: '../../v3/responses/202.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/identity-head.yaml b/static/api-specs/idn/beta/paths/identity-head.yaml
new file mode 100644
index 000000000..81647b915
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/identity-head.yaml
@@ -0,0 +1,33 @@
+head:
+ operationId: checkIdentityExists
+ tags:
+ - Identities
+ summary: Check if identity exists
+ description: >-
+ This API returns successful response if the requested identity exists and not found error if it doesn`t.
+ security:
+ - oauth2:
+ - "idn:identity:read"
+ parameters:
+ - in: path
+ name: identityId
+ schema:
+ type: string
+ required: true
+ description: Identity Id
+ example: ef38f94347e94562b5bb8424a56397d8
+ responses:
+ "204":
+ description: If an identity with the passed identityId exists.
+ "400":
+ $ref: "../../v3/responses/400.yaml"
+ "401":
+ $ref: "../../v3/responses/401.yaml"
+ "403":
+ $ref: "../../v3/responses/403.yaml"
+ "404":
+ $ref: "../../v3/responses/404.yaml"
+ "429":
+ $ref: "../../v3/responses/429.yaml"
+ "500":
+ $ref: "../../v3/responses/500.yaml"
diff --git a/static/api-specs/idn/beta/paths/identity-patch.yaml b/static/api-specs/idn/beta/paths/identity-patch.yaml
new file mode 100644
index 000000000..b6bc1967f
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/identity-patch.yaml
@@ -0,0 +1,57 @@
+patch:
+ operationId: patchIdentity
+ tags:
+ - Internal Use Only
+ summary: Update an Identity
+ description: >-
+ Allows updating individual fields on an Identity using the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard.
+ This endpoint is internal only and not intended to be moved to V3.
+ When HEAD and DELETE endpoints are moved to V3 we will need to separate this entity and keep PATCH in beta only.
+ security:
+ - oauth2:
+ - "idn:identity-internal:update"
+ parameters:
+ - in: path
+ name: identityId
+ schema:
+ type: string
+ required: true
+ description: The ID of the identity being modified.
+ example: 2c9180835d191a86015d28455b4a2329
+ requestBody:
+ required: true
+ description: >-
+ A list of identity update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard.
+
+ The following fields are patchable:
+ * internalCloudStatus
+ content:
+ application/json-patch+json:
+ schema:
+ type: array
+ items:
+ type: object
+ example:
+ - op: "replace"
+ path: "/internalCloudStatus"
+ value: "UNREGISTERED"
+ responses:
+ "200":
+ description: >-
+ Indicates the PATCH operation succeeded, and returns the identity's new representation.
+ content:
+ application/json:
+ schema:
+ $ref: "../../beta/schemas/InternalIdentityDto.yaml"
+ "400":
+ $ref: "../../v3/responses/400.yaml"
+ "401":
+ $ref: "../../v3/responses/401.yaml"
+ "403":
+ $ref: "../../v3/responses/403.yaml"
+ "404":
+ $ref: "../../v3/responses/404.yaml"
+ "429":
+ $ref: "../../v3/responses/429.yaml"
+ "500":
+ $ref: "../../v3/responses/500.yaml"
diff --git a/static/api-specs/idn/beta/paths/identity-profile-default-config.yaml b/static/api-specs/idn/beta/paths/identity-profile-default-config.yaml
index 764b70c1a..45cb759cd 100644
--- a/static/api-specs/idn/beta/paths/identity-profile-default-config.yaml
+++ b/static/api-specs/idn/beta/paths/identity-profile-default-config.yaml
@@ -2,7 +2,7 @@ get:
operationId: getDefaultIdentityAttributeConfig
tags:
- Identity Profiles
- summary: Gets the default identity attribute config
+ summary: Default identity attribute config
description: >-
This returns the default identity attribute config
@@ -36,6 +36,6 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile-default-mapping:read]
+ - oauth2: [idn:identity-profile:manage]
diff --git a/static/api-specs/idn/beta/paths/identity-profile-refresh-identities.yaml b/static/api-specs/idn/beta/paths/identity-profile-refresh-identities.yaml
index 580a03bb7..33fc92a6f 100644
--- a/static/api-specs/idn/beta/paths/identity-profile-refresh-identities.yaml
+++ b/static/api-specs/idn/beta/paths/identity-profile-refresh-identities.yaml
@@ -2,7 +2,7 @@ post:
operationId: refreshIdentityProfile
tags:
- Identity Profiles
- summary: Refreshes all the identities under this profile
+ summary: Refreshes all identities under profile
description: >-
This refreshes all identities under the profile
@@ -33,6 +33,6 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:refresh]
+ - oauth2: [idn:identity-profile:manage]
diff --git a/static/api-specs/idn/beta/paths/identity-profile.yaml b/static/api-specs/idn/beta/paths/identity-profile.yaml
index 1c8ecf026..18ab6f2aa 100644
--- a/static/api-specs/idn/beta/paths/identity-profile.yaml
+++ b/static/api-specs/idn/beta/paths/identity-profile.yaml
@@ -36,7 +36,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:read]
+ - oauth2: [idn:identity-profile:read, idn:identity-profile:manage]
delete:
operationId: deleteIdentityProfile
@@ -77,7 +77,7 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:delete]
+ - oauth2: [idn:identity-profile:manage]
patch:
operationId: updateIdentityProfile
@@ -157,4 +157,4 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:update]
+ - oauth2: [idn:identity-profile:manage]
diff --git a/static/api-specs/idn/beta/paths/identity-profiles-bulk-delete.yaml b/static/api-specs/idn/beta/paths/identity-profiles-bulk-delete.yaml
index 548d2f854..2f39ecfbe 100644
--- a/static/api-specs/idn/beta/paths/identity-profiles-bulk-delete.yaml
+++ b/static/api-specs/idn/beta/paths/identity-profiles-bulk-delete.yaml
@@ -36,4 +36,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:delete]
+ - oauth2: [idn:identity-profile:manage]
diff --git a/static/api-specs/idn/beta/paths/identity-profiles-export.yaml b/static/api-specs/idn/beta/paths/identity-profiles-export.yaml
index 08a8184c6..014670803 100644
--- a/static/api-specs/idn/beta/paths/identity-profiles-export.yaml
+++ b/static/api-specs/idn/beta/paths/identity-profiles-export.yaml
@@ -27,6 +27,7 @@ get:
**priority**: *eq, ne*
+ example: id eq 8c190e6787aa4ed9a90bd9d5344523fb
- in: query
name: sorters
schema:
@@ -37,6 +38,7 @@ get:
Sorting is supported for the following fields: **id**, **name**, **priority**
+ example: name,-priority
responses:
'200':
description: List of export objects with identity profiles.
@@ -59,4 +61,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:read]
+ - oauth2: [idn:identity-profile:read, idn:identity-profile:manage]
diff --git a/static/api-specs/idn/beta/paths/identity-profiles-id.yaml b/static/api-specs/idn/beta/paths/identity-profiles-id.yaml
index 54f836dab..e8c7b4638 100644
--- a/static/api-specs/idn/beta/paths/identity-profiles-id.yaml
+++ b/static/api-specs/idn/beta/paths/identity-profiles-id.yaml
@@ -23,8 +23,12 @@ delete:
schema:
$ref: '../../v3/schemas/BaseReferenceDto.yaml'
description: A DTO with a TaskResult reference of the delete job
+ '400':
+ $ref: '../../v3/responses/400.yaml'
'401':
$ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
'404':
$ref: '../../v3/responses/404.yaml'
'429':
@@ -32,7 +36,7 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:delete]
+ - oauth2: [idn:identity-profile:manage]
patch:
operationId: updateIdentityProfile
@@ -53,7 +57,7 @@ patch:
* modified
security:
- - oauth2: [idn:identity-profile:update]
+ - oauth2: [idn:identity-profile:manage]
parameters:
- in: path
name: id
@@ -96,4 +100,4 @@ patch:
'429':
$ref: '../../v3/responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/identity-profiles-identity-preview.yaml b/static/api-specs/idn/beta/paths/identity-profiles-identity-preview.yaml
index 5f51dd290..36e897be4 100644
--- a/static/api-specs/idn/beta/paths/identity-profiles-identity-preview.yaml
+++ b/static/api-specs/idn/beta/paths/identity-profiles-identity-preview.yaml
@@ -35,4 +35,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:preview]
+ - oauth2: [idn:identity-profile:manage]
diff --git a/static/api-specs/idn/beta/paths/identity-profiles-import.yaml b/static/api-specs/idn/beta/paths/identity-profiles-import.yaml
index 25111659c..56b294aa3 100644
--- a/static/api-specs/idn/beta/paths/identity-profiles-import.yaml
+++ b/static/api-specs/idn/beta/paths/identity-profiles-import.yaml
@@ -32,4 +32,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:create]
+ - oauth2: [idn:identity-profile:manage]
diff --git a/static/api-specs/idn/beta/paths/identity-profiles.yaml b/static/api-specs/idn/beta/paths/identity-profiles.yaml
index 8ac558dd2..9f600136a 100644
--- a/static/api-specs/idn/beta/paths/identity-profiles.yaml
+++ b/static/api-specs/idn/beta/paths/identity-profiles.yaml
@@ -29,6 +29,7 @@ get:
**priority**: *eq, ne*
+ example: id eq 8c190e6787aa4ed9a90bd9d5344523fb
- in: query
name: sorters
schema:
@@ -39,6 +40,7 @@ get:
Sorting is supported for the following fields: **id**, **name**, **priority**
+ example: name,-priority
responses:
'200':
description: List of identityProfiles.
@@ -59,7 +61,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:read]
+ - oauth2: [idn:identity-profile:read, idn:identity-profile:manage]
post:
operationId: createIdentityProfile
@@ -94,5 +96,5 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:create]
+ - oauth2: [idn:identity-profile:manage]
diff --git a/static/api-specs/idn/beta/paths/identity.yaml b/static/api-specs/idn/beta/paths/identity.yaml
index 2872885e9..dbca2254f 100644
--- a/static/api-specs/idn/beta/paths/identity.yaml
+++ b/static/api-specs/idn/beta/paths/identity.yaml
@@ -1,32 +1,40 @@
-head:
- operationId: identityExistsById
+get:
+ operationId: getIdentity
tags:
- Identities
- summary: Check if identity exists
+ summary: Identity Details
description: >-
- The API returns successful response if the requested identity exists and not found error if it doesn`t.
- A token with ORG_ADMIN authority is required to call this API.
+ This API returns a single identity using the Identity ID.
+ security:
+ - oauth2:
+ - "idn:identity:read"
parameters:
- in: path
- name: identityId
+ name: id
schema:
type: string
required: true
description: Identity Id
example: ef38f94347e94562b5bb8424a56397d8
responses:
- '204':
- description: If an identity with the passed identityId exists.
- '401':
- $ref: '../../v3/responses/401.yaml'
- '403':
- $ref: '../../v3/responses/403.yaml'
- '404':
- $ref: '../../v3/responses/404.yaml'
- '429':
- $ref: '../../v3/responses/429.yaml'
- '500':
- $ref: '../../v3/responses/500.yaml'
+ "200":
+ description: An identity object
+ content:
+ application/json:
+ schema:
+ $ref: "../schemas/Identity.yaml"
+ "400":
+ $ref: "../../v3/responses/400.yaml"
+ "401":
+ $ref: "../../v3/responses/401.yaml"
+ "403":
+ $ref: "../../v3/responses/403.yaml"
+ "404":
+ $ref: "../../v3/responses/404.yaml"
+ "429":
+ $ref: "../../v3/responses/429.yaml"
+ "500":
+ $ref: "../../v3/responses/500.yaml"
delete:
operationId: deleteIdentity
@@ -35,87 +43,34 @@ delete:
summary: Deletes an identity.
description: >-
The API returns successful response if the requested identity was deleted.
- A token with ORG_ADMIN authority is required to call this API.
- parameters:
- - in: path
- name: identityId
- schema:
- type: string
- required: true
- description: Identity Id
- example: ef38f94347e94562b5bb8424a56397d8
- responses:
- '204':
- $ref: '../../v3/responses/204.yaml'
- '400':
- description: >-
- Client Error - Returned if the request body is invalid. It may indicate that the specified identity is marked as protected and cannot be deleted.
- content:
- application/json:
- schema:
- $ref: '../../v3/schemas/ErrorResponseDto.yaml'
- '401':
- $ref: '../../v3/responses/401.yaml'
- '403':
- $ref: '../../v3/responses/403.yaml'
- '404':
- $ref: '../../v3/responses/404.yaml'
- '429':
- $ref: '../../v3/responses/429.yaml'
- '500':
- $ref: '../../v3/responses/500.yaml'
-
-patch:
- operationId: patchIdentity
- tags:
- - Internal Use Only
- summary: Update an Identity
- description: >-
- Allows updating individual fields on an Identity using the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard.
- This endpoint is internal only and not intended to be moved to V3.
- When HEAD and DELETE endpoints are moved to V3 we will need to separate this entity and keep PATCH in beta only.
+ security:
+ - oauth2:
+ - "idn:identity:delete"
parameters:
- in: path
name: id
schema:
type: string
required: true
- description: The ID of the identity being modified.
- example: 2c9180835d191a86015d28455b4a2329
- requestBody:
- required: true
- description: >-
- A list of identity update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard.
-
- The following fields are patchable:
- * internalCloudStatus
- content:
- application/json-patch+json:
- schema:
- type: array
- items:
- type: object
- example:
- - op: "replace"
- path: "/internalCloudStatus"
- value: "UNREGISTERED"
+ description: Identity Id
+ example: ef38f94347e94562b5bb8424a56397d8
responses:
- '200':
+ "204":
+ $ref: "../../v3/responses/204.yaml"
+ "400":
description: >-
- Indicates the PATCH operation succeeded, and returns the identity's new representation.
+ Client Error - Returned if the request is invalid. It may indicate that the specified identity is marked as protected and cannot be deleted.
content:
application/json:
schema:
- $ref: '../../beta/schemas/InternalIdentityDto.yaml'
- '400':
- $ref: '../../v3/responses/400.yaml'
- '401':
- $ref: '../../v3/responses/401.yaml'
- '403':
- $ref: '../../v3/responses/403.yaml'
- '404':
- $ref: '../../v3/responses/404.yaml'
- '429':
- $ref: '../../v3/responses/429.yaml'
- '500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: "../../v3/schemas/ErrorResponseDto.yaml"
+ "401":
+ $ref: "../../v3/responses/401.yaml"
+ "403":
+ $ref: "../../v3/responses/403.yaml"
+ "404":
+ $ref: "../../v3/responses/404.yaml"
+ "429":
+ $ref: "../../v3/responses/429.yaml"
+ "500":
+ $ref: "../../v3/responses/500.yaml"
diff --git a/static/api-specs/idn/beta/paths/managed-client-status.yaml b/static/api-specs/idn/beta/paths/managed-client-status.yaml
index d73a6ceb1..4e672fb9e 100644
--- a/static/api-specs/idn/beta/paths/managed-client-status.yaml
+++ b/static/api-specs/idn/beta/paths/managed-client-status.yaml
@@ -1,9 +1,9 @@
get:
tags:
- Managed Clients
- summary: Get a specified Managed Client Status.
+ summary: Specified Managed Client Status.
description: Retrieve Managed Client Status by ID.
- operationId: getClientStatus
+ operationId: getManagedClientStatus
parameters:
- name: id
in: path
@@ -43,9 +43,9 @@ get:
post:
tags:
- Managed Clients
- summary: Handle a status request from a client
+ summary: Handle status request from client
description: Update a status detail passed in from the client
- operationId: updateStatus
+ operationId: updateManagedClientStatus
parameters:
- name: id
in: path
@@ -80,4 +80,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-client-status:update]
\ No newline at end of file
+ - oauth2: [idn:managed-client-status:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-clients-certificate.yaml b/static/api-specs/idn/beta/paths/managed-clients-certificate.yaml
new file mode 100644
index 000000000..8c18337a4
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/managed-clients-certificate.yaml
@@ -0,0 +1,42 @@
+post:
+ tags:
+ - Managed Clients
+ summary: Request to sign client(VA) certificate
+ description: >-
+ This API is used by client instances to request to sign client(VA) certificate.
+ operationId: signCertificate
+ parameters:
+ - name: id
+ in: path
+ description: The Managed Client ID
+ required: true
+ schema:
+ type: string
+ example: aClientId
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/CertificateSignInput.yaml'
+ responses:
+ "200":
+ description: Responds with a CertificateSignResponse
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/CertificateSignResponse.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:managed-client-certificate:update]
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/paths/managed-clients-credentials.yaml b/static/api-specs/idn/beta/paths/managed-clients-credentials.yaml
index bb1c1034f..ec5f57c2f 100644
--- a/static/api-specs/idn/beta/paths/managed-clients-credentials.yaml
+++ b/static/api-specs/idn/beta/paths/managed-clients-credentials.yaml
@@ -33,4 +33,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-client:read]
\ No newline at end of file
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage, idn:managed-client-status:read, idn:managed-client-status:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-clients-get-encryption-keys.yaml b/static/api-specs/idn/beta/paths/managed-clients-get-encryption-keys.yaml
new file mode 100644
index 000000000..8973cadcc
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/managed-clients-get-encryption-keys.yaml
@@ -0,0 +1,38 @@
+get:
+ tags:
+ - Managed Clients
+ summary: Get encryption keys for client
+ description: >-
+ Get existing encryption keys from the Managed Cluster this Managed client is part of. To be used by a new VA joining an existing cluster.
+
+ AMS Security: idn:managed-client-access-management
+ operationId: getEncryptionKeys
+ parameters:
+ - in: path
+ name: id
+ schema:
+ type: string
+ required: true
+ description: The Managed client ID
+ example: aClientId
+ responses:
+ "200":
+ description: Responds with a GetEncryptionKeysData
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/GetEncryptionKeysData.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:managed-client-certificate:read]
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/paths/managed-clients-metrics-credentials.yaml b/static/api-specs/idn/beta/paths/managed-clients-metrics-credentials.yaml
new file mode 100644
index 000000000..993cb5112
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/managed-clients-metrics-credentials.yaml
@@ -0,0 +1,36 @@
+get:
+ tags:
+ - Managed Clients
+ summary: Request edge metrics server credentials
+ description: >-
+ This API is used by client instances to obtain edge metrics server credentials
+ operationId: requestMetricsCredentials
+ parameters:
+ - name: id
+ in: path
+ description: The Managed Client ID
+ required: true
+ schema:
+ type: string
+ example: aClientId
+ responses:
+ "200":
+ description: Responds with a MetricsCredentialsResponse
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/MetricsCredentialsResponse.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage, idn:managed-client-status:read, idn:managed-client-status:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-clients-path.yaml b/static/api-specs/idn/beta/paths/managed-clients-path.yaml
index 9755e221f..830be416b 100644
--- a/static/api-specs/idn/beta/paths/managed-clients-path.yaml
+++ b/static/api-specs/idn/beta/paths/managed-clients-path.yaml
@@ -33,7 +33,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-client:read]
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage, idn:managed-client-status:read, idn:managed-client-status:manage]
patch:
tags:
- Managed Clients
@@ -76,7 +76,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-client:update]
+ - oauth2: [idn:remote-client:manage]
delete:
operationId: deleteManagedClient
tags:
@@ -107,4 +107,4 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-client:delete]
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-clients.yaml b/static/api-specs/idn/beta/paths/managed-clients.yaml
index 0b9eb6f2a..c6c9184d0 100644
--- a/static/api-specs/idn/beta/paths/managed-clients.yaml
+++ b/static/api-specs/idn/beta/paths/managed-clients.yaml
@@ -43,7 +43,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-client:read]
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage]
post:
tags:
- Managed Clients
@@ -79,4 +79,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-client:create]
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-cache.yaml b/static/api-specs/idn/beta/paths/managed-cluster-cache.yaml
index 77c245de7..b2ebb307f 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-cache.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-cache.yaml
@@ -12,16 +12,19 @@ delete:
schema:
type: string
description: The cluster pod. Required
+ example: cluster_pod
- in: query
name: org
schema:
type: string
description: The cluster org. Required if the cluster id was set.
+ example: cluster_org
- in: query
name: clusterId
schema:
type: string
description: The cluster id
+ example: 8c190e6787aa4ed9a90bd9d5344523fb
responses:
'202':
description: Accepted. Delete request accepted and is in progress.
@@ -39,4 +42,4 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:delete]
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-log-config.yaml b/static/api-specs/idn/beta/paths/managed-cluster-log-config.yaml
index 791599e89..e80e9ac72 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-log-config.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-log-config.yaml
@@ -1,13 +1,13 @@
get:
tags:
- Managed Clusters
- summary: get ManagedCluster Log Configuration for a specified cluster
- description: Get log configuration for a managed cluster.
+ summary: Get managed cluster's log configuration
+ description: Get managed cluster's log configuration.
operationId: getClientLogConfiguration
parameters:
- name: id
in: path
- description: ID of the ManagedCluster to get log configuration for
+ description: ID of ManagedCluster to get log configuration for
required: true
style: simple
explode: false
@@ -16,7 +16,7 @@ get:
example: aClusterId
responses:
"200":
- description: ManagedCluster log configuration matching the given cluster ID
+ description: Log configuration of ManagedCluster matching given cluster ID
content:
application/json:
schema:
@@ -25,22 +25,28 @@ get:
$ref: '../schemas/ClientLogConfiguration.yaml'
"400":
$ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
"404":
$ref: '../../v3/responses/404.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster-log-config:read]
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage]
put:
tags:
- Managed Clusters
- summary: Update log configuration for a specified cluster.
- description: Update log configuration for a managed cluster.
+ summary: Update managed cluster's log configuration
+ description: Update managed cluster's log configuration
operationId: updateClientLogConfiguration
parameters:
- name: id
in: path
- description: ID of the ManagedCluster to update log configuration for
+ description: ID of ManagedCluster to update log configuration for
required: true
style: simple
explode: false
@@ -48,7 +54,7 @@ put:
type: string
example: aClusterId
requestBody:
- description: ClientLogConfiguration for the given ManagedCluster
+ description: ClientLogConfiguration for given ManagedCluster
content:
application/json:
schema:
@@ -56,16 +62,22 @@ put:
required: true
responses:
"200":
- description: Responds with updated ClientLogConfiguration for the given ManagedCluster.
+ description: Responds with updated ClientLogConfiguration for given ManagedCluster
content:
application/json:
schema:
$ref: '../schemas/ClientLogConfiguration.yaml'
"400":
$ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
"404":
$ref: '../../v3/responses/404.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster-log-config:write]
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-path-full.yaml b/static/api-specs/idn/beta/paths/managed-cluster-path-full.yaml
index 6327e1afd..9cb2fb9da 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-path-full.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-path-full.yaml
@@ -34,7 +34,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:read]
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage]
patch:
tags:
- Managed Clusters
@@ -77,7 +77,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:update]
+ - oauth2: [idn:remote-client:manage]
delete:
operationId: deleteManagedCluster
tags:
@@ -116,4 +116,4 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:delete]
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-path-internal.yaml b/static/api-specs/idn/beta/paths/managed-cluster-path-internal.yaml
index 1eedd6a06..713cea4a0 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-path-internal.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-path-internal.yaml
@@ -40,7 +40,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:update]
+ - oauth2: [idn:remote-client:manage]
delete:
operationId: deleteManagedCluster
tags:
@@ -79,4 +79,4 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:delete]
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-path.yaml b/static/api-specs/idn/beta/paths/managed-cluster-path.yaml
index bf078c863..247c4dfe2 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-path.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-path.yaml
@@ -23,9 +23,15 @@ get:
$ref: '../schemas/ManagedCluster.yaml'
"400":
$ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
"404":
$ref: '../../v3/responses/404.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:read]
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-processes.yaml b/static/api-specs/idn/beta/paths/managed-cluster-processes.yaml
index 4938eb91f..1b2c06925 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-processes.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-processes.yaml
@@ -36,4 +36,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-process:read]
+ - oauth2: [idn:managed-process:read, idn:managed-process:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-reboot.yaml b/static/api-specs/idn/beta/paths/managed-cluster-reboot.yaml
index ce5fdbc3b..d2582969a 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-reboot.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-reboot.yaml
@@ -37,4 +37,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:update]
\ No newline at end of file
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-status.yaml b/static/api-specs/idn/beta/paths/managed-cluster-status.yaml
index a4c4a40c2..4f6863a15 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-status.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-status.yaml
@@ -1,7 +1,7 @@
get:
tags:
- Managed Clusters
- summary: Get a specified Managed Cluster Status.
+ summary: Specified Managed Cluster Status.
description: Retrieve Managed Cluster Status by ID.
operationId: getManagedClusterStatus
parameters:
@@ -32,4 +32,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster-status:read]
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-types-path.yaml b/static/api-specs/idn/beta/paths/managed-cluster-types-path.yaml
index 86d0058b4..9165bb48e 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-types-path.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-types-path.yaml
@@ -36,7 +36,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster-types:read]
+ - oauth2: [idn:managed-cluster-types:read, idn:managed-cluster-types:manage]
patch:
tags:
- Managed Cluster Types
@@ -82,7 +82,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster-types:update]
+ - oauth2: [idn:managed-cluster-types:manage]
delete:
operationId: deleteManagedClusterType
tags:
@@ -116,4 +116,4 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster-types:delete]
+ - oauth2: [idn:managed-cluster-types:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-types.yaml b/static/api-specs/idn/beta/paths/managed-cluster-types.yaml
index 5f6d74f89..67f3e9167 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-types.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-types.yaml
@@ -49,7 +49,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster-types:read]
+ - oauth2: [idn:managed-cluster-types:read, idn:managed-cluster-types:manage]
post:
tags:
- Managed Cluster Types
@@ -88,4 +88,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster-types:create]
+ - oauth2: [idn:managed-cluster-types:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-cluster-upgrade.yaml b/static/api-specs/idn/beta/paths/managed-cluster-upgrade.yaml
index 4969da24b..4e948e7b8 100644
--- a/static/api-specs/idn/beta/paths/managed-cluster-upgrade.yaml
+++ b/static/api-specs/idn/beta/paths/managed-cluster-upgrade.yaml
@@ -43,4 +43,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:upgrade]
\ No newline at end of file
+ - oauth2: [idn:managed-cluster-upgrade:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-clusters-create.yaml b/static/api-specs/idn/beta/paths/managed-clusters-create.yaml
index 36d3dc916..3249dc747 100644
--- a/static/api-specs/idn/beta/paths/managed-clusters-create.yaml
+++ b/static/api-specs/idn/beta/paths/managed-clusters-create.yaml
@@ -33,4 +33,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:create]
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-clusters-full.yaml b/static/api-specs/idn/beta/paths/managed-clusters-full.yaml
index 8009b40f8..9404e9f09 100644
--- a/static/api-specs/idn/beta/paths/managed-clusters-full.yaml
+++ b/static/api-specs/idn/beta/paths/managed-clusters-full.yaml
@@ -17,6 +17,7 @@ get:
**operational**: *eq*
+ example: operational eq operation
responses:
"200":
description: Responds with a list of ManagedCluster.
@@ -37,7 +38,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:read]
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage]
post:
tags:
- Managed Clusters
@@ -73,4 +74,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:create]
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-clusters-set-encryption-keys.yaml b/static/api-specs/idn/beta/paths/managed-clusters-set-encryption-keys.yaml
index 47881f082..e112887b0 100644
--- a/static/api-specs/idn/beta/paths/managed-clusters-set-encryption-keys.yaml
+++ b/static/api-specs/idn/beta/paths/managed-clusters-set-encryption-keys.yaml
@@ -1,7 +1,7 @@
post:
tags:
- Managed Clusters
- summary: Set new encryption keys for a Managed Cluster
+ summary: New encryption keys for ManagedCluster
description: >-
Set new encryption keys for a Managed Cluster
@@ -43,4 +43,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:update]
\ No newline at end of file
+ - oauth2: [idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-clusters.yaml b/static/api-specs/idn/beta/paths/managed-clusters.yaml
index 1f4287c34..2d9c18057 100644
--- a/static/api-specs/idn/beta/paths/managed-clusters.yaml
+++ b/static/api-specs/idn/beta/paths/managed-clusters.yaml
@@ -17,6 +17,7 @@ get:
**operational**: *eq*
+ example: operational eq operation
responses:
"200":
description: Responds with a list of ManagedCluster.
@@ -37,4 +38,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-cluster:read]
+ - oauth2: [idn:remote-client:read, idn:remote-client:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-processes-path.yaml b/static/api-specs/idn/beta/paths/managed-processes-path.yaml
index 3a6945bf1..bd4df9ecf 100644
--- a/static/api-specs/idn/beta/paths/managed-processes-path.yaml
+++ b/static/api-specs/idn/beta/paths/managed-processes-path.yaml
@@ -36,7 +36,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-process:read]
+ - oauth2: [idn:managed-process:read, idn:managed-process:manage]
patch:
tags:
- Managed Processes
@@ -82,7 +82,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-process:update]
+ - oauth2: [idn:managed-process:manage]
delete:
operationId: deleteManagedProcess
tags:
@@ -116,4 +116,4 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-process:delete]
+ - oauth2: [idn:managed-process:manage]
diff --git a/static/api-specs/idn/beta/paths/managed-processes.yaml b/static/api-specs/idn/beta/paths/managed-processes.yaml
index 36809284a..c77fc61ec 100644
--- a/static/api-specs/idn/beta/paths/managed-processes.yaml
+++ b/static/api-specs/idn/beta/paths/managed-processes.yaml
@@ -49,7 +49,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-process:read]
+ - oauth2: [idn:managed-process:read, idn:managed-process:manage]
post:
tags:
- Managed Processes
@@ -88,4 +88,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:managed-process:create]
+ - oauth2: [idn:managed-process:manage]
diff --git a/static/api-specs/idn/beta/paths/mfa-config-test.yaml b/static/api-specs/idn/beta/paths/mfa-config-test.yaml
index 944becff4..9b7325b78 100644
--- a/static/api-specs/idn/beta/paths/mfa-config-test.yaml
+++ b/static/api-specs/idn/beta/paths/mfa-config-test.yaml
@@ -2,14 +2,14 @@ get:
operationId: testMFAConfig
tags:
- MFA Configuration
- summary: Test configuration of a MFA method
+ summary: MFA method's test configuration
description: >-
This API validates that the configuration is valid and will properly
authenticate with the MFA provider identified by the method path parameter.
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:mfa-config:read]
+ - oauth2: [idn:mfa-configuration:read, idn:mfa-configuration:manage]
parameters:
- in: path
name: method
diff --git a/static/api-specs/idn/beta/paths/mfa-config.yaml b/static/api-specs/idn/beta/paths/mfa-config.yaml
index 1c0c5b451..926fd577c 100644
--- a/static/api-specs/idn/beta/paths/mfa-config.yaml
+++ b/static/api-specs/idn/beta/paths/mfa-config.yaml
@@ -2,12 +2,12 @@ get:
operationId: getMFAConfig
tags:
- MFA Configuration
- summary: Get configuration of a MFA method
+ summary: Configuration of a MFA method
description: >-
This API returns the configuration of a given MFA method.
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:mfa-config:read]
+ - oauth2: [idn:mfa-configuration:read, idn:mfa-configuration:manage]
parameters:
- in: path
name: method
@@ -47,12 +47,12 @@ put:
operationId: setMFAConfig
tags:
- MFA Configuration
- summary: Set configuration of a MFA method
+ summary: Set MFA method configuration
description: >-
This API sets the configuration of a given MFA method.
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:mfa-config:write]
+ - oauth2: [idn:mfa-configuration:manage]
parameters:
- in: path
name: method
diff --git a/static/api-specs/idn/beta/paths/non-employee-approval-list.yaml b/static/api-specs/idn/beta/paths/non-employee-approval-list.yaml
index f7dba7677..bba6e8cc5 100644
--- a/static/api-specs/idn/beta/paths/non-employee-approval-list.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-approval-list.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeApprovalList
+ operationId: listNonEmployeeApproval
security:
- oauth2: [idn:nelm:read]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-approval-summary.yaml b/static/api-specs/idn/beta/paths/non-employee-approval-summary.yaml
index 8ccf11cac..f637a8ab5 100644
--- a/static/api-specs/idn/beta/paths/non-employee-approval-summary.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-approval-summary.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeApprovalSummary
+ operationId: getNonEmployeeApprovalSummary
security:
- oauth2: [idn:nelm:read]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-approve-get.yaml b/static/api-specs/idn/beta/paths/non-employee-approve-get.yaml
index d6f416430..cbc58ef5e 100644
--- a/static/api-specs/idn/beta/paths/non-employee-approve-get.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-approve-get.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeApprovalGet
+ operationId: getNonEmployeeApproval
security:
- oauth2: [idn:nelm:read]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-approve-request.yaml b/static/api-specs/idn/beta/paths/non-employee-approve-request.yaml
index 7358356cc..e0c28ad80 100644
--- a/static/api-specs/idn/beta/paths/non-employee-approve-request.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-approve-request.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeApproveRequest
+ operationId: approveNonEmployeeRequest
security:
- oauth2: [idn:nelm:manage]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-record.yaml b/static/api-specs/idn/beta/paths/non-employee-record.yaml
index 8fc92116b..712014b2a 100644
--- a/static/api-specs/idn/beta/paths/non-employee-record.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-record.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeRecordGet
+ operationId: getNonEmployeeRecord
security:
- oauth2: [idn:nelm:read]
tags:
@@ -8,10 +8,6 @@ get:
description: >-
This gets a non-employee record.
- Request will require the following scope:
-
- 'idn:nesr:read'
-
parameters:
- in: path
name: id
@@ -39,7 +35,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
put:
- operationId: nonEmployeeRecordUpdate
+ operationId: updateNonEmployeeRecord
security:
- oauth2: [idn:nelm:manage]
tags:
@@ -53,6 +49,7 @@ put:
description: >-
Non-employee record id (UUID)
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
schema:
type: string
requestBody:
@@ -82,7 +79,7 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
patch:
- operationId: nonEmployeeRecordPatch
+ operationId: patchNonEmployeeRecord
security:
- oauth2: [idn:nelm:manage]
tags:
@@ -96,6 +93,7 @@ patch:
description: >-
Non-employee record id (UUID)
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
schema:
type: string
requestBody:
@@ -131,7 +129,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: nonEmployeeRecordDelete
+ operationId: deleteNonEmployeeRecord
security:
- oauth2: [idn:nelm:manage]
tags:
@@ -140,15 +138,13 @@ delete:
description: >-
This request will delete a non-employee record.
- Request will require the following security scope:
-
- 'idn:nesr:delete'
parameters:
- in: path
name: id
description: >-
Non-Employee record id (UUID)
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
schema:
type: string
responses:
@@ -163,4 +159,4 @@ delete:
'429':
$ref: '../../v3/responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/non-employee-records-bulk-delete.yaml b/static/api-specs/idn/beta/paths/non-employee-records-bulk-delete.yaml
index e6b2219a2..c861036c4 100644
--- a/static/api-specs/idn/beta/paths/non-employee-records-bulk-delete.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-records-bulk-delete.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRecordBulkDelete
+ operationId: deleteNonEmployeeRecordInBulk
security:
- oauth2: [idn:nelm:manage]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-records.yaml b/static/api-specs/idn/beta/paths/non-employee-records.yaml
index b92d537ea..38bc2a82a 100644
--- a/static/api-specs/idn/beta/paths/non-employee-records.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-records.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRecordCreation
+ operationId: createNonEmployeeRecord
security:
- oauth2: [idn:nelm:manage]
tags:
@@ -37,7 +37,7 @@ post:
"500":
$ref: "../../v3/responses/500.yaml"
get:
- operationId: nonEmployeeRecordList
+ operationId: listNonEmployeeRecords
security:
- oauth2: [idn:nelm:read]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-reject-request.yaml b/static/api-specs/idn/beta/paths/non-employee-reject-request.yaml
index a94206966..5c9a2a9b1 100644
--- a/static/api-specs/idn/beta/paths/non-employee-reject-request.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-reject-request.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRejectRequest
+ operationId: rejectNonEmployeeRequest
security:
- oauth2: [idn:nelm:manage]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-request-summary-get.yaml b/static/api-specs/idn/beta/paths/non-employee-request-summary-get.yaml
index f617c4fa2..62fbeb935 100644
--- a/static/api-specs/idn/beta/paths/non-employee-request-summary-get.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-request-summary-get.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeRequestSummaryGet
+ operationId: getNonEmployeeRequestSummary
security:
- oauth2: [idn:nelm:read]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-request.yaml b/static/api-specs/idn/beta/paths/non-employee-request.yaml
index 54ad883ff..4c99d14db 100644
--- a/static/api-specs/idn/beta/paths/non-employee-request.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-request.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeRequestGet
+ operationId: getNonEmployeeRequest
security:
- oauth2: [idn:nelm:read]
tags:
@@ -36,25 +36,21 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: nonEmployeeRequestDeletion
+ operationId: deleteNonEmployeeRequest
security:
- oauth2: [idn:nelm:manage]
tags:
- Non-Employee Lifecycle Management
summary: Delete Non-Employee Request
description: >-
- This request will delete a non-employee request.
-
- Request will require the following scope:
-
- 'idn:nesr:delete'
-
+ This request will delete a non-employee request.
parameters:
- in: path
name: id
description: >-
Non-Employee request id in the UUID format
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
schema:
type: string
format: uuid
@@ -72,4 +68,4 @@ delete:
'429':
$ref: '../../v3/responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/non-employee-requests.yaml b/static/api-specs/idn/beta/paths/non-employee-requests.yaml
index fa287cc93..f55ac74a7 100644
--- a/static/api-specs/idn/beta/paths/non-employee-requests.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-requests.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRequestCreation
+ operationId: createNonEmployeeRequest
security:
- oauth2: [idn:nelm:manage]
tags:
@@ -57,7 +57,7 @@ post:
"500":
$ref: "../../v3/responses/500.yaml"
get:
- operationId: nonEmployeeRequestList
+ operationId: listNonEmployeeRequests
security:
- oauth2: [idn:nelm:read]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-source-aggregate.yaml b/static/api-specs/idn/beta/paths/non-employee-source-aggregate.yaml
index 21d8340d9..84e0d7c33 100644
--- a/static/api-specs/idn/beta/paths/non-employee-source-aggregate.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-source-aggregate.yaml
@@ -4,17 +4,17 @@ post:
- oauth2: [idn:nelm:manage]
tags:
- Non-Employee Lifecycle Management
- summary: Aggregate all accounts for a Non-Employee Source
+ summary: Aggregate all Non-Employee Source accounts
description: >-
This fetches all the non-employee records related to a non-employee source and publishes an aggregation event for each one.
- Requires auth scope of 'idn:nesr:create'
parameters:
- in: path
name: sourceId
description: >-
Non-Employee sourceId
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
schema:
type: string
responses:
@@ -31,4 +31,4 @@ post:
'429':
$ref: '../../v3/responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/non-employee-source.yaml b/static/api-specs/idn/beta/paths/non-employee-source.yaml
index 67105b3a4..22549b367 100644
--- a/static/api-specs/idn/beta/paths/non-employee-source.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-source.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeSourceGet
+ operationId: getNonEmployeeSource
security:
- oauth2: [idn:nelm:read]
tags:
@@ -34,7 +34,7 @@ get:
"500":
$ref: "../../v3/responses/500.yaml"
patch:
- operationId: nonEmployeeSourcePatch
+ operationId: patchNonEmployeeSource
security:
- oauth2: [idn:nelm:manage]
tags:
@@ -44,15 +44,13 @@ patch:
patch a non-employee source. (Partial Update) Patchable field: **name,
description, approvers, accountManagers**
- Request will require the following security scope:
-
- 'idn:nesr:update'
parameters:
- in: path
name: sourceId
description: >-
Source Id
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
schema:
type: string
requestBody:
@@ -95,7 +93,7 @@ patch:
"500":
$ref: "../../v3/responses/500.yaml"
delete:
- operationId: nonEmployeeSourceDelete
+ operationId: deleteNonEmployeeSource
security:
- oauth2: [idn:nelm:manage]
tags:
@@ -104,15 +102,13 @@ delete:
description: >-
This request will delete a non-employee source.
- Request will require the following security scope:
-
- 'idn:nesr:delete'
parameters:
- in: path
name: sourceId
description: >-
Source Id
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
schema:
type: string
responses:
diff --git a/static/api-specs/idn/beta/paths/non-employee-sources-bulk-upload-non-employees.yaml b/static/api-specs/idn/beta/paths/non-employee-sources-bulk-upload-non-employees.yaml
index 5a65cb80f..d86784a01 100644
--- a/static/api-specs/idn/beta/paths/non-employee-sources-bulk-upload-non-employees.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-sources-bulk-upload-non-employees.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRecordsBulkUpload
+ operationId: uploadNonEmployeeRecordsInBulk
security:
- oauth2: [idn:nelm:manage]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-sources-bulk-upload-status.yaml b/static/api-specs/idn/beta/paths/non-employee-sources-bulk-upload-status.yaml
index 1ebfece97..63160f635 100644
--- a/static/api-specs/idn/beta/paths/non-employee-sources-bulk-upload-status.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-sources-bulk-upload-status.yaml
@@ -1,16 +1,13 @@
get:
- operationId: nonEmployeeBulkUploadStatus
+ operationId: getNonEmployeeBulkUploadStatus
security:
- oauth2: [idn:nelm:read]
tags:
- Non-Employee Lifecycle Management
- summary: Obtain the status of bulk upload on the source
+ summary: Bulk upload status on source
description: |
The nonEmployeeBulkUploadStatus API returns the status of the newest bulk upload job for the specified source.
- Request will need the following scope:
-
- 'idn:nesr:read'
parameters:
- in: path
example: "2c918085842e69ae018432d22ccb212f"
diff --git a/static/api-specs/idn/beta/paths/non-employee-sources-export-non-employees.yaml b/static/api-specs/idn/beta/paths/non-employee-sources-export-non-employees.yaml
index 49175af8c..4514388ee 100644
--- a/static/api-specs/idn/beta/paths/non-employee-sources-export-non-employees.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-sources-export-non-employees.yaml
@@ -1,16 +1,13 @@
get:
- operationId: nonEmployeeRecordsExport
+ operationId: exportNonEmployeeRecords
security:
- - oauth2: [idn:nelm:read]
+ - oauth2: [idn:nelm:read, idn:nelm:manage]
tags:
- Non-Employee Lifecycle Management
summary: Exports Non-Employee Records to CSV
description: >-
This requests a CSV download for all non-employees from a provided source.
- Request will need the following security scope:
-
- 'idn:nesr:read'
parameters:
- in: path
example: "2c918085842e69ae018432d22ccb212f"
diff --git a/static/api-specs/idn/beta/paths/non-employee-sources-export-schema-attributes-template.yaml b/static/api-specs/idn/beta/paths/non-employee-sources-export-schema-attributes-template.yaml
index 613b9c83e..d8ed63cbe 100644
--- a/static/api-specs/idn/beta/paths/non-employee-sources-export-schema-attributes-template.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-sources-export-schema-attributes-template.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeExportSourceSchemaTemplate
+ operationId: exportNonEmployeeSourceSchemaTemplate
security:
- oauth2: [idn:nelm:read]
tags:
diff --git a/static/api-specs/idn/beta/paths/non-employee-sources-schema-attribute.yaml b/static/api-specs/idn/beta/paths/non-employee-sources-schema-attribute.yaml
index 752cf7dec..3e23ba14d 100644
--- a/static/api-specs/idn/beta/paths/non-employee-sources-schema-attribute.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-sources-schema-attribute.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getSchemaAttribute
+ operationId: getNonEmployeeSchemaAttribute
security:
- oauth2: [idn:nelm:read]
tags:
@@ -41,30 +41,29 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
patch:
- operationId: patchSchemaAttribute
+ operationId: patchNonEmployeeSchemaAttribute
security:
- oauth2: [idn:nelm:manage]
tags:
- Non-Employee Lifecycle Management
- summary: Patch a Schema Attribute for Non-Employee Source
+ summary: Patch Non-Employee Source's Schema Attribute
description: |
This end-point patches a specific schema attribute for a non-employee SourceId.
- Request will require a security scope of:
-
- 'idn:nesr:update'
parameters:
- in: path
name: attributeId
schema:
type: string
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
description: The Schema Attribute Id (UUID)
- in: path
name: sourceId
schema:
type: string
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
description: The Source id
requestBody:
description: A list of schema attribute update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard.
@@ -100,30 +99,29 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: deleteSchemaAttribute
+ operationId: deleteNonEmployeeSchemaAttribute
security:
- oauth2: [idn:nelm:manage]
tags:
- Non-Employee Lifecycle Management
- summary: Delete a Schema Attribute for Non-Employee Source
+ summary: Delete Non-Employee Source's Schema Attribute
description: |
This end-point deletes a specific schema attribute for a non-employee source.
-
- Request will require a security scope of:
- 'idn:nesr:delete'
parameters:
- in: path
name: attributeId
schema:
type: string
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
description: The Schema Attribute Id (UUID)
- in: path
name: sourceId
schema:
type: string
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
description: The Source id
responses:
'204':
diff --git a/static/api-specs/idn/beta/paths/non-employee-sources-schema-attributes.yaml b/static/api-specs/idn/beta/paths/non-employee-sources-schema-attributes.yaml
index 9c88f59a6..307ec1395 100644
--- a/static/api-specs/idn/beta/paths/non-employee-sources-schema-attributes.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-sources-schema-attributes.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getSchemaAttributes
+ operationId: getNonEmployeeSourceSchemaAttributes
security:
- oauth2: []
tags:
@@ -48,27 +48,25 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
post:
- operationId: createSchemaAttribute
+ operationId: createNonEmployeeSourceSchemaAttributes
security:
- oauth2: [idn:nelm:manage]
tags:
- Non-Employee Lifecycle Management
- summary: Create a new Schema Attribute for Non-Employee Source
+ summary: Create Non-Employee Source Schema Attribute
description: >-
This API creates a new schema attribute for Non-Employee Source. The schema technical name must be
unique in the source. Attempts to create a schema attribute with an existing name will result in a
"400.1.409 Reference conflict" response. At most, 10 custom attributes can be created per schema. Attempts
to create more than 10 will result in a "400.1.4 Limit violation" response.
- Request requires a security scope of:
-
- 'idn:nesr:create'
parameters:
- in: path
name: sourceId
schema:
type: string
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
description: The Source id
requestBody:
required: true
@@ -95,24 +93,22 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: deleteSchemaAttributes
+ operationId: deleteNonEmployeeSourceSchemaAttributes
security:
- oauth2: [idn:nelm:manage]
tags:
- Non-Employee Lifecycle Management
- summary: Delete all custom schema attributes for Non-Employee Source
+ summary: Delete all custom schema attributes
description: >-
This end-point deletes all custom schema attributes for a non-employee source.
- Request requires a security scope of:
-
- 'idn:nesr:delete'
parameters:
- in: path
name: sourceId
schema:
type: string
required: true
+ example: 2c91808b6ef1d43e016efba0ce470904
description: The Source id
responses:
'204':
@@ -127,4 +123,4 @@ delete:
'429':
$ref: '../../v3/responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/non-employee-sources.yaml b/static/api-specs/idn/beta/paths/non-employee-sources.yaml
index cb91935d3..4b85aced0 100644
--- a/static/api-specs/idn/beta/paths/non-employee-sources.yaml
+++ b/static/api-specs/idn/beta/paths/non-employee-sources.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeSourcesCreation
+ operationId: createNonEmployeeSource
security:
- oauth2: [idn:nelm:manage]
tags:
@@ -36,7 +36,7 @@ post:
"500":
$ref: "../../v3/responses/500.yaml"
get:
- operationId: nonEmployeeSourcesList
+ operationId: listNonEmployeeSources
security:
- oauth2: [idn:nelm:read]
tags:
diff --git a/static/api-specs/idn/beta/paths/notification-templates-bulk-delete.yaml b/static/api-specs/idn/beta/paths/notification-templates-bulk-delete.yaml
index 6eff9c8cd..dee8b43f0 100644
--- a/static/api-specs/idn/beta/paths/notification-templates-bulk-delete.yaml
+++ b/static/api-specs/idn/beta/paths/notification-templates-bulk-delete.yaml
@@ -1,5 +1,5 @@
post:
- operationId: bulkDeleteNotificationTemplates
+ operationId: deleteNotificationTemplatesInBulk
tags:
- Notifications
summary: Bulk Delete Notification Templates
diff --git a/static/api-specs/idn/beta/paths/oauth-clients.yaml b/static/api-specs/idn/beta/paths/oauth-clients.yaml
index 7f23d0a50..0954a95fa 100644
--- a/static/api-specs/idn/beta/paths/oauth-clients.yaml
+++ b/static/api-specs/idn/beta/paths/oauth-clients.yaml
@@ -7,6 +7,23 @@ get:
summary: List OAuth Clients
description: >-
This gets a list of OAuth clients.
+ parameters:
+ - in: query
+ name: filters
+ required: false
+ schema:
+ type: string
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard
+ Collection
+ Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
+
+
+ Filtering is supported for the following fields and operators:
+
+
+ **lastUsed**: *le, isnull*
+ example: lastUsed le 2023-02-05T10:59:27.214Z
responses:
'200':
diff --git a/static/api-specs/idn/beta/paths/org-config-valid-time-zones.yaml b/static/api-specs/idn/beta/paths/org-config-valid-time-zones.yaml
index b9005e3e6..dbded5c57 100644
--- a/static/api-specs/idn/beta/paths/org-config-valid-time-zones.yaml
+++ b/static/api-specs/idn/beta/paths/org-config-valid-time-zones.yaml
@@ -3,16 +3,10 @@ get:
tags:
- Org Config
summary: Get list of time zones
+ security:
+ - oauth2: [ idn:org-configs:read, idn:org-configs-user:read ]
description: >-
Get a list of valid time zones that can be set in org configurations.
-
- Request will require the following security scope:
-
- - 'idn:org-config-user:read'
-
- - 'idn:org-config:read'
-
- - 'idn:org-config-internal:read'
responses:
'200':
description: Request successful
diff --git a/static/api-specs/idn/beta/paths/org-config.yaml b/static/api-specs/idn/beta/paths/org-config.yaml
index 76989a342..c42e45401 100644
--- a/static/api-specs/idn/beta/paths/org-config.yaml
+++ b/static/api-specs/idn/beta/paths/org-config.yaml
@@ -3,12 +3,10 @@ get:
tags:
- Org Config
summary: Get Org configuration settings
+ security:
+ - oauth2: [ idn:org-configs:read, idn:org-configs:manage]
description: >-
- Get org configuration with only external (org admin) accessible properties for the current org. Request will require the following security scope:
-
- - 'idn:org-config:read'
-
- - 'idn:org-config-internal:read'
+ Get org configuration with only external (org admin) accessible properties for the current org.
responses:
'200':
description: Request succeeded.
@@ -33,14 +31,10 @@ patch:
tags:
- Org Config
summary: Patch an Org configuration property
+ security:
+ - oauth2: [ idn:org-configs:manage]
description: >-
Patch configuration of the current org using http://jsonpatch.com/ syntax. Commonly used for changing the time zone of an org.
-
- Request will require a security scope of:
-
- - 'idn:org-config:write'
-
- - 'idn:org-config-internal:write'
requestBody:
description: A list of schema attribute update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard.
content:
diff --git a/static/api-specs/idn/beta/paths/outlier-summaries-latest.yaml b/static/api-specs/idn/beta/paths/outlier-summaries-latest.yaml
index a450074ba..c73864f0a 100644
--- a/static/api-specs/idn/beta/paths/outlier-summaries-latest.yaml
+++ b/static/api-specs/idn/beta/paths/outlier-summaries-latest.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getLatestOutlierSnapshots
+ operationId: getLatestIdentityOutlierSnapshots
tags:
- IAI Outliers
summary: IAI Identity Outliers Latest Summary
diff --git a/static/api-specs/idn/beta/paths/outlier-summaries.yaml b/static/api-specs/idn/beta/paths/outlier-summaries.yaml
index e395b3048..ecbd25fa4 100644
--- a/static/api-specs/idn/beta/paths/outlier-summaries.yaml
+++ b/static/api-specs/idn/beta/paths/outlier-summaries.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getOutlierSnapshots
+ operationId: getIdentityOutlierSnapshots
tags:
- IAI Outliers
summary: IAI Identity Outliers Summary
diff --git a/static/api-specs/idn/beta/paths/outliers-contributing-features.yaml b/static/api-specs/idn/beta/paths/outliers-contributing-features.yaml
index 2604ccd49..a4a02d0d9 100644
--- a/static/api-specs/idn/beta/paths/outliers-contributing-features.yaml
+++ b/static/api-specs/idn/beta/paths/outliers-contributing-features.yaml
@@ -1,8 +1,8 @@
get:
- operationId: getOutliersContributingFeatures
+ operationId: getPeerGroupOutliersContributingFeatures
tags:
- IAI Outliers
- summary: IAI Get an Identity Outlier's Contibuting Features
+ summary: Get identity outlier's contibuting features
description: >-
This API returns a list of contributing feature objects for a single outlier.
The object contains: feature name, feature value type, value, importance, display name (translated text or message key), description (translated text or message key), translation messages object
@@ -34,7 +34,7 @@ get:
format: comma-separated
example: importance
description: >-
- Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/docs/standard_collection_parameters.html)
+ Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#sorting-results)
Sorting is supported for the following fields: **importance**
responses:
diff --git a/static/api-specs/idn/beta/paths/outliers-ignore.yaml b/static/api-specs/idn/beta/paths/outliers-ignore.yaml
index 56bece17b..4b5646773 100644
--- a/static/api-specs/idn/beta/paths/outliers-ignore.yaml
+++ b/static/api-specs/idn/beta/paths/outliers-ignore.yaml
@@ -1,5 +1,5 @@
post:
- operationId: ignoreOutliers
+ operationId: ignoreIdentityOutliers
tags:
- IAI Outliers
summary: IAI Identity Outliers Ignore
diff --git a/static/api-specs/idn/beta/paths/outliers-unignore.yaml b/static/api-specs/idn/beta/paths/outliers-unignore.yaml
index be18b3567..6b9e3a0cf 100644
--- a/static/api-specs/idn/beta/paths/outliers-unignore.yaml
+++ b/static/api-specs/idn/beta/paths/outliers-unignore.yaml
@@ -1,5 +1,5 @@
post:
- operationId: unIgnoreOutliers
+ operationId: unIgnoreIdentityOutliers
tags:
- IAI Outliers
summary: IAI Identity Outliers Unignore
diff --git a/static/api-specs/idn/beta/paths/outliers.yaml b/static/api-specs/idn/beta/paths/outliers.yaml
index 171332a56..cf7f21e6f 100644
--- a/static/api-specs/idn/beta/paths/outliers.yaml
+++ b/static/api-specs/idn/beta/paths/outliers.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getOutliers
+ operationId: getIdentityOutliers
tags:
- IAI Outliers
summary: IAI Get Identity Outliers
diff --git a/static/api-specs/idn/beta/paths/password-change-status.yaml b/static/api-specs/idn/beta/paths/password-change-status.yaml
index e2143b0cf..132ec28a5 100644
--- a/static/api-specs/idn/beta/paths/password-change-status.yaml
+++ b/static/api-specs/idn/beta/paths/password-change-status.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getPasswordChangeStatus
+ operationId: getIdentityPasswordChangeStatus
tags:
- Password Management
summary: Get Password Change Request Status
diff --git a/static/api-specs/idn/beta/paths/peer-group-strategies.yaml b/static/api-specs/idn/beta/paths/peer-group-strategies.yaml
index 48f321525..348637dcb 100644
--- a/static/api-specs/idn/beta/paths/peer-group-strategies.yaml
+++ b/static/api-specs/idn/beta/paths/peer-group-strategies.yaml
@@ -1,9 +1,11 @@
get:
- operationId: getOutliers
+ operationId: getPeerGroupOutliers
tags:
- IAI Peer Group Strategies
summary: Identity Outliers List
+ deprecated: true
description: >-
+ -- Deprecated : See 'IAI Outliers'
This API will be used by Identity Governance systems to identify identities that are not included in an organization's peer groups. By default, 250 identities are returned. You can specify between 1 and 1000 number of identities that can be returned.
parameters:
- in: path
@@ -26,9 +28,11 @@ get:
items:
$ref: '../schemas/PeerGroupMember.yaml'
'400':
- $ref: '../../v3/responses/400.yaml'
+ $ref: '../../v3/responses/400.yaml'
'401':
$ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
'429':
$ref: '../../v3/responses/429.yaml'
'500':
diff --git a/static/api-specs/idn/beta/paths/personal-access-tokens.yaml b/static/api-specs/idn/beta/paths/personal-access-tokens.yaml
index aee4138e2..7835e44a5 100644
--- a/static/api-specs/idn/beta/paths/personal-access-tokens.yaml
+++ b/static/api-specs/idn/beta/paths/personal-access-tokens.yaml
@@ -27,6 +27,22 @@ get:
type: string
default: null
example: 2c9180867b50d088017b554662fb281e
+ - in: query
+ name: filters
+ required: false
+ schema:
+ type: string
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard
+ Collection
+ Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
+
+
+ Filtering is supported for the following fields and operators:
+
+
+ **lastUsed**: *le, isnull*
+ example: lastUsed le 2023-02-05T10:59:27.214Z
responses:
"200":
description: List of personal access tokens.
diff --git a/static/api-specs/idn/beta/paths/reject-access-request-approval.yaml b/static/api-specs/idn/beta/paths/reject-access-request-approval.yaml
index f8569feaa..781ccde4c 100644
--- a/static/api-specs/idn/beta/paths/reject-access-request-approval.yaml
+++ b/static/api-specs/idn/beta/paths/reject-access-request-approval.yaml
@@ -1,5 +1,5 @@
post:
- operationId: rejectRequest
+ operationId: rejectAccessRequest
summary: Rejects an access request approval.
tags:
- Access Request Approvals
diff --git a/static/api-specs/idn/beta/paths/role-access-profiles.yaml b/static/api-specs/idn/beta/paths/role-access-profiles.yaml
index c9ca20b65..d8f46e6ad 100644
--- a/static/api-specs/idn/beta/paths/role-access-profiles.yaml
+++ b/static/api-specs/idn/beta/paths/role-access-profiles.yaml
@@ -80,4 +80,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:role:read,idn:role-checked:read]
\ No newline at end of file
+ - oauth2: [idn:role-unchecked:read, idn:role-unchecked:manage, idn:role-checked:manage, idn:role-checked:read]
diff --git a/static/api-specs/idn/beta/paths/role-assigned-identities.yaml b/static/api-specs/idn/beta/paths/role-assigned-identities.yaml
index 6238f0335..70d807384 100644
--- a/static/api-specs/idn/beta/paths/role-assigned-identities.yaml
+++ b/static/api-specs/idn/beta/paths/role-assigned-identities.yaml
@@ -2,7 +2,7 @@ get:
operationId: getRoleAssignedIdentities
tags:
- Roles
- summary: Get a list of Identities assigned a Role
+ summary: Identities assigned a Role
parameters:
- in: path
name: id
@@ -68,5 +68,5 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:role:read,idn:role-checked:read]
+ - oauth2: [idn:role-unchecked:read, idn:role-unchecked:manage, idn:role-checked:manage, idn:role-checked:read]
diff --git a/static/api-specs/idn/beta/paths/role-bulk-delete.yaml b/static/api-specs/idn/beta/paths/role-bulk-delete.yaml
index c2f72d5c8..3aac7b014 100644
--- a/static/api-specs/idn/beta/paths/role-bulk-delete.yaml
+++ b/static/api-specs/idn/beta/paths/role-bulk-delete.yaml
@@ -76,4 +76,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:role:delete,idn:role-checked:delete]
+ - oauth2: [idn:role-unchecked:manage, idn:role-checked:manage]
diff --git a/static/api-specs/idn/beta/paths/role-insights-requests.yaml b/static/api-specs/idn/beta/paths/role-insights-requests.yaml
index 407a2f016..17a96c779 100644
--- a/static/api-specs/idn/beta/paths/role-insights-requests.yaml
+++ b/static/api-specs/idn/beta/paths/role-insights-requests.yaml
@@ -1,5 +1,5 @@
post:
- operationId: roleInsightsRequests
+ operationId: createRoleInsightRequests
summary: A request to generate insights for roles
tags:
- Role Insights
diff --git a/static/api-specs/idn/beta/paths/role-mining-potential-role-edit-entitlements.yaml b/static/api-specs/idn/beta/paths/role-mining-potential-role-edit-entitlements.yaml
index 4c2ffe67b..a9c394451 100644
--- a/static/api-specs/idn/beta/paths/role-mining-potential-role-edit-entitlements.yaml
+++ b/static/api-specs/idn/beta/paths/role-mining-potential-role-edit-entitlements.yaml
@@ -1,5 +1,5 @@
post:
- operationId: editEntitlementsPotentialRole
+ operationId: updateEntitlementsPotentialRole
summary: Edit entitlements for a potential role to exclude some entitlements
tags:
- IAI Role Mining
diff --git a/static/api-specs/idn/beta/paths/role-mining-session-potential-role-summaries.yaml b/static/api-specs/idn/beta/paths/role-mining-session-potential-role-summaries.yaml
index 9e9623e63..224fb36ef 100644
--- a/static/api-specs/idn/beta/paths/role-mining-session-potential-role-summaries.yaml
+++ b/static/api-specs/idn/beta/paths/role-mining-session-potential-role-summaries.yaml
@@ -1,6 +1,6 @@
get:
operationId: getPotentialRoleSummaries
- summary: Retrieves the potential role summaries for a role mining session
+ summary: Retrieves all potential role summaries
tags:
- IAI Role Mining
description: >-
@@ -15,7 +15,43 @@ get:
example: 8c190e67-87aa-4ed9-a90b-d9d5344523fb
- in: query
name: sorters
- description: sort by identityCount, density, freshness or quality
+ required: false
+ style: form
+ explode: true
+ schema:
+ type: string
+ format: comma-separated
+ description: >-
+ Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters/)
+ Sorting is supported for the following fields: **createdDate**
+ example: 'createdDate'
+ - in: query
+ name: filters
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters/)
+ Filtering is supported for the following fields and operators:
+
+ **createdById**: *eq, sw, co*
+
+ **createdByName**: *eq, sw, co*
+
+ **description**: *sw, co*
+
+ **endDate**: *le, lt*
+
+ **freshness**: *eq, ge, gt, le, lt*
+
+ **name**: *eq, sw, co*
+
+ **quality**: *eq, ge, gt, le, lt*
+
+ **startDate**: *ge, gt*
+
+ **saved**: *eq*
+
+ **type**: *eq*
+
+ example: '(createdByName co "int")and (createdById sw "2c9180907")and (type eq "COMMON")and ((name co "entt")or (saved eq true))'
required: false
style: form
explode: true
@@ -39,5 +75,7 @@ get:
$ref: '../../v3/responses/401.yaml'
'403':
$ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
'500':
$ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/role-mining-session-potential-role-summary.yaml b/static/api-specs/idn/beta/paths/role-mining-session-potential-role-summary.yaml
index 1abf159f9..138109fcd 100644
--- a/static/api-specs/idn/beta/paths/role-mining-session-potential-role-summary.yaml
+++ b/static/api-specs/idn/beta/paths/role-mining-session-potential-role-summary.yaml
@@ -1,6 +1,6 @@
get:
- operationId: getPotentialRoleSummary
- summary: Retrieves a specific potential role for a role mining session
+ operationId: getPotentialRole
+ summary: Retrieves a specific potential role
tags:
- IAI Role Mining
description: >-
@@ -26,12 +26,116 @@ get:
content:
application/json:
schema:
- $ref: '../schemas/RoleMiningPotentialRoleSummaryDistribution.yaml'
+ $ref: '../schemas/RoleMiningPotentialRole.yaml'
'400':
$ref: '../../v3/responses/400.yaml'
'401':
$ref: '../../v3/responses/401.yaml'
'403':
$ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
'500':
$ref: '../../v3/responses/500.yaml'
+
+patch:
+ operationId: patchPotentialRole
+ summary: Update a potential role
+ tags:
+ - IAI Role Mining
+ description: |
+ The method updates an existing potential role using.
+
+ The following fields can be modified:
+
+ * `description`
+
+ * `name`
+
+ * `saved`
+
+
+ >**NOTE: All other fields can not be modified.**
+ parameters:
+ - in: path
+ name: sessionId
+ schema:
+ type: string
+ required: true
+ description: The role mining session id
+ example: 8c190e67-87aa-4ed9-a90b-d9d5344523fb
+ - in: path
+ name: potentialRoleId
+ schema:
+ type: string
+ required: true
+ description: The potential role summary id
+ example: 8c190e67-87aa-4ed9-a90b-d9d5344523fb
+ requestBody:
+ required: true
+ content:
+ application/json-patch+json:
+ schema:
+ type: array
+ items:
+ allOf:
+ - $ref: '../schemas/JsonPatchOperation.yaml'
+ properties:
+ op:
+ type: string
+ description: The operation to be performed
+ enum:
+ - "remove"
+ - "replace"
+ example: "replace"
+ example:
+ [
+ {
+ "op": "remove",
+ "path": "/description"
+ },
+ {
+ "op": "replace",
+ "path": "/description",
+ "value": "Acct I - Potential Role"
+ },
+ {
+ "op": "remove",
+ "path": "/saved"
+ },
+ {
+ "op": "replace",
+ "path": "/saved",
+ "value": "false"
+ },
+ {
+ "op": "remove",
+ "path": "/name"
+ },
+ {
+ "op": "replace",
+ "path": "/name",
+ "value": "Potential Role Accounting"
+ }
+ ]
+ responses:
+ '200':
+ description: Succeeded. Returns the potential role summary based on the potentialRoleId provided.
+ content:
+ application/json:
+ schema:
+ type: object
+ items:
+ $ref: '../schemas/RoleMiningPotentialRole.yaml'
+ "400":
+ $ref: "../../v3/responses/400.yaml"
+ "401":
+ $ref: "../../v3/responses/401.yaml"
+ "403":
+ $ref: "../../v3/responses/403.yaml"
+ "404":
+ $ref: "../../v3/responses/404.yaml"
+ "429":
+ $ref: "../../v3/responses/429.yaml"
+ "500":
+ $ref: "../../v3/responses/500.yaml"
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/paths/role-mining-sessions.yaml b/static/api-specs/idn/beta/paths/role-mining-sessions.yaml
index c22c595b3..8bb341d45 100644
--- a/static/api-specs/idn/beta/paths/role-mining-sessions.yaml
+++ b/static/api-specs/idn/beta/paths/role-mining-sessions.yaml
@@ -1,5 +1,5 @@
post:
- operationId: roleMiningSessions
+ operationId: createRoleMiningSessions
summary: Create a role mining session
tags:
- IAI Role Mining
diff --git a/static/api-specs/idn/beta/paths/role.yaml b/static/api-specs/idn/beta/paths/role.yaml
index f7a4ceb31..4ace54828 100644
--- a/static/api-specs/idn/beta/paths/role.yaml
+++ b/static/api-specs/idn/beta/paths/role.yaml
@@ -37,7 +37,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:role:read,idn:role-checked:read]
+ - oauth2: [idn:role-unchecked:read, idn:role-unchecked:manage, idn:role-checked:manage, idn:role-checked:read]
patch:
operationId: patchRole
tags:
@@ -192,7 +192,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:role:update,idn:role-checked:update]
+ - oauth2: [idn:role-unchecked:manage,idn:role-checked:manage]
delete:
operationId: deleteRole
tags:
@@ -214,19 +214,8 @@ delete:
ID of the Role
example: 2c91808a7813090a017814121e121518
responses:
- '202':
- description: Accepted - Returned if the request was successfully accepted into the system.
- content:
- application/json:
- schema:
- $ref: '../../v3/schemas/BaseReferenceDto.yaml'
- description: A DTO with a TaskResult reference of the delete job
- example:
- {
- "type": "TASK_RESULT",
- "id": "402881fc7e73d5df017e73d93f1b0002",
- "name": null
- }
+ '204':
+ $ref: "../../v3/responses/204.yaml"
'400':
$ref: '../../v3/responses/400.yaml'
'401':
@@ -238,4 +227,4 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:role:delete,idn:role-checked:delete]
+ - oauth2: [idn:role-unchecked:manage,idn:role-checked:manage]
diff --git a/static/api-specs/idn/beta/paths/roles-by-identity.yaml b/static/api-specs/idn/beta/paths/roles-by-identity.yaml
index 7c74b6702..c26d05b4b 100644
--- a/static/api-specs/idn/beta/paths/roles-by-identity.yaml
+++ b/static/api-specs/idn/beta/paths/roles-by-identity.yaml
@@ -2,7 +2,7 @@ get:
operationId: getRolesByIdentity
tags:
- Roles
- summary: Get a list of Roles assigned to Identity
+ summary: Roles assigned to Identity
description: >-
This API returns a list of Roles assigned to Identity.
@@ -38,4 +38,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:identity:read,idn:identity-self:read]
+ - oauth2: [idn:identity:read, idn:identity:manage, idn:identity-account-read, idn:identity-self:read]
diff --git a/static/api-specs/idn/beta/paths/roles.yaml b/static/api-specs/idn/beta/paths/roles.yaml
index 0b7ad232d..cdfd61093 100644
--- a/static/api-specs/idn/beta/paths/roles.yaml
+++ b/static/api-specs/idn/beta/paths/roles.yaml
@@ -95,7 +95,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:role:read,idn:role-checked:read]
+ - oauth2: [idn:role-unchecked:read, idn:role-unchecked:manage, idn:role-checked:manage, idn:role-checked:read]
post:
operationId: createRole
tags:
@@ -136,4 +136,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:role:create,idn:role-checked:create]
+ - oauth2: [idn:role-unchecked:manage, idn:role-checked:manage]
diff --git a/static/api-specs/idn/beta/paths/s3-proxy.yaml b/static/api-specs/idn/beta/paths/s3-proxy.yaml
index 964d282b9..0460dbf5d 100644
--- a/static/api-specs/idn/beta/paths/s3-proxy.yaml
+++ b/static/api-specs/idn/beta/paths/s3-proxy.yaml
@@ -11,8 +11,8 @@ get:
If the bucket type is shared, no further validation is needed. If the bucket type is org, the information in the JWT
is validated against the path query parameter. A token with API authority is required to access this endpoint..
- security:
- - oauth2: [idn:s3-proxy:read]
+ security:
+ - oauth2: [idn:s3-proxy:read]
parameters:
- in: query
name: path
@@ -48,4 +48,4 @@ get:
'429':
$ref: '../../v3/responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/schema.yaml b/static/api-specs/idn/beta/paths/schema.yaml
index 4d8a82d22..16480ec4c 100644
--- a/static/api-specs/idn/beta/paths/schema.yaml
+++ b/static/api-specs/idn/beta/paths/schema.yaml
@@ -1,6 +1,6 @@
get:
- operationId: getSchema
+ operationId: getSourceSchema
tags:
- Sources
summary: Get Source Schema by ID
@@ -41,7 +41,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
put:
- operationId: replaceSchema
+ operationId: putSourceSchema
tags:
- Sources
summary: Update Source Schema (Full)
@@ -98,7 +98,7 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
patch:
- operationId: updateSchema
+ operationId: updateSourceSchema
tags:
- Sources
summary: Update Source Schema (Partial)
@@ -116,7 +116,7 @@ patch:
To switch an account attribute to a group entitlement, you need to have the following in place:
- `isEntitlement: true`
- - Must define a schema for the group and [add it to the source](https://developer.sailpoint.com/idn/api/v3/create-schema) before updating the `isGroup` flag. For example, here is the `group` account attribute referencing a schema that defines the group:
+ - Must define a schema for the group and [add it to the source](https://developer.sailpoint.com/idn/api/beta/create-source-schema) before updating the `isGroup` flag. For example, here is the `group` account attribute referencing a schema that defines the group:
```json
{
"name": "groups",
@@ -180,7 +180,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: deleteSchema
+ operationId: deleteSourceSchema
tags:
- Sources
summary: Delete Source Schema by ID
diff --git a/static/api-specs/idn/beta/paths/schemas.yaml b/static/api-specs/idn/beta/paths/schemas.yaml
index a05efb8a9..94ec4ba1c 100644
--- a/static/api-specs/idn/beta/paths/schemas.yaml
+++ b/static/api-specs/idn/beta/paths/schemas.yaml
@@ -1,6 +1,6 @@
get:
- operationId: listSchemas
+ operationId: listSourceSchemas
tags:
- Sources
summary: Lists the Schemas that exist on the specified Source in IdentityNow.
@@ -41,7 +41,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
post:
- operationId: createSchema
+ operationId: createSourceSchema
tags:
- Sources
summary: Creates a new Schema on the specified Source in IdentityNow.
diff --git a/static/api-specs/idn/beta/paths/segment.yaml b/static/api-specs/idn/beta/paths/segment.yaml
index 5a5db563a..cf6ce0065 100644
--- a/static/api-specs/idn/beta/paths/segment.yaml
+++ b/static/api-specs/idn/beta/paths/segment.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getSegmentById
+ operationId: getSegment
tags:
- Segments
summary: Get a Segment by its ID
@@ -34,7 +34,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: deleteSegmentById
+ operationId: deleteSegment
tags:
- Segments
summary: Delete Segment by ID
diff --git a/static/api-specs/idn/beta/paths/service-desk-integration-configuration.yaml b/static/api-specs/idn/beta/paths/service-desk-integration-configuration.yaml
index 520cafb6b..a9d5deeb7 100644
--- a/static/api-specs/idn/beta/paths/service-desk-integration-configuration.yaml
+++ b/static/api-specs/idn/beta/paths/service-desk-integration-configuration.yaml
@@ -1,7 +1,7 @@
get:
tags:
- Service Desk Integration
- summary: Get the time check configuration of queued SDIM tickets
+ summary: Get the time check configuration
description: Get the time check configuration of queued SDIM tickets. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: getStatusCheckDetails
responses:
@@ -24,12 +24,12 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:read,idn:service-desk-integration:read]
+ - oauth2: [idn:service-desk-admin:read, idn:service-desk-admin:manage, idn:service-desk-integration:read, idn:service-desk-integration:manage]
put:
tags:
- Service Desk Integration
- summary: Update the time check configuration of queued SDIM tickets
+ summary: Update the time check configuration
description: Update the time check configuration of queued SDIM tickets. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: updateStatusCheckDetails
requestBody:
@@ -59,4 +59,4 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
+ - oauth2: [idn:service-desk-admin:manage ,idn:service-desk-integration:manage]
diff --git a/static/api-specs/idn/beta/paths/service-desk-integration-types.yaml b/static/api-specs/idn/beta/paths/service-desk-integration-types.yaml
index f424bbf56..1e3d22ccd 100644
--- a/static/api-specs/idn/beta/paths/service-desk-integration-types.yaml
+++ b/static/api-specs/idn/beta/paths/service-desk-integration-types.yaml
@@ -26,4 +26,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:read,idn:service-desk-integration:read]
+ - oauth2: [idn:service-desk-admin:read, idn:service-desk-admin:manage, idn:service-desk-integration:read, idn:service-desk-integration:manage]
diff --git a/static/api-specs/idn/beta/paths/service-desk-integration.yaml b/static/api-specs/idn/beta/paths/service-desk-integration.yaml
index 2f1a0dd41..1bf6ff999 100644
--- a/static/api-specs/idn/beta/paths/service-desk-integration.yaml
+++ b/static/api-specs/idn/beta/paths/service-desk-integration.yaml
@@ -1,7 +1,7 @@
get:
tags:
- Service Desk Integration
- summary: Get a Service Desk integration by ID
+ summary: Get a Service Desk integration
description: Get an existing Service Desk integration by ID. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: getServiceDeskIntegration
parameters:
@@ -39,7 +39,7 @@ get:
put:
tags:
- Service Desk Integration
- summary: Update a Service Desk integration by ID
+ summary: Update a Service Desk integration
description: Update an existing Service Desk integration by ID with updated value in JSON form as the request body. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: updateServiceDeskIntegration
parameters:
@@ -79,12 +79,12 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
+ - oauth2: [idn:service-desk-admin:manage,idn:service-desk-integration:manage]
delete:
tags:
- Service Desk Integration
- summary: Delete a Service Desk integration by ID
+ summary: Delete a Service Desk integration
description: Delete an existing Service Desk integration by ID. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: deleteServiceDeskIntegration
parameters:
@@ -113,13 +113,13 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
+ - oauth2: [idn:service-desk-admin:manage,idn:service-desk-integration:manage]
patch:
operationId: patchServiceDeskIntegration
tags:
- Service Desk Integration
- summary: Service Desk Integration Update - PATCH
+ summary: Service Desk Integration Update PATCH
description: Update an existing ServiceDeskIntegration by ID with a PATCH request.
parameters:
- name: id
@@ -164,4 +164,4 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
\ No newline at end of file
+ - oauth2: [idn:service-desk-admin:manage,idn:service-desk-integration:manage]
diff --git a/static/api-specs/idn/beta/paths/service-desk-integrations.yaml b/static/api-specs/idn/beta/paths/service-desk-integrations.yaml
index 4249801b6..e5403566b 100644
--- a/static/api-specs/idn/beta/paths/service-desk-integrations.yaml
+++ b/static/api-specs/idn/beta/paths/service-desk-integrations.yaml
@@ -19,6 +19,7 @@ get:
Sorting is supported for the following fields: **name**
+ example: name
- name: filters
in: query
required: false
@@ -44,6 +45,7 @@ get:
**cluster**: *eq, in*
+ example: id eq 2c91808b6ef1d43e016efba0ce470904
- $ref: '../../v3/parameters/count.yaml'
responses:
"200":
@@ -71,7 +73,7 @@ get:
post:
tags:
- Service Desk Integration
- summary: Create a new Service Desk integration
+ summary: Create new Service Desk integration
description: Create a new Service Desk Integrations. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: createServiceDeskIntegration
requestBody:
@@ -101,4 +103,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
\ No newline at end of file
+ - oauth2: [idn:service-desk-admin:manage,idn:service-desk-integration:manage]
diff --git a/static/api-specs/idn/beta/paths/set-password.yaml b/static/api-specs/idn/beta/paths/set-password.yaml
index 36103facf..892e6938d 100644
--- a/static/api-specs/idn/beta/paths/set-password.yaml
+++ b/static/api-specs/idn/beta/paths/set-password.yaml
@@ -1,5 +1,5 @@
post:
- operationId: setPassword
+ operationId: setIdentityPassword
tags:
- Password Management
summary: Set Identity's Password
diff --git a/static/api-specs/idn/beta/paths/sod-all-report-run.yaml b/static/api-specs/idn/beta/paths/sod-all-report-run.yaml
index 4ca28eac8..988f88f88 100644
--- a/static/api-specs/idn/beta/paths/sod-all-report-run.yaml
+++ b/static/api-specs/idn/beta/paths/sod-all-report-run.yaml
@@ -1,13 +1,13 @@
post:
- operationId: runAllPoliciesForOrg
+ operationId: runSodAllPoliciesForOrg
tags:
- SOD Policy
- summary: Runs all policies for Org.
+ summary: Runs all policies for org
# security:
# - oauth2: [ORG_ADMIN]
description: >-
- Runs multi policy report for the Org. If a policy reports more than 5000 violation, the report mentions Violation limit exceeded for that policy.
- If the request is empty, report will run for all policies. Otherwise, report will run only for the filtered policy list provided.
+ Runs multi-policy report for the org. If a policy reports more than 5000 violations, the report mentions that the violation limit was exceeded for that policy.
+ If the request is empty, the report runs for all policies. Otherwise, the report runs for only the filtered policy list provided.
Requires role of ORG_ADMIN.
requestBody:
diff --git a/static/api-specs/idn/beta/paths/sod-all-report-status.yaml b/static/api-specs/idn/beta/paths/sod-all-report-status.yaml
index b23cef561..6d1eba87d 100644
--- a/static/api-specs/idn/beta/paths/sod-all-report-status.yaml
+++ b/static/api-specs/idn/beta/paths/sod-all-report-status.yaml
@@ -4,14 +4,14 @@ get:
- SOD Policy
summary: Get multi-report run task status
description: >-
- This gets status for a violation report for all policy run.
+ This endpoint gets the status for a violation report for all policy run.
Requires role of ORG_ADMIN.
# security:
# - oauth2: [ORG_ADMIN]
responses:
'200':
- description: Status of the violation report run task for all policy run
+ description: Status of the violation report run task for all policy run.
content:
application/json:
schema:
diff --git a/static/api-specs/idn/beta/paths/sod-download-custom-report.yaml b/static/api-specs/idn/beta/paths/sod-download-custom-report.yaml
index 962790a01..d5d24daf7 100644
--- a/static/api-specs/idn/beta/paths/sod-download-custom-report.yaml
+++ b/static/api-specs/idn/beta/paths/sod-download-custom-report.yaml
@@ -4,7 +4,7 @@ get:
- SOD Policy
summary: Download custom violation report
description: >-
- This allows to download a specified named violation report for given report reference.
+ This allows to download a specified named violation report for a given report reference.
Requires role of ORG_ADMIN.
# security:
@@ -26,7 +26,7 @@ get:
example: custom-name
responses:
'200':
- description: Returns zip file with given custom name that contains the violation report file
+ description: Returns the zip file with given custom name that contains the violation report file.
content:
application/zip:
schema:
diff --git a/static/api-specs/idn/beta/paths/sod-download-default-report.yaml b/static/api-specs/idn/beta/paths/sod-download-default-report.yaml
index 359e8481b..93d6a4dae 100644
--- a/static/api-specs/idn/beta/paths/sod-download-default-report.yaml
+++ b/static/api-specs/idn/beta/paths/sod-download-default-report.yaml
@@ -4,7 +4,7 @@ get:
- SOD Policy
summary: Download violation report
description: >-
- This allows to download a violation report for given report reference.
+ This allows to download a violation report for a given report reference.
Requires role of ORG_ADMIN.
# security:
@@ -19,7 +19,7 @@ get:
example: ef38f94347e94562b5bb8424a56397d8
responses:
'200':
- description: Returns PolicyReport.zip that contains the violation report file
+ description: Returns the PolicyReport.zip that contains the violation report file.
content:
application/zip:
schema:
diff --git a/static/api-specs/idn/beta/paths/sod-exception.yaml b/static/api-specs/idn/beta/paths/sod-exception.yaml
index fffc0cc07..e337d8259 100644
--- a/static/api-specs/idn/beta/paths/sod-exception.yaml
+++ b/static/api-specs/idn/beta/paths/sod-exception.yaml
@@ -2,7 +2,7 @@ get:
operationId: getSodExceptionById
tags:
- SOD Exception
- summary: Get SOD Exception By ID
+ summary: Get SOD exception by ID
# security:
# - oauth2: [API]
description: >-
@@ -37,7 +37,7 @@ patch:
operationId: patchExceptionById
tags:
- SOD Exception
- summary: Update SOD Exception
+ summary: Update SOD exception
# security:
# - oauth2: [API]
description: >-
@@ -56,7 +56,7 @@ patch:
requestBody:
required: true
description: |
- A list of SOD Policy update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard.
+ A list of SOD policy update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard.
The following fields are patchable:
* policyId
@@ -93,7 +93,7 @@ delete:
operationId: deleteSodExceptionById
tags:
- SOD Exception
- summary: Delete SOD Exception by ID
+ summary: Delete SOD exception by ID
# security:
# - oauth2: [API]
description: >-
@@ -107,7 +107,7 @@ delete:
schema:
type: string
required: true
- description: The ID of the SOD Exception to delete.
+ description: The ID of the SOD exception to delete.
example: ef38f94347e94562b5bb8424a56397d8
responses:
'204':
diff --git a/static/api-specs/idn/beta/paths/sod-exceptions-bulk-create.yaml b/static/api-specs/idn/beta/paths/sod-exceptions-bulk-create.yaml
index 5b14757de..dac0cc78d 100644
--- a/static/api-specs/idn/beta/paths/sod-exceptions-bulk-create.yaml
+++ b/static/api-specs/idn/beta/paths/sod-exceptions-bulk-create.yaml
@@ -2,7 +2,7 @@ post:
operationId: bulkCreateSodExceptions
tags:
- SOD Exception
- summary: Create SOD Exceptions in bulk
+ summary: Create SOD exceptions in bulk
# security:
# - oauth2: [API]
description: >-
diff --git a/static/api-specs/idn/beta/paths/sod-exceptions.yaml b/static/api-specs/idn/beta/paths/sod-exceptions.yaml
index 6bf005db8..825267b32 100644
--- a/static/api-specs/idn/beta/paths/sod-exceptions.yaml
+++ b/static/api-specs/idn/beta/paths/sod-exceptions.yaml
@@ -2,7 +2,7 @@ post:
operationId: createSodException
tags:
- SOD Exception
- summary: Create SOD Exception
+ summary: Create SOD exception
# security:
# - oauth2: [API]
description: >-
@@ -36,7 +36,7 @@ get:
operationId: listSodExceptions
tags:
- SOD Exception
- summary: List SOD Exceptions
+ summary: List SOD exceptions
# security:
# - oauth2: [API]
description: >-
diff --git a/static/api-specs/idn/beta/paths/sod-policies.yaml b/static/api-specs/idn/beta/paths/sod-policies.yaml
index 13a447497..f4bb8f24c 100644
--- a/static/api-specs/idn/beta/paths/sod-policies.yaml
+++ b/static/api-specs/idn/beta/paths/sod-policies.yaml
@@ -2,15 +2,15 @@ post:
operationId: createSodPolicy
tags:
- SOD Policy
- summary: Create SOD Policy
+ summary: Create SOD policy
# security:
# - oauth2: [ORG_ADMIN]
description: >-
This creates both General and Conflicting Access Based policy, with a limit
of 50 entitlements for each (left & right) criteria for Conflicting Access
- Based SOD policy
+ Based SOD policy.
- Requires role of ORG_ADMIN
+ Requires role of ORG_ADMIN.
requestBody:
required: true
content:
@@ -233,11 +233,11 @@ get:
operationId: listSodPolicies
tags:
- SOD Policy
- summary: List SOD Policies
+ summary: List SOD policies
# security:
# - oauth2: [ORG_ADMIN]
description: >-
- This gets list of all SOD Policies.
+ This gets list of all SOD policies.
Requires role of ORG_ADMIN
parameters:
@@ -262,7 +262,7 @@ get:
required: false
responses:
"200":
- description: List of all SOD Policies.
+ description: List of all SOD policies.
content:
application/json:
schema:
diff --git a/static/api-specs/idn/beta/paths/sod-policy.yaml b/static/api-specs/idn/beta/paths/sod-policy.yaml
index feae7921d..0994564d4 100644
--- a/static/api-specs/idn/beta/paths/sod-policy.yaml
+++ b/static/api-specs/idn/beta/paths/sod-policy.yaml
@@ -1,8 +1,8 @@
get:
- operationId: getSodPolicyById
+ operationId: getSodPolicy
tags:
- SOD Policy
- summary: Get SOD Policy By ID
+ summary: Get SOD policy by ID
description: >-
This gets specified SOD policy.
@@ -126,10 +126,10 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
put:
- operationId: updatePolicyById
+ operationId: updateSodPolicy
tags:
- SOD Policy
- summary: Update SOD Policy By ID
+ summary: Update SOD policy by ID
# security:
# - oauth2: [ORG_ADMIN]
description: >-
@@ -240,7 +240,7 @@ put:
}
responses:
'200':
- description: SOD Policy by ID.
+ description: SOD Policy by ID
content:
application/json:
schema:
@@ -347,10 +347,10 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: deleteSodPolicyById
+ operationId: deleteSodPolicy
tags:
- SOD Policy
- summary: Delete SOD Policy by ID
+ summary: Delete SOD policy by ID
# security:
# - oauth2: [ORG_ADMIN]
description: >-
@@ -370,7 +370,7 @@ delete:
schema:
type: boolean
default: true
- description: whether this is soft delete i.e. logical true or hard delete
+ description: Indicates whether this is a soft delete (logical true) or a hard delete.
required: false
responses:
'204':
@@ -391,12 +391,14 @@ patch:
operationId: patchSodPolicy
tags:
- SOD Policy
- summary: Update a SOD Policy
+ summary: Patch a SOD policy
description: >-
Allows updating SOD Policy fields other than ["id","created","creatorId","policyQuery","type"] using the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard.
Requires role of ORG_ADMIN.
+ This endpoint can only patch CONFLICTING_ACCESS_BASED type policies. Do not use this endpoint to patch general policies - doing so will build an API exception.
+
# security:
# - oauth2: [ORG_ADMIN]
@@ -406,7 +408,7 @@ patch:
schema:
type: string
required: true
- description: The ID of the SOD Policy being modified.
+ description: The ID of the SOD policy being modified.
example: 2c9180835d191a86015d28455b4a2329
requestBody:
required: true
diff --git a/static/api-specs/idn/beta/paths/sod-report-run.yaml b/static/api-specs/idn/beta/paths/sod-report-run.yaml
index a81aa3b72..67e03bc3e 100644
--- a/static/api-specs/idn/beta/paths/sod-report-run.yaml
+++ b/static/api-specs/idn/beta/paths/sod-report-run.yaml
@@ -2,11 +2,11 @@ post:
operationId: runSodPolicy
tags:
- SOD Policy
- summary: Runs SOD Policy Violation Report
+ summary: Runs SOD policy violation report
# security:
# - oauth2: [ORG_ADMIN]
description: >-
- This invokes processing of violation report for given SOD Policy. If policy reports more than 5000 violations, the report returns with
+ This invokes processing of violation report for given SOD policy. If the policy reports more than 5000 violations, the report returns with
violation limit exceeded message.
Requires role of ORG_ADMIN.
@@ -16,7 +16,7 @@ post:
schema:
type: string
required: true
- description: The ID of the SOD Policy to run.
+ description: The SOD policy ID to run.
example: ef38f94347e94562b5bb8424a56397d8
responses:
'200':
diff --git a/static/api-specs/idn/beta/paths/sod-schedule.yaml b/static/api-specs/idn/beta/paths/sod-schedule.yaml
index e515d4462..654e61271 100644
--- a/static/api-specs/idn/beta/paths/sod-schedule.yaml
+++ b/static/api-specs/idn/beta/paths/sod-schedule.yaml
@@ -1,12 +1,12 @@
get:
- operationId: getSodPolicyScheduleById
+ operationId: getSodPolicySchedule
tags:
- SOD Policy
- summary: Get SOD Policy Schedule
+ summary: Get SOD policy schedule
description: >-
- This gets schedule for a specified SOD policy.
+ This endpoint gets a specified SOD policy's schedule.
- Requires a role of ORG_ADMIN
+ Requires the role of ORG_ADMIN.
# security:
# - oauth2: [ORG_ADMIN]
parameters:
@@ -35,7 +35,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
put:
- operationId: updatePolicyScheduleById
+ operationId: updatePolicySchedule
tags:
- SOD Policy
summary: Update SOD Policy schedule
@@ -44,7 +44,7 @@ put:
description: >-
This updates schedule for a specified SOD policy.
- Requires role of ORG_ADMIN
+ Requires role of ORG_ADMIN.
parameters:
- in: path
name: id
@@ -61,7 +61,7 @@ put:
$ref: '../schemas/SodPolicySchedule.yaml'
responses:
'200':
- description: SOD Policy by ID.
+ description: SOD policy by ID.
content:
application/json:
schema:
@@ -77,10 +77,10 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: deleteSodPolicyScheduleById
+ operationId: deleteSodPolicySchedule
tags:
- SOD Policy
- summary: Delete SOD Policy Schedule
+ summary: Delete SOD policy schedule
# security:
# - oauth2: [ORG_ADMIN]
description: >-
@@ -93,7 +93,7 @@ delete:
schema:
type: string
required: true
- description: The ID of the SOD Policy for which the schedule needs to be deleted.
+ description: The ID of the SOD policy the schedule must be deleted for.
example: ef38f94347e94562b5bb8424a56397d8
responses:
'204':
diff --git a/static/api-specs/idn/beta/paths/sod-violation-check.yaml b/static/api-specs/idn/beta/paths/sod-violation-check.yaml
index 1f9f2595d..63691dfb7 100644
--- a/static/api-specs/idn/beta/paths/sod-violation-check.yaml
+++ b/static/api-specs/idn/beta/paths/sod-violation-check.yaml
@@ -2,7 +2,7 @@ post:
operationId: violationCheck
tags:
- SOD Policy
- summary: Check SOD Violations
+ summary: Check SOD violations
description: >-
This API initiates a SOD policy verification asynchronously.
@@ -38,7 +38,7 @@ post:
}
responses:
'202':
- description: Request id with a timestamp
+ description: Request ID with a timestamp.
content:
application/json:
schema:
diff --git a/static/api-specs/idn/beta/paths/sod-violation-report-status.yaml b/static/api-specs/idn/beta/paths/sod-violation-report-status.yaml
index a717f4bd8..ab4fff6a0 100644
--- a/static/api-specs/idn/beta/paths/sod-violation-report-status.yaml
+++ b/static/api-specs/idn/beta/paths/sod-violation-report-status.yaml
@@ -4,7 +4,7 @@ get:
- SOD Policy
summary: Get violation report run status
description: >-
- This gets status for a violation report run task invoked already.
+ This gets the status for a violation report run task that has already been invoked.
Requires role of ORG_ADMIN.
# security:
diff --git a/static/api-specs/idn/beta/paths/sod-violation-report.yaml b/static/api-specs/idn/beta/paths/sod-violation-report.yaml
index 4386c73f0..9f1121f34 100644
--- a/static/api-specs/idn/beta/paths/sod-violation-report.yaml
+++ b/static/api-specs/idn/beta/paths/sod-violation-report.yaml
@@ -4,7 +4,7 @@ get:
- SOD Policy
summary: Get SOD violation report status
description: >-
- This gets status for a violation report run task invoked already.
+ This gets the status for a violation report run task that has already been invoked.
Requires role of ORG_ADMIN.
# security:
diff --git a/static/api-specs/idn/beta/paths/sod/arm-risk.yaml b/static/api-specs/idn/beta/paths/sod/arm-risk.yaml
index 54b45c618..23aa9c202 100644
--- a/static/api-specs/idn/beta/paths/sod/arm-risk.yaml
+++ b/static/api-specs/idn/beta/paths/sod/arm-risk.yaml
@@ -2,14 +2,14 @@ get:
operationId: getArmRiskById
tags:
- SOD Policy
- summary: This API gets the specified ARM risk.
+ summary: Gets the specified ARM risk.
description: >-
This API gets the specified ARM risk.
Any authenticated token can call this API.
security:
- - oauth2: [idn:sod-policy:read]
+ - oauth2: [idn:sod-policy:read, idn:sod-policy:manage]
parameters:
- in: path
name: id
@@ -38,4 +38,4 @@ get:
'429':
$ref: '../../../v3/responses/429.yaml'
'500':
- $ref: '../../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/sod/predict-violations.yaml b/static/api-specs/idn/beta/paths/sod/predict-violations.yaml
index f8d50de51..534c12269 100644
--- a/static/api-specs/idn/beta/paths/sod/predict-violations.yaml
+++ b/static/api-specs/idn/beta/paths/sod/predict-violations.yaml
@@ -1,5 +1,5 @@
post:
- operationId: predictViolations
+ operationId: predictSodViolations
tags:
- SOD Violations
summary: Predict SOD violations for the given identity if they were granted the given access.
diff --git a/static/api-specs/idn/beta/paths/source-accounts-schema.yaml b/static/api-specs/idn/beta/paths/source-accounts-schema.yaml
index 68afd5827..69e32f369 100644
--- a/static/api-specs/idn/beta/paths/source-accounts-schema.yaml
+++ b/static/api-specs/idn/beta/paths/source-accounts-schema.yaml
@@ -30,7 +30,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:source-schema:read]
+ - oauth2: [idn:source-schema:read, idn:source-schema:manage]
post:
tags:
- Sources
@@ -74,4 +74,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:source-schema:update]
+ - oauth2: [idn:source-schema:manage]
diff --git a/static/api-specs/idn/beta/paths/source-connector-check-connection.yaml b/static/api-specs/idn/beta/paths/source-connector-check-connection.yaml
index 6bb2e8eee..5aefdf298 100644
--- a/static/api-specs/idn/beta/paths/source-connector-check-connection.yaml
+++ b/static/api-specs/idn/beta/paths/source-connector-check-connection.yaml
@@ -1,15 +1,15 @@
post:
- operationId: checkConnection
+ operationId: testSourceConnection
tags:
- Sources
- summary: Check connection for the source connector.
+ summary: Check connection for source connector.
description: >-
This endpoint validates that the configured credentials are valid and will properly authenticate with the source
identified by the sourceId path parameter.
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:source-connector:write]
+ - oauth2: [idn:source-connector:manage]
parameters:
- in: path
name: sourceId
@@ -25,6 +25,8 @@ post:
application/json:
schema:
$ref: '../schemas/StatusResponse.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
'401':
$ref: '../../v3/responses/401.yaml'
'403':
diff --git a/static/api-specs/idn/beta/paths/source-connector-initiate-extract.yaml b/static/api-specs/idn/beta/paths/source-connector-initiate-extract.yaml
index 267a5bb2f..534c5c2e0 100644
--- a/static/api-specs/idn/beta/paths/source-connector-initiate-extract.yaml
+++ b/static/api-specs/idn/beta/paths/source-connector-initiate-extract.yaml
@@ -8,7 +8,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:source-connector:write]
+ - oauth2: [idn:source-connector:manage]
parameters:
- in: path
name: sourceId
diff --git a/static/api-specs/idn/beta/paths/source-connector-peek-resource-objects.yaml b/static/api-specs/idn/beta/paths/source-connector-peek-resource-objects.yaml
index 6828df722..0d06fad92 100644
--- a/static/api-specs/idn/beta/paths/source-connector-peek-resource-objects.yaml
+++ b/static/api-specs/idn/beta/paths/source-connector-peek-resource-objects.yaml
@@ -2,13 +2,13 @@ post:
operationId: peekResourceObjects
tags:
- Sources
- summary: Peek resource objects from the source connector
+ summary: Peek source connector's resource objects
description: >-
Retrieves a sample of data returned from account and group aggregation requests.
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:source-connector:write]
+ - oauth2: [idn:source-connector:manage]
parameters:
- in: path
name: sourceId
diff --git a/static/api-specs/idn/beta/paths/source-connector-ping-cluster.yaml b/static/api-specs/idn/beta/paths/source-connector-ping-cluster.yaml
index ffb98566d..35fbdba82 100644
--- a/static/api-specs/idn/beta/paths/source-connector-ping-cluster.yaml
+++ b/static/api-specs/idn/beta/paths/source-connector-ping-cluster.yaml
@@ -2,13 +2,13 @@ post:
operationId: pingCluster
tags:
- Sources
- summary: Ping cluster for the source connector
+ summary: Ping cluster for source connector
description: >-
This endpoint validates that the cluster being used by the source is reachable from IdentityNow.
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:source-connector:write]
+ - oauth2: [idn:source-connector:manage]
parameters:
- in: path
name: sourceId
@@ -24,6 +24,8 @@ post:
application/json:
schema:
$ref: '../schemas/StatusResponse.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
'401':
$ref: '../../v3/responses/401.yaml'
'403':
diff --git a/static/api-specs/idn/beta/paths/source-connector-test-configuration.yaml b/static/api-specs/idn/beta/paths/source-connector-test-configuration.yaml
index 5f7b10305..86267a900 100644
--- a/static/api-specs/idn/beta/paths/source-connector-test-configuration.yaml
+++ b/static/api-specs/idn/beta/paths/source-connector-test-configuration.yaml
@@ -1,15 +1,15 @@
post:
- operationId: testConfiguration
+ operationId: testSourceConfiguration
tags:
- Sources
- summary: Test configuration for the source connector
+ summary: Test configuration for source connector
description: >-
This endpoint performs a more detailed validation of the source's configuration that can take longer than the
lighter weight credential validation performed by the checkConnection API.
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:source-connector:write]
+ - oauth2: [idn:source-connector:manage]
parameters:
- in: path
name: sourceId
@@ -25,6 +25,8 @@ post:
application/json:
schema:
$ref: '../schemas/StatusResponse.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
'401':
$ref: '../../v3/responses/401.yaml'
'403':
diff --git a/static/api-specs/idn/beta/paths/source-entitlements-schema.yaml b/static/api-specs/idn/beta/paths/source-entitlements-schema.yaml
index d9c204018..f3f549d0e 100644
--- a/static/api-specs/idn/beta/paths/source-entitlements-schema.yaml
+++ b/static/api-specs/idn/beta/paths/source-entitlements-schema.yaml
@@ -36,7 +36,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:source-schema:read]
+ - oauth2: [idn:source-schema:read, idn:source-schema:manage]
post:
tags:
- Sources
@@ -86,4 +86,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:source-schema:update]
+ - oauth2: [idn:source-schema:manage]
diff --git a/static/api-specs/idn/beta/paths/source-synchronize-attributes.yaml b/static/api-specs/idn/beta/paths/source-synchronize-attributes.yaml
index 00bc19a51..d7a78419a 100644
--- a/static/api-specs/idn/beta/paths/source-synchronize-attributes.yaml
+++ b/static/api-specs/idn/beta/paths/source-synchronize-attributes.yaml
@@ -1,5 +1,5 @@
post:
- operationId: synchronizeAttributesForSource
+ operationId: syncAttributesForSource
tags:
- Sources
summary: Synchronize single source attributes.
diff --git a/static/api-specs/idn/beta/paths/source-upload-connector-file.yaml b/static/api-specs/idn/beta/paths/source-upload-connector-file.yaml
index 0d33e0757..6e5ed06f5 100644
--- a/static/api-specs/idn/beta/paths/source-upload-connector-file.yaml
+++ b/static/api-specs/idn/beta/paths/source-upload-connector-file.yaml
@@ -1,5 +1,5 @@
post:
- operationId: uploadConnectorFile
+ operationId: uploadSourceConnectorFile
tags:
- Sources
summary: Upload connector file to source
diff --git a/static/api-specs/idn/beta/paths/source-usage-status.yaml b/static/api-specs/idn/beta/paths/source-usage-status.yaml
new file mode 100644
index 000000000..d92f1b78f
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/source-usage-status.yaml
@@ -0,0 +1,34 @@
+get:
+ tags:
+ - Source Usages
+ summary: Finds status of source usage
+ description: >-
+ This API returns the status of the source usage insights setup by IDN source ID.
+ operationId: getStatusBySourceId
+ parameters:
+ - name: sourceId
+ in: path
+ description: ID of IDN source
+ required: true
+ schema:
+ type: string
+ example: '2c9180835d191a86015d28455b4a2329'
+ security:
+ - oauth2: [ idn:accounts:read ]
+ responses:
+ '200':
+ description: Status of the source usage insights setup by IDN source ID.
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/SourceUsageStatus.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/source-usages.yaml b/static/api-specs/idn/beta/paths/source-usages.yaml
new file mode 100644
index 000000000..ba9881410
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/source-usages.yaml
@@ -0,0 +1,50 @@
+get:
+ tags:
+ - Source Usages
+ summary: Returns source usage insights
+ description: >-
+ This API returns summary of source usage insights for past 12 months.
+ operationId: getUsagesBySourceId
+ parameters:
+ - name: sourceId
+ in: path
+ description: ID of IDN source
+ required: true
+ schema:
+ type: string
+ example: '2c9180835d191a86015d28455b4a2329'
+ - $ref: '../../v3/parameters/limit.yaml'
+ - $ref: '../../v3/parameters/offset.yaml'
+ - $ref: '../../v3/parameters/count.yaml'
+ - in: query
+ name: sorters
+ schema:
+ type: string
+ format: comma-separated
+ description: >-
+ Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#sorting-results)
+
+
+ Sorting is supported for the following fields: **date**
+ example: -date
+ security:
+ - oauth2: [ idn:accounts:read ]
+ responses:
+ '200':
+ description: Summary of source usage insights for past 12 months.
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../schemas/SourceUsage.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/paths/source.yaml b/static/api-specs/idn/beta/paths/source.yaml
index 11618b748..6ea25cb78 100644
--- a/static/api-specs/idn/beta/paths/source.yaml
+++ b/static/api-specs/idn/beta/paths/source.yaml
@@ -35,7 +35,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
put:
- operationId: replaceSource
+ operationId: putSource
tags:
- Sources
summary: Update Source (Full)
diff --git a/static/api-specs/idn/beta/paths/sources-available.yaml b/static/api-specs/idn/beta/paths/sources-available.yaml
new file mode 100644
index 000000000..51298a8a0
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/sources-available.yaml
@@ -0,0 +1,32 @@
+get:
+ operationId: listSources
+ tags:
+ - Sources
+ summary: List of filtered Sources
+ description: |
+ This end-point lists all sources with 'PASSWORD' feature,
+ sources assigned to the any of existing Password Sync Group are filtered out.
+
+ responses:
+ '200':
+ description: Lists of 'PASSWORD' managed Sources, filtered out sources assigned to Password Sync Group.
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../schemas/SourceRef.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:password-sync-group-management:read]
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/paths/sources-entitlement-request-config.yaml b/static/api-specs/idn/beta/paths/sources-entitlement-request-config.yaml
new file mode 100644
index 000000000..127103ff5
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/sources-entitlement-request-config.yaml
@@ -0,0 +1,182 @@
+get:
+ security:
+ - oauth2: [ idn:sources:read, idn:sources:manage ]
+ operationId: getSourceEntitlementRequestConfig
+ summary: Get Source Entitlement Request Configuration
+ tags:
+ - Sources
+ description: >-
+ This API gets the current entitlement request configuration for a source.
+ This source-level configuration should apply for all the entitlements in the source.
+
+
+ Access request to any entitlements in the source should follow this configuration unless a separate
+ entitlement-level configuration is defined.
+
+ - During access request, this source-level entitlement request configuration overrides the global organization-level configuration.
+
+ - However, the entitlement-level configuration (if defined) overrides this source-level configuration.
+
+
+ A token with ORG_ADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to call this API.
+ responses:
+ '200':
+ description: Source Entitlement Request Configuration Details.
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/SourceEntitlementRequestConfig.yaml'
+ examples:
+ Get default config:
+ description: The default config for a source should look like the following where the empty approvalSchemes indicates that no approvals are required.
+ value:
+ {
+ "accessRequestConfig": {
+ "approvalSchemes": [
+ ],
+ "requestCommentRequired": false,
+ "denialCommentRequired": false
+ }
+ }
+
+ Get config with one approval:
+ description: In case of a single approval, the config could look like the following.
+ value:
+ {
+ "accessRequestConfig": {
+ "approvalSchemes": [
+ {
+ "approverId": null,
+ "approverType": "SOURCE_OWNER"
+ }
+ ],
+ "requestCommentRequired": true,
+ "denialCommentRequired": false
+ }
+ }
+
+ Get config with multiple approvals:
+ description: In case of multiple levels of approvals the config could look like the following. In this scenario, access request review process should go through all the approvers sequentially.
+ value:
+ {
+ "accessRequestConfig": {
+ "approvalSchemes": [
+ {
+ "approverId": null,
+ "approverType": "ENTITLEMENT_OWNER"
+ },
+ {
+ "approverId": null,
+ "approverType": "SOURCE_OWNER"
+ },
+ {
+ "approverId": "95e538a3-30c1-433a-af05-4bed973bbc22",
+ "approverType": "GOVERNANCE_GROUP"
+ }
+ ],
+ "requestCommentRequired": true,
+ "denialCommentRequired": false
+ }
+ }
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+
+put:
+ security:
+ - oauth2: [ idn:sources:manage ]
+ operationId: updateSourceEntitlementRequestConfig
+ summary: Update Source Entitlement Request Configuration
+ tags:
+ - Sources
+ description: >-
+ This API replaces the current entitlement request configuration for a source.
+ This source-level configuration should apply for all the entitlements in the source.
+
+
+ Access request to any entitlements in the source should follow this configuration unless a separate
+ entitlement-level configuration is defined.
+
+ - During access request, this source-level entitlement request configuration overrides the global organization-level configuration.
+
+ - However, the entitlement-level configuration (if defined) overrides this source-level configuration.
+
+
+ A token with ORG_ADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to call this API.
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/SourceEntitlementRequestConfig.yaml'
+ examples:
+ Set config with no approvals:
+ description: If no approvals are required, the following config can be set.
+ value:
+ {
+ "accessRequestConfig": {
+ "approvalSchemes": [
+ ]
+ }
+ }
+
+ Set config with one approval:
+ description: In case of single approval the following config can be set.
+ value:
+ {
+ "accessRequestConfig": {
+ "approvalSchemes": [
+ {
+ "approverType": "SOURCE_OWNER"
+ }
+ ],
+ "requestCommentRequired": true,
+ "denialCommentRequired": false
+ }
+ }
+
+ Set config with multiple approvals:
+ description: In case of multiple levels of approvals the following config can be set. In this scenario, access request review process should go through all the approvers sequentially.
+ value:
+ {
+ "accessRequestConfig": {
+ "approvalSchemes": [
+ {
+ "approverType": "ENTITLEMENT_OWNER"
+ },
+ {
+ "approverType": "SOURCE_OWNER"
+ },
+ {
+ "approverType": "GOVERNANCE_GROUP",
+ "approverId": "95e538a3-30c1-433a-af05-4bed973bbc22"
+ }
+ ],
+ "requestCommentRequired": true,
+ "denialCommentRequired": false
+ }
+ }
+ responses:
+ '200':
+ description: Source Entitlement Request Configuration Details.
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/SourceEntitlementRequestConfig.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/sources-policy-holders.yaml b/static/api-specs/idn/beta/paths/sources-policy-holders.yaml
new file mode 100644
index 000000000..e440a73c3
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/sources-policy-holders.yaml
@@ -0,0 +1,85 @@
+get:
+ operationId: listPasswordPolicyHoldersOnSource
+ tags:
+ - Sources
+ summary: Lists password policy exceptions
+ description: >-
+ This end-point gets the password policy exceptions associated with a specified source.
+ parameters:
+ - in: path
+ name: sourceId
+ schema:
+ type: string
+ required: true
+ description: The Source id
+ example: 8c190e6787aa4ed9a90bd9d5344523fb
+ responses:
+ '200':
+ description: List of Password Policy Exceptions for the specified Source
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../schemas/PasswordPolicyHoldersDto.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:password-policy:read]
+
+patch:
+ operationId: updatePasswordPolicyHolders
+ tags:
+ - Sources
+ summary: Update Exceptions Password Policy
+ description: |
+ This API can be used to set up or update an Exceptions Password Policy in IdentityNow for the specified Source.
+ Source must support PASSWORD feature.
+
+ A token with ORG_ADMIN, SOURCE_ADMIN, SOURCE_SUBADMIN, or ROLE_SUBADMIN authority is required to call this API.
+ parameters:
+ - in: path
+ name: sourceId
+ schema:
+ type: string
+ required: true
+ description: The Source id
+ example: 8c190e6787aa4ed9a90bd9d5344523fb
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/PasswordPolicyHoldersDto.yaml'
+ responses:
+ '200':
+ description: >-
+ Updated Exception Password Policies
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/PasswordPolicyHoldersDto.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [ idn:sources:update ]
diff --git a/static/api-specs/idn/beta/paths/sp-config-export-download.yaml b/static/api-specs/idn/beta/paths/sp-config-export-download.yaml
index 6d3505838..022e325d4 100644
--- a/static/api-specs/idn/beta/paths/sp-config-export-download.yaml
+++ b/static/api-specs/idn/beta/paths/sp-config-export-download.yaml
@@ -1,5 +1,5 @@
get:
- operationId: spConfigExportDownload
+ operationId: exportSpConfigDownload
# security:
# - oauth2: [sp:config:export]
tags:
diff --git a/static/api-specs/idn/beta/paths/sp-config-export-status.yaml b/static/api-specs/idn/beta/paths/sp-config-export-status.yaml
index bf5563a6c..f3b8161ce 100644
--- a/static/api-specs/idn/beta/paths/sp-config-export-status.yaml
+++ b/static/api-specs/idn/beta/paths/sp-config-export-status.yaml
@@ -1,5 +1,5 @@
get:
- operationId: spConfigExportJobStatus
+ operationId: exportSpConfigJobStatus
# security:
# - oauth2: [sp:config:export]
tags:
diff --git a/static/api-specs/idn/beta/paths/sp-config-export.yaml b/static/api-specs/idn/beta/paths/sp-config-export.yaml
index fa2308aaa..44ef70f0d 100644
--- a/static/api-specs/idn/beta/paths/sp-config-export.yaml
+++ b/static/api-specs/idn/beta/paths/sp-config-export.yaml
@@ -1,17 +1,13 @@
post:
- operationId: spConfigExport
+ operationId: exportSpConfig
security:
- - oauth2: [sp:config:export]
+ - oauth2: [sp:config:read, sp:config:manage]
tags:
- SP-Config
summary: Initiates Configuration Objects Export Job.
description: >-
This post will export objects from the tenant to a JSON configuration file.
- Request will need one of the following security scopes:
-
- - sp:config:read
- - sp:config:manage
requestBody:
description: Export options control what will be included in the export.
required: true
diff --git a/static/api-specs/idn/beta/paths/sp-config-import-download.yaml b/static/api-specs/idn/beta/paths/sp-config-import-download.yaml
index 26efcc2dc..22e0246d2 100644
--- a/static/api-specs/idn/beta/paths/sp-config-import-download.yaml
+++ b/static/api-specs/idn/beta/paths/sp-config-import-download.yaml
@@ -1,5 +1,5 @@
get:
- operationId: spConfigImportDownload
+ operationId: importSpConfigDownload
# security:
# - oauth2: [sp:config:import]
tags:
diff --git a/static/api-specs/idn/beta/paths/sp-config-import-status.yaml b/static/api-specs/idn/beta/paths/sp-config-import-status.yaml
index a66f7c4eb..3702bb152 100644
--- a/static/api-specs/idn/beta/paths/sp-config-import-status.yaml
+++ b/static/api-specs/idn/beta/paths/sp-config-import-status.yaml
@@ -1,5 +1,5 @@
get:
- operationId: spConfigImportJobStatus
+ operationId: importSpConfigJobStatus
# security:
# - oauth2: [sp:config:import]
tags:
diff --git a/static/api-specs/idn/beta/paths/sp-config-import.yaml b/static/api-specs/idn/beta/paths/sp-config-import.yaml
index 0e4e6ce59..76a832cb7 100644
--- a/static/api-specs/idn/beta/paths/sp-config-import.yaml
+++ b/static/api-specs/idn/beta/paths/sp-config-import.yaml
@@ -1,5 +1,5 @@
post:
- operationId: spConfigImport
+ operationId: importSpConfig
# security:
# - oauth2: [sp:config:import]
tags:
@@ -102,7 +102,8 @@ post:
properties:
data:
type: string
- description: Name of JSON file containing the objects to be imported.
+ format: binary
+ description: JSON file containing the objects to be imported.
options:
$ref: '../../beta/schemas/ImportOptions.yaml'
required:
diff --git a/static/api-specs/idn/beta/paths/sp-config-objects.yaml b/static/api-specs/idn/beta/paths/sp-config-objects.yaml
index 327d0f93a..3eba56d7e 100644
--- a/static/api-specs/idn/beta/paths/sp-config-objects.yaml
+++ b/static/api-specs/idn/beta/paths/sp-config-objects.yaml
@@ -1,7 +1,7 @@
get:
- operationId: spConfigObjects
+ operationId: listSpConfigObjects
security:
- - oauth2: [sp:config:export]
+ - oauth2: [sp:config:read, sp:config:manage]
tags:
- SP-Config
summary: Get Config Object details
@@ -9,10 +9,6 @@ get:
This gets the list of object configurations which are known to the tenant export/import service.
Object configurations that contain "importUrl" and "exportUrl" are available for export/import.
- Request will need one of the following security scopes:
-
- - sp:config:read
- - sp:config:manage
responses:
'200':
description: >-
diff --git a/static/api-specs/idn/beta/paths/system-accounts.yaml b/static/api-specs/idn/beta/paths/system-accounts.yaml
index df6c5ecdb..111451419 100644
--- a/static/api-specs/idn/beta/paths/system-accounts.yaml
+++ b/static/api-specs/idn/beta/paths/system-accounts.yaml
@@ -36,5 +36,5 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:account:read]
+ - oauth2: [idn:accounts:read]
diff --git a/static/api-specs/idn/beta/paths/tagged-object.yaml b/static/api-specs/idn/beta/paths/tagged-object.yaml
index 992299c05..326300a2a 100644
--- a/static/api-specs/idn/beta/paths/tagged-object.yaml
+++ b/static/api-specs/idn/beta/paths/tagged-object.yaml
@@ -1,5 +1,7 @@
get:
- operationId: getTaggedObjectByTypeAndId
+ operationId: getTaggedObject
+ security:
+ - oauth2: [ idn:tag:read, idn:tag:manage ]
tags:
- Tagged Objects
summary: Get Tagged Object
@@ -42,7 +44,9 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
put:
- operationId: updateTaggedObjectByTypeAndId
+ operationId: updateTaggedObject
+ security:
+ - oauth2: [ idn:tag:manage ]
tags:
- Tagged Objects
summary: Update Tagged Object
@@ -59,6 +63,7 @@ put:
- SOD_POLICY
required: true
description: The type of tagged object to update.
+ example: ROLE
- in: path
name: id
schema:
@@ -90,7 +95,9 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: deleteTaggedObjectByTypeAndId
+ operationId: deleteTaggedObject
+ security:
+ - oauth2: [ idn:tag:manage ]
tags:
- Tagged Objects
summary: Delete Tagged Object
@@ -107,6 +114,7 @@ delete:
- SOD_POLICY
required: true
description: The type of tagged object to delete.
+ example: ROLE
- in: path
name: id
schema:
diff --git a/static/api-specs/idn/beta/paths/tagged-objects-type.yaml b/static/api-specs/idn/beta/paths/tagged-objects-type.yaml
index 8786fb08c..cb32faf6e 100644
--- a/static/api-specs/idn/beta/paths/tagged-objects-type.yaml
+++ b/static/api-specs/idn/beta/paths/tagged-objects-type.yaml
@@ -1,5 +1,7 @@
get:
operationId: listTaggedObjectsByType
+ security:
+ - oauth2: [ idn:tag:read, idn:tag:manage ]
tags:
- Tagged Objects
summary: List Tagged Objects
diff --git a/static/api-specs/idn/beta/paths/tagged-objects.yaml b/static/api-specs/idn/beta/paths/tagged-objects.yaml
index dcafcc217..1b58da0df 100644
--- a/static/api-specs/idn/beta/paths/tagged-objects.yaml
+++ b/static/api-specs/idn/beta/paths/tagged-objects.yaml
@@ -1,5 +1,7 @@
get:
operationId: listTaggedObjects
+ security:
+ - oauth2: [ idn:tag:read, idn:tag:manage ]
tags:
- Tagged Objects
summary: List Tagged Objects
@@ -38,7 +40,9 @@ get:
content:
application/json:
schema:
- $ref: '../schemas/TaggedObject.yaml'
+ type: array
+ items:
+ $ref: '../schemas/TaggedObject.yaml'
'400':
$ref: '../../v3/responses/400.yaml'
'401':
@@ -51,6 +55,8 @@ get:
$ref: '../../v3/responses/500.yaml'
post:
operationId: addTagToObject
+ security:
+ - oauth2: [ idn:tag:manage ]
tags:
- Tagged Objects
summary: Add Tag to Object
diff --git a/static/api-specs/idn/beta/paths/task-definition.yaml b/static/api-specs/idn/beta/paths/task-definition.yaml
index 4b05ac162..80fcce547 100644
--- a/static/api-specs/idn/beta/paths/task-definition.yaml
+++ b/static/api-specs/idn/beta/paths/task-definition.yaml
@@ -4,7 +4,7 @@
get:
tags:
- Task Management
- summary: Retrieves a task definition summary by task definition ID
+ summary: Retrieves a task definition summary
description: Get a specified TaskDefinitionSummary.
operationId: getTaskDefinitionSummary
parameters:
@@ -24,12 +24,20 @@ get:
application/json:
schema:
$ref: '../schemas/TaskDefinitionSummary.yaml'
+ "400":
+ $ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
"404":
$ref: '../../v3/responses/404.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:task-definition:read]
+ - oauth2: [idn:task-definition:read, idn:task-definition:manage]
patch:
tags:
- Task Management
@@ -61,9 +69,15 @@ patch:
$ref: '../schemas/TaskDefinitionSummary.yaml'
"400":
$ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
"404":
$ref: '../../v3/responses/404.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:task-definition:write]
+ - oauth2: [idn:task-definition:manage]
diff --git a/static/api-specs/idn/beta/paths/task-status.yaml b/static/api-specs/idn/beta/paths/task-status.yaml
index c12cf7edd..c3f606d8c 100644
--- a/static/api-specs/idn/beta/paths/task-status.yaml
+++ b/static/api-specs/idn/beta/paths/task-status.yaml
@@ -35,7 +35,6 @@ patch:
- Task Management
summary: Update task status by task ID
description: Update a current TaskStatus for a task by task ID.
- operationId: updateTaskStatus
parameters:
- name: id
in: path
diff --git a/static/api-specs/idn/beta/paths/transform.yaml b/static/api-specs/idn/beta/paths/transform.yaml
index d54d5a88f..06be45864 100644
--- a/static/api-specs/idn/beta/paths/transform.yaml
+++ b/static/api-specs/idn/beta/paths/transform.yaml
@@ -17,6 +17,7 @@ get:
explode: false
schema:
type: string
+ example: 2c9180835d2e5168015d32f890ca1581
responses:
"200":
description: Transform with the given ID
@@ -24,12 +25,20 @@ get:
application/json:
schema:
$ref: '../schemas/Transform.yaml'
+ "400":
+ $ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
"404":
$ref: '../../v3/responses/404.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms:read]
+ - oauth2: [idn:transform:read, idn:transform:manage]
put:
tags:
- Transforms
@@ -50,6 +59,7 @@ put:
explode: false
schema:
type: string
+ example: 2c9180835d2e5168015d32f890ca1581
requestBody:
description: >-
The updated transform object (must include "name", "type", and "attributes" fields).
@@ -76,12 +86,18 @@ put:
internal: false
"400":
$ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
"404":
$ref: '../../v3/responses/404.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms:write]
+ - oauth2: [idn:transform:manage]
delete:
tags:
- Transforms
@@ -101,12 +117,21 @@ delete:
explode: false
schema:
type: string
+ example: 2c9180835d2e5168015d32f890ca1581
responses:
"204":
$ref: '../../v3/responses/204.yaml'
+ "400":
+ $ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
"404":
$ref: '../../v3/responses/404.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms:delete]
+ - oauth2: [idn:transform:manage]
diff --git a/static/api-specs/idn/beta/paths/transforms.yaml b/static/api-specs/idn/beta/paths/transforms.yaml
index d9426780e..8ba6668a7 100644
--- a/static/api-specs/idn/beta/paths/transforms.yaml
+++ b/static/api-specs/idn/beta/paths/transforms.yaml
@@ -7,7 +7,7 @@ get:
A token with transforms-list read authority is required to call this API.
- operationId: getTransformsList
+ operationId: listTransforms
parameters:
- $ref: '../../v3/parameters/offset.yaml'
- $ref: '../../v3/parameters/limit.yaml'
@@ -31,6 +31,7 @@ get:
**internal**: *eq*
**name**: *eq*, *sw*
+ example: name eq ExampleTransformName123
required: false
style: form
explode: true
@@ -56,10 +57,18 @@ get:
type: substring
attributes: { "begin": 0, "end": 3 }
internal: true
+ "400":
+ $ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms-list:read]
+ - oauth2: [idn:transform:read, idn:transform:manage]
post:
tags:
- Transforms
@@ -91,7 +100,13 @@ post:
$ref: '../schemas/Transform.yaml'
"400":
$ref: '../../v3/responses/400.yaml'
+ "401":
+ $ref: '../../v3/responses/401.yaml'
"403":
$ref: '../../v3/responses/403.yaml'
+ "429":
+ $ref: '../../v3/responses/429.yaml'
+ "500":
+ $ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms:write]
+ - oauth2: [idn:transform:manage]
diff --git a/static/api-specs/idn/beta/paths/trigger-invocations-complete.yaml b/static/api-specs/idn/beta/paths/trigger-invocations-complete.yaml
index 9d26e67b7..f916d866e 100644
--- a/static/api-specs/idn/beta/paths/trigger-invocations-complete.yaml
+++ b/static/api-specs/idn/beta/paths/trigger-invocations-complete.yaml
@@ -1,5 +1,5 @@
post:
- operationId: completeInvocation
+ operationId: completeTriggerInvocation
tags:
- Triggers
summary: Complete Trigger Invocation
diff --git a/static/api-specs/idn/beta/paths/trigger-invocations-status.yaml b/static/api-specs/idn/beta/paths/trigger-invocations-status.yaml
index 1e4e130c7..cfe3c3433 100644
--- a/static/api-specs/idn/beta/paths/trigger-invocations-status.yaml
+++ b/static/api-specs/idn/beta/paths/trigger-invocations-status.yaml
@@ -1,5 +1,5 @@
get:
- operationId: listInvocationStatus
+ operationId: listTriggerInvocationStatus
tags:
- Triggers
summary: List Latest Invocation Statuses
@@ -66,5 +66,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-invocation-status:read'
+ - oauth2: [sp:trigger-service-invocation-status:read, sp:trigger-service-invocation-status:manage]
diff --git a/static/api-specs/idn/beta/paths/trigger-invocations-test.yaml b/static/api-specs/idn/beta/paths/trigger-invocations-test.yaml
index 8205cce81..f454c6f08 100644
--- a/static/api-specs/idn/beta/paths/trigger-invocations-test.yaml
+++ b/static/api-specs/idn/beta/paths/trigger-invocations-test.yaml
@@ -1,5 +1,5 @@
post:
- operationId: startTestInvocation
+ operationId: startTestTriggerInvocation
tags:
- Triggers
summary: Start a Test Invocation
@@ -53,5 +53,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-invocation-test:create'
+ - oauth2: [sp:trigger-service-invocation-status:manage]
diff --git a/static/api-specs/idn/beta/paths/trigger-subscription.yaml b/static/api-specs/idn/beta/paths/trigger-subscription.yaml
index 698cacb0f..7cf4e012f 100644
--- a/static/api-specs/idn/beta/paths/trigger-subscription.yaml
+++ b/static/api-specs/idn/beta/paths/trigger-subscription.yaml
@@ -88,8 +88,7 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-subscriptions:update'
+ - oauth2: [sp:trigger-service-subscriptions:manage]
patch:
operationId: patchSubscription
@@ -138,8 +137,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-subscriptions:update'
+ - oauth2: [sp:trigger-service-subscriptions:manage]
delete:
operationId: deleteSubscription
@@ -172,5 +170,4 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-subscriptions:delete'
+ - oauth2: [sp:trigger-service-subscriptions:manage]
diff --git a/static/api-specs/idn/beta/paths/trigger-subscriptions-internal.yaml b/static/api-specs/idn/beta/paths/trigger-subscriptions-internal.yaml
index f1ad5ec84..dc554ae40 100644
--- a/static/api-specs/idn/beta/paths/trigger-subscriptions-internal.yaml
+++ b/static/api-specs/idn/beta/paths/trigger-subscriptions-internal.yaml
@@ -31,5 +31,4 @@ post:
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-subscriptions:create'
+ - oauth2: [sp:trigger-service-subscriptions:manage]
diff --git a/static/api-specs/idn/beta/paths/trigger-subscriptions-validate-filter.yaml b/static/api-specs/idn/beta/paths/trigger-subscriptions-validate-filter.yaml
index 6dfb5a53f..f9b6116ea 100644
--- a/static/api-specs/idn/beta/paths/trigger-subscriptions-validate-filter.yaml
+++ b/static/api-specs/idn/beta/paths/trigger-subscriptions-validate-filter.yaml
@@ -1,5 +1,5 @@
post:
- operationId: validateFilter
+ operationId: validateSubscriptionFilter
tags:
- Triggers
summary: Validate a Subscription Filter
@@ -43,5 +43,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-subscriptions-validate-filter:create'
+ - oauth2: [sp:trigger-service-subscriptions:manage]
diff --git a/static/api-specs/idn/beta/paths/trigger-subscriptions.yaml b/static/api-specs/idn/beta/paths/trigger-subscriptions.yaml
index 5f4da2a12..95ba17459 100644
--- a/static/api-specs/idn/beta/paths/trigger-subscriptions.yaml
+++ b/static/api-specs/idn/beta/paths/trigger-subscriptions.yaml
@@ -77,8 +77,7 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-subscriptions:create'
+ - oauth2: [sp:trigger-service-subscriptions:manage]
get:
operationId: listSubscriptions
@@ -194,5 +193,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-subscriptions:read'
+ - oauth2: [sp:trigger-service-subscriptions:read]
diff --git a/static/api-specs/idn/beta/paths/triggers.yaml b/static/api-specs/idn/beta/paths/triggers.yaml
index 3e4ab4d8f..e7d555287 100644
--- a/static/api-specs/idn/beta/paths/triggers.yaml
+++ b/static/api-specs/idn/beta/paths/triggers.yaml
@@ -58,5 +58,4 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2:
- - 'idn:trigger-service-subscriptions:read'
+ - oauth2: [sp:trigger-service-subscriptions:read]
diff --git a/static/api-specs/idn/beta/paths/work-item-forward.yaml b/static/api-specs/idn/beta/paths/work-item-forward.yaml
new file mode 100644
index 000000000..fa2db4714
--- /dev/null
+++ b/static/api-specs/idn/beta/paths/work-item-forward.yaml
@@ -0,0 +1,34 @@
+post:
+ operationId: forwardWorkItem
+ tags:
+ - Work Items
+ summary: Forward a Work Item
+ description: >-
+ This API forwards a work item to a new owner. Either an admin, or the owning/current user must make this request.
+ parameters:
+ - in: path
+ name: id
+ schema:
+ type: string
+ required: true
+ description: The ID of the work item
+ example: ef38f94347e94562b5bb8424a56397d8
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '../schemas/WorkItemForward.yaml'
+ responses:
+ '200':
+ description: "Success, but no data is returned."
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/work-item.yaml b/static/api-specs/idn/beta/paths/work-item.yaml
index 0a95a9e42..35e964ce9 100644
--- a/static/api-specs/idn/beta/paths/work-item.yaml
+++ b/static/api-specs/idn/beta/paths/work-item.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getWorkItems
+ operationId: getWorkItem
tags:
- Work Items
summary: Get a Work Item
diff --git a/static/api-specs/idn/beta/paths/work-items-bulk-approve-approval-item.yaml b/static/api-specs/idn/beta/paths/work-items-bulk-approve-approval-item.yaml
index 77e22db88..4f4a7d539 100644
--- a/static/api-specs/idn/beta/paths/work-items-bulk-approve-approval-item.yaml
+++ b/static/api-specs/idn/beta/paths/work-items-bulk-approve-approval-item.yaml
@@ -1,5 +1,5 @@
post:
- operationId: bulkApproveApprovalItem
+ operationId: approveApprovalItemsInBulk
tags:
- Work Items
summary: Bulk approve Approval Items
diff --git a/static/api-specs/idn/beta/paths/work-items-bulk-reject-approval-item.yaml b/static/api-specs/idn/beta/paths/work-items-bulk-reject-approval-item.yaml
index d8e5107e1..5d5deeda1 100644
--- a/static/api-specs/idn/beta/paths/work-items-bulk-reject-approval-item.yaml
+++ b/static/api-specs/idn/beta/paths/work-items-bulk-reject-approval-item.yaml
@@ -1,5 +1,5 @@
post:
- operationId: bulkRejectApprovalItem
+ operationId: rejectApprovalItemsInBulk
tags:
- Work Items
summary: Bulk reject Approval Items
diff --git a/static/api-specs/idn/beta/paths/work-items-completed-count.yaml b/static/api-specs/idn/beta/paths/work-items-completed-count.yaml
index 76fa67f58..02e6e9608 100644
--- a/static/api-specs/idn/beta/paths/work-items-completed-count.yaml
+++ b/static/api-specs/idn/beta/paths/work-items-completed-count.yaml
@@ -1,5 +1,5 @@
get:
- operationId: countCompletedWorkItems
+ operationId: getCountCompletedWorkItems
tags:
- Work Items
summary: Count Completed Work Items
diff --git a/static/api-specs/idn/beta/paths/work-items-completed.yaml b/static/api-specs/idn/beta/paths/work-items-completed.yaml
index 5a674a1a9..7beced61c 100644
--- a/static/api-specs/idn/beta/paths/work-items-completed.yaml
+++ b/static/api-specs/idn/beta/paths/work-items-completed.yaml
@@ -1,5 +1,5 @@
get:
- operationId: completedWorkItems
+ operationId: getCompletedWorkItems
tags:
- Work Items
summary: Completed Work Items
diff --git a/static/api-specs/idn/beta/paths/work-items-count.yaml b/static/api-specs/idn/beta/paths/work-items-count.yaml
index 82c59bdb5..6f3cae27b 100644
--- a/static/api-specs/idn/beta/paths/work-items-count.yaml
+++ b/static/api-specs/idn/beta/paths/work-items-count.yaml
@@ -1,5 +1,5 @@
get:
- operationId: countWorkItems
+ operationId: getCountWorkItems
tags:
- Work Items
summary: Count Work Items
diff --git a/static/api-specs/idn/beta/paths/work-items-summary.yaml b/static/api-specs/idn/beta/paths/work-items-summary.yaml
index 32872d5db..86aa54799 100644
--- a/static/api-specs/idn/beta/paths/work-items-summary.yaml
+++ b/static/api-specs/idn/beta/paths/work-items-summary.yaml
@@ -1,5 +1,5 @@
get:
- operationId: summaryWorkItems
+ operationId: getWorkItemsSummary
tags:
- Work Items
summary: Work Items Summary
diff --git a/static/api-specs/idn/beta/paths/workflow-execution-cancel.yaml b/static/api-specs/idn/beta/paths/workflow-execution-cancel.yaml
index 6258448f3..fc68902c2 100644
--- a/static/api-specs/idn/beta/paths/workflow-execution-cancel.yaml
+++ b/static/api-specs/idn/beta/paths/workflow-execution-cancel.yaml
@@ -6,7 +6,7 @@ post:
description: >-
Use this API to cancel a running workflow execution.
security:
- - oauth2: [sp:workflow:execute]
+ - oauth2: [sp:workflow-execute:external]
parameters:
- name: id
in: path
diff --git a/static/api-specs/idn/beta/paths/workflow-executions.yaml b/static/api-specs/idn/beta/paths/workflow-executions.yaml
index 2b733b0e3..a08b05761 100644
--- a/static/api-specs/idn/beta/paths/workflow-executions.yaml
+++ b/static/api-specs/idn/beta/paths/workflow-executions.yaml
@@ -5,6 +5,21 @@ get:
summary: List Workflow Executions
description: >-
This lists the executions for a given workflow. Workflow executions are available for up to 90 days before being archived.
+ By default, you can get a maximum of 250 executions.
+ To get executions past the first 250 records, you can do the following:
+
+ 1. Use the [Get Workflows](https://developer.sailpoint.com/idn/api/beta/list-workflows) endpoint to get your workflows.
+
+ 2. Get your workflow ID from the response.
+
+ 3. You can then do either of the following:
+
+ - Filter to find relevant workflow executions.
+ For example, you can filter for failed workflow executions: `GET /workflows/:workflowID/executions?filters=status eq "Failed"`
+
+ - You can paginate through results with the `offset` parameter.
+ For example, you can page through 50 executions per page and use that as a way to get to the records past the first 250.
+ Refer to [Paginating Results](https://developer.sailpoint.com/idn/api/standard-collection-parameters#paginating-results) for more information about the query parameters you can use to achieve pagination.
security:
- oauth2: [sp:workflow:read]
parameters:
@@ -17,6 +32,29 @@ get:
schema:
type: string
example: c17bea3a-574d-453c-9e04-4365fbf5af0b
+ - $ref: "../../v3/parameters/limit.yaml"
+ - $ref: "../../v3/parameters/offset.yaml"
+ - $ref: "../../v3/parameters/count.yaml"
+ - in: query
+ name: filters
+ schema:
+ type: string
+ example: status eq "Failed"
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard
+ Collection
+ Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
+
+
+ Filtering is supported for the following fields and operators:
+
+
+ **start_time**: *eq, lt, lte, gt, gte*
+
+
+ **status**: *eq*
+ required: false
+
responses:
'200':
description: >-
@@ -33,6 +71,8 @@ get:
$ref: '../../v3/responses/401.yaml'
'403':
$ref: '../../v3/responses/403.yaml'
+ '404':
+ $ref: '../../v3/responses/404.yaml'
'429':
$ref: '../../v3/responses/429.yaml'
'500':
diff --git a/static/api-specs/idn/beta/paths/workflow-external-execute-test.yaml b/static/api-specs/idn/beta/paths/workflow-external-execute-test.yaml
index a3840feaa..6170e50a9 100644
--- a/static/api-specs/idn/beta/paths/workflow-external-execute-test.yaml
+++ b/static/api-specs/idn/beta/paths/workflow-external-execute-test.yaml
@@ -6,7 +6,7 @@ post:
description: >-
Validate a workflow with an "External Trigger" can receive input. The response includes the input that the workflow received, which can be used to validate that the input is intact when it reaches the workflow.
security:
- - oauth2: [sp:workflow:external-execute]
+ - oauth2: [sp:workflow-execute:external]
parameters:
- name: id
in: path
diff --git a/static/api-specs/idn/beta/paths/workflow-external-execute.yaml b/static/api-specs/idn/beta/paths/workflow-external-execute.yaml
index 2d25cadf1..3496ba67e 100644
--- a/static/api-specs/idn/beta/paths/workflow-external-execute.yaml
+++ b/static/api-specs/idn/beta/paths/workflow-external-execute.yaml
@@ -6,7 +6,7 @@ post:
description: >-
This endpoint allows a service outside of IdentityNow to initiate a workflow that uses the "External Trigger" step. The external service will invoke this endpoint with the input data it wants to send to the workflow in the body.
security:
- - oauth2: [sp:workflow:external-execute]
+ - oauth2: [sp:workflow-execute:external]
parameters:
- name: id
in: path
diff --git a/static/api-specs/idn/beta/paths/workflow-external-oauth-client.yaml b/static/api-specs/idn/beta/paths/workflow-external-oauth-client.yaml
index a91864a1e..b29d93299 100644
--- a/static/api-specs/idn/beta/paths/workflow-external-oauth-client.yaml
+++ b/static/api-specs/idn/beta/paths/workflow-external-oauth-client.yaml
@@ -6,7 +6,7 @@ post:
description: >-
Create OAuth client ID, client secret, and callback URL for use in an external trigger. External triggers will need this information to generate an access token to authenticate to the callback URL and submit a trigger payload that will initiate the workflow.
security:
- - oauth2: [sp:workflow:update]
+ - oauth2: [sp:workflow:manage]
parameters:
- name: id
in: path
diff --git a/static/api-specs/idn/beta/paths/workflow-test.yaml b/static/api-specs/idn/beta/paths/workflow-test.yaml
index febc59ab0..59f8712b3 100644
--- a/static/api-specs/idn/beta/paths/workflow-test.yaml
+++ b/static/api-specs/idn/beta/paths/workflow-test.yaml
@@ -10,7 +10,7 @@ post:
**This will cause a live run of the workflow, which could result in unintended modifications to your IDN tenant.**
security:
- - oauth2: [sp:workflow:execute]
+ - oauth2: [sp:workflow-execute:external]
parameters:
- name: id
in: path
diff --git a/static/api-specs/idn/beta/paths/workflow.yaml b/static/api-specs/idn/beta/paths/workflow.yaml
index 83adde035..ba9733df3 100644
--- a/static/api-specs/idn/beta/paths/workflow.yaml
+++ b/static/api-specs/idn/beta/paths/workflow.yaml
@@ -43,7 +43,7 @@ put:
description: >-
Perform a full update of a workflow. The updated workflow object is returned in the response.
security:
- - oauth2: [sp:workflow:update]
+ - oauth2: [sp:workflow:manage]
parameters:
- name: id
in: path
@@ -85,7 +85,7 @@ patch:
description: >-
Partially update an existing Workflow using [JSON Patch](https://tools.ietf.org/html/rfc6902) syntax.
security:
- - oauth2: [sp:workflow:update]
+ - oauth2: [sp:workflow:manage]
parameters:
- name: id
in: path
@@ -194,7 +194,7 @@ delete:
description: >-
Delete a workflow. **Enabled workflows cannot be deleted**. They must first be disabled.
security:
- - oauth2: [sp:workflow:delete]
+ - oauth2: [sp:workflow:manage]
parameters:
- name: id
in: path
diff --git a/static/api-specs/idn/beta/paths/workflows.yaml b/static/api-specs/idn/beta/paths/workflows.yaml
index 0533e046b..c0e02e42a 100644
--- a/static/api-specs/idn/beta/paths/workflows.yaml
+++ b/static/api-specs/idn/beta/paths/workflows.yaml
@@ -6,7 +6,7 @@ post:
description: >-
Create a new workflow with the desired trigger and steps specified in the request body.
security:
- - oauth2: [sp:workflow:create]
+ - oauth2: [sp:workflow:manage]
requestBody:
required: true
content:
@@ -152,4 +152,4 @@ get:
'429':
$ref: '../../v3/responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../../v3/responses/500.yaml'
diff --git a/static/api-specs/idn/beta/schemas/AccountUsage.yaml b/static/api-specs/idn/beta/schemas/AccountUsage.yaml
new file mode 100644
index 000000000..eeaffa789
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/AccountUsage.yaml
@@ -0,0 +1,14 @@
+type: object
+properties:
+ date:
+ type: string
+ format: date
+ description:
+ The first day of the month for which activity is aggregated.
+ example: '2023-04-21'
+ count:
+ type: integer
+ format: int64
+ description: >-
+ The number of days within the month that the account was active in a source.
+ example: 10
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/Argument.yaml b/static/api-specs/idn/beta/schemas/Argument.yaml
index d9f1e4c33..6371eb69e 100644
--- a/static/api-specs/idn/beta/schemas/Argument.yaml
+++ b/static/api-specs/idn/beta/schemas/Argument.yaml
@@ -1,4 +1,5 @@
type: object
+nullable: true
properties:
name:
type: string
@@ -10,6 +11,7 @@ properties:
example: the first name of the identity
type:
type: string
+ nullable: true
description: the programmatic type of the argument
example: String
required:
diff --git a/static/api-specs/idn/beta/schemas/BaseCommonDto.yaml b/static/api-specs/idn/beta/schemas/BaseCommonDto.yaml
index 12aed1621..02c89bb9c 100644
--- a/static/api-specs/idn/beta/schemas/BaseCommonDto.yaml
+++ b/static/api-specs/idn/beta/schemas/BaseCommonDto.yaml
@@ -16,10 +16,10 @@ properties:
type: string
format: date-time
readOnly: true
- example: true
+ example: "2023-01-03T21:16:22.432Z"
modified:
description: Last modification date of the Object
type: string
format: date-time
readOnly: true
- example: true
+ example: "2023-01-03T21:16:22.432Z"
diff --git a/static/api-specs/idn/beta/schemas/BasicAuthConfig.yaml b/static/api-specs/idn/beta/schemas/BasicAuthConfig.yaml
index c61655389..bec9a86d8 100644
--- a/static/api-specs/idn/beta/schemas/BasicAuthConfig.yaml
+++ b/static/api-specs/idn/beta/schemas/BasicAuthConfig.yaml
@@ -9,4 +9,5 @@ properties:
nullable: true
description: The password to authenticate. On response, this field is set to null as to not return secrets.
example: null
+nullable: true
description: Config required if BASIC_AUTH is used.
diff --git a/static/api-specs/idn/beta/schemas/BearerTokenAuthConfig.yaml b/static/api-specs/idn/beta/schemas/BearerTokenAuthConfig.yaml
index c4c35bc94..8f932a8e1 100644
--- a/static/api-specs/idn/beta/schemas/BearerTokenAuthConfig.yaml
+++ b/static/api-specs/idn/beta/schemas/BearerTokenAuthConfig.yaml
@@ -5,5 +5,6 @@ properties:
nullable: true
description: Bearer token
example: null
+nullable: true
description: Config required if BEARER_TOKEN authentication is used. On response, this field is set to null as to not return secrets.
diff --git a/static/api-specs/idn/beta/schemas/BulkIdentitiesAccountsResponse.yaml b/static/api-specs/idn/beta/schemas/BulkIdentitiesAccountsResponse.yaml
new file mode 100644
index 000000000..2a5bf7859
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/BulkIdentitiesAccountsResponse.yaml
@@ -0,0 +1,17 @@
+type: object
+description: Bulk response object.
+properties:
+ id:
+ type: string
+ description: Identifier of bulk request item.
+ example: 2c9180858082150f0180893dbaf553fe
+ statusCode:
+ type: integer
+ format: int32
+ description: Response status value.
+ example: 404
+ message:
+ type: string
+ description: Status containing additional context information about failures.
+ example: Referenced identity "2c9180858082150f0180893dbaf553fe" was not found.
+
diff --git a/static/api-specs/idn/beta/schemas/CertificateSignInput.yaml b/static/api-specs/idn/beta/schemas/CertificateSignInput.yaml
new file mode 100644
index 000000000..e83863e39
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/CertificateSignInput.yaml
@@ -0,0 +1,8 @@
+description: Sign Certificate Request
+type: object
+properties:
+ certificateSigningRequest:
+ description: The certificate signing request (CSR)
+ readOnly: true
+ type: string
+ example: -----BEGIN CERTIFICATE REQUEST-----******-----END CERTIFICATE REQUEST-----
diff --git a/static/api-specs/idn/beta/schemas/CertificateSignResponse.yaml b/static/api-specs/idn/beta/schemas/CertificateSignResponse.yaml
new file mode 100644
index 000000000..e7368b8ca
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/CertificateSignResponse.yaml
@@ -0,0 +1,13 @@
+description: Sign Certificate Response
+type: object
+properties:
+ certificate:
+ description: Certificate
+ readOnly: true
+ type: string
+ example: -----BEGIN CERTIFICATE-----******-----END CERTIFICATE-----
+ certificateChain:
+ description: Certificate chain
+ readOnly: true
+ type: string
+ example: -----BEGIN CERTIFICATE CHAIN-----******-----END CERTIFICATE CHAIN-----
diff --git a/static/api-specs/idn/beta/schemas/ClientLogConfiguration.yaml b/static/api-specs/idn/beta/schemas/ClientLogConfiguration.yaml
index a6e588574..4d40e87c3 100644
--- a/static/api-specs/idn/beta/schemas/ClientLogConfiguration.yaml
+++ b/static/api-specs/idn/beta/schemas/ClientLogConfiguration.yaml
@@ -1,15 +1,16 @@
description: Client Runtime Logging Configuration
+nullable: true
type: object
required:
- durationMinutes
- rootLevel
properties:
clientId:
- description: client ID of the Log configuration
+ description: Log configuration's client ID
type: string
example: aClientId
durationMinutes:
- description: duration in minutes for the log configuration to remain in effect before resetting to defaults
+ description: Duration in minutes for log configuration to remain in effect before resetting to defaults
type: integer
format: int32
example: 120
@@ -17,17 +18,17 @@ properties:
maximum: 1440
expiration:
description: Expiration date-time of the log configuration request
- example: 120
+ example: "2020-12-15T19:13:36.079Z"
type: string
format: date-time
rootLevel:
- description: Root Log level to apply
+ description: Root log level to apply, the default level for all logs. For more information about logging levels, refer to the "Logging Levels" table in [Enabling Connector Logging in IdentityNow](https://community.sailpoint.com/t5/IdentityNow-Articles/Enabling-Connector-Logging-in-IdentityNow/ta-p/188107).
default: INFO
example: TRACE
$ref: './StandardLevel.yaml'
logLevels:
- description: Map of LogLevel by key
+ description: Map of log level by key. The keys are logging classes, and the values are logging levels. To see the available connectors and their logging classes, refer to the "Logging Classes" table in [Enabling Connector Logging in IdentityNow](https://community.sailpoint.com/t5/IdentityNow-Articles/Enabling-Connector-Logging-in-IdentityNow/ta-p/188107).
example: '{
- level:WARN
+ "sailpoint.connector.ADLDAPConnector": "TRACE"
}'
$ref: './LogLevelSpec.yaml'
diff --git a/static/api-specs/idn/beta/schemas/ConnectorRuleCreateRequest.yaml b/static/api-specs/idn/beta/schemas/ConnectorRuleCreateRequest.yaml
index d2660c0ee..fb651e829 100644
--- a/static/api-specs/idn/beta/schemas/ConnectorRuleCreateRequest.yaml
+++ b/static/api-specs/idn/beta/schemas/ConnectorRuleCreateRequest.yaml
@@ -9,6 +9,8 @@ properties:
type: string
description: the name of the rule
example: WebServiceBeforeOperationRule
+ minLength: 1
+ maxLength: 128
description:
type: string
description: a description of the rule's purpose
@@ -57,4 +59,7 @@ properties:
$ref: './SourceCode.yaml'
attributes:
type: object
+ nullable: true
description: a map of string to objects
+ example: {}
+
diff --git a/static/api-specs/idn/beta/schemas/ConnectorRuleResponse.yaml b/static/api-specs/idn/beta/schemas/ConnectorRuleResponse.yaml
index d636633e9..35b31e683 100644
--- a/static/api-specs/idn/beta/schemas/ConnectorRuleResponse.yaml
+++ b/static/api-specs/idn/beta/schemas/ConnectorRuleResponse.yaml
@@ -2,6 +2,7 @@ description: ConnectorRuleResponse
allOf:
- $ref: './ConnectorRuleCreateRequest.yaml'
- type: object
+ nullable: true
required:
- id
- created
@@ -16,5 +17,6 @@ allOf:
example: '021-07-22T15:59:23Z'
modified:
type: string
+ nullable: true
description: an ISO 8601 UTC timestamp when this rule was last modified
example: '021-07-22T15:59:23Z'
diff --git a/static/api-specs/idn/beta/schemas/Entitlement.yaml b/static/api-specs/idn/beta/schemas/Entitlement.yaml
index ab9288c07..b496c30cd 100644
--- a/static/api-specs/idn/beta/schemas/Entitlement.yaml
+++ b/static/api-specs/idn/beta/schemas/Entitlement.yaml
@@ -7,7 +7,7 @@ properties:
name:
type: string
description: The entitlement name
- example: "LauncherTestGroup2"
+ example: "LauncherTest2"
attribute:
type: string
description: The entitlement attribute name
@@ -15,7 +15,7 @@ properties:
value:
type: string
description: The value of the entitlement
- example: "CN=LauncherTestGroup2,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local"
+ example: "CN=LauncherTest2,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local"
sourceSchemaObjectType:
type: string
description: The object type of the entitlement from the source schema
@@ -23,7 +23,7 @@ properties:
description:
type: string
description: The description of the entitlement
- example: "CN=LauncherTestGroup2,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local"
+ example: "CN=LauncherTest2,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local"
privileged:
type: boolean
description: True if the entitlement is privileged
@@ -57,10 +57,6 @@ properties:
type: string
description: The source name
example: ODS-AD-Source
- example:
- - type: 'SOURCE'
- id: '2c9180835d191a86015d28455b4b232a'
- name: 'HR Active Directory'
attributes:
type: object
description: A map of free-form key-value pairs from the source system
@@ -79,4 +75,6 @@ properties:
directPermissions:
type: array
items:
- $ref: './PermissionDto.yaml'
\ No newline at end of file
+ $ref: './PermissionDto.yaml'
+ owner:
+ $ref: '../schemas/gov-entitlement/OwnerReferenceDto.yaml'
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/EntitlementAccessRequestConfig.yaml b/static/api-specs/idn/beta/schemas/EntitlementAccessRequestConfig.yaml
new file mode 100644
index 000000000..5ffa84d9b
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/EntitlementAccessRequestConfig.yaml
@@ -0,0 +1,19 @@
+type: object
+properties:
+ approvalSchemes:
+ type: array
+ description: Ordered list of approval steps for the access request. Empty when no approval is required.
+ items:
+ $ref: './EntitlementApprovalScheme.yaml'
+ requestCommentRequired:
+ type: boolean
+ description: If the requester must provide a comment during access request.
+ default: false
+ example: true
+ denialCommentRequired:
+ type: boolean
+ description: If the reviewer must provide a comment when denying the access request.
+ default: false
+ example: false
+
+
diff --git a/static/api-specs/idn/beta/schemas/EntitlementApprovalScheme.yaml b/static/api-specs/idn/beta/schemas/EntitlementApprovalScheme.yaml
new file mode 100644
index 000000000..e7b6ce9c1
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/EntitlementApprovalScheme.yaml
@@ -0,0 +1,32 @@
+type: object
+properties:
+ approverType:
+ type: string
+ enum:
+ - ENTITLEMENT_OWNER
+ - SOURCE_OWNER
+ - MANAGER
+ - GOVERNANCE_GROUP
+ description: >-
+ Describes the individual or group that is responsible for an approval step. Values are as follows.
+
+
+ **ENTITLEMENT_OWNER**: Owner of the associated Entitlement
+
+
+ **SOURCE_OWNER**: Owner of the associated Source
+
+
+ **MANAGER**: Manager of the Identity for whom the request is being made
+
+
+ **GOVERNANCE_GROUP**: A Governance Group, the ID of which is specified by the **approverId** field
+
+ example: GOVERNANCE_GROUP
+ approverId:
+ type: string
+ nullable: true
+ description: Id of the specific approver, used only when approverType is GOVERNANCE_GROUP
+ example: e3eab852-8315-467f-9de7-70eda97f63c8
+
+
diff --git a/static/api-specs/idn/beta/schemas/EntitlementRequestConfig.yaml b/static/api-specs/idn/beta/schemas/EntitlementRequestConfig.yaml
new file mode 100644
index 000000000..9597cdadd
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/EntitlementRequestConfig.yaml
@@ -0,0 +1,4 @@
+type: object
+properties:
+ accessRequestConfig:
+ $ref: './EntitlementAccessRequestConfig.yaml'
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/FeatureStoreFeatureValuesRequest.yaml b/static/api-specs/idn/beta/schemas/FeatureStoreFeatureValuesRequest.yaml
new file mode 100644
index 000000000..3439a0016
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/FeatureStoreFeatureValuesRequest.yaml
@@ -0,0 +1,25 @@
+type : object
+properties:
+ features:
+ type: object
+ description: A mapping from the feature alias to the feature view name and column name in the feature store in the format :
+ additionalProperties:
+ type: string
+ example:
+ ent_count: "identity_entitlement_count:entitlement_count"
+ peerless_score: "identity_peerless_score:peerless_score"
+ entities:
+ type: array
+ description: A list of entity key value mappings to retrieve values for
+ items:
+ type: object
+ additionalProperties:
+ type: string
+ example: [
+ {
+ identity_id: 2c918089762475180176267f885e54ca
+ },
+ {
+ identity_id: 2c918089762475180176267f885e54cb
+ }
+ ]
diff --git a/static/api-specs/idn/beta/schemas/FeatureStoreFeatureValuesResponse.yaml b/static/api-specs/idn/beta/schemas/FeatureStoreFeatureValuesResponse.yaml
new file mode 100644
index 000000000..1909c4bf1
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/FeatureStoreFeatureValuesResponse.yaml
@@ -0,0 +1,23 @@
+type : object
+properties:
+ results:
+ type: array
+ description: A list of key value mappings of entity and feature names and their values from the feature store
+ items:
+ type: object
+ additionalProperties:
+ type: string
+ example: [
+ {
+ identity_id: 2c918089762475180176267f885e54ca,
+ customer_id: f44d2387-9285-422d-ab72-b6f15ed2b39e,
+ ent_count: 19,
+ peerless_score: 0
+ },
+ {
+ identity_id: 2c918089762475180176267f885e54cb,
+ customer_id: f44d2387-9285-422d-ab72-b6f15ed2b39e,
+ ent_count: 25,
+ peerless_score: 0.5
+ }
+ ]
diff --git a/static/api-specs/idn/beta/schemas/FullAccount.yaml b/static/api-specs/idn/beta/schemas/FullAccount.yaml
index 9e433043a..128d256a7 100644
--- a/static/api-specs/idn/beta/schemas/FullAccount.yaml
+++ b/static/api-specs/idn/beta/schemas/FullAccount.yaml
@@ -1,6 +1,6 @@
# The Full version of the Account DTO which contains data stored on the DB objects
# other than just the Account object
-type: object
+#type: object
title: Full Account
allOf:
- $ref: './SlimAccount.yaml'
diff --git a/static/api-specs/idn/beta/schemas/GetEncryptionKeysData.yaml b/static/api-specs/idn/beta/schemas/GetEncryptionKeysData.yaml
new file mode 100644
index 000000000..0faafc724
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/GetEncryptionKeysData.yaml
@@ -0,0 +1,19 @@
+type: object
+description: Get a Clusters key pair
+required:
+ - publicKeyCertificate
+properties:
+ privateKey:
+ description: private certificate of the cluster
+ type: string
+ example: -----BEGIN PRIVATE KEY-----******-----END PRIVATE KEY-----
+ publicKeyCertificate:
+ description: public certificate of the cluster
+ type: string
+ example: -----BEGIN CERTIFICATE-----******-----END CERTIFICATE-----
+ SignedCertificate:
+ description: signed certificate of the cluster
+ type: string
+ example: -----BEGIN CERTIFICATE-----******-----END CERTIFICATE-----
+
+
diff --git a/static/api-specs/idn/beta/schemas/GetOAuthClientResponse.yaml b/static/api-specs/idn/beta/schemas/GetOAuthClientResponse.yaml
index daa48c89c..135d1963d 100644
--- a/static/api-specs/idn/beta/schemas/GetOAuthClientResponse.yaml
+++ b/static/api-specs/idn/beta/schemas/GetOAuthClientResponse.yaml
@@ -80,6 +80,12 @@ properties:
format: 'date-time'
description: The date and time, down to the millisecond, when the API Client was last updated
example: '2018-06-25T20:22:28.104Z'
+ lastUsed:
+ type: string
+ nullable: true
+ format: 'date-time'
+ description: The date and time, down to the millisecond, when this API Client was last used to generate an access token. This timestamp does not get updated on every API Client usage, but only once a day. This property can be useful for identifying which API Clients are no longer actively used and can be removed.
+ example: '2017-07-11T18:45:37.098Z'
scope:
type: array
nullable: true
diff --git a/static/api-specs/idn/beta/schemas/GetPersonalAccessTokenResponse.yaml b/static/api-specs/idn/beta/schemas/GetPersonalAccessTokenResponse.yaml
index 215aef172..f5fdf8afd 100644
--- a/static/api-specs/idn/beta/schemas/GetPersonalAccessTokenResponse.yaml
+++ b/static/api-specs/idn/beta/schemas/GetPersonalAccessTokenResponse.yaml
@@ -24,6 +24,12 @@ properties:
format: 'date-time'
description: The date and time, down to the millisecond, when this personal access token was created.
example: '2017-07-11T18:45:37.098Z'
+ lastUsed:
+ type: string
+ nullable: true
+ format: 'date-time'
+ description: The date and time, down to the millisecond, when this personal access token was last used to generate an access token. This timestamp does not get updated on every PAT usage, but only once a day. This property can be useful for identifying which PATs are no longer actively used and can be removed.
+ example: '2017-07-11T18:45:37.098Z'
required:
- id
- name
diff --git a/static/api-specs/idn/beta/schemas/IdentitiesAccountsBulkRequest.yaml b/static/api-specs/idn/beta/schemas/IdentitiesAccountsBulkRequest.yaml
new file mode 100644
index 000000000..9facb56a0
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/IdentitiesAccountsBulkRequest.yaml
@@ -0,0 +1,9 @@
+type : object
+properties:
+ identityIds:
+ description: The ids of the identities for which enable/disable accounts.
+ type: array
+ items:
+ type: string
+ example:
+ ["2c91808384203c2d018437e631158308", "2c9180858082150f0180893dbaf553fe"]
diff --git a/static/api-specs/idn/beta/schemas/Identity.yaml b/static/api-specs/idn/beta/schemas/Identity.yaml
index e6e7d6f50..ae0cb8bbc 100644
--- a/static/api-specs/idn/beta/schemas/Identity.yaml
+++ b/static/api-specs/idn/beta/schemas/Identity.yaml
@@ -1,66 +1,52 @@
# The Identity DTO returned by the v3 identities APIs
-type: object
-title: IdentityDto
-properties:
- id:
- type: string
- readOnly: true
- example: '6c9079b270a266a60170a2779fcb0006'
- name:
- type: string
- description: The name of the identity
- example: 'brandin.gray'
- displayName:
- type: string
- description: The display name of the identity
- example: 'Brandin Gray'
- emailAddress:
- type: string
- description: The email address of the identity
- example: 'sender@example.com'
- processingState:
- type: string
- nullable: true
- description: The processing state of the identity
- enum:
- -ERROR
- identityStatus:
- type: string
- description: The identity's status in the system
- enum:
- - UNREGISTERED,
- - REGISTERED,
- - PENDING,
- - WARNING,
- - DISABLED,
- - ACTIVE,
- - DEACTIVATED,
- - TERMINATED,
- - ERROR,
- - LOCKED
- managerId:
- type: string
- nullable: true
- description: The identity ID of the user marked as this identity's manager
- example: 2c9079b270a266a60170a2779fcb0007
- isManager:
- type: boolean
- description: Whether this identity is marked as the manager of another identity
- example: true
- lastRefresh:
- type: string
- format: date-time
- description: The last time the identity was refreshed by the system
- example: '2020-11-22T15:42:31.123Z'
- created:
- type: string
- format: date-time
- description: When this identity was created
- example: '2020-12-1T18:40:35.772Z'
- modified:
- type: string
- format: date-time
- description: When this identity was last modified or updated
- attributes:
- type: object
- description: A map the identity attributes for the identity
+allOf:
+ - $ref: './BaseCommonDto.yaml'
+ - type: object
+ title: IdentityDto
+ properties:
+ alias:
+ type: string
+ description: Alternate unique identifier for the identity
+ example: 'walter.white'
+ emailAddress:
+ type: string
+ description: The email address of the identity
+ example: 'sender@example.com'
+ processingState:
+ type: string
+ nullable: true
+ description: The processing state of the identity
+ enum:
+ - ERROR
+ - OK
+ example: ERROR
+ identityStatus:
+ type: string
+ description: The identity's status in the system
+ enum:
+ - UNREGISTERED
+ - REGISTERED
+ - PENDING
+ - WARNING
+ - DISABLED
+ - ACTIVE
+ - DEACTIVATED
+ - TERMINATED
+ - ERROR
+ - LOCKED
+ example: LOCKED
+ managerRef:
+ $ref: '../../v3/schemas/BaseReferenceDto.yaml'
+ isManager:
+ type: boolean
+ description: Whether this identity is a manager of another identity
+ example: true
+ lastRefresh:
+ type: string
+ format: date-time
+ description: The last time the identity was refreshed by the system
+ example: '2020-11-22T15:42:31.123Z'
+ attributes:
+ type: object
+ description: A map with the identity attributes for the identity
+ example: '{"uid":"Walter White","firstname":"walter","cloudStatus":"UNREGISTERED","displayName":"Walter White","identificationNumber":"942","lastSyncDate":1470348809380,"email":"walter@gmail.com","lastname":"white"}'
diff --git a/static/api-specs/idn/beta/schemas/IdentityAttributeConfig.yaml b/static/api-specs/idn/beta/schemas/IdentityAttributeConfig.yaml
index a7987afec..5a6e5b135 100644
--- a/static/api-specs/idn/beta/schemas/IdentityAttributeConfig.yaml
+++ b/static/api-specs/idn/beta/schemas/IdentityAttributeConfig.yaml
@@ -4,6 +4,7 @@ properties:
type: boolean
description: If the profile or mapping is enabled
example: true
+ default: true
attributeTransforms:
type: array
items:
diff --git a/static/api-specs/idn/beta/schemas/IdentityExceptionReportReference.yaml b/static/api-specs/idn/beta/schemas/IdentityExceptionReportReference.yaml
index 723f55770..18258984f 100644
--- a/static/api-specs/idn/beta/schemas/IdentityExceptionReportReference.yaml
+++ b/static/api-specs/idn/beta/schemas/IdentityExceptionReportReference.yaml
@@ -1,4 +1,5 @@
type: object
+nullable: true
properties:
taskResultId:
type: string
diff --git a/static/api-specs/idn/beta/schemas/IdentityListItem.yaml b/static/api-specs/idn/beta/schemas/IdentityListItem.yaml
index dcb88ee86..49f9ed586 100644
--- a/static/api-specs/idn/beta/schemas/IdentityListItem.yaml
+++ b/static/api-specs/idn/beta/schemas/IdentityListItem.yaml
@@ -18,9 +18,11 @@ properties:
example: 'Zampa'
active:
type: boolean
+ default: true
description: indicates if an identity is active or not
- example: true
+ example: true
deletedDate:
type: string
+ nullable: true
description: the date when the identity was deleted
example: '2007-03-01T13:00:00.000Z'
diff --git a/static/api-specs/idn/beta/schemas/IdentityProfile.yaml b/static/api-specs/idn/beta/schemas/IdentityProfile.yaml
index ac826ba41..646e5d1c3 100644
--- a/static/api-specs/idn/beta/schemas/IdentityProfile.yaml
+++ b/static/api-specs/idn/beta/schemas/IdentityProfile.yaml
@@ -6,6 +6,7 @@ allOf:
properties:
description:
type: string
+ nullable: true
description: The description of the Identity Profile.
example: My custom flat file profile
owner:
@@ -52,6 +53,7 @@ allOf:
description: The authoritative source for this Identity Profile.
identityRefreshRequired:
type: boolean
+ default: false
description: True if a identity refresh is needed. Typically triggered when a change on the source has been made
example: true
identityCount:
@@ -66,4 +68,5 @@ allOf:
hasTimeBasedAttr:
description: Indicates the value of requiresPeriodicRefresh attribute for the Identity Profile.
type: boolean
+ default: true
example: true
diff --git a/static/api-specs/idn/beta/schemas/ManagedClientType.yaml b/static/api-specs/idn/beta/schemas/ManagedClientType.yaml
index ce0db9035..25da9a632 100644
--- a/static/api-specs/idn/beta/schemas/ManagedClientType.yaml
+++ b/static/api-specs/idn/beta/schemas/ManagedClientType.yaml
@@ -1,7 +1,9 @@
description: Managed Client type
type: string
example: CCG
+nullable: true
enum:
- CCG
- VA
- INTERNAL
+ - null
diff --git a/static/api-specs/idn/beta/schemas/ManagedCluster.yaml b/static/api-specs/idn/beta/schemas/ManagedCluster.yaml
index 626ea72cd..6c77cef96 100644
--- a/static/api-specs/idn/beta/schemas/ManagedCluster.yaml
+++ b/static/api-specs/idn/beta/schemas/ManagedCluster.yaml
@@ -74,14 +74,17 @@ properties:
type: string
example: NORMAL
publicKeyCertificate:
+ nullable: true
description: Public key certificate
type: string
example: -----BEGIN CERTIFICATE-----TCCAb2gAwIBAgIBADANBgkqhkiG9w0BAQsFADAuMQ0wCwYDVQQD-----END CERTIFICATE-----
publicKeyThumbprint:
+ nullable: true
description: Public key thumbprint
type: string
example: obc6pLiulGbtZ
publicKey:
+ nullable: true
description: Public key
type: string
example: -----BEGIN PUBLIC KEY-----jANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3WgnsxP52MDgBTfHR+5n4-----END PUBLIC KEY-----
diff --git a/static/api-specs/idn/beta/schemas/ManagedClusterAttributes.yaml b/static/api-specs/idn/beta/schemas/ManagedClusterAttributes.yaml
index 4588bfad2..5f43e0db1 100644
--- a/static/api-specs/idn/beta/schemas/ManagedClusterAttributes.yaml
+++ b/static/api-specs/idn/beta/schemas/ManagedClusterAttributes.yaml
@@ -5,6 +5,7 @@ properties:
description: ManagedCluster keystore for sqsCluster type
$ref: './ManagedClusterQueue.yaml'
keystore:
+ nullable: true
description: ManagedCluster keystore for spConnectCluster type
type: string
example: /u3+7QAAAAIAAAABAAAAAQAvL3Byb3h5LWNsdXN0ZXIvMmM5MTgwODc3Yjg3MW
diff --git a/static/api-specs/idn/beta/schemas/ManagedClusterKeyPair.yaml b/static/api-specs/idn/beta/schemas/ManagedClusterKeyPair.yaml
index e6492315b..ac85775d7 100644
--- a/static/api-specs/idn/beta/schemas/ManagedClusterKeyPair.yaml
+++ b/static/api-specs/idn/beta/schemas/ManagedClusterKeyPair.yaml
@@ -2,14 +2,17 @@ description: Managed Cluster key pair for Cluster
type: object
properties:
publicKey:
+ nullable: true
description: ManagedCluster publicKey
type: string
example: -----BEGIN PUBLIC KEY-----******-----END PUBLIC KEY-----
publicKeyThumbprint:
+ nullable: true
description: ManagedCluster publicKeyThumbprint
type: string
example: 6CMlaJIV44-xJxcB3CJBjDUUn54
publicKeyCertificate:
+ nullable: true
description: ManagedCluster publicKeyCertificate
type: string
example: -----BEGIN CERTIFICATE-----****-----END CERTIFICATE-----
diff --git a/static/api-specs/idn/beta/schemas/MetricsCredentialsResponse.yaml b/static/api-specs/idn/beta/schemas/MetricsCredentialsResponse.yaml
new file mode 100644
index 000000000..3d77f562b
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/MetricsCredentialsResponse.yaml
@@ -0,0 +1,18 @@
+description: Metrics Credentials Response
+type: object
+properties:
+ url:
+ description: URL for metrics server
+ readOnly: true
+ type: string
+ example: https://sailpoint.prometheus.com
+ username:
+ description: Username for metrics server
+ readOnly: true
+ type: string
+ example: username123
+ password:
+ description: Password for metrics server
+ readOnly: true
+ type: string
+ example: password123
diff --git a/static/api-specs/idn/beta/schemas/OrgConfig.yaml b/static/api-specs/idn/beta/schemas/OrgConfig.yaml
index bd8da1d31..77793568c 100644
--- a/static/api-specs/idn/beta/schemas/OrgConfig.yaml
+++ b/static/api-specs/idn/beta/schemas/OrgConfig.yaml
@@ -16,22 +16,27 @@ properties:
armCustomerId:
type: string
description: ARM Customer ID
+ nullable: true
example: DE38E75A-5FF6-4A65-5DC7-08D64426B09E
armSapSystemIdMappings:
type: string
description: A list of IDN::sourceId to ARM::systemId mappings.
+ nullable: true
example: [{"sourceId":"2c91808c791a94e501792388b0d62659","systemId":"1556"},{"sourceId":"2_2c91808c791a94e501792388b0d62659","systemId":"2_1556"},{"sourceId":"3_2c91808c791a94e501792388b0d62659","systemId":"3_1556"}]
armAuth:
type: string
description: ARM authentication string
+ nullable: true
example: epiYNTRYA2S7swisDWk1Zv4VMNgvqEjiBh5_ufuCWsma2m-5XADijqBg0ijXLby5nS6lxZNXabhGnAPGeDGc4V3jQKrhwV-UHypRLs8ZLgOjiQNus9NimS0uPdKomRW6TFWqXyfnYd-znNgbbVuwUy9GyD9ebDVJSntPastxSx7UcyGuWBqfNZYpuxKRWe_7TVY60qL55jUqyz8N4XUbbdcxdbZ0uik6ut-Bv90MKTbZexBW_PR4qcgIkaEs4kIenLyBxnGziYo7AO0tJ8bGHO8FJRkibCpAQIt7PISLo7Gg_Xf9j10dKq2YDgy4pPTvz3fE2ZHYnXCXvXFSA-vVag==
armDb:
type: string
description: ARM database name
+ nullable: true
example: EU
armSsoUrl:
type: string
description: ARM SSO URL
+ nullable: true
example: https://your-arm-sso-url
iaiEnableCertificationRecommendations:
type: boolean
diff --git a/static/api-specs/idn/beta/schemas/PasswordPolicyHoldersDto.yaml b/static/api-specs/idn/beta/schemas/PasswordPolicyHoldersDto.yaml
new file mode 100644
index 000000000..46cb9dec0
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/PasswordPolicyHoldersDto.yaml
@@ -0,0 +1,52 @@
+type: array
+description: List of PasswordPolicyHoldersDto
+items:
+ type: object
+ properties:
+ policyId:
+ type: string
+ description: The password policy Id.
+ example: 2c91808e7d976f3b017d9f5ceae440c8
+ policyName:
+ type: string
+ description: The name of the password policy.
+ example: PasswordPolicy Example
+ selectors:
+ type: array
+ items:
+ $ref: '../schemas/PasswordPolicyHoldersDtoAttributes.yaml'
+ example:
+ "identityAttr": [
+ {
+ "name": "displayName",
+ "value": "Robert"
+ },
+ {
+ "name": "lastname",
+ "value": "Juice"
+ }
+ ]
+example:
+ [
+ {
+ "policyId": "2c91808e7d976f3b017d9f5ceae440c8",
+ "policyName": "Default",
+ "selectors": null
+ },
+ {
+ "policyId": "2c91808e7d976f3b017d9f5ceae440c8",
+ "policyName": "PasswordPolicy Example",
+ "selectors": {
+ "identityAttr": [
+ {
+ "name": "displayName",
+ "value": "Robert"
+ },
+ {
+ "name": "lastname",
+ "value": "Case"
+ }
+ ]
+ }
+ }
+ ]
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/PasswordPolicyHoldersDtoAttributes.yaml b/static/api-specs/idn/beta/schemas/PasswordPolicyHoldersDtoAttributes.yaml
new file mode 100644
index 000000000..861326e9d
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/PasswordPolicyHoldersDtoAttributes.yaml
@@ -0,0 +1,16 @@
+type: object
+properties:
+ identityAttr:
+ description: Attributes of PasswordPolicyHoldersDto
+ type: array
+ items:
+ type: object
+ properties:
+ name:
+ description: Attribute's name
+ type: string
+ example: Country
+ value:
+ description: Attribute's value
+ type: string
+ example: Canada
diff --git a/static/api-specs/idn/beta/schemas/ProvisioningConfig.yaml b/static/api-specs/idn/beta/schemas/ProvisioningConfig.yaml
index 2d5da9159..fc3a64fcd 100644
--- a/static/api-specs/idn/beta/schemas/ProvisioningConfig.yaml
+++ b/static/api-specs/idn/beta/schemas/ProvisioningConfig.yaml
@@ -10,20 +10,18 @@ properties:
description: References to sources for the Service Desk integration template. May only be specified if universalManager is false.
type: array
items:
- type: object
+ allOf:
+ - $ref: '../../v3/schemas/BaseReferenceDto.yaml'
properties:
type:
description: The type of object being referenced
- type: string
enum:
- SOURCE
example: SOURCE
id:
- type: string
description: ID of the source
example: 2c91808568c529c60168cca6f90c1313
name:
- type: string
description: Human-readable display name of the source
example: My Source
example:
@@ -42,3 +40,12 @@ properties:
type: string
example: |
\r\n\r\n\r\n Before Provisioning Rule which changes disables and enables to a modify.\r\n
+ noProvisioningRequests:
+ description: Name of an attribute that when true disables the saving of ProvisioningRequest objects whenever plans are sent through this integration.
+ type: boolean
+ example: true
+ provisioningRequestExpiration:
+ description: When saving pending requests is enabled, this defines the number of hours the request is allowed to live before it is considered expired and no longer affects plan compilation.
+ type: integer
+ format: int32
+ example: 7
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/RevocationRequestConfig.yaml b/static/api-specs/idn/beta/schemas/RevocationRequestConfig.yaml
new file mode 100644
index 000000000..31ffdefd2
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/RevocationRequestConfig.yaml
@@ -0,0 +1,6 @@
+type: object
+properties:
+ approvalSchemes:
+ type: array
+ items:
+ $ref: './ApprovalScheme.yaml'
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/RoleMiningIdentityDistribution.yaml b/static/api-specs/idn/beta/schemas/RoleMiningIdentityDistribution.yaml
index 5cce534fa..4abdc4cd0 100644
--- a/static/api-specs/idn/beta/schemas/RoleMiningIdentityDistribution.yaml
+++ b/static/api-specs/idn/beta/schemas/RoleMiningIdentityDistribution.yaml
@@ -3,9 +3,11 @@ properties:
attributeName:
type: string
description: Id of the potential role
+ example: "department"
distribution:
type: array
items:
type: object
additionalProperties:
type: string
+ example: [{"attributeValue":"NM Tier 3","count":6}]
diff --git a/static/api-specs/idn/beta/schemas/RoleMiningPotentialRole.yaml b/static/api-specs/idn/beta/schemas/RoleMiningPotentialRole.yaml
index 8069ac2ed..349d689d0 100644
--- a/static/api-specs/idn/beta/schemas/RoleMiningPotentialRole.yaml
+++ b/static/api-specs/idn/beta/schemas/RoleMiningPotentialRole.yaml
@@ -1,28 +1,40 @@
type: object
properties:
- createDate:
- description: The creation date for a potential role
- type: array
- items:
- type: string
+ createdBy:
+ $ref: './iai/EntityCreatedByDTO.yaml'
+ description: The session created by details.
+ density:
+ type: integer
+ description: The density of a potential role.
+ example: 75
+ format: int32
+ description:
+ type: string
+ description: The description of a potential role.
+ example: "Potential Role for Accounting dept"
entitlementCount:
type: integer
description: The number of entitlements in a potential role.
example: 25
+ format: int32
excludedEntitlements:
description: The list of entitlement ids to be excluded.
type: array
items:
type: string
- id:
- type: string
- description: Id of the potential role
+ example: ["07a0b4e2","13b4e2a0"]
+ freshness:
+ type: integer
+ description: The freshness of a potential role.
+ example: 75
+ format: int32
identityCount:
type: integer
description: The number of identities in a potential role.
example: 25
+ format: int32
identityDistribution:
- description: Identity attribute distribution
+ description: Identity attribute distribution.
type: array
items:
$ref: './RoleMiningIdentityDistribution.yaml'
@@ -31,14 +43,30 @@ properties:
type: array
items:
type: string
- modifiedDate:
- description: The modified date for a potential role
- type: array
- items:
- type: string
+ example: ["07a0b4e2","13b4e2a0"]
name:
type: string
- description: Name of the potential role
+ description: Name of the potential role.
+ example: "Saved Potential Role - 07/10"
+ provisionState:
+ $ref: './RoleMiningPotentialRoleProvisionState.yaml'
+ description: The provisioning state of a potential role.
+ quality:
+ type: integer
+ description: The quality of a potential role.
+ example: 100
+ format: int32
+ roleId:
+ type: string
+ description: The roleId of a potential role.
+ example: "07a0b4e2-7a76-44fa-bd0b-c64654b66519"
+ saved:
+ type: boolean
+ description: The potential role's saved status.
+ example: true
+ session:
+ $ref: './RoleMiningSessionParametersDto.yaml'
+ description: The session parameters of the potential role.
type:
$ref: './iai/RoleMiningRoleType.yaml'
- description: Role mining potential type
+ description: Role mining potential type.
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/RoleMiningPotentialRoleProvisionState.yaml b/static/api-specs/idn/beta/schemas/RoleMiningPotentialRoleProvisionState.yaml
index 4461d5abf..c4b69d650 100644
--- a/static/api-specs/idn/beta/schemas/RoleMiningPotentialRoleProvisionState.yaml
+++ b/static/api-specs/idn/beta/schemas/RoleMiningPotentialRoleProvisionState.yaml
@@ -1,6 +1,8 @@
type: string
+description: Provision state
enum:
- POTENTIAL
- PENDING
- COMPLETE
- FAILED
+example: POTENTIAL
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/RoleMiningSessionParametersDto.yaml b/static/api-specs/idn/beta/schemas/RoleMiningSessionParametersDto.yaml
new file mode 100644
index 000000000..0264169a8
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/RoleMiningSessionParametersDto.yaml
@@ -0,0 +1,40 @@
+type: object
+properties:
+ minNumIdentitiesInPotentialRole:
+ type: integer
+ description: Minimum number of identities in a potential role
+ example: 20
+ format: int32
+ name:
+ type: string
+ description: The session's saved name
+ example: "Saved RM Session - 07/10"
+ pruneThreshold:
+ type: integer
+ description: The prune threshold to be used or null to calculate prescribedPruneThreshold
+ example: 5
+ format: int32
+ saved:
+ type: boolean
+ description: The session's saved status
+ example: true
+ scope:
+ $ref: './RoleMiningSessionScope.yaml'
+ description: The scope of identities for this role mining session
+ example: {
+ identityIds: [ ],
+ criteria: "source.name:DataScienceDataset",
+ attributeFilterCriteria: {
+ displayName: { untranslated: "Location: Miami" },
+ ariaLabel: { untranslated: "Location: Miami" },
+ data: {
+ displayName: { translateKey: "IDN.IDENTITY_ATTRIBUTES.LOCATION" },
+ name: "location",
+ operator: "EQUALS",
+ values: [ "Miami" ]
+ }
+ }
+ }
+ type:
+ $ref: './iai/RoleMiningRoleType.yaml'
+ description: Role mining potential type
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/ServiceDeskIntegrationDto.yaml b/static/api-specs/idn/beta/schemas/ServiceDeskIntegrationDto.yaml
index 92458472a..22a8fb157 100644
--- a/static/api-specs/idn/beta/schemas/ServiceDeskIntegrationDto.yaml
+++ b/static/api-specs/idn/beta/schemas/ServiceDeskIntegrationDto.yaml
@@ -21,39 +21,35 @@ allOf:
default: ServiceNowSDIM
example: ServiceNowSDIM
ownerRef:
+ allOf:
+ - $ref: '../../v3/schemas/BaseReferenceDto.yaml'
description: Reference to the identity that is the owner of this Service Desk integration
- type: object
properties:
type:
description: The type of object being referenced
- type: string
enum:
- IDENTITY
example: IDENTITY
id:
- type: string
description: ID of the identity
example: 2c91808568c529c60168cca6f90c1313
name:
- type: string
description: Human-readable display name of the identity
example: MyName
clusterRef:
+ allOf:
+ - $ref: '../../v3/schemas/BaseReferenceDto.yaml'
description: Reference to the source cluster for this Service Desk integration
- type: object
properties:
type:
description: The type of object being referenced
- type: string
enum:
- CLUSTER
example: CLUSTER
id:
- type: string
description: ID of the cluster
example: 2c9180866166b5b0016167c32ef31a66
name:
- type: string
description: Human-readable display name of the cluster
example: Corporate Cluster
cluster:
@@ -82,20 +78,18 @@ allOf:
key: "value"
}
beforeProvisioningRule:
+ allOf:
+ - $ref: '../../v3/schemas/BaseReferenceDto.yaml'
description: Reference to beforeProvisioningRule for this Service Desk integration
- type: object
properties:
type:
description: The type of object being referenced
- type: string
enum:
- RULE
example: RULE
id:
- type: string
description: ID of the rule
example: 2c91808568c529c60168cca6f90c1333
name:
- type: string
description: Human-readable display name of the rule
example: Example Rule
diff --git a/static/api-specs/idn/beta/schemas/SlimAccount.yaml b/static/api-specs/idn/beta/schemas/SlimAccount.yaml
index dbad001c1..efa41a302 100644
--- a/static/api-specs/idn/beta/schemas/SlimAccount.yaml
+++ b/static/api-specs/idn/beta/schemas/SlimAccount.yaml
@@ -1,5 +1,5 @@
# The Slim version of the Account DTO containing only data from the Account object
-type: object
+#type: object
title: Slim Account
allOf:
- $ref: './BaseCommonDto.yaml'
@@ -10,6 +10,7 @@ allOf:
format: uuid
description: Unique ID from the owning source
example: '2c9180857893f12901789445619b0366'
+ nullable: true
nativeIdentity:
type: string
description: The native identifier of the account
@@ -18,6 +19,7 @@ allOf:
type: string
description: The description for the account
example: 'Brandin Gray the CEO of Silly Inc.'
+ nullable: true
disabled:
type: boolean
description: Whether the account is disabled
@@ -38,6 +40,10 @@ allOf:
type: string
description: The ID of the source for which this account belongs
example: 2c9180835d2e5168015d32f890ca1581
+ sourceName:
+ type: string
+ description: The name of the source
+ example: Large Source
identityId:
type: string
description: The ID of the identity for which this account is correlated to if not uncorrelated
@@ -45,3 +51,8 @@ allOf:
attributes:
type: object
description: A map containing attributes associated with the account
+ additionalProperties: true
+ example:
+ firstName: "SailPoint"
+ lastName: "Support"
+ displayName: "SailPoint Support"
diff --git a/static/api-specs/idn/beta/schemas/Source.yaml b/static/api-specs/idn/beta/schemas/Source.yaml
index b2f461238..d332b4a14 100644
--- a/static/api-specs/idn/beta/schemas/Source.yaml
+++ b/static/api-specs/idn/beta/schemas/Source.yaml
@@ -5,6 +5,10 @@ properties:
readOnly: true
description: the id of the Source
example: "2c91808568c529c60168cca6f90c1324"
+ name:
+ type: string
+ description: Human-readable name of the source
+ example: My Source
description:
type: string
description: Human-readable description of the source
@@ -281,4 +285,8 @@ properties:
connectorImplementstionId:
type: string
description: The connector implementstion id
- example: "delimited-file"
\ No newline at end of file
+ example: "delimited-file"
+required:
+ - name
+ - owner
+ - connector
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/SourceEntitlementRequestConfig.yaml b/static/api-specs/idn/beta/schemas/SourceEntitlementRequestConfig.yaml
new file mode 100644
index 000000000..6c54b72b5
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/SourceEntitlementRequestConfig.yaml
@@ -0,0 +1,6 @@
+type: object
+description: Entitlement Request Configuration
+properties:
+ accessRequestConfig:
+ $ref: './EntitlementAccessRequestConfig.yaml'
+ description: Configuration for requesting access to entitlements
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/SourceRef.yaml b/static/api-specs/idn/beta/schemas/SourceRef.yaml
new file mode 100644
index 000000000..cd6a78e17
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/SourceRef.yaml
@@ -0,0 +1,11 @@
+type: object
+properties:
+ id:
+ type: string
+ readOnly: true
+ description: the id of the Source
+ example: "2c91808568c529c60168cca6f90c1324"
+ name:
+ type: string
+ description: Name of the source
+ example: "Example source name "
diff --git a/static/api-specs/idn/beta/schemas/SourceUsage.yaml b/static/api-specs/idn/beta/schemas/SourceUsage.yaml
new file mode 100644
index 000000000..11f3b87e9
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/SourceUsage.yaml
@@ -0,0 +1,14 @@
+type: object
+properties:
+ date:
+ type: string
+ format: date
+ description: >-
+ The first day of the month for which activity is aggregated.
+ example: '2023-04-21'
+ count:
+ type: integer
+ format: int64
+ description: >-
+ The average number of days that accounts were active within this source, for the month.
+ example: 10
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/SourceUsageStatus.yaml b/static/api-specs/idn/beta/schemas/SourceUsageStatus.yaml
new file mode 100644
index 000000000..071391560
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/SourceUsageStatus.yaml
@@ -0,0 +1,14 @@
+type: object
+properties:
+ status:
+ type: string
+ description: >-
+ Source Usage Status. Acceptable values are:
+ - COMPLETE
+ - This status means that an activity data source has been setup and usage insights are available for the source.
+ - INCOMPLETE
+ - This status means that an activity data source has not been setup and usage insights are not available for the source.
+ example: COMPLETE
+ enum:
+ - COMPLETE
+ - INCOMPLETE
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/SpConfigObject.yaml b/static/api-specs/idn/beta/schemas/SpConfigObject.yaml
index 58ff8cd86..3d799e8b0 100644
--- a/static/api-specs/idn/beta/schemas/SpConfigObject.yaml
+++ b/static/api-specs/idn/beta/schemas/SpConfigObject.yaml
@@ -12,14 +12,13 @@ properties:
description: >-
Url and query parameters to be used to resolve this type of object by Id.
resolveByNameUrl:
- $ref: './SpConfigUrl.yaml'
+ type: array
+ items:
+ $ref: './SpConfigUrl.yaml'
description: >-
Url and query parameters to be used to resolve this type of object by name.
exportUrl:
- type: string
- description: >-
- Url to export this type of object.
- example: ets://trigger-subscriptions/export
+ $ref: './SpConfigUrl.yaml'
exportRight:
type: string
description: >-
@@ -32,10 +31,7 @@ properties:
Pagination limit imposed by the target service for this object type.
example: 10
importUrl:
- type: string
- description: >-
- Url to import this type of object.
- example: ets://trigger-subscriptions/import
+ $ref: './SpConfigUrl.yaml'
importRight:
type: string
description: >-
@@ -57,6 +53,7 @@ properties:
example: ["$.owner"]
signatureRequired:
type: boolean
+ default: false
description: >-
If true, this type of object will be JWS signed and cannot be modified before import.
example: false
diff --git a/static/api-specs/idn/beta/schemas/Subscription.yaml b/static/api-specs/idn/beta/schemas/Subscription.yaml
index a2d4490aa..7515cea28 100644
--- a/static/api-specs/idn/beta/schemas/Subscription.yaml
+++ b/static/api-specs/idn/beta/schemas/Subscription.yaml
@@ -1,12 +1,12 @@
type: object
required:
-- id
-- triggerId
-- type
-- name
-- triggerName
-- enabled
-- responseDeadline
+ - id
+ - triggerId
+ - type
+ - name
+ - triggerName
+ - enabled
+ - responseDeadline
properties:
id:
type: string
diff --git a/static/api-specs/idn/beta/schemas/SubscriptionPostRequest.yaml b/static/api-specs/idn/beta/schemas/SubscriptionPostRequest.yaml
index b0d497db8..75b7e8866 100644
--- a/static/api-specs/idn/beta/schemas/SubscriptionPostRequest.yaml
+++ b/static/api-specs/idn/beta/schemas/SubscriptionPostRequest.yaml
@@ -1,8 +1,8 @@
type: object
required:
-- triggerId
-- type
-- name
+ - triggerId
+ - type
+ - name
properties:
name:
type: string
@@ -44,4 +44,4 @@ properties:
example: '$[?($.identityId == "201327fda1c44704ac01181e963d463c")]'
externalDocs:
description: JSONPath filter documentation
- url: https://developer.sailpoint.com/idn/docs/event-triggers/filtering-events
\ No newline at end of file
+ url: https://developer.sailpoint.com/idn/docs/event-triggers/filtering-events
diff --git a/static/api-specs/idn/beta/schemas/SubscriptionPutRequest.yaml b/static/api-specs/idn/beta/schemas/SubscriptionPutRequest.yaml
index a94b02e08..31e6a1d91 100644
--- a/static/api-specs/idn/beta/schemas/SubscriptionPutRequest.yaml
+++ b/static/api-specs/idn/beta/schemas/SubscriptionPutRequest.yaml
@@ -36,4 +36,4 @@ properties:
example: '$[?($.identityId == "201327fda1c44704ac01181e963d463c")]'
externalDocs:
description: JSONPath filter documentation
- url: https://developer.sailpoint.com/idn/docs/event-triggers/filtering-events
\ No newline at end of file
+ url: https://developer.sailpoint.com/idn/docs/event-triggers/filtering-events
diff --git a/static/api-specs/idn/beta/schemas/SubscriptionType.yaml b/static/api-specs/idn/beta/schemas/SubscriptionType.yaml
index 729125221..8ae1f709c 100644
--- a/static/api-specs/idn/beta/schemas/SubscriptionType.yaml
+++ b/static/api-specs/idn/beta/schemas/SubscriptionType.yaml
@@ -1,6 +1,4 @@
type: string
+enum: [HTTP, EVENTBRIDGE, INLINE, SCRIPT, WORKFLOW]
description: Subscription type. **NOTE** If type is EVENTBRIDGE, then eventBridgeConfig is required. If type is HTTP, then httpConfig is required.
-enum:
- - HTTP
- - EVENTBRIDGE
example: HTTP
diff --git a/static/api-specs/idn/beta/schemas/Transform.yaml b/static/api-specs/idn/beta/schemas/Transform.yaml
index 980b322f3..ac6435062 100644
--- a/static/api-specs/idn/beta/schemas/Transform.yaml
+++ b/static/api-specs/idn/beta/schemas/Transform.yaml
@@ -26,12 +26,13 @@ properties:
example: concat
attributes:
type: object
+ nullable: true
description: >-
Meta-data about the transform. Values in this list are specific to the type of transform to be executed.
- additionalProperties: true
example: { "inputFormat": "MMM dd yyyy, HH:mm:ss.SSS", "outputFormat": "yyyy/dd/MM" }
internal:
type: boolean
+ default: false
readOnly: true
description: >-
Indicates whether this is an internal SailPoint-created transform or a customer-created transform
diff --git a/static/api-specs/idn/beta/schemas/TransformDefinition.yaml b/static/api-specs/idn/beta/schemas/TransformDefinition.yaml
index bcb276da5..0527f2d36 100644
--- a/static/api-specs/idn/beta/schemas/TransformDefinition.yaml
+++ b/static/api-specs/idn/beta/schemas/TransformDefinition.yaml
@@ -6,8 +6,10 @@ properties:
example: accountAttribute
attributes:
type: object
- additionalProperties:
- type: object
+ nullable: true
+ additionalProperties: true
+# type: object
+# nullable: true
description: >-
Arbitrary key-value pairs to store any metadata for the object
example: {
diff --git a/static/api-specs/idn/beta/schemas/WorkItemForward.yaml b/static/api-specs/idn/beta/schemas/WorkItemForward.yaml
new file mode 100644
index 000000000..5a42cb8c4
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/WorkItemForward.yaml
@@ -0,0 +1,18 @@
+type: object
+required:
+- targetOwnerId
+- comment
+properties:
+ targetOwnerId:
+ type: string
+ description: The ID of the identity to forward this work item to.
+ example: 2c9180835d2e5168015d32f890ca1581
+ comment:
+ type: string
+ description: Comments to send to the target owner
+ example: "I'm going on vacation."
+ sendNotifications:
+ type: boolean
+ description: If true, send a notification to the target owner.
+ default: true
+ example: true
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/WorkflowDefinition.yaml b/static/api-specs/idn/beta/schemas/WorkflowDefinition.yaml
index 74a5c272f..322bc1e88 100644
--- a/static/api-specs/idn/beta/schemas/WorkflowDefinition.yaml
+++ b/static/api-specs/idn/beta/schemas/WorkflowDefinition.yaml
@@ -20,7 +20,7 @@ properties:
},
"nextStep": "success",
"selectResult": null,
- "type": "action"
+ "type": "ACTION"
},
"success": {
"type": "success"
diff --git a/static/api-specs/idn/beta/schemas/WorkflowLibraryAction.yaml b/static/api-specs/idn/beta/schemas/WorkflowLibraryAction.yaml
index da89241a2..0664038e4 100644
--- a/static/api-specs/idn/beta/schemas/WorkflowLibraryAction.yaml
+++ b/static/api-specs/idn/beta/schemas/WorkflowLibraryAction.yaml
@@ -9,6 +9,10 @@ properties:
type: string
description: Action Name
example: "Create Certification Campaign"
+ type:
+ type: string
+ description: Action type
+ example: "ACTION"
description:
type: string
description: Action Description
@@ -18,6 +22,10 @@ properties:
description: One or more inputs that the action accepts
items:
$ref: './WorkflowLibraryFormFields.yaml'
+ isDynamicSchema:
+ type: boolean
+ description: Determines whether the dynamic output schema is returned in place of the action's output schema. The dynamic schema lists non-static properties, like properties of a workflow form where each form has different fields. These will be provided dynamically based on available form fields.
+ example: false
outputSchema:
type: object
description: Defines the output schema, if any, that this action produces.
diff --git a/static/api-specs/idn/beta/schemas/WorkflowLibraryFormFields.yaml b/static/api-specs/idn/beta/schemas/WorkflowLibraryFormFields.yaml
index 516d855ab..eda889dac 100644
--- a/static/api-specs/idn/beta/schemas/WorkflowLibraryFormFields.yaml
+++ b/static/api-specs/idn/beta/schemas/WorkflowLibraryFormFields.yaml
@@ -18,6 +18,7 @@ properties:
example: false
type:
description: The type of the form field
+ nullable: true
enum:
- text
- textarea
@@ -27,4 +28,18 @@ properties:
- number
- json
- checkbox
+ - jsonpath
+ - select
+ - multiType
+ - duration
+ - toggle
+ - identityPicker
+ - governanceGroupPicker
+ - string
+ - object
+ - array
+ - secret
+ - keyValuePairs
+ - emailPicker
+ - advancedToggle
example: text
diff --git a/static/api-specs/idn/beta/schemas/WorkflowLibraryOperator.yaml b/static/api-specs/idn/beta/schemas/WorkflowLibraryOperator.yaml
index e7a84d052..34bc08cb3 100644
--- a/static/api-specs/idn/beta/schemas/WorkflowLibraryOperator.yaml
+++ b/static/api-specs/idn/beta/schemas/WorkflowLibraryOperator.yaml
@@ -9,6 +9,10 @@ properties:
type: string
description: Operator friendly name
example: Compare Boolean Values
+ type:
+ description: Operator type
+ type: string
+ example: "OPERATOR"
description:
type: string
description: Description of the operator
diff --git a/static/api-specs/idn/beta/schemas/WorkflowLibraryTrigger.yaml b/static/api-specs/idn/beta/schemas/WorkflowLibraryTrigger.yaml
index eaa452ba9..02059b0f4 100644
--- a/static/api-specs/idn/beta/schemas/WorkflowLibraryTrigger.yaml
+++ b/static/api-specs/idn/beta/schemas/WorkflowLibraryTrigger.yaml
@@ -20,9 +20,14 @@ properties:
type: string
description: Trigger Description
example: One or more identity attributes changed.
+ isDynamicSchema:
+ type: boolean
+ description: Determines whether the dynamic output schema is returned in place of the action's output schema. The dynamic schema lists non-static properties, like properties of a workflow form where each form has different fields. These will be provided dynamically based on available form fields.
+ example: false
inputExample:
type: object
description: Example trigger payload if applicable
+ nullable: true
externalDocs:
description: List of triggers and their input schemas
url: https://developer.sailpoint.com/idn/docs/event-triggers/available
@@ -61,6 +66,7 @@ properties:
}
formFields:
type: array
+ nullable: true
description: One or more inputs that the trigger accepts
example: []
items:
diff --git a/static/api-specs/idn/beta/schemas/gov-entitlement/EntitlementDTO.yaml b/static/api-specs/idn/beta/schemas/gov-entitlement/EntitlementDTO.yaml
index de82809dd..c53a4d711 100644
--- a/static/api-specs/idn/beta/schemas/gov-entitlement/EntitlementDTO.yaml
+++ b/static/api-specs/idn/beta/schemas/gov-entitlement/EntitlementDTO.yaml
@@ -2,7 +2,6 @@ allOf:
- $ref: '../BaseCommonDto.yaml'
- type: object
description: Entitlement object that represents entitlement
-
properties:
attribute:
description: Name of the entitlement attribute
@@ -74,21 +73,6 @@ allOf:
type: string
description: SOURCE (added because exists in Entitlement V3)
example: SOURCE
- owner:
- type: object
- properties:
- id:
- type: string
- description: Object reference id
- example: 2b86153b97a94abc936c8a11b106aaf8
- value:
- type: string
- description: Object reference name
- example: accountant
- uuid:
- type: string
- description: owner uuid identifier reference
- example: 2b86153b-97a9-4abc-936c-8a11b106aaf8
hash:
type: string
description: Read-only calculated hash value of an entitlement
@@ -133,3 +117,5 @@ allOf:
type: string
description: Segment status (GLOBAL/LOCAL)
example: GLOBAL
+ owner:
+ $ref: './OwnerReferenceDto.yaml'
diff --git a/static/api-specs/idn/beta/schemas/gov-entitlement/OwnerReferenceDto.yaml b/static/api-specs/idn/beta/schemas/gov-entitlement/OwnerReferenceDto.yaml
new file mode 100644
index 000000000..e7b57abc1
--- /dev/null
+++ b/static/api-specs/idn/beta/schemas/gov-entitlement/OwnerReferenceDto.yaml
@@ -0,0 +1,17 @@
+type: object
+description: Simplified DTO for the owner object of the entitlement
+properties:
+ id:
+ type: string
+ description: The owner id for the entitlement
+ example: '2a2fdacca5e345f18bf7970cfbb8fec2'
+ name:
+ type: string
+ description: The owner name for the entitlement
+ example: 'identity 1'
+ type:
+ type: string
+ enum:
+ - IDENTITY
+ description: The type of the owner. Initially only type IDENTITY is supported
+ example: 'IDENTITY'
diff --git a/static/api-specs/idn/beta/securitySchemes/OAuth2.yaml b/static/api-specs/idn/beta/securitySchemes/OAuth2.yaml
index 3b32c2a58..7fdff6f5c 100644
--- a/static/api-specs/idn/beta/securitySchemes/OAuth2.yaml
+++ b/static/api-specs/idn/beta/securitySchemes/OAuth2.yaml
@@ -55,3 +55,9 @@ flows:
'idn:transforms:delete': Right to delete transforms
'idn:transforms:usage': Right to check whether a transform is referenced elsewhere
idn:source-connector:write: Right to configure source-connectors
+ mlops:feature-data:read: Right to retrieve data from the feature store
+ mlops:feature-data:write: Right to update data in the feature store
+ idn:entitlement:read: Right to read entitlements
+ idn:entitlement:update: Right to update entitlements
+ idn:entitlement:create: Right to create entitlements
+ idn:entitlement:delete: Right to delete entitlements
diff --git a/static/api-specs/idn/sailpoint-api.beta.yaml b/static/api-specs/idn/sailpoint-api.beta.yaml
index 5fb8cdd11..d627df790 100644
--- a/static/api-specs/idn/sailpoint-api.beta.yaml
+++ b/static/api-specs/idn/sailpoint-api.beta.yaml
@@ -167,6 +167,72 @@ tags:
Refer to [Managing User Accounts](https://documentation.sailpoint.com/saas/help/common/users/user_access.html#managing-user-accounts) for more information about accounts.
- name: Certification Campaigns
+ description: |
+ Use this API to implement certification campaign functionality.
+ With this functionality in place, administrators can create, customize, and manage certification campaigns for their organizations' use.
+ Certification campaigns provide IdentityNow (IDN) users with an interactive review process they can use to identify and verify access to systems.
+ Campaigns help organizations reduce risk of inappropriate access and satisfy audit requirements.
+
+ A certification refers to IDN's mechanism for reviewing a user's access to entitlements (sets of permissions) and approving or removing that access.
+ These certifications serve as a way of showing that a user's access has been reviewed and approved.
+ Multiple certifications by different reviewers are often required to approve a user's access.
+ A set of multiple certifications is called a certification campaign.
+
+ For example, an organization may use a Manager Certification campaign as a way of showing that a user's access has been reviewed and approved by multiple managers.
+ Once this campaign has been completed, IDN would provision all the access the user needs, nothing more.
+
+ IDN provides two simple campaign types users can create without using search queries, Manager and Source Owner campaigns:
+
+ You can create these types of campaigns without using any search queries in IDN:
+
+ - ManagerCampaign: IDN provides this campaign type as a way to ensure that an identity's access is certified by their managers.
+ You only need to provide a name and description to create one.
+
+ - Source Owner Campaign: IDN provides this campaign type as a way to ensure that an identity's access to a source is certified by its source owners.
+ You only need to provide a name and description to create one.
+ You can specify the sources whose owners you want involved or just run it across all sources.
+
+ For more information about these campaign types, refer to [Starting a Manager or Source Owner Campaign](https://documentation.sailpoint.com/saas/help/certs/starting_campaign.html).
+
+ One useful way to create certification campaigns in IDN is to use a specific search and then run a campaign on the results returned by that search.
+ This allows you to be much more specific about whom you are certifying in your campaigns and what access you are certifying in your campaigns.
+ For example, you can search for all identities who are managed by "Amanda.Ross" and also have the access to the "Accounting" role and then run a certification campaign based on that search to ensure that the returned identities are appropriately certified.
+
+ You can use IDN search queries to create these types of campaigns:
+
+ - Identities: Use this campaign type to review and revoke access items for specific identities.
+ You can either build a search query and create a campaign certifying all identities returned by that query, or you can search for individual identities and add those identities to the certification campaign.
+
+ - Access Items: Use this campaign type to review and revoke a set of roles, access profiles, or entitlements from the identities that have them.
+ You can either build a search query and create a campaign certifying all access items returned by that query, or you can search for individual access items and add those items to the certification campaign.
+
+ - Role Composition: Use this campaign type to review a role's composition, including its title, description, and membership criteria.
+ You can either build a search query and create a campaign certifying all roles returned by that query, or you can search for individual roles and add those roles to the certification campaign.
+
+ - Uncorrelated Accounts: Use this campaign type to certify source accounts that aren't linked to an authoritative identity in IDN.
+ You can use this campaign type to view all the uncorrelated accounts for a source and certify them.
+
+ For more information about search-based campaigns, refer to [Starting a Campaign from Search](https://documentation.sailpoint.com/saas/help/certs/starting_search_campaign.html).
+
+ Once you have generated your campaign, it becomes available for preview.
+ An administrator can review the campaign and make changes, or if it's ready and accurate, activate it.
+
+ Once the campaign is active, organization administrators or certification administrators can designate other IDN users as certification reviewers.
+ Those reviewers can view any of the certifications they either need to review (active) or have already reviewed (completed).
+
+ When a certification campaign is in progress, certification reviewers see the listed active certifications whose involved identities they can review.
+ Reviewers can then make decisions to grant or revoke access, as well as reassign the ceritifcation to another reviewer. If the reviewer chooses this option, they must provide a reason for reassignment in the form of a comment.
+
+ Once a reviewer has made decisions on all the certification's involved access items, he or she must "Sign Off" to complete the review process.
+ Doing so converts the certification into read-only status, preventing any further changes to the review decisions and deleting the work item (task) from the reviewer's list of work items.
+
+ Once all the reviewers have signed off, the certification campaign either completes or, if any reviewers decided to revoke access for any of the involved identities, it moves into a remediation phase.
+ In the remediation phase, identities' entitlements are altered to remove any entitlements marked for revocation.
+ In this situation, the certification campaign completes once all the remediation requests are completed.
+
+ The end of a certification campaign is determined by its deadline, its completion status, or by an administrator's decision.
+
+ For more information about certifications and certification campaigns, refer to [Certifications](https://documentation.sailpoint.com/saas/user-help/certifications.html).
- name: Certifications
description: |
Use this API to implement certification functionality.
@@ -181,7 +247,7 @@ tags:
Once this certification has been completed, IdentityNow would provision all the access the user needs, nothing more.
This API enables administrators and reviewers to get useful information about certifications at a high level, such as the reviewers involved, and at a more granular level, such as the permissions affected by changes to entitlements within those certifications.
- It also provides the useful ability to reassign identities and items within certifications to other reviewers, rather than [reassigning the entire certifications themselves](https://developer.sailpoint.com/idn/api/beta/admin-reassign).
+ It also provides the useful ability to reassign identities and items within certifications to other reviewers, rather than [reassigning the entire certifications themselves](https://developer.sailpoint.com/idn/api/beta/reassign-identity-certs-async).
- name: Connector Rule Management
- name: Connectors
description: |
@@ -587,9 +653,9 @@ tags:
Administrators can create various service desk integrations, all with their own nuances.
The following service desk integrations are available:
- - [Atlassian Cloud Jira Service Management](https://documentation.sailpoint.com/connectors/atlassian/jira_cloud/help/integrating_jira_cloud/introduction.html)
+ - [Atlassian Cloud Jira Service Management](https://documentation.sailpoint.com/connectors/atlassian/jira_cloud/help/integrating_jira_cloud_sd/introduction.html)
- - [Atlassian Server Jira Service Management](https://documentation.sailpoint.com/connectors/atlassian/jira_server/help/integrating_jira_server/introduction.html)
+ - [Atlassian Server Jira Service Management](https://documentation.sailpoint.com/connectors/atlassian/jira_server/help/integrating_jira_server_sd/introduction.html)
- [BMC Helix ITSM Service Desk](https://documentation.sailpoint.com/connectors/bmc/helix_ITSM_sd/help/integrating_bmc_helix_itsm_sd/intro.html)
@@ -732,10 +798,8 @@ tags:
- name: Workflows
description: |
Workflows allow administrators to create custom automation scripts directly within IdentityNow. These automation scripts respond to [event triggers](https://developer.sailpoint.com/idn/docs/event-triggers#how-to-get-started-with-event-triggers) and perform a series of actions to perform tasks that are either too cumbersome or not available in the IdentityNow UI. Workflows can be configured via a graphical user interface within IdentityNow, or by creating and uploading a JSON formatted script to the Workflow service. The Workflows API collection provides the necessary functionality to create, manage, and test your workflows via REST.
-
- Workflows is currently in Beta, and is not generally available to all customer tenants. If you would like to participate in the beta program, please [submit an application](https://app.smartsheet.com/b/form/e758ab109dc649589f57b4b5c41d4373). You must be a customer or partner to participate.
- Refer to [Creating and Managing Workflows] for more information about how to build workflows in the visual builder in the IdentityNow UI.
+ Refer to [Creating and Managing Workflows](https://documentation.sailpoint.com/saas/help/workflows/workflow-basics.html) for more information about how to build workflows in the visual builder in the IdentityNow UI.
- name: Event Trigger Models
x-displayName: Trigger Models
description: |
@@ -1072,6 +1136,14 @@ paths:
$ref: './beta/paths/accounts-id-disable.yaml'
/accounts/{id}/unlock:
$ref: './beta/paths/accounts-id-unlock.yaml'
+ /identities-accounts/{id}/enable:
+ $ref: './beta/paths/identity-accounts-id-enable.yaml'
+ /identities-accounts/{id}/disable:
+ $ref: './beta/paths/identity-accounts-id-disable.yaml'
+ /identities-accounts/enable:
+ $ref: './beta/paths/identities-accounts-enable.yaml'
+ /identities-accounts/disable:
+ $ref: './beta/paths/identities-accounts-disable.yaml'
/accounts/search-attribute-config:
$ref: './beta/paths/searchAttributeConfig.yaml'
/accounts/search-attribute-config/{name}:
@@ -1142,6 +1214,8 @@ paths:
$ref: './beta/paths/ears-entitlement-children.yaml'
/entitlements/bulk-update:
$ref: './beta/paths/ears-entitlement-bulk-update.yaml'
+ /entitlements/{id}/entitlement-request-config:
+ $ref: "./beta/paths/entitlement-request-config.yaml"
/generate-password-reset-token/digit:
$ref: './beta/paths/password-reset-digit-token.yaml'
/historical-identities:
@@ -1172,6 +1246,10 @@ paths:
$ref: './beta/paths/historical-identity-compare-type.yaml'
/identities/{identityId}/synchronize-attributes:
$ref: './beta/paths/identity-synchronize-attributes.yaml'
+ /identities:
+ $ref: './beta/paths/identities.yaml'
+ /identities/{id}:
+ $ref: './beta/paths/identity.yaml'
/identity-profiles:
$ref: './beta/paths/identity-profiles.yaml'
/identity-profiles/bulk-delete:
@@ -1271,7 +1349,7 @@ paths:
/outliers/export:
$ref: './beta/paths/outliers-export.yaml'
/password-dictionary:
- $ref: './beta/paths/password-dictionary.yaml'
+ $ref: './v3/paths/password-dictionary.yaml'
/query-password-info:
$ref: './beta/paths/query-password-info.yaml'
/set-password:
@@ -1279,11 +1357,11 @@ paths:
/password-change-status/{id}:
$ref: './beta/paths/password-change-status.yaml'
/password-sync-groups:
- $ref: './beta/paths/password-sync-groups.yaml'
+ $ref: './v3/paths/password-sync-groups.yaml'
/password-sync-groups/{id}:
- $ref: './beta/paths/password-sync-group.yaml'
+ $ref: './v3/paths/password-sync-group.yaml'
/password-org-config:
- $ref: './beta/paths/password-org-config.yaml'
+ $ref: './v3/paths/password-org-config.yaml'
/peer-group-strategies/{strategy}/identity-outliers:
$ref: './beta/paths/peer-group-strategies.yaml'
/personal-access-tokens:
@@ -1422,6 +1500,8 @@ paths:
$ref: './beta/paths/source-upload-connector-file.yaml'
/sources/{id}/synchronize-attributes:
$ref: './beta/paths/source-synchronize-attributes.yaml'
+ /sources/{id}/entitlement-request-config:
+ $ref: './beta/paths/sources-entitlement-request-config.yaml'
/tagged-objects:
$ref: './beta/paths/tagged-objects.yaml'
/tagged-objects/{type}:
@@ -1494,6 +1574,8 @@ paths:
$ref: './beta/paths/work-items-summary.yaml'
/work-items/{id}:
$ref: './beta/paths/work-item.yaml'
+ /work-items/{id}/forward:
+ $ref: './beta/paths/work-item-forward.yaml'
/work-items/{id}/approve/{approvalItemId}:
$ref: './beta/paths/work-items-approve-approval-item.yaml'
/work-items/{id}/reject/{approvalItemId}:
@@ -1531,4 +1613,4 @@ paths:
/workflows/execute/external/{id}:
$ref: './beta/paths/workflow-external-execute.yaml'
/workflows/execute/external/{id}/test:
- $ref: './beta/paths/workflow-external-execute-test.yaml'
\ No newline at end of file
+ $ref: './beta/paths/workflow-external-execute-test.yaml'
diff --git a/static/api-specs/idn/sailpoint-api.cc.yaml b/static/api-specs/idn/sailpoint-api.cc.yaml
new file mode 100644
index 000000000..4de6738d9
--- /dev/null
+++ b/static/api-specs/idn/sailpoint-api.cc.yaml
@@ -0,0 +1,984 @@
+openapi: 3.0.0
+info:
+ title: IdentityNow cc (private) APIs
+ version: 1.0.0
+servers:
+ - url: https://{tenant}.api.identitynow.com
+ description: This is the production API server.
+ variables:
+ tenant:
+ default: sailpoint
+ description:
+ This is the name of your tenant, typically your company's name.
+components:
+ securitySchemes:
+ oauth2:
+ type: oauth2
+ description: |
+ OAuth2 Bearer token (JWT). See [IdentityNow REST API Authentication](https://developer.sailpoint.com/idn/api/authentication) for more information.
+ - Directions for generating a [personal access token](https://developer.sailpoint.com/idn/api/authentication#personal-access-tokens)
+ - Directions using [client credentials flow](https://developer.sailpoint.com/idn/api/authentication#client-credentials-grant-flow)
+ - Directions for using [authorization code flow](https://developer.sailpoint.com/idn/api/authentication#authorization-code-grant-flow)
+
+ Which authentication method should I choose? See our [guide](https://developer.sailpoint.com/idn/api/authentication#which-oauth-20-grant-flow-should-i-use)
+
+ Learn more about how to find your `tokenUrl` and `authorizationUrl` [in our docs](https://developer.sailpoint.com/idn/api/authentication#find-your-tenants-oauth-details)
+ flows:
+ clientCredentials:
+ tokenUrl: https://tenant.api.identitynow.com/oauth/token
+ scopes:
+ "sp:scopes:default": "default scope"
+ "sp:scopes:all": "access to all scopes"
+ authorizationCode:
+ authorizationUrl: https://tenant.identitynow.com/oauth/authorize
+ tokenUrl: https://tenant.api.identitynow.com/oauth/token
+ scopes:
+ "sp:scopes:default": "default scope"
+ "sp:scopes:all": "access to all scopes"
+tags:
+ - name: Accounts
+ - name: Applications
+ - name: Connectors
+ - name: User
+ - name: Sources > Aggregation
+ - name: Sources > Accounts
+ - name: System
+paths:
+ /cc/api/account/list:
+ get:
+ tags:
+ - Accounts
+ summary: List Accounts
+ operationId: listAccounts
+ security:
+ - oauth2: []
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/account/remove/{id}:
+ post:
+ tags:
+ - Accounts
+ summary: Remove Account
+ operationId: removeAccount
+ security:
+ - oauth2: []
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ example: 12345
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/app/list:
+ get:
+ tags:
+ - Applications
+ summary: List Applications
+ operationId: listApplications
+ security:
+ - oauth2: []
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ type: object
+ properties:
+ id:
+ type: string
+ appId:
+ type: string
+ serviceId:
+ type: string
+ serviceAppId:
+ type: string
+ name:
+ type: string
+ description:
+ type: string
+ appCenterEnabled:
+ type: boolean
+ provisionRequestEnabled:
+ type: boolean
+ controlType:
+ type: string
+ mobile:
+ type: boolean
+ privateApp:
+ type: boolean
+ scriptName:
+ type: string
+ status:
+ type: string
+ icon:
+ type: string
+ health:
+ type: object
+ properties:
+ status:
+ type: string
+ lastChanged:
+ type: string
+ since:
+ type: number
+ healthy:
+ type: boolean
+ enableSso:
+ type: boolean
+ ssoMethod:
+ type: string
+ hasLinks:
+ type: boolean
+ hasAutomations:
+ type: boolean
+ stepUpAuthData:
+ type: object
+ stepUpAuthType:
+ type: string
+ usageAnalytics:
+ type: boolean
+ usageCertRequired:
+ type: boolean
+ usageCertText:
+ type: object
+ launchpadEnabled:
+ type: boolean
+ passwordManaged:
+ type: boolean
+ owner:
+ type: object
+ properties:
+ id:
+ type: string
+ name:
+ type: string
+ dateCreated:
+ type: number
+ lastUpdated:
+ type: number
+ defaultAccessProfile:
+ type: object
+ service:
+ type: string
+ selectedSsoMethod:
+ type: string
+ supportedSsoMethods:
+ type: number
+ offNetworkBlockedRoles:
+ type: object
+ supportedOffNetwork:
+ type: string
+ accountServiceId:
+ type: number
+ launcherCount:
+ type: number
+ accountServiceName:
+ type: string
+ accountServiceExternalId:
+ type: string
+ accountServiceMatchAllAccounts:
+ type: boolean
+ externalId:
+ type: string
+ accountServiceUseForPasswordManagement:
+ type: boolean
+ accountServicePolicyId:
+ type: string
+ accountServicePolicyName:
+ type: string
+ requireStrongAuthn:
+ type: boolean
+ accountServicePolicies:
+ type: array
+ items:
+ type: object
+ properties:
+ policyId:
+ type: string
+ policyName:
+ type: string
+ selectors:
+ type: object
+ xsdVersion:
+ type: string
+ appProfiles:
+ type: array
+ items:
+ type: object
+ properties:
+ id:
+ type: number
+ filename:
+ type: string
+ createdBy:
+ type: string
+ dateCreated:
+ type: string
+ xsdVersion:
+ type: string
+ passwordServiceId:
+ type: number
+ accessProfileIds:
+ type: object
+ /cc/api/app/get/{id}:
+ get:
+ tags:
+ - Applications
+ summary: Get Single Application
+ operationId: GetApplication
+ security:
+ - oauth2: []
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ example: 12345
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ id:
+ type: string
+ appId:
+ type: string
+ serviceId:
+ type: string
+ serviceAppId:
+ type: string
+ name:
+ type: string
+ description:
+ type: string
+ appCenterEnabled:
+ type: boolean
+ provisionRequestEnabled:
+ type: boolean
+ controlType:
+ type: string
+ mobile:
+ type: boolean
+ privateApp:
+ type: boolean
+ scriptName:
+ type: string
+ status:
+ type: string
+ icon:
+ type: string
+ health:
+ type: object
+ properties:
+ status:
+ type: string
+ lastChanged:
+ type: string
+ since:
+ type: number
+ healthy:
+ type: boolean
+ enableSso:
+ type: boolean
+ ssoMethod:
+ type: string
+ hasLinks:
+ type: boolean
+ hasAutomations:
+ type: boolean
+ stepUpAuthData:
+ type: object
+ stepUpAuthType:
+ type: string
+ usageAnalytics:
+ type: boolean
+ usageCertRequired:
+ type: boolean
+ usageCertText:
+ type: object
+ launchpadEnabled:
+ type: boolean
+ passwordManaged:
+ type: boolean
+ owner:
+ type: object
+ properties:
+ id:
+ type: string
+ name:
+ type: string
+ dateCreated:
+ type: number
+ lastUpdated:
+ type: number
+ defaultAccessProfile:
+ type: object
+ service:
+ type: string
+ selectedSsoMethod:
+ type: string
+ supportedSsoMethods:
+ type: number
+ offNetworkBlockedRoles:
+ type: object
+ supportedOffNetwork:
+ type: string
+ accountServiceId:
+ type: number
+ launcherCount:
+ type: number
+ accountServiceName:
+ type: string
+ accountServiceExternalId:
+ type: string
+ accountServiceMatchAllAccounts:
+ type: boolean
+ externalId:
+ type: string
+ accountServiceUseForPasswordManagement:
+ type: boolean
+ accountServicePolicyId:
+ type: string
+ accountServicePolicyName:
+ type: string
+ requireStrongAuthn:
+ type: boolean
+ accountServicePolicies:
+ type: array
+ items:
+ type: object
+ properties:
+ policyId:
+ type: string
+ policyName:
+ type: string
+ selectors:
+ type: object
+ xsdVersion:
+ type: string
+ appProfiles:
+ type: array
+ items:
+ type: object
+ properties:
+ id:
+ type: number
+ filename:
+ type: string
+ createdBy:
+ type: string
+ dateCreated:
+ type: string
+ xsdVersion:
+ type: string
+ passwordServiceId:
+ type: number
+ accessProfileIds:
+ type: object
+ /cc/api/app/getAccessProfiles/{id}:
+ get:
+ tags:
+ - Applications
+ summary: Get Access Profiles for Application
+ operationId: GetApplicationAccessProfiles
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ example: 12345
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/app/create:
+ post:
+ tags:
+ - Applications
+ summary: Create Application
+ operationId: CreateApplication
+ security:
+ - oauth2: []
+ requestBody:
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ name:
+ type: string
+ example: 'My App'
+ description:
+ type: string
+ format: 'This is my application'
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/app/update/{id}:
+ post:
+ tags:
+ - Applications
+ summary: Update Application
+ operationId: UpdateApplication
+ security:
+ - oauth2: []
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ example: 12345
+ required: true
+ requestBody:
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ description:
+ type: string
+ format: 'This is my application'
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/app/delete/{id}:
+ post:
+ tags:
+ - Applications
+ summary: Delete Application
+ operationId: DeleteApplication
+ security:
+ - oauth2: []
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ example: 12345
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/connector/list:
+ get:
+ tags:
+ - Connectors
+ summary: List Connectors
+ operationId: listConnectors
+ security:
+ - oauth2: []
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/connector/create:
+ post:
+ tags:
+ - Connectors
+ summary: Create Connector
+ operationId: createConnector
+ security:
+ - oauth2: []
+ requestBody:
+ content:
+ application/x-www-form-urlencoded:
+ schema:
+ type: object
+ properties:
+ name:
+ type: string
+ example: My Connector
+ description:
+ type: string
+ example: My Connector
+ className:
+ type: string
+ example: sailpoint.connector.OpenConnectorAdapter
+ directConnect:
+ type: boolean
+ example: 'true'
+ status:
+ type: string
+ example: released
+ parameters:
+ - name: Content-Type
+ in: header
+ schema:
+ type: string
+ example: application/x-www-form-urlencoded
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/connector/delete/{id}:
+ post:
+ tags:
+ - Connectors
+ summary: Delete Connector
+ operationId: deleteConnector
+ security:
+ - oauth2: []
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/connector/export/{id}:
+ get:
+ tags:
+ - Connectors
+ summary: Export Connector Config
+ operationId: exportConnectorConfig
+ security:
+ - oauth2: []
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/connector/import/{id}:
+ post:
+ tags:
+ - Connectors
+ summary: Import Connector Config
+ operationId: importConnectorConfig
+ security:
+ - oauth2: []
+ requestBody:
+ content:
+ multipart/form-data:
+ schema:
+ type: object
+ properties:
+ file:
+ type: string
+ description: This is the connector config zip bundle which gets uploaded.
+ format: binary
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/user/updatePermissions:
+ post:
+ tags:
+ - User
+ summary: Update User Permissions
+ operationId: updateUserPermissions
+ security:
+ - oauth2: []
+ requestBody:
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ ids:
+ type: string
+ example: '71624,71625'
+ isAdmin:
+ type: string
+ description: Indicates if user should be an IDN Admin. "0" for false, "1" for true.
+ example: "1"
+ adminType:
+ type: string
+ enum:
+ - ADMIN
+ - CERT_ADMIN
+ - HELPDESK
+ - REPORT_ADMIN
+ - ROLE_ADMIN
+ - ROLE_SUBADMIN
+ - SOURCE_ADMIN
+ - SOURCE_SUBADMIN
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/user/get/{id}:
+ get:
+ tags:
+ - User
+ summary: Get Single Identity
+ operationId: GetIdentity
+ security:
+ - oauth2: []
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ example: 5433236
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ id:
+ type: string
+ alias:
+ type: string
+ uid:
+ type: string
+ name:
+ type: string
+ displayName:
+ type: string
+ uuid:
+ type: string
+ encryptionKey:
+ type: object
+ encryptionCheck:
+ type: object
+ status:
+ type: string
+ pending:
+ type: boolean
+ passwordResetSinceLastLogin:
+ type: boolean
+ usageCertAttested:
+ type: object
+ userFlags:
+ type: object
+ enabled:
+ type: boolean
+ altAuthVia:
+ type: string
+ altAuthViaIntegrationData:
+ type: object
+ kbaAnswers:
+ type: number
+ disablePasswordReset:
+ type: boolean
+ ptaSourceId:
+ type: object
+ supportsPasswordPush:
+ type: boolean
+ attributes:
+ type: object
+ externalId:
+ type: string
+ role:
+ type: array
+ items:
+ type: object
+ phone:
+ type: object
+ email:
+ type: string
+ personalEmail:
+ type: object
+ employeeNumber:
+ type: object
+ riskScore:
+ type: number
+ featureFlags:
+ type: object
+ feature:
+ type: array
+ items:
+ type: string
+ orgEncryptionKey:
+ type: string
+ orgEncryptionKeyId:
+ type: string
+ meta:
+ type: object
+ org:
+ type: object
+ properties:
+ name:
+ type: string
+ scriptName:
+ type: string
+ mode:
+ type: string
+ numQuestions:
+ type: number
+ status:
+ type: string
+ maxRegisteredUsers:
+ type: number
+ pod:
+ type: string
+ pwdResetPersonalPhone:
+ type: boolean
+ pwdResetPersonalEmail:
+ type: boolean
+ pwdResetKba:
+ type: boolean
+ pwdResetEmail:
+ type: boolean
+ pwdResetDuo:
+ type: boolean
+ pwdResetPhoneMask:
+ type: boolean
+ authErrorText:
+ type: object
+ strongAuthKba:
+ type: boolean
+ strongAuthPersonalPhone:
+ type: boolean
+ strongAuthPersonalEmail:
+ type: boolean
+ integrations:
+ type: array
+ items:
+ type: object
+ productName:
+ type: string
+ kbaReqForAuthn:
+ type: number
+ kbaReqAnswers:
+ type: number
+ lockoutAttemptThreshold:
+ type: number
+ lockoutTimeMinutes:
+ type: number
+ usageCertRequired:
+ type: boolean
+ adminStrongAuthRequired:
+ type: boolean
+ enableExternalPasswordChange:
+ type: boolean
+ enablePasswordReplay:
+ type: boolean
+ enableAutomaticPasswordReplay:
+ type: boolean
+ notifyAuthenticationSettingChange:
+ type: boolean
+ netmasks:
+ type: object
+ countryCodes:
+ type: object
+ whiteList:
+ type: boolean
+ usernameEmptyText:
+ type: object
+ usernameLabel:
+ type: object
+ enableAutomationGeneration:
+ type: boolean
+ emailTestMode:
+ type: boolean
+ emailTestAddress:
+ type: string
+ orgType:
+ type: string
+ passwordReplayState:
+ type: string
+ systemNotificationConfig:
+ type: string
+ redirectPatterns:
+ type: string
+ maxClusterDebugHours:
+ type: string
+ brandName:
+ type: string
+ logo:
+ type: object
+ emailFromAddress:
+ type: object
+ standardLogoUrl:
+ type: object
+ narrowLogoUrl:
+ type: object
+ actionButtonColor:
+ type: string
+ activeLinkColor:
+ type: string
+ navigationColor:
+ type: string
+ stepUpAuth:
+ type: boolean
+ bxInstallPrompted:
+ type: boolean
+ federatedLogin:
+ type: boolean
+ auth:
+ type: object
+ properties:
+ service:
+ type: string
+ encryption:
+ type: string
+ onNetwork:
+ type: boolean
+ onTrustedGeo:
+ type: boolean
+ loginUrl:
+ type: string
+ /cc/api/source/loadAccounts/{id}:
+ post:
+ tags:
+ - Sources > Aggregation
+ summary: Account Aggregation (File)
+ operationId: loadAccounts
+ security:
+ - oauth2: []
+ description: >-
+ Aggregates a delimited file for the given source. This only works for
+ file-based sources.
+ requestBody:
+ content:
+ multipart/form-data:
+ schema:
+ type: object
+ properties:
+ disableOptimization:
+ type: boolean
+ example: 'true'
+ file:
+ type: string
+ format: binary
+ parameters:
+ - name: Content-Type
+ in: header
+ schema:
+ type: string
+ example: application/x-www-form-urlencoded
+ - name: id
+ in: path
+ schema:
+ type: string
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/source/exportAccountFeed/{id}:
+ get:
+ tags:
+ - Sources > Accounts
+ summary: Export Account Feed
+ operationId: exportAccountFeed
+ security:
+ - oauth2: []
+ description: Exports a CSV of the accounts for a particular source.
+ parameters:
+ - name: id
+ in: path
+ schema:
+ type: string
+ required: true
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
+ /cc/api/system/refreshIdentities:
+ post:
+ tags:
+ - System
+ summary: Refresh Identities
+ operationId: refreshIdentities
+ security:
+ - oauth2: []
+ description: >-
+ This kicks off an identity refresh for a specified set of identity
+ attributes. This can be a long running process. IdentityNow has
+ pre-scheduled versions of this task at set intervals and events already,
+ so only run this when directed by SailPoint.
+
+
+ _Note: If the identities specified by the filter do not exist, a full
+ identity refresh will be run. Use with caution._
+
+
+ Refresh Arguments:
+
+
+ | Key |
+ Description |
+
+ |-----------------------|----------------------------------------------------|
+
+ | correlateEntitlements | Analyzes entitlements, access profiles, and
+ roles. |
+
+ | promoteAttributes | Calculates identity
+ attributes. |
+
+ | refreshManagerStatus | Calculates manager correlation and manager
+ status. |
+
+ | synchronizeAttributes | Performs attribute sync
+ provisioning. |
+
+ | pruneIdentities | Removes any identities which don't have
+ accounts. |
+
+ | provision | Provisions any assigned roles or access
+ profiles. |
+ requestBody:
+ content:
+ '*/*':
+ schema:
+ type: string
+ example: >-
+ "{\n \"filter\" : \"uid == \\\"1219028\\\"\",\n
+ \"refreshArgs\" : {\n \"correlateEntitlements\" :
+ \"true\",\n \"promoteAttributes\" : \"true\",\n
+ \"refreshManagerStatus\" : \"false\",\n
+ \"synchronizeAttributes\" : \"false\",\n \"pruneIdentities\"
+ : \"false\",\n \"provision\" : \"true\"\n }\n}"
+ parameters:
+ - name: Content-Type
+ in: header
+ schema:
+ type: string
+ example: application/json
+ responses:
+ '200':
+ description: Successful response
+ content:
+ application/json: {}
diff --git a/static/api-specs/idn/sailpoint-api.v2.yaml b/static/api-specs/idn/sailpoint-api.v2.yaml
new file mode 100644
index 000000000..f87766877
--- /dev/null
+++ b/static/api-specs/idn/sailpoint-api.v2.yaml
@@ -0,0 +1,982 @@
+openapi: 3.0.1
+info:
+ title: SailPoint SaaS API
+ version: 2.0.0
+servers:
+ - url: https://{tenant}.api.identitynow.com/v2
+ description: This is the production API server.
+ variables:
+ tenant:
+ default: sailpoint
+ description:
+ This is the name of your tenant, typically your company's name.
+components:
+ securitySchemes:
+ oauth2:
+ type: oauth2
+ description: |
+ OAuth2 Bearer token (JWT). See [IdentityNow REST API Authentication](https://developer.sailpoint.com/idn/api/authentication) for more information.
+ - Directions for generating a [personal access token](https://developer.sailpoint.com/idn/api/authentication#personal-access-tokens)
+ - Directions using [client credentials flow](https://developer.sailpoint.com/idn/api/authentication#client-credentials-grant-flow)
+ - Directions for using [authorization code flow](https://developer.sailpoint.com/idn/api/authentication#authorization-code-grant-flow)
+ Which authentication method should I choose? See our [guide](https://developer.sailpoint.com/idn/api/authentication#which-oauth-20-grant-flow-should-i-use)
+ Learn more about how to find your `tokenUrl` and `authorizationUrl` [in our docs](https://developer.sailpoint.com/idn/api/authentication#find-your-tenants-oauth-details)
+ flows:
+ clientCredentials:
+ tokenUrl: https://tenant.api.identitynow.com/oauth/token
+ scopes:
+ "sp:scopes:default": "default scope"
+ "sp:scopes:all": "access to all scopes"
+ authorizationCode:
+ authorizationUrl: https://tenant.identitynow.com/oauth/authorize
+ tokenUrl: https://tenant.api.identitynow.com/oauth/token
+ scopes:
+ "sp:scopes:default": "default scope"
+ "sp:scopes:all": "access to all scopes"
+tags:
+ - name: org
+
+paths:
+ '/org':
+ get:
+ tags:
+ - org
+ summary: Retrieves your org settings.
+ description: Retrieves information and operational settings for your org (as determined
+ by the URL domain).
+ operationId: getOrgSettings
+ responses:
+ '200':
+ description: OK.
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ id:
+ type: string
+ name:
+ type: string
+ description:
+ type: string
+ dateCreated:
+ type: string
+ format: date-time
+ lastUpdated:
+ type: string
+ format: date-time
+ scriptName:
+ type: string
+ ssoDomain:
+ type: string
+ status:
+ type: string
+ enum:
+ - inactive
+ - active
+ - demo
+ - test
+ maxRegisteredIdentities:
+ type: integer
+ identityCount:
+ type: integer
+ kbaReqForAuthn:
+ type: integer
+ kbaReqAnswers:
+ type: integer
+ lockoutAttemptThreshold:
+ type: integer
+ lockoutTimeMinutes:
+ type: integer
+ usageCertRequired:
+ type: boolean
+ adminStrongAuthRequired:
+ type: boolean
+ enableExternalPasswordChange:
+ type: boolean
+ enablePasswordReplay:
+ type: boolean
+ enableAutomaticPasswordReplay:
+ type: boolean
+ netmasks:
+ type: array
+ items:
+ type: string
+ countryCodes:
+ type: array
+ items:
+ type: string
+ whiteList:
+ type: boolean
+ emailTestMode:
+ type: boolean
+ emailTestAddress:
+ type: string
+ format: email
+ usernameEmptyText:
+ type: string
+ usernameLabel:
+ type: string
+ enableAutomationGeneration:
+ type: boolean
+ passwordReplayState:
+ type: string
+ enum:
+ - enabled
+ - passive
+ - disabled
+ systemNotificationConfig:
+ type: object
+ properties:
+ notifications:
+ type: array
+ items:
+ type: object
+ properties:
+ type:
+ type: string
+ byEmail:
+ type: boolean
+ thresholds:
+ type: object
+ properties:
+ healthy:
+ type: string
+ unhealthy:
+ type: string
+ recipientType:
+ type: string
+ enum:
+ - allAdmins
+ - specificIdentities
+ systemNotificationEmails:
+ type: array
+ items:
+ type: string
+ format: email
+ loginUrl:
+ type: string
+ redirectPatterns:
+ type: array
+ items:
+ type: string
+ styleHash:
+ type: string
+ approvalConfig:
+ type: object
+ properties:
+ daysTillEscalation:
+ type: integer
+ daysBetweenReminders:
+ type: integer
+ maxReminders:
+ type: integer
+ fallbackApprover:
+ type: string
+ required:
+ - daysTillEscalation
+ - daysBetweenReminders
+ - maxReminders
+ - fallbackApprover
+ ssoPartnerSource:
+ type: string
+ headers:
+ ETag:
+ description: Entity tag.
+ schema:
+ type: string
+ Last-Modified:
+ description: Last modified date.
+ schema:
+ type: string
+ format: date-time
+ Link:
+ description: Links to alternate or related resources.
+ schema:
+ type: string
+ patch:
+ tags:
+ - org
+ summary: Updates one or more org attributes.
+ description: Updates one or more attributes for your org.
+ operationId: updateOrgSettings
+ requestBody:
+ description: Org settings to update.
+ required: true
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ countryCodes:
+ type: array
+ items:
+ type: string
+ enableExternalPasswordChange:
+ type: boolean
+ enableAutomaticPasswordReplay:
+ type: boolean
+ enableAutomationGeneration:
+ type: boolean
+ kbaReqAnswers:
+ type: integer
+ format: int32
+ kbaReqForAuthn:
+ type: integer
+ format: int32
+ lockoutAttemptThreshold:
+ type: integer
+ format: int32
+ lockoutTimeMinutes:
+ type: integer
+ format: int32
+ loginUrl:
+ type: string
+ netmasks:
+ type: array
+ items:
+ type: string
+ notifyAuthenticationSettingChange:
+ type: boolean
+ passwordReplayState:
+ type: string
+ enum:
+ - enabled
+ - passive
+ - disabled
+ preferredIdentityInviteTemplate:
+ type: string
+ redirectPatterns:
+ type: array
+ items:
+ type: string
+ ssoPartnerSource:
+ type: string
+ systemNotificationEmails:
+ type: array
+ items:
+ type: string
+ format: email
+ trackAnalytics:
+ type: boolean
+ usageCertRequired:
+ type: boolean
+ usageCertText:
+ type: string
+ usernameEmptyText:
+ type: string
+ usernameLabel:
+ type: string
+ whiteList:
+ type: boolean
+ approvalConfig:
+ type: object
+ properties:
+ daysTillEscalation:
+ type: integer
+ daysBetweenReminders:
+ type: integer
+ maxReminders:
+ type: integer
+ fallbackApprover:
+ type: string
+ required:
+ - daysTillEscalation
+ - daysBetweenReminders
+ - maxReminders
+ - fallbackApprover
+
+ responses:
+ '200':
+ description: OK.
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ id:
+ type: string
+ name:
+ type: string
+ description:
+ type: string
+ dateCreated:
+ type: string
+ format: date-time
+ lastUpdated:
+ type: string
+ format: date-time
+ scriptName:
+ type: string
+ ssoDomain:
+ type: string
+ status:
+ type: string
+ enum:
+ - inactive
+ - active
+ - demo
+ - test
+ maxRegisteredIdentities:
+ type: integer
+ identityCount:
+ type: integer
+ kbaReqForAuthn:
+ type: integer
+ kbaReqAnswers:
+ type: integer
+ lockoutAttemptThreshold:
+ type: integer
+ lockoutTimeMinutes:
+ type: integer
+ usageCertRequired:
+ type: boolean
+ adminStrongAuthRequired:
+ type: boolean
+ enableExternalPasswordChange:
+ type: boolean
+ enablePasswordReplay:
+ type: boolean
+ enableAutomaticPasswordReplay:
+ type: boolean
+ netmasks:
+ type: array
+ items:
+ type: string
+ countryCodes:
+ type: array
+ items:
+ type: string
+ whiteList:
+ type: boolean
+ emailTestMode:
+ type: boolean
+ emailTestAddress:
+ type: string
+ format: email
+ usernameEmptyText:
+ type: string
+ usernameLabel:
+ type: string
+ enableAutomationGeneration:
+ type: boolean
+ passwordReplayState:
+ type: string
+ enum:
+ - enabled
+ - passive
+ - disabled
+ systemNotificationConfig:
+ type: object
+ properties:
+ notifications:
+ type: array
+ items:
+ type: object
+ properties:
+ type:
+ type: string
+ byEmail:
+ type: boolean
+ thresholds:
+ type: object
+ properties:
+ healthy:
+ type: string
+ unhealthy:
+ type: string
+ recipientType:
+ type: string
+ enum:
+ - allAdmins
+ - specificIdentities
+ systemNotificationEmails:
+ type: array
+ items:
+ type: string
+ format: email
+ loginUrl:
+ type: string
+ redirectPatterns:
+ type: array
+ items:
+ type: string
+ styleHash:
+ type: string
+ approvalConfig:
+ type: object
+ properties:
+ daysTillEscalation:
+ type: integer
+ daysBetweenReminders:
+ type: integer
+ maxReminders:
+ type: integer
+ fallbackApprover:
+ type: string
+ required:
+ - daysTillEscalation
+ - daysBetweenReminders
+ - maxReminders
+ - fallbackApprover
+ ssoPartnerSource:
+ type: string
+ headers:
+ ETag:
+ description: Entity tag.
+ schema:
+ type: string
+ Last-Modified:
+ description: Last modified date.
+ schema:
+ type: string
+ format: date-time
+ Link:
+ description: Links to alternate or related resources.
+ schema:
+ type: string
+ '/workgroups':
+ get:
+ operationId: listWorkgroups
+ tags:
+ - Governance Groups
+ summary: List Work Groups
+ description: This API returns a list of work groups
+ security:
+ - oauth2: []
+ parameters:
+ - in: query
+ name: limit
+ description: >-
+ Max number of results to return
+ required: false
+ example: 250
+ schema:
+ type: integer
+ format: int32
+ minimum: 0
+ maximum: 250
+ default: 250
+ - in: query
+ name: offset
+ description: >-
+ Offset into the full result set. Usually specified with *limit* to paginate through the results.
+ required: false
+ example: 0
+ schema:
+ type: integer
+ format: int32
+ minimum: 0
+ default: 0
+ - in: query
+ name: filters
+ schema:
+ type: string
+ description: >-
+ Filter results using the following syntax.
+
+ [{property:name, value: "Tyler", operation: EQ}]
+ required: false
+ responses:
+ '200':
+ description: List of work group objects
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ type: object
+ properties:
+ connectionCount:
+ type: integer
+ format: int32
+ example: 2
+ created:
+ type: integer
+ format: int64
+ example: 1641498673000
+ description:
+ type: string
+ example: Phil Governance Group
+ id:
+ type: string
+ example: b0c131fa-5133-4efb-9bb2-e22529f44cad
+ memberCount:
+ type: integer
+ format: int32
+ example: 2
+ modified:
+ type: integer
+ format: int64
+ example: 1641498673000
+ name:
+ type: string
+ example: Phil Governance Group
+ owner:
+ type: object
+ properties:
+ displayName:
+ type: string
+ example: Philip Ellis
+ emailAddress:
+ type: string
+ example: philip.ellis@sailpoint.com
+ id:
+ type: string
+ example: 2c9180897d2cb80b017d39ccb26c1804
+ name:
+ type: string
+ example: philip.ellis
+
+ post:
+ operationId: createWorkgroup
+ tags:
+ - Governance Groups
+ summary: Create Work Group
+ description: This API allows you to create a work group
+ security:
+ - oauth2: []
+ requestBody:
+ description: Work group to create.
+ required: true
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ name:
+ type: string
+ example: Test group 3
+ description:
+ type: string
+ example: This is a test
+ owner:
+ type: object
+ properties:
+ id:
+ type: string
+ example: 2c9180867624cbd7017642d8c8c81f67
+ responses:
+ '200':
+ description: List of work group objects
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ type: object
+ properties:
+ connectionCount:
+ type: integer
+ format: int32
+ example: 2
+ created:
+ type: integer
+ format: int64
+ example: 1641498673000
+ description:
+ type: string
+ example: Phil Governance Group
+ id:
+ type: string
+ example: b0c131fa-5133-4efb-9bb2-e22529f44cad
+ memberCount:
+ type: integer
+ format: int32
+ example: 2
+ modified:
+ type: integer
+ format: int64
+ example: 1641498673000
+ name:
+ type: string
+ example: Phil Governance Group
+ owner:
+ type: object
+ properties:
+ displayName:
+ type: string
+ example: Philip Ellis
+ emailAddress:
+ type: string
+ example: philip.ellis@sailpoint.com
+ id:
+ type: string
+ example: 2c9180897d2cb80b017d39ccb26c1804
+ name:
+ type: string
+ example: philip.ellis
+ '/workgroups/{workgroupId}':
+ get:
+ operationId: getWorkgroup
+ tags:
+ - Governance Groups
+ summary: Get Work Group By Id
+ description: This API returns the details for a single workgroup based on the ID
+ security:
+ - oauth2: []
+ parameters:
+ - in: path
+ name: workgroupId
+ schema:
+ type: string
+ required: true
+ description: The workgroup ID
+ example: ef38f94347e94562b5bb8424a56397d8
+ responses:
+ '200':
+ description: Workgroup object
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ connectionCount:
+ type: integer
+ format: int32
+ example: 2
+ created:
+ type: integer
+ format: int64
+ example: 1641498673000
+ description:
+ type: string
+ example: Phil Governance Group
+ id:
+ type: string
+ example: b0c131fa-5133-4efb-9bb2-e22529f44cad
+ memberCount:
+ type: integer
+ format: int32
+ example: 2
+ modified:
+ type: integer
+ format: int64
+ example: 1641498673000
+ name:
+ type: string
+ example: Phil Governance Group
+ owner:
+ type: object
+ properties:
+ displayName:
+ type: string
+ example: Philip Ellis
+ emailAddress:
+ type: string
+ example: philip.ellis@sailpoint.com
+ id:
+ type: string
+ example: 2c9180897d2cb80b017d39ccb26c1804
+ name:
+ type: string
+ example: philip.ellis
+ patch:
+ operationId: updateWorkgroup
+ tags:
+ - Governance Groups
+ summary: Update Work Group By Id
+ description: This API updates and returns the details for a single workgroup based on the ID
+ security:
+ - oauth2: []
+ parameters:
+ - in: path
+ name: workgroupId
+ schema:
+ type: string
+ required: true
+ description: The workgroup ID
+ example: ef38f94347e94562b5bb8424a56397d8
+ requestBody:
+ description: Work group to modify.
+ required: true
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ name:
+ type: string
+ example: Test group 3
+ description:
+ type: string
+ example: This is a test
+ owner:
+ type: object
+ properties:
+ id:
+ type: string
+ example: 2c9180867624cbd7017642d8c8c81f67
+ responses:
+ '200':
+ description: Workgroup object
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ connectionCount:
+ type: integer
+ format: int32
+ example: 2
+ created:
+ type: integer
+ format: int64
+ example: 1641498673000
+ description:
+ type: string
+ example: Phil Governance Group
+ id:
+ type: string
+ example: b0c131fa-5133-4efb-9bb2-e22529f44cad
+ memberCount:
+ type: integer
+ format: int32
+ example: 2
+ modified:
+ type: integer
+ format: int64
+ example: 1641498673000
+ name:
+ type: string
+ example: Phil Governance Group
+ owner:
+ type: object
+ properties:
+ displayName:
+ type: string
+ example: Philip Ellis
+ emailAddress:
+ type: string
+ example: philip.ellis@sailpoint.com
+ id:
+ type: string
+ example: 2c9180897d2cb80b017d39ccb26c1804
+ name:
+ type: string
+ example: philip.ellis
+
+ delete:
+ operationId: deleteWorkgroup
+ tags:
+ - Governance Groups
+ summary: Delete Work Group By Id
+ description: This API deletes a single workgroup based on the ID
+ security:
+ - oauth2: []
+ parameters:
+ - in: path
+ name: workgroupId
+ schema:
+ type: string
+ required: true
+ description: The workgroup ID
+ example: ef38f94347e94562b5bb8424a56397d8
+ responses:
+ '204':
+ description: Empty response on successful deletion
+ content:
+ application/json: {}
+ '/workgroups/{workgroupId}/members':
+ get:
+ operationId: listWorkgroupMembers
+ tags:
+ - Governance Groups
+ summary: List Work Group Members
+ description: This API returns the members of a work group
+ security:
+ - oauth2: []
+ parameters:
+ - in: path
+ name: workgroupId
+ schema:
+ type: string
+ required: true
+ description: The workgroup ID
+ example: ef38f94347e94562b5bb8424a56397d8
+ - in: query
+ name: limit
+ description: >-
+ Max number of results to return
+ required: false
+ example: 250
+ schema:
+ type: integer
+ format: int32
+ minimum: 0
+ maximum: 250
+ default: 250
+ - in: query
+ name: offset
+ description: >-
+ Offset into the full result set. Usually specified with *limit* to paginate through the results.
+ required: false
+ example: 0
+ schema:
+ type: integer
+ format: int32
+ minimum: 0
+ default: 0
+ - in: query
+ name: filters
+ schema:
+ type: string
+ description: >-
+ Filter results using the following syntax.
+
+ [{property:name, value: "Tyler", operation: EQ}]
+ responses:
+ '200':
+ description: List of work group member objects
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ type: object
+ properties:
+ alias:
+ type: string
+ example: Jerry.Bennett
+ email:
+ type: string
+ example: Jerry.Bennett@sailpointdemo.com
+ externalId:
+ type: string
+ example: 2c9180837dfe6949017e208e26027b23
+ id:
+ type: integer
+ format: int32
+ example: 3497959
+ name:
+ type: string
+ example: Jerry.Bennett
+ post:
+ operationId: modifyWorkgroupMembers
+ tags:
+ - Governance Groups
+ summary: Modify Work Group Members
+ description: This API allows you to modify the members of a work group
+ security:
+ - oauth2: []
+ parameters:
+ - in: path
+ name: workgroupId
+ schema:
+ type: string
+ required: true
+ description: The workgroup ID
+ example: ef38f94347e94562b5bb8424a56397d8
+ requestBody:
+ description: Add/Remove workgroup member ids.
+ required: true
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ add:
+ type: array
+ items:
+ type: string
+ example: 2c9180867624cbd7017642d8c8c81f67
+ remove:
+ type: array
+ items:
+ type: string
+ example: 2c9180867624cbd7017642d8c8c81f67
+ responses:
+ '204':
+ description: Empty response on successful deletion
+ content:
+ application/json: {}
+ '/workgroups/{workgroupId}/connections':
+ get:
+ operationId: listWorkgroupConnections
+ tags:
+ - Governance Groups
+ summary: List Work Group Connections
+ description: This API returns the connections of a work group
+ security:
+ - oauth2: []
+ parameters:
+ - in: path
+ name: workgroupId
+ schema:
+ type: string
+ required: true
+ description: The workgroup ID
+ example: ef38f94347e94562b5bb8424a56397d8
+ responses:
+ '200':
+ description: List of work group connection objects
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ type: object
+ properties:
+ connectionType:
+ type: string
+ example: AccessRequestReviewer
+ description:
+ type: string
+ format: nullable
+ name:
+ type: string
+ example: Test Approval Scheme
+ objectId:
+ type: string
+ example: 8c24b31fe23947b28e42691a4a6faaee
+ objectType:
+ type: string
+ example: AccessProfile
+ workgroupId:
+ type: string
+ example: b0c131fa-5133-4efb-9bb2-e22529f44cad
+ '/workgroups/bulk-delete':
+ post:
+ operationId: bulkDeleteWorkGroups
+ tags:
+ - Governance Groups
+ summary: Bulk delete work groups
+ description: This API allows you to bulk-delete work groups
+ security:
+ - oauth2: []
+ requestBody:
+ description: Work group ids to delete
+ required: true
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ ids:
+ type: array
+ items:
+ type: string
+ example: 868edef1-222b-40e4-8787-b56cfd78b100
+ responses:
+ '200':
+ description: List of work group objects
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ deleted:
+ type: array
+ items:
+ type: string
+ example: 4518f275-e7de-40b8-9951-b67d6273421c
+ inUse:
+ type: array
+ items:
+ type: string
+ example: 12538dlg-60d0-44b4-9273-d1ba578ef384
+ notFound:
+ type: array
+ items:
+ type: string
+ example: 12538ecf-60d0-44b4-9273-d1ba578ef384
\ No newline at end of file
diff --git a/static/api-specs/idn/sailpoint-api.v3.yaml b/static/api-specs/idn/sailpoint-api.v3.yaml
index 9b06ef488..c3b3c79e6 100644
--- a/static/api-specs/idn/sailpoint-api.v3.yaml
+++ b/static/api-specs/idn/sailpoint-api.v3.yaml
@@ -25,6 +25,42 @@ servers:
This is the name of your tenant, typically your company's name.
tags:
+ - name: Access Profiles
+ description: |
+ Use this API to implement and customize access profile functionality.
+ With this functionality in place, administrators can create access profiles and configure them for use throughout IdentityNow, enabling users to get the access they need quickly and securely.
+
+ Access profiles group entitlements, which represent access rights on sources.
+
+ For example, an Active Directory source in IdentityNow can have multiple entitlements: the first, 'Employees,' may represent the access all employees have at the organization, and a second, 'Developers,' may represent the access all developers have at the organization.
+
+ An administrator can then create a broader set of access in the form of an access profile, 'AD Developers' grouping the 'Employees' entitlement with the 'Developers' entitlement.
+
+ When users only need Active Directory employee access, they can request access to the 'Employees' entitlement.
+
+ When users need both Active Directory employee and developer access, they can request access to the 'AD Developers' access profile.
+
+ Access profiles are the most important units of access in IdentityNow. IdentityNow uses access profiles in many features, including the following:
+
+ - Provisioning: When you use the Provisioning Service, lifecycle states and roles both grant access to users in the form of access profiles.
+
+ - Certifications: You can approve or revoke access profiles in certification campaigns, just like entitlements.
+
+ - Access Requests: You can assign access profiles to applications, and when a user requests access to the app associated with an access profile and someone approves the request, access is granted to both the application and its associated access profile.
+
+ - Roles: You can group one or more access profiles into a role to quickly assign access items based on an identity's role.
+
+ In IdentityNow, administrators can use the Access drop-down menu and select Access Profiles to view, configure, and delete existing access profiles, as well as create new ones.
+ Administrators can enable and disable an access profile, and they can also make the following configurations:
+
+ - Manage Entitlements: Manage the profile's access by adding and removing entitlements.
+
+ - Access Requests: Configure access profiles to be requestable and establish an approval process for any requests that the access profile be granted or revoked.
+ Do not configure an access profile to be requestable without first establishing a secure access request approval process for the access profile.
+
+ - Multiple Account Options: Define the logic IdentityNow uses to provision access to an identity with multiple accounts on the source.
+
+ Refer to [Managing Access Profiles](https://documentation.sailpoint.com/saas/help/access/access-profiles.html) for more information about access profiles.
- name: Access Request Approvals
description: |
Use this API to implement and customize access request approval functionality.
@@ -258,6 +294,14 @@ tags:
Use this API to implement OAuth client functionality.
With this functionality in place, users with the appropriate security scopes can create and configure OAuth clients to use as a way to obtain authorization to use the IdentityNow REST API.
Refer to [Authentication](https://developer.sailpoint.com/idn/api/authentication) for more information about OAuth and how it works with the IdentityNow REST API.
+ - name: Password Configuration
+ description: |
+ Use this API to implement organization password configuration functionality.
+ With this functionality in place, organization administrators can create organization-specific password configurations.
+
+ These configurations include details like custom password instructions, as well as digit token length and duration.
+
+ Refer to [Configuring User Authentication for Password Resets](https://documentation.sailpoint.com/saas/help/pwd/pwd_reset.html) for more information about organization password configuration functionality.
- name: Password Management
description: |
Use this API to implement password management functionality.
@@ -284,6 +328,89 @@ tags:
Users may be required to answer security questions or use a third-party authenticator before they can confirm their updates.
Refer to [Managing Passwords](https://documentation.sailpoint.com/saas/user-help/accounts/passwords.html) for more information about password management.
+ - name: Password Dictionary
+ description: |
+ Use this API to implement password dictionary functionality.
+ With this functionality in place, administrators can create password dictionaries to prevent users from using certain words or characters in their passwords.
+
+ A password dictionary is a list of words or characters that users are prevented from including in their passwords.
+ This can help protect users from themselves and force them to create passwords that are not easy to break.
+
+ A password dictionary must meet the following requirements to for the API to handle them correctly:
+
+ - It must be in .txt format.
+
+ - All characters must be UTF-8 characters.
+
+ - Each line must contain a single word or character with no spaces or whitespace characters.
+
+ - It must contain at least one line other than the locale string.
+
+ - Each line must not exceed 128 characters.
+
+ - The file must not exceed 2500 lines.
+
+ Administrators should also consider the following when they create their dictionaries:
+
+ - Lines starting with a # represent comments.
+
+ - All words in the password dictionary are case-insensitive.
+ For example, adding the word "password" to the dictionary also disallows the following: PASSWORD, Password, and PassWord.
+
+ - The dictionary uses substring matching.
+ For example, adding the word "spring" to the dictionary also disallows the following: Spring124, 345SprinG, and 8spring.
+ Users can then select 'Change Password' to update their passwords.
+
+ Administrators must do the following to create a password dictionary:
+
+ - Create the text file that will contain the prohibited password values.
+
+ - If the dictionary is not in English, they must add a locale string to the top line: locale:`languageCode`_`countryCode`
+
+ The languageCode value refers to the language's 2-letter ISO 639-1 code.
+ The countryCode value refers to the country's 2-letter ISO 3166-1 code.
+
+ Refer to this list https://docs.oracle.com/cd/E13214_01/wli/docs92/xref/xqisocodes.html to see all the available ISO 639-1 language codes and ISO 3166-1 country codes.
+
+ - Upload the .txt file to IdentityNow with [Update Password Dictionary](https://developer.sailpoint.com/idn/api/v3/update-password-dictionary). Uploading a new file always overwrites the previous dictionary file.
+
+ Administrators can then specify which password policies check new passwords against the password dictionary by doing the following: In the Admin panel, they can use the Password Mgmt dropdown menu to select Policies, select the policy, and select the 'Prevent use of words in this site's password dictionary' checkbox beside it.
+
+ Refer to [Configuring Advanced Password Management Options](https://documentation.sailpoint.com/saas/help/pwd/adv_config.html) for more information about password dictionaries.
+ - name: Password Sync Groups
+ description: |
+ Use this API to implement password sync group functionality.
+ With this functionality in place, administrators can group sources into password sync groups so that all their applications share the same password.
+ This allows users to update the password for all the applications in a sync group if they want, rather than updating each password individually.
+
+ A password sync group is a group of applications that shares a password.
+ Administrators create these groups by grouping the applications' sources.
+ For example, an administrator can group the ActiveDirectory, GitHub, and G Suite sources together so that all those sources' applications can also be grouped to share a password.
+ A user can then update his or her password for ActiveDirectory, GitHub, Gmail, Google Drive, and Google Calendar all at once, rather then updating each one individually.
+
+ The following are required for administrators to create a password sync group in IdentityNow:
+
+ - At least two direct connect sources connected to IdentityNow and configured for Password Management.
+
+ - Each authentication source in a sync group must have at least one application. Refer to [Adding and Resetting Application Passwords](https://documentation.sailpoint.com/saas/help/pwd/adv_config.html#adding-and-resetting-application-passwords) for more information about adding applications to sources.
+
+ - At least one password policy. Refer to [Managing Password Policies](https://documentation.sailpoint.com/saas/help/pwd/policies.html) for more information about password policies.
+
+ In the Admin panel in IdentityNow, administrators can use the Password Mgmt dropdown menu to select Sync Groups.
+ To create a sync group, administrators must provide a name, choose a password policy to be enforced across the sources in the sync group, and select the sources to include in the sync group.
+
+ Administrators can also delete sync groups in IdentityNow, but they should know the following before they do:
+
+ - Passwords related to the associated sources will become independent, so changing one will not change the others anymore.
+
+ - Passwords for the sources' connected applications will also become independent.
+
+ - Password policies assigned to the sync group are then assigned directly to the associated sources.
+ To change the password policy for a source, administrators must edit it directly.
+
+ Once the password sync group has been created, users can update the password for the group in Password Manager.
+
+ Refer to [Managing Password Sync Groups](https://documentation.sailpoint.com/saas/help/pwd/sync_grps.html) for more information about password sync groups.
- name: Personal Access Tokens
description: |
Use this API to implement personal access token (PAT) functionality.
@@ -319,6 +446,45 @@ tags:
Use this API to implement requestable object functionality.
With this functionality in place, administrators can determine which access items can be requested with the [Access Request APIs](https://developer.sailpoint.com/idn/api/v3/access-requests), along with their statuses.
This can be helpful for administrators who are implementing and customizing access request functionality as a way of checking which items are requestable as they are created, assigned, and made available.
+ - name: Roles
+ description: |
+ Use this API to implement and customize role functionality.
+ With this functionality in place, administrators can create roles and configure them for use throughout IdentityNow.
+ IdentityNow can use established criteria to automatically assign the roles to qualified users. This enables users to get all the access they need quickly and securely and administrators to spend their time on other tasks.
+
+ Entitlements represent the most granular level of access in IdentityNow.
+ Access profiles represent the next level and often group entitlements.
+ Roles represent the broadest level of access and often group access profiles.
+
+ For example, an Active Directory source in IdentityNow can have multiple entitlements: the first, 'Employees,' may represent the access all employees have at the organization, and a second, 'Developers,' may represent the access all developers have at the organization.
+
+ An administrator can then create a broader set of access in the form of an access profile, 'AD Developers' grouping the 'Employees' entitlement with the 'Developers' entitlement.
+
+ An administrator can then create an even broader set of access in the form of a role grouping the 'AD Developers' access profile with another profile, 'GitHub Developers,' grouping entitlements for the GitHub source.
+
+ When users only need Active Directory employee access, they can request access to the 'Employees' entitlement.
+
+ When users need both Active Directory employee and developer access, they can request access to the 'AD Developers' access profile.
+
+ When users need both the 'AD Developers' access profile and the 'GitHub Developers' access profile, they can request access to the role grouping both.
+
+ Roles often represent positions within organizations.
+ For example, an organization's accountant can access all the tools the organization's accountants need with the 'Accountant' role.
+ If the accountant switches to engineering, a qualified member of the organization can quickly revoke the accountant's 'Accountant' access and grant access to the 'Engineer' role instead, granting access to all the tools the organization's engineers need.
+
+ In IdentityNow, adminstrators can use the Access drop-down menu and select Roles to view, configure, and delete existing roles, as well as create new ones.
+ Administrators can enable and disable the role, and they can also make the following configurations:
+
+ - Manage Access: Manage the role's access by adding or removing access profiles.
+
+ - Define Assignment: Define the criteria IdentityNow uses to assign the role to identities.
+ Use the first option, 'Standard Criteria,' to provide specific criteria for assignment like specific account attributes, entitlements, or identity attributes.
+ Use the second, 'Identity List,' to specify the identities for assignment.
+
+ - Access Requests: Configure roles to be requestable and establish an approval process for any requests that the role be granted or revoked.
+ Do not configure a role to be requestable without establishing a secure access request approval process for that role first.
+
+ Refer to [Working with Roles](https://documentation.sailpoint.com/saas/help/provisioning/roles.html) for more information about roles.
- name: Saved Search
description: |
Use this API to implement saved search functionality.
@@ -398,9 +564,9 @@ tags:
Administrators can create various service desk integrations, all with their own nuances.
The following service desk integrations are available:
- - [Atlassian Cloud Jira Service Management](https://documentation.sailpoint.com/connectors/atlassian/jira_cloud/help/integrating_jira_cloud/introduction.html)
+ - [Atlassian Cloud Jira Service Management](https://documentation.sailpoint.com/connectors/atlassian/jira_cloud/help/integrating_jira_cloud_sd/introduction.html)
- - [Atlassian Server Jira Service Management](https://documentation.sailpoint.com/connectors/atlassian/jira_server/help/integrating_jira_server/introduction.html)
+ - [Atlassian Server Jira Service Management](https://documentation.sailpoint.com/connectors/atlassian/jira_server/help/integrating_jira_server_sd/introduction.html)
- [BMC Helix ITSM Service Desk](https://documentation.sailpoint.com/connectors/bmc/helix_ITSM_sd/help/integrating_bmc_helix_itsm_sd/intro.html)
@@ -495,6 +661,14 @@ tags:
Refer to [Task Manager](https://documentation.sailpoint.com/saas/user-help/task_manager.html) for more information about work items, including the different types of work items users may need to complete.
paths:
+ /access-profiles:
+ $ref: './v3/paths/access-profiles.yaml'
+ /access-profiles/{id}:
+ $ref: './v3/paths/access-profile.yaml'
+ /access-profiles/bulk-delete:
+ $ref: './v3/paths/access-profile-bulk-delete.yaml'
+ /access-profiles/{id}/entitlements:
+ $ref: './v3/paths/access-profile-entitlements.yaml'
/access-requests:
$ref: "./v3/paths/access-requests.yaml"
/access-requests/cancel:
@@ -611,6 +785,10 @@ paths:
$ref: "./v3/paths/oauth-clients.yaml"
/oauth-clients/{id}:
$ref: "./v3/paths/oauth-client.yaml"
+ /password-sync-groups:
+ $ref: './v3/paths/password-sync-groups.yaml'
+ /password-sync-groups/{id}:
+ $ref: './v3/paths/password-sync-group.yaml'
/personal-access-tokens:
$ref: "./v3/paths/personal-access-tokens.yaml"
/personal-access-tokens/{id}:
@@ -621,6 +799,12 @@ paths:
$ref: "./v3/paths/public-identities-config.yaml"
/requestable-objects:
$ref: "./v3/paths/requestable-object-list.yaml"
+ /roles:
+ $ref: './v3/paths/roles.yaml'
+ /roles/{id}:
+ $ref: './v3/paths/role.yaml'
+ /roles/{id}/assigned-identities:
+ $ref: './v3/paths/role-assigned-identities.yaml'
/saved-searches:
$ref: "./v3/paths/saved-searches.yaml"
/saved-searches/{id}:
@@ -657,6 +841,10 @@ paths:
$ref: "./v3/paths/set-password.yaml"
/password-change-status/{id}:
$ref: "./v3/paths/password-change-status.yaml"
+ /password-dictionary:
+ $ref: './v3/paths/password-dictionary.yaml'
+ /password-org-config:
+ $ref: './v3/paths/password-org-config.yaml'
/sources:
$ref: "./v3/paths/sources.yaml"
/sources/{id}:
@@ -743,9 +931,9 @@ components:
AccessRequestItem:
$ref: "./v3/schemas/AccessRequestItem.yaml"
AccessProfileDocument:
- $ref: "./v3/schemas/search/model/access/profile/AccessProfile.yaml"
+ $ref: "./v3/schemas/search/model/access/profile/AccessProfileDocument.yaml"
AccessProfileSummary:
- $ref: "./v3/schemas/search/model/access/AccessProfile.yaml"
+ $ref: "./v3/schemas/search/model/access/AccessProfileSummary.yaml"
AccessReviewReassignment:
$ref: "./v3/schemas/ReviewReassign.yaml"
Account:
@@ -753,11 +941,11 @@ components:
AccountActivity:
$ref: "./v3/schemas/AccountActivity.yaml"
AccountActivitySearchedItem:
- $ref: "./v3/schemas/search/model/account/activity/AccountActivity.yaml"
+ $ref: "./v3/schemas/search/model/account/activity/AccountActivityDocument.yaml"
AccountAttributes:
$ref: "./v3/schemas/AccountAttributes.yaml"
AccountDocument:
- $ref: "./v3/schemas/search/model/account/Account.yaml"
+ $ref: "./v3/schemas/search/model/account/AccountDocument.yaml"
AccountsAsyncResult:
$ref: "./v3/schemas/AccountsAsyncResult.yaml"
AccountToggleRequest:
@@ -765,7 +953,7 @@ components:
AccountUnlockRequest:
$ref: "./v3/schemas/AccountUnlockRequest.yaml"
Aggregation:
- $ref: "./v3/schemas/search/model/aggregation/Aggregation.yaml"
+ $ref: "./v3/schemas/search/model/aggregation/AggregationDocument.yaml"
ApprovalItems:
$ref: "./v3/schemas/ApprovalItemDetails.yaml"
Campaign:
@@ -775,13 +963,13 @@ components:
CertificationReference:
$ref: "./v3/schemas/CertificationReference.yaml"
EntitlementDocument:
- $ref: "./v3/schemas/search/model/entitlement/Entitlement.yaml"
+ $ref: "./v3/schemas/search/model/entitlement/EntitlementDocument.yaml"
EntitlementSummary:
- $ref: "./v3/schemas/search/model/access/Entitlement.yaml"
+ $ref: "./v3/schemas/search/model/access/AccessProfileEntitlement.yaml"
Event:
- $ref: "./v3/schemas/search/model/event/Event.yaml"
+ $ref: "./v3/schemas/search/model/event/EventDocument.yaml"
IdentityDocument:
- $ref: "./v3/schemas/search/model/identity/Identity.yaml"
+ $ref: "./v3/schemas/search/model/identity/IdentityDocument.yaml"
IdentityProfile:
$ref: "./v3/schemas/IdentityProfile.yaml"
IdentityReferenceWithNameAndEmail:
@@ -807,9 +995,9 @@ components:
Reviewer:
$ref: "./v3/schemas/Reviewer.yaml"
RoleDocument:
- $ref: "./v3/schemas/search/model/role/Role.yaml"
+ $ref: "./v3/schemas/search/model/role/RoleDocument.yaml"
RoleSummary:
- $ref: "./v3/schemas/search/model/access/Role.yaml"
+ $ref: "./v3/schemas/search/model/access/AccessProfileRole.yaml"
SearchDocument:
$ref: "./v3/schemas/search/documents/SearchDocument.yaml"
SavedSearch:
diff --git a/static/api-specs/idn/v3/paths/access-profile-bulk-delete.yaml b/static/api-specs/idn/v3/paths/access-profile-bulk-delete.yaml
new file mode 100644
index 000000000..d880221d5
--- /dev/null
+++ b/static/api-specs/idn/v3/paths/access-profile-bulk-delete.yaml
@@ -0,0 +1,85 @@
+post:
+ operationId: deleteAccessProfilesInBulk
+ summary: Delete Access Profile(s)
+ tags:
+ - Access Profiles
+ description: >-
+ This API initiates a bulk deletion of one or more Access Profiles.
+
+
+ By default, if any of the indicated Access Profiles are in use, no deletions will be performed and the **inUse**
+ field of the response indicates the usages that must be removed first. If the request field **bestEffortOnly** is
+ **true**, however, usages are reported in the **inUse** response field but all other indicated Access Profiles will
+ be deleted.
+
+
+ A token with API, ORG_ADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to call this API. In addition,
+ a SOURCE_SUBADMIN may only use this API to delete Access Profiles which are associated with Sources they are able
+ to administer.
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/AccessProfileBulkDeleteRequest.yaml'
+ example:
+ {
+ "bestEffortOnly": true,
+ "accessProfileIds": [ "2c91808876438bb2017668b91919ecca","2c91808876438ba801766e129f151816" ]
+ }
+ responses:
+ '200':
+ description: Returned only if **bestEffortOnly** is **false**, and one or more Access Profiles are in use.
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/AccessProfileBulkDeleteResponse.yaml'
+ example:
+ {
+ "pending": [],
+ "inUse": [
+ {
+ "accessProfileId": "2c91808876438ba801766e129f151816",
+ "usages": [
+ {
+ "type": "Role",
+ "id": "2c9180887643764201766e9f6e121518"
+ }
+ ]
+ }
+ ]
+ }
+ '202':
+ description: Returned if at least one deletion will be performed.
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/AccessProfileBulkDeleteResponse.yaml'
+ example:
+ {
+ "taskId":"2c91808a7813090a01781412a1119a20",
+ "pending":["2c91808a7813090a017813fe1919ecca"],
+ "inUse": [
+ {
+ "accessProfileId": "2c91808876438ba801766e129f151816",
+ "usages": [
+ {
+ "type": "Role",
+ "id": "2c9180887643764201766e9f6e121518"
+ }
+ ]
+ }
+ ]
+ }
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:access-profile:manage]
diff --git a/static/api-specs/idn/v3/paths/access-profile-entitlements.yaml b/static/api-specs/idn/v3/paths/access-profile-entitlements.yaml
new file mode 100644
index 000000000..abb60b168
--- /dev/null
+++ b/static/api-specs/idn/v3/paths/access-profile-entitlements.yaml
@@ -0,0 +1,90 @@
+get:
+ operationId: getAccessProfileEntitlements
+ tags:
+ - Access Profiles
+ summary: List Access Profile's Entitlements
+ description: >-
+ This API lists the Entitlements associated with a given Access Profile
+
+
+ A token with API, ORG_ADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to invoke this API. In
+ addition, a token with SOURCE_SUBADMIN authority must have access to the Source associated with the given
+ Access Profile
+ parameters:
+ - name: id
+ in: path
+ description: ID of the containing Access Profile
+ required: true
+ schema:
+ type: string
+ example: 2c91808a7813090a017814121919ecca
+ - $ref: '../../v3/parameters/limit.yaml'
+ - $ref: '../../v3/parameters/offset.yaml'
+ - $ref: '../../v3/parameters/count.yaml'
+ - in: query
+ name: filters
+ schema:
+ type: string
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
+
+
+ Filtering is supported for the following Entitlement fields and operators:
+
+ **id**: *eq, in*
+
+
+ **name**: *eq, sw*
+
+
+ **attribute**: *eq, sw*
+
+
+ **value**: *eq, sw*
+
+
+ **created, modified**: *gt, lt, ge, le*
+
+
+ **owner.id**: *eq, in*
+
+
+ **source.id**: *eq, in*
+ example: attribute eq "memberOf"
+ required: false
+ - in: query
+ name: sorters
+ schema:
+ type: string
+ format: comma-separated
+ description: >-
+ Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#sorting-results)
+
+
+ Sorting is supported for the following fields: **name, attribute, value, created, modified**
+ example: name,-modified
+ required: false
+ responses:
+ '200':
+ description: List of Entitlements
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../schemas/Entitlement.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:access-profile:read]
+
+
+
diff --git a/static/api-specs/idn/v3/paths/access-profile.yaml b/static/api-specs/idn/v3/paths/access-profile.yaml
new file mode 100644
index 000000000..570fbb603
--- /dev/null
+++ b/static/api-specs/idn/v3/paths/access-profile.yaml
@@ -0,0 +1,134 @@
+get:
+ operationId: getAccessProfile
+ tags:
+ - Access Profiles
+ summary: Get an Access Profile
+ description: >-
+ This API returns an Access Profile by its ID.
+
+
+ A token with API, ORG_ADMIN, ROLE_ADMIN, ROLE_SUBADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to
+ call this API.
+ parameters:
+ - in: path
+ name: id
+ required: true
+ schema:
+ type: string
+ description: >-
+ ID of the Access Profile
+ example: 2c9180837ca6693d017ca8d097500149
+ responses:
+ '200':
+ description: An AccessProfile
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/AccessProfile.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:access-profile:read]
+patch:
+ operationId: patchAccessProfile
+ tags:
+ - Access Profiles
+ summary: Patch a specified Access Profile
+ description: >-
+ This API updates an existing Access Profile. The following fields are patchable:
+
+ **name**, **description**, **enabled**, **owner**, **requestable**,
+ **accessRequestConfig**, **revokeRequestConfig**, **segments**, **entitlements**, **provisioningCriteria**
+
+ A token with API, ORG_ADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to call this API. In addition, a
+ SOURCE_SUBADMIN may only use this API to patch Access Profiles which are associated with Sources they are able to
+ administer.
+
+ > The maximum supported length for the description field is 2000 characters.
+ Longer descriptions will be preserved for existing access profiles, however, any new access profiles as well as any updates to existing descriptions will be limited to 2000 characters.
+
+
+ > You can only add or replace **entitlements** that exist on the source that the access profile is attached to.
+ You can use the **list entitlements** endpoint with the **filters** query parameter to get a list of available entitlements on the access profile's source.
+
+
+ > Patching the value of the **requestable** field is only supported for customers enabled with the new Request
+ Center. Otherwise, attempting to modify this field results in a 400 error.
+ parameters:
+ - name: id
+ in: path
+ description: ID of the Access Profile to patch
+ required: true
+ schema:
+ type: string
+ example: 2c91808a7813090a017814121919ecca
+ requestBody:
+ content:
+ application/json-patch+json:
+ schema:
+ type: array
+ items:
+ $ref: '../schemas/JsonPatchOperation.yaml'
+ examples:
+ Add Entitlements:
+ description: Add one or more entitlements to the end of the list
+ value:
+ - op: add
+ path: /entitlements
+ value:
+ - id: 2c9180857725c14301772a93bb77242d
+ type: ENTITLEMENT
+ name: AD User Group
+ Insert Entitlement:
+ description: Add an entitlement at the beginning of the entitlement list
+ value:
+ - op: add
+ path: /entitlements/0
+ value:
+ id: 2c9180857725c14301772a93bb77242d
+ type: ENTITLEMENT
+ name: AD User Group
+ Replace Entitlements:
+ description: Replace all entitlements with a new list of entitlements
+ value:
+ - op: replace
+ path: /entitlements
+ value:
+ - id: 2c9180857725c14301772a93bb77242d
+ type: ENTITLEMENT
+ name: AD User Group
+ Remove Entitlement:
+ description: Remove the first entitlement in the list
+ value:
+ - op: remove
+ path: /entitlements/0
+ required: true
+ responses:
+ '200':
+ description: Responds with the Access Profile as updated.
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/AccessProfile.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:access-profile:manage]
+
+
diff --git a/static/api-specs/idn/v3/paths/access-profiles.yaml b/static/api-specs/idn/v3/paths/access-profiles.yaml
new file mode 100644
index 000000000..f56b2948b
--- /dev/null
+++ b/static/api-specs/idn/v3/paths/access-profiles.yaml
@@ -0,0 +1,153 @@
+get:
+ operationId: listAccessProfiles
+ tags:
+ - Access Profiles
+ summary: List Access Profiles
+ description: >-
+ This API returns a list of Access Profiles.
+
+
+ A token with API, ORG_ADMIN, ROLE_ADMIN, ROLE_SUBADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to
+ call this API.
+ parameters:
+ - in: query
+ name: for-subadmin
+ schema:
+ type: string
+ description: >-
+ If provided, filters the returned list according to what is visible to the indicated ROLE_SUBADMIN or
+ SOURCE_SUBADMIN Identity. The value of the parameter is either an Identity ID, or the special value **me**,
+ which is shorthand for the calling Identity's ID.
+
+
+ A 400 Bad Request error is returned if the **for-subadmin** parameter is specified for an Identity that is not
+ a subadmin.
+ example: 8c190e6787aa4ed9a90bd9d5344523fb
+ required: false
+ - $ref: '../../v3/parameters/limit50.yaml'
+ - $ref: '../../v3/parameters/offset.yaml'
+ - $ref: '../../v3/parameters/count.yaml'
+ - in: query
+ name: filters
+ schema:
+ type: string
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
+
+
+ Filtering is supported for the following fields and operators:
+
+
+ **id**: *eq, in*
+
+
+ **name**: *eq, sw*
+
+
+ **created, modified**: *gt, lt, ge, le*
+
+
+ **owner.id**: *eq, in*
+
+
+ **requestable**: *eq*
+
+
+ **source.id**: *eq, in*
+ example: name eq "SailPoint Support"
+ required: false
+ - in: query
+ name: sorters
+ schema:
+ type: string
+ format: comma-separated
+ description: >-
+ Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#sorting-results)
+
+
+ Sorting is supported for the following fields: **name, created, modified**
+ example: name,-modified
+ required: false
+ - in: query
+ name: for-segment-ids
+ schema:
+ type: string
+ format: comma-separated
+ description: >-
+ If present and not empty, additionally filters Access Profiles to those which are assigned to the Segment(s)
+ with the specified IDs.
+
+
+ If segmentation is currently unavailable, specifying this parameter results in an error.
+ example: 0b5c9f25-83c6-4762-9073-e38f7bb2ae26,2e8d8180-24bc-4d21-91c6-7affdb473b0d
+ required: false
+ - in: query
+ name: include-unsegmented
+ schema:
+ type: boolean
+ default: true
+ description: >-
+ Whether or not the response list should contain unsegmented Access Profiles.
+ If *for-segment-ids* is absent or empty, specifying *include-unsegmented* as false results in an error.
+ example: false
+ required: false
+ responses:
+ '200':
+ description: List of Access Profiles
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../../v3/schemas/access/AccessProfile.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:access-profile:read]
+post:
+ operationId: createAccessProfile
+ tags:
+ - Access Profiles
+ summary: Create an Access Profile
+ description: >-
+ This API creates an Access Profile.
+
+ A token with API, ORG_ADMIN, ROLE_ADMIN, ROLE_SUBADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to
+ call this API. In addition, a token with only ROLE_SUBADMIN or SOURCE_SUBADMIN authority must be associated with the
+ Access Profile's Source.
+
+ The maximum supported length for the description field is 2000 characters.
+ Longer descriptions will be preserved for existing access profiles, however, any new access profiles as well as any updates to existing descriptions will be limited to 2000 characters.
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/AccessProfile.yaml'
+ responses:
+ '201':
+ description: Access Profile created
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/AccessProfile.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:access-profile:manage]
diff --git a/static/api-specs/idn/v3/paths/access-request-approval-summary.yaml b/static/api-specs/idn/v3/paths/access-request-approval-summary.yaml
index 956aa16d0..7ddbafb3b 100644
--- a/static/api-specs/idn/v3/paths/access-request-approval-summary.yaml
+++ b/static/api-specs/idn/v3/paths/access-request-approval-summary.yaml
@@ -1,5 +1,5 @@
get:
- operationId: approvalSummary
+ operationId: getAccessRequestApprovalSummary
summary: Get the number of access-requests-approvals
tags:
- Access Request Approvals
diff --git a/static/api-specs/idn/v3/paths/access-requests.yaml b/static/api-specs/idn/v3/paths/access-requests.yaml
index 4c96cedce..4a3b418a2 100644
--- a/static/api-specs/idn/v3/paths/access-requests.yaml
+++ b/static/api-specs/idn/v3/paths/access-requests.yaml
@@ -1,5 +1,7 @@
post:
operationId: createAccessRequest
+ security:
+ - oauth2: [ idn:access-request:create ]
summary: Submit an Access Request
tags:
- Access Requests
@@ -26,9 +28,11 @@ post:
__REVOKE_ACCESS__
* Can only be requested for a single identity at a time.
* Does not support self request. Only manager can request to revoke access for their directly managed employees.
- * If removeDate is specified, then the access will be removed on that date and time.
+ * If removeDate is specified, then the access will be removed on that date and time only for Roles and Access Profiles. Entitlements are currently unsupported for removeDate.
+ * Roles, Access Profiles, and Entitlements can be requested for revocation.
+ * Revoke requests for entitlements are limited to 1 entitlement per access request currently.
+ * [Roles, Access Profiles] RemoveData can be specified only if access don't have a sunset date.
* Allows a manager to request to revoke access for direct employees. A token with ORG_ADMIN authority can also request to revoke access from anyone.
- * Roles and Access Profiles can be requested for revocation. Revoke request for entitlements are not supported currently.
NOTE: There is no indication to the approver in the IdentityNow UI that the approval request is for a revoke action. Take this into consideration when calling this API.
diff --git a/static/api-specs/idn/v3/paths/account.yaml b/static/api-specs/idn/v3/paths/account.yaml
index 1c65847ee..95ee4bbf2 100644
--- a/static/api-specs/idn/v3/paths/account.yaml
+++ b/static/api-specs/idn/v3/paths/account.yaml
@@ -8,7 +8,7 @@ get:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:read]
+ - oauth2: [idn:accounts:read]
parameters:
- in: path
name: id
@@ -58,7 +58,7 @@ patch:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:update]
+ - oauth2: [idn:accounts:manage]
parameters:
- in: path
name: id
@@ -111,7 +111,7 @@ put:
>**NOTE: The PUT Account API is designated only for Delimited File
sources.**
security:
- - oauth2: [idn:account:update]
+ - oauth2: [idn:accounts:manage]
parameters:
- in: path
name: id
@@ -158,7 +158,7 @@ delete:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:delete]
+ - oauth2: [idn:accounts:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/v3/paths/accounts-id-disable.yaml b/static/api-specs/idn/v3/paths/accounts-id-disable.yaml
index 4b8b9192c..787107bc6 100644
--- a/static/api-specs/idn/v3/paths/accounts-id-disable.yaml
+++ b/static/api-specs/idn/v3/paths/accounts-id-disable.yaml
@@ -8,7 +8,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:disable]
+ - oauth2: [idn:accounts-state:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/v3/paths/accounts-id-enable.yaml b/static/api-specs/idn/v3/paths/accounts-id-enable.yaml
index 79c9a3cb3..c020ad547 100644
--- a/static/api-specs/idn/v3/paths/accounts-id-enable.yaml
+++ b/static/api-specs/idn/v3/paths/accounts-id-enable.yaml
@@ -8,7 +8,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:enable]
+ - oauth2: [idn:accounts-state:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/v3/paths/accounts-id-entitlements.yaml b/static/api-specs/idn/v3/paths/accounts-id-entitlements.yaml
index 3f2eaae76..9e0a06680 100644
--- a/static/api-specs/idn/v3/paths/accounts-id-entitlements.yaml
+++ b/static/api-specs/idn/v3/paths/accounts-id-entitlements.yaml
@@ -8,7 +8,7 @@ get:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account-entitlement:read]
+ - oauth2: [idn:accounts:read]
parameters:
- $ref: '../parameters/limit.yaml'
- $ref: '../parameters/offset.yaml'
diff --git a/static/api-specs/idn/v3/paths/accounts-id-reload.yaml b/static/api-specs/idn/v3/paths/accounts-id-reload.yaml
index a47461148..71aac28ae 100644
--- a/static/api-specs/idn/v3/paths/accounts-id-reload.yaml
+++ b/static/api-specs/idn/v3/paths/accounts-id-reload.yaml
@@ -8,7 +8,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:reload]
+ - oauth2: [idn:accounts-state:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/v3/paths/accounts-id-unlock.yaml b/static/api-specs/idn/v3/paths/accounts-id-unlock.yaml
index d82397e05..ffce8ad3f 100644
--- a/static/api-specs/idn/v3/paths/accounts-id-unlock.yaml
+++ b/static/api-specs/idn/v3/paths/accounts-id-unlock.yaml
@@ -8,7 +8,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:unlock]
+ - oauth2: [idn:accounts-state:manage]
parameters:
- in: path
name: id
diff --git a/static/api-specs/idn/v3/paths/accounts.yaml b/static/api-specs/idn/v3/paths/accounts.yaml
index 3e7a90133..a4f112068 100644
--- a/static/api-specs/idn/v3/paths/accounts.yaml
+++ b/static/api-specs/idn/v3/paths/accounts.yaml
@@ -8,7 +8,7 @@ get:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account-list:read]
+ - oauth2: [idn:accounts:read]
parameters:
- $ref: "../parameters/limit.yaml"
- $ref: "../parameters/offset.yaml"
@@ -73,7 +73,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:account:create]
+ - oauth2: [idn:accounts:manage]
requestBody:
required: true
content:
diff --git a/static/api-specs/idn/v3/paths/approve-access-request-approval.yaml b/static/api-specs/idn/v3/paths/approve-access-request-approval.yaml
index b9cf184f1..5e583e931 100644
--- a/static/api-specs/idn/v3/paths/approve-access-request-approval.yaml
+++ b/static/api-specs/idn/v3/paths/approve-access-request-approval.yaml
@@ -1,5 +1,5 @@
post:
- operationId: approveRequest
+ operationId: approveAccessRequest
summary: Approves an access request approval.
tags:
- Access Request Approvals
diff --git a/static/api-specs/idn/v3/paths/forward-access-request-approval.yaml b/static/api-specs/idn/v3/paths/forward-access-request-approval.yaml
index ef1cf73ed..2b734367a 100644
--- a/static/api-specs/idn/v3/paths/forward-access-request-approval.yaml
+++ b/static/api-specs/idn/v3/paths/forward-access-request-approval.yaml
@@ -1,5 +1,5 @@
post:
- operationId: forwardRequest
+ operationId: forwardAccessRequest
summary: Forwards an access request approval.
tags:
- Access Request Approvals
diff --git a/static/api-specs/idn/v3/paths/identity-certifications-access-summaries.yaml b/static/api-specs/idn/v3/paths/identity-certifications-access-summaries.yaml
index 544b9a792..e03ab653e 100644
--- a/static/api-specs/idn/v3/paths/identity-certifications-access-summaries.yaml
+++ b/static/api-specs/idn/v3/paths/identity-certifications-access-summaries.yaml
@@ -36,7 +36,7 @@ get:
type: string
example: access.id eq "ef38f94347e94562b5bb8424a56397d8"
description: >-
- Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://community.sailpoint.com/t5/IdentityNow-Wiki-API-Standard-Collection-Parameters/ta-p/156407)
+ Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
Filtering is supported for the following fields and operators:
diff --git a/static/api-specs/idn/v3/paths/identity-certifications-decision-summary.yaml b/static/api-specs/idn/v3/paths/identity-certifications-decision-summary.yaml
index be1dac943..127f0139d 100644
--- a/static/api-specs/idn/v3/paths/identity-certifications-decision-summary.yaml
+++ b/static/api-specs/idn/v3/paths/identity-certifications-decision-summary.yaml
@@ -22,7 +22,7 @@ get:
type: string
example: identitySummary.id eq "ef38f94347e94562b5bb8424a56397d8"
description: >-
- Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://community.sailpoint.com/t5/IdentityNow-Wiki-API-Standard-Collection-Parameters/ta-p/156407)
+ Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
Filtering is supported for the following fields and operators:
diff --git a/static/api-specs/idn/v3/paths/identity-profile-default-config.yaml b/static/api-specs/idn/v3/paths/identity-profile-default-config.yaml
index 03e49d378..55fdb267b 100644
--- a/static/api-specs/idn/v3/paths/identity-profile-default-config.yaml
+++ b/static/api-specs/idn/v3/paths/identity-profile-default-config.yaml
@@ -36,4 +36,4 @@ get:
'500':
$ref: '../responses/500.yaml'
security:
- - oauth2: [idn:identity-profile-default-mapping:read]
+ - oauth2: [idn:identity-profile:manage]
diff --git a/static/api-specs/idn/v3/paths/identity-profile-lifecycle-state.yaml b/static/api-specs/idn/v3/paths/identity-profile-lifecycle-state.yaml
index 343121fc8..d0ed78a93 100644
--- a/static/api-specs/idn/v3/paths/identity-profile-lifecycle-state.yaml
+++ b/static/api-specs/idn/v3/paths/identity-profile-lifecycle-state.yaml
@@ -53,7 +53,7 @@ patch:
A token with ORG_ADMIN or API authority is required to call this API.
security:
- - oauth2: [idn:identity-profile-lifecycle-state:update]
+ - oauth2: [idn:identity-profile-lifecycle-state:manage]
parameters:
- in: path
name: identity-profile-id
@@ -141,7 +141,7 @@ delete:
A token with API, or ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:identity-profile-lifecycle-state:delete]
+ - oauth2: [idn:identity-profile-lifecycle-state:manage]
parameters:
- in: path
name: identity-profile-id
diff --git a/static/api-specs/idn/v3/paths/identity-profile-lifecycle-states.yaml b/static/api-specs/idn/v3/paths/identity-profile-lifecycle-states.yaml
index 5cbe57e9d..474b8272f 100644
--- a/static/api-specs/idn/v3/paths/identity-profile-lifecycle-states.yaml
+++ b/static/api-specs/idn/v3/paths/identity-profile-lifecycle-states.yaml
@@ -61,7 +61,7 @@ post:
A token with ORG_ADMIN or API authority is required to call this API.
security:
- - oauth2: [idn:identity-profile-lifecycle-state:create]
+ - oauth2: [idn:identity-profile-lifecycle-state:manage]
parameters:
- in: path
name: identity-profile-id
diff --git a/static/api-specs/idn/v3/paths/identity-profiles-import.yaml b/static/api-specs/idn/v3/paths/identity-profiles-import.yaml
index f2a357f9f..0481dec10 100644
--- a/static/api-specs/idn/v3/paths/identity-profiles-import.yaml
+++ b/static/api-specs/idn/v3/paths/identity-profiles-import.yaml
@@ -32,4 +32,4 @@ post:
'500':
$ref: '../responses/500.yaml'
security:
- - oauth2: [idn:identity-profile:create]
+ - oauth2: [idn:identity-profile:manage]
diff --git a/static/api-specs/idn/v3/paths/non-employee-approval-list.yaml b/static/api-specs/idn/v3/paths/non-employee-approval-list.yaml
index f640480fb..816df35e7 100644
--- a/static/api-specs/idn/v3/paths/non-employee-approval-list.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-approval-list.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeApprovalList
+ operationId: listNonEmployeeApprovals
security:
- oauth2: []
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-approval-summary.yaml b/static/api-specs/idn/v3/paths/non-employee-approval-summary.yaml
index 04568d6ee..b58cc112f 100644
--- a/static/api-specs/idn/v3/paths/non-employee-approval-summary.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-approval-summary.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeApprovalSummary
+ operationId: getNonEmployeeApprovalSummary
security:
- oauth2: []
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-approve-get.yaml b/static/api-specs/idn/v3/paths/non-employee-approve-get.yaml
index 2f1bf2ed8..09553c3dd 100644
--- a/static/api-specs/idn/v3/paths/non-employee-approve-get.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-approve-get.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeApprovalGet
+ operationId: getNonEmployeeApproval
security:
- oauth2: []
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-approve-request.yaml b/static/api-specs/idn/v3/paths/non-employee-approve-request.yaml
index 1ed414af2..597a08942 100644
--- a/static/api-specs/idn/v3/paths/non-employee-approve-request.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-approve-request.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeApproveRequest
+ operationId: approveNonEmployeeRequest
security:
- oauth2: []
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-record.yaml b/static/api-specs/idn/v3/paths/non-employee-record.yaml
index 7e47af12a..68021d50b 100644
--- a/static/api-specs/idn/v3/paths/non-employee-record.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-record.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeRecordGet
+ operationId: getNonEmployeeRecord
# security:
# - oauth2: [idn:nesr:read]
tags:
@@ -36,7 +36,7 @@ get:
"500":
$ref: "../responses/500.yaml"
put:
- operationId: nonEmployeeRecordUpdate
+ operationId: updateNonEmployeeRecord
security:
- oauth2: []
tags:
@@ -88,7 +88,7 @@ put:
"500":
$ref: "../responses/500.yaml"
patch:
- operationId: nonEmployeeRecordPatch
+ operationId: patchNonEmployeeRecord
security:
- oauth2: []
tags:
@@ -147,7 +147,7 @@ patch:
"500":
$ref: "../responses/500.yaml"
delete:
- operationId: nonEmployeeRecordDelete
+ operationId: deleteNonEmployeeRecord
# security:
# - oauth2: [idn:nesr:delete]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-records-bulk-delete.yaml b/static/api-specs/idn/v3/paths/non-employee-records-bulk-delete.yaml
index 74f7486de..4f6f58202 100644
--- a/static/api-specs/idn/v3/paths/non-employee-records-bulk-delete.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-records-bulk-delete.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRecordBulkDelete
+ operationId: deleteNonEmployeeRecordsInBulk
# security:
# - oauth2: [idn:nesr:delete]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-records.yaml b/static/api-specs/idn/v3/paths/non-employee-records.yaml
index 0d30271ca..f35fdf3a0 100644
--- a/static/api-specs/idn/v3/paths/non-employee-records.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-records.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRecordCreation
+ operationId: createNonEmployeeRecord
# security:
# - oauth2: [idn:nesr:create]
tags:
@@ -34,7 +34,7 @@ post:
"500":
$ref: "../responses/500.yaml"
get:
- operationId: nonEmployeeRecordList
+ operationId: listNonEmployeeRecords
security:
- oauth2: []
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-reject-request.yaml b/static/api-specs/idn/v3/paths/non-employee-reject-request.yaml
index 8fa95bc23..e15532d25 100644
--- a/static/api-specs/idn/v3/paths/non-employee-reject-request.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-reject-request.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRejectRequest
+ operationId: rejectNonEmployeeRequest
security:
- oauth2: []
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-request-summary-get.yaml b/static/api-specs/idn/v3/paths/non-employee-request-summary-get.yaml
index e3d005c7d..86344688f 100644
--- a/static/api-specs/idn/v3/paths/non-employee-request-summary-get.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-request-summary-get.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeRequestSummaryGet
+ operationId: getNonEmployeeRequestSummary
security:
- oauth2: []
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-request.yaml b/static/api-specs/idn/v3/paths/non-employee-request.yaml
index 0a6f1b0c5..08d650420 100644
--- a/static/api-specs/idn/v3/paths/non-employee-request.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-request.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeRequestGet
+ operationId: getNonEmployeeRequest
security:
- oauth2: []
tags:
@@ -41,7 +41,7 @@ get:
"500":
$ref: "../responses/500.yaml"
delete:
- operationId: nonEmployeeRequestDeletion
+ operationId: deleteNonEmployeeRequest
# security:
# - oauth2: [idn:nesr:delete]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-requests.yaml b/static/api-specs/idn/v3/paths/non-employee-requests.yaml
index 97818272c..946883441 100644
--- a/static/api-specs/idn/v3/paths/non-employee-requests.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-requests.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRequestCreation
+ operationId: createNonEmployeeRequest
security:
- oauth2: []
tags:
@@ -58,7 +58,7 @@ post:
"500":
$ref: "../responses/500.yaml"
get:
- operationId: nonEmployeeRequestList
+ operationId: listNonEmployeeRequests
security:
- oauth2: []
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-source.yaml b/static/api-specs/idn/v3/paths/non-employee-source.yaml
index b68abb9d6..e4072ea5d 100644
--- a/static/api-specs/idn/v3/paths/non-employee-source.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-source.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeSourceGet
+ operationId: getNonEmployeeSource
security:
- oauth2: []
tags:
@@ -39,7 +39,7 @@ get:
"500":
$ref: "../responses/500.yaml"
patch:
- operationId: nonEmployeeSourcePatch
+ operationId: patchNonEmployeeSource
# security:
# - oauth2: [idn:nesr:update]
tags:
@@ -98,7 +98,7 @@ patch:
"500":
$ref: "../responses/500.yaml"
delete:
- operationId: nonEmployeeSourceDelete
+ operationId: deleteNonEmployeeSource
# security:
# - oauth2: [idn:nesr:delete]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-sources-bulk-upload-non-employees.yaml b/static/api-specs/idn/v3/paths/non-employee-sources-bulk-upload-non-employees.yaml
index eb5713226..53cc8c5cf 100644
--- a/static/api-specs/idn/v3/paths/non-employee-sources-bulk-upload-non-employees.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-sources-bulk-upload-non-employees.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeRecordsBulkUpload
+ operationId: uploadNonEmployeeRecordsInBulk
# security:
# - oauth2: [idn:nesr:create]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-sources-bulk-upload-status.yaml b/static/api-specs/idn/v3/paths/non-employee-sources-bulk-upload-status.yaml
index 9c5394e58..296d3a7cd 100644
--- a/static/api-specs/idn/v3/paths/non-employee-sources-bulk-upload-status.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-sources-bulk-upload-status.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeBulkUploadStatus
+ operationId: getNonEmployeeBulkUploadStatus
# security:
# - oauth2: [idn:nesr:read]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-sources-export-non-employees.yaml b/static/api-specs/idn/v3/paths/non-employee-sources-export-non-employees.yaml
index 89c05ac99..ba22dbda4 100644
--- a/static/api-specs/idn/v3/paths/non-employee-sources-export-non-employees.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-sources-export-non-employees.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeRecordsExport
+ operationId: exportNonEmployeeRecords
# security:
# - oauth2: [idn:nesr:read]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-sources-export-schema-attributes-template.yaml b/static/api-specs/idn/v3/paths/non-employee-sources-export-schema-attributes-template.yaml
index ea8264b23..dead2f94a 100644
--- a/static/api-specs/idn/v3/paths/non-employee-sources-export-schema-attributes-template.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-sources-export-schema-attributes-template.yaml
@@ -1,5 +1,5 @@
get:
- operationId: nonEmployeeExportSourceSchemaTemplate
+ operationId: exportNonEmployeeSourceSchemaTemplate
# security:
# - oauth2: [idn:nesr:read]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-sources-schema-attribute.yaml b/static/api-specs/idn/v3/paths/non-employee-sources-schema-attribute.yaml
index 4468253ce..af246a263 100644
--- a/static/api-specs/idn/v3/paths/non-employee-sources-schema-attribute.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-sources-schema-attribute.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getSchemaAttribute
+ operationId: getNonEmployeeSchemaAttribute
security:
- oauth2: []
tags:
@@ -42,7 +42,7 @@ get:
"500":
$ref: "../responses/500.yaml"
patch:
- operationId: patchSchemaAttribute
+ operationId: patchNonEmployeeSchemaAttribute
# security:
# - oauth2: [idn:nesr:update]
tags:
@@ -103,7 +103,7 @@ patch:
"500":
$ref: "../responses/500.yaml"
delete:
- operationId: deleteSchemaAttribute
+ operationId: deleteNonEmployeeSchemaAttribute
# security:
# - oauth2: [idn:nesr:delete]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-sources-schema-attributes.yaml b/static/api-specs/idn/v3/paths/non-employee-sources-schema-attributes.yaml
index a3520e306..79c07ce6f 100644
--- a/static/api-specs/idn/v3/paths/non-employee-sources-schema-attributes.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-sources-schema-attributes.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getSchemaAttributes
+ operationId: getNonEmployeeSourceSchemaAttributes
security:
- oauth2: []
tags:
@@ -42,7 +42,7 @@ get:
"500":
$ref: "../responses/500.yaml"
post:
- operationId: createSchemaAttribute
+ operationId: createNonEmployeeSourceSchemaAttributes
# security:
# - oauth2: [idn:nesr:create]
tags:
@@ -88,7 +88,7 @@ post:
"500":
$ref: "../responses/500.yaml"
delete:
- operationId: deleteSchemaAttributes
+ operationId: deleteNonEmployeeSourceSchemaAttributes
# security:
# - oauth2: [idn:nesr:delete]
tags:
diff --git a/static/api-specs/idn/v3/paths/non-employee-sources.yaml b/static/api-specs/idn/v3/paths/non-employee-sources.yaml
index 701e2069e..a1a421bd4 100644
--- a/static/api-specs/idn/v3/paths/non-employee-sources.yaml
+++ b/static/api-specs/idn/v3/paths/non-employee-sources.yaml
@@ -1,5 +1,5 @@
post:
- operationId: nonEmployeeSourcesCreation
+ operationId: createNonEmployeeSource
# security:
# - oauth2: [idn:nesr:create]
tags:
@@ -32,7 +32,7 @@ post:
"500":
$ref: "../responses/500.yaml"
get:
- operationId: nonEmployeeSourcesList
+ operationId: listNonEmployeeSources
security:
- oauth2: []
tags:
diff --git a/static/api-specs/idn/v3/paths/oauth-clients.yaml b/static/api-specs/idn/v3/paths/oauth-clients.yaml
index dae097eea..891e9f1b2 100644
--- a/static/api-specs/idn/v3/paths/oauth-clients.yaml
+++ b/static/api-specs/idn/v3/paths/oauth-clients.yaml
@@ -7,6 +7,23 @@ get:
summary: List OAuth Clients
description: >-
This gets a list of OAuth clients.
+ parameters:
+ - in: query
+ name: filters
+ required: false
+ schema:
+ type: string
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard
+ Collection
+ Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
+
+
+ Filtering is supported for the following fields and operators:
+
+
+ **lastUsed**: *le, isnull*
+ example: lastUsed le 2023-02-05T10:59:27.214Z
responses:
'200':
diff --git a/static/api-specs/idn/beta/paths/password-dictionary.yaml b/static/api-specs/idn/v3/paths/password-dictionary.yaml
similarity index 78%
rename from static/api-specs/idn/beta/paths/password-dictionary.yaml
rename to static/api-specs/idn/v3/paths/password-dictionary.yaml
index df33006c5..78215e06e 100644
--- a/static/api-specs/idn/beta/paths/password-dictionary.yaml
+++ b/static/api-specs/idn/v3/paths/password-dictionary.yaml
@@ -7,6 +7,8 @@ get:
This gets password dictionary for the organization.
A token with ORG_ADMIN authority is required to call this API.
+ security:
+ - oauth2: [idn:password-dictionary-management:read]
responses:
'200':
description: >-
@@ -57,34 +59,18 @@ get:
text/plain:
schema:
type: string
+ '400':
+ $ref: '../responses/400.yaml'
'401':
- $ref: '../../v3/responses/401.yaml'
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
'404':
- $ref: '../../v3/responses/404.yaml'
+ $ref: '../responses/404.yaml'
'429':
- $ref: '../../v3/responses/429.yaml'
+ $ref: '../responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
-head:
- operationId: getPasswordDictionaryFileStatus
- tags:
- - Password Dictionary
- summary: Get Password Dictionary Status
- description: >-
- Used to check the status of password dictionary.
-
- A token with ORG_ADMIN authority is required to call this API.
- responses:
- '200':
- description: >-
- Password dictionary exists
- '404':
- description: >-
- Password dictionary does not exist
- '500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: '../responses/500.yaml'
put:
operationId: updatePasswordDictionary
tags:
@@ -94,6 +80,8 @@ put:
This updates password dictionary for the organization.
A token with ORG_ADMIN authority is required to call this API.
+ security:
+ - oauth2: [idn:password-dictionary:manage]
requestBody:
required: true
description: >-
@@ -153,11 +141,15 @@ put:
description: Successfully updated.
'201':
description: Created.
+ '400':
+ $ref: '../responses/400.yaml'
'401':
- $ref: '../../v3/responses/401.yaml'
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
+ '404':
+ $ref: '../responses/404.yaml'
'429':
- $ref: '../../v3/responses/429.yaml'
+ $ref: '../responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
\ No newline at end of file
+ $ref: '../responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/password-org-config.yaml b/static/api-specs/idn/v3/paths/password-org-config.yaml
similarity index 77%
rename from static/api-specs/idn/beta/paths/password-org-config.yaml
rename to static/api-specs/idn/v3/paths/password-org-config.yaml
index 1d5b65018..16dddf544 100644
--- a/static/api-specs/idn/beta/paths/password-org-config.yaml
+++ b/static/api-specs/idn/v3/paths/password-org-config.yaml
@@ -6,6 +6,8 @@ get:
description: >-
This API returns the password org config .
Requires ORG_ADMIN, API role or authorization scope of 'idn:password-org-config:read'
+ security:
+ - oauth2: ['idn:password-org-config:read']
responses:
'200':
description: Reference to the password org config.
@@ -20,10 +22,16 @@ get:
"digitTokenEnabled": false,
"digitTokenLength": 6
}
+ '400':
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: '../responses/500.yaml'
put:
operationId: updatePasswordOrgConfig
tags:
@@ -32,6 +40,8 @@ put:
description: >-
This API updates the password org config for specified fields. Other fields will keep original value.
Requires ORG_ADMIN, API role or authorization scope of 'idn:password-org-config:write'
+ security:
+ - oauth2: ['idn:password-org-config:write']
requestBody:
required: true
content:
@@ -57,10 +67,17 @@ put:
"digitTokenEnabled": true,
"digitTokenLength": 6
}
+
+ '400':
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: '../responses/500.yaml'
post:
operationId: createPasswordOrgConfig
tags:
@@ -69,6 +86,8 @@ post:
description: >-
This API creates the password org config. Unspecified fields will use default value.
Requires ORG_ADMIN, API role or authorization scope of 'idn:password-org-config:write'
+ security:
+ - oauth2: [ 'idn:password-org-config:write' ]
requestBody:
required: true
content:
@@ -96,7 +115,13 @@ post:
"digitTokenEnabled": true,
"digitTokenLength": 12
}
+ '400':
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: '../responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/password-sync-group.yaml b/static/api-specs/idn/v3/paths/password-sync-group.yaml
similarity index 76%
rename from static/api-specs/idn/beta/paths/password-sync-group.yaml
rename to static/api-specs/idn/v3/paths/password-sync-group.yaml
index 8cc5196d5..fb5f60783 100644
--- a/static/api-specs/idn/beta/paths/password-sync-group.yaml
+++ b/static/api-specs/idn/v3/paths/password-sync-group.yaml
@@ -6,8 +6,8 @@ get:
description: >-
This API returns the sync group for the specified ID.
A token with ORG_ADMIN authority is required to call this API.
-# security:
-# - oauth2: [ORG_ADMIN]
+ security:
+ - oauth2: ['idn:password-sync-group-management:read']
parameters:
- in: path
name: id
@@ -31,13 +31,17 @@ get:
"sourceIds": ["2c918084660f45d6016617daa9210584", "2c918084660f45d6016617daa9210500"]
}
'400':
- $ref: '../../v3/responses/400.yaml'
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
'404':
- $ref: '../../v3/responses/404.yaml'
+ $ref: '../responses/404.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: '../responses/500.yaml'
put:
operationId: updatePasswordSyncGroup
tags:
@@ -46,8 +50,8 @@ put:
description: >-
This API updates the specified password sync group.
A token with ORG_ADMIN authority is required to call this API.
-# security:
-# - oauth2: [ORG_ADMIN]
+ security:
+ - oauth2: ['idn:password-sync-group-management:write']
parameters:
- in: path
name: id
@@ -84,13 +88,17 @@ put:
"sourceIds": ["2c918084660f45d6016617daa9210584", "2c918084660f45d6016617daa9210500"]
}
'400':
- $ref: '../../v3/responses/400.yaml'
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
'404':
- $ref: '../../v3/responses/404.yaml'
+ $ref: '../responses/404.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: '../responses/500.yaml'
delete:
operationId: deletePasswordSyncGroup
tags:
@@ -99,8 +107,8 @@ delete:
description: >-
This API deletes the specified password sync group.
A token with ORG_ADMIN authority is required to call this API.
-# security:
-# - oauth2: [ORG_ADMIN]
+ security:
+ - oauth2: ['idn:password-sync-group-management:write']
parameters:
- in: path
name: id
@@ -111,11 +119,15 @@ delete:
example: 6881f631-3bd5-4213-9c75-8e05cc3e35dd
responses:
'204':
- $ref: '../../v3/responses/204.yaml'
+ $ref: '../responses/204.yaml'
'400':
- $ref: '../../v3/responses/400.yaml'
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: '../responses/500.yaml'
diff --git a/static/api-specs/idn/beta/paths/password-sync-groups.yaml b/static/api-specs/idn/v3/paths/password-sync-groups.yaml
similarity index 72%
rename from static/api-specs/idn/beta/paths/password-sync-groups.yaml
rename to static/api-specs/idn/v3/paths/password-sync-groups.yaml
index de5d7a7cb..303366bce 100644
--- a/static/api-specs/idn/beta/paths/password-sync-groups.yaml
+++ b/static/api-specs/idn/v3/paths/password-sync-groups.yaml
@@ -6,12 +6,12 @@ get:
description: >-
This API returns a list of password sync groups.
A token with ORG_ADMIN authority is required to call this API.
-# security:
-# - oauth2: [ORG_ADMIN]
+ security:
+ - oauth2: ['idn:password-sync-group-management:read']
parameters:
- - $ref: '../../v3/parameters/limit.yaml'
- - $ref: '../../v3/parameters/offset.yaml'
- - $ref: '../../v3/parameters/count.yaml'
+ - $ref: '../parameters/limit.yaml'
+ - $ref: '../parameters/offset.yaml'
+ - $ref: '../parameters/count.yaml'
responses:
'200':
description: A list of password sync groups.
@@ -22,11 +22,15 @@ get:
items:
$ref: '../schemas/PasswordSyncGroup.yaml'
'400':
- $ref: '../../v3/responses/400.yaml'
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
+ "429":
+ $ref: "../responses/429.yaml"
'500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: '../responses/500.yaml'
post:
operationId: createPasswordSyncGroup
tags:
@@ -35,8 +39,8 @@ post:
description: >-
This API creates a password sync group based on the specifications provided.
A token with ORG_ADMIN authority is required to call this API.
-# security:
-# - oauth2: [ORG_ADMIN]
+ security:
+ - oauth2: ['idn:password-sync-group-management:write']
requestBody:
required: true
content:
@@ -64,8 +68,13 @@ post:
"sourceIds": ["2c918084660f45d6016617daa9210584", "2c918084660f45d6016617daa9210500"]
}
'400':
- $ref: '../../v3/responses/400.yaml'
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
- $ref: '../../v3/responses/403.yaml'
+ $ref: '../responses/403.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
'500':
- $ref: '../../v3/responses/500.yaml'
+ $ref: '../responses/500.yaml'
+
diff --git a/static/api-specs/idn/v3/paths/personal-access-tokens.yaml b/static/api-specs/idn/v3/paths/personal-access-tokens.yaml
index 987e365a8..520146f01 100644
--- a/static/api-specs/idn/v3/paths/personal-access-tokens.yaml
+++ b/static/api-specs/idn/v3/paths/personal-access-tokens.yaml
@@ -27,6 +27,22 @@ get:
type: string
default: null
example: 2c9180867b50d088017b554662fb281e
+ - in: query
+ name: filters
+ required: false
+ schema:
+ type: string
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard
+ Collection
+ Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
+
+
+ Filtering is supported for the following fields and operators:
+
+
+ **lastUsed**: *le, isnull*
+ example: lastUsed le 2023-02-05T10:59:27.214Z
responses:
"200":
description: List of personal access tokens.
diff --git a/static/api-specs/idn/v3/paths/provisioning-policies-bulk-update.yaml b/static/api-specs/idn/v3/paths/provisioning-policies-bulk-update.yaml
index 8c1cd12f3..3fe069224 100644
--- a/static/api-specs/idn/v3/paths/provisioning-policies-bulk-update.yaml
+++ b/static/api-specs/idn/v3/paths/provisioning-policies-bulk-update.yaml
@@ -1,5 +1,5 @@
post:
- operationId: bulkUpdateProvisioningPolicies
+ operationId: updateProvisioningPoliciesInBulk
tags:
- Sources
summary: Bulk Update Provisioning Policies
@@ -8,7 +8,7 @@ post:
A token with API, or ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:provisioning-policy-bulk:update]
+ - oauth2: [idn:provisioning-policy:manage]
parameters:
- in: path
name: sourceId
diff --git a/static/api-specs/idn/v3/paths/provisioning-policies.yaml b/static/api-specs/idn/v3/paths/provisioning-policies.yaml
index cfc9b6932..d19da0bed 100644
--- a/static/api-specs/idn/v3/paths/provisioning-policies.yaml
+++ b/static/api-specs/idn/v3/paths/provisioning-policies.yaml
@@ -8,7 +8,7 @@ get:
A token with API, or ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:provisioning-policy-list:read]
+ - oauth2: [idn:provisioning-policy:read, idn:provisioning-policy:manage]
parameters:
- in: path
name: sourceId
@@ -49,7 +49,7 @@ post:
A token with ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:provisioning-policy:create]
+ - oauth2: [idn:provisioning-policy:manage]
parameters:
- in: path
name: sourceId
diff --git a/static/api-specs/idn/v3/paths/provisioning-policy.yaml b/static/api-specs/idn/v3/paths/provisioning-policy.yaml
index 1b3eb06b2..9e6c70c9a 100644
--- a/static/api-specs/idn/v3/paths/provisioning-policy.yaml
+++ b/static/api-specs/idn/v3/paths/provisioning-policy.yaml
@@ -8,7 +8,7 @@ get:
A token with API, ORG_ADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to call this API.
security:
- - oauth2: [idn:provisioning-policy:read]
+ - oauth2: [idn:provisioning-policy:read, idn:provisioning-policy-source:read, idn:provisioning-policy:manage, idn:provisioning-policy-source-admin-operations:manage]
parameters:
- in: path
name: sourceId
@@ -44,7 +44,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
put:
- operationId: replaceProvisioningPolicy
+ operationId: putProvisioningPolicy
tags:
- Sources
summary: Update Provisioning Policy by UsageType
@@ -53,7 +53,7 @@ put:
A token with API, ORG_ADMIN, SOURCE_ADMIN, or SOURCE_SUBADMIN authority is required to call this API.
security:
- - oauth2: [idn:provisioning-policy:update]
+ - oauth2: [idn:provisioning-policy:manage, idn:provisioning-policy-source-admin-operations:manage]
parameters:
- in: path
name: sourceId
@@ -178,7 +178,7 @@ delete:
A token with API, or ORG_ADMIN authority is required to call this API.
security:
- - oauth2: [idn:provisioning-policy:delete]
+ - oauth2: [idn:provisioning-policy:manage]
parameters:
- in: path
name: sourceId
diff --git a/static/api-specs/idn/v3/paths/reject-access-request-approval.yaml b/static/api-specs/idn/v3/paths/reject-access-request-approval.yaml
index 415c52c00..58381df07 100644
--- a/static/api-specs/idn/v3/paths/reject-access-request-approval.yaml
+++ b/static/api-specs/idn/v3/paths/reject-access-request-approval.yaml
@@ -1,5 +1,5 @@
post:
- operationId: rejectRequest
+ operationId: rejectAccessRequest
summary: Rejects an access request approval.
tags:
- Access Request Approvals
diff --git a/static/api-specs/idn/v3/paths/role-assigned-identities.yaml b/static/api-specs/idn/v3/paths/role-assigned-identities.yaml
new file mode 100644
index 000000000..401e3df3d
--- /dev/null
+++ b/static/api-specs/idn/v3/paths/role-assigned-identities.yaml
@@ -0,0 +1,72 @@
+get:
+ operationId: getRoleAssignedIdentities
+ tags:
+ - Roles
+ summary: List Identities assigned a Role
+ parameters:
+ - in: path
+ name: id
+ schema:
+ type: string
+ description: >-
+ ID of the Role for which the assigned Identities are to be listed
+ example: 2c91808a7813090a017814121e121518
+ required: true
+ - $ref: '../../v3/parameters/limit.yaml'
+ - $ref: '../../v3/parameters/offset.yaml'
+ - $ref: '../../v3/parameters/count.yaml'
+ - in: query
+ name: filters
+ schema:
+ type: string
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
+
+
+ Filtering is supported for the following fields and operators:
+
+
+ **id**: *eq, in*
+
+
+ **aliasName**: *eq, sw*
+
+
+ **email**: *eq, sw*
+
+
+ **name**: *eq, sw, co*
+ example: name sw Joe
+ - in: query
+ name: sorters
+ schema:
+ type: string
+ format: comma-separated
+ description: >-
+ Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#sorting-results)
+
+
+ Sorting is supported for the following fields: **id**, **name**, **aliasName**, **email**
+ example: aliasName,name
+ responses:
+ '200':
+ description: List of Identities assigned the Role
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../../v3/schemas/access/RoleIdentity.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:role-unchecked:read, idn:role-unchecked:manage, idn:role-checked:manage, idn:role-checked:read]
+
diff --git a/static/api-specs/idn/v3/paths/role.yaml b/static/api-specs/idn/v3/paths/role.yaml
new file mode 100644
index 000000000..12385393c
--- /dev/null
+++ b/static/api-specs/idn/v3/paths/role.yaml
@@ -0,0 +1,195 @@
+get:
+ operationId: getRole
+ tags:
+ - Roles
+ summary: Get a Role
+ description: >-
+ This API returns a Role by its ID.
+
+
+ A token with API, ORG_ADMIN, ROLE_ADMIN, or ROLE_SUBADMIN authority is required to call this API. In addition, a
+ token with ROLE_SUBADMIN authority may only call this API if all Access Profiles included in the Role are associated
+ to Sources with management workgroups of which the ROLE_SUBADMIN is a member.
+ parameters:
+ - in: path
+ name: id
+ required: true
+ schema:
+ type: string
+ description: >-
+ ID of the Role
+ example: 2c91808a7813090a017814121e121518
+ responses:
+ '200':
+ description: List of all Roles
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/Role.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:role-unchecked:read, idn:role-unchecked:manage, idn:role-checked:manage, idn:role-checked:read]
+patch:
+ operationId: patchRole
+ tags:
+ - Roles
+ summary: Patch a specified Role
+ description: >-
+ This API updates an existing Role using [JSON Patch](https://tools.ietf.org/html/rfc6902) syntax.
+
+
+ The following fields are patchable:
+ **name**, **description**, **enabled**, **owner**, **accessProfiles**, **membership**, **requestable**,
+ **accessRequestConfig**, **revokeRequestConfig**, **segments**
+
+ A token with API, ORG_ADMIN, ROLE_ADMIN, or ROLE_SUBADMIN authority is required to call this API. In addition, a
+ token with ROLE_SUBADMIN authority may only call this API if all Access Profiles included in the Role are associated
+ to Sources with management workgroups of which the ROLE_SUBADMIN is a member.
+
+ The maximum supported length for the description field is 2000 characters.
+ Longer descriptions will be preserved for existing roles, however, any new roles as well as any updates to existing descriptions will be limited to 2000 characters.
+ parameters:
+ - name: id
+ in: path
+ description: ID of the Role to patch
+ required: true
+ schema:
+ type: string
+ example: 2c91808a7813090a017814121e121518
+ requestBody:
+ content:
+ application/json-patch+json:
+ schema:
+ type: array
+ items:
+ $ref: '../schemas/JsonPatchOperation.yaml'
+ examples:
+ Make a Role Requestable and Enable it in One Call:
+ description: This example shows how multiple fields may be updated with a single patch call.
+ value:
+ [
+ {
+ "op": "replace",
+ "path": "/requestable",
+ "value": true
+ },
+ {
+ "op": "replace",
+ "path": "/enabled",
+ "value": true
+ }
+ ]
+
+ Assign a Role to a Segment:
+ description: >-
+ This example illustrates the use of patch to assign a Role to a Segment by adding the Segment's ID to the
+ Role's segments array.
+ value:
+ [
+ {
+ "op": "add",
+ "path": "/segments/-",
+ "value": "f7b1b8a3-5fed-4fd4-ad29-82014e137e19"
+ }
+ ]
+
+ Set the Membership Selection Criteria to a List of Identities:
+ description: >-
+ This example shows how to define a Role's membershp by providing a list of Identities, referenced by their
+ IDs.
+ value:
+ [
+ {
+ "op": "replace",
+ "path": "/membership",
+ "value": {
+ "type": "IDENTITY_LIST",
+ "identities": [
+ {
+ "id": "2c91808973fe906c0174262092014ed9"
+ },
+ {
+ "id": "2c918086262092014ed94fb8a47612f3"
+ }
+ ]
+ }
+ }
+ ]
+
+ Set the Membership Selection Criteria to a Standard Expression:
+ description: >-
+ This example shows how to define a Role's membership using STANDARD criteria. In this case, the Role
+ will be granted to all Identities which have the *Engineering* attribute from the indicated Source.
+ value:
+ [
+ {
+ "op": "replace",
+ "path": "/membership",
+ "value": {
+ "type": "STANDARD",
+ "criteria": {
+ "operation": "OR",
+ "children": [
+ {
+ "operation": "EQUALS",
+ "key": {
+ "type": "ENTITLEMENT",
+ "property": "attribute.memberOf",
+ "sourceId": "2c9180887701fb2014213e122092014e"
+ },
+ "stringValue": "Engineering"
+ }
+ ]
+ }
+ }
+ }
+ ]
+
+ Add a New Clause as the Child of an Existing Standard Expression:
+ description: >-
+ This example shows how to add a child clause to an existing STANDARD criteria expression.
+ value:
+ [
+ {
+ "op": "add",
+ "path": "/membership/criteria/children/-",
+ "value": {
+ "operation": "ENDS_WITH",
+ "key": {
+ "type": "IDENTITY",
+ "property": "attribute.email"
+ },
+ "stringValue": "@identitynow.com"
+ }
+ }
+ ]
+
+ required: true
+ responses:
+ '200':
+ description: Responds with the Role as updated.
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/Role.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:role-unchecked:manage, idn:role-checked:manage]
diff --git a/static/api-specs/idn/v3/paths/roles.yaml b/static/api-specs/idn/v3/paths/roles.yaml
new file mode 100644
index 000000000..cdfd61093
--- /dev/null
+++ b/static/api-specs/idn/v3/paths/roles.yaml
@@ -0,0 +1,139 @@
+get:
+ operationId: listRoles
+ tags:
+ - Roles
+ summary: List Roles
+ description: >-
+ This API returns a list of Roles.
+
+
+ A token with API, ORG_ADMIN, ROLE_ADMIN, or ROLE_SUBADMIN authority is required to
+ call this API.
+ parameters:
+ - in: query
+ name: for-subadmin
+ schema:
+ type: string
+ description: >-
+ If provided, filters the returned list according to what is visible to the indicated ROLE_SUBADMIN Identity.
+ The value of the parameter is either an Identity ID, or the special value **me**,
+ which is shorthand for the calling Identity's ID.
+ A 400 Bad Request error is returned if the **for-subadmin** parameter is specified for an Identity that is not
+ a subadmin.
+ example: 5168015d32f890ca15812c9180835d2e
+ required: false
+ - $ref: '../../v3/parameters/limit50.yaml'
+ - $ref: '../../v3/parameters/offset.yaml'
+ - $ref: '../../v3/parameters/count.yaml'
+ - in: query
+ name: filters
+ schema:
+ type: string
+ description: >-
+ Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results)
+ Filtering is supported for the following fields and operators:
+
+ **id**: *eq, in*
+ **name**: *eq, sw*
+ **created, modified**: *gt, lt, ge, le*
+ **owner.id**: *eq, in*
+ **requestable**: *eq*
+ example: requestable eq false
+ required: false
+ - in: query
+ name: sorters
+ schema:
+ type: string
+ format: comma-separated
+ description: >-
+ Sort results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#sorting-results)
+ Sorting is supported for the following fields: **name, created, modified**
+
+ example: name,-modified
+ required: false
+ - in: query
+ name: for-segment-ids
+ schema:
+ type: string
+ format: comma-separated
+ description: >-
+ If present and not empty, additionally filters Roles to those which are assigned to the Segment(s)
+ with the specified IDs.
+
+
+ If segmentation is currently unavailable, specifying this parameter results in an error.
+
+ example: 0b5c9f25-83c6-4762-9073-e38f7bb2ae26,2e8d8180-24bc-4d21-91c6-7affdb473b0d
+ required: false
+ - in: query
+ name: include-unsegmented
+ schema:
+ type: boolean
+ default: true
+ description: >-
+ Whether or not the response list should contain unsegmented Roles.
+ If *for-segment-ids* is absent or empty, specifying *include-unsegmented* as false results in an error.
+ example: false
+ required: false
+ responses:
+ '200':
+ description: List of Roles
+ content:
+ application/json:
+ schema:
+ type: array
+ items:
+ $ref: '../../v3/schemas/access/Role.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:role-unchecked:read, idn:role-unchecked:manage, idn:role-checked:manage, idn:role-checked:read]
+post:
+ operationId: createRole
+ tags:
+ - Roles
+ summary: Create a Role
+ description: >-
+ This API creates a Role.
+
+ There is a soft limit of 800 roles per org in IdentityNow. You will receive an error if you attempt to add more than 800 roles via the API or the UI. If you need to add roles above this limit, please create a support ticket.
+
+ A token with API, ORG_ADMIN, ROLE_ADMIN, or ROLE_SUBADMIN authority is required to
+ call this API. In addition, a ROLE_SUBADMIN may not create a Role including an Access Profile if that Access Profile
+ is associated with a Source with which the ROLE_SUBADMIN is not themselves associated.
+
+ The maximum supported length for the description field is 2000 characters.
+ Longer descriptions will be preserved for existing roles, however, any new roles as well as any updates to existing descriptions will be limited to 2000 characters.
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/Role.yaml'
+ responses:
+ '201':
+ description: Role created
+ content:
+ application/json:
+ schema:
+ $ref: '../../v3/schemas/access/Role.yaml'
+ '400':
+ $ref: '../../v3/responses/400.yaml'
+ '401':
+ $ref: '../../v3/responses/401.yaml'
+ '403':
+ $ref: '../../v3/responses/403.yaml'
+ '429':
+ $ref: '../../v3/responses/429.yaml'
+ '500':
+ $ref: '../../v3/responses/500.yaml'
+ security:
+ - oauth2: [idn:role-unchecked:manage, idn:role-checked:manage]
diff --git a/static/api-specs/idn/v3/paths/saved-searches-execute.yaml b/static/api-specs/idn/v3/paths/saved-searches-execute.yaml
index 5e65421a2..20ae5b892 100644
--- a/static/api-specs/idn/v3/paths/saved-searches-execute.yaml
+++ b/static/api-specs/idn/v3/paths/saved-searches-execute.yaml
@@ -4,7 +4,7 @@ post:
description: |
Executes the specified saved search.
summary: Execute a saved search by ID
- operationId: savedSearchExecute
+ operationId: executeSavedSearch
parameters:
- $ref: '../parameters/path/search/id.yaml'
requestBody:
diff --git a/static/api-specs/idn/v3/paths/saved-searches-id.yaml b/static/api-specs/idn/v3/paths/saved-searches-id.yaml
index 68ee7d80a..811772f6f 100644
--- a/static/api-specs/idn/v3/paths/saved-searches-id.yaml
+++ b/static/api-specs/idn/v3/paths/saved-searches-id.yaml
@@ -5,7 +5,7 @@ put:
Updates an existing saved search.
summary: |
Updates an existing saved search
- operationId: savedSearchUpdate
+ operationId: updateSavedSearch
parameters:
- $ref: '../parameters/path/search/id.yaml'
requestBody:
@@ -32,7 +32,7 @@ get:
description: |
Returns the specified saved search.
summary: Return a saved search by ID
- operationId: savedSearchGet
+ operationId: getSavedSearch
parameters:
- $ref: '../parameters/path/search/id.yaml'
responses:
@@ -50,7 +50,7 @@ delete:
description: |
Deletes the specified saved search.
summary: Delete a document by ID
- operationId: savedSearchDelete
+ operationId: deleteSavedSearch
parameters:
- $ref: '../parameters/path/search/id.yaml'
responses:
diff --git a/static/api-specs/idn/v3/paths/saved-searches.yaml b/static/api-specs/idn/v3/paths/saved-searches.yaml
index fbf0a33aa..005369a6c 100644
--- a/static/api-specs/idn/v3/paths/saved-searches.yaml
+++ b/static/api-specs/idn/v3/paths/saved-searches.yaml
@@ -4,15 +4,15 @@ post:
description: |
Creates a new saved search.
summary: Create a saved search
- operationId: savedSearchCreate
+ operationId: createSavedSearch
requestBody:
description: The saved search to persist.
content:
application/json:
schema:
allOf:
- - $ref: '../schemas/search/saved/Name.yaml'
- - $ref: '../schemas/search/saved/Search.yaml'
+ - $ref: '../schemas/search/saved/SavedSearchName.yaml'
+ - $ref: '../schemas/search/saved/SavedSearchDetail.yaml'
required: true
responses:
'201':
@@ -31,7 +31,7 @@ get:
description: |
Returns a list of saved searches.
summary: Return a list of Saved Searches
- operationId: savedSearchList
+ operationId: listSavedSearches
parameters:
- $ref: '../parameters/offset.yaml'
- $ref: '../parameters/limit.yaml'
diff --git a/static/api-specs/idn/v3/paths/scheduled-searches-id.yaml b/static/api-specs/idn/v3/paths/scheduled-searches-id.yaml
index 95584af8f..7ff4db4d5 100644
--- a/static/api-specs/idn/v3/paths/scheduled-searches-id.yaml
+++ b/static/api-specs/idn/v3/paths/scheduled-searches-id.yaml
@@ -4,7 +4,7 @@ put:
description: |
Updates an existing scheduled search.
summary: Update an existing Scheduled Search
- operationId: scheduledSearchUpdate
+ operationId: updateScheduledSearch
parameters:
- $ref: '../parameters/path/search/id.yaml'
requestBody:
@@ -23,17 +23,22 @@ put:
$ref: '../schemas/search/scheduled/ScheduledSearch.yaml'
'400':
$ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
$ref: '../responses/403.yaml'
'404':
$ref: '../responses/404.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
+ '500':
+ $ref: '../responses/500.yaml'
get:
tags:
- Scheduled Search
- description: |
- Returns the specified scheduled search.
- summary: Return a Scheduled Search by ID
- operationId: scheduledSearchGet
+ description: Returns the specified scheduled search.
+ summary: Get a Scheduled Search
+ operationId: getScheduledSearch
parameters:
- $ref: '../parameters/path/search/id.yaml'
responses:
@@ -43,21 +48,39 @@ get:
application/json:
schema:
$ref: '../schemas/search/scheduled/ScheduledSearch.yaml'
+ '400':
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
+ '403':
+ $ref: '../responses/403.yaml'
'404':
$ref: '../responses/404.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
+ '500':
+ $ref: '../responses/500.yaml'
delete:
tags:
- Scheduled Search
description: |
Deletes the specified scheduled search.
- operationId: scheduledSearchDelete
- summary: Delete a Scheduled Search by ID
+ operationId: deleteScheduledSearch
+ summary: Delete a Scheduled Search
parameters:
- $ref: '../parameters/path/search/id.yaml'
responses:
'204':
description: No Content - Indicates the request was successful but there is no content to be returned in the response.
+ '400':
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
$ref: '../responses/403.yaml'
'404':
$ref: '../responses/404.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
+ '500':
+ $ref: '../responses/500.yaml'
diff --git a/static/api-specs/idn/v3/paths/scheduled-searches-unsubscribe.yaml b/static/api-specs/idn/v3/paths/scheduled-searches-unsubscribe.yaml
index 56d8a5c75..e9b45bfed 100644
--- a/static/api-specs/idn/v3/paths/scheduled-searches-unsubscribe.yaml
+++ b/static/api-specs/idn/v3/paths/scheduled-searches-unsubscribe.yaml
@@ -3,7 +3,7 @@ post:
- Scheduled Search
description: |
Unsubscribes a recipient from the specified scheduled search.
- operationId: scheduledSearchUnsubscribe
+ operationId: unsubscribeScheduledSearch
summary: Unsubscribe a recipient from Scheduled Search
parameters:
- $ref: '../parameters/path/search/id.yaml'
diff --git a/static/api-specs/idn/v3/paths/scheduled-searches.yaml b/static/api-specs/idn/v3/paths/scheduled-searches.yaml
index 33ef19ac3..9be4203f2 100644
--- a/static/api-specs/idn/v3/paths/scheduled-searches.yaml
+++ b/static/api-specs/idn/v3/paths/scheduled-searches.yaml
@@ -4,15 +4,128 @@ post:
description: |
Creates a new scheduled search.
summary: Create a new scheduled search
- operationId: scheduledSearchCreate
+ operationId: createScheduledSearch
requestBody:
description: The scheduled search to persist.
content:
application/json:
schema:
allOf:
- - $ref: '../schemas/search/scheduled/Name.yaml'
- - $ref: '../schemas/search/scheduled/Schedule.yaml'
+ - $ref: '../schemas/search/scheduled/ScheduledSearchName.yaml'
+ - $ref: '../schemas/search/scheduled/SearchSchedule.yaml'
+ examples:
+ Daily Search:
+ description: A search that executes each day at a 9 AM
+ value:
+ {
+ "savedSearchId": "9c620e13-cd33-4804-a13d-403bd7bcdbad",
+ "schedule": {
+ "type": "DAILY",
+ "hours": {
+ "type": "LIST",
+ "values": [
+ "9"
+ ]
+ }
+ },
+ "recipients": [
+ {
+ "type": "IDENTITY",
+ "id": "2c9180867624cbd7017642d8c8c81f67"
+ }
+ ]
+ }
+ Weekly Search:
+ description: A search that executes each week on select days and times
+ value:
+ {
+ "savedSearchId": "9c620e13-cd33-4804-a13d-403bd7bcdbad",
+ "schedule": {
+ "type": "WEEKLY",
+ "days": {
+ "type": "LIST",
+ "values": [
+ "MON",
+ "TUE",
+ "WED",
+ "THU",
+ "FRI",
+ "SAT",
+ "SUN"
+ ]
+ },
+ "hours": {
+ "type": "LIST",
+ "values": [
+ "9"
+ ]
+ }
+ },
+ "recipients": [
+ {
+ "type": "IDENTITY",
+ "id": "2c9180867624cbd7017642d8c8c81f67"
+ }
+ ]
+ }
+ Monthly Search:
+ description: A search that executes each month on select days and times
+ value:
+ {
+ "savedSearchId": "9c620e13-cd33-4804-a13d-403bd7bcdbad",
+ "schedule": {
+ "type": "MONTHLY",
+ "days": {
+ "type": "LIST",
+ "values": [
+ "1",
+ "7",
+ "14",
+ "L"
+ ]
+ },
+ "hours": {
+ "type": "LIST",
+ "values": [
+ "9"
+ ]
+ }
+ },
+ "recipients": [
+ {
+ "type": "IDENTITY",
+ "id": "2c9180867624cbd7017642d8c8c81f67"
+ }
+ ]
+ }
+ Calendar Search:
+ description: A search that executes on specific calendar days
+ value:
+ {
+ "savedSearchId": "9c620e13-cd33-4804-a13d-403bd7bcdbad",
+ "schedule": {
+ "type": "CALENDAR",
+ "days": {
+ "type": "LIST",
+ "values": [
+ "2023-01-22",
+ "2023-02-22"
+ ]
+ },
+ "hours": {
+ "type": "LIST",
+ "values": [
+ "9"
+ ]
+ }
+ },
+ "recipients": [
+ {
+ "type": "IDENTITY",
+ "id": "2c9180867624cbd7017642d8c8c81f67"
+ }
+ ]
+ }
required: true
responses:
'201':
@@ -23,15 +136,23 @@ post:
$ref: '../schemas/search/scheduled/ScheduledSearch.yaml'
'400':
$ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
$ref: '../responses/403.yaml'
+ '404':
+ $ref: '../responses/404.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
+ '500':
+ $ref: '../responses/500.yaml'
get:
tags:
- Scheduled Search
description: |
Returns a list of scheduled searches.
- summary: Return a list of scheduled searches
- operationId: scheduledSearchList
+ summary: List scheduled searches
+ operationId: listScheduledSearch
parameters:
- $ref: '../parameters/offset.yaml'
- $ref: '../parameters/limit.yaml'
@@ -72,5 +193,13 @@ get:
example: 5
'400':
$ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
$ref: '../responses/403.yaml'
+ '404':
+ $ref: '../responses/404.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
+ '500':
+ $ref: '../responses/500.yaml'
diff --git a/static/api-specs/idn/v3/paths/schema.yaml b/static/api-specs/idn/v3/paths/schema.yaml
index 41a129ccd..225f6d293 100644
--- a/static/api-specs/idn/v3/paths/schema.yaml
+++ b/static/api-specs/idn/v3/paths/schema.yaml
@@ -1,6 +1,6 @@
get:
- operationId: getSchema
+ operationId: getSourceSchema
tags:
- Sources
summary: Get Source Schema by ID
@@ -41,7 +41,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
put:
- operationId: replaceSchema
+ operationId: putSourceSchema
tags:
- Sources
summary: Update Source Schema (Full)
@@ -97,7 +97,7 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
patch:
- operationId: updateSchema
+ operationId: updateSourceSchema
tags:
- Sources
summary: Update Source Schema (Partial)
@@ -115,7 +115,7 @@ patch:
To switch an account attribute to a group entitlement, you need to have the following in place:
- `isEntitlement: true`
- - Must define a schema for the group and [add it to the source](https://developer.sailpoint.com/idn/api/v3/create-schema) before updating the `isGroup` flag. For example, here is the `group` account attribute referencing a schema that defines the group:
+ - Must define a schema for the group and [add it to the source](https://developer.sailpoint.com/idn/api/v3/create-source-schema) before updating the `isGroup` flag. For example, here is the `group` account attribute referencing a schema that defines the group:
```json
{
"name": "groups",
@@ -193,7 +193,7 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
delete:
- operationId: deleteSchema
+ operationId: deleteSourceSchema
tags:
- Sources
summary: Delete Source Schema by ID
diff --git a/static/api-specs/idn/v3/paths/schemas.yaml b/static/api-specs/idn/v3/paths/schemas.yaml
index 4ce9434e7..eb13daeb0 100644
--- a/static/api-specs/idn/v3/paths/schemas.yaml
+++ b/static/api-specs/idn/v3/paths/schemas.yaml
@@ -1,6 +1,6 @@
get:
- operationId: listSchemas
+ operationId: listSourceSchemas
tags:
- Sources
summary: List Schemas on a Source
@@ -45,7 +45,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
post:
- operationId: createSchema
+ operationId: createSourceSchema
tags:
- Sources
summary: Create Schema on a Source
diff --git a/static/api-specs/idn/v3/paths/search-aggregate.yaml b/static/api-specs/idn/v3/paths/search-aggregate.yaml
index dc64aaa00..af7b0fd7d 100644
--- a/static/api-specs/idn/v3/paths/search-aggregate.yaml
+++ b/static/api-specs/idn/v3/paths/search-aggregate.yaml
@@ -2,7 +2,10 @@ post:
tags:
- Search
description: >-
- Performs a search query aggregation and returns aggregation result.
+ Performs a search query aggregation and returns the aggregation result.
+ By default, you can page a maximum of 10,000 search result records.
+ To page past 10,000 records, you can use searchAfter paging.
+ Refer to [Paginating Search Queries](https://developer.sailpoint.com/idn/api/standard-collection-parameters#paginating-search-queries) for more information about how to implement searchAfter paging.
operationId: searchAggregate
summary: "Perform a Search Query Aggregation"
parameters:
@@ -54,5 +57,11 @@ post:
example: 5
'400':
$ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
$ref: '../responses/403.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
+ '500':
+ $ref: '../responses/500.yaml'
diff --git a/static/api-specs/idn/v3/paths/search-count.yaml b/static/api-specs/idn/v3/paths/search-count.yaml
index 1619c79bb..0fbd8ac1c 100644
--- a/static/api-specs/idn/v3/paths/search-count.yaml
+++ b/static/api-specs/idn/v3/paths/search-count.yaml
@@ -2,9 +2,9 @@ post:
tags:
- Search
description: >-
- Performs a search with provided query and returns count of results in the X-Total-Count header.
+ Performs a search with a provided query and returns the count of results in the X-Total-Count header.
operationId: searchCount
- summary: "Count the number of Documents satisfying a Query"
+ summary: "Count Documents Satisfying a Query"
requestBody:
content:
application/json:
@@ -25,5 +25,11 @@ post:
example: 5
'400':
$ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
$ref: '../responses/403.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
+ '500':
+ $ref: '../responses/500.yaml'
diff --git a/static/api-specs/idn/v3/paths/search-get.yaml b/static/api-specs/idn/v3/paths/search-get.yaml
index 133aadec0..ccf77bbe8 100644
--- a/static/api-specs/idn/v3/paths/search-get.yaml
+++ b/static/api-specs/idn/v3/paths/search-get.yaml
@@ -2,7 +2,7 @@ get:
tags:
- Search
description: >-
- Fetches a single document from the specified index using the specified document ID.
+ Fetches a single document from the specified index, using the specified document ID.
operationId: searchGet
summary: "Get a Document by ID"
parameters:
@@ -26,7 +26,15 @@ get:
$ref: '../schemas/search/documents/examples/identity.yaml'
role:
$ref: '../schemas/search/documents/examples/role.yaml'
+ '400':
+ $ref: '../responses/400.yaml'
+ '401':
+ $ref: '../responses/401.yaml'
'403':
$ref: '../responses/403.yaml'
'404':
$ref: '../responses/404.yaml'
+ '429':
+ $ref: '../responses/429.yaml'
+ '500':
+ $ref: '../responses/500.yaml'
diff --git a/static/api-specs/idn/v3/paths/search-post.yaml b/static/api-specs/idn/v3/paths/search-post.yaml
index 84e40c968..776cf35c2 100644
--- a/static/api-specs/idn/v3/paths/search-post.yaml
+++ b/static/api-specs/idn/v3/paths/search-post.yaml
@@ -3,6 +3,9 @@ post:
- Search
description: >-
Performs a search with the provided query and returns a matching result collection.
+ By default, you can page a maximum of 10,000 search result records.
+ To page past 10,000 records, you can use searchAfter paging.
+ Refer to [Paginating Search Queries](https://developer.sailpoint.com/idn/api/standard-collection-parameters#paginating-search-queries) for more information about how to implement searchAfter paging.
externalDocs:
description: Learn more about search.
url: https://documentation.sailpoint.com/saas/help/search/index.html
diff --git a/static/api-specs/idn/v3/paths/service-desk-integration-configuration.yaml b/static/api-specs/idn/v3/paths/service-desk-integration-configuration.yaml
index 520cafb6b..6e92fdade 100644
--- a/static/api-specs/idn/v3/paths/service-desk-integration-configuration.yaml
+++ b/static/api-specs/idn/v3/paths/service-desk-integration-configuration.yaml
@@ -1,7 +1,7 @@
get:
tags:
- Service Desk Integration
- summary: Get the time check configuration of queued SDIM tickets
+ summary: Get the time check configuration
description: Get the time check configuration of queued SDIM tickets. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: getStatusCheckDetails
responses:
@@ -29,7 +29,7 @@ get:
put:
tags:
- Service Desk Integration
- summary: Update the time check configuration of queued SDIM tickets
+ summary: Update the time check configuration
description: Update the time check configuration of queued SDIM tickets. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: updateStatusCheckDetails
requestBody:
@@ -59,4 +59,4 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
+ - oauth2: [idn:service-desk-admin:manage,idn:service-desk-integration:manage]
diff --git a/static/api-specs/idn/v3/paths/service-desk-integration.yaml b/static/api-specs/idn/v3/paths/service-desk-integration.yaml
index 2f1a0dd41..1bf6ff999 100644
--- a/static/api-specs/idn/v3/paths/service-desk-integration.yaml
+++ b/static/api-specs/idn/v3/paths/service-desk-integration.yaml
@@ -1,7 +1,7 @@
get:
tags:
- Service Desk Integration
- summary: Get a Service Desk integration by ID
+ summary: Get a Service Desk integration
description: Get an existing Service Desk integration by ID. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: getServiceDeskIntegration
parameters:
@@ -39,7 +39,7 @@ get:
put:
tags:
- Service Desk Integration
- summary: Update a Service Desk integration by ID
+ summary: Update a Service Desk integration
description: Update an existing Service Desk integration by ID with updated value in JSON form as the request body. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: updateServiceDeskIntegration
parameters:
@@ -79,12 +79,12 @@ put:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
+ - oauth2: [idn:service-desk-admin:manage,idn:service-desk-integration:manage]
delete:
tags:
- Service Desk Integration
- summary: Delete a Service Desk integration by ID
+ summary: Delete a Service Desk integration
description: Delete an existing Service Desk integration by ID. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: deleteServiceDeskIntegration
parameters:
@@ -113,13 +113,13 @@ delete:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
+ - oauth2: [idn:service-desk-admin:manage,idn:service-desk-integration:manage]
patch:
operationId: patchServiceDeskIntegration
tags:
- Service Desk Integration
- summary: Service Desk Integration Update - PATCH
+ summary: Service Desk Integration Update PATCH
description: Update an existing ServiceDeskIntegration by ID with a PATCH request.
parameters:
- name: id
@@ -164,4 +164,4 @@ patch:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
\ No newline at end of file
+ - oauth2: [idn:service-desk-admin:manage,idn:service-desk-integration:manage]
diff --git a/static/api-specs/idn/v3/paths/service-desk-integrations.yaml b/static/api-specs/idn/v3/paths/service-desk-integrations.yaml
index 23f109b46..97e819a26 100644
--- a/static/api-specs/idn/v3/paths/service-desk-integrations.yaml
+++ b/static/api-specs/idn/v3/paths/service-desk-integrations.yaml
@@ -3,7 +3,7 @@ get:
- Service Desk Integration
summary: List existing Service Desk Integrations
description: Get a list of ServiceDeskIntegrationDto for existing Service Desk Integrations. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
- operationId: getServiceDeskIntegrationList
+ operationId: getServiceDeskIntegrations
parameters:
- $ref: '../../v3/parameters/offset.yaml'
- $ref: '../../v3/parameters/limit.yaml'
@@ -74,7 +74,7 @@ get:
post:
tags:
- Service Desk Integration
- summary: Create a new Service Desk integration
+ summary: Create new Service Desk integration
description: Create a new Service Desk Integrations. A token with Org Admin or Service Desk Admin authority is required to access this endpoint.
operationId: createServiceDeskIntegration
requestBody:
@@ -104,4 +104,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:service-desk-admin:write,idn:service-desk-integration:write]
+ - oauth2: [idn:service-desk-admin:manage,idn:service-desk-integration:manage]
diff --git a/static/api-specs/idn/v3/paths/set-password.yaml b/static/api-specs/idn/v3/paths/set-password.yaml
index bb98f6e05..e324f4d49 100644
--- a/static/api-specs/idn/v3/paths/set-password.yaml
+++ b/static/api-specs/idn/v3/paths/set-password.yaml
@@ -6,9 +6,45 @@ post:
description: |
This API is used to set a password for an identity.
- An identity can change their own password if they use a token generated by their IDN user, such as a [personal access token](https://developer.sailpoint.com/idn/api/authentication#personal-access-tokens) or ["authorization_code" derived OAuth token](https://developer.sailpoint.com/idn/api/authentication#authorization-code-grant-flow).
+ An identity can change their own password (as well as any of their accounts' passwords) if they use a token generated by their IDN user, such as a [personal access token](https://developer.sailpoint.com/idn/api/authentication#personal-access-tokens) or ["authorization_code" derived OAuth token](https://developer.sailpoint.com/idn/api/authentication#authorization-code-grant-flow).
- A token with [API authority](https://developer.sailpoint.com/idn/api/authentication#client-credentials-grant-flow) can be used to change **any** identity's password. "API authority" refers to a token that only has the "client_credentials" grant type.
+ A token with [API authority](https://developer.sailpoint.com/idn/api/authentication#client-credentials-grant-flow) can be used to change **any** identity's password or the password of any of the identity's accounts.
+ "API authority" refers to a token that only has the "client_credentials" grant type.
+
+ You can use this endpoint to generate an `encryptedPassword` (RSA encrypted using publicKey.
+ To do so, follow these steps:
+
+ 1. Use [Query Password Info](https://developer.sailpoint.com/idn/api/v3/query-password-info) to get the following information: `identityId`, `sourceId`, `publicKeyId`, `publicKey`, `accounts`, and `policies`.
+
+ 2. Choose an account from the previous response that you will provide as an `accountName` in your request to set an encrypted password.
+
+ 3. Use [Set Identity's Password](https://developer.sailpoint.com/idn/api/v3/set-password) and provide the information you got from your earlier query. Then add this code to your request to get the encrypted password:
+
+ ```java
+ import javax.crypto.Cipher;
+ import java.security.KeyFactory;
+ import java.security.PublicKey;
+ import java.security.spec.X509EncodedKeySpec;
+ import java util.Base64;
+
+ String encrypt(String publicKey, String toEncrypt) throws Exception {
+ byte[] publicKeyBytes = Base64.getDecoder().decode(publicKey);
+ byte[] encryptedBytes = encryptRsa(publicKeyBytes, toEncrypt.getBytes("UTF-8"));
+ return Base64.getEncoder().encodeToString(encryptedBytes);
+ }
+
+ private byte[] encryptRsa(byte[] publicKeyBytes, byte[] toEncryptBytes) throws Exception {
+ PublicKey key = KeyFactory.getInstance("RSA").generatePublic(new X509EncodedKeySpec(publicKeyBytes));
+ String transformation = "RSA/ECB/PKCS1Padding";
+ Cipher cipher = Cipher.getInstance(transformation);
+ cipher.init(1, key);
+ return cipher.doFinal(toEncryptBytes);
+ }
+ ```
+
+ In this example, `toEncrypt` refers to the plain text password you are setting and then encrypting, and the `publicKey` refers to the publicKey you got from the first request you sent.
+
+ You can then use [Get Password Change Request Status](https://developer.sailpoint.com/idn/api/v3/get-password-change-status) to check the password change request status. To do so, you must provide the `requestId` from your earlier request to set the password.
requestBody:
required: true
content:
diff --git a/static/api-specs/idn/v3/paths/source-accounts-schema.yaml b/static/api-specs/idn/v3/paths/source-accounts-schema.yaml
index df7bb72d6..09cceed95 100644
--- a/static/api-specs/idn/v3/paths/source-accounts-schema.yaml
+++ b/static/api-specs/idn/v3/paths/source-accounts-schema.yaml
@@ -46,7 +46,7 @@ post:
To retrieve the file to modify and upload, log into Identity Now.
- Click **Admin** -> **Connections** -> **Sources** -> **``** -> **Import Data** -> **Account Schema** -> **Options** -> **Download Schema**
+ Click **Admin** -> **Connections** -> **Sources** -> **`{SourceName}`** -> **Import Data** -> **Account Schema** -> **Options** -> **Download Schema**
>**NOTE: This API is designated only for Delimited File sources.**
@@ -87,4 +87,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:source-schema:update]
+ - oauth2: [idn:source-schema:manage]
diff --git a/static/api-specs/idn/v3/paths/source-entitlements-schema.yaml b/static/api-specs/idn/v3/paths/source-entitlements-schema.yaml
index 9c655c54a..201e32ded 100644
--- a/static/api-specs/idn/v3/paths/source-entitlements-schema.yaml
+++ b/static/api-specs/idn/v3/paths/source-entitlements-schema.yaml
@@ -53,7 +53,7 @@ post:
To retrieve the file to modify and upload, log into Identity Now.
- Click **Admin** -> **Connections** -> **Sources** -> **``** -> **Import Data** -> **Import Entitlements** -> **Download**
+ Click **Admin** -> **Connections** -> **Sources** -> **`{SourceName}`** -> **Import Data** -> **Import Entitlements** -> **Download**
>**NOTE: This API is designated only for Delimited File sources.**
@@ -100,4 +100,4 @@ post:
'500':
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:source-schema:update]
+ - oauth2: [idn:source-schema:manage]
diff --git a/static/api-specs/idn/v3/paths/source-upload-connector-file.yaml b/static/api-specs/idn/v3/paths/source-upload-connector-file.yaml
index b42ecc060..0227f6e7f 100644
--- a/static/api-specs/idn/v3/paths/source-upload-connector-file.yaml
+++ b/static/api-specs/idn/v3/paths/source-upload-connector-file.yaml
@@ -1,5 +1,5 @@
post:
- operationId: uploadConnectorFile
+ operationId: uploadSourceConnectorFile
tags:
- Sources
summary: Upload connector file to source
diff --git a/static/api-specs/idn/v3/paths/source.yaml b/static/api-specs/idn/v3/paths/source.yaml
index 594a73bf8..9482053ce 100644
--- a/static/api-specs/idn/v3/paths/source.yaml
+++ b/static/api-specs/idn/v3/paths/source.yaml
@@ -35,7 +35,7 @@ get:
'500':
$ref: '../../v3/responses/500.yaml'
put:
- operationId: replaceSource
+ operationId: putSource
tags:
- Sources
summary: Update Source (Full)
@@ -273,7 +273,6 @@ delete:
value: {"type": "TASK_RESULT", "id": "2c91808779ecf55b0179f720942f181a", "name": null}
links:
GetTaskStatusById:
- operationId: getTaskStatus
parameters:
id: '$response.body#/id'
description: >
diff --git a/static/api-specs/idn/v3/paths/transform.yaml b/static/api-specs/idn/v3/paths/transform.yaml
index 931f6df80..75e8ef147 100644
--- a/static/api-specs/idn/v3/paths/transform.yaml
+++ b/static/api-specs/idn/v3/paths/transform.yaml
@@ -38,7 +38,7 @@ get:
"500":
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms:read]
+ - oauth2: [idn:transform:read]
put:
tags:
- Transforms
@@ -97,7 +97,7 @@ put:
"500":
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms:write]
+ - oauth2: [idn:transform:manage]
delete:
tags:
- Transforms
@@ -136,4 +136,4 @@ delete:
"500":
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms:delete]
+ - oauth2: [idn:transform:manage]
diff --git a/static/api-specs/idn/v3/paths/transforms.yaml b/static/api-specs/idn/v3/paths/transforms.yaml
index 89a4dfd0a..fb76956fc 100644
--- a/static/api-specs/idn/v3/paths/transforms.yaml
+++ b/static/api-specs/idn/v3/paths/transforms.yaml
@@ -7,7 +7,7 @@ get:
A token with transforms-list read authority is required to call this API.
- operationId: getTransformsList
+ operationId: listTransforms
parameters:
- $ref: '../../v3/parameters/offset.yaml'
- $ref: '../../v3/parameters/limit.yaml'
@@ -70,7 +70,7 @@ get:
"500":
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms-list:read]
+ - oauth2: [idn:transform:read]
post:
tags:
- Transforms
@@ -114,4 +114,4 @@ post:
"500":
$ref: '../../v3/responses/500.yaml'
security:
- - oauth2: [idn:transforms:write]
+ - oauth2: [idn:transform:update]
diff --git a/static/api-specs/idn/v3/paths/work-item.yaml b/static/api-specs/idn/v3/paths/work-item.yaml
index 44fa953be..356d077cc 100644
--- a/static/api-specs/idn/v3/paths/work-item.yaml
+++ b/static/api-specs/idn/v3/paths/work-item.yaml
@@ -1,5 +1,5 @@
get:
- operationId: getWorkItems
+ operationId: getWorkItem
tags:
- Work Items
summary: Get a Work Item
diff --git a/static/api-specs/idn/v3/paths/work-items-bulk-approve-approval-item.yaml b/static/api-specs/idn/v3/paths/work-items-bulk-approve-approval-item.yaml
index 395464e9e..42373d8b2 100644
--- a/static/api-specs/idn/v3/paths/work-items-bulk-approve-approval-item.yaml
+++ b/static/api-specs/idn/v3/paths/work-items-bulk-approve-approval-item.yaml
@@ -1,5 +1,5 @@
post:
- operationId: bulkApproveApprovalItem
+ operationId: approveApprovalItemsInBulk
tags:
- Work Items
summary: Bulk approve Approval Items
diff --git a/static/api-specs/idn/v3/paths/work-items-bulk-reject-approval-item.yaml b/static/api-specs/idn/v3/paths/work-items-bulk-reject-approval-item.yaml
index 1ff04cff9..a5cff5317 100644
--- a/static/api-specs/idn/v3/paths/work-items-bulk-reject-approval-item.yaml
+++ b/static/api-specs/idn/v3/paths/work-items-bulk-reject-approval-item.yaml
@@ -1,5 +1,5 @@
post:
- operationId: bulkRejectApprovalItem
+ operationId: rejectApprovalItemsInBulk
tags:
- Work Items
summary: Bulk reject Approval Items
diff --git a/static/api-specs/idn/v3/paths/work-items-completed-count.yaml b/static/api-specs/idn/v3/paths/work-items-completed-count.yaml
index 380489c7c..5c91c4639 100644
--- a/static/api-specs/idn/v3/paths/work-items-completed-count.yaml
+++ b/static/api-specs/idn/v3/paths/work-items-completed-count.yaml
@@ -1,5 +1,5 @@
get:
- operationId: countCompletedWorkItems
+ operationId: getCountCompletedWorkItems
tags:
- Work Items
summary: Count Completed Work Items
diff --git a/static/api-specs/idn/v3/paths/work-items-completed.yaml b/static/api-specs/idn/v3/paths/work-items-completed.yaml
index e10294eb2..f68f04280 100644
--- a/static/api-specs/idn/v3/paths/work-items-completed.yaml
+++ b/static/api-specs/idn/v3/paths/work-items-completed.yaml
@@ -1,5 +1,5 @@
get:
- operationId: completedWorkItems
+ operationId: getCompletedWorkItems
tags:
- Work Items
summary: Completed Work Items
diff --git a/static/api-specs/idn/v3/paths/work-items-count.yaml b/static/api-specs/idn/v3/paths/work-items-count.yaml
index 6beee1959..8b396bcf4 100644
--- a/static/api-specs/idn/v3/paths/work-items-count.yaml
+++ b/static/api-specs/idn/v3/paths/work-items-count.yaml
@@ -1,5 +1,5 @@
get:
- operationId: countWorkItems
+ operationId: getCountWorkItems
tags:
- Work Items
summary: Count Work Items
diff --git a/static/api-specs/idn/v3/paths/work-items-summary.yaml b/static/api-specs/idn/v3/paths/work-items-summary.yaml
index 211b6a684..ae6ba1a62 100644
--- a/static/api-specs/idn/v3/paths/work-items-summary.yaml
+++ b/static/api-specs/idn/v3/paths/work-items-summary.yaml
@@ -1,5 +1,5 @@
get:
- operationId: summaryWorkItems
+ operationId: getWorkItemsSummary
tags:
- Work Items
summary: Work Items Summary
diff --git a/static/api-specs/idn/v3/schemas/AccessRequestItem.yaml b/static/api-specs/idn/v3/schemas/AccessRequestItem.yaml
index 632fbe47d..b386140b8 100644
--- a/static/api-specs/idn/v3/schemas/AccessRequestItem.yaml
+++ b/static/api-specs/idn/v3/schemas/AccessRequestItem.yaml
@@ -37,6 +37,7 @@ properties:
* The current SLA for the deprovisioning is 24 hours.
* This date can be modified to either extend or decrease the duration of access item assignments for the specified identity.
* Currently it is not supported for entitlements.
+ * If sunset date for role or access profile specified, removeDate cannot be established. This rule doesn't apply for entitlements.
format: 'date-time'
example: '2020-07-11T21:23:15.000Z'
diff --git a/static/api-specs/idn/v3/schemas/AccessRequestType.yaml b/static/api-specs/idn/v3/schemas/AccessRequestType.yaml
index 2f6292443..74b99ff59 100644
--- a/static/api-specs/idn/v3/schemas/AccessRequestType.yaml
+++ b/static/api-specs/idn/v3/schemas/AccessRequestType.yaml
@@ -4,5 +4,5 @@ enum:
- REVOKE_ACCESS
description: >-
Access request type. Defaults to GRANT_ACCESS.
- REVOKE_ACCESS type can only have a single Identity ID in the requestedFor field. Currently REVOKE_ACCESS is not supported for entitlements.
+ REVOKE_ACCESS type can only have a single Identity ID in the requestedFor field.
example: GRANT_ACCESS
diff --git a/static/api-specs/idn/v3/schemas/ApprovalForwardHistory.yaml b/static/api-specs/idn/v3/schemas/ApprovalForwardHistory.yaml
index 792acd6d5..9ffaecdae 100644
--- a/static/api-specs/idn/v3/schemas/ApprovalForwardHistory.yaml
+++ b/static/api-specs/idn/v3/schemas/ApprovalForwardHistory.yaml
@@ -2,20 +2,28 @@ type: object
properties:
oldApproverName:
type: string
- description: Display name of approver that forwarded the approval.
- example: frank.mir
+ description: Display name of approver from whom the approval was forwarded.
+ example: Frank Mir
newApproverName:
type: string
description: Display name of approver to whom the approval was forwarded.
- example: al.volta
+ example: Al Volta
comment:
type: string
- description: Comment made by old approver when forwarding.
- example: Fusce id orci vel consectetur amet ipsum quam.
+ nullable: true
+ description: Comment made while forwarding.
+ example: Forwarding from Frank to Al
modified:
type: string
- format: date-time
+ format: 'date-time'
description: Time at which approval was forwarded.
- example: "2019-08-23T18:52:57.398Z"
-
-
+ example: '2019-08-23T18:52:57.398Z'
+ forwarderName:
+ type: string
+ nullable: true
+ description: Display name of forwarder who forwarded the approval.
+ example: William Wilson
+ reassignmentType:
+ $ref: 'ReassignmentType.yaml'
+ description: Type of approval reassignment.
+ example: AUTOMATIC_REASSIGNMENT
diff --git a/static/api-specs/idn/v3/schemas/ApprovalScheme.yaml b/static/api-specs/idn/v3/schemas/ApprovalScheme.yaml
index 5f2316fd5..764cad69b 100644
--- a/static/api-specs/idn/v3/schemas/ApprovalScheme.yaml
+++ b/static/api-specs/idn/v3/schemas/ApprovalScheme.yaml
@@ -5,6 +5,7 @@ enum:
- MANAGER
- ROLE_OWNER
- ACCESS_PROFILE_OWNER
+ - ENTITLEMENT_OWNER
- GOVERNANCE_GROUP
description:
Describes the individual or group that is responsible for an approval step.
diff --git a/static/api-specs/idn/v3/schemas/CompletedApproval.yaml b/static/api-specs/idn/v3/schemas/CompletedApproval.yaml
index 8ad44050a..848317845 100644
--- a/static/api-specs/idn/v3/schemas/CompletedApproval.yaml
+++ b/static/api-specs/idn/v3/schemas/CompletedApproval.yaml
@@ -45,8 +45,10 @@ properties:
$ref: './CommentDto.yaml'
description: The requester's comment.
reviewerComment:
- $ref: './CommentDto.yaml'
+ allOf:
+ - $ref: './CommentDto.yaml'
description: The approval's reviewer's comment.
+ nullable: true
previousReviewersComments:
type: array
items:
@@ -69,6 +71,7 @@ properties:
description: The date the role or access profile is no longer assigned to the specified identity.
format: 'date-time'
example: '2020-07-11T00:00:00Z'
+ nullable: true
removeDateUpdateRequested:
type: boolean
description: If true, then the request was to change the remove date or sunset date.
@@ -78,6 +81,7 @@ properties:
description: The remove date or sunset date that was assigned at the time of the request.
format: 'date-time'
example: '2020-07-11T00:00:00Z'
+ nullable: true
sodViolationContext:
$ref: './SodViolationContextCheckCompleted.yaml'
description: The details of the SOD violations for the associated approval.
\ No newline at end of file
diff --git a/static/api-specs/idn/v3/schemas/Entitlement.yaml b/static/api-specs/idn/v3/schemas/Entitlement.yaml
new file mode 100644
index 000000000..9c9e363f6
--- /dev/null
+++ b/static/api-specs/idn/v3/schemas/Entitlement.yaml
@@ -0,0 +1,78 @@
+type: object
+properties:
+ id:
+ type: string
+ description: The entitlement id
+ example: "2c91808874ff91550175097daaec161c"
+ name:
+ type: string
+ description: The entitlement name
+ example: "LauncherTest2"
+ attribute:
+ type: string
+ description: The entitlement attribute name
+ example: "memberOf"
+ value:
+ type: string
+ description: The value of the entitlement
+ example: "CN=LauncherTest2,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local"
+ sourceSchemaObjectType:
+ type: string
+ description: The object type of the entitlement from the source schema
+ example: "group"
+ description:
+ type: string
+ description: The description of the entitlement
+ example: "CN=LauncherTest2,OU=LauncherTestOrg,OU=slpt-automation,DC=TestAutomationAD,DC=local"
+ privileged:
+ type: boolean
+ description: True if the entitlement is privileged
+ example: true
+ cloudGoverned:
+ type: boolean
+ description: True if the entitlement is cloud governed
+ example: true
+ created:
+ type: string
+ description: Time when the entitlement was created
+ format: 'date-time'
+ example: "2020-10-08T18:33:52.029Z"
+ modified:
+ type: string
+ description: Time when the entitlement was last modified
+ format: 'date-time'
+ example: "2020-10-08T18:33:52.029Z"
+ source:
+ type: object
+ properties:
+ id:
+ type: string
+ description: The source ID
+ example: 2c9180827ca885d7017ca8ce28a000eb
+ type:
+ type: string
+ description: The source type, will always be "SOURCE"
+ example: SOURCE
+ name:
+ type: string
+ description: The source name
+ example: ODS-AD-Source
+ attributes:
+ type: object
+ description: A map of free-form key-value pairs from the source system
+ example: { "fieldName": "fieldValue"}
+ additionalProperties: true
+ segments:
+ type: array
+ items:
+ type: string
+ nullable: true
+ description: List of IDs of segments, if any, to which this Entitlement is assigned.
+ example: [
+ "f7b1b8a3-5fed-4fd4-ad29-82014e137e19",
+ "29cb6c06-1da8-43ea-8be4-b3125f248f2a"
+ ]
+ directPermissions:
+ type: array
+ items:
+ $ref: './PermissionDto.yaml'
\ No newline at end of file
diff --git a/static/api-specs/idn/v3/schemas/EntitlementRequestConfig.yaml b/static/api-specs/idn/v3/schemas/EntitlementRequestConfig.yaml
index 946ba6a25..0a0ee41a1 100644
--- a/static/api-specs/idn/v3/schemas/EntitlementRequestConfig.yaml
+++ b/static/api-specs/idn/v3/schemas/EntitlementRequestConfig.yaml
@@ -18,8 +18,8 @@ properties:
type: string
description: |
Approval schemes for granting entitlement request. This can be empty if no approval is needed.
- Multiple schemes must be comma-separated. The valid schemes are "sourceOwner", "manager" and "workgroup:{id}".
+ Multiple schemes must be comma-separated. The valid schemes are "entitlementOwner", "sourceOwner", "manager" and "workgroup:{id}".
Multiple workgroups (governance groups) can be used.
default: sourceOwner
example:
- "sourceOwner, manager, workgroup:2c918084660f45d6016617daa9210584"
\ No newline at end of file
+ "entitlementOwner, sourceOwner, manager, workgroup:2c918084660f45d6016617daa9210584"
\ No newline at end of file
diff --git a/static/api-specs/idn/v3/schemas/GetOAuthClientResponse.yaml b/static/api-specs/idn/v3/schemas/GetOAuthClientResponse.yaml
index daa48c89c..135d1963d 100644
--- a/static/api-specs/idn/v3/schemas/GetOAuthClientResponse.yaml
+++ b/static/api-specs/idn/v3/schemas/GetOAuthClientResponse.yaml
@@ -80,6 +80,12 @@ properties:
format: 'date-time'
description: The date and time, down to the millisecond, when the API Client was last updated
example: '2018-06-25T20:22:28.104Z'
+ lastUsed:
+ type: string
+ nullable: true
+ format: 'date-time'
+ description: The date and time, down to the millisecond, when this API Client was last used to generate an access token. This timestamp does not get updated on every API Client usage, but only once a day. This property can be useful for identifying which API Clients are no longer actively used and can be removed.
+ example: '2017-07-11T18:45:37.098Z'
scope:
type: array
nullable: true
diff --git a/static/api-specs/idn/v3/schemas/GetPersonalAccessTokenResponse.yaml b/static/api-specs/idn/v3/schemas/GetPersonalAccessTokenResponse.yaml
index 33860a722..3deb51457 100644
--- a/static/api-specs/idn/v3/schemas/GetPersonalAccessTokenResponse.yaml
+++ b/static/api-specs/idn/v3/schemas/GetPersonalAccessTokenResponse.yaml
@@ -24,6 +24,12 @@ properties:
format: 'date-time'
description: The date and time, down to the millisecond, when this personal access token was created.
example: '2017-07-11T18:45:37.098Z'
+ lastUsed:
+ type: string
+ nullable: true
+ format: 'date-time'
+ description: The date and time, down to the millisecond, when this personal access token was last used to generate an access token. This timestamp does not get updated on every PAT usage, but only once a day. This property can be useful for identifying which PATs are no longer actively used and can be removed.
+ example: '2017-07-11T18:45:37.098Z'
required:
- id
- name
diff --git a/static/api-specs/idn/v3/schemas/IdentityAttributeConfig.yaml b/static/api-specs/idn/v3/schemas/IdentityAttributeConfig.yaml
index 60927fc0c..3c7801e72 100644
--- a/static/api-specs/idn/v3/schemas/IdentityAttributeConfig.yaml
+++ b/static/api-specs/idn/v3/schemas/IdentityAttributeConfig.yaml
@@ -5,6 +5,7 @@ properties:
enabled:
description: The backend will only promote values if the profile/mapping is enabled.
type: boolean
+ default: false
example: true
attributeTransforms:
type: array
diff --git a/static/api-specs/idn/v3/schemas/IdentityProfile.yaml b/static/api-specs/idn/v3/schemas/IdentityProfile.yaml
index 76a17a59e..2d9c0b9fa 100644
--- a/static/api-specs/idn/v3/schemas/IdentityProfile.yaml
+++ b/static/api-specs/idn/v3/schemas/IdentityProfile.yaml
@@ -52,6 +52,7 @@ allOf:
example: HR Active Directory
identityRefreshRequired:
type: boolean
+ default: false
description: True if a identity refresh is needed. Typically triggered when a change on the source has been made.
example: true
identityCount:
@@ -66,4 +67,5 @@ allOf:
hasTimeBasedAttr:
description: Indicates the value of requiresPeriodicRefresh attribute for the Identity Profile.
type: boolean
+ default: false
example: true
diff --git a/static/api-specs/idn/v3/schemas/ManualWorkItemDetails.yaml b/static/api-specs/idn/v3/schemas/ManualWorkItemDetails.yaml
index 6c516f193..42cf8904a 100644
--- a/static/api-specs/idn/v3/schemas/ManualWorkItemDetails.yaml
+++ b/static/api-specs/idn/v3/schemas/ManualWorkItemDetails.yaml
@@ -19,3 +19,9 @@ properties:
example: "2019-08-23T18:52:57.398Z"
status:
$ref: './ManualWorkItemState.yaml'
+ forwardHistory:
+ type: array
+ items:
+ $ref: './ApprovalForwardHistory.yaml'
+ description: >-
+ The history of approval forward action.
\ No newline at end of file
diff --git a/static/api-specs/idn/beta/schemas/PasswordOrgConfig.yaml b/static/api-specs/idn/v3/schemas/PasswordOrgConfig.yaml
similarity index 76%
rename from static/api-specs/idn/beta/schemas/PasswordOrgConfig.yaml
rename to static/api-specs/idn/v3/schemas/PasswordOrgConfig.yaml
index 3599e3c4a..a1c53164b 100644
--- a/static/api-specs/idn/beta/schemas/PasswordOrgConfig.yaml
+++ b/static/api-specs/idn/v3/schemas/PasswordOrgConfig.yaml
@@ -3,15 +3,26 @@ properties:
customInstructionsEnabled:
type: boolean
description: Indicator whether custom password instructions feature is enabled. The default value is false.
+ default: false
+ example: true
digitTokenEnabled:
type: boolean
description: Indicator whether "digit token" feature is enabled. The default value is false.
+ default: false
example: true
digitTokenDurationMinutes:
type: integer
+ format: int32
description: The duration of "digit token" in minutes. The default value is 5.
+ minimum: 1
+ maximum: 60
+ default: 5
example: 10
digitTokenLength:
type: integer
+ format: int32
description: The length of "digit token". The default value is 6.
+ minimum: 6
+ maximum: 18
+ default: 6
example: 9
\ No newline at end of file
diff --git a/static/api-specs/idn/v3/schemas/PasswordSyncGroup.yaml b/static/api-specs/idn/v3/schemas/PasswordSyncGroup.yaml
new file mode 100644
index 000000000..3cb711b4d
--- /dev/null
+++ b/static/api-specs/idn/v3/schemas/PasswordSyncGroup.yaml
@@ -0,0 +1,20 @@
+type: object
+properties:
+ id:
+ type: string
+ description: ID of the sync group
+ example: 6881f631-3bd5-4213-9c75-8e05cc3e35dd
+ name:
+ description: Name of the sync group
+ type: string
+ example: Password Sync Group 1
+ passwordPolicyId:
+ type: string
+ description: ID of the password policy
+ example: "2c91808d744ba0ce01746f93b6204501"
+ sourceIds:
+ type: array
+ description: List of password managed sources IDs
+ items:
+ type: string
+ example: ["2c918084660f45d6016617daa9210584", "2c918084660f45d6016617daa9210500"]
\ No newline at end of file
diff --git a/static/api-specs/idn/v3/schemas/PermissionDto.yaml b/static/api-specs/idn/v3/schemas/PermissionDto.yaml
new file mode 100644
index 000000000..25eb8b837
--- /dev/null
+++ b/static/api-specs/idn/v3/schemas/PermissionDto.yaml
@@ -0,0 +1,16 @@
+type: object
+description: Simplified DTO for the Permission objects stored in SailPoint's database. The data is aggregated from
+ customer systems and is free-form, so its appearance can vary largely between different clients/customers.
+properties:
+ rights:
+ type: array
+ description: All the rights (e.g. actions) that this permission allows on the target
+ readOnly: true
+ items:
+ type: string
+ example: SELECT
+ target:
+ type: string
+ description: The target the permission would grants rights on.
+ readOnly: true
+ example: SYS.GV_$TRANSACTION
diff --git a/static/api-specs/idn/v3/schemas/ProvisioningConfig.yaml b/static/api-specs/idn/v3/schemas/ProvisioningConfig.yaml
index 2d5da9159..f03425e4f 100644
--- a/static/api-specs/idn/v3/schemas/ProvisioningConfig.yaml
+++ b/static/api-specs/idn/v3/schemas/ProvisioningConfig.yaml
@@ -10,20 +10,18 @@ properties:
description: References to sources for the Service Desk integration template. May only be specified if universalManager is false.
type: array
items:
- type: object
+ allOf:
+ - $ref: '../schemas/BaseReferenceDto.yaml'
properties:
type:
description: The type of object being referenced
- type: string
enum:
- SOURCE
example: SOURCE
id:
- type: string
description: ID of the source
example: 2c91808568c529c60168cca6f90c1313
name:
- type: string
description: Human-readable display name of the source
example: My Source
example:
@@ -42,3 +40,12 @@ properties:
type: string
example: |
\r\n\r\n\r\n Before Provisioning Rule which changes disables and enables to a modify.\r\n
+ noProvisioningRequests:
+ description: Name of an attribute that when true disables the saving of ProvisioningRequest objects whenever plans are sent through this integration.
+ type: boolean
+ example: true
+ provisioningRequestExpiration:
+ description: When saving pending requests is enabled, this defines the number of hours the request is allowed to live before it is considered expired and no longer affects plan compilation.
+ type: integer
+ format: int32
+ example: 7
diff --git a/static/api-specs/idn/v3/schemas/ReassignmentType.yaml b/static/api-specs/idn/v3/schemas/ReassignmentType.yaml
new file mode 100644
index 000000000..0b6a46e95
--- /dev/null
+++ b/static/api-specs/idn/v3/schemas/ReassignmentType.yaml
@@ -0,0 +1,8 @@
+type: string
+enum:
+ - MANUAL_REASSIGNMENT
+ - AUTOMATIC_REASSIGNMENT
+ - AUTO_ESCALATION
+ - SELF_REVIEW_DELEGATION
+description: Type of approval reassignment.
+example: MANUAL_REASSIGNMENT
\ No newline at end of file
diff --git a/static/api-specs/idn/v3/schemas/ServiceDeskIntegrationDto.yaml b/static/api-specs/idn/v3/schemas/ServiceDeskIntegrationDto.yaml
index 92458472a..a1fde65f0 100644
--- a/static/api-specs/idn/v3/schemas/ServiceDeskIntegrationDto.yaml
+++ b/static/api-specs/idn/v3/schemas/ServiceDeskIntegrationDto.yaml
@@ -21,39 +21,35 @@ allOf:
default: ServiceNowSDIM
example: ServiceNowSDIM
ownerRef:
+ allOf:
+ - $ref: '../schemas/BaseReferenceDto.yaml'
description: Reference to the identity that is the owner of this Service Desk integration
- type: object
properties:
type:
description: The type of object being referenced
- type: string
enum:
- IDENTITY
example: IDENTITY
id:
- type: string
description: ID of the identity
example: 2c91808568c529c60168cca6f90c1313
name:
- type: string
description: Human-readable display name of the identity
example: MyName
clusterRef:
+ allOf:
+ - $ref: '../schemas/BaseReferenceDto.yaml'
description: Reference to the source cluster for this Service Desk integration
- type: object
properties:
type:
description: The type of object being referenced
- type: string
enum:
- CLUSTER
example: CLUSTER
id:
- type: string
description: ID of the cluster
example: 2c9180866166b5b0016167c32ef31a66
name:
- type: string
description: Human-readable display name of the cluster
example: Corporate Cluster
cluster:
@@ -82,20 +78,18 @@ allOf:
key: "value"
}
beforeProvisioningRule:
+ allOf:
+ - $ref: '../schemas/BaseReferenceDto.yaml'
description: Reference to beforeProvisioningRule for this Service Desk integration
- type: object
properties:
type:
description: The type of object being referenced
- type: string
enum:
- RULE
example: RULE
id:
- type: string
description: ID of the rule
example: 2c91808568c529c60168cca6f90c1333
name:
- type: string
description: Human-readable display name of the rule
example: Example Rule
diff --git a/static/api-specs/idn/v3/schemas/Source.yaml b/static/api-specs/idn/v3/schemas/Source.yaml
index 15f30d95e..fd7bf5cef 100644
--- a/static/api-specs/idn/v3/schemas/Source.yaml
+++ b/static/api-specs/idn/v3/schemas/Source.yaml
@@ -5,6 +5,10 @@ properties:
readOnly: true
description: the id of the Source
example: "2c91808568c529c60168cca6f90c1324"
+ name:
+ type: string
+ description: Human-readable name of the source
+ example: My Source
description:
type: string
description: Human-readable description of the source
@@ -282,3 +286,7 @@ properties:
type: string
description: The connector implementstion id
example: "delimited-file"
+required:
+ - name
+ - owner
+ - connector
\ No newline at end of file
diff --git a/static/api-specs/idn/v3/schemas/Transform.yaml b/static/api-specs/idn/v3/schemas/Transform.yaml
index e68ef960e..89472d4fc 100644
--- a/static/api-specs/idn/v3/schemas/Transform.yaml
+++ b/static/api-specs/idn/v3/schemas/Transform.yaml
@@ -17,6 +17,8 @@ properties:
description: >-
Unique name of this transform
example: Timestamp To Date
+ minLength: 1
+ maxLength: 50
type:
type: string
description: >-
diff --git a/static/api-specs/idn/v3/schemas/access/ApprovalScheme.yaml b/static/api-specs/idn/v3/schemas/access/AccessProfileApprovalScheme.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/access/ApprovalScheme.yaml
rename to static/api-specs/idn/v3/schemas/access/AccessProfileApprovalScheme.yaml
diff --git a/static/api-specs/idn/v3/schemas/access/Requestability.yaml b/static/api-specs/idn/v3/schemas/access/Requestability.yaml
index 2d482ee86..a7624b513 100644
--- a/static/api-specs/idn/v3/schemas/access/Requestability.yaml
+++ b/static/api-specs/idn/v3/schemas/access/Requestability.yaml
@@ -12,5 +12,5 @@ properties:
type: array
description: List describing the steps in approving the request
items:
- $ref: './ApprovalScheme.yaml'
+ $ref: './AccessProfileApprovalScheme.yaml'
diff --git a/static/api-specs/idn/v3/schemas/access/Revocability.yaml b/static/api-specs/idn/v3/schemas/access/Revocability.yaml
index c749b080f..e91f489aa 100644
--- a/static/api-specs/idn/v3/schemas/access/Revocability.yaml
+++ b/static/api-specs/idn/v3/schemas/access/Revocability.yaml
@@ -4,5 +4,5 @@ properties:
type: array
description: List describing the steps in approving the revocation request
items:
- $ref: './ApprovalScheme.yaml'
+ $ref: './AccessProfileApprovalScheme.yaml'
diff --git a/static/api-specs/idn/v3/schemas/access/Role.yaml b/static/api-specs/idn/v3/schemas/access/Role.yaml
index 0c1a389d0..8535ca2c4 100644
--- a/static/api-specs/idn/v3/schemas/access/Role.yaml
+++ b/static/api-specs/idn/v3/schemas/access/Role.yaml
@@ -76,6 +76,7 @@ properties:
]
required:
- name
+ - owner
diff --git a/static/api-specs/idn/v3/schemas/schedule/Schedule.yaml b/static/api-specs/idn/v3/schemas/schedule/Schedule.yaml
index 0b331ef25..1b19d3b28 100644
--- a/static/api-specs/idn/v3/schemas/schedule/Schedule.yaml
+++ b/static/api-specs/idn/v3/schemas/schedule/Schedule.yaml
@@ -1,39 +1,40 @@
type: object
-description: |
- The schedule information.
+description: The schedule information.
properties:
type:
$ref: 'ScheduleType.yaml'
- months:
- $ref: Selector.yaml
- description: 'The months selected.'
days:
- description: |
- The days selected.
- example:
- type: 'LIST'
- values:
- - 'MON'
- - 'WED'
- - 'FRI'
- $ref: Selector.yaml
+ allOf:
+ - $ref: Selector.yaml
+ - description: |
+ The days to execute the search.
+
+ If `type` is `WEEKLY`, the values will be `MON`, `TUE`, `WED`, `THU`, `FRI`, `SAT`, and `SUN`.
+
+ If `type` is `MONTHLY`, the values will be a number in double quotes, like `"1"`, `"10"`, or `"28"`. Optionally, the value `"L"` can be used to refer to the last day of the month.
+ example:
+ type: 'LIST'
+ values:
+ - 'MON'
+ - 'WED'
+ - 'FRI'
+ nullable: true
hours:
- description: |
- The hours selected.
- example:
- type: 'RANGE'
- values:
- - '9'
- - '18'
- interval: 3
- $ref: Selector.yaml
+ allOf:
+ - $ref: Selector.yaml
+ - description: The hours selected.
+ example:
+ type: 'RANGE'
+ values:
+ - '9'
+ - '18'
+ interval: 3
expiration:
- description: |
- The schedule expiration date. Latest possible expiration date is '2038-01-19T03:14:07+0000'
+ description: The schedule expiration date. Latest possible expiration date is '2038-01-19T03:14:07+0000'
$ref: ../search/model/base/DateTime.yaml
timeZoneId:
- description: |
- The ID of the time zone for the schedule.
+ description: The GMT formatted timezone the schedule will run in (ex. GMT-06:00). If no timezone is specified, the org's default timezone is used.
+ nullable: true
type: string
example: 'GMT-06:00'
required:
diff --git a/static/api-specs/idn/v3/schemas/schedule/Selector.yaml b/static/api-specs/idn/v3/schemas/schedule/Selector.yaml
index b6cc29fa8..e1adcd435 100644
--- a/static/api-specs/idn/v3/schemas/schedule/Selector.yaml
+++ b/static/api-specs/idn/v3/schemas/schedule/Selector.yaml
@@ -1,5 +1,4 @@
type: object
-nullable: true
properties:
type:
$ref: 'SelectorType.yaml'
diff --git a/static/api-specs/idn/v3/schemas/search/Index.yaml b/static/api-specs/idn/v3/schemas/search/Index.yaml
index 82e47ef79..7c17a1ab1 100644
--- a/static/api-specs/idn/v3/schemas/search/Index.yaml
+++ b/static/api-specs/idn/v3/schemas/search/Index.yaml
@@ -10,4 +10,5 @@ enum:
- events
- identities
- roles
+- "*"
example: identities
diff --git a/static/api-specs/idn/v3/schemas/search/Search.yaml b/static/api-specs/idn/v3/schemas/search/Search.yaml
index 4d171a110..860faf272 100644
--- a/static/api-specs/idn/v3/schemas/search/Search.yaml
+++ b/static/api-specs/idn/v3/schemas/search/Search.yaml
@@ -69,7 +69,7 @@ properties:
aggregations:
description: |
The aggregation’s specifications, such as the groupings and calculations to be performed.
- $ref: 'aggregate/Aggregation.yaml'
+ $ref: 'aggregate/SearchAggregationSpecification.yaml'
sort:
description: >-
diff --git a/static/api-specs/idn/v3/schemas/search/aggregate/FilterAggregation.yaml b/static/api-specs/idn/v3/schemas/search/aggregate/FilterAggregation.yaml
index 0d5636a6d..824b8f9cf 100644
--- a/static/api-specs/idn/v3/schemas/search/aggregate/FilterAggregation.yaml
+++ b/static/api-specs/idn/v3/schemas/search/aggregate/FilterAggregation.yaml
@@ -9,7 +9,7 @@ properties:
type: string
example: 'Entitlements'
type:
- $ref: 'FilterType.yaml'
+ $ref: 'SearchFilterType.yaml'
field:
description: |
The search field to apply the filter to.
diff --git a/static/api-specs/idn/v3/schemas/search/aggregate/Aggregation.yaml b/static/api-specs/idn/v3/schemas/search/aggregate/SearchAggregationSpecification.yaml
similarity index 78%
rename from static/api-specs/idn/v3/schemas/search/aggregate/Aggregation.yaml
rename to static/api-specs/idn/v3/schemas/search/aggregate/SearchAggregationSpecification.yaml
index 35221d616..4719c434e 100644
--- a/static/api-specs/idn/v3/schemas/search/aggregate/Aggregation.yaml
+++ b/static/api-specs/idn/v3/schemas/search/aggregate/SearchAggregationSpecification.yaml
@@ -5,4 +5,4 @@ allOf:
subAggregation:
description: >-
Aggregation to be performed on the result of the parent bucket aggregation.
- $ref: 'Aggregation-2.yaml'
+ $ref: 'SubSearchAggregationSpecification.yaml'
diff --git a/static/api-specs/idn/v3/schemas/search/aggregate/FilterType.yaml b/static/api-specs/idn/v3/schemas/search/aggregate/SearchFilterType.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/aggregate/FilterType.yaml
rename to static/api-specs/idn/v3/schemas/search/aggregate/SearchFilterType.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/aggregate/Aggregation-2.yaml b/static/api-specs/idn/v3/schemas/search/aggregate/SubSearchAggregationSpecification.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/aggregate/Aggregation-2.yaml
rename to static/api-specs/idn/v3/schemas/search/aggregate/SubSearchAggregationSpecification.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/documents/SearchDocument.yaml b/static/api-specs/idn/v3/schemas/search/documents/SearchDocument.yaml
index 22ed47bbc..08002e5e6 100644
--- a/static/api-specs/idn/v3/schemas/search/documents/SearchDocument.yaml
+++ b/static/api-specs/idn/v3/schemas/search/documents/SearchDocument.yaml
@@ -1,22 +1,22 @@
discriminator:
propertyName: '_type'
mapping:
- accessprofile: '../model/access/profile/AccessProfile.yaml'
- accountactivity: '../model/account/activity/AccountActivity.yaml'
- account: '../model/account/Account.yaml'
- aggregation: '../model/aggregation/Aggregation.yaml'
- entitlement: '../model/entitlement/Entitlement.yaml'
- event: '../model/event/Event.yaml'
- identity: '../model/identity/Identity.yaml'
- role: '../model/role/Role.yaml'
+ accessprofile: '../model/access/profile/AccessProfileDocument.yaml'
+ accountactivity: '../model/account/activity/AccountActivityDocument.yaml'
+ account: '../model/account/AccountDocument.yaml'
+ aggregation: '../model/aggregation/AggregationDocument.yaml'
+ entitlement: '../model/entitlement/EntitlementDocument.yaml'
+ event: '../model/event/EventDocument.yaml'
+ identity: '../model/identity/IdentityDocument.yaml'
+ role: '../model/role/RoleDocument.yaml'
oneOf:
-- $ref: '../model/access/profile/AccessProfile.yaml'
-- $ref: '../model/account/activity/AccountActivity.yaml'
-- $ref: '../model/account/Account.yaml'
-- $ref: '../model/aggregation/Aggregation.yaml'
-- $ref: '../model/entitlement/Entitlement.yaml'
-- $ref: '../model/event/Event.yaml'
-- $ref: '../model/identity/Identity.yaml'
-- $ref: '../model/role/Role.yaml'
+- $ref: '../model/access/profile/AccessProfileDocument.yaml'
+- $ref: '../model/account/activity/AccountActivityDocument.yaml'
+- $ref: '../model/account/AccountDocument.yaml'
+- $ref: '../model/aggregation/AggregationDocument.yaml'
+- $ref: '../model/entitlement/EntitlementDocument.yaml'
+- $ref: '../model/event/EventDocument.yaml'
+- $ref: '../model/identity/IdentityDocument.yaml'
+- $ref: '../model/role/RoleDocument.yaml'
diff --git a/static/api-specs/idn/v3/schemas/search/model/access/Entitlement.yaml b/static/api-specs/idn/v3/schemas/search/model/access/AccessProfileEntitlement.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/access/Entitlement.yaml
rename to static/api-specs/idn/v3/schemas/search/model/access/AccessProfileEntitlement.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/access/Role.yaml b/static/api-specs/idn/v3/schemas/search/model/access/AccessProfileRole.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/access/Role.yaml
rename to static/api-specs/idn/v3/schemas/search/model/access/AccessProfileRole.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/access/AccessProfile.yaml b/static/api-specs/idn/v3/schemas/search/model/access/AccessProfileSummary.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/access/AccessProfile.yaml
rename to static/api-specs/idn/v3/schemas/search/model/access/AccessProfileSummary.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/access/profile/AccessProfile.yaml b/static/api-specs/idn/v3/schemas/search/model/access/profile/AccessProfileDocument.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/access/profile/AccessProfile.yaml
rename to static/api-specs/idn/v3/schemas/search/model/access/profile/AccessProfileDocument.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/account/Account.yaml b/static/api-specs/idn/v3/schemas/search/model/account/AccountDocument.yaml
similarity index 93%
rename from static/api-specs/idn/v3/schemas/search/model/account/Account.yaml
rename to static/api-specs/idn/v3/schemas/search/model/account/AccountDocument.yaml
index 55bc48623..5817e09ab 100644
--- a/static/api-specs/idn/v3/schemas/search/model/account/Account.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/account/AccountDocument.yaml
@@ -19,7 +19,7 @@ allOf:
access:
type: array
items:
- $ref: "../access/Entitlement.yaml"
+ $ref: "../access/AccessProfileEntitlement.yaml"
entitlementCount:
type: integer
description: The number of entitlements assigned to the account
diff --git a/static/api-specs/idn/v3/schemas/search/model/account/Source.yaml b/static/api-specs/idn/v3/schemas/search/model/account/AccountSource.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/account/Source.yaml
rename to static/api-specs/idn/v3/schemas/search/model/account/AccountSource.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/account/BaseAccount.yaml b/static/api-specs/idn/v3/schemas/search/model/account/BaseAccount.yaml
index 7f3cc6e91..19f4024b3 100644
--- a/static/api-specs/idn/v3/schemas/search/model/account/BaseAccount.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/account/BaseAccount.yaml
@@ -7,7 +7,7 @@ allOf:
description: The ID of the account
example: "john.doe"
source:
- $ref: "Source.yaml"
+ $ref: "AccountSource.yaml"
disabled:
type: boolean
description: Indicates if the account is disabled
diff --git a/static/api-specs/idn/v3/schemas/search/model/account/activity/AccountActivity.yaml b/static/api-specs/idn/v3/schemas/search/model/account/activity/AccountActivityDocument.yaml
similarity index 95%
rename from static/api-specs/idn/v3/schemas/search/model/account/activity/AccountActivity.yaml
rename to static/api-specs/idn/v3/schemas/search/model/account/activity/AccountActivityDocument.yaml
index 041c9b524..bbc772085 100644
--- a/static/api-specs/idn/v3/schemas/search/model/account/activity/AccountActivity.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/account/activity/AccountActivityDocument.yaml
@@ -27,9 +27,9 @@ allOf:
description: the current status of the activity
example: Complete
requester:
- $ref: "../Source.yaml"
+ $ref: "../AccountSource.yaml"
recipient:
- $ref: "../Source.yaml"
+ $ref: "../AccountSource.yaml"
trackingNumber:
type: string
example: 61aad0c9e8134eca89e76a35e0cabe3f
diff --git a/static/api-specs/idn/v3/schemas/search/model/account/activity/AccountRequest.yaml b/static/api-specs/idn/v3/schemas/search/model/account/activity/AccountRequest.yaml
index aace25e34..9ea0f8538 100644
--- a/static/api-specs/idn/v3/schemas/search/model/account/activity/AccountRequest.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/account/activity/AccountRequest.yaml
@@ -13,7 +13,7 @@ properties:
example: Modify
description: The operation that was performed
provisioningTarget:
- $ref: "../Source.yaml"
+ $ref: "../AccountSource.yaml"
result:
type: object
properties:
@@ -36,4 +36,4 @@ properties:
nullable: true
example: null
source:
- $ref: "../Source.yaml"
+ $ref: "../AccountSource.yaml"
diff --git a/static/api-specs/idn/v3/schemas/search/model/account/activity/Approval.yaml b/static/api-specs/idn/v3/schemas/search/model/account/activity/Approval.yaml
index ff98eb325..20bc88147 100644
--- a/static/api-specs/idn/v3/schemas/search/model/account/activity/Approval.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/account/activity/Approval.yaml
@@ -3,13 +3,13 @@ properties:
comments:
type: array
items:
- $ref: "Comment.yaml"
+ $ref: "ApprovalComment.yaml"
created:
$ref: "../../base/DateTime.yaml"
modified:
$ref: "../../base/DateTime.yaml"
owner:
- $ref: "../Source.yaml"
+ $ref: "../AccountSource.yaml"
result:
type: string
description: The result of the approval
diff --git a/static/api-specs/idn/v3/schemas/search/model/account/activity/Comment.yaml b/static/api-specs/idn/v3/schemas/search/model/account/activity/ApprovalComment.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/account/activity/Comment.yaml
rename to static/api-specs/idn/v3/schemas/search/model/account/activity/ApprovalComment.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/account/activity/ExpansionItem.yaml b/static/api-specs/idn/v3/schemas/search/model/account/activity/ExpansionItem.yaml
index 71bc021f2..e0d8ec8af 100644
--- a/static/api-specs/idn/v3/schemas/search/model/account/activity/ExpansionItem.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/account/activity/ExpansionItem.yaml
@@ -16,4 +16,4 @@ properties:
items:
$ref: "AttributeRequest.yaml"
source:
- $ref: "../Source.yaml"
+ $ref: "../AccountSource.yaml"
diff --git a/static/api-specs/idn/v3/schemas/search/model/account/activity/OriginalRequest.yaml b/static/api-specs/idn/v3/schemas/search/model/account/activity/OriginalRequest.yaml
index 9e8ae972c..141f0f717 100644
--- a/static/api-specs/idn/v3/schemas/search/model/account/activity/OriginalRequest.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/account/activity/OriginalRequest.yaml
@@ -13,4 +13,4 @@ properties:
description: the operation that was used
example: add
source:
- $ref: '../Source.yaml'
+ $ref: '../AccountSource.yaml'
diff --git a/static/api-specs/idn/v3/schemas/search/model/aggregation/Aggregation.yaml b/static/api-specs/idn/v3/schemas/search/model/aggregation/AggregationDocument.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/aggregation/Aggregation.yaml
rename to static/api-specs/idn/v3/schemas/search/model/aggregation/AggregationDocument.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/base/Reference.yaml b/static/api-specs/idn/v3/schemas/search/model/base/Reference.yaml
index 775ba520e..3e6a1f0ba 100644
--- a/static/api-specs/idn/v3/schemas/search/model/base/Reference.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/base/Reference.yaml
@@ -3,6 +3,8 @@ properties:
id:
type: string
example: '2c91808568c529c60168cca6f90c1313'
+ description: The unique ID of the referenced object.
name:
type: string
example: 'John Doe'
+ description: The human readable name of the referenced object.
diff --git a/static/api-specs/idn/v3/schemas/search/model/entitlement/Entitlement.yaml b/static/api-specs/idn/v3/schemas/search/model/entitlement/EntitlementDocument.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/entitlement/Entitlement.yaml
rename to static/api-specs/idn/v3/schemas/search/model/entitlement/EntitlementDocument.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/event/Event.yaml b/static/api-specs/idn/v3/schemas/search/model/event/EventDocument.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/event/Event.yaml
rename to static/api-specs/idn/v3/schemas/search/model/event/EventDocument.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/identity/Access.yaml b/static/api-specs/idn/v3/schemas/search/model/identity/Access.yaml
deleted file mode 100644
index 7656af401..000000000
--- a/static/api-specs/idn/v3/schemas/search/model/identity/Access.yaml
+++ /dev/null
@@ -1,10 +0,0 @@
-discriminator:
- propertyName: 'type'
- mapping:
- ACCESS_PROFILE: '../access/AccessProfile.yaml'
- ENTITLEMENT: '../access/Entitlement.yaml'
- ROLE: '../access/Role.yaml'
-oneOf:
-- $ref: '../access/AccessProfile.yaml'
-- $ref: '../access/Entitlement.yaml'
-- $ref: '../access/Role.yaml'
diff --git a/static/api-specs/idn/v3/schemas/search/model/identity/IdentityAccess.yaml b/static/api-specs/idn/v3/schemas/search/model/identity/IdentityAccess.yaml
new file mode 100644
index 000000000..07b4d021f
--- /dev/null
+++ b/static/api-specs/idn/v3/schemas/search/model/identity/IdentityAccess.yaml
@@ -0,0 +1,10 @@
+discriminator:
+ propertyName: 'type'
+ mapping:
+ ACCESS_PROFILE: '../access/AccessProfileSummary.yaml'
+ ENTITLEMENT: '../access/AccessProfileEntitlement.yaml'
+ ROLE: '../access/AccessProfileRole.yaml'
+oneOf:
+- $ref: '../access/AccessProfileSummary.yaml'
+- $ref: '../access/AccessProfileEntitlement.yaml'
+- $ref: '../access/AccessProfileRole.yaml'
diff --git a/static/api-specs/idn/v3/schemas/search/model/identity/Identity.yaml b/static/api-specs/idn/v3/schemas/search/model/identity/IdentityDocument.yaml
similarity index 98%
rename from static/api-specs/idn/v3/schemas/search/model/identity/Identity.yaml
rename to static/api-specs/idn/v3/schemas/search/model/identity/IdentityDocument.yaml
index d2cb137f2..0fd2e0a25 100644
--- a/static/api-specs/idn/v3/schemas/search/model/identity/Identity.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/identity/IdentityDocument.yaml
@@ -94,7 +94,7 @@ allOf:
type: array
description: The list of access items assigned to the identity
items:
- $ref: 'Access.yaml'
+ $ref: 'IdentityAccess.yaml'
accessCount:
type: integer
format: int32
diff --git a/static/api-specs/idn/v3/schemas/search/model/identity/Owner.yaml b/static/api-specs/idn/v3/schemas/search/model/identity/Owner.yaml
index ebe5a2168..59004ff64 100644
--- a/static/api-specs/idn/v3/schemas/search/model/identity/Owner.yaml
+++ b/static/api-specs/idn/v3/schemas/search/model/identity/Owner.yaml
@@ -1,5 +1,5 @@
allOf:
-- $ref: 'IdentityReference.yaml'
+- $ref: 'SearchIdentityReference.yaml'
- type: object
properties:
email:
diff --git a/static/api-specs/idn/v3/schemas/search/model/identity/IdentityReference.yaml b/static/api-specs/idn/v3/schemas/search/model/identity/SearchIdentityReference.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/identity/IdentityReference.yaml
rename to static/api-specs/idn/v3/schemas/search/model/identity/SearchIdentityReference.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/model/role/Role.yaml b/static/api-specs/idn/v3/schemas/search/model/role/RoleDocument.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/model/role/Role.yaml
rename to static/api-specs/idn/v3/schemas/search/model/role/RoleDocument.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/saved/SavedSearch.yaml b/static/api-specs/idn/v3/schemas/search/saved/SavedSearch.yaml
index 5222ba9bf..1489753c7 100644
--- a/static/api-specs/idn/v3/schemas/search/saved/SavedSearch.yaml
+++ b/static/api-specs/idn/v3/schemas/search/saved/SavedSearch.yaml
@@ -11,5 +11,5 @@ allOf:
description: |
The owner of the saved search.
$ref: ../model/base/TypedReference.yaml
-- $ref: 'Name.yaml'
-- $ref: 'Search.yaml'
+- $ref: 'SavedSearchName.yaml'
+- $ref: 'SavedSearchDetail.yaml'
diff --git a/static/api-specs/idn/v3/schemas/search/saved/Search.yaml b/static/api-specs/idn/v3/schemas/search/saved/SavedSearchDetail.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/saved/Search.yaml
rename to static/api-specs/idn/v3/schemas/search/saved/SavedSearchDetail.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/saved/Name.yaml b/static/api-specs/idn/v3/schemas/search/saved/SavedSearchName.yaml
similarity index 100%
rename from static/api-specs/idn/v3/schemas/search/saved/Name.yaml
rename to static/api-specs/idn/v3/schemas/search/saved/SavedSearchName.yaml
diff --git a/static/api-specs/idn/v3/schemas/search/scheduled/Schedule.yaml b/static/api-specs/idn/v3/schemas/search/scheduled/Schedule.yaml
deleted file mode 100644
index f1325c291..000000000
--- a/static/api-specs/idn/v3/schemas/search/scheduled/Schedule.yaml
+++ /dev/null
@@ -1,45 +0,0 @@
-type: object
-properties:
- savedSearchId:
- description: |
- The ID of the saved search that will be executed.
- type: string
- example: '554f1511-f0a1-4744-ab14-599514d3e57c'
- created:
- description: |
- The date the scheduled search was initially created.
- $ref: ../model/base/DateTime.yaml
- modified:
- description: |
- The last date the scheduled search was modified.
- $ref: ../model/base/DateTime.yaml
- schedule:
- $ref: '../../schedule/Schedule.yaml'
- recipients:
- description: |
- The email recipients.
- type: array
- items:
- $ref: '../model/base/TypedReference.yaml'
- enabled:
- description: |
- Indicates if the scheduled search is enabled.
- type: boolean
- default: false
- example: false
- emailEmptyResults:
- description: |
- Indicates if email generation should not be suppressed if search returns no results.
- type: boolean
- default: false
- example: false
- displayQueryDetails:
- description: |
- Indicates if the generated email should include the query and search results preview (which could include PII).
- type: boolean
- default: false
- example: false
-required:
-- savedSearchId
-- schedule
-- recipients
diff --git a/static/api-specs/idn/v3/schemas/search/scheduled/ScheduledSearch.yaml b/static/api-specs/idn/v3/schemas/search/scheduled/ScheduledSearch.yaml
index 70efb51c4..6efd4f6af 100644
--- a/static/api-specs/idn/v3/schemas/search/scheduled/ScheduledSearch.yaml
+++ b/static/api-specs/idn/v3/schemas/search/scheduled/ScheduledSearch.yaml
@@ -1,20 +1,42 @@
type: object
allOf:
-- $ref: 'Name.yaml'
-- $ref: 'Schedule.yaml'
- type: object
properties:
id:
- description: |
- The scheduled search ID.
+ description: The scheduled search ID.
type: string
example: '0de46054-fe90-434a-b84e-c6b3359d0c64'
+ readOnly: true
owner:
- description: |
- The owner of the scheduled search.
- $ref: ../model/base/TypedReference.yaml
+ description: The owner of the scheduled search
+ readOnly: true
+ type: object
+ properties:
+ type:
+ type: string
+ description: The type of object being referenced
+ enum:
+ - IDENTITY
+ example: IDENTITY
+ id:
+ type: string
+ description: The ID of the referenced object
+ example: 2c9180867624cbd7017642d8c8c81f67
+ required:
+ - type
+ - id
ownerId:
- description: The ID of the scheduled search owner
+ description: |
+ The ID of the scheduled search owner.
+
+ Please use the `id` in the `owner` object instead.
type: string
example: 2c9180867624cbd7017642d8c8c81f67
-
+ readOnly: true
+ deprecated: true
+- $ref: 'ScheduledSearchName.yaml'
+- $ref: 'SearchSchedule.yaml'
+required:
+- id
+- owner
+- ownerId
\ No newline at end of file
diff --git a/static/api-specs/idn/v3/schemas/search/scheduled/Name.yaml b/static/api-specs/idn/v3/schemas/search/scheduled/ScheduledSearchName.yaml
similarity index 82%
rename from static/api-specs/idn/v3/schemas/search/scheduled/Name.yaml
rename to static/api-specs/idn/v3/schemas/search/scheduled/ScheduledSearchName.yaml
index 7bc4002a9..74e3dc266 100644
--- a/static/api-specs/idn/v3/schemas/search/scheduled/Name.yaml
+++ b/static/api-specs/idn/v3/schemas/search/scheduled/ScheduledSearchName.yaml
@@ -5,9 +5,10 @@ properties:
The name of the scheduled search.
type: string
example: 'Daily disabled accounts'
+ nullable: true
description:
description: |
The description of the scheduled search.
type: string
nullable: true
- example: 'Daily disabled accounts'
+ example: 'Daily disabled accounts'
\ No newline at end of file
diff --git a/static/api-specs/idn/v3/schemas/search/scheduled/SearchSchedule.yaml b/static/api-specs/idn/v3/schemas/search/scheduled/SearchSchedule.yaml
new file mode 100644
index 000000000..ae1116e79
--- /dev/null
+++ b/static/api-specs/idn/v3/schemas/search/scheduled/SearchSchedule.yaml
@@ -0,0 +1,59 @@
+type: object
+properties:
+ savedSearchId:
+ description: The ID of the saved search that will be executed.
+ type: string
+ example: '554f1511-f0a1-4744-ab14-599514d3e57c'
+ created:
+ allOf:
+ - $ref: ../model/base/DateTime.yaml
+ description: The date the scheduled search was initially created.
+ readOnly: true
+ modified:
+ allOf:
+ - $ref: ../model/base/DateTime.yaml
+ description: The last date the scheduled search was modified.
+ readOnly: true
+ schedule:
+ $ref: '../../schedule/Schedule.yaml'
+ recipients:
+ description: A list of identities that should receive the scheduled search report via email.
+ type: array
+ items:
+ type: object
+ properties:
+ type:
+ type: string
+ description: The type of object being referenced
+ enum:
+ - IDENTITY
+ example: IDENTITY
+ id:
+ type: string
+ description: The ID of the referenced object
+ example: 2c9180867624cbd7017642d8c8c81f67
+ required:
+ - type
+ - id
+ enabled:
+ description: |
+ Indicates if the scheduled search is enabled.
+ type: boolean
+ default: false
+ example: false
+ emailEmptyResults:
+ description: |
+ Indicates if email generation should not be suppressed if search returns no results.
+ type: boolean
+ default: false
+ example: false
+ displayQueryDetails:
+ description: |
+ Indicates if the generated email should include the query and search results preview (which could include PII).
+ type: boolean
+ default: false
+ example: false
+required:
+- savedSearchId
+- schedule
+- recipients
diff --git a/static/api-specs/iiq/sailpoint-api.iiq.yaml b/static/api-specs/iiq/sailpoint-api.iiq.yaml
new file mode 100644
index 000000000..93aebd32d
--- /dev/null
+++ b/static/api-specs/iiq/sailpoint-api.iiq.yaml
@@ -0,0 +1,15083 @@
+openapi: 3.0.3
+info:
+ description: |
+ IdentityIQ REST Endpoint Interface Documentation for SCIM
+ version: '8.3'
+ title: IdentityIQ SCIM REST API
+servers:
+ - url: 'http://localhost:8080/identityiq/scim/v2'
+ description: IdentityIQ SCIM server basepath and path to API.
+tags:
+ - name: Accounts
+ - name: Alerts
+ - name: Applications
+ description: 'Alert object, a generic real time event processing object.'
+ - name: Checked Policy Violations
+ - name: Entitlements
+ - name: LaunchedWorkflows
+ - name: ObjectConfig
+ - name: PolicyViolations
+ - name: ResourceTypes
+ - name: Roles
+ - name: Schemas
+ - name: ServiceProviderConfig
+ - name: TaskResults
+ - name: Users
+ - name: Workflows
+security:
+ - basicAuth: []
+paths:
+ /Accounts:
+ get:
+ operationId: getAccounts
+ tags:
+ - Accounts
+ summary: Returns all Account resources.
+ description: This endpoint returns all Account resources.
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: application.value eq "7f000001804444fe818051b44414444c" and displayName sw "G"
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: displayName
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ example: descending
+ default: ascending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: 2313
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: 10
+ default: 1000
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'displayName,active'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'displayName,active'
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ responses:
+ '200':
+ description: Returns all Account resources.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Account resources returned
+ type: integer
+ example: '18,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ id:
+ description: IdentityIQ id of the Account.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ identity:
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: null
+ uuid:
+ description: The UUID of the Account.
+ type: string
+ example: '{f99999ff-f000-444b-b6ae-4443dd6cd6ed}'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ manuallyCorrelated:
+ description: Flag to indicate this account has been manually correlated in the UI.
+ type: boolean
+ example: true
+ hasEntitlements:
+ description: Flag to indicate this account has one or more entitlement attributes.
+ type: boolean
+ example: true
+ lastRefresh:
+ description: Datetime representation of the last refresh for this Account.
+ type: string
+ format: date-time
+ lastTargetAggregation:
+ description: Datetime representation of last targeted aggregation for the Account.
+ type: string
+ format: date-time
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The resource type.
+ type: string
+ example: Account
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Account'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Mock Application:account'
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Account resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ id:
+ description: IdentityIQ id of the Account.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ identity:
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: null
+ uuid:
+ description: The UUID of the Account.
+ type: string
+ example: '{f99999ff-f000-444b-b6ae-4443dd6cd6ed}'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ manuallyCorrelated:
+ description: Flag to indicate this account has been manually correlated in the UI.
+ type: boolean
+ example: true
+ hasEntitlements:
+ description: Flag to indicate this account has one or more entitlement attributes.
+ type: boolean
+ example: true
+ lastRefresh:
+ description: Datetime representation of the last refresh for this Account.
+ type: string
+ format: date-time
+ lastTargetAggregation:
+ description: Datetime representation of last targeted aggregation for the Account.
+ type: string
+ format: date-time
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The resource type.
+ type: string
+ example: Account
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Account'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Mock Application:account'
+ post:
+ operationId: createAccount
+ tags:
+ - Accounts
+ summary: Creates an Account.
+ description: The endpoint used to create an Account resource. The required payload fields can differ drastically depending on the Application.
+ parameters:
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'displayName,active'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'displayName,active'
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ requestBody:
+ required: true
+ content:
+ application/scim+json:
+ schema:
+ properties:
+ identity:
+ required:
+ - value
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ required:
+ - value
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: mockInstance
+ password:
+ description: 'The password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ currentPassword:
+ description: 'The current password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ required:
+ - identity
+ - application
+ - nativeIdentity
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account'
+ '*/*':
+ schema:
+ properties:
+ identity:
+ required:
+ - value
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ required:
+ - value
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: mockInstance
+ password:
+ description: 'The password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ currentPassword:
+ description: 'The current password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ required:
+ - identity
+ - application
+ - nativeIdentity
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account'
+ responses:
+ '201':
+ description: Creates an Account and returns the resultant Account.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the Account.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ identity:
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: null
+ uuid:
+ description: The UUID of the Account.
+ type: string
+ example: '{f99999ff-f000-444b-b6ae-4443dd6cd6ed}'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ manuallyCorrelated:
+ description: Flag to indicate this account has been manually correlated in the UI.
+ type: boolean
+ example: true
+ hasEntitlements:
+ description: Flag to indicate this account has one or more entitlement attributes.
+ type: boolean
+ example: true
+ lastRefresh:
+ description: Datetime representation of the last refresh for this Account.
+ type: string
+ format: date-time
+ lastTargetAggregation:
+ description: Datetime representation of last targeted aggregation for the Account.
+ type: string
+ format: date-time
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The resource type.
+ type: string
+ example: Account
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Account'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Mock Application:account'
+ '/Accounts/{accountId}':
+ get:
+ operationId: getAccountById
+ tags:
+ - Accounts
+ summary: Returns an Account resource based on id.
+ description: The Account resource with matching id is returned.
+ parameters:
+ - name: accountId
+ in: path
+ schema:
+ type: string
+ example: c7c7777c7ef77e77777ee77e7a1f0444
+ description: The id of the Account.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'displayName,active'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'displayName,active'
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ responses:
+ '200':
+ description: Returns a single Account resource based on the id.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the Account.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ identity:
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: null
+ uuid:
+ description: The UUID of the Account.
+ type: string
+ example: '{f99999ff-f000-444b-b6ae-4443dd6cd6ed}'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ manuallyCorrelated:
+ description: Flag to indicate this account has been manually correlated in the UI.
+ type: boolean
+ example: true
+ hasEntitlements:
+ description: Flag to indicate this account has one or more entitlement attributes.
+ type: boolean
+ example: true
+ lastRefresh:
+ description: Datetime representation of the last refresh for this Account.
+ type: string
+ format: date-time
+ lastTargetAggregation:
+ description: Datetime representation of last targeted aggregation for the Account.
+ type: string
+ format: date-time
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The resource type.
+ type: string
+ example: Account
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Account'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Mock Application:account'
+ application/scim+json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the Account.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ identity:
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: null
+ uuid:
+ description: The UUID of the Account.
+ type: string
+ example: '{f99999ff-f000-444b-b6ae-4443dd6cd6ed}'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ manuallyCorrelated:
+ description: Flag to indicate this account has been manually correlated in the UI.
+ type: boolean
+ example: true
+ hasEntitlements:
+ description: Flag to indicate this account has one or more entitlement attributes.
+ type: boolean
+ example: true
+ lastRefresh:
+ description: Datetime representation of the last refresh for this Account.
+ type: string
+ format: date-time
+ lastTargetAggregation:
+ description: Datetime representation of last targeted aggregation for the Account.
+ type: string
+ format: date-time
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The resource type.
+ type: string
+ example: Account
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Account'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Mock Application:account'
+ put:
+ operationId: updateAccount
+ tags:
+ - Accounts
+ summary: Updates an existing Account.
+ description: The endpoint used to update an Account resource. The required payload fields depend on the corresponding Application.
+ parameters:
+ - name: accountId
+ in: path
+ schema:
+ type: string
+ example: c7c7777c7ef77e77777ee77e7a1f0444
+ description: The id of the Account.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'displayName,active'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'displayName,active'
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ requestBody:
+ required: true
+ content:
+ application/scim+json:
+ schema:
+ properties:
+ identity:
+ required:
+ - value
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ required:
+ - value
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: mockInstance
+ password:
+ description: 'The password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ currentPassword:
+ description: 'The current password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ required:
+ - identity
+ - application
+ - nativeIdentity
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account'
+ '*/*':
+ schema:
+ properties:
+ identity:
+ required:
+ - value
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ required:
+ - value
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: mockInstance
+ password:
+ description: 'The password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ currentPassword:
+ description: 'The current password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ required:
+ - identity
+ - application
+ - nativeIdentity
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account'
+ responses:
+ '200':
+ description: Updates an existing Account and returns that Account.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the Account.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ identity:
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: null
+ uuid:
+ description: The UUID of the Account.
+ type: string
+ example: '{f99999ff-f000-444b-b6ae-4443dd6cd6ed}'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ manuallyCorrelated:
+ description: Flag to indicate this account has been manually correlated in the UI.
+ type: boolean
+ example: true
+ hasEntitlements:
+ description: Flag to indicate this account has one or more entitlement attributes.
+ type: boolean
+ example: true
+ lastRefresh:
+ description: Datetime representation of the last refresh for this Account.
+ type: string
+ format: date-time
+ lastTargetAggregation:
+ description: Datetime representation of last targeted aggregation for the Account.
+ type: string
+ format: date-time
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The resource type.
+ type: string
+ example: Account
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Account'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Mock Application:account'
+ delete:
+ operationId: deleteAccount
+ tags:
+ - Accounts
+ summary: Deletes an existing Account.
+ description: The endpoint used to delete an Account resource. **This is not reversible.**
+ parameters:
+ - name: accountId
+ in: path
+ schema:
+ type: string
+ example: c7c7777c7ef77e77777ee77e7a1f0444
+ description: The id of the Account.
+ required: true
+ responses:
+ '204':
+ description: Returns a 204 with no response body if delete was successful.
+ /Alerts:
+ get:
+ operationId: getAlerts
+ tags:
+ - Alerts
+ summary: Returns all Alert resources.
+ description: |
+ This endpoint returns all Alert resources.
+ Attributes to include in the response can be specified with the 'attributes' query parameter.
+ Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
+ The schemas related to Alerts are:
+ - **urn:ietf:params:scim:schemas:core:1.0:Alert**
+ - **urn:ietf:params:scim:schemas:core:1.0:AlertInput**
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: name eq "0000000001"
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ default: false
+ example: true
+ description: Set to true if the Alert name is passed instead of the Alert id.
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: name
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ default: ascending
+ example: descending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: '10'
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: '10'
+ default: 1000
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: name
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'name, application'
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returned all SCIM resources for this endpoint.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of resources returned for this endpoint.
+ type: integer
+ example: '1,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ id:
+ description: Unique identifier of the Alert.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ description: 'Name of the Alert, auto-generated by the SCIM Server.'
+ type: string
+ example: '0000000001'
+ displayName:
+ description: Display name of the Alert.
+ type: string
+ example: Hello World!
+ type:
+ description: Type of the Alert.
+ type: string
+ example: Permission
+ attributes:
+ description: A list of attributes of the Alert.
+ type: array
+ items:
+ properties:
+ value:
+ description: The attribute value.
+ type: string
+ example: Grackle5.Test.Sailpoint.com
+ key:
+ description: The attribute key.
+ type: string
+ example: bamName
+ application:
+ description: The corresponding Application object of the Alert.
+ type: object
+ properties:
+ value:
+ description: The Application associated with the Alert.
+ type: string
+ example: Active_Directory
+ $ref:
+ description: The URI of the SCIM resource representating the Alert application.
+ type: object
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Alert Application.
+ type: string
+ example: Active_Directory
+ actions:
+ description: Not empty if action was taken on the Alert.
+ type: array
+ items:
+ properties:
+ type:
+ description: The type of action performed as a result of the Alert.
+ type: string
+ enum:
+ - WORKFLOW
+ - CERTIFICATION
+ - NOTIFICATION
+ example: WORKFLOW
+ alertDefinitionName:
+ description: The name of the Alert Definition that triggered the action.
+ type: string
+ example: lowSeverityAlertDefinition
+ resultId:
+ description: 'Typically actions create other objects, a certificationId or workflowId as a result of the action taken.'
+ type: string
+ example: 7f00000180281df7818028c109ea1742
+ result:
+ description: The Task Result of the Alert.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the Task Result for the Alert action.
+ type: string
+ workflowName:
+ description: The name of the Workflow used in the Alert action task result.
+ type: string
+ example: LCM Provisioning
+ notifications:
+ description: Notifications to send when a Alert action is generated.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of configured notifications for Alert action results.
+ type: string
+ example: lowLevelAlertNotification
+ displayName:
+ description: Display name for the Alert action notification.
+ type: string
+ example: lowLevelAlert result notification
+ emailAddresses:
+ description: A list of email addresses to send an Alert action notification.
+ type: string
+ example: 'amanda.ross@demoexample.com, alice.ford@demoexample.com'
+ alertDate:
+ description: 'The Alert DateTime, this could have different meanings based on the type of alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ lastProcessed:
+ description: 'The DateTime of the last time the alert was processed, this does not indicate the system took action on the Alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.260-05:00'
+ nativeId:
+ description: Unique Identifier of the Alert in the native system.
+ type: string
+ example: 420bebfb-c87a-406f-930c-29e06feb47bc
+ targetId:
+ description: Unique Identifier of the target object which caused the Alert.
+ type: string
+ example: c0a8019c7fe51750817fe634a6b10171
+ targetType:
+ description: The type of SailPointObject the target is.
+ type: string
+ example: Certification
+ targetDisplayName:
+ description: User friendly display name of the target object.
+ type: string
+ example: Manager Certification
+ meta:
+ description: Metadata for the Alert.
+ type: array
+ items:
+ properties:
+ created:
+ description: DateTime when the Alert was created.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the Alert.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c7fe11678817fe18984351477'
+ lastModified:
+ description: DateTime of Alert last modification.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: Alert version.
+ type: string
+ example: W"1650050901217"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Alert
+ schemas:
+ description: A list of the schemas used for Alerts.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:AlertInput'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Alert'
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Alert resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ id:
+ description: Unique identifier of the Alert.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ description: 'Name of the Alert, auto-generated by the SCIM Server.'
+ type: string
+ example: '0000000001'
+ displayName:
+ description: Display name of the Alert.
+ type: string
+ example: Hello World!
+ type:
+ description: Type of the Alert.
+ type: string
+ example: Permission
+ attributes:
+ description: A list of attributes of the Alert.
+ type: array
+ items:
+ properties:
+ value:
+ description: The attribute value.
+ type: string
+ example: Grackle5.Test.Sailpoint.com
+ key:
+ description: The attribute key.
+ type: string
+ example: bamName
+ application:
+ description: The corresponding Application object of the Alert.
+ type: object
+ properties:
+ value:
+ description: The Application associated with the Alert.
+ type: string
+ example: Active_Directory
+ $ref:
+ description: The URI of the SCIM resource representating the Alert application.
+ type: object
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Alert Application.
+ type: string
+ example: Active_Directory
+ actions:
+ description: Not empty if action was taken on the Alert.
+ type: array
+ items:
+ properties:
+ type:
+ description: The type of action performed as a result of the Alert.
+ type: string
+ enum:
+ - WORKFLOW
+ - CERTIFICATION
+ - NOTIFICATION
+ example: WORKFLOW
+ alertDefinitionName:
+ description: The name of the Alert Definition that triggered the action.
+ type: string
+ example: lowSeverityAlertDefinition
+ resultId:
+ description: 'Typically actions create other objects, a certificationId or workflowId as a result of the action taken.'
+ type: string
+ example: 7f00000180281df7818028c109ea1742
+ result:
+ description: The Task Result of the Alert.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the Task Result for the Alert action.
+ type: string
+ workflowName:
+ description: The name of the Workflow used in the Alert action task result.
+ type: string
+ example: LCM Provisioning
+ notifications:
+ description: Notifications to send when a Alert action is generated.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of configured notifications for Alert action results.
+ type: string
+ example: lowLevelAlertNotification
+ displayName:
+ description: Display name for the Alert action notification.
+ type: string
+ example: lowLevelAlert result notification
+ emailAddresses:
+ description: A list of email addresses to send an Alert action notification.
+ type: string
+ example: 'amanda.ross@demoexample.com, alice.ford@demoexample.com'
+ alertDate:
+ description: 'The Alert DateTime, this could have different meanings based on the type of alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ lastProcessed:
+ description: 'The DateTime of the last time the alert was processed, this does not indicate the system took action on the Alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.260-05:00'
+ nativeId:
+ description: Unique Identifier of the Alert in the native system.
+ type: string
+ example: 420bebfb-c87a-406f-930c-29e06feb47bc
+ targetId:
+ description: Unique Identifier of the target object which caused the Alert.
+ type: string
+ example: c0a8019c7fe51750817fe634a6b10171
+ targetType:
+ description: The type of SailPointObject the target is.
+ type: string
+ example: Certification
+ targetDisplayName:
+ description: User friendly display name of the target object.
+ type: string
+ example: Manager Certification
+ meta:
+ description: Metadata for the Alert.
+ type: array
+ items:
+ properties:
+ created:
+ description: DateTime when the Alert was created.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the Alert.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c7fe11678817fe18984351477'
+ lastModified:
+ description: DateTime of Alert last modification.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: Alert version.
+ type: string
+ example: W"1650050901217"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Alert
+ schemas:
+ description: A list of the schemas used for Alerts.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:AlertInput'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Alert'
+ post:
+ operationId: createAlert
+ tags:
+ - Alerts
+ summary: Creates a new Alert.
+ description: The endpoint used to create an Alert resource.
+ parameters:
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: name
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'name, application'
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ requestBody:
+ required: true
+ content:
+ application/scim+json:
+ schema:
+ properties:
+ displayName:
+ description: Display name of the Alert.
+ type: string
+ example: Confidential File Opened
+ type:
+ description: Type of the Alert.
+ type: string
+ example: alert
+ attributes:
+ description: A list of attributes of the Alert.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: userFullName
+ value:
+ description: The attribute value.
+ type: string
+ example: TEST/Anne.Arnold
+ alertDate:
+ description: 'The Alert DateTime, this could have different meanings based on the type of alert.'
+ type: string
+ format: date-time
+ example: '2022-05-04T13:24:09.661-05:00'
+ nativeId:
+ description: Unique Identifier of the Alert in the native system.
+ type: string
+ example: '2351234513245349'
+ targetId:
+ description: Unique Identifier of the target object which caused the Alert.
+ type: string
+ example: 2c9091d24f65486f014f6568be4400f7
+ targetType:
+ description: The type of SailPointObject the target is.
+ type: string
+ example: Identity
+ targetDisplayName:
+ description: User friendly display name of the target object.
+ type: string
+ example: Anne.Arnold
+ application:
+ description: The corresponding Application object of the Alert.
+ type: object
+ properties:
+ displayName:
+ description: The name of the Alert Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: JDBCDirectAlerts
+ value:
+ description: The Application associated with the Alert.
+ type: string
+ example: 7f00000180281df7818028bfed100826
+ $ref:
+ description: The URI of the SCIM resource representating the Alert application.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ responses:
+ '201':
+ description: Creates an Alert and returns the resultant Alert.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: Unique identifier of the Alert.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ description: 'Name of the Alert, auto-generated by the SCIM Server.'
+ type: string
+ example: '0000000001'
+ displayName:
+ description: Display name of the Alert.
+ type: string
+ example: Hello World!
+ type:
+ description: Type of the Alert.
+ type: string
+ example: Permission
+ attributes:
+ description: A list of attributes of the Alert.
+ type: array
+ items:
+ properties:
+ value:
+ description: The attribute value.
+ type: string
+ example: Grackle5.Test.Sailpoint.com
+ key:
+ description: The attribute key.
+ type: string
+ example: bamName
+ application:
+ description: The corresponding Application object of the Alert.
+ type: object
+ properties:
+ value:
+ description: The Application associated with the Alert.
+ type: string
+ example: Active_Directory
+ $ref:
+ description: The URI of the SCIM resource representating the Alert application.
+ type: object
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Alert Application.
+ type: string
+ example: Active_Directory
+ actions:
+ description: Not empty if action was taken on the Alert.
+ type: array
+ items:
+ properties:
+ type:
+ description: The type of action performed as a result of the Alert.
+ type: string
+ enum:
+ - WORKFLOW
+ - CERTIFICATION
+ - NOTIFICATION
+ example: WORKFLOW
+ alertDefinitionName:
+ description: The name of the Alert Definition that triggered the action.
+ type: string
+ example: lowSeverityAlertDefinition
+ resultId:
+ description: 'Typically actions create other objects, a certificationId or workflowId as a result of the action taken.'
+ type: string
+ example: 7f00000180281df7818028c109ea1742
+ result:
+ description: The Task Result of the Alert.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the Task Result for the Alert action.
+ type: string
+ workflowName:
+ description: The name of the Workflow used in the Alert action task result.
+ type: string
+ example: LCM Provisioning
+ notifications:
+ description: Notifications to send when a Alert action is generated.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of configured notifications for Alert action results.
+ type: string
+ example: lowLevelAlertNotification
+ displayName:
+ description: Display name for the Alert action notification.
+ type: string
+ example: lowLevelAlert result notification
+ emailAddresses:
+ description: A list of email addresses to send an Alert action notification.
+ type: string
+ example: 'amanda.ross@demoexample.com, alice.ford@demoexample.com'
+ alertDate:
+ description: 'The Alert DateTime, this could have different meanings based on the type of alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ lastProcessed:
+ description: 'The DateTime of the last time the alert was processed, this does not indicate the system took action on the Alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.260-05:00'
+ nativeId:
+ description: Unique Identifier of the Alert in the native system.
+ type: string
+ example: 420bebfb-c87a-406f-930c-29e06feb47bc
+ targetId:
+ description: Unique Identifier of the target object which caused the Alert.
+ type: string
+ example: c0a8019c7fe51750817fe634a6b10171
+ targetType:
+ description: The type of SailPointObject the target is.
+ type: string
+ example: Certification
+ targetDisplayName:
+ description: User friendly display name of the target object.
+ type: string
+ example: Manager Certification
+ meta:
+ description: Metadata for the Alert.
+ type: array
+ items:
+ properties:
+ created:
+ description: DateTime when the Alert was created.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the Alert.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c7fe11678817fe18984351477'
+ lastModified:
+ description: DateTime of Alert last modification.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: Alert version.
+ type: string
+ example: W"1650050901217"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Alert
+ schemas:
+ description: A list of the schemas used for Alerts.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:AlertInput'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Alert'
+ '/Alerts/{alertId}':
+ get:
+ operationId: getAlertById
+ tags:
+ - Alerts
+ summary: Returns an Alert resource based on id.
+ description: |
+ >The Alert resource with matching id is returned.
+ >Attributes to include in the response can be specified with the attributes query parameter.
+ >Attributes to exclude from the response can be specified with the excludedAttributes query parameter.
+ parameters:
+ - name: alertId
+ in: path
+ schema:
+ type: string
+ example: c0a8019c802d1e5a81802eb2b57e020f
+ description: id of Alert resource.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: name
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'name, application'
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returns a single Alert resource based on the id.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: Unique identifier of the Alert.
+ type: string
+ example: c0a8019c7ffa186e817ffb80170a0195
+ name:
+ description: 'Name of the Alert, auto-generated by the SCIM Server.'
+ type: string
+ example: '0000000002'
+ displayName:
+ description: Display name of the Alert.
+ type: string
+ example: Workflow Alert
+ type:
+ description: Type of the Alert.
+ type: string
+ example: Business Process Alert
+ attributes:
+ description: A list of attributes of the Alert.
+ type: array
+ items:
+ properties:
+ value:
+ description: The attribute value.
+ type: string
+ example: Windows File Server (Agent)
+ key:
+ description: The attribute key.
+ type: string
+ example: applicationType
+ application:
+ description: The corresponding Application object of the Alert.
+ type: array
+ items:
+ properties:
+ value:
+ description: The Application associated with the Alert.
+ type: string
+ example: SAP
+ $ref:
+ description: The URI of the SCIM resource representating the Alert application.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Alert Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: SAP Financial App
+ actions:
+ description: Alert actions.
+ type: array
+ items:
+ properties:
+ type:
+ description: The type of action performed as a result of the Alert.
+ type: string
+ enum:
+ - WORKFLOW
+ - CERTIFICATION
+ - NOTIFICATION
+ example: Certification
+ alertDefinitionName:
+ description: The name of the Alert Definition that triggered the action.
+ type: string
+ example: certLauncher
+ resultId:
+ description: 'Typically actions create other objects, a certificationId or workflowId as a result of the action taken.'
+ type: string
+ example: 7f00000180281df7818028c109ea1742
+ result:
+ description: The Task Result of the Alert.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the Task Result for the Alert action.
+ type: string
+ example: Alert 0000000001 Certification Result
+ workflowName:
+ description: The name of the Workflow used in the Alert action task result.
+ type: string
+ example: refreshCerficationSchedule
+ notifications:
+ type: array
+ description: Notifications to send when a Alert action is generated.
+ items:
+ properties:
+ name:
+ description: The name of configured notifications for Alert action results.
+ type: string
+ example: 000000009
+ displayName:
+ description: Display name for the Alert action notification.
+ type: string
+ example: Certification Refresh Notification for James.Smith
+ emailAddresses:
+ description: A list of email addresses to send an Alert action notification.
+ type: string
+ example: james.smith@demoexample.com
+ alertDate:
+ description: 'The Alert DateTime, this could have different meanings based on the type of alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ lastProcessed:
+ description: 'The DateTime of the last time the Alert was processed, this does not indicate the system took action on the Alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.260-05:00'
+ nativeId:
+ description: Unique Identifier of the Alert in the native system.
+ type: string
+ example: 420bebfb-c87a-406f-930c-29e06feb47bc
+ targetId:
+ description: Unique Identifier of the target object which caused the Alert.
+ type: string
+ example: c0a8019c7fe51750817fe634a6b10171
+ targetType:
+ description: The type of SailPointObject the target is.
+ type: string
+ example: Certification
+ targetDisplayName:
+ description: User friendly display name of the target object.
+ type: string
+ example: Manager Certification
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Alert was created.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.090-05:00'
+ location:
+ description: URL to the Alert.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c7ffa186e817ffb80170a0195'
+ lastModified:
+ description: DateTime of Alert last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: Alert version.
+ type: string
+ example: W"1649191950119"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Alert
+ /Applications:
+ get:
+ operationId: getApplications
+ tags:
+ - Applications
+ summary: Returns all Application resources.
+ description: |
+ This endpoint returns all Application resources.
+ Attributes to include in the response can be specified with the 'attributes' query parameter.
+ Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
+ The schema related to Applications is:
+ - **urn:ietf:params:scim:schemas:core:1.0:Application**
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: type eq "Active Directory - Direct"
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ default: false
+ example: true
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: name
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ default: ascending
+ example: descending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: 10
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: 10
+ default: 1
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'name,type,features'
+ description: 'The Application attributes to include in the response. The query parameter value is a comma-separated list of fields to be returned in the response for each Application. The attributes listed will be the only ones returned in the response, with the exception of id, schemas, and meta, which are always returned for an Application.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: features
+ description: 'The Application attributes to exclude frome the response. The query parameter value is a comma-separated list of fields to be excluded from the response for each Application. The attributes listed will be the only ones excluded frome the response, with the exception of id, schemas, and meta, which are always returned for an Application.'
+ responses:
+ '200':
+ description: Returns all SCIM Application resources.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Application resources returned.
+ type: integer
+ example: '18,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ id:
+ description: IdentityIQ id of the Application.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ name:
+ description: Unique name for the Application. This name MUST be unique across the entire set of Applications.
+ type: string
+ example: Active Directory
+ descriptions:
+ description: A list of localized descriptions of the Application.
+ type: array
+ example:
+ - locale: en_US
+ value: The main Active_Directory domain data for the corporate network.
+ type:
+ description: The type of the Application.
+ type: string
+ example: Active Directory - Direct
+ features:
+ description: A list of features of the Application.
+ type: array
+ example:
+ - - DIRECT_PERMISSIONS
+ - NO_RANDOM_ACCESS
+ - DISCOVER_SCHEMA
+ owner:
+ description: The owner of the Application.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the application owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: id of the application owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the application owner resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ applicationSchemas:
+ description: List of the Application Schemas.
+ type: object
+ properties:
+ value:
+ description: The urn of the Application Schema.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active Directory:account'
+ type:
+ description: 'The type of Application Schema (account, group, etc.).'
+ type: string
+ example: account
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Schemas/urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active%20Directory:account'
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this Application was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the SCIM resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the Application was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Application
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application'
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Application resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ id:
+ description: IdentityIQ id of the Application.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ name:
+ description: Unique name for the Application. This name MUST be unique across the entire set of Applications.
+ type: string
+ example: Active Directory
+ descriptions:
+ description: A list of localized descriptions of the Application.
+ type: array
+ example:
+ - locale: en_US
+ value: The main Active_Directory domain data for the corporate network.
+ type:
+ description: The type of the Application.
+ type: string
+ example: Active Directory - Direct
+ features:
+ description: A list of features of the Application.
+ type: array
+ example:
+ - - DIRECT_PERMISSIONS
+ - NO_RANDOM_ACCESS
+ - DISCOVER_SCHEMA
+ owner:
+ description: The owner of the Application.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the application owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: id of the application owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the application owner resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ applicationSchemas:
+ description: List of the Application Schemas.
+ type: object
+ properties:
+ value:
+ description: The urn of the Application Schema.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active Directory:account'
+ type:
+ description: 'The type of Application Schema (account, group, etc.).'
+ type: string
+ example: account
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Schemas/urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active%20Directory:account'
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this Application was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the SCIM resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the Application was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Application
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application'
+ '/Applications/{applicationId}':
+ get:
+ operationId: getApplication
+ tags:
+ - Applications
+ summary: Returns an Application resource based on id or name.
+ description: |
+ The Application resource with matching id or name is returned. Attributes to include in the response can be specified with the 'attributes' query parameter.
+ Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
+ The schema related to Application is:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:Application.**
+ parameters:
+ - name: applicationId
+ in: path
+ schema:
+ type: string
+ example: 7f00000180281df7818028bfaae8035b
+ description: id or name of Application resource.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'name,type,features'
+ description: 'The Application attributes to include in the response. The query parameter value is a comma-separated list of fields to be returned in the response for each Application. The attributes listed will be the only ones returned in the response, with the exception of id, schemas, and meta, which are always returned for an Application.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: features
+ description: 'The Application attributes to exclude frome the response. The query parameter value is a comma-separated list of fields to be excluded from the response for each Application. The attributes listed will be the only ones excluded frome the response, with the exception of id, schemas, and meta, which are always returned for an Application.'
+ responses:
+ '200':
+ description: Returns a single Application resource based on the id.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the Application.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ name:
+ description: Unique name for the Application. This name MUST be unique across the entire set of Applications.
+ type: string
+ example: Active Directory
+ descriptions:
+ description: A list of localized descriptions of the Application.
+ type: array
+ example:
+ - locale: en_US
+ value: The main Active_Directory domain data for the corporate network.
+ type:
+ description: The type of the Application.
+ type: string
+ example: Active Directory - Direct
+ features:
+ description: A list of features of the Application.
+ type: array
+ example:
+ - - DIRECT_PERMISSIONS
+ - NO_RANDOM_ACCESS
+ - DISCOVER_SCHEMA
+ owner:
+ description: The owner of the Application.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the application owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: id of the application owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the application owner resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ applicationSchemas:
+ description: List of the Application Schemas.
+ type: object
+ properties:
+ value:
+ description: The urn of the Application Schema.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active Directory:account'
+ type:
+ description: 'The type of Application Schema (account, group, etc.).'
+ type: string
+ example: account
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Schemas/urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active%20Directory:account'
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this Application was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the SCIM resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the Application was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Application
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application'
+ /CheckedPolicyViolations:
+ post:
+ operationId: checkPolicyViolations
+ tags:
+ - Checked Policy Violations
+ summary: 'This endpoint simulates provisioning a set of access items, and then checks against a set of policies to determine if granting the access items would cause creation of new policy violations.'
+ description: |
+ >This submits a set of access items to request and a set of policies to check after the access provisioning is simulated in order to determine if policy violations would be created by provisioning the access items. It receives a payload that includes:
+
+ >**An identity:** Used as the recipient for the access items on the simulation.
+
+ >**A provisioning plan:** To specify the changes to be simulatedly provisioned in the provided identity
+
+ >**A list of policies:** to check after the simulation of provisioning plan was applied to the identity in order to determine if the access granted in the simulation causes new policy violations.
+
+ >Optionally you can pass a list of attributes, as query params, to be included or excluded from the response, this setting is applicable only to top level attributes as defined in the schema ***urn:ietf:params:scim:schemas:sailpoint:1.0:CheckedPolicyViolation.***
+
+ >**Valid values**:
+ **- policies**
+ **- identity**
+ **- plan**
+ **- violations**
+ **- leftBundles**
+ **- rightBundles**
+ requestBody:
+ required: true
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ identity:
+ description: An identity for whom access is requested on the provisioning simulation
+ type: string
+ example:
+ identity: Ryan.Russell
+ plan:
+ description: A provisioning plan detailing the access to request on the simulation
+ type: object
+ properties:
+ value:
+ type: object
+ properties:
+ accounts:
+ type: array
+ items:
+ type: object
+ properties:
+ op:
+ description: The operation to perform on the provisioning.
+ type: string
+ example: Modify
+ instance:
+ type: string
+ example: 'null'
+ description: A particular instance to provision this access to
+ application:
+ type: string
+ example: Active_Directory
+ description: The application that owns the access items in the request
+ attributes:
+ type: array
+ items:
+ type: object
+ properties:
+ op:
+ description: The operation to perform on the access item.
+ type: string
+ example: Add
+ name:
+ description: The type of access item to provision.
+ type: string
+ example: groupmbr
+ value:
+ description: The name of the access item to provision.
+ type: string
+ example: UnixAdministration
+ type:
+ type: string
+ example: application/sailpoint.object.ProvisioningPlan+json
+ policies:
+ description: A list of policies to check for new policy violations on the access provisioned by the simulation.
+ type: array
+ items:
+ type: string
+ example:
+ - SOD Policy
+ - Entitlement Policy
+ - RandomPolicyNotExisting
+ responses:
+ '201':
+ description: Returns a list of violations based on simulated requested access
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ identity:
+ description: An identity for whom access was requested on the provisioning simulation
+ type: string
+ example:
+ identity: Ryan.Russell
+ meta:
+ type: object
+ properties:
+ resourceType:
+ description: ''
+ type: string
+ example: CheckedPolicyViolation
+ violations:
+ type: array
+ items:
+ properties:
+ entitlements:
+ description: An array of the entitlements used in the provisioning simulation.
+ type: array
+ items:
+ type: string
+ example:
+ - a2a
+ - a2b
+ - benefits
+ policyName:
+ description: The name of the policy that conflicted with the access items provisioned in the simulation causing policy violation.
+ type: string
+ example: SOD Policy
+ policyType:
+ description: The type of the policy that conflicted with the access items provisioned in the simulation causing policy violation(s).
+ type: string
+ example: SOD
+ description:
+ description: The description of the policy violation(s) caused by the access provisioned in the simulation.
+ type: string
+ example: Security design should not be combined with administrative permissions.
+ constraintName:
+ description: The specific constraint in the policy that conflicted with the access items provisioned in the simulation.
+ type: string
+ example: ' IT SOD-117'
+ leftBundles:
+ description: The left set of entitlements defined in the policy constraint in order to check against another set of entitlements for compliance.
+ type: array
+ items:
+ type: string
+ example:
+ - Security Architect - IT
+ rightBundles:
+ description: The right set of entitlements defined in the policy constraint in order to check against another set of entitlements for compliance.
+ type: array
+ items:
+ type: string
+ example:
+ - Unix Administrator - IT
+ schemas:
+ description: The SCIM schema for Checked Policy Violations.
+ type: array
+ items:
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:CheckedPolicyViolation'
+ policies:
+ description: The set of policies used to check for conflicting access in the provisioning simulation
+ type: array
+ items:
+ type: string
+ example:
+ - SOD Policy
+ - Entitlement Policy
+ - RandomPolicyNotExisting
+ plan:
+ description: A provisioning plan detailing the access to request on the simulation
+ type: object
+ properties:
+ value:
+ type: object
+ properties:
+ accounts:
+ type: array
+ items:
+ type: object
+ properties:
+ op:
+ description: The operation performed on the access in the provisioning simulation.
+ type: string
+ example: Modify
+ instance:
+ type: string
+ example: 'null'
+ description: A particular instance to provision this access to
+ application:
+ type: string
+ example: Active_Directory
+ description: The application that owns the access provisioned in the simulation.
+ attributes:
+ type: array
+ items:
+ type: object
+ properties:
+ op:
+ description: The operation performed on the access in the provisioning simulation.
+ type: string
+ example: Add
+ name:
+ description: The type of provisioned access.
+ type: string
+ example: groupmbr
+ value:
+ description: The name of the provisioned access items.
+ type: string
+ example: UnixAdministration
+ type:
+ type: string
+ example: application/sailpoint.object.ProvisioningPlan+json
+ parameters:
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ description: A list of attributes to indicate what top level attributes to include in the response
+ - in: query
+ name: authnPassword
+ schema:
+ type: string
+ description: Password for authentication
+ - in: query
+ name: authnUsername
+ schema:
+ type: string
+ description: Username for authentication
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ description: A list of attributes to indicate what top level attributes to exclude from the response
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ description: 'This is not required in this endpoint, the returned object is a new PolicyViolation and not one returned from the persistence layer. This is inherited from the BaseSCIMResource and is used to override the default id based lookup, and use a name based lookup instead, if for any reason the artifact id is not present.'
+ example: false
+ /Entitlements:
+ get:
+ operationId: getEntitlements
+ tags:
+ - Entitlements
+ summary: Returns all Entitlement resources.
+ description: |
+ This endpoint returns all Entitlement resources.
+ Attributes to include in the response can be specified with the 'attributes' query parameter.
+ Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
+ The schemas related to Entitlements are:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement**
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: displayableName eq "accessLog"
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: application
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ default: ascending
+ example: descending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: 10
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: 10
+ default: 1000
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: application
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: application
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returned all SCIM resources for this endpoint.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of resources returned for this endpoint.
+ type: integer
+ example: '1,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ id:
+ description: Unique identifier of the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfb83204dc
+ descriptions:
+ description: A list of localized descriptions of the Entitlement.
+ type: object
+ properties:
+ locale:
+ description: The locale associated with this Entitlement description.
+ type: string
+ example: en_GB
+ value:
+ description: The description in localized form.
+ type: string
+ example: **AP_Logins** Target Friendly Description
+ displayName:
+ description: Displayable name of the Entitlement.
+ type: string
+ example: AP_Logins
+ type:
+ description: Type of the Entitlement.
+ type: string
+ example: Permission
+ application:
+ description: The corresponding Application object of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The Application associated with the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfac5a0367
+ $ref:
+ description: The URI of the SCIM resource representating the Entitlement application.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Entitlement Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: Oracle_DB_oasis
+ owner:
+ description: The owner of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The id of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 7f00000180281df7818028bfb0d103c7
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/7f00000180281df7818028bfb0d103c7'
+ displayName:
+ description: The displayName of the Entitlement Owner. OPTIONAL and READ-ONLY.
+ type: string
+ example: Debra Wood
+ requestable:
+ description: Flag to indicate this entitlement is requestable.
+ type: boolean
+ example: true
+ aggregated:
+ description: Flag to indicate this entitlement has been aggregated.
+ type: boolean
+ example: true
+ attribute:
+ description: Attribute of the Entitlement.
+ type: string
+ example: AP_Logins
+ value:
+ description: Attribute value of the Entitlement.
+ type: string
+ example: 'CN=AP_Logins,OU=Security,OU=Permissions,DC=test,DC=sailpoint,DC=com'
+ lastRefresh:
+ description: The DateTime when the Entitlement was refreshed.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:48:01.907-05:00'
+ lastTargetAggregation:
+ description: The date aggregation was last targeted of the Entitlement.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:48:01.907-05:00'
+ classifications:
+ description: Classifications of this Entitlement.
+ type: object
+ required:
+ - classification
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ example: UI
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ example: false
+ classification:
+ description: Classification of this object.
+ type: object
+ properties:
+ name:
+ description: The name of the classification.
+ type: string
+ example: ClassificationB
+ displayName:
+ description: The display name of the classification.
+ type: string
+ example: ClassB
+ origin:
+ description: The origin of the Classification.
+ type: string
+ example: PAMSource
+ type:
+ description: The type of the Classification.
+ type: string
+ example: Aggregation
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Entitlement was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the Entitlement.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Entitlements/7f00000180281df7818028bfb83204dc'
+ lastModified:
+ description: DateTime of Entitlement last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: Entitlement version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Entitlement
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement'
+ entitleAuth:
+ description: This is an Extended Attribute from Managed Attribute used to describe the authorization level of an Entitlement.
+ type: string
+ example: Low
+ entDate:
+ description: This is an Extended Attribute from Managed Attribute. The Entitlement DateTime.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.738-05:00'
+ active:
+ description: This is an Extended Attribute from Managed Attribute. Describes if an Entitlement is active.
+ type: boolean
+ example: false
+ rank:
+ description: This is an Extended Attribute from Managed Attribute.
+ type: integer
+ example: 3
+ rule:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify a Rule object for the Entitlement.
+ type: string
+ example: APLogin-Contractors-Rule
+ reviewer:
+ description: This is an Extended Attribute from Managed Attribute. The Identity that reviewed the Entitlement.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Entitlement reviewer.
+ type: string
+ example: Dan Patrick
+ value:
+ description: id of the Entitlement reviewer.
+ type: string
+ example: c0b4568a4fe7458c434ee77f2fad267c
+ $ref:
+ description: URI reference of the Entitlement reviewer resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77f2fad267c'
+ email:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify the Entitlement owner email.
+ type: string
+ example: dpatrick@demoexample.com
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Entitlement resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ id:
+ description: Unique identifier of the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfb83204dc
+ descriptions:
+ description: A list of localized descriptions of the Entitlement.
+ type: object
+ properties:
+ locale:
+ description: The locale associated with this Entitlement description.
+ type: string
+ example: en_GB
+ value:
+ description: The description in localized form.
+ type: string
+ example: **AP_Logins** Target Friendly Description
+ displayName:
+ description: Displayable name of the Entitlement.
+ type: string
+ example: AP_Logins
+ type:
+ description: Type of the Entitlement.
+ type: string
+ example: Permission
+ application:
+ description: The corresponding Application object of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The Application associated with the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfac5a0367
+ $ref:
+ description: The URI of the SCIM resource representating the Entitlement application.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Entitlement Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: Oracle_DB_oasis
+ owner:
+ description: The owner of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The id of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 7f00000180281df7818028bfb0d103c7
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/7f00000180281df7818028bfb0d103c7'
+ displayName:
+ description: The displayName of the Entitlement Owner. OPTIONAL and READ-ONLY.
+ type: string
+ example: Debra Wood
+ requestable:
+ description: Flag to indicate this entitlement is requestable.
+ type: boolean
+ example: true
+ aggregated:
+ description: Flag to indicate this entitlement has been aggregated.
+ type: boolean
+ example: true
+ attribute:
+ description: Attribute of the Entitlement.
+ type: string
+ example: AP_Logins
+ value:
+ description: Attribute value of the Entitlement.
+ type: string
+ example: 'CN=AP_Logins,OU=Security,OU=Permissions,DC=test,DC=sailpoint,DC=com'
+ lastRefresh:
+ description: The DateTime when the Entitlement was refreshed.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:48:01.907-05:00'
+ lastTargetAggregation:
+ description: The date aggregation was last targeted of the Entitlement.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:48:01.907-05:00'
+ classifications:
+ description: Classifications of this Entitlement.
+ type: object
+ required:
+ - classification
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ example: UI
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ example: false
+ classification:
+ description: Classification of this object.
+ type: object
+ properties:
+ name:
+ description: The name of the classification.
+ type: string
+ example: ClassificationB
+ displayName:
+ description: The display name of the classification.
+ type: string
+ example: ClassB
+ origin:
+ description: The origin of the Classification.
+ type: string
+ example: PAMSource
+ type:
+ description: The type of the Classification.
+ type: string
+ example: Aggregation
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Entitlement was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the Entitlement.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Entitlements/7f00000180281df7818028bfb83204dc'
+ lastModified:
+ description: DateTime of Entitlement last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: Entitlement version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Entitlement
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement'
+ entitleAuth:
+ description: This is an Extended Attribute from Managed Attribute used to describe the authorization level of an Entitlement.
+ type: string
+ example: Low
+ entDate:
+ description: This is an Extended Attribute from Managed Attribute. The Entitlement DateTime.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.738-05:00'
+ active:
+ description: This is an Extended Attribute from Managed Attribute. Describes if an Entitlement is active.
+ type: boolean
+ example: false
+ rank:
+ description: This is an Extended Attribute from Managed Attribute.
+ type: integer
+ example: 3
+ rule:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify a Rule object for the Entitlement.
+ type: string
+ example: APLogin-Contractors-Rule
+ reviewer:
+ description: This is an Extended Attribute from Managed Attribute. The Identity that reviewed the Entitlement.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Entitlement reviewer.
+ type: string
+ example: Dan Patrick
+ value:
+ description: id of the Entitlement reviewer.
+ type: string
+ example: c0b4568a4fe7458c434ee77f2fad267c
+ $ref:
+ description: URI reference of the Entitlement reviewer resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77f2fad267c'
+ email:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify the Entitlement owner email.
+ type: string
+ example: dpatrick@demoexample.com
+ '/Entitlements/{entitlementId}':
+ get:
+ operationId: getEntitlementById
+ tags:
+ - Entitlements
+ summary: Returns an Entitlement resource based on id.
+ description: |
+ The Entitlement resource with matching id is returned.
+ Attributes to include in the response can be specified with the attributes query parameter.
+ Attributes to exclude from the response can be specified with the excludedAttributes query parameter.
+ parameters:
+ - name: entitlementId
+ in: path
+ schema:
+ type: string
+ example: c0a8019c802d1e5a81802eb2b57e020f
+ description: id of Entitlement resource.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: application
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'name, application'
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returns a single Entitlement resource based on the id.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: Unique identifier of the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfb7d204c1
+ descriptions:
+ description: A list of localized descriptions of the Entitlement.
+ type: object
+ properties:
+ locale:
+ description: The locale associated with this Entitlement description.
+ type: string
+ example: en_US
+ value:
+ description: The description in localized form.
+ type: string
+ example: **Employee Database**target friendly description
+ displayableName:
+ description: Displayable name of the Entitlement.
+ type: string
+ example: a2a
+ type:
+ description: Type of the Entitlement.
+ type: string
+ example: group
+ application:
+ description: The corresponding Application object of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The Application associated with the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfed100826
+ $ref:
+ description: The URI of the SCIM resource representating the Entitlement application.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Entitlement Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: SAP
+ owner:
+ description: The owner of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The id of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 7f00000180281df7818028bfab930361
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/7f00000180281df7818028bfab930361'
+ displayName:
+ description: The displayName of the Entitlement Owner. OPTIONAL and READ-ONLY.
+ type: string
+ example: Mary Johnson
+ requestable:
+ description: Flag to indicate this entitlement is requestable.
+ type: boolean
+ example: true
+ aggregated:
+ description: Flag to indicate this entitlement has been aggregated.
+ type: boolean
+ example: true
+ attribute:
+ description: Attribute of the Entitlement.
+ type: string
+ example: memberOf
+ value:
+ description: Attribute value of the Entitlement.
+ type: string
+ example: 'CN=a2a,OU=HierarchicalGroups,OU=DemoData,DC=test,DC=sailpoint,DC=com'
+ lastRefresh:
+ description: The DateTime when the Entitlement was refreshed.
+ format: date-time
+ type: string
+ example: '2022-04-14T10:48:01.907-05:00'
+ lastTargetAggregation:
+ description: The date aggregation was last targeted of the Entitlement.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:48:01.907-05:00'
+ classifications:
+ description: Classifications of this Entitlement.
+ type: object
+ required:
+ - classification
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ example: UI
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ example: false
+ classification:
+ description: Classification of this object.
+ type: object
+ properties:
+ name:
+ description: The name of the Classification.
+ type: string
+ example: ClassificationA
+ displayName:
+ description: The displayName of the Classification.
+ type: string
+ example: ClassA
+ origin:
+ description: The origin of the Classification.
+ type: string
+ example: FAM Aggregation
+ type:
+ description: The type of the Classification.
+ type: string
+ example: Aggregation
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Entitlement was created.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.090-05:00'
+ location:
+ description: URL to the Entitlement.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Entitlements/c0a8019c7ffa186e817ffb80170a0195'
+ lastModified:
+ description: DateTime of Entitlement last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: Entitlement version.
+ type: string
+ example: '"W"1649191950119"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Entitlement
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement'
+ entitleAuth:
+ description: This is an Extended Attribute from Managed Attribute used to describe the authorization level of an Entitlement.
+ type: string
+ example: None
+ entDate:
+ description: This is an Extended Attribute from Managed Attribute. The Entitlement DateTime.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.738-05:00'
+ active:
+ description: This is an Extended Attribute from Managed Attribute. Describes if an Entitlement is active.
+ type: boolean
+ example: false
+ rank:
+ description: This is an Extended Attribute from Managed Attribute.
+ type: integer
+ example: 3
+ rule:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify a Rule object for the Entitlement.
+ type: string
+ example: APLogin-Contractors-Rule
+ reviewer:
+ description: This is an Extended Attribute from Managed Attribute. The Identity that reviewed the Entitlement.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Entitlement reviewer.
+ type: string
+ example: Caroline Lee
+ value:
+ description: id of the Entitlement reviewer.
+ type: string
+ example: c0b4568a4fe7458c434ee77f2fad267c
+ $ref:
+ description: URI reference of the Entitlement reviewer resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77f2fad267c'
+ emails:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify the Entitlement owner email.
+ type: string
+ example: clee@demoexample.com
+ /LaunchedWorkflows:
+ get:
+ operationId: LaunchedWorkflowsGet
+ tags:
+ - LaunchedWorkflows
+ summary: Returns all LaunchedWorkflow resources.
+ description: |
+ This endpoint returns all LaunchedWorkflow resources.
+ Attributes to include in the response can be specified with the 'attributes' query parameter.
+ Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
+ The schema related to LaunchedWorkflow is:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow**
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: 'completed eq "2022-05-03T16:40:34.271-05:00"'
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: application
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ default: ascending
+ example: descending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: 10
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: 10
+ default: 1000
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'name, expiration'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: identityRequestId
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returned all SCIM resources for this endpoint. **LaunchedWorkflow responses include attributes from the TaskResult related to the Workflow execution.**
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of resources returned for this endpoint
+ type: integer
+ example: '1,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.098-05:00'
+ type:
+ description: Type of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Workflow
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.114-05:00'
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult. (From the TaskResult used to launch the Workflow).
+ type: integer
+ example: 2
+ workflowName:
+ description: Name of the Workflow to launch.
+ type: string
+ example: Update Identity Adam.Kennedy AccessRequest
+ identityRequestId:
+ description: Id representing the identity request.
+ type: string
+ example: '0000000001'
+ workflowCaseId:
+ description: Id representing the workflow case (a running instance of a workflow).
+ type: string
+ example: c0a8019c808b1baa81808bde2c2201b3
+ workflowProcessId:
+ type: string
+ description: Id representing the workflow monitoring process log.
+ example: 7f000001806719888180675c8f8a225g
+ retries:
+ description: The number of retries performed during the execution of provisioning activities.
+ type: integer
+ example: 1
+ approvalSet:
+ description: XML representation of approvals.
+ type: string
+ example: 'example: '
+ workflowSummary:
+ description: XML representation of the workflow summary.
+ type: string
+ example: 'example: ""'
+ input:
+ description: A list of input attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: _workflowRef
+ value:
+ description: The attribute value.
+ type: string
+ example: UpdateIdentityWorkflow
+ type:
+ description: The attribute type.
+ type: string
+ example: string
+ output:
+ description: A list of output attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: workflowSummary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ type:
+ description: The attribute type.
+ type: string
+ example: application/xml
+ targetClass:
+ description: Target Class of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Permission
+ name:
+ description: Name of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Update Account Group a2a
+ messages:
+ description: List of messages of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ example:
+ - Task executed successfully.
+ attributes:
+ description: A list of attributes of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: Workflow Summary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ id:
+ description: Unique identifier of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 7f00000180281df7818028c03252085c
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult. (From the TaskResult used to launch the Workflow).
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: Workflow Launcher
+ terminated:
+ description: Flag to indicate this TaskResult is terminated. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ launcher:
+ description: Launcher of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: spadmin
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c'
+ lastModified:
+ description: DateTime of TaskResult last modification. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: TaskResult version. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: TaskResult
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of LaunchedWorkflow resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.098-05:00'
+ type:
+ description: Type of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Workflow
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.114-05:00'
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult. (From the TaskResult used to launch the Workflow).
+ type: integer
+ example: 2
+ workflowName:
+ description: Name of the Workflow to launch.
+ type: string
+ example: Update Identity Adam.Kennedy AccessRequest
+ identityRequestId:
+ description: Id representing the identity request.
+ type: string
+ example: '0000000001'
+ workflowCaseId:
+ description: Id representing the workflow case (a running instance of a workflow).
+ type: string
+ example: c0a8019c808b1baa81808bde2c2201b3
+ workflowProcessId:
+ type: string
+ description: Id representing the workflow monitoring process log.
+ example: 7f000001806719888180675c8f8a225g
+ retries:
+ description: The number of retries performed during the execution of provisioning activities.
+ type: integer
+ example: 1
+ approvalSet:
+ description: XML representation of approvals.
+ type: string
+ example: 'example: '
+ workflowSummary:
+ description: XML representation of the workflow summary.
+ type: string
+ example: 'example: ""'
+ input:
+ description: A list of input attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: _workflowRef
+ value:
+ description: The attribute value.
+ type: string
+ example: UpdateIdentityWorkflow
+ type:
+ description: The attribute type.
+ type: string
+ example: string
+ output:
+ description: A list of output attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: workflowSummary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ type:
+ description: The attribute type.
+ type: string
+ example: application/xml
+ targetClass:
+ description: Target Class of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Permission
+ name:
+ description: Name of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Update Account Group a2a
+ messages:
+ description: List of messages of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ example:
+ - Task executed successfully.
+ attributes:
+ description: A list of attributes of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: Workflow Summary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ id:
+ description: Unique identifier of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 7f00000180281df7818028c03252085c
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult. (From the TaskResult used to launch the Workflow).
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: Workflow Launcher
+ terminated:
+ description: Flag to indicate this TaskResult is terminated. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ launcher:
+ description: Launcher of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: spadmin
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c'
+ lastModified:
+ description: DateTime of TaskResult last modification. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: TaskResult version. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: TaskResult
+ post:
+ operationId: launchWorkflow
+ tags:
+ - LaunchedWorkflows
+ summary: Endpoint used to launch a Workflow.
+ description: Endpoint to launch or execute a Workflow. A payload for the request is required and this can include inputs specific to the Workflow being launched.
+ parameters:
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: input
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: workflowName
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ requestBody:
+ required: true
+ content:
+ application/scim+json:
+ schema:
+ properties:
+ schemas:
+ type: array
+ description: Schemas related to Launched Workflows.
+ items:
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ workflowName:
+ type: string
+ description: Name of the Workflow to launch.
+ example: LCM Manage Passwords
+ input:
+ type: array
+ description: A list of input attributes of the Launched Workflow.
+ items:
+ properties:
+ key:
+ type: string
+ description: The attribute key.
+ example: plan
+ value:
+ type: string
+ description: The attribute value.
+ example: |
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ type:
+ type: string
+ description: The attribute type.
+ example: application/xml
+ '*/*':
+ schema:
+ properties:
+ schemas:
+ type: array
+ description: Schemas related to Launched Workflows.
+ items:
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ workflowName:
+ type: string
+ description: Name of the Workflow to launch.
+ example: LCM Manage Passwords
+ input:
+ type: array
+ description: A list of input attributes of the Launched Workflow.
+ items:
+ properties:
+ key:
+ type: string
+ description: The attribute key.
+ example: plan
+ value:
+ type: string
+ description: The attribute value.
+ example: |
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ type:
+ type: string
+ description: The attribute type.
+ example: application/xml
+ responses:
+ '201':
+ description: Executes a workflow and returns the resulting LaunchedWorkflow. **LaunchedWorkflow responses include attributes from the TaskResult related to the Workflow execution.**
+ content:
+ application/json:
+ schema:
+ type: object
+ description: Response example for a POST request to execute a Workflow.
+ properties:
+ targetName:
+ type: string
+ description: Target name of the TaskResult.
+ example: Ernest.Wagner
+ verified:
+ type: string
+ format: date-time
+ description: The verified date of the TaskResult.
+ example: '2022-05-26T11:17:13.481-05:00'
+ partitioned:
+ type: boolean
+ description: Flag to indicate if the TaskResult is partitioned.
+ example: false
+ completed:
+ type: string
+ format: date-time
+ description: The completed date of the TaskResult.
+ example: '2022-05-26T11:17:13.678-05:00'
+ type:
+ type: string
+ description: Type of the TaskResult.
+ example: LCM
+ launched:
+ type: string
+ description: The launched date of the TaskResult.
+ pendingSignOffs:
+ type: integer
+ description: Number of pending signoffs of this TaskResult.
+ example: 0
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow':
+ type: object
+ description: LaunchedWorkflow properties.
+ properties:
+ output:
+ type: array
+ items:
+ properties:
+ type:
+ type: string
+ description: The output attribute type.
+ example: application/int
+ value:
+ type: string
+ description: The output attribute value.
+ example: '0'
+ key:
+ type: string
+ description: The output attribute key.
+ example: workflowSummary
+ retries:
+ type: integer
+ description: The number of retries performed during the execution of provisioning activities.
+ example: 0
+ input:
+ type: array
+ items:
+ properties:
+ key:
+ type: string
+ description: The input attribute key.
+ example: optimisticProvisioning
+ value:
+ type: string
+ description: The input attribute value.
+ example: 'true'
+ type:
+ type: string
+ description: The input attribute type.
+ example: boolean
+ workflowSummary:
+ type: string
+ description: XML representation of the workflow summary.
+ example: |
+
+ workflowName:
+ type: string
+ description: Name of the workflow to launch.
+ example: LCM Manage Passwords.
+ identityRequestId:
+ type: string
+ description: Id representing the identity request.
+ example: '0000000004'
+ workflowCaseId:
+ type: string
+ description: Id representing the workflow case (a running instance of a workflow).
+ example: c0a8019c810011478181012862b81568
+ targetClass:
+ type: string
+ description: Target class of the Task Result.
+ example: Identity
+ meta:
+ description: Metadata for the LaunchedWorkflow TaskResult.
+ type: array
+ items:
+ properties:
+ created:
+ description: Datetime when the TaskResult for the LaunchedWorkflow was created.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the TaskResult.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/c0a8019c810011478181012862b51567'
+ lastModified:
+ description: Datetime of LaunchedWorkflow TaskResult last modification
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: Version of the LaunchedWorkflow TaskResult.
+ type: string
+ example: '"W"1649951092552"'
+ resourceType:
+ description: Resource type of the metadata subject
+ type: string
+ example: LaunchedWorkflow
+ schemas:
+ type: array
+ description: Schemas related to LaunchedWorkflow.
+ items:
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ name:
+ type: string
+ description: Name of the TaskResult for the Workflow launch.
+ example: LCM Manage Passwords - 2
+ messages:
+ type: array
+ description: List of messages of the TaskResult.
+ items:
+ example:
+ - Connection error
+ Attributes:
+ type: object
+ description: A list of attributes of the TaskResult.
+ properties:
+ key:
+ type: string
+ description: The attribute key.
+ example: retries
+ value:
+ type: string
+ description: The attribute value.
+ example: '0'
+ id:
+ type: string
+ description: Id of the task result for the Workflow launch.
+ example: c0a8019c810011478181012862b51567
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult.
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult.
+ example: Workflow Launcher
+ terminated:
+ type: boolean
+ description: Flag to indicate this TaskResult is terminated.
+ example: false
+ launcher:
+ type: string
+ description: Launcher of the TaskResult.
+ example: spadmin
+ '/LaunchedWorkflow/{launchedWorkflowId}':
+ get:
+ operationId: getLaunchedWorkflowById
+ tags:
+ - LaunchedWorkflows
+ summary: Returns a LaunchedWorkflow resource based on id.
+ description: |
+ The LaunchedWorkflow resource with matching id is returned.
+ Attributes to include in the response can be specified with the attributes query parameter.
+ Attributes to exclude from the response can be specified with the excludedAttributes query parameter.
+
+ The schema related to LaunchedWorkflow is:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow**
+ parameters:
+ - name: launchedWorkflowId
+ in: path
+ schema:
+ type: string
+ example: c0a8019c802d1e5a81802eb2b57e020f
+ description: id of LaunchedWorkflow resource.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: expiration
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: names
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returns a single LaunchedWorkflow resource based on the id. **LaunchedWorkflow responses include attributes from the TaskResult related to the Workflow execution.**
+ content:
+ application/json:
+ schema:
+ properties:
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.098-05:00'
+ type:
+ description: Type of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Workflow
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.114-05:00'
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult. (From the TaskResult used to launch the Workflow).
+ type: integer
+ example: 2
+ workflowName:
+ description: Name of the Workflow to launch.
+ type: string
+ example: Update Account Group a2a
+ identityRequestId:
+ description: Id representing the identity request.
+ type: string
+ example: '0000000002'
+ workflowCaseId:
+ description: Id representing the workflow case (a running instance of a workflow).
+ type: string
+ example: 7f000001806719888180675c8f8a016a
+ workflowProcessId:
+ type: string
+ description: Id representing the workflow monitoring process log.
+ example: 7f000001806719888180675c8f8a0017b
+ retries:
+ description: The number of retries performed during the execution of provisioning activities.
+ type: integer
+ example: 1
+ approvalSet:
+ description: XML representation of approvals.
+ type: string
+ example: 'example: '
+ workflowSummary:
+ description: XML representation of the workflow summary.
+ type: string
+ example: 'example: ""'
+ input:
+ description: A list of input attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: _caseName
+ value:
+ description: The attribute value.
+ type: string
+ example: WorkflowCaseRegistry
+ type:
+ description: The attribute type.
+ type: string
+ example: string
+ output:
+ description: A list of output attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: workflowSummary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ type:
+ description: The attribute type.
+ type: string
+ example: application/xml
+ targetClass:
+ description: Target Class of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Permission
+ name:
+ description: Name of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Update Account Group a2a
+ messages:
+ description: List of messages of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ example:
+ - Task executed successfully.
+ attributes:
+ description: A list of attributes of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: Workflow Summary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ id:
+ description: Unique identifier of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 7f00000180281df7818028c03252085c
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult. (From the TaskResult used to launch the Workflow).
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: Workflow Launcher
+ terminated:
+ description: Flag to indicate this TaskResult is terminated. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ launcher:
+ description: Launcher of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: spadmin
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c'
+ lastModified:
+ description: DateTime of TaskResult last modification. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: TaskResult version. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: TaskResult
+ /ObjectConfigs:
+ get:
+ operationId: getObjectConfigs
+ tags:
+ - ObjectConfig
+ summary: Returns all object of type ObjectConfig.
+ description: |
+ This endpoint returns all ObjectConfig resources.
+
+ Attributes to include in the response can be specified with the attributes query parameter.
+
+ Attributes to exclude from the response can be specified with the excludedAttributes query parameter.
+
+ The schema related to ObjectConfig is:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:ObjectConfig**.
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: name eq "identity"
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ default: false
+ example: true
+ description: (OPTIONAL) Set to true if the ObjectConfig name is passed instead of the ObjectConfig id.
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: name
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ default: ascending
+ example: descending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: 10
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: 10
+ default: 1000
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: name
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'name, objectAttributes'
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returned all SCIM resources for this endpoint.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of resources returned for this endpoint
+ type: integer
+ example: '1,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ id:
+ description: Unique identifier of the ObjectConfig.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ description: Name of the ObjectConfig.
+ type: string
+ example: Link
+ objectAttributes:
+ description: A list of attributes of the ObjectConfig.
+ type: array
+ items:
+ properties:
+ name:
+ description: The object attribute name.
+ type: string
+ example: inactive
+ displayName:
+ description: The display name of the object attribute.
+ type: string
+ example: attr_demoInactive
+ type:
+ description: The type of the object attribute.
+ type: string
+ example: boolean
+ multi:
+ description: A Boolean value indicating this is a multi-valued attribute.
+ type: boolean
+ example: false
+ defaultValue:
+ description: The default value of the object attribute.
+ type: string
+ example: 'false'
+ system:
+ description: A Boolean value indicating this is a system attribute that does not have a source and is not configurable.
+ type: boolean
+ example: true
+ standard:
+ description: 'A Boolean value indicating this is a standard attribute (i.e. manager, email, firstname, lastname).'
+ type: boolean
+ example: false
+ extendedNumber:
+ description: Integer value of the extended attribute column number in the database schema.
+ type: integer
+ example: 1
+ namedColumn:
+ description: A Boolean value indicating this attribute has a named column in the database schema.
+ type: boolean
+ example: false
+ ruleName:
+ description: Rule used to derive the value. Usually specified when there are no attributeSources defined.
+ type: string
+ example: lastLoginToDateRule
+ groupFactory:
+ description: A Boolean value indicating this attribute can be used in a group factory. Identity attributes only.
+ type: boolean
+ example: true
+ editMode:
+ description: Enumeration indicating whether this attribute allows modification.
+ type: string
+ enum:
+ - READONLY
+ - PERMANENT
+ - UNTILFEEDVALUECHANGES
+ example: READONLY
+ attributeSources:
+ description: Sources of values for this atribute. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: app1_inactive
+ key:
+ description: Derived identifier for this source.
+ type: string
+ example: 'Active_Directory:app1_inactive'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: test-environment
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attributeSource-aws-S3-rule
+ attributeTargets:
+ description: Targets of this attribute that should receive the value upon attribute synchronization. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: app2_active
+ key:
+ description: Derived identifier for this target.
+ type: string
+ example: 'Composite_ERP_Global_Platform:app2_inactive'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: continuous-integration-environment1
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attributeTarget-aws-S3-rule
+ provisionAllAccount:
+ description: Return whether to provision all accounts if an identity has multiple accounts on the target application. Identity attributes only.
+ type: boolean
+ example: false
+ meta:
+ description: Metadata for the ObjectConfig
+ type: array
+ items:
+ properties:
+ created:
+ description: Datetime when the ObjectConfig was created
+ type: string
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the ObjectConfig
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/ObjectConfig/7f00000180281df7818028be62ef00e9'
+ lastModified:
+ description: Datetime of ObjectConfig last modification
+ type: string
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: ObjectConfig version
+ type: string
+ example: '"W"1649951092552"'
+ resourceType:
+ description: Resource type of the metadata subject
+ type: string
+ example: ObjectConfig
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of ObjectConfig resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ id:
+ description: Unique identifier of the ObjectConfig.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ description: Name of the ObjectConfig.
+ type: string
+ example: Link
+ objectAttributes:
+ description: A list of attributes of the ObjectConfig.
+ type: array
+ items:
+ properties:
+ name:
+ description: The object attribute name.
+ type: string
+ example: inactive
+ displayName:
+ description: The display name of the object attribute.
+ type: string
+ example: attr_demoInactive
+ type:
+ description: The type of the object attribute.
+ type: string
+ example: boolean
+ multi:
+ description: A Boolean value indicating this is a multi-valued attribute.
+ type: boolean
+ example: false
+ defaultValue:
+ description: The default value of the object attribute.
+ type: string
+ example: 'false'
+ system:
+ description: A Boolean value indicating this is a system attribute that does not have a source and is not configurable.
+ type: boolean
+ example: true
+ standard:
+ description: 'A Boolean value indicating this is a standard attribute (i.e. manager, email, firstname, lastname).'
+ type: boolean
+ example: false
+ extendedNumber:
+ description: Integer value of the extended attribute column number in the database schema.
+ type: integer
+ example: 1
+ namedColumn:
+ description: A Boolean value indicating this attribute has a named column in the database schema.
+ type: boolean
+ example: false
+ ruleName:
+ description: Rule used to derive the value. Usually specified when there are no attributeSources defined.
+ type: string
+ example: lastLoginToDateRule
+ groupFactory:
+ description: A Boolean value indicating this attribute can be used in a group factory. Identity attributes only.
+ type: boolean
+ example: true
+ editMode:
+ description: Enumeration indicating whether this attribute allows modification.
+ type: string
+ enum:
+ - READONLY
+ - PERMANENT
+ - UNTILFEEDVALUECHANGES
+ example: READONLY
+ attributeSources:
+ description: Sources of values for this atribute. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: app1_inactive
+ key:
+ description: Derived identifier for this source.
+ type: string
+ example: 'Active_Directory:app1_inactive'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: test-environment
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attributeSource-aws-S3-rule
+ attributeTargets:
+ description: Targets of this attribute that should receive the value upon attribute synchronization. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: app2_active
+ key:
+ description: Derived identifier for this target.
+ type: string
+ example: 'Composite_ERP_Global_Platform:app2_inactive'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: continuous-integration-environment1
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attributeTarget-aws-S3-rule
+ provisionAllAccount:
+ description: Return whether to provision all accounts if an identity has multiple accounts on the target application. Identity attributes only.
+ type: boolean
+ example: false
+ meta:
+ description: Metadata for the ObjectConfig
+ type: array
+ items:
+ properties:
+ created:
+ description: Datetime when the ObjectConfig was created
+ type: string
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the ObjectConfig
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/ObjectConfig/7f00000180281df7818028be62ef00e9'
+ lastModified:
+ description: Datetime of ObjectConfig last modification
+ type: string
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: ObjectConfig version
+ type: string
+ example: '"W"1649951092552"'
+ resourceType:
+ description: Resource type of the metadata subject
+ type: string
+ example: ObjectConfig
+ '/ObjectConfig/{objectConfigId}':
+ get:
+ operationId: getObjectConfigById
+ tags:
+ - ObjectConfig
+ summary: Returns an ObjectConfig resource based on its name or id.
+ description: |
+ The ObjectConfig resource with matching name or id is returned.
+
+ Attributes to include in the response can be specified with the 'attributes' query parameter.
+
+ Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
+
+ The schema related to ObjectConfig is:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:ObjectConfig**
+ parameters:
+ - name: objectConfigId
+ in: path
+ schema:
+ type: string
+ example: 7f00000180281df7818028be62e500e8
+ description: id of ObjectConfig resource.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: objectAttributes
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: name
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returns a single ObjectConfig resource based on its name or id.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: Unique identifier of the ObjectConfig.
+ type: string
+ example: 7f00000180281df7818028be63aa00ef
+ name:
+ description: Name of the ObjectConfig.
+ type: string
+ example: Bundle
+ objectAttributes:
+ description: A list of attributes of the ObjectConfig.
+ type: array
+ items:
+ properties:
+ name:
+ description: The object attribute name.
+ type: string
+ example: StringAttr
+ displayName:
+ description: The display name of the object attribute.
+ type: string
+ example: attr_demoString
+ type:
+ description: The type of the object attribute.
+ type: string
+ example: string
+ multi:
+ description: A Boolean value indicating this is a multi-valued attribute.
+ type: boolean
+ example: false
+ defaultValue:
+ description: The default value of the object attribute.
+ type: string
+ example: None
+ system:
+ description: A Boolean value indicating this is a system attribute that does not have a source and is not configurable.
+ type: boolean
+ example: false
+ standard:
+ description: 'A Boolean value indicating this is a standard attribute (i.e. manager, email, firstname, lastname).'
+ type: boolean
+ example: false
+ extendedNumber:
+ description: Integer value of the extended attribute column number in the database schema.
+ type: integer
+ example: 2
+ namedColumn:
+ description: A Boolean value indicating this attribute has a named column in the database schema.
+ type: boolean
+ example: false
+ ruleName:
+ description: Rule used to derive the value. Usually specified when there are no attributeSources defined.
+ type: string
+ example: lastLoginToDate
+ groupFactory:
+ description: A Boolean value indicating this attribute can be used in a group factory. Identity attributes only.
+ type: boolean
+ example: true
+ editMode:
+ description: Enumeration indicating whether this attribute allows modification.
+ type: string
+ enum:
+ - READONLY
+ - PERMANENT
+ - UNTILFEEDVALUECHANGES
+ example: READONLY
+ attributeSources:
+ description: Sources of values for this atribute. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: lastName
+ key:
+ description: Derived identifier for this source.
+ type: string
+ example: 'testInstancesApplication/inst2:lastName'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: inst2
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: Identity Attribute Rule - Type
+ attributeTargets:
+ description: Targets of this attribute that should receive the value upon attribute synchronization. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: app2_active
+ key:
+ description: Derived identifier for this target.
+ type: string
+ example: 'Composite_ERP_Global_Platform:app2_inactive'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: continuous-integration-environment1
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attributeTarget-aws-S3-rule
+ provisionAllAccount:
+ description: Return whether to provision all accounts if an identity has multiple accounts on the target application. Identity attributes only.
+ type: boolean
+ example: false
+ meta:
+ description: Metadata for the ObjectConfig
+ type: array
+ items:
+ properties:
+ created:
+ description: Datetime when the ObjectConfig was created
+ type: string
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the ObjectConfig
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/ObjectConfig/7f00000180281df7818028be62ef00e9'
+ lastModified:
+ description: Datetime of ObjectConfig last modification
+ type: string
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: ObjectConfig version
+ type: string
+ example: '"W"1649951092552"'
+ resourceType:
+ description: Resource type of the metadata subject
+ type: string
+ example: ObjectConfig
+ /PolicyViolations:
+ get:
+ operationId: getPolicyViolations
+ tags:
+ - PolicyViolations
+ summary: Returns all PolicyViolation resources.
+ description: This endpoint returns all PolicyViolation resources.
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: constraintName eq "Mock Constraint"
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: constraintName
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ example: descending
+ default: ascending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: 2313
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: 10
+ default: 1000
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'policyName,constraintName'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'policyName,constraintName'
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ responses:
+ '200':
+ description: Returns all PolicyViolation resources.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of PolicyViolation resources returned
+ type: integer
+ example: '18,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ id:
+ description: IdentityIQ id of the PolicyViolation.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ policyName:
+ description: Name of the Policy this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ constraintName:
+ description: Name of the Constraint this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ identity:
+ description: The Identity (User) that caused the PolicyViolation.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Identity that caused the PolicyViolation.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Identity which caused the PolicyViolation.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Identity (User).
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ owner:
+ description: The User that owns the Policy.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Policy owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Policy owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Policy owner.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ description:
+ description: Description of the PolicyViolation.
+ type: string
+ example: Production and development systems should not be available to one person.
+ status:
+ description: 'Status of the PolicyViolation. This can be Open, Mitigated, Remediated, or Delegated.'
+ type: string
+ example: Open
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this Resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W/"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: PolicyViolation
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:PolicyViolation'
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of PolicyViolation resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ id:
+ description: IdentityIQ id of the PolicyViolation.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ policyName:
+ description: Name of the Policy this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ constraintName:
+ description: Name of the Constraint this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ identity:
+ description: The Identity (User) that caused the PolicyViolation.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Identity that caused the PolicyViolation.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Identity which caused the PolicyViolation.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Identity (User).
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ owner:
+ description: The User that owns the Policy.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Policy owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Policy owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Policy owner.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ description:
+ description: Description of the PolicyViolation.
+ type: string
+ example: Production and development systems should not be available to one person.
+ status:
+ description: 'Status of the PolicyViolation. This can be Open, Mitigated, Remediated, or Delegated.'
+ type: string
+ example: Open
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this Resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W/"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: PolicyViolation
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:PolicyViolation'
+ '/PolicyViolations/{policyViolationId}':
+ get:
+ operationId: getPolicyViolationById
+ tags:
+ - PolicyViolations
+ summary: Returns a PolicyViolation resource based on id.
+ description: The PolicyViolation resource with matching id is returned.
+ parameters:
+ - name: policyViolationId
+ in: path
+ schema:
+ type: string
+ description: The id of the PolicyViolation.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'policyName,constraintName'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'policyName,constraintName'
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ responses:
+ '200':
+ description: Returns a PolicyViolation resource based on the id.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the PolicyViolation.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ policyName:
+ description: Name of the Policy this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ constraintName:
+ description: Name of the Constraint this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ identity:
+ description: The Identity (User) that caused the PolicyViolation.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Identity that caused the PolicyViolation.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Identity which caused the PolicyViolation.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Identity (User).
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ owner:
+ description: The User that owns the Policy.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Policy owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Policy owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Policy owner.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ description:
+ description: Description of the PolicyViolation.
+ type: string
+ example: Production and development systems should not be available to one person.
+ status:
+ description: 'Status of the PolicyViolation. This can be Open, Mitigated, Remediated, or Delegated.'
+ type: string
+ example: Open
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this Resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W/"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: PolicyViolation
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:PolicyViolation'
+ application/scim+json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the PolicyViolation.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ policyName:
+ description: Name of the Policy this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ constraintName:
+ description: Name of the Constraint this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ identity:
+ description: The Identity (User) that caused the PolicyViolation.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Identity that caused the PolicyViolation.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Identity which caused the PolicyViolation.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Identity (User).
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ owner:
+ description: The User that owns the Policy.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Policy owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Policy owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Policy owner.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ description:
+ description: Description of the PolicyViolation.
+ type: string
+ example: Production and development systems should not be available to one person.
+ status:
+ description: 'Status of the PolicyViolation. This can be Open, Mitigated, Remediated, or Delegated.'
+ type: string
+ example: Open
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this Resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W/"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: PolicyViolation
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:PolicyViolation'
+ /ResourceTypes:
+ get:
+ operationId: getResourceTypes
+ tags:
+ - ResourceTypes
+ summary: Returns all ResourceType resources.
+ description: 'All ResourceType resources are listed in the response. The common fields for each ResourceType entry are ''endpoint'', ''id'', ''name'', ''description'', ''schema'' and ''schemaExtensions''.'
+ responses:
+ '200':
+ description: Returns all ResourceType resources.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of ResourceType resources returned.
+ type: integer
+ example: 18
+ schemas:
+ description: The ResourceTypes type represented by URN used for this response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ type: object
+ properties:
+ id:
+ description: ID of the ResourceType.
+ type: string
+ example: User
+ name:
+ description: Name of the ResourceType.
+ type: string
+ example: User
+ endpoint:
+ description: The ResourceType's HTTP addressable endpoint relative to the Base URL.
+ type: string
+ example: /Applications
+ description:
+ description: Description of the ResourceType.
+ type: string
+ example: User Account.
+ schema:
+ description: The primary/base schema URI of the ResourceType.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ schemaExtensions:
+ description: A list of URIs of the ResourceType's schema extensions.
+ type: array
+ items:
+ example:
+ - schema: 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ required: true
+ - schema: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ required: true
+ meta:
+ description: Metadata of the ResourceType.
+ type: object
+ properties:
+ location:
+ description: The location of the ResourceType.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/ResourceTypes/User'
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: ResourceType
+ schemas:
+ description: The schema for the ResourceType resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:core:2.0:ResourceType'
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Schema resources returned.
+ type: integer
+ example: 18
+ schemas:
+ description: The Schema type represented by URN used for this response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ type: object
+ properties:
+ id:
+ description: ID of the ResourceType.
+ type: string
+ example: User
+ name:
+ description: Name of the ResourceType.
+ type: string
+ example: User
+ endpoint:
+ description: The ResourceType's HTTP addressable endpoint relative to the Base URL.
+ type: string
+ example: /Applications
+ description:
+ description: Description of the ResourceType.
+ type: string
+ example: User Account.
+ schema:
+ description: The primary/base schema URI of the ResourceType.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ schemaExtensions:
+ description: A list of URIs of the ResourceType's schema extensions.
+ type: array
+ items:
+ example:
+ - schema: 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ required: true
+ - schema: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ required: true
+ meta:
+ description: Metadata of the ResourceType.
+ type: object
+ properties:
+ location:
+ description: The location of the ResourceType.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/ResourceTypes/User'
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: ResourceType
+ schemas:
+ description: The schema for the ResourceType resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:core:2.0:ResourceType'
+ '/ResourceTypes/{resourceTypeId}':
+ get:
+ operationId: getResourceTypeById
+ tags:
+ - ResourceTypes
+ summary: Returns a ResourceType resource based on ID.
+ description: 'The ResourceType with the matching ID is returned. The ID is the URN of the SCIM resource. The common fields for each ResourceType entry are ''endpoint'', ''id'', ''name'', ''description'', ''schema'' and ''schemaExtensions''.'
+ parameters:
+ - name: resourceTypeId
+ in: path
+ schema:
+ type: string
+ description: ID of ResourceType resource.
+ required: true
+ responses:
+ '200':
+ description: Returns a single ResourceType resource based on the ID.
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ id:
+ description: ID of the ResourceType.
+ type: string
+ example: User
+ name:
+ description: Name of the ResourceType.
+ type: string
+ example: User
+ endpoint:
+ description: The ResourceType's HTTP addressable endpoint relative to the Base URL.
+ type: string
+ example: /Applications
+ description:
+ description: Description of the ResourceType.
+ type: string
+ example: User Account.
+ schema:
+ description: The primary/base schema URI of the ResourceType.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ schemaExtensions:
+ description: A list of URIs of the ResourceType's schema extensions.
+ type: array
+ items:
+ example:
+ - schema: 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ required: true
+ - schema: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ required: true
+ meta:
+ description: Metadata of the ResourceType.
+ type: object
+ properties:
+ location:
+ description: The location of the ResourceType.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/ResourceTypes/User'
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: ResourceType
+ schemas:
+ description: The schema for the ResourceType resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:core:2.0:ResourceType'
+ /Roles:
+ get:
+ operationId: getRoles
+ tags:
+ - Roles
+ summary: Returns all Role resources.
+ description: 'This endpoint returns all Role resources. Attributes to include in the response can be specified with the ''attributes'' query parameter. Attributes to exclude from the response can be specified with the ''excludedAttributes'' query parameter. The core schema is urn:ietf:params:scim:schemas:sailpoint:1.0:Role.'
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.
**Example**: filter=name eq "Data Analyst"'
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ description: 'Allows sorting the results by a resource''s attributes.
**Example**: sortBy="name"'
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ description: 'Determines what order to sort results in.
**Example**: sortOrder="descending"'
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ description: 'Determines the starting index of the result set.
**Example**: startIndex=1100'
+ - in: query
+ name: count
+ schema:
+ type: integer
+ description: 'Specifies the number of results per page.
**Example**: count=10'
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ description: 'The Role attributes to include in the response. The query parameter value is a comma-separated list of fields to be returned in the response for each Role.
**Example**: attributes=name,type,classifications
The attributes listed will be the only ones returned in the response, with the exception of id, schemas, and meta, which are always returned for a Role.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ description: 'The Role attributes to exclude frome the response. The query parameter value is a comma-separated list of fields to be excluded from the response for each Role.
The attributes listed will be the only ones excluded frome the response, with the exception of id, schemas, and meta, which are always returned for a Role.'
+ responses:
+ '200':
+ description: Returns all SCIM Role resources.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Role resources returned
+ type: integer
+ example: '18,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ id:
+ description: IIQ ID of the Role.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ name:
+ description: Unique name for the Role. This name MUST be unique across the entire set of Roles.
+ type: string
+ example: ADDirect-Production Manager
+ descriptions:
+ description: A list of localized descriptions of the Role.
+ type: array
+ example:
+ - locale: en_US
+ value: 'Directs production operations and processes for a plant, division, or company. Plans and maintains production schedules. Manages facilities and equipment maintenance.'
+ type:
+ description: The type of the Role.
+ type: object
+ example:
+ iiq: false
+ requirements: false
+ permits: false
+ displayName: IT
+ manualAssignment: false
+ name: it
+ autoAssignment: false
+ assignmentSelector: false
+ displayableName:
+ description: Displayable name of the Role.
+ type: string
+ example: Staging Test Engineer - IT
+ active:
+ description: Flag to indicate this Role is enabled or active.
+ type: boolean
+ example: true
+ activationDate:
+ description: The date the Role will turn from inactive/disabled to active/enabled.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ deactivationDate:
+ description: The date the Role will turn from active/enabled to inactive/disabled.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ owner:
+ description: The owner of the Role.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Role owner.
+ type: string
+ example: Lori Ferguson
+ value:
+ description: ID of the Role owner.
+ type: string
+ example: ac1301737f901991817f90d9eb050372
+ $ref:
+ description: URI reference of the Role owner resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/ac1301737f901991817f90d9eb050372'
+ inheritance:
+ description: Parent Roles this role inherits from.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the parent Role.
+ type: string
+ example: Finance & Accounting
+ value:
+ description: ID of the parent Role.
+ type: string
+ example: ac1301737f901991817f90d9f054041c
+ $ref:
+ description: URI reference of the parent Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9f054041c'
+ requirements:
+ description: Roles this role requires. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are required to support a business role.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the required Role.
+ type: string
+ example: Accounting General Access - IT
+ value:
+ description: ID of the required Role.
+ type: string
+ example: ac1301737f901991817f90d9ed110387
+ $ref:
+ description: URI reference of the required Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed110387'
+ permits:
+ description: Roles this role permits. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are allowed to support a business role.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the permitted Role.
+ type: string
+ example: Accounts Payable Access - IT
+ value:
+ description: ID of the permitted Role.
+ type: string
+ example: ac1301737f901991817f90d9ed170388
+ $ref:
+ description: URI reference of the permitted Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed170388'
+ classifications:
+ description: Classifications of this Role.
+ type: array
+ example:
+ - effective: false
+ source: UI
+ classification:
+ displayName: Special2
+ origin: JDBCDirectDemoData
+ name: Special2
+ - effective: false
+ source: UI
+ classification:
+ displayName: Special7
+ origin: JDBCDirectDemoData
+ name: Special7
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ classification:
+ description: Classification of this Object.
+ type: object
+ properties:
+ name:
+ description: The name of the Classification.
+ type: string
+ displayName:
+ description: The displayName of the Classification.
+ type: string
+ origin:
+ description: The origin of the Classification.
+ type: string
+ type:
+ description: The type of the Classification. This can be used to group Classifications in/across different origins.
+ type: string
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this Role was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the SCIM resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the Role was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W/\"1644561244074\"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Role
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Role'
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Role resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ id:
+ description: IIQ ID of the Role.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ name:
+ description: Unique name for the Role. This name MUST be unique across the entire set of Roles.
+ type: string
+ example: ADDirect-Production Manager
+ descriptions:
+ description: A list of localized descriptions of the Role.
+ type: array
+ example:
+ - locale: en_US
+ value: 'Directs production operations and processes for a plant, division, or company. Plans and maintains production schedules. Manages facilities and equipment maintenance.'
+ type:
+ description: The type of the Role.
+ type: object
+ example:
+ iiq: false
+ requirements: false
+ permits: false
+ displayName: IT
+ manualAssignment: false
+ name: it
+ autoAssignment: false
+ assignmentSelector: false
+ displayableName:
+ description: Displayable name of the Role.
+ type: string
+ example: Staging Test Engineer - IT
+ active:
+ description: Flag to indicate this Role is enabled or active.
+ type: boolean
+ example: true
+ activationDate:
+ description: The date the Role will turn from inactive/disabled to active/enabled.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ deactivationDate:
+ description: The date the Role will turn from active/enabled to inactive/disabled.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ owner:
+ description: The owner of the Role.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Role owner.
+ type: string
+ example: Lori Ferguson
+ value:
+ description: ID of the Role owner.
+ type: string
+ example: ac1301737f901991817f90d9eb050372
+ $ref:
+ description: URI reference of the Role owner resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/ac1301737f901991817f90d9eb050372'
+ inheritance:
+ description: Parent Roles this role inherits from.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the parent Role.
+ type: string
+ example: Finance & Accounting
+ value:
+ description: ID of the parent Role.
+ type: string
+ example: ac1301737f901991817f90d9f054041c
+ $ref:
+ description: URI reference of the parent Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9f054041c'
+ requirements:
+ description: Roles this role requires. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are required to support a business role.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the required Role.
+ type: string
+ example: Accounting General Access - IT
+ value:
+ description: ID of the required Role.
+ type: string
+ example: ac1301737f901991817f90d9ed110387
+ $ref:
+ description: URI reference of the required Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed110387'
+ permits:
+ description: Roles this role permits. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are allowed to support a business role.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the permitted Role.
+ type: string
+ example: Accounts Payable Access - IT
+ value:
+ description: ID of the permitted Role.
+ type: string
+ example: ac1301737f901991817f90d9ed170388
+ $ref:
+ description: URI reference of the permitted Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed170388'
+ classifications:
+ description: Classifications of this Role.
+ type: array
+ example:
+ - effective: false
+ source: UI
+ classification:
+ displayName: Special2
+ origin: JDBCDirectDemoData
+ name: Special2
+ - effective: false
+ source: UI
+ classification:
+ displayName: Special7
+ origin: JDBCDirectDemoData
+ name: Special7
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ classification:
+ description: Classification of this Object.
+ type: object
+ properties:
+ name:
+ description: The name of the Classification.
+ type: string
+ displayName:
+ description: The displayName of the Classification.
+ type: string
+ origin:
+ description: The origin of the Classification.
+ type: string
+ type:
+ description: The type of the Classification. This can be used to group Classifications in/across different origins.
+ type: string
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this Role was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the SCIM resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the Role was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W/\"1644561244074\"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Role
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Role'
+ '/Roles/{roleId}':
+ get:
+ operationId: getRole
+ tags:
+ - Roles
+ summary: Returns a Role resource based on ID or name.
+ description: 'The Role resource with matching ID or name is returned. Attributes to include in the response can be specified with the ''attributes'' query parameter. Attributes to exclude from the response can be specified with the ''excludedAttributes'' query parameter. The core schema is urn:ietf:params:scim:schemas:sailpoint:1.0:Role.'
+ parameters:
+ - name: roleId
+ in: path
+ schema:
+ type: string
+ description: ID or name of Role resource.
+ required: true
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ description: 'A boolean value that determines if the Role resource will be looked up by name instead of Id (value in path parameter ''roleId''). Setting this query parameter to true will cause the value pulled from the ''roleId'' path parameter to be treated as a name when searching for the resource.
**Example**: scim/v2/Roles/**Data Analyst**?**lookupByName=true**'
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ description: 'The Role attributes to include in the response. The query parameter value is a comma-separated list of fields to be returned in the response for each Role.
**Example**: attributes=name,type
The attributes listed will be the only ones returned in the response, with the exception of id, schemas, and meta, which are always returned for a Role.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ description: 'The Role attributes to exclude frome the response. The query parameter value is a comma-separated list of fields to be excluded from the response for each Role.
The attributes listed will be the only ones excluded frome the response, with the exception of id, schemas, and meta, which are always returned for a Role.'
+ responses:
+ '200':
+ description: Returns a single Role resource based on the ID.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: IIQ ID of the Role.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ name:
+ description: Unique name for the Role. This name MUST be unique across the entire set of Roles.
+ type: string
+ example: ADDirect-Production Manager
+ descriptions:
+ description: A list of localized descriptions of the Role.
+ type: array
+ example:
+ - locale: en_US
+ value: 'Directs production operations and processes for a plant, division, or company. Plans and maintains production schedules. Manages facilities and equipment maintenance.'
+ type:
+ description: The type of the Role.
+ type: object
+ example:
+ iiq: false
+ requirements: false
+ permits: false
+ displayName: IT
+ manualAssignment: false
+ name: it
+ autoAssignment: false
+ assignmentSelector: false
+ displayableName:
+ description: Displayable name of the Role.
+ type: string
+ example: Staging Test Engineer - IT
+ active:
+ description: Flag to indicate this Role is enabled or active.
+ type: boolean
+ example: true
+ activationDate:
+ description: The date the Role will turn from inactive/disabled to active/enabled.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ deactivationDate:
+ description: The date the Role will turn from active/enabled to inactive/disabled.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ owner:
+ description: The owner of the Role.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Role owner.
+ type: string
+ example: Lori Ferguson
+ value:
+ description: ID of the Role owner.
+ type: string
+ example: ac1301737f901991817f90d9eb050372
+ $ref:
+ description: URI reference of the Role owner resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/ac1301737f901991817f90d9eb050372'
+ inheritance:
+ description: Parent Roles this role inherits from.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the parent Role.
+ type: string
+ example: Finance & Accounting
+ value:
+ description: ID of the parent Role.
+ type: string
+ example: ac1301737f901991817f90d9f054041c
+ $ref:
+ description: URI reference of the parent Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9f054041c'
+ requirements:
+ description: Roles this role requires. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are required to support a business role.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the required Role.
+ type: string
+ example: Accounting General Access - IT
+ value:
+ description: ID of the required Role.
+ type: string
+ example: ac1301737f901991817f90d9ed110387
+ $ref:
+ description: URI reference of the required Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed110387'
+ permits:
+ description: Roles this role permits. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are allowed to support a business role.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the permitted Role.
+ type: string
+ example: Accounts Payable Access - IT
+ value:
+ description: ID of the permitted Role.
+ type: string
+ example: ac1301737f901991817f90d9ed170388
+ $ref:
+ description: URI reference of the permitted Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed170388'
+ classifications:
+ description: Classifications of this Role.
+ type: array
+ example:
+ - effective: false
+ source: UI
+ classification:
+ displayName: Special2
+ origin: JDBCDirectDemoData
+ name: Special2
+ - effective: false
+ source: UI
+ classification:
+ displayName: Special7
+ origin: JDBCDirectDemoData
+ name: Special7
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ classification:
+ description: Classification of this Object.
+ type: object
+ properties:
+ name:
+ description: The name of the Classification.
+ type: string
+ displayName:
+ description: The displayName of the Classification.
+ type: string
+ origin:
+ description: The origin of the Classification.
+ type: string
+ type:
+ description: The type of the Classification. This can be used to group Classifications in/across different origins.
+ type: string
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this Role was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the SCIM resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the Role was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W/\"1644561244074\"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Role
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Role'
+ /Schemas:
+ get:
+ operationId: getSchemas
+ tags:
+ - Schemas
+ summary: Returns all Schema resources.
+ description: All Schema resources are listed in the response. The 'attributes' field holds the schema-specific attributes which differ depending on Schema type.
+ responses:
+ '200':
+ description: Returns all Schema resources.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Schemas returned.
+ type: integer
+ example: 18
+ schemas:
+ description: The Schema type used for this response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ type: object
+ properties:
+ id:
+ description: The id of the Schema. The id is the SCIM URN of the Schema.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ name:
+ description: Name of the Schema.
+ type: string
+ example: User
+ description:
+ description: Description of the Schema.
+ type: string
+ example: Schema for a SCIM User.
+ attributes:
+ description: Attributes used to describe this Schema.
+ type: array
+ items:
+ properties:
+ uniqueness:
+ description: 'Determines whether there can be other Schema resources with the same value for this attribute. ''none'' means there is no concern for uniqueness, ''server'' means the uniqueness of this attribute should be guaranteed for this type of resource, and ''global'' means the uniqueness should be guaranteed across all resources.'
+ type: string
+ example: none
+ name:
+ description: Name of the attribute.
+ type: string
+ example: displayName
+ description:
+ description: Description of the attribute.
+ type: string
+ example: Display name of the User.
+ mutability:
+ description: 'Indicates the ability to change this attribute. Possible values are ''readOnly'', ''readWrite'', and ''writeOnly''.'
+ type: string
+ example: readOnly
+ type:
+ description: 'Defined as ''simple'' or ''complex'', where simple indicates attribute values stored as strings, integers, etc., and complex indicates object-based values.'
+ type: string
+ example: string
+ multiValued:
+ description: Describes whether this attribute is allowed multiple values.
+ type: boolean
+ example: false
+ caseExact:
+ description: True if attribute value is case-sensitive; false otherwise.
+ type: boolean
+ example: false
+ returned:
+ description: 'Dictates whether the attribute should be returned in a SCIM response body. Can be ''always'', ''default'', ''request'', or ''never''.'
+ type: string
+ example: default
+ required:
+ description: True if this attribute is required for this Schema; false otherwise.
+ type: boolean
+ example: false
+ canonicalValues:
+ description: List of canonical values that could be used to supplement attribute.
+ type: array
+ items:
+ type: string
+ example:
+ - httpbasic
+ - httpdigest
+ - oauth
+ subAttributes:
+ description: 'Only required if ''complex'' is specified for ''type''. If this attribute is of ''complex'' type, an array of objects can be stored in ''subAttributes'' with attributes relevant to the respective Schema.'
+ type: array
+ items:
+ additionalProperties:
+ anyOf:
+ - type: object
+ meta:
+ description: Metadata of the Schema.
+ type: object
+ properties:
+ location:
+ description: The location of the Schema.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Schemas/7f0123417e941b00007f9db3702906cb'
+ version:
+ description: The version of the Schema.
+ type: string
+ example: W"1647617443639"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Schema
+ schemas:
+ description: The schema for the Schema resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:core:2.0:Schema'
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Schemas returned.
+ type: integer
+ example: 18
+ schemas:
+ description: The Schema type used for this response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ type: object
+ properties:
+ id:
+ description: The id of the Schema. The id is the SCIM URN of the Schema.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ name:
+ description: Name of the Schema.
+ type: string
+ example: User
+ description:
+ description: Description of the Schema.
+ type: string
+ example: Schema for a SCIM User.
+ attributes:
+ description: Attributes used to describe this Schema.
+ type: array
+ items:
+ properties:
+ uniqueness:
+ description: 'Determines whether there can be other Schema resources with the same value for this attribute. ''none'' means there is no concern for uniqueness, ''server'' means the uniqueness of this attribute should be guaranteed for this type of resource, and ''global'' means the uniqueness should be guaranteed across all resources.'
+ type: string
+ example: none
+ name:
+ description: Name of the attribute.
+ type: string
+ example: displayName
+ description:
+ description: Description of the attribute.
+ type: string
+ example: Display name of the User.
+ mutability:
+ description: 'Indicates the ability to change this attribute. Possible values are ''readOnly'', ''readWrite'', and ''writeOnly''.'
+ type: string
+ example: readOnly
+ type:
+ description: 'Defined as ''simple'' or ''complex'', where simple indicates attribute values stored as strings, integers, etc., and complex indicates object-based values.'
+ type: string
+ example: string
+ multiValued:
+ description: Describes whether this attribute is allowed multiple values.
+ type: boolean
+ example: false
+ caseExact:
+ description: True if attribute value is case-sensitive; false otherwise.
+ type: boolean
+ example: false
+ returned:
+ description: 'Dictates whether the attribute should be returned in a SCIM response body. Can be ''always'', ''default'', ''request'', or ''never''.'
+ type: string
+ example: default
+ required:
+ description: True if this attribute is required for this Schema; false otherwise.
+ type: boolean
+ example: false
+ canonicalValues:
+ description: List of canonical values that could be used to supplement attribute.
+ type: array
+ items:
+ type: string
+ example:
+ - httpbasic
+ - httpdigest
+ - oauth
+ subAttributes:
+ description: 'Only required if ''complex'' is specified for ''type''. If this attribute is of ''complex'' type, an array of objects can be stored in ''subAttributes'' with attributes relevant to the respective Schema.'
+ type: array
+ items:
+ additionalProperties:
+ anyOf:
+ - type: object
+ meta:
+ description: Metadata of the Schema.
+ type: object
+ properties:
+ location:
+ description: The location of the Schema.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Schemas/7f0123417e941b00007f9db3702906cb'
+ version:
+ description: The version of the Schema.
+ type: string
+ example: W"1647617443639"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Schema
+ schemas:
+ description: The schema for the Schema resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:core:2.0:Schema'
+ '/Schemas/{schemaId}':
+ get:
+ operationId: getSchemaById
+ tags:
+ - Schemas
+ summary: Returns a Schema based on id.
+ description: The Schema with the matching id is returned. The id is the URN of the SCIM resource. The 'attributes' field holds the schema-specific attributes which differ depending on Schema type.
+ parameters:
+ - name: schemaId
+ in: path
+ schema:
+ type: string
+ description: The id of the Schema.
+ required: true
+ responses:
+ '200':
+ description: Returns a single Schema based on the id.
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ id:
+ description: The id of the Schema. The id is the SCIM URN of the Schema.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ name:
+ description: Name of the Schema.
+ type: string
+ example: User
+ description:
+ description: Description of the Schema.
+ type: string
+ example: Schema for a SCIM User.
+ attributes:
+ description: Attributes used to describe this Schema.
+ type: array
+ items:
+ properties:
+ uniqueness:
+ description: 'Determines whether there can be other Schema resources with the same value for this attribute. ''none'' means there is no concern for uniqueness, ''server'' means the uniqueness of this attribute should be guaranteed for this type of resource, and ''global'' means the uniqueness should be guaranteed across all resources.'
+ type: string
+ example: none
+ name:
+ description: Name of the attribute.
+ type: string
+ example: displayName
+ description:
+ description: Description of the attribute.
+ type: string
+ example: Display name of the User.
+ mutability:
+ description: 'Indicates the ability to change this attribute. Possible values are ''readOnly'', ''readWrite'', and ''writeOnly''.'
+ type: string
+ example: readOnly
+ type:
+ description: 'Defined as ''simple'' or ''complex'', where simple indicates attribute values stored as strings, integers, etc., and complex indicates object-based values.'
+ type: string
+ example: string
+ multiValued:
+ description: Describes whether this attribute is allowed multiple values.
+ type: boolean
+ example: false
+ caseExact:
+ description: True if attribute value is case-sensitive; false otherwise.
+ type: boolean
+ example: false
+ returned:
+ description: 'Dictates whether the attribute should be returned in a SCIM response body. Can be ''always'', ''default'', ''request'', or ''never''.'
+ type: string
+ example: default
+ required:
+ description: True if this attribute is required for this Schema; false otherwise.
+ type: boolean
+ example: false
+ canonicalValues:
+ description: List of canonical values that could be used to supplement attribute.
+ type: array
+ items:
+ type: string
+ example:
+ - httpbasic
+ - httpdigest
+ - oauth
+ subAttributes:
+ description: 'Only required if ''complex'' is specified for ''type''. If this attribute is of ''complex'' type, an array of objects can be stored in ''subAttributes'' with attributes relevant to the respective Schema.'
+ type: array
+ items:
+ additionalProperties:
+ anyOf:
+ - type: object
+ meta:
+ description: Metadata of the Schema.
+ type: object
+ properties:
+ location:
+ description: The location of the Schema.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Schemas/7f0123417e941b00007f9db3702906cb'
+ version:
+ description: The version of the Schema.
+ type: string
+ example: W"1647617443639"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Schema
+ schemas:
+ description: The schema for the Schema resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:core:2.0:Schema'
+ /ServiceProviderConfig:
+ description: Schema for representing the service provider's configuration
+ get:
+ operationId: ServiceProviderConfigGet
+ tags:
+ - ServiceProviderConfig
+ summary: Returns all ServiceProviderConfig resources.
+ description: |
+ This endpoint returns all ServiceProviderConfig resources.
+ Attributes to include in the response can be specified with the 'attributes' query parameter.
+ Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
+ The schema related to ServiceProviderConfig is:
+ - **urn:ietf:params:scim:schemas:sailpoint:2.0:ServiceProviderConfig**
+ responses:
+ '200':
+ description: Returned all SCIM resources for this endpoint.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of resources returned for this endpoint.
+ type: integer
+ example: '1,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ required:
+ - patch
+ - etag
+ - bulk
+ - filter
+ - changePassword
+ - sort
+ - authenticationSchemes
+ properties:
+ documentationUri:
+ description: An HTTP addressable URL pointing to the service provider's human consumable help documentation.
+ type: string
+ example: 'https://community.sailpoint.com/community/identityiq/product-downloads'
+ patch:
+ description: A complex type that specifies PATCH configuration options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ type: boolean
+ description: Boolean value specifying whether the operation is supported.
+ example: false
+ etag:
+ description: A complex type that specifies ETAG configuration options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ bulk:
+ description: A complex type that specifies ETAG configuration options.
+ type: object
+ required:
+ - supported
+ - maxOperations
+ - maxPayloadSize
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: false
+ maxOperations:
+ description: An integer value specifying the maximum number of operations.
+ type: integer
+ example: 3
+ maxPayloadSize:
+ description: An integer value specifying the maximum payload size in bytes.
+ type: integer
+ example: 128
+ filter:
+ description: A complex type that specifies FILTER options.
+ type: object
+ required:
+ - supported
+ - maxResults
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: true
+ maxResults:
+ description: Integer value specifying the maximum number of resources returned in a response.
+ type: integer
+ example: 10
+ changePassword:
+ description: A complex type that specifies change password options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: false
+ sort:
+ description: A complex type that specifies sort result options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: false
+ authenticationSchemes:
+ description: A complex type that specifies supported Authentication Scheme properties.
+ type: object
+ required:
+ - name
+ - description
+ - type
+ properties:
+ name:
+ description: 'The common authentication scheme name; e.g., HTTP Basic.'
+ type: string
+ example: HTTP Basic
+ description:
+ description: A description of the authentication scheme.
+ type: string
+ example: Authentication Scheme using the Http Basic Standard.
+ specUri:
+ description: An HTTP addressable URL pointing to the Authentication Scheme's specification.
+ type: string
+ example: 'http://www.ietf.org/rfc/rfc2617.txt'
+ documentationUri:
+ description: An HTTP addressable URL pointing to the Authentication Scheme's usage documentation.
+ type: string
+ example: 'https://community.sailpoint.com/community/identityiq/product-downloads'
+ type:
+ type: string
+ description: The authentication scheme.
+ enum:
+ - oauth
+ - oauth2
+ - oauthbearertoken
+ - httpbasic
+ - httpdigest
+ example: oauthbearertoken
+ meta:
+ type: object
+ properties:
+ location:
+ type: string
+ description: URL to ServiceProviderConfig resource.
+ example: 'http://localhost:8080/identityiq/scim/v2/ServiceProviderConfig'
+ resourceType:
+ type: string
+ description: Resource type of the metadata subject.
+ example: ServiceProviderConfig
+ application/scim+json:
+ schema:
+ properties:
+ maxResults:
+ description: Number of ServiceProviderConfig resources returned.
+ type: integer
+ example: '1500,'
+ supported:
+ type: boolean
+ example: true
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ required:
+ - patch
+ - etag
+ - bulk
+ - filter
+ - changePassword
+ - sort
+ - authenticationSchemes
+ properties:
+ documentationUri:
+ description: An HTTP addressable URL pointing to the service provider's human consumable help documentation.
+ type: string
+ example: 'https://community.sailpoint.com/community/identityiq/product-downloads'
+ patch:
+ description: A complex type that specifies PATCH configuration options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ type: boolean
+ description: Boolean value specifying whether the operation is supported.
+ example: false
+ etag:
+ description: A complex type that specifies ETAG configuration options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ bulk:
+ description: A complex type that specifies ETAG configuration options.
+ type: object
+ required:
+ - supported
+ - maxOperations
+ - maxPayloadSize
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: false
+ maxOperations:
+ description: An integer value specifying the maximum number of operations.
+ type: integer
+ example: 3
+ maxPayloadSize:
+ description: An integer value specifying the maximum payload size in bytes.
+ type: integer
+ example: 128
+ filter:
+ description: A complex type that specifies FILTER options.
+ type: object
+ required:
+ - supported
+ - maxResults
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: true
+ maxResults:
+ description: Integer value specifying the maximum number of resources returned in a response.
+ type: integer
+ example: 10
+ changePassword:
+ description: A complex type that specifies change password options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: false
+ sort:
+ description: A complex type that specifies sort result options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: false
+ authenticationSchemes:
+ description: A complex type that specifies supported Authentication Scheme properties.
+ type: object
+ required:
+ - name
+ - description
+ - type
+ properties:
+ name:
+ description: 'The common authentication scheme name; e.g., HTTP Basic.'
+ type: string
+ example: HTTP Basic
+ description:
+ description: A description of the authentication scheme.
+ type: string
+ example: Authentication Scheme using the Http Basic Standard.
+ specUri:
+ description: An HTTP addressable URL pointing to the Authentication Scheme's specification.
+ type: string
+ example: 'http://www.ietf.org/rfc/rfc2617.txt'
+ documentationUri:
+ description: An HTTP addressable URL pointing to the Authentication Scheme's usage documentation.
+ type: string
+ example: 'https://community.sailpoint.com/community/identityiq/product-downloads'
+ type:
+ type: string
+ description: The authentication scheme.
+ enum:
+ - oauth
+ - oauth2
+ - oauthbearertoken
+ - httpbasic
+ - httpdigest
+ example: oauthbearertoken
+ meta:
+ type: object
+ properties:
+ location:
+ type: string
+ description: URL to ServiceProviderConfig resource.
+ example: 'http://localhost:8080/identityiq/scim/v2/ServiceProviderConfig'
+ resourceType:
+ type: string
+ description: Resource type of the metadata subject.
+ example: ServiceProviderConfig
+ /TaskResults:
+ get:
+ operationId: TaskResultsGet
+ tags:
+ - TaskResults
+ summary: Returns all TaskResult resources.
+ description: |
+ This endpoint returns all TaskResult resources.
+ Attributes to include in the response can be specified with the 'attributes' query parameter.
+ Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
+ The schema related to TaskResult is:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult**
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: name eq "AdminsAggTask"
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ default: false
+ example: true
+ description: '**(OPTIONAL)** Set to true if the TaskResult name is passed instead of the TaskResult id.'
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: launched
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ default: ascending
+ example: descending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: 10
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: 5
+ default: 1000
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'completionStatus, attributes'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'taskDefinition, host'
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returned all SCIM resources for this endpoint.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of resources returned for this endpoint
+ type: integer
+ example: '1,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ id:
+ description: Unique identifier of the TaskResult.
+ type: string
+ example: 7f00000180281df7818028c03252085c
+ name:
+ description: Name of the TaskResult.
+ type: string
+ example: Aggregate HR Authoritative
+ type:
+ description: Type of the TaskResult.
+ type: string
+ example: AccountAggregation
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult.
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ launcher:
+ description: Launcher of the TaskResult.
+ type: string
+ example: spadmin
+ host:
+ description: Host of the TaskResult.
+ type: string
+ example: centos-server.local
+ progress:
+ description: Progress of the TaskResult.
+ type: string
+ example: Launched 2 partitions.
+ targetClass:
+ description: Target Class of the TaskResult.
+ type: string
+ example: Permission
+ targetName:
+ description: Target Name of the Task Result.
+ type: string
+ example: PAM Credential Container
+ terminated:
+ description: Flag to indicate this TaskResult is terminated.
+ type: boolean
+ example: true
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned.
+ type: boolean
+ example: true
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult.
+ example: '2022-04-14T10:45:26.114-05:00'
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult.
+ example: '2022-04-14T10:45:26.098-05:00'
+ expiration:
+ type: string
+ format: date-time
+ description: The expiration DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ verified:
+ type: string
+ format: date-time
+ description: The verification DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ percentageComplete:
+ type: integer
+ description: The percentage completed of this TaskResult.
+ example: 55
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult.
+ type: integer
+ example: 2
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult.
+ example: Aggregate HR Authoritative
+ taskSchedule:
+ description: Name of the TaskSchedule of the TaskResult.
+ type: string
+ example: Perform maintenance
+ attributes:
+ description: A list of attributes of the TaskResult.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: total
+ value:
+ description: The attribute value.
+ type: string
+ example: '3'
+ messages:
+ description: List of messages of the TaskResult.
+ type: array
+ items:
+ example:
+ - 'Unathorized access to database in server: 192.100.1.25'
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the TaskResult.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c'
+ lastModified:
+ description: DateTime of TaskResult last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: TaskResult version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: TaskResult
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of TaskResult resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ id:
+ description: Unique identifier of the TaskResult.
+ type: string
+ example: 7f00000180281df7818028c03252085c
+ name:
+ description: Name of the TaskResult.
+ type: string
+ example: Aggregate HR Authoritative
+ type:
+ description: Type of the TaskResult.
+ type: string
+ example: AccountAggregation
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult.
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ launcher:
+ description: Launcher of the TaskResult.
+ type: string
+ example: spadmin
+ host:
+ description: Host of the TaskResult.
+ type: string
+ example: centos-server.local
+ progress:
+ description: Progress of the TaskResult.
+ type: string
+ example: Launched 2 partitions.
+ targetClass:
+ description: Target Class of the TaskResult.
+ type: string
+ example: Permission
+ targetName:
+ description: Target Name of the Task Result.
+ type: string
+ example: PAM Credential Container
+ terminated:
+ description: Flag to indicate this TaskResult is terminated.
+ type: boolean
+ example: true
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned.
+ type: boolean
+ example: true
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult.
+ example: '2022-04-14T10:45:26.114-05:00'
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult.
+ example: '2022-04-14T10:45:26.098-05:00'
+ expiration:
+ type: string
+ format: date-time
+ description: The expiration DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ verified:
+ type: string
+ format: date-time
+ description: The verification DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ percentageComplete:
+ type: integer
+ description: The percentage completed of this TaskResult.
+ example: 55
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult.
+ type: integer
+ example: 2
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult.
+ example: Aggregate HR Authoritative
+ taskSchedule:
+ description: Name of the TaskSchedule of the TaskResult.
+ type: string
+ example: Perform maintenance
+ attributes:
+ description: A list of attributes of the TaskResult.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: total
+ value:
+ description: The attribute value.
+ type: string
+ example: '3'
+ messages:
+ description: List of messages of the TaskResult.
+ type: array
+ items:
+ example:
+ - 'Unathorized access to database in server: 192.100.1.25'
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the TaskResult.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c'
+ lastModified:
+ description: DateTime of TaskResult last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: TaskResult version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: TaskResult
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ '/TaskResults/{taskResultId}':
+ get:
+ operationId: getTaskResultById
+ tags:
+ - TaskResults
+ summary: Returns a TaskResult resource based on id.
+ description: |
+ The TaskResult resource with matching id is returned.
+ Attributes to include in the response can be specified with the attributes query parameter.
+ Attributes to exclude from the response can be specified with the excludedAttributes query parameter.
+ The schema related to TaskResult is:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult**
+ parameters:
+ - name: taskResultId
+ in: path
+ schema:
+ type: string
+ example: c0a8019c802d1e5a81802eb2b57e020f
+ description: id of TaskResult resource.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: host
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'name, messages'
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returns a single TaskResult resource based on the id.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: Unique identifier of the TaskResult.
+ type: string
+ example: c0a8019c80761c398180856488d2051d
+ name:
+ description: Name of the TaskResult.
+ type: string
+ example: Aggregate Composite Application
+ type:
+ description: Type of the TaskResult.
+ type: string
+ example: AccountAggregation
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult.
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ launcher:
+ description: Launcher of the TaskResult.
+ type: string
+ example: james.smith
+ host:
+ description: Host of the TaskResult.
+ type: string
+ example: mandrake.testdomain.com
+ progress:
+ description: Progress of the TaskResult.
+ type: string
+ example: 3/5 tasks completed.
+ targetClass:
+ description: Target Class of the TaskResult.
+ type: string
+ example: Permission
+ targetName:
+ description: Target Name of the Task Result.
+ type: string
+ example: Adam.Kennedy
+ terminated:
+ description: Flag to indicate this TaskResult is terminated.
+ type: boolean
+ example: false
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned.
+ type: boolean
+ example: true
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult.
+ example: '2022-05-02T10:30:00.014-05:00'
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult.
+ example: '2022-05-02T10:30:00.035-05:00'
+ expiration:
+ type: string
+ format: date-time
+ description: The expiration DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ verified:
+ type: string
+ format: date-time
+ description: The verification DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ percentageComplete:
+ type: integer
+ description: The percentage completed of this TaskResult.
+ example: 30
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult.
+ type: integer
+ example: 0
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult.
+ example: Workflow Launcher
+ taskSchedule:
+ description: Name of the TaskSchedule of the TaskResult.
+ type: string
+ example: Perform Identity Request Maintenance
+ attributes:
+ description: A list of attributes of the TaskResult.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: inactiveWorkItemsForwarded
+ value:
+ description: The attribute value.
+ type: string
+ example: '0'
+ messages:
+ description: List of messages of the TaskResult.
+ type: array
+ items:
+ example:
+ - Partition 2 is pending.
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created.
+ type: string
+ format: date-time
+ example: '2022-05-02T10:30:00.018-05:00'
+ location:
+ description: URL to the TaskResult.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/c0a8019c80761c398180856488d2051d'
+ lastModified:
+ description: DateTime of TaskResult last modification.
+ type: string
+ format: date-time
+ example: '2022-05-02T10:30:00.036-05:00'
+ version:
+ description: TaskResult version.
+ type: string
+ example: W"1651505400036"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: TaskResult
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ /Users:
+ get:
+ operationId: getUsers
+ tags:
+ - Users
+ summary: Returns all User resources.
+ description: 'This endpoint returns all User resources. There are attributes marked as ''returned only by request'', such as **roles**, which must be provided as part of the **attributes** query parameter in order to be included in the response.'
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: location eq "Raleigh" and name.givenName sw "j" and name.familyName sw "s"
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: userName
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ example: descending
+ default: ascending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: 2313
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: 10
+ default: 1000
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'userName,nativeIdentity'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'userName,manuallyCorrelated'
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ responses:
+ '200':
+ description: Returns all SCIM User resources.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of User resources returned
+ type: integer
+ example: '18,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ properties:
+ id:
+ description: IdentityIQ id of the User.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. Cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ description: Additional attributes of the User.
+ type: object
+ properties:
+ accounts:
+ description: Simple representation of the Account (or Link) ResourceType.
+ type: array
+ items:
+ properties:
+ displayName:
+ description: The display name of the Account.
+ type: string
+ example: Bob.Smith
+ value:
+ description: The id of the SCIM resource representing the Account.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: The URI of the SCIM resource representing the Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0a7778b7ef71e79817ee74e6a1f0444'
+ entitlements:
+ description: Entitlements of the User. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Entitlement.
+ type: string
+ example: groupmbr
+ display:
+ description: The display name of the Entitlement.
+ type: string
+ example: HelpDesk
+ type:
+ description: 'The type of Entitlement (Entitlement, Permission, etc.).'
+ type: string
+ example: Permission
+ application:
+ description: The name of the Application this Entitlement applies to.
+ type: string
+ example: ADMockApp
+ accountName:
+ description: The account this Entitlement was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Entitlements/c0a7777a7f74744d817e74fc12362c67'
+ roles:
+ description: Roles of the User. Returned only if requested. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Role.
+ type: string
+ example: detectedRoles
+ display:
+ description: The display name of the Role.
+ type: string
+ example: User - IT
+ type:
+ description: 'The type of Role (IT, Business, etc.).'
+ type: string
+ example: it
+ acquired:
+ description: Indicates how this Role was acquired. Assigned or Detected.
+ type: string
+ example: Assigned
+ application:
+ description: The name of the Application where this Role came from.
+ type: string
+ example: Active_Directory
+ accountName:
+ description: The name of the Account this Role was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Role.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0a7777a7f74744d817e74fc12362c67'
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ riskScore:
+ description: Composite Risk Score of this User.
+ type: integer
+ example: 125
+ isManager:
+ description: A Boolean value that determines if this User is a manager.
+ type: boolean
+ example: false
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ lastRefresh:
+ description: Datetime representation of the last refresh for this User.
+ type: string
+ format: date-time
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the User.
+ properties:
+ displayName:
+ description: Display name of the User's manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the User’s manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: The URI of the SCIM resource representing the User’s manager.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: User
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ - 'urn:ietf:params:scim:schemas:core:2.0:User'
+ - 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of User resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ properties:
+ id:
+ description: IdentityIQ id of the User.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. Cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ description: Additional attributes of the User.
+ type: object
+ properties:
+ accounts:
+ description: Simple representation of the Account (or Link) ResourceType.
+ type: array
+ items:
+ properties:
+ displayName:
+ description: The display name of the Account.
+ type: string
+ example: Bob.Smith
+ value:
+ description: The id of the SCIM resource representing the Account.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: The URI of the SCIM resource representing the Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0a7778b7ef71e79817ee74e6a1f0444'
+ entitlements:
+ description: Entitlements of the User. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Entitlement.
+ type: string
+ example: groupmbr
+ display:
+ description: The display name of the Entitlement.
+ type: string
+ example: HelpDesk
+ type:
+ description: 'The type of Entitlement (Entitlement, Permission, etc.).'
+ type: string
+ example: Permission
+ application:
+ description: The name of the Application this Entitlement applies to.
+ type: string
+ example: ADMockApp
+ accountName:
+ description: The account this Entitlement was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Entitlements/c0a7777a7f74744d817e74fc12362c67'
+ roles:
+ description: Roles of the User. Returned only if requested. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Role.
+ type: string
+ example: detectedRoles
+ display:
+ description: The display name of the Role.
+ type: string
+ example: User - IT
+ type:
+ description: 'The type of Role (IT, Business, etc.).'
+ type: string
+ example: it
+ acquired:
+ description: Indicates how this Role was acquired. Assigned or Detected.
+ type: string
+ example: Assigned
+ application:
+ description: The name of the Application where this Role came from.
+ type: string
+ example: Active_Directory
+ accountName:
+ description: The name of the Account this Role was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Role.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0a7777a7f74744d817e74fc12362c67'
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ riskScore:
+ description: Composite Risk Score of this User.
+ type: integer
+ example: 125
+ isManager:
+ description: A Boolean value that determines if this User is a manager.
+ type: boolean
+ example: false
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ lastRefresh:
+ description: Datetime representation of the last refresh for this User.
+ type: string
+ format: date-time
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the User.
+ properties:
+ displayName:
+ description: Display name of the User's manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the User’s manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: The URI of the SCIM resource representing the User’s manager.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: User
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ - 'urn:ietf:params:scim:schemas:core:2.0:User'
+ - 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ post:
+ operationId: createUser
+ tags:
+ - Users
+ summary: Creates a User.
+ description: 'The endpoint used to create a User resource. There are attributes marked as ''returned only by request'', such as **roles**, which must be provided as part of the **attributes** query parameter in order to be included in the response.'
+ parameters:
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'userName,nativeIdentity'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'userName,manuallyCorrelated'
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ requestBody:
+ required: true
+ content:
+ application/scim+json:
+ schema:
+ properties:
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. This attribute cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ password:
+ description: The User's case-sensitive cleartext password. This attribute is intended to be used as a means to specify an initial password when creating a new User or to reset an existing User's password. This attribute will never be returned in a response.
+ type: string
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ properties:
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the user.
+ properties:
+ displayName:
+ description: Display name of the manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: Reference to the manager resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ required:
+ - userName
+ '*/*':
+ schema:
+ properties:
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. This attribute cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ password:
+ description: The User's case-sensitive cleartext password. This attribute is intended to be used as a means to specify an initial password when creating a new User or to reset an existing User's password. This attribute will never be returned in a response.
+ type: string
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ properties:
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the user.
+ properties:
+ displayName:
+ description: Display name of the manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: Reference to the manager resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ required:
+ - userName
+ responses:
+ '201':
+ description: Creates a User and returns the resultant User.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the User.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. Cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ description: Additional attributes of the User.
+ type: object
+ properties:
+ accounts:
+ description: Simple representation of the Account (or Link) ResourceType.
+ type: array
+ items:
+ properties:
+ displayName:
+ description: The display name of the Account.
+ type: string
+ example: Bob.Smith
+ value:
+ description: The id of the SCIM resource representing the Account.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: The URI of the SCIM resource representing the Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0a7778b7ef71e79817ee74e6a1f0444'
+ entitlements:
+ description: Entitlements of the User. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Entitlement.
+ type: string
+ example: groupmbr
+ display:
+ description: The display name of the Entitlement.
+ type: string
+ example: HelpDesk
+ type:
+ description: 'The type of Entitlement (Entitlement, Permission, etc.).'
+ type: string
+ example: Permission
+ application:
+ description: The name of the Application this Entitlement applies to.
+ type: string
+ example: ADMockApp
+ accountName:
+ description: The account this Entitlement was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Entitlements/c0a7777a7f74744d817e74fc12362c67'
+ roles:
+ description: Roles of the User. Returned only if requested. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Role.
+ type: string
+ example: detectedRoles
+ display:
+ description: The display name of the Role.
+ type: string
+ example: User - IT
+ type:
+ description: 'The type of Role (IT, Business, etc.).'
+ type: string
+ example: it
+ acquired:
+ description: Indicates how this Role was acquired. Assigned or Detected.
+ type: string
+ example: Assigned
+ application:
+ description: The name of the Application where this Role came from.
+ type: string
+ example: Active_Directory
+ accountName:
+ description: The name of the Account this Role was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Role.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0a7777a7f74744d817e74fc12362c67'
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ riskScore:
+ description: Composite Risk Score of this User.
+ type: integer
+ example: 125
+ isManager:
+ description: A Boolean value that determines if this User is a manager.
+ type: boolean
+ example: false
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ lastRefresh:
+ description: Datetime representation of the last refresh for this User.
+ type: string
+ format: date-time
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the User.
+ properties:
+ displayName:
+ description: Display name of the User's manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the User’s manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: The URI of the SCIM resource representing the User’s manager.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: User
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ - 'urn:ietf:params:scim:schemas:core:2.0:User'
+ - 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ '409':
+ description: Returned if userName is not unique.
+ content:
+ application/json:
+ schema:
+ properties:
+ schemas:
+ description: SCIM Schemas used in response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:Error'
+ scimType:
+ description: Type of problem that exists for request.
+ type: string
+ example: uniqueness
+ detail:
+ description: Explanation for the the problem with the request.
+ type: string
+ example: 'Resource already exists:Mock.User'
+ status:
+ description: HTTP status code of the response.
+ type: string
+ example: '409'
+ '/Users/{userId}':
+ get:
+ operationId: getUserById
+ tags:
+ - Users
+ summary: Returns a User resource based on id.
+ description: 'The User resource with matching id is returned. There are attributes marked as ''returned only by request'', such as **roles**, which must be provided as part of the **attributes** query parameter in order to be included in the response.'
+ parameters:
+ - name: userId
+ in: path
+ schema:
+ type: string
+ example: c7c7777c7ef77e77777ee77e7a1f0444
+ description: 'The id of User resource. If **lookupByName** is set to **true**, this path parameter should be set to the **userName** of the User.'
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'userName,nativeIdentity'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'userName,manuallyCorrelated'
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ example: false
+ default: false
+ description: 'A boolean value that determines if the User resource will be looked up by userName instead of userId (value in path parameter ''userId''). Setting this query parameter to true will cause the value pulled from the ''userId'' path parameter to be treated as a userName when searching for the resource.
**Example**: scim/v2/Users/**Mock.User**?**lookupByName=true**'
+ responses:
+ '200':
+ description: Returns a single User resource based on the id.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the User.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. Cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ description: Additional attributes of the User.
+ type: object
+ properties:
+ accounts:
+ description: Simple representation of the Account (or Link) ResourceType.
+ type: array
+ items:
+ properties:
+ displayName:
+ description: The display name of the Account.
+ type: string
+ example: Bob.Smith
+ value:
+ description: The id of the SCIM resource representing the Account.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: The URI of the SCIM resource representing the Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0a7778b7ef71e79817ee74e6a1f0444'
+ entitlements:
+ description: Entitlements of the User. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Entitlement.
+ type: string
+ example: groupmbr
+ display:
+ description: The display name of the Entitlement.
+ type: string
+ example: HelpDesk
+ type:
+ description: 'The type of Entitlement (Entitlement, Permission, etc.).'
+ type: string
+ example: Permission
+ application:
+ description: The name of the Application this Entitlement applies to.
+ type: string
+ example: ADMockApp
+ accountName:
+ description: The account this Entitlement was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Entitlements/c0a7777a7f74744d817e74fc12362c67'
+ roles:
+ description: Roles of the User. Returned only if requested. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Role.
+ type: string
+ example: detectedRoles
+ display:
+ description: The display name of the Role.
+ type: string
+ example: User - IT
+ type:
+ description: 'The type of Role (IT, Business, etc.).'
+ type: string
+ example: it
+ acquired:
+ description: Indicates how this Role was acquired. Assigned or Detected.
+ type: string
+ example: Assigned
+ application:
+ description: The name of the Application where this Role came from.
+ type: string
+ example: Active_Directory
+ accountName:
+ description: The name of the Account this Role was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Role.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0a7777a7f74744d817e74fc12362c67'
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ riskScore:
+ description: Composite Risk Score of this User.
+ type: integer
+ example: 125
+ isManager:
+ description: A Boolean value that determines if this User is a manager.
+ type: boolean
+ example: false
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ lastRefresh:
+ description: Datetime representation of the last refresh for this User.
+ type: string
+ format: date-time
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the User.
+ properties:
+ displayName:
+ description: Display name of the User's manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the User’s manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: The URI of the SCIM resource representing the User’s manager.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: User
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ - 'urn:ietf:params:scim:schemas:core:2.0:User'
+ - 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ application/scim+json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the User.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. Cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ description: Additional attributes of the User.
+ type: object
+ properties:
+ accounts:
+ description: Simple representation of the Account (or Link) ResourceType.
+ type: array
+ items:
+ properties:
+ displayName:
+ description: The display name of the Account.
+ type: string
+ example: Bob.Smith
+ value:
+ description: The id of the SCIM resource representing the Account.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: The URI of the SCIM resource representing the Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0a7778b7ef71e79817ee74e6a1f0444'
+ entitlements:
+ description: Entitlements of the User. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Entitlement.
+ type: string
+ example: groupmbr
+ display:
+ description: The display name of the Entitlement.
+ type: string
+ example: HelpDesk
+ type:
+ description: 'The type of Entitlement (Entitlement, Permission, etc.).'
+ type: string
+ example: Permission
+ application:
+ description: The name of the Application this Entitlement applies to.
+ type: string
+ example: ADMockApp
+ accountName:
+ description: The account this Entitlement was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Entitlements/c0a7777a7f74744d817e74fc12362c67'
+ roles:
+ description: Roles of the User. Returned only if requested. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Role.
+ type: string
+ example: detectedRoles
+ display:
+ description: The display name of the Role.
+ type: string
+ example: User - IT
+ type:
+ description: 'The type of Role (IT, Business, etc.).'
+ type: string
+ example: it
+ acquired:
+ description: Indicates how this Role was acquired. Assigned or Detected.
+ type: string
+ example: Assigned
+ application:
+ description: The name of the Application where this Role came from.
+ type: string
+ example: Active_Directory
+ accountName:
+ description: The name of the Account this Role was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Role.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0a7777a7f74744d817e74fc12362c67'
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ riskScore:
+ description: Composite Risk Score of this User.
+ type: integer
+ example: 125
+ isManager:
+ description: A Boolean value that determines if this User is a manager.
+ type: boolean
+ example: false
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ lastRefresh:
+ description: Datetime representation of the last refresh for this User.
+ type: string
+ format: date-time
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the User.
+ properties:
+ displayName:
+ description: Display name of the User's manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the User’s manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: The URI of the SCIM resource representing the User’s manager.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: User
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ - 'urn:ietf:params:scim:schemas:core:2.0:User'
+ - 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ put:
+ operationId: updateUser
+ tags:
+ - Users
+ summary: Updates an existing User.
+ description: 'The endpoint used to update a User resource. There are attributes marked as ''returned only by request'', such as **roles**, which must be provided as part of the **attributes** query parameter in order to be included in the response.
In order for Lifecycle Events to have access to previous Identity values, a new IdentityArchive object is created and saved to the database. This feature is turned on by default and *could* have an impact on the overall performance of the SCIM update. It is not expected for the impact of this change to be noticeable, but in cases where it is, and when configured Lifecycle Events are not dependent on the previous Identity attributes, the creation of the IdentityArchive object during a SCIM update is configurable. By default, the IdentityArchive creation during a SCIM update is enabled. To disable the creation of the IdentityArchive object during SCIM updates, the following attribute can be set on the SystemConfiguration object:
**<entry key="scimTriggerSnapshots" value="false">**'
+ parameters:
+ - name: userId
+ in: path
+ schema:
+ type: string
+ example: c7c7777c7ef77e77777ee77e7a1f0444
+ description: 'The id of User resource. If **lookupByName** is set to **true**, this path parameter should be set to the **userName** of the User.'
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ description: A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ example: false
+ default: false
+ description: 'A boolean value that determines if the User resource will be looked up by userName instead of userId (value in path parameter ''userId''). Setting this query parameter to true will cause the value pulled from the ''userId'' path parameter to be treated as a userName when searching for the resource.
**Example**: scim/v2/Users/**Mock.User**?**lookupByName=true**'
+ requestBody:
+ required: true
+ content:
+ application/scim+json:
+ schema:
+ properties:
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. This attribute cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ password:
+ description: The User's case-sensitive cleartext password. This attribute is intended to be used as a means to specify an initial password when creating a new User or to reset an existing User's password. This attribute will never be returned in a response.
+ type: string
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ properties:
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the user.
+ properties:
+ displayName:
+ description: Display name of the manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: Reference to the manager resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ required:
+ - userName
+ '*/*':
+ schema:
+ properties:
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. This attribute cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ password:
+ description: The User's case-sensitive cleartext password. This attribute is intended to be used as a means to specify an initial password when creating a new User or to reset an existing User's password. This attribute will never be returned in a response.
+ type: string
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ properties:
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the user.
+ properties:
+ displayName:
+ description: Display name of the manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: Reference to the manager resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ required:
+ - userName
+ responses:
+ '200':
+ description: Updates an existing User and returns that User.
+ content:
+ application/json:
+ schema:
+ properties:
+ id:
+ description: IdentityIQ id of the User.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. Cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ description: Additional attributes of the User.
+ type: object
+ properties:
+ accounts:
+ description: Simple representation of the Account (or Link) ResourceType.
+ type: array
+ items:
+ properties:
+ displayName:
+ description: The display name of the Account.
+ type: string
+ example: Bob.Smith
+ value:
+ description: The id of the SCIM resource representing the Account.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: The URI of the SCIM resource representing the Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0a7778b7ef71e79817ee74e6a1f0444'
+ entitlements:
+ description: Entitlements of the User. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Entitlement.
+ type: string
+ example: groupmbr
+ display:
+ description: The display name of the Entitlement.
+ type: string
+ example: HelpDesk
+ type:
+ description: 'The type of Entitlement (Entitlement, Permission, etc.).'
+ type: string
+ example: Permission
+ application:
+ description: The name of the Application this Entitlement applies to.
+ type: string
+ example: ADMockApp
+ accountName:
+ description: The account this Entitlement was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Entitlements/c0a7777a7f74744d817e74fc12362c67'
+ roles:
+ description: Roles of the User. Returned only if requested. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Role.
+ type: string
+ example: detectedRoles
+ display:
+ description: The display name of the Role.
+ type: string
+ example: User - IT
+ type:
+ description: 'The type of Role (IT, Business, etc.).'
+ type: string
+ example: it
+ acquired:
+ description: Indicates how this Role was acquired. Assigned or Detected.
+ type: string
+ example: Assigned
+ application:
+ description: The name of the Application where this Role came from.
+ type: string
+ example: Active_Directory
+ accountName:
+ description: The name of the Account this Role was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Role.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0a7777a7f74744d817e74fc12362c67'
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ riskScore:
+ description: Composite Risk Score of this User.
+ type: integer
+ example: 125
+ isManager:
+ description: A Boolean value that determines if this User is a manager.
+ type: boolean
+ example: false
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ lastRefresh:
+ description: Datetime representation of the last refresh for this User.
+ type: string
+ format: date-time
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the User.
+ properties:
+ displayName:
+ description: Display name of the User's manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the User’s manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: The URI of the SCIM resource representing the User’s manager.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: User
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ - 'urn:ietf:params:scim:schemas:core:2.0:User'
+ - 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ delete:
+ operationId: deleteUser
+ tags:
+ - Users
+ summary: Deletes an existing User.
+ description: The endpoint used to delete a User resource. **This is not reversible.**
+ parameters:
+ - name: userId
+ in: path
+ schema:
+ type: string
+ example: c7c7777c7ef77e77777ee77e7a1f0444
+ description: 'The id of User resource. If **lookupByName** is set to **true**, this path parameter should be set to the **userName** of the User.'
+ required: true
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ example: false
+ default: false
+ description: 'A boolean value that determines if the User resource will be looked up by userName instead of userId (value in path parameter ''userId''). Setting this query parameter to true will cause the value pulled from the ''userId'' path parameter to be treated as a userName when searching for the resource.
**Example**: scim/v2/Users/**Mock.User**?**lookupByName=true**'
+ responses:
+ '204':
+ description: Returns a 204 with no response body if delete was successful.
+ /Workflows:
+ get:
+ operationId: WorkflowsGet
+ tags:
+ - Workflows
+ summary: Returns all Workflow resources.
+ description: |
+ This endpoint returns all Workflow resources.
+ Attributes to include in the response can be specified with the 'attributes' query parameter.
+ Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
+ The schema related to Workflow is:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:Workflow**
+ parameters:
+ - in: query
+ name: filter
+ schema:
+ type: string
+ example: name eq "Do Provisioning Forms"
+ description: 'Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.'
+ - in: query
+ name: lookupByName
+ schema:
+ type: boolean
+ default: false
+ example: true
+ description: '**(OPTIONAL)** Set to true if the Workflows name is passed instead of the Workflow id.'
+ - in: query
+ name: sortBy
+ schema:
+ type: string
+ example: name
+ description: Allows sorting the results by a resource's attributes.
+ - in: query
+ name: sortOrder
+ schema:
+ type: string
+ default: ascending
+ example: descending
+ description: Determines what order to sort results in.
+ - in: query
+ name: startIndex
+ schema:
+ type: integer
+ example: 15
+ default: 1
+ description: Determines the starting index of the result set.
+ - in: query
+ name: count
+ schema:
+ type: integer
+ example: 15
+ default: 1000
+ description: Specifies the number of results per page.
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: name
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'name, type'
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returned all SCIM resources for this endpoint.
+ content:
+ application/json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of resources returned for this endpoint.
+ type: integer
+ example: '1,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ type: array
+ items:
+ required:
+ - name
+ properties:
+ id:
+ description: Unique identifier of the Workflow.
+ type: string
+ example: 7f00000180281df7818028bf977502f3
+ name:
+ description: Name of the Workflow.
+ type: string
+ example: Identity Request Approve Identity Changes
+ description:
+ description: Description of the Workflow.
+ type: string
+ example: |2
+
+ The subprocess that drives the Create and Update Identity workflows.
+ This is different then the Identity Request Approve subprocess because this
+ approval process produces a form with the approval so that
+ approvers can update values while approving.
+
+ This subprocess builds the form necessary for the editable approvals
+ and then assimilates that data entered back to the plan, which
+ can be returned from the subprocess.
+ type:
+ description: Type of the Workflow.
+ type: string
+ enum:
+ - Batch Provisioning
+ - Scheduled Assignment
+ - Scheduled Role Activation
+ - Managed Attribute
+ - Identity Correlation
+ - Identity Event
+ - Identity Lifecycle
+ - Identity Update
+ - Identity Refresh
+ - LCM Identity
+ - LCM Provisioning
+ - LCM Registration
+ - Policy Violation
+ - Role Modeler
+ - Subprocess
+ - Password Intercept
+ - Alert
+ - Attribute Sync
+ example: Subprocess
+ handler:
+ description: Handler of the Workflow.
+ type: string
+ example: sailpoint.api.StandardWorkflowHandler
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Workflow was created.
+ type: string
+ example: '2022-04-14T10:44:46.453-05:00'
+ location:
+ description: URL to the Workflow.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Workflows/7f00000180281df7818028bf977502f3'
+ lastModified:
+ description: DateTime of Workflow last modification.
+ type: string
+ example: '2022-05-05T15:52:30.119-05:00'
+ version:
+ description: Workflow version.
+ type: string
+ example: W"1649951086453"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Workflow
+ application/scim+json:
+ schema:
+ properties:
+ totalResults:
+ description: Number of Workflow resources returned.
+ type: integer
+ example: '1500,'
+ startIndex:
+ description: The starting index of the resource set list. Can be specified with startIndex query parameter.
+ type: integer
+ example: 1
+ schemas:
+ description: SCIM Schema used for response.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:api:messages:2.0:ListResponse'
+ Resources:
+ description: The SCIM resources returned for this endpoint.
+ type: array
+ items:
+ required:
+ - name
+ properties:
+ id:
+ description: Unique identifier of the Workflow.
+ type: string
+ example: 7f00000180281df7818028bf977502f3
+ name:
+ description: Name of the Workflow.
+ type: string
+ example: Identity Request Approve Identity Changes
+ description:
+ description: Description of the Workflow.
+ type: string
+ example: |2
+
+ The subprocess that drives the Create and Update Identity workflows.
+ This is different then the Identity Request Approve subprocess because this
+ approval process produces a form with the approval so that
+ approvers can update values while approving.
+
+ This subprocess builds the form necessary for the editable approvals
+ and then assimilates that data entered back to the plan, which
+ can be returned from the subprocess.
+ type:
+ description: Type of the Workflow.
+ type: string
+ enum:
+ - Batch Provisioning
+ - Scheduled Assignment
+ - Scheduled Role Activation
+ - Managed Attribute
+ - Identity Correlation
+ - Identity Event
+ - Identity Lifecycle
+ - Identity Update
+ - Identity Refresh
+ - LCM Identity
+ - LCM Provisioning
+ - LCM Registration
+ - Policy Violation
+ - Role Modeler
+ - Subprocess
+ - Password Intercept
+ - Alert
+ - Attribute Sync
+ example: Subprocess
+ handler:
+ description: Handler of the Workflow.
+ type: string
+ example: sailpoint.api.StandardWorkflowHandler
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Workflow was created.
+ type: string
+ example: '2022-04-14T10:44:46.453-05:00'
+ location:
+ description: URL to the Workflow.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Workflows/7f00000180281df7818028bf977502f3'
+ lastModified:
+ description: DateTime of Workflow last modification.
+ type: string
+ example: '2022-05-05T15:52:30.119-05:00'
+ version:
+ description: Workflow version.
+ type: string
+ example: W"1649951086453"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Workflow
+ '/Workflows/{workflowId}':
+ get:
+ operationId: getWorkflowById
+ tags:
+ - Workflows
+ summary: Returns a Workflow resource based on id.
+ description: |
+ The Workflow resource with matching id is returned.
+ Attributes to include in the response can be specified with the attributes query parameter.
+ Attributes to exclude from the response can be specified with the excludedAttributes query parameter.
+
+ The schema related to Workflow is:
+ - **urn:ietf:params:scim:schemas:sailpoint:1.0:Workflow**
+ parameters:
+ - name: workflowId
+ in: path
+ schema:
+ type: string
+ example: c0a8019c802d1e5a81802eb2b57e020f
+ description: id of Workflow resource.
+ required: true
+ - in: query
+ name: attributes
+ schema:
+ type: string
+ example: 'name, type'
+ description: 'A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned.'
+ - in: query
+ name: excludedAttributes
+ schema:
+ type: string
+ example: 'name, handler'
+ description: A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**
+ responses:
+ '200':
+ description: Returns a single Workflow resource based on the id.
+ content:
+ application/json:
+ schema:
+ required:
+ - name
+ properties:
+ id:
+ description: Unique identifier of the Workflow.
+ type: string
+ example: 7f00000180281df7818028be6a9c01a3
+ name:
+ description: Name of the Workflow.
+ type: string
+ example: Aggregate Correlated Applications
+ description:
+ description: Description of the Workflow.
+ type: string
+ example: Library for Steps.
+ type:
+ type: string
+ description: Type of the Workflow.
+ enum:
+ - Batch Provisioning
+ - Scheduled Assignment
+ - Scheduled Role Activation
+ - Managed Attribute
+ - Identity Correlation
+ - Identity Event
+ - Identity Lifecycle
+ - Identity Update
+ - Identity Refresh
+ - LCM Identity
+ - LCM Provisioning
+ - LCM Registration
+ - Policy Violation
+ - Role Modeler
+ - Subprocess
+ - Password Intercept
+ - Alert
+ - Attribute Sync
+ example: Step Library
+ handler:
+ description: Handler of the Workflow.
+ type: string
+ example: sailpoint.api.StandardWorkflowHandler
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Workflow was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:43:29.436-05:00'
+ location:
+ description: URL to the Workflow.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Workflows/7f00000180281df7818028be6a9c01a3'
+ lastModified:
+ description: DateTime of Workflow last modification.
+ type: string
+ format: date-time
+ example: '2022-05-05T15:52:30.119-05:00'
+ version:
+ description: Workflow version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Workflow
+components:
+ securitySchemes:
+ basicAuth:
+ type: http
+ scheme: basic
+ schemas:
+ accountPostRequest:
+ properties:
+ identity:
+ required:
+ - value
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ required:
+ - value
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: mockInstance
+ password:
+ description: 'The password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ currentPassword:
+ description: 'The current password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.'
+ type: string
+ example: useStrongPwd123!
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ required:
+ - identity
+ - application
+ - nativeIdentity
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account'
+ accountResponse:
+ properties:
+ id:
+ description: IdentityIQ id of the Account.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ identity:
+ description: The corresponding User object of the Account.
+ properties:
+ userName:
+ description: The identity name of the Account User.
+ type: string
+ example: Barbara.Jensen
+ displayName:
+ description: The displayable name of the Account User.
+ type: string
+ example: Barbara Jensen
+ value:
+ description: IdentityIQ identifier for the Account User.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account User.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ application:
+ description: The corresponding Application object of the Account.
+ properties:
+ displayName:
+ description: The displayable name of the Account Application.
+ type: string
+ example: Mock Application1
+ value:
+ description: IdentityIQ identifier for the Account Application.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ ref:
+ description: The URI of the SCIM resource representing the Account Application.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444'
+ nativeIdentity:
+ description: The Account unique identifier associated with the native application. This field is immutable.
+ type: string
+ example: a1b2c3
+ displayName:
+ description: 'The name of the Account, suitable for display to end-users.'
+ type: string
+ example: Barbara Jensen
+ instance:
+ description: The instance identifier of the Account. This field is immutable.
+ type: string
+ example: null
+ uuid:
+ description: The UUID of the Account.
+ type: string
+ example: '{f99999ff-f000-444b-b6ae-4443dd6cd6ed}'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account':
+ description: 'Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { "department": "IT"}'
+ type: object
+ additionalProperties: true
+ active:
+ description: Flag to indicate this account is enabled or disabled.
+ type: boolean
+ example: true
+ locked:
+ description: 'Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.'
+ type: boolean
+ example: true
+ manuallyCorrelated:
+ description: Flag to indicate this account has been manually correlated in the UI.
+ type: boolean
+ example: true
+ hasEntitlements:
+ description: Flag to indicate this account has one or more entitlement attributes.
+ type: boolean
+ example: true
+ lastRefresh:
+ description: Datetime representation of the last refresh for this Account.
+ type: string
+ format: date-time
+ lastTargetAggregation:
+ description: Datetime representation of last targeted aggregation for the Account.
+ type: string
+ format: date-time
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The resource type.
+ type: string
+ example: Account
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Account'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Mock Application:account'
+ SailPoint-Alert-Schema:
+ description: 'Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:Alert'
+ type: object
+ properties:
+ id:
+ description: Unique identifier of the Alert.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ description: 'Name of the Alert, auto-generated by the SCIM Server.'
+ type: string
+ example: Low-Level Alert
+ displayName:
+ description: Display name of the Alert.
+ type: string
+ example: Auto-generated low level alert.
+ type:
+ description: Type of the Alert.
+ type: string
+ example: Business Process Alert.
+ attributes:
+ type: array
+ description: A list of attributes of the Alert.
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: Active
+ value:
+ description: The attribute value.
+ type: string
+ example: 'False'
+ application:
+ description: The corresponding Application object of the Alert.
+ type: array
+ items:
+ properties:
+ value:
+ description: The Application associated with the Alert.
+ type: string
+ example: ADDirectDemoData
+ $ref:
+ description: The URI of the SCIM resource representating the Alert application.
+ type: object
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed10a75a'
+ displayName:
+ description: The name of the Alert Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: Active Directory Demo Data
+ actions:
+ description: Not empty if action was taken on the Alert.
+ type: array
+ items:
+ properties:
+ type:
+ description: The type of action performed as a result of the Alert.
+ type: string
+ enum:
+ - WORKFLOW
+ - CERTIFICATION
+ - NOTIFICATION
+ example: WORKFLOW
+ alertDefinitionName:
+ description: The name of the Alert Definition that triggered the action.
+ type: string
+ example: lowSeverityAlertDefinition
+ resultId:
+ description: 'Typically actions create other objects, a certificationId or workflowId as a result of the action taken.'
+ type: string
+ example: 7f00000180281df7818028c109ea1742
+ result:
+ description: The Task Result of the Alert.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the Task Result for the Alert action.
+ type: string
+ workflowName:
+ description: The name of the Workflow used in the Alert action task result.
+ type: string
+ example: LCM Provisioning
+ notifications:
+ description: Notifications to send when a Alert action is generated.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of configured notifications for Alert action results.
+ type: string
+ example: lowLevelAlertNotification
+ displayName:
+ description: Display name for the Alert action notification.
+ type: string
+ example: lowLevelAlert result notification
+ emailAddresses:
+ description: A list of email addresses to send an Alert action notification.
+ type: string
+ example: 'amanda.ross@demoexample.com, alice.ford@demoexample.com'
+ alertDate:
+ description: 'The Alert DateTime, this could have different meanings based on the type of alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ lastProcessed:
+ description: 'The DateTime of the last time the Alert was processed, this does not indicate the system took action on the Alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.260-05:00'
+ nativeId:
+ description: Unique Identifier of the Alert in the native system.
+ type: string
+ example: 420bebfb-c87a-406f-930c-29e06feb47bc
+ targetId:
+ description: Unique Identifier of the target object which caused the Alert.
+ type: string
+ example: c0a8019c7fe51750817fe634a6b10171
+ targetType:
+ description: The type of SailPointObject the target is.
+ type: string
+ example: Certification
+ targetDisplayName:
+ description: User friendly display name of the target object.
+ type: string
+ example: Manager Certification
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Alert was created.
+ type: string
+ format: date-time
+ example: '2022-04-15T14:28:25.471-05:00'
+ lastModified:
+ description: DateTime of Alert last modification.
+ type: string
+ example: '2022-04-05T15:52:30.119-05:00'
+ location:
+ description: URL to the Alert.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c802d1e5a81802eb2b57e020f'
+ version:
+ description: Alert version.
+ type: string
+ example: W"1650050905471"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Alert
+ SailPoint-AlertInput-Schema:
+ description: 'Alert input object, used to pass arguments to Alert related operations. Attributes as specified in schema: urn:ietf:params:scim:schemas:sailpoint:1.0:AlertInput'
+ type: object
+ properties:
+ input:
+ description: A list of arguments to provide during real-time alert processing.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: renewThreshold
+ value:
+ description: The attribute value.
+ type: string
+ example: '100'
+ type:
+ description: The attribute type.
+ type: string
+ example: integer
+ aggregationTaskInput:
+ description: A list of arguments to provide to the alert aggregation task.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: promoteAttributes
+ value:
+ description: The attribute value.
+ type: string
+ example: 'false'
+ type:
+ description: The attribute type.
+ type: string
+ example: boolean
+ processorTaskInput:
+ description: A list of arguments to provide to the alert processor task.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: promoteAttributes
+ value:
+ description: The attribute value.
+ type: string
+ example: 'false'
+ type:
+ description: The attribute type.
+ type: string
+ example: boolean
+ alertGetResponse:
+ properties:
+ id:
+ description: Unique identifier of the Alert.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ description: 'Name of the Alert, auto-generated by the SCIM Server.'
+ type: string
+ example: '0000000001'
+ displayName:
+ description: Display name of the Alert.
+ type: string
+ example: Hello World!
+ type:
+ description: Type of the Alert.
+ type: string
+ example: Permission
+ attributes:
+ description: A list of attributes of the Alert.
+ type: array
+ items:
+ properties:
+ value:
+ description: The attribute value.
+ type: string
+ example: Grackle5.Test.Sailpoint.com
+ key:
+ description: The attribute key.
+ type: string
+ example: bamName
+ application:
+ description: The corresponding Application object of the Alert.
+ type: object
+ properties:
+ value:
+ description: The Application associated with the Alert.
+ type: string
+ example: Active_Directory
+ $ref:
+ description: The URI of the SCIM resource representating the Alert application.
+ type: object
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Alert Application.
+ type: string
+ example: Active_Directory
+ actions:
+ description: Not empty if action was taken on the Alert.
+ type: array
+ items:
+ properties:
+ type:
+ description: The type of action performed as a result of the Alert.
+ type: string
+ enum:
+ - WORKFLOW
+ - CERTIFICATION
+ - NOTIFICATION
+ example: WORKFLOW
+ alertDefinitionName:
+ description: The name of the Alert Definition that triggered the action.
+ type: string
+ example: lowSeverityAlertDefinition
+ resultId:
+ description: 'Typically actions create other objects, a certificationId or workflowId as a result of the action taken.'
+ type: string
+ example: 7f00000180281df7818028c109ea1742
+ result:
+ description: The Task Result of the Alert.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the Task Result for the Alert action.
+ type: string
+ workflowName:
+ description: The name of the Workflow used in the Alert action task result.
+ type: string
+ example: LCM Provisioning
+ notifications:
+ description: Notifications to send when a Alert action is generated.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of configured notifications for Alert action results.
+ type: string
+ example: lowLevelAlertNotification
+ displayName:
+ description: Display name for the Alert action notification.
+ type: string
+ example: lowLevelAlert result notification
+ emailAddresses:
+ description: A list of email addresses to send an Alert action notification.
+ type: string
+ example: 'amanda.ross@demoexample.com, alice.ford@demoexample.com'
+ alertDate:
+ description: 'The Alert DateTime, this could have different meanings based on the type of alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ lastProcessed:
+ description: 'The DateTime of the last time the alert was processed, this does not indicate the system took action on the Alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.260-05:00'
+ nativeId:
+ description: Unique Identifier of the Alert in the native system.
+ type: string
+ example: 420bebfb-c87a-406f-930c-29e06feb47bc
+ targetId:
+ description: Unique Identifier of the target object which caused the Alert.
+ type: string
+ example: c0a8019c7fe51750817fe634a6b10171
+ targetType:
+ description: The type of SailPointObject the target is.
+ type: string
+ example: Certification
+ targetDisplayName:
+ description: User friendly display name of the target object.
+ type: string
+ example: Manager Certification
+ meta:
+ description: Metadata for the Alert.
+ type: array
+ items:
+ properties:
+ created:
+ description: DateTime when the Alert was created.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the Alert.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c7fe11678817fe18984351477'
+ lastModified:
+ description: DateTime of Alert last modification.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: Alert version.
+ type: string
+ example: W"1650050901217"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Alert
+ schemas:
+ description: A list of the schemas used for Alerts.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:AlertInput'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Alert'
+ alertPostRequestBody:
+ properties:
+ displayName:
+ description: Display name of the Alert.
+ type: string
+ example: Confidential File Opened
+ type:
+ description: Type of the Alert.
+ type: string
+ example: alert
+ attributes:
+ description: A list of attributes of the Alert.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: userFullName
+ value:
+ description: The attribute value.
+ type: string
+ example: TEST/Anne.Arnold
+ alertDate:
+ description: 'The Alert DateTime, this could have different meanings based on the type of alert.'
+ type: string
+ format: date-time
+ example: '2022-05-04T13:24:09.661-05:00'
+ nativeId:
+ description: Unique Identifier of the Alert in the native system.
+ type: string
+ example: '2351234513245349'
+ targetId:
+ description: Unique Identifier of the target object which caused the Alert.
+ type: string
+ example: 2c9091d24f65486f014f6568be4400f7
+ targetType:
+ description: The type of SailPointObject the target is.
+ type: string
+ example: Identity
+ targetDisplayName:
+ description: User friendly display name of the target object.
+ type: string
+ example: Anne.Arnold
+ application:
+ description: The corresponding Application object of the Alert.
+ type: object
+ properties:
+ displayName:
+ description: The name of the Alert Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: JDBCDirectAlerts
+ value:
+ description: The Application associated with the Alert.
+ type: string
+ example: 7f00000180281df7818028bfed100826
+ $ref:
+ description: The URI of the SCIM resource representating the Alert application.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ alertByIdGetBody:
+ properties:
+ id:
+ description: Unique identifier of the Alert.
+ type: string
+ example: c0a8019c7ffa186e817ffb80170a0195
+ name:
+ description: 'Name of the Alert, auto-generated by the SCIM Server.'
+ type: string
+ example: '0000000002'
+ displayName:
+ description: Display name of the Alert.
+ type: string
+ example: Workflow Alert
+ type:
+ description: Type of the Alert.
+ type: string
+ example: Business Process Alert
+ attributes:
+ description: A list of attributes of the Alert.
+ type: array
+ items:
+ properties:
+ value:
+ description: The attribute value.
+ type: string
+ example: Windows File Server (Agent)
+ key:
+ description: The attribute key.
+ type: string
+ example: applicationType
+ application:
+ description: The corresponding Application object of the Alert.
+ type: array
+ items:
+ properties:
+ value:
+ description: The Application associated with the Alert.
+ type: string
+ example: SAP
+ $ref:
+ description: The URI of the SCIM resource representating the Alert application.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Alert Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: SAP Financial App
+ actions:
+ description: Alert actions.
+ type: array
+ items:
+ properties:
+ type:
+ description: The type of action performed as a result of the Alert.
+ type: string
+ enum:
+ - WORKFLOW
+ - CERTIFICATION
+ - NOTIFICATION
+ example: Certification
+ alertDefinitionName:
+ description: The name of the Alert Definition that triggered the action.
+ type: string
+ example: certLauncher
+ resultId:
+ description: 'Typically actions create other objects, a certificationId or workflowId as a result of the action taken.'
+ type: string
+ example: 7f00000180281df7818028c109ea1742
+ result:
+ description: The Task Result of the Alert.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the Task Result for the Alert action.
+ type: string
+ example: Alert 0000000001 Certification Result
+ workflowName:
+ description: The name of the Workflow used in the Alert action task result.
+ type: string
+ example: refreshCerficationSchedule
+ notifications:
+ type: array
+ description: Notifications to send when a Alert action is generated.
+ items:
+ properties:
+ name:
+ description: The name of configured notifications for Alert action results.
+ type: string
+ example: 000000009
+ displayName:
+ description: Display name for the Alert action notification.
+ type: string
+ example: Certification Refresh Notification for James.Smith
+ emailAddresses:
+ description: A list of email addresses to send an Alert action notification.
+ type: string
+ example: james.smith@demoexample.com
+ alertDate:
+ description: 'The Alert DateTime, this could have different meanings based on the type of alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ lastProcessed:
+ description: 'The DateTime of the last time the Alert was processed, this does not indicate the system took action on the Alert.'
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.260-05:00'
+ nativeId:
+ description: Unique Identifier of the Alert in the native system.
+ type: string
+ example: 420bebfb-c87a-406f-930c-29e06feb47bc
+ targetId:
+ description: Unique Identifier of the target object which caused the Alert.
+ type: string
+ example: c0a8019c7fe51750817fe634a6b10171
+ targetType:
+ description: The type of SailPointObject the target is.
+ type: string
+ example: Certification
+ targetDisplayName:
+ description: User friendly display name of the target object.
+ type: string
+ example: Manager Certification
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Alert was created.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.090-05:00'
+ location:
+ description: URL to the Alert.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c7ffa186e817ffb80170a0195'
+ lastModified:
+ description: DateTime of Alert last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: Alert version.
+ type: string
+ example: W"1649191950119"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Alert
+ applicationResponse:
+ properties:
+ id:
+ description: IdentityIQ id of the Application.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ name:
+ description: Unique name for the Application. This name MUST be unique across the entire set of Applications.
+ type: string
+ example: Active Directory
+ descriptions:
+ description: A list of localized descriptions of the Application.
+ type: array
+ example:
+ - locale: en_US
+ value: The main Active_Directory domain data for the corporate network.
+ type:
+ description: The type of the Application.
+ type: string
+ example: Active Directory - Direct
+ features:
+ description: A list of features of the Application.
+ type: array
+ example:
+ - - DIRECT_PERMISSIONS
+ - NO_RANDOM_ACCESS
+ - DISCOVER_SCHEMA
+ owner:
+ description: The owner of the Application.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the application owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: id of the application owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the application owner resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ applicationSchemas:
+ description: List of the Application Schemas.
+ type: object
+ properties:
+ value:
+ description: The urn of the Application Schema.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active Directory:account'
+ type:
+ description: 'The type of Application Schema (account, group, etc.).'
+ type: string
+ example: account
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Schemas/urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active%20Directory:account'
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this Application was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the SCIM resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the Application was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Application
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Application'
+ checkedPolicyViolationsPostRequest:
+ type: object
+ properties:
+ identity:
+ description: An identity for whom access is requested on the provisioning simulation
+ type: string
+ example:
+ identity: Ryan.Russell
+ plan:
+ description: A provisioning plan detailing the access to request on the simulation
+ type: object
+ properties:
+ value:
+ type: object
+ properties:
+ accounts:
+ type: array
+ items:
+ type: object
+ properties:
+ op:
+ description: The operation to perform on the provisioning.
+ type: string
+ example: Modify
+ instance:
+ type: string
+ example: 'null'
+ description: A particular instance to provision this access to
+ application:
+ type: string
+ example: Active_Directory
+ description: The application that owns the access items in the request
+ attributes:
+ type: array
+ items:
+ type: object
+ properties:
+ op:
+ description: The operation to perform on the access item.
+ type: string
+ example: Add
+ name:
+ description: The type of access item to provision.
+ type: string
+ example: groupmbr
+ value:
+ description: The name of the access item to provision.
+ type: string
+ example: UnixAdministration
+ type:
+ type: string
+ example: application/sailpoint.object.ProvisioningPlan+json
+ policies:
+ description: A list of policies to check for new policy violations on the access provisioned by the simulation.
+ type: array
+ items:
+ type: string
+ example:
+ - SOD Policy
+ - Entitlement Policy
+ - RandomPolicyNotExisting
+ checkedPolicyViolationResponse:
+ type: object
+ properties:
+ identity:
+ description: An identity for whom access was requested on the provisioning simulation
+ type: string
+ example:
+ identity: Ryan.Russell
+ meta:
+ type: object
+ properties:
+ resourceType:
+ description: ''
+ type: string
+ example: CheckedPolicyViolation
+ violations:
+ type: array
+ items:
+ properties:
+ entitlements:
+ description: An array of the entitlements used in the provisioning simulation.
+ type: array
+ items:
+ type: string
+ example:
+ - a2a
+ - a2b
+ - benefits
+ policyName:
+ description: The name of the policy that conflicted with the access items provisioned in the simulation causing policy violation.
+ type: string
+ example: SOD Policy
+ policyType:
+ description: The type of the policy that conflicted with the access items provisioned in the simulation causing policy violation(s).
+ type: string
+ example: SOD
+ description:
+ description: The description of the policy violation(s) caused by the access provisioned in the simulation.
+ type: string
+ example: Security design should not be combined with administrative permissions.
+ constraintName:
+ description: The specific constraint in the policy that conflicted with the access items provisioned in the simulation.
+ type: string
+ example: ' IT SOD-117'
+ leftBundles:
+ description: The left set of entitlements defined in the policy constraint in order to check against another set of entitlements for compliance.
+ type: array
+ items:
+ type: string
+ example:
+ - Security Architect - IT
+ rightBundles:
+ description: The right set of entitlements defined in the policy constraint in order to check against another set of entitlements for compliance.
+ type: array
+ items:
+ type: string
+ example:
+ - Unix Administrator - IT
+ schemas:
+ description: The SCIM schema for Checked Policy Violations.
+ type: array
+ items:
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:CheckedPolicyViolation'
+ policies:
+ description: The set of policies used to check for conflicting access in the provisioning simulation
+ type: array
+ items:
+ type: string
+ example:
+ - SOD Policy
+ - Entitlement Policy
+ - RandomPolicyNotExisting
+ plan:
+ description: A provisioning plan detailing the access to request on the simulation
+ type: object
+ properties:
+ value:
+ type: object
+ properties:
+ accounts:
+ type: array
+ items:
+ type: object
+ properties:
+ op:
+ description: The operation performed on the access in the provisioning simulation.
+ type: string
+ example: Modify
+ instance:
+ type: string
+ example: 'null'
+ description: A particular instance to provision this access to
+ application:
+ type: string
+ example: Active_Directory
+ description: The application that owns the access provisioned in the simulation.
+ attributes:
+ type: array
+ items:
+ type: object
+ properties:
+ op:
+ description: The operation performed on the access in the provisioning simulation.
+ type: string
+ example: Add
+ name:
+ description: The type of provisioned access.
+ type: string
+ example: groupmbr
+ value:
+ description: The name of the provisioned access items.
+ type: string
+ example: UnixAdministration
+ type:
+ type: string
+ example: application/sailpoint.object.ProvisioningPlan+json
+ SailPoint-Entitlement-Schema:
+ description: 'Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement'
+ type: object
+ properties:
+ id:
+ description: Unique identifier of the Entitlement.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ descriptions:
+ description: A list of localized descriptions of the Entitlement.
+ items:
+ type: array
+ properties:
+ locale:
+ description: The locale associated with this Entitlement description.
+ type: string
+ example: en_US
+ value:
+ description: The description in localized form.
+ type: string
+ example: **Card Reader Directory**target friendly description
+ displayableName:
+ description: Displayable name of the Entitlement.
+ type: string
+ example: Boolean
+ type:
+ description: Type of the Entitlement.
+ type: string
+ example: Permission
+ application:
+ description: The corresponding Application object of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The Application associated with the Entitlement.
+ type: string
+ example: ADDirectDemoData
+ $ref:
+ description: The URI of the SCIM resource representating the Entitlement application.
+ type: object
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Entitlement Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: Active Directory Demo Data
+ owner:
+ description: The owner of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The id of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 7f00000180281df7818028bfb0d103c7
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/7f00000180281df7818028bfb0d103c7'
+ displayName:
+ description: The displayName of the Entitlement Owner. OPTIONAL and READ-ONLY.
+ type: string
+ example: Debra Wood
+ requestable:
+ description: Flag to indicate this entitlement is requestable.
+ type: boolean
+ example: false
+ aggregated:
+ description: Flag to indicate this entitlement has been aggregated.
+ type: boolean
+ example: true
+ attribute:
+ description: Attribute of the Entitlement.
+ type: string
+ example: Employee Data
+ value:
+ description: Attribute value of the Entitlement.
+ type: string
+ example: a2a
+ lastRefresh:
+ description: The DateTime when the Entitlement was refreshed.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.880-05:00'
+ lastTargetAggregation:
+ description: The date aggregation was last targeted of the Entitlement.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:48:01.907-05:00'
+ classifications:
+ description: Classifications of this Entitlement.
+ type: object
+ items:
+ required:
+ - classification
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ example: IdentityAI
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ example: false
+ classification:
+ description: Classification of this object.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the Classification.
+ type: string
+ example: structuralDesign1
+ displayName:
+ description: The displayName of the Classification.
+ type: string
+ example: Structural Design
+ origin:
+ description: The origin of the Classification.
+ type: string
+ example: Source Templates
+ type:
+ description: The type of the Classification.
+ type: string
+ example: aggregation
+ meta:
+ type: object
+ properties:
+ resourceType:
+ example: Schema
+ entitleAuth:
+ description: This is an Extended Attribute from Managed Attribute used to describe the authorization level of an Entitlement.
+ type: string
+ enum:
+ - HIGH
+ - MEDIUM
+ - LOW
+ - NONE
+ example: HIGH
+ entDate:
+ description: This is an Extended Attribute from Managed Attribute. The Entitlement DateTime.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.741-05:00'
+ active:
+ description: This is an Extended Attribute from Managed Attribute. Describes if an Entitlement is active.
+ type: boolean
+ example: true
+ rank:
+ description: This is an Extended Attribute from Managed Attribute.
+ type: integer
+ example: 1
+ rule:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify a Rule object for the Entitlement.
+ type: string
+ example: EntitlementOwnerRule
+ reviewer:
+ description: This is an Extended Attribute from Managed Attribute. The Identity that reviewed the Entitlement.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Entitlement reviewer.
+ type: string
+ example: Debra Wood
+ value:
+ description: id of the Entitlement reviewer.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the Entitlement reviewer resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ email:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify the Entitlement owner email.
+ type: string
+ example: test@example.com
+ entitlementGetResponse:
+ properties:
+ id:
+ description: Unique identifier of the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfb83204dc
+ descriptions:
+ description: A list of localized descriptions of the Entitlement.
+ type: object
+ properties:
+ locale:
+ description: The locale associated with this Entitlement description.
+ type: string
+ example: en_GB
+ value:
+ description: The description in localized form.
+ type: string
+ example: **AP_Logins** Target Friendly Description
+ displayName:
+ description: Displayable name of the Entitlement.
+ type: string
+ example: AP_Logins
+ type:
+ description: Type of the Entitlement.
+ type: string
+ example: Permission
+ application:
+ description: The corresponding Application object of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The Application associated with the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfac5a0367
+ $ref:
+ description: The URI of the SCIM resource representating the Entitlement application.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Entitlement Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: Oracle_DB_oasis
+ owner:
+ description: The owner of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The id of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 7f00000180281df7818028bfb0d103c7
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/7f00000180281df7818028bfb0d103c7'
+ displayName:
+ description: The displayName of the Entitlement Owner. OPTIONAL and READ-ONLY.
+ type: string
+ example: Debra Wood
+ requestable:
+ description: Flag to indicate this entitlement is requestable.
+ type: boolean
+ example: true
+ aggregated:
+ description: Flag to indicate this entitlement has been aggregated.
+ type: boolean
+ example: true
+ attribute:
+ description: Attribute of the Entitlement.
+ type: string
+ example: AP_Logins
+ value:
+ description: Attribute value of the Entitlement.
+ type: string
+ example: 'CN=AP_Logins,OU=Security,OU=Permissions,DC=test,DC=sailpoint,DC=com'
+ lastRefresh:
+ description: The DateTime when the Entitlement was refreshed.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:48:01.907-05:00'
+ lastTargetAggregation:
+ description: The date aggregation was last targeted of the Entitlement.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:48:01.907-05:00'
+ classifications:
+ description: Classifications of this Entitlement.
+ type: object
+ required:
+ - classification
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ example: UI
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ example: false
+ classification:
+ description: Classification of this object.
+ type: object
+ properties:
+ name:
+ description: The name of the classification.
+ type: string
+ example: ClassificationB
+ displayName:
+ description: The display name of the classification.
+ type: string
+ example: ClassB
+ origin:
+ description: The origin of the Classification.
+ type: string
+ example: PAMSource
+ type:
+ description: The type of the Classification.
+ type: string
+ example: Aggregation
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Entitlement was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the Entitlement.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Entitlements/7f00000180281df7818028bfb83204dc'
+ lastModified:
+ description: DateTime of Entitlement last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: Entitlement version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Entitlement
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement'
+ entitleAuth:
+ description: This is an Extended Attribute from Managed Attribute used to describe the authorization level of an Entitlement.
+ type: string
+ example: Low
+ entDate:
+ description: This is an Extended Attribute from Managed Attribute. The Entitlement DateTime.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.738-05:00'
+ active:
+ description: This is an Extended Attribute from Managed Attribute. Describes if an Entitlement is active.
+ type: boolean
+ example: false
+ rank:
+ description: This is an Extended Attribute from Managed Attribute.
+ type: integer
+ example: 3
+ rule:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify a Rule object for the Entitlement.
+ type: string
+ example: APLogin-Contractors-Rule
+ reviewer:
+ description: This is an Extended Attribute from Managed Attribute. The Identity that reviewed the Entitlement.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Entitlement reviewer.
+ type: string
+ example: Dan Patrick
+ value:
+ description: id of the Entitlement reviewer.
+ type: string
+ example: c0b4568a4fe7458c434ee77f2fad267c
+ $ref:
+ description: URI reference of the Entitlement reviewer resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77f2fad267c'
+ email:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify the Entitlement owner email.
+ type: string
+ example: dpatrick@demoexample.com
+ entitlementByIdGetBody:
+ properties:
+ id:
+ description: Unique identifier of the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfb7d204c1
+ descriptions:
+ description: A list of localized descriptions of the Entitlement.
+ type: object
+ properties:
+ locale:
+ description: The locale associated with this Entitlement description.
+ type: string
+ example: en_US
+ value:
+ description: The description in localized form.
+ type: string
+ example: **Employee Database**target friendly description
+ displayableName:
+ description: Displayable name of the Entitlement.
+ type: string
+ example: a2a
+ type:
+ description: Type of the Entitlement.
+ type: string
+ example: group
+ application:
+ description: The corresponding Application object of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The Application associated with the Entitlement.
+ type: string
+ example: 7f00000180281df7818028bfed100826
+ $ref:
+ description: The URI of the SCIM resource representating the Entitlement application.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826'
+ displayName:
+ description: The name of the Entitlement Application. OPTIONAL and READ-ONLY.
+ type: string
+ example: SAP
+ owner:
+ description: The owner of the Entitlement.
+ type: array
+ items:
+ properties:
+ value:
+ description: The id of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 7f00000180281df7818028bfab930361
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement Owner.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/7f00000180281df7818028bfab930361'
+ displayName:
+ description: The displayName of the Entitlement Owner. OPTIONAL and READ-ONLY.
+ type: string
+ example: Mary Johnson
+ requestable:
+ description: Flag to indicate this entitlement is requestable.
+ type: boolean
+ example: true
+ aggregated:
+ description: Flag to indicate this entitlement has been aggregated.
+ type: boolean
+ example: true
+ attribute:
+ description: Attribute of the Entitlement.
+ type: string
+ example: memberOf
+ value:
+ description: Attribute value of the Entitlement.
+ type: string
+ example: 'CN=a2a,OU=HierarchicalGroups,OU=DemoData,DC=test,DC=sailpoint,DC=com'
+ lastRefresh:
+ description: The DateTime when the Entitlement was refreshed.
+ format: date-time
+ type: string
+ example: '2022-04-14T10:48:01.907-05:00'
+ lastTargetAggregation:
+ description: The date aggregation was last targeted of the Entitlement.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:48:01.907-05:00'
+ classifications:
+ description: Classifications of this Entitlement.
+ type: object
+ required:
+ - classification
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ example: UI
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ example: false
+ classification:
+ description: Classification of this object.
+ type: object
+ properties:
+ name:
+ description: The name of the Classification.
+ type: string
+ example: ClassificationA
+ displayName:
+ description: The displayName of the Classification.
+ type: string
+ example: ClassA
+ origin:
+ description: The origin of the Classification.
+ type: string
+ example: FAM Aggregation
+ type:
+ description: The type of the Classification.
+ type: string
+ example: Aggregation
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Entitlement was created.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.090-05:00'
+ location:
+ description: URL to the Entitlement.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Entitlements/c0a8019c7ffa186e817ffb80170a0195'
+ lastModified:
+ description: DateTime of Entitlement last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: Entitlement version.
+ type: string
+ example: '"W"1649191950119"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Entitlement
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement'
+ entitleAuth:
+ description: This is an Extended Attribute from Managed Attribute used to describe the authorization level of an Entitlement.
+ type: string
+ example: None
+ entDate:
+ description: This is an Extended Attribute from Managed Attribute. The Entitlement DateTime.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.738-05:00'
+ active:
+ description: This is an Extended Attribute from Managed Attribute. Describes if an Entitlement is active.
+ type: boolean
+ example: false
+ rank:
+ description: This is an Extended Attribute from Managed Attribute.
+ type: integer
+ example: 3
+ rule:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify a Rule object for the Entitlement.
+ type: string
+ example: APLogin-Contractors-Rule
+ reviewer:
+ description: This is an Extended Attribute from Managed Attribute. The Identity that reviewed the Entitlement.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Entitlement reviewer.
+ type: string
+ example: Caroline Lee
+ value:
+ description: id of the Entitlement reviewer.
+ type: string
+ example: c0b4568a4fe7458c434ee77f2fad267c
+ $ref:
+ description: URI reference of the Entitlement reviewer resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77f2fad267c'
+ emails:
+ description: This is an Extended Attribute from Managed Attribute. Used to specify the Entitlement owner email.
+ type: string
+ example: clee@demoexample.com
+ SailPoint-LaunchedWorkflow-Schema:
+ description: 'Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow'
+ type: object
+ properties:
+ workflowName:
+ description: Name of the Workflow to launch.
+ type: string
+ example: LCM Provisioning
+ identityRequestId:
+ type: string
+ description: Id representing the identity request.
+ example: 7f000001806719888180675c8f8a016a
+ workflowCaseId:
+ description: Id representing the workflow case (a running instance of a workflow).
+ type: string
+ example: 7f000001806719888180675c8f8a025d
+ workflowProcessId:
+ type: string
+ description: Id representing the workflow monitoring process log.
+ example: 7f000001806719888180675c8f8a031g
+ retries:
+ type: integer
+ description: The number of retries performed during the execution of provisioning activities.
+ example: 0
+ approvalSet:
+ type: string
+ description: XML representation of approvals.
+ example:
+ workflowSummary:
+ type: string
+ description: XML representation of the workflow summary.
+ example: '""'
+ input:
+ type: object
+ description: A list of input attributes of the Launched Workflow.
+ properties:
+ key:
+ type: string
+ description: The attribute key.
+ example: maxRetries
+ value:
+ type: string
+ description: The attribute value.
+ example: 2
+ type:
+ type: string
+ description: The attribute type.
+ example: integer
+ output:
+ type: object
+ description: A list of output attributes of the Launched Workflow.
+ properties:
+ key:
+ type: string
+ description: The attribute key.
+ example: retries
+ value:
+ type: string
+ description: The attribute value.
+ example: '0'
+ type:
+ type: string
+ description: The attribute type.
+ example: application/int
+ launchedWorkflowGetResponse:
+ properties:
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.098-05:00'
+ type:
+ description: Type of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Workflow
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.114-05:00'
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult. (From the TaskResult used to launch the Workflow).
+ type: integer
+ example: 2
+ workflowName:
+ description: Name of the Workflow to launch.
+ type: string
+ example: Update Identity Adam.Kennedy AccessRequest
+ identityRequestId:
+ description: Id representing the identity request.
+ type: string
+ example: '0000000001'
+ workflowCaseId:
+ description: Id representing the workflow case (a running instance of a workflow).
+ type: string
+ example: c0a8019c808b1baa81808bde2c2201b3
+ workflowProcessId:
+ type: string
+ description: Id representing the workflow monitoring process log.
+ example: 7f000001806719888180675c8f8a225g
+ retries:
+ description: The number of retries performed during the execution of provisioning activities.
+ type: integer
+ example: 1
+ approvalSet:
+ description: XML representation of approvals.
+ type: string
+ example: 'example: '
+ workflowSummary:
+ description: XML representation of the workflow summary.
+ type: string
+ example: 'example: ""'
+ input:
+ description: A list of input attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: _workflowRef
+ value:
+ description: The attribute value.
+ type: string
+ example: UpdateIdentityWorkflow
+ type:
+ description: The attribute type.
+ type: string
+ example: string
+ output:
+ description: A list of output attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: workflowSummary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ type:
+ description: The attribute type.
+ type: string
+ example: application/xml
+ targetClass:
+ description: Target Class of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Permission
+ name:
+ description: Name of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Update Account Group a2a
+ messages:
+ description: List of messages of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ example:
+ - Task executed successfully.
+ attributes:
+ description: A list of attributes of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: Workflow Summary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ id:
+ description: Unique identifier of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 7f00000180281df7818028c03252085c
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult. (From the TaskResult used to launch the Workflow).
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: Workflow Launcher
+ terminated:
+ description: Flag to indicate this TaskResult is terminated. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ launcher:
+ description: Launcher of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: spadmin
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c'
+ lastModified:
+ description: DateTime of TaskResult last modification. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: TaskResult version. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: TaskResult
+ launchedWorkflowByIdGetBody:
+ properties:
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.098-05:00'
+ type:
+ description: Type of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Workflow
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: '2022-04-14T10:45:26.114-05:00'
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult. (From the TaskResult used to launch the Workflow).
+ type: integer
+ example: 2
+ workflowName:
+ description: Name of the Workflow to launch.
+ type: string
+ example: Update Account Group a2a
+ identityRequestId:
+ description: Id representing the identity request.
+ type: string
+ example: '0000000002'
+ workflowCaseId:
+ description: Id representing the workflow case (a running instance of a workflow).
+ type: string
+ example: 7f000001806719888180675c8f8a016a
+ workflowProcessId:
+ type: string
+ description: Id representing the workflow monitoring process log.
+ example: 7f000001806719888180675c8f8a0017b
+ retries:
+ description: The number of retries performed during the execution of provisioning activities.
+ type: integer
+ example: 1
+ approvalSet:
+ description: XML representation of approvals.
+ type: string
+ example: 'example: '
+ workflowSummary:
+ description: XML representation of the workflow summary.
+ type: string
+ example: 'example: ""'
+ input:
+ description: A list of input attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: _caseName
+ value:
+ description: The attribute value.
+ type: string
+ example: WorkflowCaseRegistry
+ type:
+ description: The attribute type.
+ type: string
+ example: string
+ output:
+ description: A list of output attributes of the Launched Workflow.
+ type: object
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: workflowSummary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ type:
+ description: The attribute type.
+ type: string
+ example: application/xml
+ targetClass:
+ description: Target Class of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Permission
+ name:
+ description: Name of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: Update Account Group a2a
+ messages:
+ description: List of messages of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ example:
+ - Task executed successfully.
+ attributes:
+ description: A list of attributes of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: Workflow Summary
+ value:
+ description: The attribute value.
+ type: string
+ example: '\n \n \n \n\n'
+ id:
+ description: Unique identifier of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 7f00000180281df7818028c03252085c
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult. (From the TaskResult used to launch the Workflow).
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult. (From the TaskResult used to launch the Workflow).
+ example: Workflow Launcher
+ terminated:
+ description: Flag to indicate this TaskResult is terminated. (From the TaskResult used to launch the Workflow).
+ type: boolean
+ example: true
+ launcher:
+ description: Launcher of the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: spadmin
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the TaskResult. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c'
+ lastModified:
+ description: DateTime of TaskResult last modification. (From the TaskResult used to launch the Workflow).
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: TaskResult version. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject. (From the TaskResult used to launch the Workflow).
+ type: string
+ example: TaskResult
+ launchedWorkflowsPostRequest:
+ properties:
+ schemas:
+ type: array
+ description: Schemas related to Launched Workflows.
+ items:
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ workflowName:
+ type: string
+ description: Name of the Workflow to launch.
+ example: LCM Manage Passwords
+ input:
+ type: array
+ description: A list of input attributes of the Launched Workflow.
+ items:
+ properties:
+ key:
+ type: string
+ description: The attribute key.
+ example: plan
+ value:
+ type: string
+ description: The attribute value.
+ example: |
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ type:
+ type: string
+ description: The attribute type.
+ example: application/xml
+ launchedWorkflowsPostResponse:
+ type: object
+ description: Response example for a POST request to execute a Workflow.
+ properties:
+ targetName:
+ type: string
+ description: Target name of the TaskResult.
+ example: Ernest.Wagner
+ verified:
+ type: string
+ format: date-time
+ description: The verified date of the TaskResult.
+ example: '2022-05-26T11:17:13.481-05:00'
+ partitioned:
+ type: boolean
+ description: Flag to indicate if the TaskResult is partitioned.
+ example: false
+ completed:
+ type: string
+ format: date-time
+ description: The completed date of the TaskResult.
+ example: '2022-05-26T11:17:13.678-05:00'
+ type:
+ type: string
+ description: Type of the TaskResult.
+ example: LCM
+ launched:
+ type: string
+ description: The launched date of the TaskResult.
+ pendingSignOffs:
+ type: integer
+ description: Number of pending signoffs of this TaskResult.
+ example: 0
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow':
+ type: object
+ description: LaunchedWorkflow properties.
+ properties:
+ output:
+ type: array
+ items:
+ properties:
+ type:
+ type: string
+ description: The output attribute type.
+ example: application/int
+ value:
+ type: string
+ description: The output attribute value.
+ example: '0'
+ key:
+ type: string
+ description: The output attribute key.
+ example: workflowSummary
+ retries:
+ type: integer
+ description: The number of retries performed during the execution of provisioning activities.
+ example: 0
+ input:
+ type: array
+ items:
+ properties:
+ key:
+ type: string
+ description: The input attribute key.
+ example: optimisticProvisioning
+ value:
+ type: string
+ description: The input attribute value.
+ example: 'true'
+ type:
+ type: string
+ description: The input attribute type.
+ example: boolean
+ workflowSummary:
+ type: string
+ description: XML representation of the workflow summary.
+ example: |
+
+ workflowName:
+ type: string
+ description: Name of the workflow to launch.
+ example: LCM Manage Passwords.
+ identityRequestId:
+ type: string
+ description: Id representing the identity request.
+ example: '0000000004'
+ workflowCaseId:
+ type: string
+ description: Id representing the workflow case (a running instance of a workflow).
+ example: c0a8019c810011478181012862b81568
+ targetClass:
+ type: string
+ description: Target class of the Task Result.
+ example: Identity
+ meta:
+ description: Metadata for the LaunchedWorkflow TaskResult.
+ type: array
+ items:
+ properties:
+ created:
+ description: Datetime when the TaskResult for the LaunchedWorkflow was created.
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the TaskResult.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/c0a8019c810011478181012862b51567'
+ lastModified:
+ description: Datetime of LaunchedWorkflow TaskResult last modification
+ type: string
+ format: date-time
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: Version of the LaunchedWorkflow TaskResult.
+ type: string
+ example: '"W"1649951092552"'
+ resourceType:
+ description: Resource type of the metadata subject
+ type: string
+ example: LaunchedWorkflow
+ schemas:
+ type: array
+ description: Schemas related to LaunchedWorkflow.
+ items:
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow'
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ name:
+ type: string
+ description: Name of the TaskResult for the Workflow launch.
+ example: LCM Manage Passwords - 2
+ messages:
+ type: array
+ description: List of messages of the TaskResult.
+ items:
+ example:
+ - Connection error
+ Attributes:
+ type: object
+ description: A list of attributes of the TaskResult.
+ properties:
+ key:
+ type: string
+ description: The attribute key.
+ example: retries
+ value:
+ type: string
+ description: The attribute value.
+ example: '0'
+ id:
+ type: string
+ description: Id of the task result for the Workflow launch.
+ example: c0a8019c810011478181012862b51567
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult.
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult.
+ example: Workflow Launcher
+ terminated:
+ type: boolean
+ description: Flag to indicate this TaskResult is terminated.
+ example: false
+ launcher:
+ type: string
+ description: Launcher of the TaskResult.
+ example: spadmin
+ objectConfigGetResponse:
+ properties:
+ id:
+ description: Unique identifier of the ObjectConfig.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ description: Name of the ObjectConfig.
+ type: string
+ example: Link
+ objectAttributes:
+ description: A list of attributes of the ObjectConfig.
+ type: array
+ items:
+ properties:
+ name:
+ description: The object attribute name.
+ type: string
+ example: inactive
+ displayName:
+ description: The display name of the object attribute.
+ type: string
+ example: attr_demoInactive
+ type:
+ description: The type of the object attribute.
+ type: string
+ example: boolean
+ multi:
+ description: A Boolean value indicating this is a multi-valued attribute.
+ type: boolean
+ example: false
+ defaultValue:
+ description: The default value of the object attribute.
+ type: string
+ example: 'false'
+ system:
+ description: A Boolean value indicating this is a system attribute that does not have a source and is not configurable.
+ type: boolean
+ example: true
+ standard:
+ description: 'A Boolean value indicating this is a standard attribute (i.e. manager, email, firstname, lastname).'
+ type: boolean
+ example: false
+ extendedNumber:
+ description: Integer value of the extended attribute column number in the database schema.
+ type: integer
+ example: 1
+ namedColumn:
+ description: A Boolean value indicating this attribute has a named column in the database schema.
+ type: boolean
+ example: false
+ ruleName:
+ description: Rule used to derive the value. Usually specified when there are no attributeSources defined.
+ type: string
+ example: lastLoginToDateRule
+ groupFactory:
+ description: A Boolean value indicating this attribute can be used in a group factory. Identity attributes only.
+ type: boolean
+ example: true
+ editMode:
+ description: Enumeration indicating whether this attribute allows modification.
+ type: string
+ enum:
+ - READONLY
+ - PERMANENT
+ - UNTILFEEDVALUECHANGES
+ example: READONLY
+ attributeSources:
+ description: Sources of values for this atribute. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: app1_inactive
+ key:
+ description: Derived identifier for this source.
+ type: string
+ example: 'Active_Directory:app1_inactive'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: test-environment
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attributeSource-aws-S3-rule
+ attributeTargets:
+ description: Targets of this attribute that should receive the value upon attribute synchronization. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: app2_active
+ key:
+ description: Derived identifier for this target.
+ type: string
+ example: 'Composite_ERP_Global_Platform:app2_inactive'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: continuous-integration-environment1
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attributeTarget-aws-S3-rule
+ provisionAllAccount:
+ description: Return whether to provision all accounts if an identity has multiple accounts on the target application. Identity attributes only.
+ type: boolean
+ example: false
+ meta:
+ description: Metadata for the ObjectConfig
+ type: array
+ items:
+ properties:
+ created:
+ description: Datetime when the ObjectConfig was created
+ type: string
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the ObjectConfig
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/ObjectConfig/7f00000180281df7818028be62ef00e9'
+ lastModified:
+ description: Datetime of ObjectConfig last modification
+ type: string
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: ObjectConfig version
+ type: string
+ example: '"W"1649951092552"'
+ resourceType:
+ description: Resource type of the metadata subject
+ type: string
+ example: ObjectConfig
+ objectConfigByIdGetBody:
+ properties:
+ id:
+ description: Unique identifier of the ObjectConfig.
+ type: string
+ example: 7f00000180281df7818028be63aa00ef
+ name:
+ description: Name of the ObjectConfig.
+ type: string
+ example: Bundle
+ objectAttributes:
+ description: A list of attributes of the ObjectConfig.
+ type: array
+ items:
+ properties:
+ name:
+ description: The object attribute name.
+ type: string
+ example: StringAttr
+ displayName:
+ description: The display name of the object attribute.
+ type: string
+ example: attr_demoString
+ type:
+ description: The type of the object attribute.
+ type: string
+ example: string
+ multi:
+ description: A Boolean value indicating this is a multi-valued attribute.
+ type: boolean
+ example: false
+ defaultValue:
+ description: The default value of the object attribute.
+ type: string
+ example: None
+ system:
+ description: A Boolean value indicating this is a system attribute that does not have a source and is not configurable.
+ type: boolean
+ example: false
+ standard:
+ description: 'A Boolean value indicating this is a standard attribute (i.e. manager, email, firstname, lastname).'
+ type: boolean
+ example: false
+ extendedNumber:
+ description: Integer value of the extended attribute column number in the database schema.
+ type: integer
+ example: 2
+ namedColumn:
+ description: A Boolean value indicating this attribute has a named column in the database schema.
+ type: boolean
+ example: false
+ ruleName:
+ description: Rule used to derive the value. Usually specified when there are no attributeSources defined.
+ type: string
+ example: lastLoginToDate
+ groupFactory:
+ description: A Boolean value indicating this attribute can be used in a group factory. Identity attributes only.
+ type: boolean
+ example: true
+ editMode:
+ description: Enumeration indicating whether this attribute allows modification.
+ type: string
+ enum:
+ - READONLY
+ - PERMANENT
+ - UNTILFEEDVALUECHANGES
+ example: READONLY
+ attributeSources:
+ description: Sources of values for this atribute. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: lastName
+ key:
+ description: Derived identifier for this source.
+ type: string
+ example: 'testInstancesApplication/inst2:lastName'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: inst2
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: Identity Attribute Rule - Type
+ attributeTargets:
+ description: Targets of this attribute that should receive the value upon attribute synchronization. Identity attributes only.
+ type: array
+ items:
+ properties:
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: app2_active
+ key:
+ description: Derived identifier for this target.
+ type: string
+ example: 'Composite_ERP_Global_Platform:app2_inactive'
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: continuous-integration-environment1
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attributeTarget-aws-S3-rule
+ provisionAllAccount:
+ description: Return whether to provision all accounts if an identity has multiple accounts on the target application. Identity attributes only.
+ type: boolean
+ example: false
+ meta:
+ description: Metadata for the ObjectConfig
+ type: array
+ items:
+ properties:
+ created:
+ description: Datetime when the ObjectConfig was created
+ type: string
+ example: '2022-03-31T14:52:40.245-05:00'
+ location:
+ description: URL to the ObjectConfig
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/ObjectConfig/7f00000180281df7818028be62ef00e9'
+ lastModified:
+ description: Datetime of ObjectConfig last modification
+ type: string
+ example: '2022-03-31T14:52:40.265-05:00'
+ version:
+ description: ObjectConfig version
+ type: string
+ example: '"W"1649951092552"'
+ resourceType:
+ description: Resource type of the metadata subject
+ type: string
+ example: ObjectConfig
+ urn-ietf-params-scim-schemas-sailpoint-1.0-ObjectConfig:
+ description: 'Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:ObjectConfig'
+ type: object
+ properties:
+ id:
+ description: Unique identifier of the ObjectConfig.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ description: Name of the ObjectConfig.
+ type: string
+ example: Link
+ displayName:
+ description: Display name of the ObjectConfig.
+ type: string
+ example: Link Object Configuration
+ objectAttributes:
+ description: A list of attributes of the ObjectConfig.
+ type: array
+ items:
+ properties:
+ name:
+ description: The object attribute name.
+ type: string
+ example: lastLogin
+ displayName:
+ description: The display name of the object attribute.
+ type: string
+ example: attr_demoLastLogin
+ type:
+ description: The type of the object attribute.
+ type: string
+ example: date
+ multi:
+ description: A Boolean value indicating this is a multi-valued attribute.
+ type: boolean
+ example: 'false'
+ defaultValue:
+ description: The default value of the object attribute.
+ type: string
+ example: '2022-03-31T14:52:40.260-05:00'
+ system:
+ description: A Boolean value indicating this is a system attribute that does not have a source and is not configurable.
+ type: boolean
+ example: 'true'
+ standard:
+ description: 'A Boolean value indicating this is a standard attribute (i.e. manager, email, firstname, lastname).'
+ type: boolean
+ example: 'false'
+ extendedNumber:
+ description: Integer value of the extended attribute column number in the database schema.
+ type: integer
+ example: 1
+ namedColumn:
+ description: A Boolean value indicating this attribute has a named column in the database schema.
+ type: boolean
+ example: false
+ ruleName:
+ description: Rule used to derive the value. Usually specified when there are no attributeSources defined.
+ type: string
+ example: SimpleUpdateRule
+ groupFactory:
+ description: A Boolean value indicating this attribute can be used in a group factory. Identity attributes only.
+ type: boolean
+ example: false
+ editMode:
+ description: Enumeration indicating whether this attribute allows modification.
+ type: string
+ enum:
+ - READONLY
+ - PERMANENT
+ - UNTILFEEDVALUECHANGES
+ example: READONLY
+ attributeSources:
+ description: Sources of values for this atribute. Identity attributes only.
+ type: array
+ items:
+ properties:
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: localInstance1
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: attribute1
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attribute1SourceRule
+ key:
+ description: Derived identifier for this source.
+ type: string
+ example: rule1
+ attributeTargets:
+ description: Targets of this attribute that should receive the value upon attribute synchronization. Identity attributes only.
+ type: array
+ items:
+ properties:
+ instance:
+ description: Optional instance name for template applications.
+ type: string
+ example: localInstance1
+ name:
+ description: The name of the attribute on the application.
+ type: string
+ example: attribute1
+ ruleName:
+ description: Rule used to derive the value.
+ type: string
+ example: attribute1TargetRule
+ key:
+ description: Derived identifier for this target.
+ type: string
+ example: rule1
+ provisionAllAccounts:
+ description: Return whether to provision all accounts if an identity has multiple accounts on the target application. Identity attributes only.
+ type: boolean
+ example: false
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Alert was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:43:27.461-05:00'
+ lastModified:
+ description: DateTime of Alert last modification.
+ type: string
+ example: '2022-04-14T10:45:09.726-05:00'
+ location:
+ description: URL to the Alert.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/ObjectConfig/7f00000180281df7818028be62e500e8'
+ version:
+ description: Alert version.
+ type: string
+ example: W"1649951109726"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: ObjectConfig
+ policyViolationResponse:
+ properties:
+ id:
+ description: IdentityIQ id of the PolicyViolation.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ policyName:
+ description: Name of the Policy this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ constraintName:
+ description: Name of the Constraint this PolicyViolation is associated with.
+ type: string
+ example: Entitlement Policy with Details
+ identity:
+ description: The Identity (User) that caused the PolicyViolation.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Identity that caused the PolicyViolation.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Identity which caused the PolicyViolation.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Identity (User).
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ owner:
+ description: The User that owns the Policy.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Policy owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the Policy owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the Policy owner.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ description:
+ description: Description of the PolicyViolation.
+ type: string
+ example: Production and development systems should not be available to one person.
+ status:
+ description: 'Status of the PolicyViolation. This can be Open, Mitigated, Remediated, or Delegated.'
+ type: string
+ example: Open
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this Resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W/"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: PolicyViolation
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:PolicyViolation'
+ resourceTypeResponse:
+ type: object
+ properties:
+ id:
+ description: ID of the ResourceType.
+ type: string
+ example: User
+ name:
+ description: Name of the ResourceType.
+ type: string
+ example: User
+ endpoint:
+ description: The ResourceType's HTTP addressable endpoint relative to the Base URL.
+ type: string
+ example: /Applications
+ description:
+ description: Description of the ResourceType.
+ type: string
+ example: User Account.
+ schema:
+ description: The primary/base schema URI of the ResourceType.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ schemaExtensions:
+ description: A list of URIs of the ResourceType's schema extensions.
+ type: array
+ items:
+ example:
+ - schema: 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ required: true
+ - schema: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ required: true
+ meta:
+ description: Metadata of the ResourceType.
+ type: object
+ properties:
+ location:
+ description: The location of the ResourceType.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/ResourceTypes/User'
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: ResourceType
+ schemas:
+ description: The schema for the ResourceType resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:core:2.0:ResourceType'
+ roleResponse:
+ properties:
+ id:
+ description: IIQ ID of the Role.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ name:
+ description: Unique name for the Role. This name MUST be unique across the entire set of Roles.
+ type: string
+ example: ADDirect-Production Manager
+ descriptions:
+ description: A list of localized descriptions of the Role.
+ type: array
+ example:
+ - locale: en_US
+ value: 'Directs production operations and processes for a plant, division, or company. Plans and maintains production schedules. Manages facilities and equipment maintenance.'
+ type:
+ description: The type of the Role.
+ type: object
+ example:
+ iiq: false
+ requirements: false
+ permits: false
+ displayName: IT
+ manualAssignment: false
+ name: it
+ autoAssignment: false
+ assignmentSelector: false
+ displayableName:
+ description: Displayable name of the Role.
+ type: string
+ example: Staging Test Engineer - IT
+ active:
+ description: Flag to indicate this Role is enabled or active.
+ type: boolean
+ example: true
+ activationDate:
+ description: The date the Role will turn from inactive/disabled to active/enabled.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ deactivationDate:
+ description: The date the Role will turn from active/enabled to inactive/disabled.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ owner:
+ description: The owner of the Role.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the Role owner.
+ type: string
+ example: Lori Ferguson
+ value:
+ description: ID of the Role owner.
+ type: string
+ example: ac1301737f901991817f90d9eb050372
+ $ref:
+ description: URI reference of the Role owner resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Users/ac1301737f901991817f90d9eb050372'
+ inheritance:
+ description: Parent Roles this role inherits from.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the parent Role.
+ type: string
+ example: Finance & Accounting
+ value:
+ description: ID of the parent Role.
+ type: string
+ example: ac1301737f901991817f90d9f054041c
+ $ref:
+ description: URI reference of the parent Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9f054041c'
+ requirements:
+ description: Roles this role requires. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are required to support a business role.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the required Role.
+ type: string
+ example: Accounting General Access - IT
+ value:
+ description: ID of the required Role.
+ type: string
+ example: ac1301737f901991817f90d9ed110387
+ $ref:
+ description: URI reference of the required Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed110387'
+ permits:
+ description: Roles this role permits. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are allowed to support a business role.
+ type: array
+ properties:
+ displayName:
+ description: Display name of the permitted Role.
+ type: string
+ example: Accounts Payable Access - IT
+ value:
+ description: ID of the permitted Role.
+ type: string
+ example: ac1301737f901991817f90d9ed170388
+ $ref:
+ description: URI reference of the permitted Role resource.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed170388'
+ classifications:
+ description: Classifications of this Role.
+ type: array
+ example:
+ - effective: false
+ source: UI
+ classification:
+ displayName: Special2
+ origin: JDBCDirectDemoData
+ name: Special2
+ - effective: false
+ source: UI
+ classification:
+ displayName: Special7
+ origin: JDBCDirectDemoData
+ name: Special7
+ properties:
+ source:
+ description: The source of the ObjectClassification.
+ type: string
+ effective:
+ description: Flag indicating this is an effective Classification.
+ type: boolean
+ classification:
+ description: Classification of this Object.
+ type: object
+ properties:
+ name:
+ description: The name of the Classification.
+ type: string
+ displayName:
+ description: The displayName of the Classification.
+ type: string
+ origin:
+ description: The origin of the Classification.
+ type: string
+ type:
+ description: The type of the Classification. This can be used to group Classifications in/across different origins.
+ type: string
+ meta:
+ description: Metadata of the SCIM resource.
+ properties:
+ created:
+ description: Datetime this Role was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the SCIM resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the Role was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the SCIM resource.
+ type: string
+ example: W/\"1644561244074\"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Role
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:Role'
+ schemaResponse:
+ type: object
+ properties:
+ id:
+ description: The id of the Schema. The id is the SCIM URN of the Schema.
+ type: string
+ example: 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ name:
+ description: Name of the Schema.
+ type: string
+ example: User
+ description:
+ description: Description of the Schema.
+ type: string
+ example: Schema for a SCIM User.
+ attributes:
+ description: Attributes used to describe this Schema.
+ type: array
+ items:
+ properties:
+ uniqueness:
+ description: 'Determines whether there can be other Schema resources with the same value for this attribute. ''none'' means there is no concern for uniqueness, ''server'' means the uniqueness of this attribute should be guaranteed for this type of resource, and ''global'' means the uniqueness should be guaranteed across all resources.'
+ type: string
+ example: none
+ name:
+ description: Name of the attribute.
+ type: string
+ example: displayName
+ description:
+ description: Description of the attribute.
+ type: string
+ example: Display name of the User.
+ mutability:
+ description: 'Indicates the ability to change this attribute. Possible values are ''readOnly'', ''readWrite'', and ''writeOnly''.'
+ type: string
+ example: readOnly
+ type:
+ description: 'Defined as ''simple'' or ''complex'', where simple indicates attribute values stored as strings, integers, etc., and complex indicates object-based values.'
+ type: string
+ example: string
+ multiValued:
+ description: Describes whether this attribute is allowed multiple values.
+ type: boolean
+ example: false
+ caseExact:
+ description: True if attribute value is case-sensitive; false otherwise.
+ type: boolean
+ example: false
+ returned:
+ description: 'Dictates whether the attribute should be returned in a SCIM response body. Can be ''always'', ''default'', ''request'', or ''never''.'
+ type: string
+ example: default
+ required:
+ description: True if this attribute is required for this Schema; false otherwise.
+ type: boolean
+ example: false
+ canonicalValues:
+ description: List of canonical values that could be used to supplement attribute.
+ type: array
+ items:
+ type: string
+ example:
+ - httpbasic
+ - httpdigest
+ - oauth
+ subAttributes:
+ description: 'Only required if ''complex'' is specified for ''type''. If this attribute is of ''complex'' type, an array of objects can be stored in ''subAttributes'' with attributes relevant to the respective Schema.'
+ type: array
+ items:
+ additionalProperties:
+ anyOf:
+ - type: object
+ meta:
+ description: Metadata of the Schema.
+ type: object
+ properties:
+ location:
+ description: The location of the Schema.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Schemas/7f0123417e941b00007f9db3702906cb'
+ version:
+ description: The version of the Schema.
+ type: string
+ example: W"1647617443639"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: Schema
+ schemas:
+ description: The schema for the Schema resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:core:2.0:Schema'
+ SailPoint-ServiceProviderConfig-Schema:
+ description: 'Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:2.0:ServiceProviderConfig.'
+ type: object
+ required:
+ - patch
+ - etag
+ - bulk
+ - filter
+ - changePassword
+ - sort
+ - authenticationSchemes
+ properties:
+ documentationUri:
+ description: An HTTP addressable URL pointing to the service provider's human consumable help documentation.
+ type: string
+ example: 'https://community.sailpoint.com/community/identityiq/product-downloads'
+ patch:
+ type: object
+ description: A complex type that specifies PATCH configuration options.
+ required:
+ - supported
+ properties:
+ supported:
+ type: boolean
+ description: Boolean value specifying whether the operation is supported.
+ example: false
+ etag:
+ description: A complex type that specifies ETAG configuration options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ type: boolean
+ description: Boolean value specifying whether the operation is supported.
+ example: true
+ bulk:
+ description: A complex type that specifies ETAG configuration options.
+ type: object
+ required:
+ - supported
+ - maxOperations
+ - maxPayloadSize
+ properties:
+ supported:
+ type: boolean
+ description: Boolean value specifying whether the operation is supported.
+ example: true
+ maxOperations:
+ type: integer
+ description: An integer value specifying the maximum number of operations.
+ example: 2
+ maxPayloadSize:
+ type: integer
+ description: An integer value specifying the maximum payload size in bytes.
+ example: 128
+ filter:
+ description: A complex type that specifies FILTER options.
+ type: object
+ required:
+ - supported
+ - maxResults
+ properties:
+ supported:
+ type: boolean
+ description: Boolean value specifying whether the operation is supported.
+ example: true
+ maxResults:
+ type: integer
+ description: Integer value specifying the maximum number of resources returned in a response.
+ example: 10
+ changePassword:
+ type: object
+ description: A complex type that specifies change password options.
+ required:
+ - supported
+ properties:
+ supported:
+ type: boolean
+ description: Boolean value specifying whether the operation is supported.
+ example: true
+ sort:
+ type: object
+ description: A complex type that specifies sort result options.
+ required:
+ - supported
+ properties:
+ supported:
+ type: boolean
+ description: Boolean value specifying whether the operation is supported.
+ example: false
+ authenticationSchemes:
+ description: A complex type that specifies supported Authentication Scheme properties.
+ type: object
+ required:
+ - name
+ - description
+ - type
+ properties:
+ name:
+ type: string
+ description: 'The common authentication scheme name; e.g., HTTP Basic.'
+ example: HTTP Basic
+ description:
+ type: string
+ description: A description of the authentication scheme.
+ example: Authentication Scheme using the Http Basic Standard.
+ specUri:
+ type: string
+ description: An HTTP addressable URL pointing to the Authentication Scheme's specification.
+ example: 'http://www.ietf.org/rfc/rfc2617.txt'
+ documentationUri:
+ type: string
+ description: An HTTP addressable URL pointing to the Authentication Scheme's usage documentation.
+ example: 'https://community.sailpoint.com/community/identityiq/product-downloads'
+ type:
+ type: string
+ description: The authentication scheme.
+ enum:
+ - oauth
+ - oauth2
+ - oauthbearertoken
+ - httpbasic
+ - httpdigest
+ example: oauthbearertoken
+ meta:
+ type: object
+ properties:
+ location:
+ type: string
+ description: URL to ServiceProviderConfig resource.
+ example: 'http://localhost:8080/identityiq/scim/v2/ServiceProviderConfig'
+ resourceType:
+ type: string
+ description: Resource type of the metadata subject.
+ example: ServiceProviderConfig
+ serviceProviderConfigGetResponse:
+ required:
+ - patch
+ - etag
+ - bulk
+ - filter
+ - changePassword
+ - sort
+ - authenticationSchemes
+ properties:
+ documentationUri:
+ description: An HTTP addressable URL pointing to the service provider's human consumable help documentation.
+ type: string
+ example: 'https://community.sailpoint.com/community/identityiq/product-downloads'
+ patch:
+ description: A complex type that specifies PATCH configuration options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ type: boolean
+ description: Boolean value specifying whether the operation is supported.
+ example: false
+ etag:
+ description: A complex type that specifies ETAG configuration options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ bulk:
+ description: A complex type that specifies ETAG configuration options.
+ type: object
+ required:
+ - supported
+ - maxOperations
+ - maxPayloadSize
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: false
+ maxOperations:
+ description: An integer value specifying the maximum number of operations.
+ type: integer
+ example: 3
+ maxPayloadSize:
+ description: An integer value specifying the maximum payload size in bytes.
+ type: integer
+ example: 128
+ filter:
+ description: A complex type that specifies FILTER options.
+ type: object
+ required:
+ - supported
+ - maxResults
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: true
+ maxResults:
+ description: Integer value specifying the maximum number of resources returned in a response.
+ type: integer
+ example: 10
+ changePassword:
+ description: A complex type that specifies change password options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: false
+ sort:
+ description: A complex type that specifies sort result options.
+ type: object
+ required:
+ - supported
+ properties:
+ supported:
+ description: Boolean value specifying whether the operation is supported.
+ type: boolean
+ example: false
+ authenticationSchemes:
+ description: A complex type that specifies supported Authentication Scheme properties.
+ type: object
+ required:
+ - name
+ - description
+ - type
+ properties:
+ name:
+ description: 'The common authentication scheme name; e.g., HTTP Basic.'
+ type: string
+ example: HTTP Basic
+ description:
+ description: A description of the authentication scheme.
+ type: string
+ example: Authentication Scheme using the Http Basic Standard.
+ specUri:
+ description: An HTTP addressable URL pointing to the Authentication Scheme's specification.
+ type: string
+ example: 'http://www.ietf.org/rfc/rfc2617.txt'
+ documentationUri:
+ description: An HTTP addressable URL pointing to the Authentication Scheme's usage documentation.
+ type: string
+ example: 'https://community.sailpoint.com/community/identityiq/product-downloads'
+ type:
+ type: string
+ description: The authentication scheme.
+ enum:
+ - oauth
+ - oauth2
+ - oauthbearertoken
+ - httpbasic
+ - httpdigest
+ example: oauthbearertoken
+ meta:
+ type: object
+ properties:
+ location:
+ type: string
+ description: URL to ServiceProviderConfig resource.
+ example: 'http://localhost:8080/identityiq/scim/v2/ServiceProviderConfig'
+ resourceType:
+ type: string
+ description: Resource type of the metadata subject.
+ example: ServiceProviderConfig
+ SailPoint-TaskResult-Schema:
+ description: 'Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ type: object
+ properties:
+ id:
+ description: Unique identifier of the TaskResult.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ type: string
+ description: Name of the TaskResult.
+ example: Aggregate Correlated Applications
+ type:
+ description: Type of the TaskResult.
+ type: string
+ example: Report
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult.
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ launcher:
+ type: string
+ description: Launcher of the TaskResult.
+ example: spadmin
+ host:
+ type: string
+ description: Host of the TaskResult.
+ example: chocobo-local-console
+ progress:
+ type: string
+ description: Progress of the TaskResult.
+ example: Completed 5 of 12 partitions.
+ targetClass:
+ type: string
+ description: Target Class of the TaskResult.
+ example: ManagedAttribute
+ targetName:
+ type: string
+ description: Target Name of the Task Result.
+ example: managedAttributeDemoPopulation
+ terminated:
+ type: boolean
+ description: Flag to indicate this TaskResult is terminated.
+ example: false
+ partitioned:
+ type: boolean
+ description: Flag to indicate this TaskResult is partitioned.
+ example: true
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult.
+ example: '2022-04-14T12:30:42.760-05:00'
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult.
+ example: '2022-04-14T12:31:16.688-05:00'
+ expiration:
+ type: string
+ format: date-time
+ description: The expiration DateTime of the TaskResult.
+ example: '2022-04-26T14:32:33.184-05:00'
+ verified:
+ type: string
+ format: date-time
+ description: The verification DateTime of the TaskResult.
+ example: '2022-04-26T14:32:40.966-05:00'
+ percentageComplete:
+ type: integer
+ description: The percentage completed of this TaskResult.
+ example: 30
+ pendingSignOffs:
+ type: integer
+ description: The number of pending signoffs of this TaskResult.
+ example: 2
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult.
+ example: Workflow Launcher
+ taskSchedule:
+ type: string
+ description: Name of the TaskSchedule of the TaskResult.
+ example: Check expired work items daily
+ Attributes:
+ type: object
+ description: A list of attributes of the TaskResult.
+ properties:
+ key:
+ type: string
+ description: The attribute key.
+ example: reminders
+ value:
+ type: string
+ description: The attribute value.
+ example: '0'
+ messages:
+ type: array
+ description: List of messages of the TaskResult.
+ items:
+ example:
+ - Connection error
+ signoff:
+ type: string
+ description: Signoff of the TaskResult.
+ example: Certification Sign-off
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the TaskResult.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252162a'
+ lastModified:
+ description: DateTime of TaskResult last modification.
+ type: string
+ format: date-time
+ example: '2022-05-05T15:52:30.119-05:00'
+ version:
+ description: TaskResult version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: TaskResult
+ taskResultGetResponse:
+ properties:
+ id:
+ description: Unique identifier of the TaskResult.
+ type: string
+ example: 7f00000180281df7818028c03252085c
+ name:
+ description: Name of the TaskResult.
+ type: string
+ example: Aggregate HR Authoritative
+ type:
+ description: Type of the TaskResult.
+ type: string
+ example: AccountAggregation
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult.
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ launcher:
+ description: Launcher of the TaskResult.
+ type: string
+ example: spadmin
+ host:
+ description: Host of the TaskResult.
+ type: string
+ example: centos-server.local
+ progress:
+ description: Progress of the TaskResult.
+ type: string
+ example: Launched 2 partitions.
+ targetClass:
+ description: Target Class of the TaskResult.
+ type: string
+ example: Permission
+ targetName:
+ description: Target Name of the Task Result.
+ type: string
+ example: PAM Credential Container
+ terminated:
+ description: Flag to indicate this TaskResult is terminated.
+ type: boolean
+ example: true
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned.
+ type: boolean
+ example: true
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult.
+ example: '2022-04-14T10:45:26.114-05:00'
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult.
+ example: '2022-04-14T10:45:26.098-05:00'
+ expiration:
+ type: string
+ format: date-time
+ description: The expiration DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ verified:
+ type: string
+ format: date-time
+ description: The verification DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ percentageComplete:
+ type: integer
+ description: The percentage completed of this TaskResult.
+ example: 55
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult.
+ type: integer
+ example: 2
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult.
+ example: Aggregate HR Authoritative
+ taskSchedule:
+ description: Name of the TaskSchedule of the TaskResult.
+ type: string
+ example: Perform maintenance
+ attributes:
+ description: A list of attributes of the TaskResult.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: total
+ value:
+ description: The attribute value.
+ type: string
+ example: '3'
+ messages:
+ description: List of messages of the TaskResult.
+ type: array
+ items:
+ example:
+ - 'Unathorized access to database in server: 192.100.1.25'
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the TaskResult.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c'
+ lastModified:
+ description: DateTime of TaskResult last modification.
+ type: string
+ format: date-time
+ example: '2022-04-05T15:52:30.119-05:00'
+ version:
+ description: TaskResult version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: TaskResult
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ taskResultByIdGetBody:
+ properties:
+ id:
+ description: Unique identifier of the TaskResult.
+ type: string
+ example: c0a8019c80761c398180856488d2051d
+ name:
+ description: Name of the TaskResult.
+ type: string
+ example: Aggregate Composite Application
+ type:
+ description: Type of the TaskResult.
+ type: string
+ example: AccountAggregation
+ completionStatus:
+ type: string
+ description: Completion Status of the TaskResult.
+ enum:
+ - Success
+ - Warning
+ - Error
+ - Terminated
+ - TempError
+ example: Success
+ launcher:
+ description: Launcher of the TaskResult.
+ type: string
+ example: james.smith
+ host:
+ description: Host of the TaskResult.
+ type: string
+ example: mandrake.testdomain.com
+ progress:
+ description: Progress of the TaskResult.
+ type: string
+ example: 3/5 tasks completed.
+ targetClass:
+ description: Target Class of the TaskResult.
+ type: string
+ example: Permission
+ targetName:
+ description: Target Name of the Task Result.
+ type: string
+ example: Adam.Kennedy
+ terminated:
+ description: Flag to indicate this TaskResult is terminated.
+ type: boolean
+ example: false
+ partitioned:
+ description: Flag to indicate this TaskResult is partitioned.
+ type: boolean
+ example: true
+ launched:
+ type: string
+ format: date-time
+ description: The launched DateTime of the TaskResult.
+ example: '2022-05-02T10:30:00.014-05:00'
+ completed:
+ type: string
+ format: date-time
+ description: The completed DateTime of the TaskResult.
+ example: '2022-05-02T10:30:00.035-05:00'
+ expiration:
+ type: string
+ format: date-time
+ description: The expiration DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ verified:
+ type: string
+ format: date-time
+ description: The verification DateTime of the TaskResult.
+ example: '2022-05-03T16:40:34.271-05:00'
+ percentageComplete:
+ type: integer
+ description: The percentage completed of this TaskResult.
+ example: 30
+ pendingSignOffs:
+ description: The number of pending signoffs of this TaskResult.
+ type: integer
+ example: 0
+ taskDefinition:
+ type: string
+ description: Name of the TaskDefinition of the TaskResult.
+ example: Workflow Launcher
+ taskSchedule:
+ description: Name of the TaskSchedule of the TaskResult.
+ type: string
+ example: Perform Identity Request Maintenance
+ attributes:
+ description: A list of attributes of the TaskResult.
+ type: array
+ items:
+ properties:
+ key:
+ description: The attribute key.
+ type: string
+ example: inactiveWorkItemsForwarded
+ value:
+ description: The attribute value.
+ type: string
+ example: '0'
+ messages:
+ description: List of messages of the TaskResult.
+ type: array
+ items:
+ example:
+ - Partition 2 is pending.
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the TaskResult was created.
+ type: string
+ format: date-time
+ example: '2022-05-02T10:30:00.018-05:00'
+ location:
+ description: URL to the TaskResult.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/TaskResults/c0a8019c80761c398180856488d2051d'
+ lastModified:
+ description: DateTime of TaskResult last modification.
+ type: string
+ format: date-time
+ example: '2022-05-02T10:30:00.036-05:00'
+ version:
+ description: TaskResult version.
+ type: string
+ example: W"1651505400036"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: TaskResult
+ schemas:
+ type: array
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult'
+ userPostRequest:
+ properties:
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. This attribute cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ password:
+ description: The User's case-sensitive cleartext password. This attribute is intended to be used as a means to specify an initial password when creating a new User or to reset an existing User's password. This attribute will never be returned in a response.
+ type: string
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ properties:
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the user.
+ properties:
+ displayName:
+ description: Display name of the manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: Reference to the manager resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ required:
+ - userName
+ userResponse:
+ properties:
+ id:
+ description: IdentityIQ id of the User.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ userName:
+ description: Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. Cannot be changed.
+ type: string
+ example: Mock.User
+ name:
+ description: 'The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.'
+ properties:
+ formatted:
+ description: 'The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.'
+ type: string
+ example: 'Ms. Barbara J Jensen, III'
+ familyName:
+ description: 'The family name of the User, or Last Name in most Western languages'
+ type: string
+ example: Jensen
+ givenName:
+ description: 'The given name of the User, or First Name in most Western languages'
+ type: string
+ example: Barbara
+ displayName:
+ description: 'The name of the User, suitable for display to end-users. The name should be the full name of the User being described.'
+ type: string
+ example: Barbara Jensen
+ userType:
+ description: 'The type of the User, identifying the relationship between the organization and the User.'
+ type: string
+ example: employee
+ active:
+ description: A Boolean value indicating the User’s administrative status.
+ type: boolean
+ example: true
+ emails:
+ description: 'Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.'
+ type: array
+ items:
+ properties:
+ type:
+ description: 'Type of email address (work, home, other).'
+ type: string
+ example: work
+ value:
+ description: Canonicalized email address.
+ type: string
+ format: email
+ example: Barbara.Jensen@example.com
+ primary:
+ description: A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.
+ type: boolean
+ example: 'true'
+ 'urn:ietf:params:scim:schemas:sailpoint:1.0:User':
+ description: Additional attributes of the User.
+ type: object
+ properties:
+ accounts:
+ description: Simple representation of the Account (or Link) ResourceType.
+ type: array
+ items:
+ properties:
+ displayName:
+ description: The display name of the Account.
+ type: string
+ example: Bob.Smith
+ value:
+ description: The id of the SCIM resource representing the Account.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: The URI of the SCIM resource representing the Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Accounts/c0a7778b7ef71e79817ee74e6a1f0444'
+ entitlements:
+ description: Entitlements of the User. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Entitlement.
+ type: string
+ example: groupmbr
+ display:
+ description: The display name of the Entitlement.
+ type: string
+ example: HelpDesk
+ type:
+ description: 'The type of Entitlement (Entitlement, Permission, etc.).'
+ type: string
+ example: Permission
+ application:
+ description: The name of the Application this Entitlement applies to.
+ type: string
+ example: ADMockApp
+ accountName:
+ description: The account this Entitlement was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Entitlement.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Entitlements/c0a7777a7f74744d817e74fc12362c67'
+ roles:
+ description: Roles of the User. Returned only if requested. Returned in response only if requested using the 'attributes' query parameter.
+ type: array
+ items:
+ properties:
+ value:
+ description: The value of the Role.
+ type: string
+ example: detectedRoles
+ display:
+ description: The display name of the Role.
+ type: string
+ example: User - IT
+ type:
+ description: 'The type of Role (IT, Business, etc.).'
+ type: string
+ example: it
+ acquired:
+ description: Indicates how this Role was acquired. Assigned or Detected.
+ type: string
+ example: Assigned
+ application:
+ description: The name of the Application where this Role came from.
+ type: string
+ example: Active_Directory
+ accountName:
+ description: The name of the Account this Role was sourced from.
+ type: string
+ example: 'CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com'
+ $ref:
+ description: The URI of the SCIM resource representing the Role.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Roles/c0a7777a7f74744d817e74fc12362c67'
+ capabilities:
+ description: Capabilities assigned to this User.
+ type: array
+ items:
+ type: string
+ example: '["SystemAdministrator"]'
+ riskScore:
+ description: Composite Risk Score of this User.
+ type: integer
+ example: 125
+ isManager:
+ description: A Boolean value that determines if this User is a manager.
+ type: boolean
+ example: false
+ administrator:
+ description: The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.
+ properties:
+ displayName:
+ description: The display name of the Administrator of RPA user or Service account.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the Administrator of RPA user or Service account.
+ type: string
+ example: c0a7777a7f74744d817e74fc12362c67O
+ $ref:
+ description: The URI of the SCIM resource representing the Administrator of RPA user or Service Account.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67'
+ softwareVersion:
+ description: The software version of the RPA/Bots.
+ type: string
+ example: '7.3'
+ empId:
+ description: Employee id associated with this User.
+ type: string
+ example: 1b2a3c
+ dn:
+ description: Distinguished name for this User.
+ type: string
+ example: 'cn=Bob Smith,ou=services'
+ region:
+ description: The region this User is assigned to.
+ type: string
+ example: Americas
+ regionOwner:
+ description: The User who owns the region that this resource (User) belongs to.
+ properties:
+ displayName:
+ description: Display name of the region owner.
+ type: string
+ example: Joe Smith
+ value:
+ description: The id of the region owner.
+ type: string
+ example: c0b4568a4fe7458c434ee77d1fbt156b
+ $ref:
+ description: URI reference of the region owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ location:
+ description: The location this User is assigned to.
+ type: string
+ example: Singapore
+ locationOwner:
+ description: The User who owns the location that this resource (User) belongs to.
+ type: object
+ properties:
+ displayName:
+ description: Display name of the location owner.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the location owner.
+ type: string
+ example: c0a7778b7ef71e79817ee74e6a1f0444
+ $ref:
+ description: URI reference to the location owner resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444'
+ Department:
+ description: Department this User is assigned to.
+ type: string
+ example: Regional Operations
+ costcenter:
+ description: Cost centers this User is associated with.
+ type: array
+ items:
+ type: string
+ example:
+ - CC01
+ - DD02
+ jobtitle:
+ description: Job title given to this User.
+ type: string
+ example: Internal Audit Manager
+ lastRefresh:
+ description: Datetime representation of the last refresh for this User.
+ type: string
+ format: date-time
+ 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User':
+ description: Enterprise User Schema. Contains the manager of the User.
+ properties:
+ manager:
+ description: Manager of the User.
+ properties:
+ displayName:
+ description: Display name of the User's manager.
+ type: string
+ example: Bob Smith
+ value:
+ description: The id of the SCIM resource representing the User’s manager.
+ type: string
+ example: c7a7347a7fe71e69077ee75f5d1f1237
+ $ref:
+ description: The URI of the SCIM resource representing the User’s manager.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237'
+ meta:
+ description: Metadata of the resource.
+ properties:
+ created:
+ description: Datetime this resource was created.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:34:04.074-05:00'
+ location:
+ description: The location of the resource.
+ type: string
+ example: 'http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b'
+ lastModified:
+ description: Datetime the resource was last modified.
+ type: string
+ format: date-time
+ example: '2022-02-11T01:08:45.866-05:00'
+ version:
+ description: The version of the resource.
+ type: string
+ example: W"1644561244074"
+ resourceType:
+ description: The SCIM resource type.
+ type: string
+ example: User
+ schemas:
+ description: The schemas involved in the SCIM resource.
+ type: array
+ items:
+ type: string
+ example:
+ - 'urn:ietf:params:scim:schemas:sailpoint:1.0:User'
+ - 'urn:ietf:params:scim:schemas:core:2.0:User'
+ - 'urn:ietf:params:scim:schemas:extension:enterprise:2.0:User'
+ SailPoint-Workflow-Schema:
+ description: 'Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:Workflow'
+ type: object
+ required:
+ - name
+ properties:
+ id:
+ description: Unique identifier of the Workflow.
+ type: string
+ example: c0a8019c7fe11678817fe18984351477
+ name:
+ type: string
+ description: Name of the Workflow.
+ example: Aggregate Correlated Applications
+ description:
+ type: string
+ description: Description of the Workflow.
+ example: Subprocess to approve and provision immediately. This is used after splitting an ApprovalSet into individual items to run in parallel.
+ type:
+ type: string
+ description: Type of the Workflow.
+ enum:
+ - Batch Provisioning
+ - Scheduled Assignment
+ - Scheduled Role Activation
+ - Managed Attribute
+ - Identity Correlation
+ - Identity Event
+ - Identity Lifecycle
+ - Identity Update
+ - Identity Refresh
+ - LCM Identity
+ - LCM Provisioning
+ - LCM Registration
+ - Policy Violation
+ - Role Modeler
+ - Subprocess
+ - Password Intercept
+ - Alert
+ - Attribute Sync
+ example: LCM Identity
+ handler:
+ type: string
+ description: Handler of the Workflow.
+ example: sailpoint.api.StandardWorkflowHandler
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Workflow was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:44:54.834-05:00'
+ location:
+ description: URL to the Workflow.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Workflows/7f00000180281df7818028c03252162a'
+ lastModified:
+ description: DateTime of Workflow last modification.
+ type: string
+ format: date-time
+ example: '2022-05-05T15:52:30.119-05:00'
+ version:
+ description: Workflow version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Workflow
+ workflowGetResponse:
+ required:
+ - name
+ properties:
+ id:
+ description: Unique identifier of the Workflow.
+ type: string
+ example: 7f00000180281df7818028bf977502f3
+ name:
+ description: Name of the Workflow.
+ type: string
+ example: Identity Request Approve Identity Changes
+ description:
+ description: Description of the Workflow.
+ type: string
+ example: |2
+
+ The subprocess that drives the Create and Update Identity workflows.
+ This is different then the Identity Request Approve subprocess because this
+ approval process produces a form with the approval so that
+ approvers can update values while approving.
+
+ This subprocess builds the form necessary for the editable approvals
+ and then assimilates that data entered back to the plan, which
+ can be returned from the subprocess.
+ type:
+ description: Type of the Workflow.
+ type: string
+ enum:
+ - Batch Provisioning
+ - Scheduled Assignment
+ - Scheduled Role Activation
+ - Managed Attribute
+ - Identity Correlation
+ - Identity Event
+ - Identity Lifecycle
+ - Identity Update
+ - Identity Refresh
+ - LCM Identity
+ - LCM Provisioning
+ - LCM Registration
+ - Policy Violation
+ - Role Modeler
+ - Subprocess
+ - Password Intercept
+ - Alert
+ - Attribute Sync
+ example: Subprocess
+ handler:
+ description: Handler of the Workflow.
+ type: string
+ example: sailpoint.api.StandardWorkflowHandler
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Workflow was created.
+ type: string
+ example: '2022-04-14T10:44:46.453-05:00'
+ location:
+ description: URL to the Workflow.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Workflows/7f00000180281df7818028bf977502f3'
+ lastModified:
+ description: DateTime of Workflow last modification.
+ type: string
+ example: '2022-05-05T15:52:30.119-05:00'
+ version:
+ description: Workflow version.
+ type: string
+ example: W"1649951086453"
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Workflow
+ workflowByIdGetBody:
+ required:
+ - name
+ properties:
+ id:
+ description: Unique identifier of the Workflow.
+ type: string
+ example: 7f00000180281df7818028be6a9c01a3
+ name:
+ description: Name of the Workflow.
+ type: string
+ example: Aggregate Correlated Applications
+ description:
+ description: Description of the Workflow.
+ type: string
+ example: Library for Steps.
+ type:
+ type: string
+ description: Type of the Workflow.
+ enum:
+ - Batch Provisioning
+ - Scheduled Assignment
+ - Scheduled Role Activation
+ - Managed Attribute
+ - Identity Correlation
+ - Identity Event
+ - Identity Lifecycle
+ - Identity Update
+ - Identity Refresh
+ - LCM Identity
+ - LCM Provisioning
+ - LCM Registration
+ - Policy Violation
+ - Role Modeler
+ - Subprocess
+ - Password Intercept
+ - Alert
+ - Attribute Sync
+ example: Step Library
+ handler:
+ description: Handler of the Workflow.
+ type: string
+ example: sailpoint.api.StandardWorkflowHandler
+ meta:
+ type: object
+ properties:
+ created:
+ description: DateTime when the Workflow was created.
+ type: string
+ format: date-time
+ example: '2022-04-14T10:43:29.436-05:00'
+ location:
+ description: URL to the Workflow.
+ type: string
+ example: 'http://localhost:8080/identityiq/scim/v2/Workflows/7f00000180281df7818028be6a9c01a3'
+ lastModified:
+ description: DateTime of Workflow last modification.
+ type: string
+ format: date-time
+ example: '2022-05-05T15:52:30.119-05:00'
+ version:
+ description: Workflow version.
+ type: string
+ example: '"W"1649951094834"'
+ resourceType:
+ description: Resource type of the metadata subject.
+ type: string
+ example: Workflow
diff --git a/static/api-specs/iiq/swagger.json b/static/api-specs/iiq/swagger.json
deleted file mode 100644
index aa1abbcc3..000000000
--- a/static/api-specs/iiq/swagger.json
+++ /dev/null
@@ -1,8904 +0,0 @@
-{
- "openapi": "3.0.3",
- "info": {
- "description": "IdentityIQ REST Endpoint Interface Documentation for SCIM\n\n# Authentication\n\n",
- "version": "8.3",
- "title": "IdentityIQ SCIM REST API"
- },
- "servers": [
- {
- "url": "http://localhost:8080/identityiq/scim/v2",
- "description": "IdentityIQ SCIM server basepath and path to API."
- }
- ],
- "tags": [
- {
- "name": "Accounts"
- },
- {
- "name": "Alerts"
- },
- {
- "name": "Applications",
- "description": "Alert object, a generic real time event processing object."
- },
- {
- "name": "Checked Policy Violations"
- },
- {
- "name": "Entitlements"
- },
- {
- "name": "LaunchedWorkflows"
- },
- {
- "name": "ObjectConfig"
- },
- {
- "name": "PolicyViolations"
- },
- {
- "name": "ResourceTypes"
- },
- {
- "name": "Roles"
- },
- {
- "name": "Schemas"
- },
- {
- "name": "ServiceProviderConfig"
- },
- {
- "name": "TaskResults"
- },
- {
- "name": "Users"
- },
- {
- "name": "Workflows"
- }
- ],
- "security": [
- {
- "basicAuth": []
- }
- ],
- "paths": {
- "/Accounts": {
- "get": {
- "operationId": "getAccounts",
- "tags": [
- "Accounts"
- ],
- "summary": "Returns all Account resources.",
- "description": "This endpoint returns all Account resources.",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "application.value eq \"7f000001804444fe818051b44414444c\" and displayName sw \"G\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "displayName"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "example": "descending",
- "default": "ascending"
- },
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": 2313,
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1000
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "displayName,active"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "displayName,active"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns all Account resources.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Account resources returned",
- "type": "integer",
- "example": "18,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/accountResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Account resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/accountResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "post": {
- "operationId": "createAccount",
- "tags": [
- "Accounts"
- ],
- "summary": "Creates an Account.",
- "description": "The endpoint used to create an Account resource. The required payload fields can differ drastically depending on the Application.",
- "parameters": [
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "displayName,active"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "displayName,active"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- }
- ],
- "requestBody": {
- "required": true,
- "content": {
- "application/scim+json": {
- "schema": {
- "$ref": "#/components/schemas/accountPostRequest"
- }
- },
- "*/*": {
- "schema": {
- "$ref": "#/components/schemas/accountPostRequest"
- }
- }
- }
- },
- "responses": {
- "201": {
- "description": "Creates an Account and returns the resultant Account.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/accountResponse"
- }
- }
- }
- }
- }
- }
- },
- "/Accounts/{accountId}": {
- "get": {
- "operationId": "getAccountById",
- "tags": [
- "Accounts"
- ],
- "summary": "Returns an Account resource based on id.",
- "description": "The Account resource with matching id is returned.",
- "parameters": [
- {
- "name": "accountId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c7c7777c7ef77e77777ee77e7a1f0444"
- },
- "description": "The id of the Account.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "displayName,active"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "displayName,active"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single Account resource based on the id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/accountResponse"
- }
- },
- "application/scim+json": {
- "schema": {
- "$ref": "#/components/schemas/accountResponse"
- }
- }
- }
- }
- }
- },
- "put": {
- "operationId": "updateAccount",
- "tags": [
- "Accounts"
- ],
- "summary": "Updates an existing Account.",
- "description": "The endpoint used to update an Account resource. The required payload fields depend on the corresponding Application.",
- "parameters": [
- {
- "name": "accountId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c7c7777c7ef77e77777ee77e7a1f0444"
- },
- "description": "The id of the Account.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "displayName,active"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "displayName,active"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- }
- ],
- "requestBody": {
- "required": true,
- "content": {
- "application/scim+json": {
- "schema": {
- "$ref": "#/components/schemas/accountPostRequest"
- }
- },
- "*/*": {
- "schema": {
- "$ref": "#/components/schemas/accountPostRequest"
- }
- }
- }
- },
- "responses": {
- "200": {
- "description": "Updates an existing Account and returns that Account.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/accountResponse"
- }
- }
- }
- }
- }
- },
- "delete": {
- "operationId": "deleteAccount",
- "tags": [
- "Accounts"
- ],
- "summary": "Deletes an existing Account.",
- "description": "The endpoint used to delete an Account resource. **This is not reversible.**",
- "parameters": [
- {
- "name": "accountId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c7c7777c7ef77e77777ee77e7a1f0444"
- },
- "description": "The id of the Account.",
- "required": true
- }
- ],
- "responses": {
- "204": {
- "description": "Returns a 204 with no response body if delete was successful."
- }
- }
- }
- },
- "/Alerts": {
- "get": {
- "operationId": "getAlerts",
- "tags": [
- "Alerts"
- ],
- "summary": "Returns all Alert resources.",
- "description": "This endpoint returns all Alert resources.
\nAttributes to include in the response can be specified with the 'attributes' query parameter.
\nAttributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
\nThe schemas related to Alerts are:\n- **urn:ietf:params:scim:schemas:core:1.0:Alert**\n- **urn:ietf:params:scim:schemas:core:1.0:AlertInput**\n",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "name eq \"0000000001\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean",
- "default": false,
- "example": true
- },
- "description": "Set to true if the Alert name is passed instead of the Alert id."
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "default": "ascending"
- },
- "example": "descending",
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": "10",
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": "10",
- "default": 1000
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "name, application"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returned all SCIM resources for this endpoint.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of resources returned for this endpoint.",
- "type": "integer",
- "example": "1,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/alertGetResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Alert resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/alertGetResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "post": {
- "operationId": "createAlert",
- "tags": [
- "Alerts"
- ],
- "summary": "Creates a new Alert.",
- "description": "The endpoint used to create an Alert resource.",
- "parameters": [
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "name, application"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "requestBody": {
- "required": true,
- "content": {
- "application/scim+json": {
- "schema": {
- "$ref": "#/components/schemas/alertPostRequestBody"
- }
- }
- }
- },
- "responses": {
- "201": {
- "description": "Creates an Alert and returns the resultant Alert.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/alertGetResponse"
- }
- }
- }
- }
- }
- }
- },
- "/Alerts/{alertId}": {
- "get": {
- "operationId": "getAlertById",
- "tags": [
- "Alerts"
- ],
- "summary": "Returns an Alert resource based on id.",
- "description": ">The Alert resource with matching id is returned.
\n>Attributes to include in the response can be specified with the attributes query parameter.
\n>Attributes to exclude from the response can be specified with the excludedAttributes query parameter.
\n",
- "parameters": [
- {
- "name": "alertId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c0a8019c802d1e5a81802eb2b57e020f"
- },
- "description": "id of Alert resource.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "name, application"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single Alert resource based on the id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/alertByIdGetBody"
- }
- }
- }
- }
- }
- }
- },
- "/Applications": {
- "get": {
- "operationId": "getApplications",
- "tags": [
- "Applications"
- ],
- "summary": "Returns all Application resources.",
- "description": "This endpoint returns all Application resources.
\nAttributes to include in the response can be specified with the 'attributes' query parameter.
\nAttributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
\nThe schema related to Applications is: \n- **urn:ietf:params:scim:schemas:core:1.0:Application**\n",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "type eq \"Active Directory - Direct\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean",
- "default": false,
- "example": true
- }
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "default": "ascending",
- "example": "descending"
- },
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "name,type,features"
- },
- "description": "The Application attributes to include in the response. The query parameter value is a comma-separated list of fields to be returned in the response for each Application. The attributes listed will be the only ones returned in the response, with the exception of id, schemas, and meta, which are always returned for an Application."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "features"
- },
- "description": "The Application attributes to exclude frome the response. The query parameter value is a comma-separated list of fields to be excluded from the response for each Application. The attributes listed will be the only ones excluded frome the response, with the exception of id, schemas, and meta, which are always returned for an Application."
- }
- ],
- "responses": {
- "200": {
- "description": "Returns all SCIM Application resources.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Application resources returned.",
- "type": "integer",
- "example": "18,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/applicationResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Application resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/applicationResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/Applications/{applicationId}": {
- "get": {
- "operationId": "getApplication",
- "tags": [
- "Applications"
- ],
- "summary": "Returns an Application resource based on id or name.",
- "description": "The Application resource with matching id or name is returned. Attributes to include in the response can be specified with the 'attributes' query parameter. \nAttributes to exclude from the response can be specified with the 'excludedAttributes' query parameter. \nThe schema related to Application is: \n- **urn:ietf:params:scim:schemas:sailpoint:1.0:Application.**\n",
- "parameters": [
- {
- "name": "applicationId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "7f00000180281df7818028bfaae8035b"
- },
- "description": "id or name of Application resource.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "name,type,features"
- },
- "description": "The Application attributes to include in the response. The query parameter value is a comma-separated list of fields to be returned in the response for each Application. The attributes listed will be the only ones returned in the response, with the exception of id, schemas, and meta, which are always returned for an Application."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "features"
- },
- "description": "The Application attributes to exclude frome the response. The query parameter value is a comma-separated list of fields to be excluded from the response for each Application. The attributes listed will be the only ones excluded frome the response, with the exception of id, schemas, and meta, which are always returned for an Application."
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single Application resource based on the id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/applicationResponse"
- }
- }
- }
- }
- }
- }
- },
- "/CheckedPolicyViolations": {
- "post": {
- "operationId": "checkPolicyViolations",
- "tags": [
- "Checked Policy Violations"
- ],
- "summary": "This endpoint simulates provisioning a set of access items, and then checks against a set of policies to determine if granting the access items would cause creation of new policy violations.",
- "description": ">This submits a set of access items to request and a set of policies to check after the access provisioning is simulated in order to determine if policy violations would be created by provisioning the access items. It receives a payload that includes: \n\n>**An identity:** Used as the recipient for the access items on the simulation. \n\n>**A provisioning plan:** To specify the changes to be simulatedly provisioned in the provided identity \n\n>**A list of policies:** to check after the simulation of provisioning plan was applied to the identity in order to determine if the access granted in the simulation causes new policy violations. \n\n>Optionally you can pass a list of attributes, as query params, to be included or excluded from the response, this setting is applicable only to top level attributes as defined in the schema ***urn:ietf:params:scim:schemas:sailpoint:1.0:CheckedPolicyViolation.*** \n\n>**Valid values**: \n**- policies**\n **- identity**\n **- plan**\n **- violations**\n **- leftBundles**\n **- rightBundles** \n",
- "requestBody": {
- "required": true,
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/checkedPolicyViolationsPostRequest"
- }
- }
- }
- },
- "responses": {
- "201": {
- "description": "Returns a list of violations based on simulated requested access",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/checkedPolicyViolationResponse"
- }
- }
- }
- }
- },
- "parameters": [
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string"
- },
- "description": "A list of attributes to indicate what top level attributes to include in the response"
- },
- {
- "in": "query",
- "name": "authnPassword",
- "schema": {
- "type": "string"
- },
- "description": "Password for authentication"
- },
- {
- "in": "query",
- "name": "authnUsername",
- "schema": {
- "type": "string"
- },
- "description": "Username for authentication"
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string"
- },
- "description": "A list of attributes to indicate what top level attributes to exclude from the response"
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean"
- },
- "description": "This is not required in this endpoint, the returned object is a new PolicyViolation and not one returned from the persistence layer. This is inherited from the BaseSCIMResource and is used to override the default id based lookup, and use a name based lookup instead, if for any reason the artifact id is not present.",
- "example": false
- }
- ]
- }
- },
- "/Entitlements": {
- "get": {
- "operationId": "getEntitlements",
- "tags": [
- "Entitlements"
- ],
- "summary": "Returns all Entitlement resources.",
- "description": "This endpoint returns all Entitlement resources.
\nAttributes to include in the response can be specified with the 'attributes' query parameter.
\nAttributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
\nThe schemas related to Entitlements are:\n- **urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement**\n",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "displayableName eq \"accessLog\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "application"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "default": "ascending",
- "example": "descending"
- },
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1000
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "application"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "application"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returned all SCIM resources for this endpoint.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of resources returned for this endpoint.",
- "type": "integer",
- "example": "1,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/entitlementGetResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Entitlement resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/entitlementGetResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/Entitlements/{entitlementId}": {
- "get": {
- "operationId": "getEntitlementById",
- "tags": [
- "Entitlements"
- ],
- "summary": "Returns an Entitlement resource based on id.",
- "description": "The Entitlement resource with matching id is returned.
\nAttributes to include in the response can be specified with the attributes query parameter.
\nAttributes to exclude from the response can be specified with the excludedAttributes query parameter.
\n",
- "parameters": [
- {
- "name": "entitlementId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c0a8019c802d1e5a81802eb2b57e020f"
- },
- "description": "id of Entitlement resource.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "application"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "name, application"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single Entitlement resource based on the id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/entitlementByIdGetBody"
- }
- }
- }
- }
- }
- }
- },
- "/LaunchedWorkflows": {
- "get": {
- "operationId": "LaunchedWorkflowsGet",
- "tags": [
- "LaunchedWorkflows"
- ],
- "summary": "Returns all LaunchedWorkflow resources.",
- "description": "This endpoint returns all LaunchedWorkflow resources.
\nAttributes to include in the response can be specified with the 'attributes' query parameter.
\nAttributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
\nThe schema related to LaunchedWorkflow is: \n- **urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow**\n",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "completed eq \"2022-05-03T16:40:34.271-05:00\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "application"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "default": "ascending"
- },
- "example": "descending",
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1000
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "name, expiration"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "identityRequestId"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returned all SCIM resources for this endpoint. **LaunchedWorkflow responses include attributes from the TaskResult related to the Workflow execution.**",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of resources returned for this endpoint",
- "type": "integer",
- "example": "1,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/launchedWorkflowGetResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of LaunchedWorkflow resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/launchedWorkflowGetResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "post": {
- "operationId": "launchWorkflow",
- "tags": [
- "LaunchedWorkflows"
- ],
- "summary": "Endpoint used to launch a Workflow.",
- "description": "Endpoint to launch or execute a Workflow. A payload for the request is required and this can include inputs specific to the Workflow being launched.",
- "parameters": [
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "input"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "workflowName"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- }
- ],
- "requestBody": {
- "required": true,
- "content": {
- "application/scim+json": {
- "schema": {
- "$ref": "#/components/schemas/launchedWorkflowsPostRequest"
- }
- },
- "*/*": {
- "schema": {
- "$ref": "#/components/schemas/launchedWorkflowsPostRequest"
- }
- }
- }
- },
- "responses": {
- "201": {
- "description": "Executes a workflow and returns the resulting LaunchedWorkflow. **LaunchedWorkflow responses include attributes from the TaskResult related to the Workflow execution.**",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/launchedWorkflowsPostResponse"
- }
- }
- }
- }
- }
- }
- },
- "/LaunchedWorkflow/{launchedWorkflowId}": {
- "get": {
- "operationId": "getLaunchedWorkflowById",
- "tags": [
- "LaunchedWorkflows"
- ],
- "summary": "Returns a LaunchedWorkflow resource based on id.",
- "description": "The LaunchedWorkflow resource with matching id is returned.
\nAttributes to include in the response can be specified with the attributes query parameter.
\nAttributes to exclude from the response can be specified with the excludedAttributes query parameter.
\n\nThe schema related to LaunchedWorkflow is: \n- **urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow**\n",
- "parameters": [
- {
- "name": "launchedWorkflowId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c0a8019c802d1e5a81802eb2b57e020f"
- },
- "description": "id of LaunchedWorkflow resource.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "expiration"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "names"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single LaunchedWorkflow resource based on the id. **LaunchedWorkflow responses include attributes from the TaskResult related to the Workflow execution.**",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/launchedWorkflowByIdGetBody"
- }
- }
- }
- }
- }
- }
- },
- "/ObjectConfigs": {
- "get": {
- "operationId": "getObjectConfigs",
- "tags": [
- "ObjectConfig"
- ],
- "summary": "Returns all object of type ObjectConfig.",
- "description": "This endpoint returns all ObjectConfig resources. \n\nAttributes to include in the response can be specified with the attributes query parameter. \n\nAttributes to exclude from the response can be specified with the excludedAttributes query parameter. \n\nThe schema related to ObjectConfig is: \n- **urn:ietf:params:scim:schemas:sailpoint:1.0:ObjectConfig**.\n",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "name eq \"identity\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean",
- "default": false,
- "example": true
- },
- "description": "(OPTIONAL) Set to true if the ObjectConfig name is passed instead of the ObjectConfig id."
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "default": "ascending"
- },
- "example": "descending",
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1000
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "name, objectAttributes"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returned all SCIM resources for this endpoint.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of resources returned for this endpoint",
- "type": "integer",
- "example": "1,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/objectConfigGetResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of ObjectConfig resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/objectConfigGetResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/ObjectConfig/{objectConfigId}": {
- "get": {
- "operationId": "getObjectConfigById",
- "tags": [
- "ObjectConfig"
- ],
- "summary": "Returns an ObjectConfig resource based on its name or id.",
- "description": "The ObjectConfig resource with matching name or id is returned. \n\nAttributes to include in the response can be specified with the 'attributes' query parameter. \n\nAttributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.\n\nThe schema related to ObjectConfig is:\n- **urn:ietf:params:scim:schemas:sailpoint:1.0:ObjectConfig**\n",
- "parameters": [
- {
- "name": "objectConfigId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "7f00000180281df7818028be62e500e8"
- },
- "description": "id of ObjectConfig resource.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "objectAttributes"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single ObjectConfig resource based on its name or id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/objectConfigByIdGetBody"
- }
- }
- }
- }
- }
- }
- },
- "/PolicyViolations": {
- "get": {
- "operationId": "getPolicyViolations",
- "tags": [
- "PolicyViolations"
- ],
- "summary": "Returns all PolicyViolation resources.",
- "description": "This endpoint returns all PolicyViolation resources.",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "constraintName eq \"Mock Constraint\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "constraintName"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "example": "descending",
- "default": "ascending"
- },
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": 2313,
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1000
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "policyName,constraintName"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "policyName,constraintName"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns all PolicyViolation resources.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of PolicyViolation resources returned",
- "type": "integer",
- "example": "18,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/policyViolationResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of PolicyViolation resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/policyViolationResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/PolicyViolations/{policyViolationId}": {
- "get": {
- "operationId": "getPolicyViolationById",
- "tags": [
- "PolicyViolations"
- ],
- "summary": "Returns a PolicyViolation resource based on id.",
- "description": "The PolicyViolation resource with matching id is returned.",
- "parameters": [
- {
- "name": "policyViolationId",
- "in": "path",
- "schema": {
- "type": "string"
- },
- "description": "The id of the PolicyViolation.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "policyName,constraintName"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "policyName,constraintName"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a PolicyViolation resource based on the id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/policyViolationResponse"
- }
- },
- "application/scim+json": {
- "schema": {
- "$ref": "#/components/schemas/policyViolationResponse"
- }
- }
- }
- }
- }
- }
- },
- "/ResourceTypes": {
- "get": {
- "operationId": "getResourceTypes",
- "tags": [
- "ResourceTypes"
- ],
- "summary": "Returns all ResourceType resources.",
- "description": "All ResourceType resources are listed in the response. The common fields for each ResourceType entry are 'endpoint', 'id', 'name', 'description', 'schema' and 'schemaExtensions'.",
- "responses": {
- "200": {
- "description": "Returns all ResourceType resources.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of ResourceType resources returned.",
- "type": "integer",
- "example": 18
- },
- "schemas": {
- "description": "The ResourceTypes type represented by URN used for this response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/resourceTypeResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Schema resources returned.",
- "type": "integer",
- "example": 18
- },
- "schemas": {
- "description": "The Schema type represented by URN used for this response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/resourceTypeResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/ResourceTypes/{resourceTypeId}": {
- "get": {
- "operationId": "getResourceTypeById",
- "tags": [
- "ResourceTypes"
- ],
- "summary": "Returns a ResourceType resource based on ID.",
- "description": "The ResourceType with the matching ID is returned. The ID is the URN of the SCIM resource. The common fields for each ResourceType entry are 'endpoint', 'id', 'name', 'description', 'schema' and 'schemaExtensions'.",
- "parameters": [
- {
- "name": "resourceTypeId",
- "in": "path",
- "schema": {
- "type": "string"
- },
- "description": "ID of ResourceType resource.",
- "required": true
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single ResourceType resource based on the ID.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/resourceTypeResponse"
- }
- }
- }
- }
- }
- }
- },
- "/Roles": {
- "get": {
- "operationId": "getRoles",
- "tags": [
- "Roles"
- ],
- "summary": "Returns all Role resources.",
- "description": "This endpoint returns all Role resources. Attributes to include in the response can be specified with the 'attributes' query parameter. Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter. The core schema is urn:ietf:params:scim:schemas:sailpoint:1.0:Role.",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string"
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported.
**Example**: sortBy=\"name\""
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string"
- },
- "description": "Determines what order to sort results in.
**Example**: sortOrder=\"descending\""
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer"
- },
- "description": "Determines the starting index of the result set.
**Example**: startIndex=1100"
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer"
- },
- "description": "Specifies the number of results per page.
**Example**: count=10"
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string"
- },
- "description": "The Role attributes to include in the response. The query parameter value is a comma-separated list of fields to be returned in the response for each Role.
**Example**: attributes=name,type,classifications
The attributes listed will be the only ones returned in the response, with the exception of id, schemas, and meta, which are always returned for a Role."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string"
- },
- "description": "The Role attributes to exclude frome the response. The query parameter value is a comma-separated list of fields to be excluded from the response for each Role.
The attributes listed will be the only ones excluded frome the response, with the exception of id, schemas, and meta, which are always returned for a Role."
- }
- ],
- "responses": {
- "200": {
- "description": "Returns all SCIM Role resources.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Role resources returned",
- "type": "integer",
- "example": "18,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/roleResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Role resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/roleResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/Roles/{roleId}": {
- "get": {
- "operationId": "getRole",
- "tags": [
- "Roles"
- ],
- "summary": "Returns a Role resource based on ID or name.",
- "description": "The Role resource with matching ID or name is returned. Attributes to include in the response can be specified with the 'attributes' query parameter. Attributes to exclude from the response can be specified with the 'excludedAttributes' query parameter. The core schema is urn:ietf:params:scim:schemas:sailpoint:1.0:Role.",
- "parameters": [
- {
- "name": "roleId",
- "in": "path",
- "schema": {
- "type": "string"
- },
- "description": "ID or name of Role resource.",
- "required": true
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean"
- },
- "description": "A boolean value that determines if the Role resource will be looked up by name instead of Id (value in path parameter 'roleId'). Setting this query parameter to true will cause the value pulled from the 'roleId' path parameter to be treated as a name when searching for the resource.
**Example**: scim/v2/Roles/**Data Analyst**?**lookupByName=true**"
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string"
- },
- "description": "The Role attributes to include in the response. The query parameter value is a comma-separated list of fields to be returned in the response for each Role.
**Example**: attributes=name,type
The attributes listed will be the only ones returned in the response, with the exception of id, schemas, and meta, which are always returned for a Role."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string"
- },
- "description": "The Role attributes to exclude frome the response. The query parameter value is a comma-separated list of fields to be excluded from the response for each Role.
The attributes listed will be the only ones excluded frome the response, with the exception of id, schemas, and meta, which are always returned for a Role."
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single Role resource based on the ID.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/roleResponse"
- }
- }
- }
- }
- }
- }
- },
- "/Schemas": {
- "get": {
- "operationId": "getSchemas",
- "tags": [
- "Schemas"
- ],
- "summary": "Returns all Schema resources.",
- "description": "All Schema resources are listed in the response. The 'attributes' field holds the schema-specific attributes which differ depending on Schema type.",
- "responses": {
- "200": {
- "description": "Returns all Schema resources.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Schemas returned.",
- "type": "integer",
- "example": 18
- },
- "schemas": {
- "description": "The Schema type used for this response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/schemaResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Schemas returned.",
- "type": "integer",
- "example": 18
- },
- "schemas": {
- "description": "The Schema type used for this response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/schemaResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/Schemas/{schemaId}": {
- "get": {
- "operationId": "getSchemaById",
- "tags": [
- "Schemas"
- ],
- "summary": "Returns a Schema based on id.",
- "description": "The Schema with the matching id is returned. The id is the URN of the SCIM resource. The 'attributes' field holds the schema-specific attributes which differ depending on Schema type.",
- "parameters": [
- {
- "name": "schemaId",
- "in": "path",
- "schema": {
- "type": "string"
- },
- "description": "The id of the Schema.",
- "required": true
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single Schema based on the id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/schemaResponse"
- }
- }
- }
- }
- }
- }
- },
- "/ServiceProviderConfig": {
- "description": "Schema for representing the service provider's configuration",
- "get": {
- "operationId": "ServiceProviderConfigGet",
- "tags": [
- "ServiceProviderConfig"
- ],
- "summary": "Returns all ServiceProviderConfig resources.",
- "description": "This endpoint returns all ServiceProviderConfig resources.
\nAttributes to include in the response can be specified with the 'attributes' query parameter.
\nAttributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
\nThe schema related to ServiceProviderConfig is: \n- **urn:ietf:params:scim:schemas:sailpoint:2.0:ServiceProviderConfig**\n",
- "responses": {
- "200": {
- "description": "Returned all SCIM resources for this endpoint.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of resources returned for this endpoint.",
- "type": "integer",
- "example": "1,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/serviceProviderConfigGetResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "maxResults": {
- "description": "Number of ServiceProviderConfig resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "supported": {
- "type": "boolean",
- "example": true
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/serviceProviderConfigGetResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/TaskResults": {
- "get": {
- "operationId": "TaskResultsGet",
- "tags": [
- "TaskResults"
- ],
- "summary": "Returns all TaskResult resources.",
- "description": "This endpoint returns all TaskResult resources.
\nAttributes to include in the response can be specified with the 'attributes' query parameter.
\nAttributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
\nThe schema related to TaskResult is:\n- **urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult**\n",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "name eq \"AdminsAggTask\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean",
- "default": false,
- "example": true
- },
- "description": "**(OPTIONAL)** Set to true if the TaskResult name is passed instead of the TaskResult id."
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "launched"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "default": "ascending"
- },
- "example": "descending",
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": 5,
- "default": 1000
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "completionStatus, attributes"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "taskDefinition, host"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returned all SCIM resources for this endpoint.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of resources returned for this endpoint",
- "type": "integer",
- "example": "1,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/taskResultGetResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of TaskResult resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/taskResultGetResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/TaskResults/{taskResultId}": {
- "get": {
- "operationId": "getTaskResultById",
- "tags": [
- "TaskResults"
- ],
- "summary": "Returns a TaskResult resource based on id.",
- "description": "The TaskResult resource with matching id is returned.
\nAttributes to include in the response can be specified with the attributes query parameter.
\nAttributes to exclude from the response can be specified with the excludedAttributes query parameter.
\nThe schema related to TaskResult is:\n- **urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult**\n",
- "parameters": [
- {
- "name": "taskResultId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c0a8019c802d1e5a81802eb2b57e020f"
- },
- "description": "id of TaskResult resource.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "host"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "name, messages"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single TaskResult resource based on the id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/taskResultByIdGetBody"
- }
- }
- }
- }
- }
- }
- },
- "/Users": {
- "get": {
- "operationId": "getUsers",
- "tags": [
- "Users"
- ],
- "summary": "Returns all User resources.",
- "description": "This endpoint returns all User resources. There are attributes marked as 'returned only by request', such as **roles**, which must be provided as part of the **attributes** query parameter in order to be included in the response.",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "location eq \"Raleigh\" and name.givenName sw \"j\" and name.familyName sw \"s\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "userName"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "example": "descending",
- "default": "ascending"
- },
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": 2313,
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": 10,
- "default": 1000
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "userName,nativeIdentity"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "userName,manuallyCorrelated"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns all SCIM User resources.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of User resources returned",
- "type": "integer",
- "example": "18,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/userResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of User resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/userResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "post": {
- "operationId": "createUser",
- "tags": [
- "Users"
- ],
- "summary": "Creates a User.",
- "description": "The endpoint used to create a User resource. There are attributes marked as 'returned only by request', such as **roles**, which must be provided as part of the **attributes** query parameter in order to be included in the response.",
- "parameters": [
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "userName,nativeIdentity"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "userName,manuallyCorrelated"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- }
- ],
- "requestBody": {
- "required": true,
- "content": {
- "application/scim+json": {
- "schema": {
- "$ref": "#/components/schemas/userPostRequest"
- }
- },
- "*/*": {
- "schema": {
- "$ref": "#/components/schemas/userPostRequest"
- }
- }
- }
- },
- "responses": {
- "201": {
- "description": "Creates a User and returns the resultant User.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/userResponse"
- }
- }
- }
- },
- "409": {
- "description": "Returned if userName is not unique.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "schemas": {
- "description": "SCIM Schemas used in response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:Error"
- ]
- },
- "scimType": {
- "description": "Type of problem that exists for request.",
- "type": "string",
- "example": "uniqueness"
- },
- "detail": {
- "description": "Explanation for the the problem with the request.",
- "type": "string",
- "example": "Resource already exists:Mock.User"
- },
- "status": {
- "description": "HTTP status code of the response.",
- "type": "string",
- "example": "409"
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/Users/{userId}": {
- "get": {
- "operationId": "getUserById",
- "tags": [
- "Users"
- ],
- "summary": "Returns a User resource based on id.",
- "description": "The User resource with matching id is returned. There are attributes marked as 'returned only by request', such as **roles**, which must be provided as part of the **attributes** query parameter in order to be included in the response.",
- "parameters": [
- {
- "name": "userId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c7c7777c7ef77e77777ee77e7a1f0444"
- },
- "description": "The id of User resource. If **lookupByName** is set to **true**, this path parameter should be set to the **userName** of the User.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "userName,nativeIdentity"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "userName,manuallyCorrelated"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean",
- "example": false,
- "default": false
- },
- "description": "A boolean value that determines if the User resource will be looked up by userName instead of userId (value in path parameter 'userId'). Setting this query parameter to true will cause the value pulled from the 'userId' path parameter to be treated as a userName when searching for the resource.
**Example**: scim/v2/Users/**Mock.User**?**lookupByName=true**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single User resource based on the id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/userResponse"
- }
- },
- "application/scim+json": {
- "schema": {
- "$ref": "#/components/schemas/userResponse"
- }
- }
- }
- }
- }
- },
- "put": {
- "operationId": "updateUser",
- "tags": [
- "Users"
- ],
- "summary": "Updates an existing User.",
- "description": "The endpoint used to update a User resource. There are attributes marked as 'returned only by request', such as **roles**, which must be provided as part of the **attributes** query parameter in order to be included in the response.
In order for Lifecycle Events to have access to previous Identity values, a new IdentityArchive object is created and saved to the database. This feature is turned on by default and *could* have an impact on the overall performance of the SCIM update. It is not expected for the impact of this change to be noticeable, but in cases where it is, and when configured Lifecycle Events are not dependent on the previous Identity attributes, the creation of the IdentityArchive object during a SCIM update is configurable. By default, the IdentityArchive creation during a SCIM update is enabled. To disable the creation of the IdentityArchive object during SCIM updates, the following attribute can be set on the SystemConfiguration object:
**<entry key=\"scimTriggerSnapshots\" value=\"false\">**",
- "parameters": [
- {
- "name": "userId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c7c7777c7ef77e77777ee77e7a1f0444"
- },
- "description": "The id of User resource. If **lookupByName** is set to **true**, this path parameter should be set to the **userName** of the User.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string"
- },
- "description": "A comma-separated list of attributes to exclude from the response. *Some attributes cannot be excluded.*"
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean",
- "example": false,
- "default": false
- },
- "description": "A boolean value that determines if the User resource will be looked up by userName instead of userId (value in path parameter 'userId'). Setting this query parameter to true will cause the value pulled from the 'userId' path parameter to be treated as a userName when searching for the resource.
**Example**: scim/v2/Users/**Mock.User**?**lookupByName=true**"
- }
- ],
- "requestBody": {
- "required": true,
- "content": {
- "application/scim+json": {
- "schema": {
- "$ref": "#/components/schemas/userPostRequest"
- }
- },
- "*/*": {
- "schema": {
- "$ref": "#/components/schemas/userPostRequest"
- }
- }
- }
- },
- "responses": {
- "200": {
- "description": "Updates an existing User and returns that User.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/userResponse"
- }
- }
- }
- }
- }
- },
- "delete": {
- "operationId": "deleteUser",
- "tags": [
- "Users"
- ],
- "summary": "Deletes an existing User.",
- "description": "The endpoint used to delete a User resource. **This is not reversible.**",
- "parameters": [
- {
- "name": "userId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c7c7777c7ef77e77777ee77e7a1f0444"
- },
- "description": "The id of User resource. If **lookupByName** is set to **true**, this path parameter should be set to the **userName** of the User.",
- "required": true
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean",
- "example": false,
- "default": false
- },
- "description": "A boolean value that determines if the User resource will be looked up by userName instead of userId (value in path parameter 'userId'). Setting this query parameter to true will cause the value pulled from the 'userId' path parameter to be treated as a userName when searching for the resource.
**Example**: scim/v2/Users/**Mock.User**?**lookupByName=true**"
- }
- ],
- "responses": {
- "204": {
- "description": "Returns a 204 with no response body if delete was successful."
- }
- }
- }
- },
- "/Workflows": {
- "get": {
- "operationId": "WorkflowsGet",
- "tags": [
- "Workflows"
- ],
- "summary": "Returns all Workflow resources.",
- "description": "This endpoint returns all Workflow resources.
\nAttributes to include in the response can be specified with the 'attributes' query parameter.
\nAttributes to exclude from the response can be specified with the 'excludedAttributes' query parameter.
\nThe schema related to Workflow is: \n- **urn:ietf:params:scim:schemas:sailpoint:1.0:Workflow**\n",
- "parameters": [
- {
- "in": "query",
- "name": "filter",
- "schema": {
- "type": "string",
- "example": "name eq \"Do Provisioning Forms\""
- },
- "description": "Allows for query filters according to RFC-7644, Section 3.4.2.2 - not all operations are supported."
- },
- {
- "in": "query",
- "name": "lookupByName",
- "schema": {
- "type": "boolean",
- "default": false,
- "example": true
- },
- "description": "**(OPTIONAL)** Set to true if the Workflows name is passed instead of the Workflow id."
- },
- {
- "in": "query",
- "name": "sortBy",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "Allows sorting the results by a resource's attributes."
- },
- {
- "in": "query",
- "name": "sortOrder",
- "schema": {
- "type": "string",
- "default": "ascending",
- "example": "descending"
- },
- "description": "Determines what order to sort results in."
- },
- {
- "in": "query",
- "name": "startIndex",
- "schema": {
- "type": "integer",
- "example": 15,
- "default": 1
- },
- "description": "Determines the starting index of the result set."
- },
- {
- "in": "query",
- "name": "count",
- "schema": {
- "type": "integer",
- "example": 15,
- "default": 1000
- },
- "description": "Specifies the number of results per page."
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "name"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "name, type"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returned all SCIM resources for this endpoint.",
- "content": {
- "application/json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of resources returned for this endpoint.",
- "type": "integer",
- "example": "1,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/workflowGetResponse"
- }
- }
- }
- }
- },
- "application/scim+json": {
- "schema": {
- "properties": {
- "totalResults": {
- "description": "Number of Workflow resources returned.",
- "type": "integer",
- "example": "1500,"
- },
- "startIndex": {
- "description": "The starting index of the resource set list. Can be specified with startIndex query parameter.",
- "type": "integer",
- "example": 1
- },
- "schemas": {
- "description": "SCIM Schema used for response.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:api:messages:2.0:ListResponse"
- ]
- },
- "Resources": {
- "description": "The SCIM resources returned for this endpoint.",
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/workflowGetResponse"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "/Workflows/{workflowId}": {
- "get": {
- "operationId": "getWorkflowById",
- "tags": [
- "Workflows"
- ],
- "summary": "Returns a Workflow resource based on id.",
- "description": "The Workflow resource with matching id is returned.
\nAttributes to include in the response can be specified with the attributes query parameter.
\nAttributes to exclude from the response can be specified with the excludedAttributes query parameter.
\n\nThe schema related to Workflow is: \n- **urn:ietf:params:scim:schemas:sailpoint:1.0:Workflow**\n",
- "parameters": [
- {
- "name": "workflowId",
- "in": "path",
- "schema": {
- "type": "string",
- "example": "c0a8019c802d1e5a81802eb2b57e020f"
- },
- "description": "id of Workflow resource.",
- "required": true
- },
- {
- "in": "query",
- "name": "attributes",
- "schema": {
- "type": "string",
- "example": "name, type"
- },
- "description": "A comma-separated list of attributes to return in the response. This query parameter supersedes excludedAttributes, so providing the same attribute(s) to both will result in the attribute(s) being returned."
- },
- {
- "in": "query",
- "name": "excludedAttributes",
- "schema": {
- "type": "string",
- "example": "name, handler"
- },
- "description": "A comma-separated list of attributes to exclude from the response. **Some attributes cannot be excluded.**"
- }
- ],
- "responses": {
- "200": {
- "description": "Returns a single Workflow resource based on the id.",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/workflowByIdGetBody"
- }
- }
- }
- }
- }
- }
- }
- },
- "components": {
- "securitySchemes": {
- "basicAuth": {
- "type": "http",
- "scheme": "basic"
- }
- },
- "schemas": {
- "accountPostRequest": {
- "properties": {
- "identity": {
- "required": [
- "value"
- ],
- "description": "The corresponding User object of the Account.",
- "properties": {
- "userName": {
- "description": "The identity name of the Account User.",
- "type": "string",
- "example": "Barbara.Jensen"
- },
- "displayName": {
- "description": "The displayable name of the Account User.",
- "type": "string",
- "example": "Barbara Jensen"
- },
- "value": {
- "description": "IdentityIQ identifier for the Account User.",
- "type": "string",
- "example": "c0a7778b7ef71e79817ee74e6a1f0444"
- },
- "ref": {
- "description": "The URI of the SCIM resource representing the Account User.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444"
- }
- }
- },
- "application": {
- "required": [
- "value"
- ],
- "description": "The corresponding Application object of the Account.",
- "properties": {
- "displayName": {
- "description": "The displayable name of the Account Application.",
- "type": "string",
- "example": "Mock Application1"
- },
- "value": {
- "description": "IdentityIQ identifier for the Account Application.",
- "type": "string",
- "example": "c0a7778b7ef71e79817ee74e6a1f0444"
- },
- "ref": {
- "description": "The URI of the SCIM resource representing the Account Application.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444"
- }
- }
- },
- "nativeIdentity": {
- "description": "The Account unique identifier associated with the native application. This field is immutable.",
- "type": "string",
- "example": "a1b2c3"
- },
- "displayName": {
- "description": "The name of the Account, suitable for display to end-users.",
- "type": "string",
- "example": "Barbara Jensen"
- },
- "instance": {
- "description": "The instance identifier of the Account. This field is immutable.",
- "type": "string",
- "example": "mockInstance"
- },
- "password": {
- "description": "The password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.",
- "type": "string",
- "example": "useStrongPwd123!"
- },
- "currentPassword": {
- "description": "The current password of the Account, used in created or changing the Account password. This attribute is write-only and will never be returned in a response.",
- "type": "string",
- "example": "useStrongPwd123!"
- },
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account": {
- "description": "Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { \"department\": \"IT\"}",
- "type": "object",
- "additionalProperties": true
- },
- "active": {
- "description": "Flag to indicate this account is enabled or disabled.",
- "type": "boolean",
- "example": true
- },
- "locked": {
- "description": "Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.",
- "type": "boolean",
- "example": true
- }
- },
- "required": [
- "identity",
- "application",
- "nativeIdentity",
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account"
- ]
- },
- "accountResponse": {
- "properties": {
- "id": {
- "description": "IdentityIQ id of the Account.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "identity": {
- "description": "The corresponding User object of the Account.",
- "properties": {
- "userName": {
- "description": "The identity name of the Account User.",
- "type": "string",
- "example": "Barbara.Jensen"
- },
- "displayName": {
- "description": "The displayable name of the Account User.",
- "type": "string",
- "example": "Barbara Jensen"
- },
- "value": {
- "description": "IdentityIQ identifier for the Account User.",
- "type": "string",
- "example": "c0a7778b7ef71e79817ee74e6a1f0444"
- },
- "ref": {
- "description": "The URI of the SCIM resource representing the Account User.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444"
- }
- }
- },
- "application": {
- "description": "The corresponding Application object of the Account.",
- "properties": {
- "displayName": {
- "description": "The displayable name of the Account Application.",
- "type": "string",
- "example": "Mock Application1"
- },
- "value": {
- "description": "IdentityIQ identifier for the Account Application.",
- "type": "string",
- "example": "c0a7778b7ef71e79817ee74e6a1f0444"
- },
- "ref": {
- "description": "The URI of the SCIM resource representing the Account Application.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Applications/c0a7778b7ef71e79817ee74e6a1f0444"
- }
- }
- },
- "nativeIdentity": {
- "description": "The Account unique identifier associated with the native application. This field is immutable.",
- "type": "string",
- "example": "a1b2c3"
- },
- "displayName": {
- "description": "The name of the Account, suitable for display to end-users.",
- "type": "string",
- "example": "Barbara Jensen"
- },
- "instance": {
- "description": "The instance identifier of the Account. This field is immutable.",
- "type": "string",
- "example": null
- },
- "uuid": {
- "description": "The UUID of the Account.",
- "type": "string",
- "example": "{f99999ff-f000-444b-b6ae-4443dd6cd6ed}"
- },
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:APPLICATION NAME:account": {
- "description": "Provide the name of Application that corresponds to this Account in APPLICATION NAME. This field contains an object structure dependent on the Application that the Account applies to.
Example: urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:**My Application1**:account: { \"department\": \"IT\"}",
- "type": "object",
- "additionalProperties": true
- },
- "active": {
- "description": "Flag to indicate this account is enabled or disabled.",
- "type": "boolean",
- "example": true
- },
- "locked": {
- "description": "Flag to indicate this account is locked. An account may be unlocked by setting this attribute to false, but can not be locked by setting a false value to true.",
- "type": "boolean",
- "example": true
- },
- "manuallyCorrelated": {
- "description": "Flag to indicate this account has been manually correlated in the UI.",
- "type": "boolean",
- "example": true
- },
- "hasEntitlements": {
- "description": "Flag to indicate this account has one or more entitlement attributes.",
- "type": "boolean",
- "example": true
- },
- "lastRefresh": {
- "description": "Datetime representation of the last refresh for this Account.",
- "type": "string",
- "format": "date-time"
- },
- "lastTargetAggregation": {
- "description": "Datetime representation of last targeted aggregation for the Account.",
- "type": "string",
- "format": "date-time"
- },
- "meta": {
- "description": "Metadata of the SCIM resource.",
- "properties": {
- "created": {
- "description": "Datetime this resource was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:34:04.074-05:00"
- },
- "location": {
- "description": "The location of the resource.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Accounts/c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "lastModified": {
- "description": "Datetime the resource was last modified.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:08:45.866-05:00"
- },
- "version": {
- "description": "The version of the SCIM resource.",
- "type": "string",
- "example": "W\"1644561244074\""
- },
- "resourceType": {
- "description": "The resource type.",
- "type": "string",
- "example": "Account"
- }
- }
- },
- "schemas": {
- "description": "The schemas involved in the SCIM resource.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Account",
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Mock Application:account"
- ]
- }
- }
- },
- "SailPoint-Alert-Schema": {
- "description": "Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:Alert",
- "type": "object",
- "properties": {
- "id": {
- "description": "Unique identifier of the Alert.",
- "type": "string",
- "example": "c0a8019c7fe11678817fe18984351477"
- },
- "name": {
- "description": "Name of the Alert, auto-generated by the SCIM Server.",
- "type": "string",
- "example": "Low-Level Alert"
- },
- "displayName": {
- "description": "Display name of the Alert.",
- "type": "string",
- "example": "Auto-generated low level alert."
- },
- "type": {
- "description": "Type of the Alert.",
- "type": "string",
- "example": "Business Process Alert."
- },
- "attributes": {
- "type": "array",
- "description": "A list of attributes of the Alert.",
- "items": {
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "Active"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "False"
- }
- }
- }
- },
- "application": {
- "description": "The corresponding Application object of the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The Application associated with the Alert.",
- "type": "string",
- "example": "ADDirectDemoData"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representating the Alert application.",
- "type": "object",
- "example": "http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed10a75a"
- },
- "displayName": {
- "description": "The name of the Alert Application. OPTIONAL and READ-ONLY.",
- "type": "string",
- "example": "Active Directory Demo Data"
- }
- }
- }
- },
- "actions": {
- "description": "Not empty if action was taken on the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "type": {
- "description": "The type of action performed as a result of the Alert.",
- "type": "string",
- "enum": [
- "WORKFLOW",
- "CERTIFICATION",
- "NOTIFICATION"
- ],
- "example": "WORKFLOW"
- },
- "alertDefinitionName": {
- "description": "The name of the Alert Definition that triggered the action.",
- "type": "string",
- "example": "lowSeverityAlertDefinition"
- },
- "resultId": {
- "description": "Typically actions create other objects, a certificationId or workflowId as a result of the action taken.",
- "type": "string",
- "example": "7f00000180281df7818028c109ea1742"
- },
- "result": {
- "description": "The Task Result of the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of the Task Result for the Alert action.",
- "type": "string"
- },
- "workflowName": {
- "description": "The name of the Workflow used in the Alert action task result.",
- "type": "string",
- "example": "LCM Provisioning"
- },
- "notifications": {
- "description": "Notifications to send when a Alert action is generated.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of configured notifications for Alert action results.",
- "type": "string",
- "example": "lowLevelAlertNotification"
- },
- "displayName": {
- "description": "Display name for the Alert action notification.",
- "type": "string",
- "example": "lowLevelAlert result notification"
- },
- "emailAddresses": {
- "description": "A list of email addresses to send an Alert action notification.",
- "type": "string",
- "example": "amanda.ross@demoexample.com, alice.ford@demoexample.com"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "alertDate": {
- "description": "The Alert DateTime, this could have different meanings based on the type of alert.",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.265-05:00"
- },
- "lastProcessed": {
- "description": "The DateTime of the last time the Alert was processed, this does not indicate the system took action on the Alert.",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.260-05:00"
- },
- "nativeId": {
- "description": "Unique Identifier of the Alert in the native system.",
- "type": "string",
- "example": "420bebfb-c87a-406f-930c-29e06feb47bc"
- },
- "targetId": {
- "description": "Unique Identifier of the target object which caused the Alert.",
- "type": "string",
- "example": "c0a8019c7fe51750817fe634a6b10171"
- },
- "targetType": {
- "description": "The type of SailPointObject the target is.",
- "type": "string",
- "example": "Certification"
- },
- "targetDisplayName": {
- "description": "User friendly display name of the target object.",
- "type": "string",
- "example": "Manager Certification"
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the Alert was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-15T14:28:25.471-05:00"
- },
- "lastModified": {
- "description": "DateTime of Alert last modification.",
- "type": "string",
- "example": "2022-04-05T15:52:30.119-05:00"
- },
- "location": {
- "description": "URL to the Alert.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c802d1e5a81802eb2b57e020f"
- },
- "version": {
- "description": "Alert version.",
- "type": "string",
- "example": "W\"1650050905471\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "Alert"
- }
- }
- }
- }
- },
- "SailPoint-AlertInput-Schema": {
- "description": "Alert input object, used to pass arguments to Alert related operations. Attributes as specified in schema: urn:ietf:params:scim:schemas:sailpoint:1.0:AlertInput",
- "type": "object",
- "properties": {
- "input": {
- "description": "A list of arguments to provide during real-time alert processing.",
- "type": "array",
- "items": {
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "renewThreshold"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "100"
- },
- "type": {
- "description": "The attribute type.",
- "type": "string",
- "example": "integer"
- }
- }
- }
- },
- "aggregationTaskInput": {
- "description": "A list of arguments to provide to the alert aggregation task.",
- "type": "array",
- "items": {
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "promoteAttributes"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "false"
- },
- "type": {
- "description": "The attribute type.",
- "type": "string",
- "example": "boolean"
- }
- }
- }
- },
- "processorTaskInput": {
- "description": "A list of arguments to provide to the alert processor task.",
- "type": "array",
- "items": {
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "promoteAttributes"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "false"
- },
- "type": {
- "description": "The attribute type.",
- "type": "string",
- "example": "boolean"
- }
- }
- }
- }
- }
- },
- "alertGetResponse": {
- "properties": {
- "id": {
- "description": "Unique identifier of the Alert.",
- "type": "string",
- "example": "c0a8019c7fe11678817fe18984351477"
- },
- "name": {
- "description": "Name of the Alert, auto-generated by the SCIM Server.",
- "type": "string",
- "example": "0000000001"
- },
- "displayName": {
- "description": "Display name of the Alert.",
- "type": "string",
- "example": "Hello World!"
- },
- "type": {
- "description": "Type of the Alert.",
- "type": "string",
- "example": "Permission"
- },
- "attributes": {
- "description": "A list of attributes of the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "Grackle5.Test.Sailpoint.com"
- },
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "bamName"
- }
- }
- }
- },
- "application": {
- "description": "The corresponding Application object of the Alert.",
- "type": "object",
- "properties": {
- "value": {
- "description": "The Application associated with the Alert.",
- "type": "string",
- "example": "Active_Directory"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representating the Alert application.",
- "type": "object",
- "example": "http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826"
- },
- "displayName": {
- "description": "The name of the Alert Application.",
- "type": "string",
- "example": "Active_Directory"
- }
- }
- },
- "actions": {
- "description": "Not empty if action was taken on the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "type": {
- "description": "The type of action performed as a result of the Alert.",
- "type": "string",
- "enum": [
- "WORKFLOW",
- "CERTIFICATION",
- "NOTIFICATION"
- ],
- "example": "WORKFLOW"
- },
- "alertDefinitionName": {
- "description": "The name of the Alert Definition that triggered the action.",
- "type": "string",
- "example": "lowSeverityAlertDefinition"
- },
- "resultId": {
- "description": "Typically actions create other objects, a certificationId or workflowId as a result of the action taken.",
- "type": "string",
- "example": "7f00000180281df7818028c109ea1742"
- },
- "result": {
- "description": "The Task Result of the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of the Task Result for the Alert action.",
- "type": "string"
- },
- "workflowName": {
- "description": "The name of the Workflow used in the Alert action task result.",
- "type": "string",
- "example": "LCM Provisioning"
- },
- "notifications": {
- "description": "Notifications to send when a Alert action is generated.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of configured notifications for Alert action results.",
- "type": "string",
- "example": "lowLevelAlertNotification"
- },
- "displayName": {
- "description": "Display name for the Alert action notification.",
- "type": "string",
- "example": "lowLevelAlert result notification"
- },
- "emailAddresses": {
- "description": "A list of email addresses to send an Alert action notification.",
- "type": "string",
- "example": "amanda.ross@demoexample.com, alice.ford@demoexample.com"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "alertDate": {
- "description": "The Alert DateTime, this could have different meanings based on the type of alert.",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.265-05:00"
- },
- "lastProcessed": {
- "description": "The DateTime of the last time the alert was processed, this does not indicate the system took action on the Alert.",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.260-05:00"
- },
- "nativeId": {
- "description": "Unique Identifier of the Alert in the native system.",
- "type": "string",
- "example": "420bebfb-c87a-406f-930c-29e06feb47bc"
- },
- "targetId": {
- "description": "Unique Identifier of the target object which caused the Alert.",
- "type": "string",
- "example": "c0a8019c7fe51750817fe634a6b10171"
- },
- "targetType": {
- "description": "The type of SailPointObject the target is.",
- "type": "string",
- "example": "Certification"
- },
- "targetDisplayName": {
- "description": "User friendly display name of the target object.",
- "type": "string",
- "example": "Manager Certification"
- },
- "meta": {
- "description": "Metadata for the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "created": {
- "description": "DateTime when the Alert was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.245-05:00"
- },
- "location": {
- "description": "URL to the Alert.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c7fe11678817fe18984351477"
- },
- "lastModified": {
- "description": "DateTime of Alert last modification.",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.265-05:00"
- },
- "version": {
- "description": "Alert version.",
- "type": "string",
- "example": "W\"1650050901217\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "Alert"
- }
- }
- }
- },
- "schemas": {
- "description": "A list of the schemas used for Alerts.",
- "type": "array",
- "items": {
- "type": "string",
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:AlertInput",
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Alert"
- ]
- }
- }
- }
- },
- "alertPostRequestBody": {
- "properties": {
- "displayName": {
- "description": "Display name of the Alert.",
- "type": "string",
- "example": "Confidential File Opened"
- },
- "type": {
- "description": "Type of the Alert.",
- "type": "string",
- "example": "alert"
- },
- "attributes": {
- "description": "A list of attributes of the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "userFullName"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "TEST/Anne.Arnold"
- }
- }
- }
- },
- "alertDate": {
- "description": "The Alert DateTime, this could have different meanings based on the type of alert.",
- "type": "string",
- "format": "date-time",
- "example": "2022-05-04T13:24:09.661-05:00"
- },
- "nativeId": {
- "description": "Unique Identifier of the Alert in the native system.",
- "type": "string",
- "example": "2351234513245349"
- },
- "targetId": {
- "description": "Unique Identifier of the target object which caused the Alert.",
- "type": "string",
- "example": "2c9091d24f65486f014f6568be4400f7"
- },
- "targetType": {
- "description": "The type of SailPointObject the target is.",
- "type": "string",
- "example": "Identity"
- },
- "targetDisplayName": {
- "description": "User friendly display name of the target object.",
- "type": "string",
- "example": "Anne.Arnold"
- },
- "application": {
- "description": "The corresponding Application object of the Alert.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "The name of the Alert Application. OPTIONAL and READ-ONLY.",
- "type": "string",
- "example": "JDBCDirectAlerts"
- },
- "value": {
- "description": "The Application associated with the Alert.",
- "type": "string",
- "example": "7f00000180281df7818028bfed100826"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representating the Alert application.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826"
- }
- }
- }
- }
- },
- "alertByIdGetBody": {
- "properties": {
- "id": {
- "description": "Unique identifier of the Alert.",
- "type": "string",
- "example": "c0a8019c7ffa186e817ffb80170a0195"
- },
- "name": {
- "description": "Name of the Alert, auto-generated by the SCIM Server.",
- "type": "string",
- "example": "0000000002"
- },
- "displayName": {
- "description": "Display name of the Alert.",
- "type": "string",
- "example": "Workflow Alert"
- },
- "type": {
- "description": "Type of the Alert.",
- "type": "string",
- "example": "Business Process Alert"
- },
- "attributes": {
- "description": "A list of attributes of the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "Windows File Server (Agent)"
- },
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "applicationType"
- }
- }
- }
- },
- "application": {
- "description": "The corresponding Application object of the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The Application associated with the Alert.",
- "type": "string",
- "example": "SAP"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representating the Alert application.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826"
- },
- "displayName": {
- "description": "The name of the Alert Application. OPTIONAL and READ-ONLY.",
- "type": "string",
- "example": "SAP Financial App"
- }
- }
- }
- },
- "actions": {
- "description": "Alert actions.",
- "type": "array",
- "items": {
- "properties": {
- "type": {
- "description": "The type of action performed as a result of the Alert.",
- "type": "string",
- "enum": [
- "WORKFLOW",
- "CERTIFICATION",
- "NOTIFICATION"
- ],
- "example": "Certification"
- },
- "alertDefinitionName": {
- "description": "The name of the Alert Definition that triggered the action.",
- "type": "string",
- "example": "certLauncher"
- },
- "resultId": {
- "description": "Typically actions create other objects, a certificationId or workflowId as a result of the action taken.",
- "type": "string",
- "example": "7f00000180281df7818028c109ea1742"
- },
- "result": {
- "description": "The Task Result of the Alert.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of the Task Result for the Alert action.",
- "type": "string",
- "example": "Alert 0000000001 Certification Result"
- },
- "workflowName": {
- "description": "The name of the Workflow used in the Alert action task result.",
- "type": "string",
- "example": "refreshCerficationSchedule"
- },
- "notifications": {
- "type": "array",
- "description": "Notifications to send when a Alert action is generated.",
- "items": {
- "properties": {
- "name": {
- "description": "The name of configured notifications for Alert action results.",
- "type": "string",
- "example": "000000009"
- },
- "displayName": {
- "description": "Display name for the Alert action notification.",
- "type": "string",
- "example": "Certification Refresh Notification for James.Smith"
- },
- "emailAddresses": {
- "description": "A list of email addresses to send an Alert action notification.",
- "type": "string",
- "example": "james.smith@demoexample.com"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "alertDate": {
- "description": "The Alert DateTime, this could have different meanings based on the type of alert.",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.265-05:00"
- },
- "lastProcessed": {
- "description": "The DateTime of the last time the Alert was processed, this does not indicate the system took action on the Alert.",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.260-05:00"
- },
- "nativeId": {
- "description": "Unique Identifier of the Alert in the native system.",
- "type": "string",
- "example": "420bebfb-c87a-406f-930c-29e06feb47bc"
- },
- "targetId": {
- "description": "Unique Identifier of the target object which caused the Alert.",
- "type": "string",
- "example": "c0a8019c7fe51750817fe634a6b10171"
- },
- "targetType": {
- "description": "The type of SailPointObject the target is.",
- "type": "string",
- "example": "Certification"
- },
- "targetDisplayName": {
- "description": "User friendly display name of the target object.",
- "type": "string",
- "example": "Manager Certification"
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the Alert was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-05T15:52:30.090-05:00"
- },
- "location": {
- "description": "URL to the Alert.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Alerts/c0a8019c7ffa186e817ffb80170a0195"
- },
- "lastModified": {
- "description": "DateTime of Alert last modification.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "Alert version.",
- "type": "string",
- "example": "W\"1649191950119\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "Alert"
- }
- }
- }
- }
- },
- "applicationResponse": {
- "properties": {
- "id": {
- "description": "IdentityIQ id of the Application.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "name": {
- "description": "Unique name for the Application. This name MUST be unique across the entire set of Applications.",
- "type": "string",
- "example": "Active Directory"
- },
- "descriptions": {
- "description": "A list of localized descriptions of the Application.",
- "type": "array",
- "example": [
- {
- "locale": "en_US",
- "value": "The main Active_Directory domain data for the corporate network."
- }
- ]
- },
- "type": {
- "description": "The type of the Application.",
- "type": "string",
- "example": "Active Directory - Direct"
- },
- "features": {
- "description": "A list of features of the Application.",
- "type": "array",
- "example": [
- [
- "DIRECT_PERMISSIONS",
- "NO_RANDOM_ACCESS",
- "DISCOVER_SCHEMA"
- ]
- ]
- },
- "owner": {
- "description": "The owner of the Application.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "Display name of the application owner.",
- "type": "string",
- "example": "Joe Smith"
- },
- "value": {
- "description": "id of the application owner.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "$ref": {
- "description": "URI reference of the application owner resource.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b"
- }
- }
- },
- "applicationSchemas": {
- "description": "List of the Application Schemas.",
- "type": "object",
- "properties": {
- "value": {
- "description": "The urn of the Application Schema.",
- "type": "string",
- "example": "urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active Directory:account"
- },
- "type": {
- "description": "The type of Application Schema (account, group, etc.).",
- "type": "string",
- "example": "account"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the Entitlement.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Schemas/urn:ietf:params:scim:schemas:sailpoint:1.0:Application:Schema:Active%20Directory:account"
- }
- }
- },
- "meta": {
- "description": "Metadata of the SCIM resource.",
- "properties": {
- "created": {
- "description": "Datetime this Application was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:34:04.074-05:00"
- },
- "location": {
- "description": "The location of the SCIM resource.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Applications/c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "lastModified": {
- "description": "Datetime the Application was last modified.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:08:45.866-05:00"
- },
- "version": {
- "description": "The version of the SCIM resource.",
- "type": "string",
- "example": "W\"1644561244074\""
- },
- "resourceType": {
- "description": "The SCIM resource type.",
- "type": "string",
- "example": "Application"
- },
- "schemas": {
- "description": "The schemas involved in the SCIM resource.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Application"
- ]
- }
- }
- }
- }
- },
- "checkedPolicyViolationsPostRequest": {
- "type": "object",
- "properties": {
- "identity": {
- "description": "An identity for whom access is requested on the provisioning simulation",
- "type": "string",
- "example": {
- "identity": "Ryan.Russell"
- }
- },
- "plan": {
- "description": "A provisioning plan detailing the access to request on the simulation",
- "type": "object",
- "properties": {
- "value": {
- "type": "object",
- "properties": {
- "accounts": {
- "type": "array",
- "items": {
- "type": "object",
- "properties": {
- "op": {
- "description": "The operation to perform on the provisioning.",
- "type": "string",
- "example": "Modify"
- },
- "instance": {
- "type": "string",
- "example": "null",
- "description": "A particular instance to provision this access to"
- },
- "application": {
- "type": "string",
- "example": "Active_Directory",
- "description": "The application that owns the access items in the request"
- },
- "attributes": {
- "type": "array",
- "items": {
- "type": "object",
- "properties": {
- "op": {
- "description": "The operation to perform on the access item.",
- "type": "string",
- "example": "Add"
- },
- "name": {
- "description": "The type of access item to provision.",
- "type": "string",
- "example": "groupmbr"
- },
- "value": {
- "description": "The name of the access item to provision.",
- "type": "string",
- "example": "UnixAdministration"
- }
- }
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "type": {
- "type": "string",
- "example": "application/sailpoint.object.ProvisioningPlan+json"
- },
- "policies": {
- "description": "A list of policies to check for new policy violations on the access provisioned by the simulation.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "SOD Policy",
- "Entitlement Policy",
- "RandomPolicyNotExisting"
- ]
- }
- }
- },
- "checkedPolicyViolationResponse": {
- "type": "object",
- "properties": {
- "identity": {
- "description": "An identity for whom access was requested on the provisioning simulation",
- "type": "string",
- "example": {
- "identity": "Ryan.Russell"
- }
- },
- "meta": {
- "type": "object",
- "properties": {
- "resourceType": {
- "description": "",
- "type": "string",
- "example": "CheckedPolicyViolation"
- }
- }
- },
- "violations": {
- "type": "array",
- "items": {
- "properties": {
- "entitlements": {
- "description": "An array of the entitlements used in the provisioning simulation.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "a2a",
- "a2b",
- "benefits"
- ]
- },
- "policyName": {
- "description": "The name of the policy that conflicted with the access items provisioned in the simulation causing policy violation.",
- "type": "string",
- "example": "SOD Policy"
- },
- "policyType": {
- "description": "The type of the policy that conflicted with the access items provisioned in the simulation causing policy violation(s).",
- "type": "string",
- "example": "SOD"
- },
- "description": {
- "description": "The description of the policy violation(s) caused by the access provisioned in the simulation.",
- "type": "string",
- "example": "Security design should not be combined with administrative permissions."
- },
- "constraintName": {
- "description": "The specific constraint in the policy that conflicted with the access items provisioned in the simulation.",
- "type": "string",
- "example": " IT SOD-117"
- },
- "leftBundles": {
- "description": "The left set of entitlements defined in the policy constraint in order to check against another set of entitlements for compliance.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "Security Architect - IT"
- ]
- },
- "rightBundles": {
- "description": "The right set of entitlements defined in the policy constraint in order to check against another set of entitlements for compliance.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "Unix Administrator - IT"
- ]
- }
- }
- }
- },
- "schemas": {
- "description": "The SCIM schema for Checked Policy Violations.",
- "type": "array",
- "items": {
- "type": "string",
- "example": "urn:ietf:params:scim:schemas:sailpoint:1.0:CheckedPolicyViolation"
- }
- },
- "policies": {
- "description": "The set of policies used to check for conflicting access in the provisioning simulation",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "SOD Policy",
- "Entitlement Policy",
- "RandomPolicyNotExisting"
- ]
- },
- "plan": {
- "description": "A provisioning plan detailing the access to request on the simulation",
- "type": "object",
- "properties": {
- "value": {
- "type": "object",
- "properties": {
- "accounts": {
- "type": "array",
- "items": {
- "type": "object",
- "properties": {
- "op": {
- "description": "The operation performed on the access in the provisioning simulation.",
- "type": "string",
- "example": "Modify"
- },
- "instance": {
- "type": "string",
- "example": "null",
- "description": "A particular instance to provision this access to"
- },
- "application": {
- "type": "string",
- "example": "Active_Directory",
- "description": "The application that owns the access provisioned in the simulation."
- },
- "attributes": {
- "type": "array",
- "items": {
- "type": "object",
- "properties": {
- "op": {
- "description": "The operation performed on the access in the provisioning simulation.",
- "type": "string",
- "example": "Add"
- },
- "name": {
- "description": "The type of provisioned access.",
- "type": "string",
- "example": "groupmbr"
- },
- "value": {
- "description": "The name of the provisioned access items.",
- "type": "string",
- "example": "UnixAdministration"
- }
- }
- }
- }
- }
- }
- }
- }
- },
- "type": {
- "type": "string",
- "example": "application/sailpoint.object.ProvisioningPlan+json"
- }
- }
- }
- }
- },
- "SailPoint-Entitlement-Schema": {
- "description": "Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement",
- "type": "object",
- "properties": {
- "id": {
- "description": "Unique identifier of the Entitlement.",
- "type": "string",
- "example": "c0a8019c7fe11678817fe18984351477"
- },
- "descriptions": {
- "description": "A list of localized descriptions of the Entitlement.",
- "items": {
- "type": "array",
- "properties": {
- "locale": {
- "description": "The locale associated with this Entitlement description.",
- "type": "string",
- "example": "en_US"
- },
- "value": {
- "description": "The description in localized form.",
- "type": "string",
- "example": "**Card Reader Directory**target friendly description"
- }
- }
- }
- },
- "displayableName": {
- "description": "Displayable name of the Entitlement.",
- "type": "string",
- "example": "Boolean"
- },
- "type": {
- "description": "Type of the Entitlement.",
- "type": "string",
- "example": "Permission"
- },
- "application": {
- "description": "The corresponding Application object of the Entitlement.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The Application associated with the Entitlement.",
- "type": "string",
- "example": "ADDirectDemoData"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representating the Entitlement application.",
- "type": "object",
- "example": "http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826"
- },
- "displayName": {
- "description": "The name of the Entitlement Application. OPTIONAL and READ-ONLY.",
- "type": "string",
- "example": "Active Directory Demo Data"
- }
- }
- }
- },
- "owner": {
- "description": "The owner of the Entitlement.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The id of the SCIM resource representing the Entitlement Owner.",
- "type": "string",
- "example": "7f00000180281df7818028bfb0d103c7"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the Entitlement Owner.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Users/7f00000180281df7818028bfb0d103c7"
- },
- "displayName": {
- "description": "The displayName of the Entitlement Owner. OPTIONAL and READ-ONLY.",
- "type": "string",
- "example": "Debra Wood"
- }
- }
- }
- },
- "requestable": {
- "description": "Flag to indicate this entitlement is requestable.",
- "type": "boolean",
- "example": false
- },
- "aggregated": {
- "description": "Flag to indicate this entitlement has been aggregated.",
- "type": "boolean",
- "example": true
- },
- "attribute": {
- "description": "Attribute of the Entitlement.",
- "type": "string",
- "example": "Employee Data"
- },
- "value": {
- "description": "Attribute value of the Entitlement.",
- "type": "string",
- "example": "a2a"
- },
- "lastRefresh": {
- "description": "The DateTime when the Entitlement was refreshed.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.880-05:00"
- },
- "lastTargetAggregation": {
- "description": "The date aggregation was last targeted of the Entitlement.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:48:01.907-05:00"
- },
- "classifications": {
- "description": "Classifications of this Entitlement.",
- "type": "object",
- "items": {
- "required": [
- "classification"
- ],
- "properties": {
- "source": {
- "description": "The source of the ObjectClassification.",
- "type": "string",
- "example": "IdentityAI"
- },
- "effective": {
- "description": "Flag indicating this is an effective Classification.",
- "type": "boolean",
- "example": false
- },
- "classification": {
- "description": "Classification of this object.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of the Classification.",
- "type": "string",
- "example": "structuralDesign1"
- },
- "displayName": {
- "description": "The displayName of the Classification.",
- "type": "string",
- "example": "Structural Design"
- },
- "origin": {
- "description": "The origin of the Classification.",
- "type": "string",
- "example": "Source Templates"
- },
- "type": {
- "description": "The type of the Classification.",
- "type": "string",
- "example": "aggregation"
- }
- }
- }
- }
- }
- }
- },
- "meta": {
- "type": "object",
- "properties": {
- "resourceType": {
- "example": "Schema"
- }
- }
- },
- "entitleAuth": {
- "description": "This is an Extended Attribute from Managed Attribute used to describe the authorization level of an Entitlement.",
- "type": "string",
- "enum": [
- "HIGH",
- "MEDIUM",
- "LOW",
- "NONE"
- ],
- "example": "HIGH"
- },
- "entDate": {
- "description": "This is an Extended Attribute from Managed Attribute. The Entitlement DateTime.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.741-05:00"
- },
- "active": {
- "description": "This is an Extended Attribute from Managed Attribute. Describes if an Entitlement is active.",
- "type": "boolean",
- "example": true
- },
- "rank": {
- "description": "This is an Extended Attribute from Managed Attribute.",
- "type": "integer",
- "example": 1
- },
- "rule": {
- "description": "This is an Extended Attribute from Managed Attribute. Used to specify a Rule object for the Entitlement.",
- "type": "string",
- "example": "EntitlementOwnerRule"
- },
- "reviewer": {
- "description": "This is an Extended Attribute from Managed Attribute. The Identity that reviewed the Entitlement.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "Display name of the Entitlement reviewer.",
- "type": "string",
- "example": "Debra Wood"
- },
- "value": {
- "description": "id of the Entitlement reviewer.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "$ref": {
- "description": "URI reference of the Entitlement reviewer resource.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b"
- }
- }
- },
- "email": {
- "description": "This is an Extended Attribute from Managed Attribute. Used to specify the Entitlement owner email.",
- "type": "string",
- "example": "test@example.com"
- }
- }
- },
- "entitlementGetResponse": {
- "properties": {
- "id": {
- "description": "Unique identifier of the Entitlement.",
- "type": "string",
- "example": "7f00000180281df7818028bfb83204dc"
- },
- "descriptions": {
- "description": "A list of localized descriptions of the Entitlement.",
- "type": "object",
- "properties": {
- "locale": {
- "description": "The locale associated with this Entitlement description.",
- "type": "string",
- "example": "en_GB"
- },
- "value": {
- "description": "The description in localized form.",
- "type": "string",
- "example": "**AP_Logins** Target Friendly Description"
- }
- }
- },
- "displayName": {
- "description": "Displayable name of the Entitlement.",
- "type": "string",
- "example": "AP_Logins"
- },
- "type": {
- "description": "Type of the Entitlement.",
- "type": "string",
- "example": "Permission"
- },
- "application": {
- "description": "The corresponding Application object of the Entitlement.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The Application associated with the Entitlement.",
- "type": "string",
- "example": "7f00000180281df7818028bfac5a0367"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representating the Entitlement application.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826"
- },
- "displayName": {
- "description": "The name of the Entitlement Application. OPTIONAL and READ-ONLY.",
- "type": "string",
- "example": "Oracle_DB_oasis"
- }
- }
- }
- },
- "owner": {
- "description": "The owner of the Entitlement.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The id of the SCIM resource representing the Entitlement Owner.",
- "type": "string",
- "example": "7f00000180281df7818028bfb0d103c7"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the Entitlement Owner.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Users/7f00000180281df7818028bfb0d103c7"
- },
- "displayName": {
- "description": "The displayName of the Entitlement Owner. OPTIONAL and READ-ONLY.",
- "type": "string",
- "example": "Debra Wood"
- }
- }
- }
- },
- "requestable": {
- "description": "Flag to indicate this entitlement is requestable.",
- "type": "boolean",
- "example": true
- },
- "aggregated": {
- "description": "Flag to indicate this entitlement has been aggregated.",
- "type": "boolean",
- "example": true
- },
- "attribute": {
- "description": "Attribute of the Entitlement.",
- "type": "string",
- "example": "AP_Logins"
- },
- "value": {
- "description": "Attribute value of the Entitlement.",
- "type": "string",
- "example": "CN=AP_Logins,OU=Security,OU=Permissions,DC=test,DC=sailpoint,DC=com"
- },
- "lastRefresh": {
- "description": "The DateTime when the Entitlement was refreshed.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:48:01.907-05:00"
- },
- "lastTargetAggregation": {
- "description": "The date aggregation was last targeted of the Entitlement.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:48:01.907-05:00"
- },
- "classifications": {
- "description": "Classifications of this Entitlement.",
- "type": "object",
- "required": [
- "classification"
- ],
- "properties": {
- "source": {
- "description": "The source of the ObjectClassification.",
- "type": "string",
- "example": "UI"
- },
- "effective": {
- "description": "Flag indicating this is an effective Classification.",
- "type": "boolean",
- "example": false
- },
- "classification": {
- "description": "Classification of this object.",
- "type": "object",
- "properties": {
- "name": {
- "description": "The name of the classification.",
- "type": "string",
- "example": "ClassificationB"
- },
- "displayName": {
- "description": "The display name of the classification.",
- "type": "string",
- "example": "ClassB"
- },
- "origin": {
- "description": "The origin of the Classification.",
- "type": "string",
- "example": "PAMSource"
- },
- "type": {
- "description": "The type of the Classification.",
- "type": "string",
- "example": "Aggregation"
- }
- }
- }
- }
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the Entitlement was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.834-05:00"
- },
- "location": {
- "description": "URL to the Entitlement.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Entitlements/7f00000180281df7818028bfb83204dc"
- },
- "lastModified": {
- "description": "DateTime of Entitlement last modification.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "Entitlement version.",
- "type": "string",
- "example": "\"W\"1649951094834\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "Entitlement"
- }
- }
- },
- "schemas": {
- "type": "array",
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement"
- ]
- },
- "entitleAuth": {
- "description": "This is an Extended Attribute from Managed Attribute used to describe the authorization level of an Entitlement.",
- "type": "string",
- "example": "Low"
- },
- "entDate": {
- "description": "This is an Extended Attribute from Managed Attribute. The Entitlement DateTime.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.738-05:00"
- },
- "active": {
- "description": "This is an Extended Attribute from Managed Attribute. Describes if an Entitlement is active.",
- "type": "boolean",
- "example": false
- },
- "rank": {
- "description": "This is an Extended Attribute from Managed Attribute.",
- "type": "integer",
- "example": 3
- },
- "rule": {
- "description": "This is an Extended Attribute from Managed Attribute. Used to specify a Rule object for the Entitlement.",
- "type": "string",
- "example": "APLogin-Contractors-Rule"
- },
- "reviewer": {
- "description": "This is an Extended Attribute from Managed Attribute. The Identity that reviewed the Entitlement.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "Display name of the Entitlement reviewer.",
- "type": "string",
- "example": "Dan Patrick"
- },
- "value": {
- "description": "id of the Entitlement reviewer.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77f2fad267c"
- },
- "$ref": {
- "description": "URI reference of the Entitlement reviewer resource.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77f2fad267c"
- }
- }
- },
- "email": {
- "description": "This is an Extended Attribute from Managed Attribute. Used to specify the Entitlement owner email.",
- "type": "string",
- "example": "dpatrick@demoexample.com"
- }
- }
- },
- "entitlementByIdGetBody": {
- "properties": {
- "id": {
- "description": "Unique identifier of the Entitlement.",
- "type": "string",
- "example": "7f00000180281df7818028bfb7d204c1"
- },
- "descriptions": {
- "description": "A list of localized descriptions of the Entitlement.",
- "type": "object",
- "properties": {
- "locale": {
- "description": "The locale associated with this Entitlement description.",
- "type": "string",
- "example": "en_US"
- },
- "value": {
- "description": "The description in localized form.",
- "type": "string",
- "example": "**Employee Database**target friendly description"
- }
- }
- },
- "displayableName": {
- "description": "Displayable name of the Entitlement.",
- "type": "string",
- "example": "a2a"
- },
- "type": {
- "description": "Type of the Entitlement.",
- "type": "string",
- "example": "group"
- },
- "application": {
- "description": "The corresponding Application object of the Entitlement.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The Application associated with the Entitlement.",
- "type": "string",
- "example": "7f00000180281df7818028bfed100826"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representating the Entitlement application.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Applications/7f00000180281df7818028bfed100826"
- },
- "displayName": {
- "description": "The name of the Entitlement Application. OPTIONAL and READ-ONLY.",
- "type": "string",
- "example": "SAP"
- }
- }
- }
- },
- "owner": {
- "description": "The owner of the Entitlement.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The id of the SCIM resource representing the Entitlement Owner.",
- "type": "string",
- "example": "7f00000180281df7818028bfab930361"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the Entitlement Owner.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Users/7f00000180281df7818028bfab930361"
- },
- "displayName": {
- "description": "The displayName of the Entitlement Owner. OPTIONAL and READ-ONLY.",
- "type": "string",
- "example": "Mary Johnson"
- }
- }
- }
- },
- "requestable": {
- "description": "Flag to indicate this entitlement is requestable.",
- "type": "boolean",
- "example": true
- },
- "aggregated": {
- "description": "Flag to indicate this entitlement has been aggregated.",
- "type": "boolean",
- "example": true
- },
- "attribute": {
- "description": "Attribute of the Entitlement.",
- "type": "string",
- "example": "memberOf"
- },
- "value": {
- "description": "Attribute value of the Entitlement.",
- "type": "string",
- "example": "CN=a2a,OU=HierarchicalGroups,OU=DemoData,DC=test,DC=sailpoint,DC=com"
- },
- "lastRefresh": {
- "description": "The DateTime when the Entitlement was refreshed.",
- "format": "date-time",
- "type": "string",
- "example": "2022-04-14T10:48:01.907-05:00"
- },
- "lastTargetAggregation": {
- "description": "The date aggregation was last targeted of the Entitlement.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:48:01.907-05:00"
- },
- "classifications": {
- "description": "Classifications of this Entitlement.",
- "type": "object",
- "required": [
- "classification"
- ],
- "properties": {
- "source": {
- "description": "The source of the ObjectClassification.",
- "type": "string",
- "example": "UI"
- },
- "effective": {
- "description": "Flag indicating this is an effective Classification.",
- "type": "boolean",
- "example": false
- },
- "classification": {
- "description": "Classification of this object.",
- "type": "object",
- "properties": {
- "name": {
- "description": "The name of the Classification.",
- "type": "string",
- "example": "ClassificationA"
- },
- "displayName": {
- "description": "The displayName of the Classification.",
- "type": "string",
- "example": "ClassA"
- },
- "origin": {
- "description": "The origin of the Classification.",
- "type": "string",
- "example": "FAM Aggregation"
- },
- "type": {
- "description": "The type of the Classification.",
- "type": "string",
- "example": "Aggregation"
- }
- }
- }
- }
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the Entitlement was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-05T15:52:30.090-05:00"
- },
- "location": {
- "description": "URL to the Entitlement.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Entitlements/c0a8019c7ffa186e817ffb80170a0195"
- },
- "lastModified": {
- "description": "DateTime of Entitlement last modification.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "Entitlement version.",
- "type": "string",
- "example": "\"W\"1649191950119\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "Entitlement"
- }
- }
- },
- "schemas": {
- "type": "array",
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Entitlement"
- ]
- },
- "entitleAuth": {
- "description": "This is an Extended Attribute from Managed Attribute used to describe the authorization level of an Entitlement.",
- "type": "string",
- "example": "None"
- },
- "entDate": {
- "description": "This is an Extended Attribute from Managed Attribute. The Entitlement DateTime.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.738-05:00"
- },
- "active": {
- "description": "This is an Extended Attribute from Managed Attribute. Describes if an Entitlement is active.",
- "type": "boolean",
- "example": false
- },
- "rank": {
- "description": "This is an Extended Attribute from Managed Attribute.",
- "type": "integer",
- "example": 3
- },
- "rule": {
- "description": "This is an Extended Attribute from Managed Attribute. Used to specify a Rule object for the Entitlement.",
- "type": "string",
- "example": "APLogin-Contractors-Rule"
- },
- "reviewer": {
- "description": "This is an Extended Attribute from Managed Attribute. The Identity that reviewed the Entitlement.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "Display name of the Entitlement reviewer.",
- "type": "string",
- "example": "Caroline Lee"
- },
- "value": {
- "description": "id of the Entitlement reviewer.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77f2fad267c"
- },
- "$ref": {
- "description": "URI reference of the Entitlement reviewer resource.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Users/c0b4568a4fe7458c434ee77f2fad267c"
- }
- }
- },
- "emails": {
- "description": "This is an Extended Attribute from Managed Attribute. Used to specify the Entitlement owner email.",
- "type": "string",
- "example": "clee@demoexample.com"
- }
- }
- },
- "SailPoint-LaunchedWorkflow-Schema": {
- "description": "Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow",
- "type": "object",
- "properties": {
- "workflowName": {
- "description": "Name of the Workflow to launch.",
- "type": "string",
- "example": "LCM Provisioning"
- },
- "identityRequestId": {
- "type": "string",
- "description": "Id representing the identity request.",
- "example": "7f000001806719888180675c8f8a016a"
- },
- "workflowCaseId": {
- "description": "Id representing the workflow case (a running instance of a workflow).",
- "type": "string",
- "example": "7f000001806719888180675c8f8a025d"
- },
- "workflowProcessId": {
- "type": "string",
- "description": "Id representing the workflow monitoring process log.",
- "example": "7f000001806719888180675c8f8a031g"
- },
- "retries": {
- "type": "integer",
- "description": "The number of retries performed during the execution of provisioning activities.",
- "example": 0
- },
- "approvalSet": {
- "type": "string",
- "description": "XML representation of approvals.",
- "example": ""
- },
- "workflowSummary": {
- "type": "string",
- "description": "XML representation of the workflow summary.",
- "example": "\"\""
- },
- "input": {
- "type": "object",
- "description": "A list of input attributes of the Launched Workflow.",
- "properties": {
- "key": {
- "type": "string",
- "description": "The attribute key.",
- "example": "maxRetries"
- },
- "value": {
- "type": "string",
- "description": "The attribute value.",
- "example": 2
- },
- "type": {
- "type": "string",
- "description": "The attribute type.",
- "example": "integer"
- }
- }
- },
- "output": {
- "type": "object",
- "description": "A list of output attributes of the Launched Workflow.",
- "properties": {
- "key": {
- "type": "string",
- "description": "The attribute key.",
- "example": "retries"
- },
- "value": {
- "type": "string",
- "description": "The attribute value.",
- "example": "0"
- },
- "type": {
- "type": "string",
- "description": "The attribute type.",
- "example": "application/int"
- }
- }
- }
- }
- },
- "launchedWorkflowGetResponse": {
- "properties": {
- "partitioned": {
- "description": "Flag to indicate this TaskResult is partitioned. (From the TaskResult used to launch the Workflow).",
- "type": "boolean",
- "example": true
- },
- "completed": {
- "type": "string",
- "format": "date-time",
- "description": "The completed DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "example": "2022-04-14T10:45:26.098-05:00"
- },
- "type": {
- "description": "Type of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "Workflow"
- },
- "launched": {
- "type": "string",
- "format": "date-time",
- "description": "The launched DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "example": "2022-04-14T10:45:26.114-05:00"
- },
- "pendingSignOffs": {
- "description": "The number of pending signoffs of this TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "integer",
- "example": 2
- },
- "workflowName": {
- "description": "Name of the Workflow to launch.",
- "type": "string",
- "example": "Update Identity Adam.Kennedy AccessRequest"
- },
- "identityRequestId": {
- "description": "Id representing the identity request.",
- "type": "string",
- "example": "0000000001"
- },
- "workflowCaseId": {
- "description": "Id representing the workflow case (a running instance of a workflow).",
- "type": "string",
- "example": "c0a8019c808b1baa81808bde2c2201b3"
- },
- "workflowProcessId": {
- "type": "string",
- "description": "Id representing the workflow monitoring process log.",
- "example": "7f000001806719888180675c8f8a225g"
- },
- "retries": {
- "description": "The number of retries performed during the execution of provisioning activities.",
- "type": "integer",
- "example": 1
- },
- "approvalSet": {
- "description": "XML representation of approvals.",
- "type": "string",
- "example": "example: "
- },
- "workflowSummary": {
- "description": "XML representation of the workflow summary.",
- "type": "string",
- "example": "example: \"\""
- },
- "input": {
- "description": "A list of input attributes of the Launched Workflow.",
- "type": "object",
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "_workflowRef"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "UpdateIdentityWorkflow"
- },
- "type": {
- "description": "The attribute type.",
- "type": "string",
- "example": "string"
- }
- }
- },
- "output": {
- "description": "A list of output attributes of the Launched Workflow.",
- "type": "object",
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "workflowSummary"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "\\n \\n \\n \\n\\n"
- },
- "type": {
- "description": "The attribute type.",
- "type": "string",
- "example": "application/xml"
- }
- }
- },
- "targetClass": {
- "description": "Target Class of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "Permission"
- },
- "name": {
- "description": "Name of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "Update Account Group a2a"
- },
- "messages": {
- "description": "List of messages of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "array",
- "items": {
- "example": [
- "Task executed successfully."
- ]
- }
- },
- "attributes": {
- "description": "A list of attributes of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "array",
- "items": {
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "Workflow Summary"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "\\n \\n \\n \\n\\n"
- }
- }
- }
- },
- "id": {
- "description": "Unique identifier of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "7f00000180281df7818028c03252085c"
- },
- "completionStatus": {
- "type": "string",
- "description": "Completion Status of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "enum": [
- "Success",
- "Warning",
- "Error",
- "Terminated",
- "TempError"
- ],
- "example": "Success"
- },
- "taskDefinition": {
- "type": "string",
- "description": "Name of the TaskDefinition of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "example": "Workflow Launcher"
- },
- "terminated": {
- "description": "Flag to indicate this TaskResult is terminated. (From the TaskResult used to launch the Workflow).",
- "type": "boolean",
- "example": true
- },
- "launcher": {
- "description": "Launcher of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "spadmin"
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the TaskResult was created. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.834-05:00"
- },
- "location": {
- "description": "URL to the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c"
- },
- "lastModified": {
- "description": "DateTime of TaskResult last modification. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "TaskResult version. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "\"W\"1649951094834\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "TaskResult"
- }
- }
- }
- }
- },
- "launchedWorkflowByIdGetBody": {
- "properties": {
- "partitioned": {
- "description": "Flag to indicate this TaskResult is partitioned. (From the TaskResult used to launch the Workflow).",
- "type": "boolean",
- "example": true
- },
- "completed": {
- "type": "string",
- "format": "date-time",
- "description": "The completed DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "example": "2022-04-14T10:45:26.098-05:00"
- },
- "type": {
- "description": "Type of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "Workflow"
- },
- "launched": {
- "type": "string",
- "format": "date-time",
- "description": "The launched DateTime of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "example": "2022-04-14T10:45:26.114-05:00"
- },
- "pendingSignOffs": {
- "description": "The number of pending signoffs of this TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "integer",
- "example": 2
- },
- "workflowName": {
- "description": "Name of the Workflow to launch.",
- "type": "string",
- "example": "Update Account Group a2a"
- },
- "identityRequestId": {
- "description": "Id representing the identity request.",
- "type": "string",
- "example": "0000000002"
- },
- "workflowCaseId": {
- "description": "Id representing the workflow case (a running instance of a workflow).",
- "type": "string",
- "example": "7f000001806719888180675c8f8a016a"
- },
- "workflowProcessId": {
- "type": "string",
- "description": "Id representing the workflow monitoring process log.",
- "example": "7f000001806719888180675c8f8a0017b"
- },
- "retries": {
- "description": "The number of retries performed during the execution of provisioning activities.",
- "type": "integer",
- "example": 1
- },
- "approvalSet": {
- "description": "XML representation of approvals.",
- "type": "string",
- "example": "example: "
- },
- "workflowSummary": {
- "description": "XML representation of the workflow summary.",
- "type": "string",
- "example": "example: \"\""
- },
- "input": {
- "description": "A list of input attributes of the Launched Workflow.",
- "type": "object",
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "_caseName"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "WorkflowCaseRegistry"
- },
- "type": {
- "description": "The attribute type.",
- "type": "string",
- "example": "string"
- }
- }
- },
- "output": {
- "description": "A list of output attributes of the Launched Workflow.",
- "type": "object",
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "workflowSummary"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "\\n \\n \\n \\n\\n"
- },
- "type": {
- "description": "The attribute type.",
- "type": "string",
- "example": "application/xml"
- }
- }
- },
- "targetClass": {
- "description": "Target Class of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "Permission"
- },
- "name": {
- "description": "Name of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "Update Account Group a2a"
- },
- "messages": {
- "description": "List of messages of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "array",
- "items": {
- "example": [
- "Task executed successfully."
- ]
- }
- },
- "attributes": {
- "description": "A list of attributes of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "array",
- "items": {
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "Workflow Summary"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "\\n \\n \\n \\n\\n"
- }
- }
- }
- },
- "id": {
- "description": "Unique identifier of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "7f00000180281df7818028c03252085c"
- },
- "completionStatus": {
- "type": "string",
- "description": "Completion Status of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "enum": [
- "Success",
- "Warning",
- "Error",
- "Terminated",
- "TempError"
- ],
- "example": "Success"
- },
- "taskDefinition": {
- "type": "string",
- "description": "Name of the TaskDefinition of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "example": "Workflow Launcher"
- },
- "terminated": {
- "description": "Flag to indicate this TaskResult is terminated. (From the TaskResult used to launch the Workflow).",
- "type": "boolean",
- "example": true
- },
- "launcher": {
- "description": "Launcher of the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "spadmin"
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the TaskResult was created. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.834-05:00"
- },
- "location": {
- "description": "URL to the TaskResult. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c"
- },
- "lastModified": {
- "description": "DateTime of TaskResult last modification. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "TaskResult version. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "\"W\"1649951094834\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject. (From the TaskResult used to launch the Workflow).",
- "type": "string",
- "example": "TaskResult"
- }
- }
- }
- }
- },
- "launchedWorkflowsPostRequest": {
- "properties": {
- "schemas": {
- "type": "array",
- "description": "Schemas related to Launched Workflows.",
- "items": {
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow",
- "urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult"
- ]
- }
- },
- "workflowName": {
- "type": "string",
- "description": "Name of the Workflow to launch.",
- "example": "LCM Manage Passwords"
- },
- "input": {
- "type": "array",
- "description": "A list of input attributes of the Launched Workflow.",
- "items": {
- "properties": {
- "key": {
- "type": "string",
- "description": "The attribute key.",
- "example": "plan"
- },
- "value": {
- "type": "string",
- "description": "The attribute value.",
- "example": "\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n\n"
- },
- "type": {
- "type": "string",
- "description": "The attribute type.",
- "example": "application/xml"
- }
- }
- }
- }
- }
- },
- "launchedWorkflowsPostResponse": {
- "type": "object",
- "description": "Response example for a POST request to execute a Workflow.",
- "properties": {
- "targetName": {
- "type": "string",
- "description": "Target name of the TaskResult.",
- "example": "Ernest.Wagner"
- },
- "verified": {
- "type": "string",
- "format": "date-time",
- "description": "The verified date of the TaskResult.",
- "example": "2022-05-26T11:17:13.481-05:00"
- },
- "partitioned": {
- "type": "boolean",
- "description": "Flag to indicate if the TaskResult is partitioned.",
- "example": false
- },
- "completed": {
- "type": "string",
- "format": "date-time",
- "description": "The completed date of the TaskResult.",
- "example": "2022-05-26T11:17:13.678-05:00"
- },
- "type": {
- "type": "string",
- "description": "Type of the TaskResult.",
- "example": "LCM"
- },
- "launched": {
- "type": "string",
- "description": "The launched date of the TaskResult."
- },
- "pendingSignOffs": {
- "type": "integer",
- "description": "Number of pending signoffs of this TaskResult.",
- "example": 0
- },
- "urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow": {
- "type": "object",
- "description": "LaunchedWorkflow properties.",
- "properties": {
- "output": {
- "type": "array",
- "items": {
- "properties": {
- "type": {
- "type": "string",
- "description": "The output attribute type.",
- "example": "application/int"
- },
- "value": {
- "type": "string",
- "description": "The output attribute value.",
- "example": "0"
- },
- "key": {
- "type": "string",
- "description": "The output attribute key.",
- "example": "workflowSummary"
- }
- }
- }
- },
- "retries": {
- "type": "integer",
- "description": "The number of retries performed during the execution of provisioning activities.",
- "example": 0
- },
- "input": {
- "type": "array",
- "items": {
- "properties": {
- "key": {
- "type": "string",
- "description": "The input attribute key.",
- "example": "optimisticProvisioning"
- },
- "value": {
- "type": "string",
- "description": "The input attribute value.",
- "example": "true"
- },
- "type": {
- "type": "string",
- "description": "The input attribute type.",
- "example": "boolean"
- }
- }
- }
- },
- "workflowSummary": {
- "type": "string",
- "description": "XML representation of the workflow summary.",
- "example": "\n"
- },
- "workflowName": {
- "type": "string",
- "description": "Name of the workflow to launch.",
- "example": "LCM Manage Passwords."
- },
- "identityRequestId": {
- "type": "string",
- "description": "Id representing the identity request.",
- "example": "0000000004"
- },
- "workflowCaseId": {
- "type": "string",
- "description": "Id representing the workflow case (a running instance of a workflow).",
- "example": "c0a8019c810011478181012862b81568"
- }
- }
- },
- "targetClass": {
- "type": "string",
- "description": "Target class of the Task Result.",
- "example": "Identity"
- },
- "meta": {
- "description": "Metadata for the LaunchedWorkflow TaskResult.",
- "type": "array",
- "items": {
- "properties": {
- "created": {
- "description": "Datetime when the TaskResult for the LaunchedWorkflow was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.245-05:00"
- },
- "location": {
- "description": "URL to the TaskResult.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/TaskResults/c0a8019c810011478181012862b51567"
- },
- "lastModified": {
- "description": "Datetime of LaunchedWorkflow TaskResult last modification",
- "type": "string",
- "format": "date-time",
- "example": "2022-03-31T14:52:40.265-05:00"
- },
- "version": {
- "description": "Version of the LaunchedWorkflow TaskResult.",
- "type": "string",
- "example": "\"W\"1649951092552\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject",
- "type": "string",
- "example": "LaunchedWorkflow"
- }
- }
- }
- },
- "schemas": {
- "type": "array",
- "description": "Schemas related to LaunchedWorkflow.",
- "items": {
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:LaunchedWorkflow",
- "urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult"
- ]
- }
- },
- "name": {
- "type": "string",
- "description": "Name of the TaskResult for the Workflow launch.",
- "example": "LCM Manage Passwords - 2"
- },
- "messages": {
- "type": "array",
- "description": "List of messages of the TaskResult.",
- "items": {
- "example": [
- "Connection error"
- ]
- }
- },
- "Attributes": {
- "type": "object",
- "description": "A list of attributes of the TaskResult.",
- "properties": {
- "key": {
- "type": "string",
- "description": "The attribute key.",
- "example": "retries"
- },
- "value": {
- "type": "string",
- "description": "The attribute value.",
- "example": "0"
- }
- }
- },
- "id": {
- "type": "string",
- "description": "Id of the task result for the Workflow launch.",
- "example": "c0a8019c810011478181012862b51567"
- },
- "completionStatus": {
- "type": "string",
- "description": "Completion Status of the TaskResult.",
- "enum": [
- "Success",
- "Warning",
- "Error",
- "Terminated",
- "TempError"
- ],
- "example": "Success"
- },
- "taskDefinition": {
- "type": "string",
- "description": "Name of the TaskDefinition of the TaskResult.",
- "example": "Workflow Launcher"
- },
- "terminated": {
- "type": "boolean",
- "description": "Flag to indicate this TaskResult is terminated.",
- "example": false
- },
- "launcher": {
- "type": "string",
- "description": "Launcher of the TaskResult.",
- "example": "spadmin"
- }
- }
- },
- "objectConfigGetResponse": {
- "properties": {
- "id": {
- "description": "Unique identifier of the ObjectConfig.",
- "type": "string",
- "example": "c0a8019c7fe11678817fe18984351477"
- },
- "name": {
- "description": "Name of the ObjectConfig.",
- "type": "string",
- "example": "Link"
- },
- "objectAttributes": {
- "description": "A list of attributes of the ObjectConfig.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The object attribute name.",
- "type": "string",
- "example": "inactive"
- },
- "displayName": {
- "description": "The display name of the object attribute.",
- "type": "string",
- "example": "attr_demoInactive"
- },
- "type": {
- "description": "The type of the object attribute.",
- "type": "string",
- "example": "boolean"
- },
- "multi": {
- "description": "A Boolean value indicating this is a multi-valued attribute.",
- "type": "boolean",
- "example": false
- },
- "defaultValue": {
- "description": "The default value of the object attribute.",
- "type": "string",
- "example": "false"
- },
- "system": {
- "description": "A Boolean value indicating this is a system attribute that does not have a source and is not configurable.",
- "type": "boolean",
- "example": true
- },
- "standard": {
- "description": "A Boolean value indicating this is a standard attribute (i.e. manager, email, firstname, lastname).",
- "type": "boolean",
- "example": false
- },
- "extendedNumber": {
- "description": "Integer value of the extended attribute column number in the database schema.",
- "type": "integer",
- "example": 1
- },
- "namedColumn": {
- "description": "A Boolean value indicating this attribute has a named column in the database schema.",
- "type": "boolean",
- "example": false
- },
- "ruleName": {
- "description": "Rule used to derive the value. Usually specified when there are no attributeSources defined.",
- "type": "string",
- "example": "lastLoginToDateRule"
- },
- "groupFactory": {
- "description": "A Boolean value indicating this attribute can be used in a group factory. Identity attributes only.",
- "type": "boolean",
- "example": true
- },
- "editMode": {
- "description": "Enumeration indicating whether this attribute allows modification.",
- "type": "string",
- "enum": [
- "READONLY",
- "PERMANENT",
- "UNTILFEEDVALUECHANGES"
- ],
- "example": "READONLY"
- },
- "attributeSources": {
- "description": "Sources of values for this atribute. Identity attributes only.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of the attribute on the application.",
- "type": "string",
- "example": "app1_inactive"
- },
- "key": {
- "description": "Derived identifier for this source.",
- "type": "string",
- "example": "Active_Directory:app1_inactive"
- },
- "instance": {
- "description": "Optional instance name for template applications.",
- "type": "string",
- "example": "test-environment"
- },
- "ruleName": {
- "description": "Rule used to derive the value.",
- "type": "string",
- "example": "attributeSource-aws-S3-rule"
- }
- }
- }
- },
- "attributeTargets": {
- "description": "Targets of this attribute that should receive the value upon attribute synchronization. Identity attributes only.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of the attribute on the application.",
- "type": "string",
- "example": "app2_active"
- },
- "key": {
- "description": "Derived identifier for this target.",
- "type": "string",
- "example": "Composite_ERP_Global_Platform:app2_inactive"
- },
- "instance": {
- "description": "Optional instance name for template applications.",
- "type": "string",
- "example": "continuous-integration-environment1"
- },
- "ruleName": {
- "description": "Rule used to derive the value.",
- "type": "string",
- "example": "attributeTarget-aws-S3-rule"
- },
- "provisionAllAccount": {
- "description": "Return whether to provision all accounts if an identity has multiple accounts on the target application. Identity attributes only.",
- "type": "boolean",
- "example": false
- }
- }
- }
- }
- }
- }
- },
- "meta": {
- "description": "Metadata for the ObjectConfig",
- "type": "array",
- "items": {
- "properties": {
- "created": {
- "description": "Datetime when the ObjectConfig was created",
- "type": "string",
- "example": "2022-03-31T14:52:40.245-05:00"
- },
- "location": {
- "description": "URL to the ObjectConfig",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/ObjectConfig/7f00000180281df7818028be62ef00e9"
- },
- "lastModified": {
- "description": "Datetime of ObjectConfig last modification",
- "type": "string",
- "example": "2022-03-31T14:52:40.265-05:00"
- },
- "version": {
- "description": "ObjectConfig version",
- "type": "string",
- "example": "\"W\"1649951092552\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject",
- "type": "string",
- "example": "ObjectConfig"
- }
- }
- }
- }
- }
- },
- "objectConfigByIdGetBody": {
- "properties": {
- "id": {
- "description": "Unique identifier of the ObjectConfig.",
- "type": "string",
- "example": "7f00000180281df7818028be63aa00ef"
- },
- "name": {
- "description": "Name of the ObjectConfig.",
- "type": "string",
- "example": "Bundle"
- },
- "objectAttributes": {
- "description": "A list of attributes of the ObjectConfig.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The object attribute name.",
- "type": "string",
- "example": "StringAttr"
- },
- "displayName": {
- "description": "The display name of the object attribute.",
- "type": "string",
- "example": "attr_demoString"
- },
- "type": {
- "description": "The type of the object attribute.",
- "type": "string",
- "example": "string"
- },
- "multi": {
- "description": "A Boolean value indicating this is a multi-valued attribute.",
- "type": "boolean",
- "example": false
- },
- "defaultValue": {
- "description": "The default value of the object attribute.",
- "type": "string",
- "example": "None"
- },
- "system": {
- "description": "A Boolean value indicating this is a system attribute that does not have a source and is not configurable.",
- "type": "boolean",
- "example": false
- },
- "standard": {
- "description": "A Boolean value indicating this is a standard attribute (i.e. manager, email, firstname, lastname).",
- "type": "boolean",
- "example": false
- },
- "extendedNumber": {
- "description": "Integer value of the extended attribute column number in the database schema.",
- "type": "integer",
- "example": 2
- },
- "namedColumn": {
- "description": "A Boolean value indicating this attribute has a named column in the database schema.",
- "type": "boolean",
- "example": false
- },
- "ruleName": {
- "description": "Rule used to derive the value. Usually specified when there are no attributeSources defined.",
- "type": "string",
- "example": "lastLoginToDate"
- },
- "groupFactory": {
- "description": "A Boolean value indicating this attribute can be used in a group factory. Identity attributes only.",
- "type": "boolean",
- "example": true
- },
- "editMode": {
- "description": "Enumeration indicating whether this attribute allows modification.",
- "type": "string",
- "enum": [
- "READONLY",
- "PERMANENT",
- "UNTILFEEDVALUECHANGES"
- ],
- "example": "READONLY"
- },
- "attributeSources": {
- "description": "Sources of values for this atribute. Identity attributes only.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of the attribute on the application.",
- "type": "string",
- "example": "lastName"
- },
- "key": {
- "description": "Derived identifier for this source.",
- "type": "string",
- "example": "testInstancesApplication/inst2:lastName"
- },
- "instance": {
- "description": "Optional instance name for template applications.",
- "type": "string",
- "example": "inst2"
- },
- "ruleName": {
- "description": "Rule used to derive the value.",
- "type": "string",
- "example": "Identity Attribute Rule - Type"
- }
- }
- }
- },
- "attributeTargets": {
- "description": "Targets of this attribute that should receive the value upon attribute synchronization. Identity attributes only.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The name of the attribute on the application.",
- "type": "string",
- "example": "app2_active"
- },
- "key": {
- "description": "Derived identifier for this target.",
- "type": "string",
- "example": "Composite_ERP_Global_Platform:app2_inactive"
- },
- "instance": {
- "description": "Optional instance name for template applications.",
- "type": "string",
- "example": "continuous-integration-environment1"
- },
- "ruleName": {
- "description": "Rule used to derive the value.",
- "type": "string",
- "example": "attributeTarget-aws-S3-rule"
- },
- "provisionAllAccount": {
- "description": "Return whether to provision all accounts if an identity has multiple accounts on the target application. Identity attributes only.",
- "type": "boolean",
- "example": false
- }
- }
- }
- }
- }
- }
- },
- "meta": {
- "description": "Metadata for the ObjectConfig",
- "type": "array",
- "items": {
- "properties": {
- "created": {
- "description": "Datetime when the ObjectConfig was created",
- "type": "string",
- "example": "2022-03-31T14:52:40.245-05:00"
- },
- "location": {
- "description": "URL to the ObjectConfig",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/ObjectConfig/7f00000180281df7818028be62ef00e9"
- },
- "lastModified": {
- "description": "Datetime of ObjectConfig last modification",
- "type": "string",
- "example": "2022-03-31T14:52:40.265-05:00"
- },
- "version": {
- "description": "ObjectConfig version",
- "type": "string",
- "example": "\"W\"1649951092552\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject",
- "type": "string",
- "example": "ObjectConfig"
- }
- }
- }
- }
- }
- },
- "urn-ietf-params-scim-schemas-sailpoint-1.0-ObjectConfig": {
- "description": "Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:ObjectConfig",
- "type": "object",
- "properties": {
- "id": {
- "description": "Unique identifier of the ObjectConfig.",
- "type": "string",
- "example": "c0a8019c7fe11678817fe18984351477"
- },
- "name": {
- "description": "Name of the ObjectConfig.",
- "type": "string",
- "example": "Link"
- },
- "displayName": {
- "description": "Display name of the ObjectConfig.",
- "type": "string",
- "example": "Link Object Configuration"
- },
- "objectAttributes": {
- "description": "A list of attributes of the ObjectConfig.",
- "type": "array",
- "items": {
- "properties": {
- "name": {
- "description": "The object attribute name.",
- "type": "string",
- "example": "lastLogin"
- },
- "displayName": {
- "description": "The display name of the object attribute.",
- "type": "string",
- "example": "attr_demoLastLogin"
- },
- "type": {
- "description": "The type of the object attribute.",
- "type": "string",
- "example": "date"
- },
- "multi": {
- "description": "A Boolean value indicating this is a multi-valued attribute.",
- "type": "boolean",
- "example": "false"
- },
- "defaultValue": {
- "description": "The default value of the object attribute.",
- "type": "string",
- "example": "2022-03-31T14:52:40.260-05:00"
- },
- "system": {
- "description": "A Boolean value indicating this is a system attribute that does not have a source and is not configurable.",
- "type": "boolean",
- "example": "true"
- },
- "standard": {
- "description": "A Boolean value indicating this is a standard attribute (i.e. manager, email, firstname, lastname).",
- "type": "boolean",
- "example": "false"
- },
- "extendedNumber": {
- "description": "Integer value of the extended attribute column number in the database schema.",
- "type": "integer",
- "example": 1
- },
- "namedColumn": {
- "description": "A Boolean value indicating this attribute has a named column in the database schema.",
- "type": "boolean",
- "example": false
- },
- "ruleName": {
- "description": "Rule used to derive the value. Usually specified when there are no attributeSources defined.",
- "type": "string",
- "example": "SimpleUpdateRule"
- },
- "groupFactory": {
- "description": "A Boolean value indicating this attribute can be used in a group factory. Identity attributes only.",
- "type": "boolean",
- "example": false
- },
- "editMode": {
- "description": "Enumeration indicating whether this attribute allows modification.",
- "type": "string",
- "enum": [
- "READONLY",
- "PERMANENT",
- "UNTILFEEDVALUECHANGES"
- ],
- "example": "READONLY"
- },
- "attributeSources": {
- "description": "Sources of values for this atribute. Identity attributes only.",
- "type": "array",
- "items": {
- "properties": {
- "instance": {
- "description": "Optional instance name for template applications.",
- "type": "string",
- "example": "localInstance1"
- },
- "name": {
- "description": "The name of the attribute on the application.",
- "type": "string",
- "example": "attribute1"
- },
- "ruleName": {
- "description": "Rule used to derive the value.",
- "type": "string",
- "example": "attribute1SourceRule"
- },
- "key": {
- "description": "Derived identifier for this source.",
- "type": "string",
- "example": "rule1"
- }
- }
- }
- },
- "attributeTargets": {
- "description": "Targets of this attribute that should receive the value upon attribute synchronization. Identity attributes only.",
- "type": "array",
- "items": {
- "properties": {
- "instance": {
- "description": "Optional instance name for template applications.",
- "type": "string",
- "example": "localInstance1"
- },
- "name": {
- "description": "The name of the attribute on the application.",
- "type": "string",
- "example": "attribute1"
- },
- "ruleName": {
- "description": "Rule used to derive the value.",
- "type": "string",
- "example": "attribute1TargetRule"
- },
- "key": {
- "description": "Derived identifier for this target.",
- "type": "string",
- "example": "rule1"
- },
- "provisionAllAccounts": {
- "description": "Return whether to provision all accounts if an identity has multiple accounts on the target application. Identity attributes only.",
- "type": "boolean",
- "example": false
- }
- }
- }
- }
- }
- }
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the Alert was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:43:27.461-05:00"
- },
- "lastModified": {
- "description": "DateTime of Alert last modification.",
- "type": "string",
- "example": "2022-04-14T10:45:09.726-05:00"
- },
- "location": {
- "description": "URL to the Alert.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/ObjectConfig/7f00000180281df7818028be62e500e8"
- },
- "version": {
- "description": "Alert version.",
- "type": "string",
- "example": "W\"1649951109726\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "ObjectConfig"
- }
- }
- }
- }
- },
- "policyViolationResponse": {
- "properties": {
- "id": {
- "description": "IdentityIQ id of the PolicyViolation.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "policyName": {
- "description": "Name of the Policy this PolicyViolation is associated with.",
- "type": "string",
- "example": "Entitlement Policy with Details"
- },
- "constraintName": {
- "description": "Name of the Constraint this PolicyViolation is associated with.",
- "type": "string",
- "example": "Entitlement Policy with Details"
- },
- "identity": {
- "description": "The Identity (User) that caused the PolicyViolation.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "Display name of the Identity that caused the PolicyViolation.",
- "type": "string",
- "example": "Bob Smith"
- },
- "value": {
- "description": "The id of the Identity which caused the PolicyViolation.",
- "type": "string",
- "example": "c0a7778b7ef71e79817ee74e6a1f0444"
- },
- "$ref": {
- "description": "URI reference to the Identity (User).",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444"
- }
- }
- },
- "owner": {
- "description": "The User that owns the Policy.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "Display name of the Policy owner.",
- "type": "string",
- "example": "Bob Smith"
- },
- "value": {
- "description": "The id of the Policy owner.",
- "type": "string",
- "example": "c0a7778b7ef71e79817ee74e6a1f0444"
- },
- "$ref": {
- "description": "URI reference to the Policy owner.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444"
- }
- }
- },
- "description": {
- "description": "Description of the PolicyViolation.",
- "type": "string",
- "example": "Production and development systems should not be available to one person."
- },
- "status": {
- "description": "Status of the PolicyViolation. This can be Open, Mitigated, Remediated, or Delegated.",
- "type": "string",
- "example": "Open"
- },
- "meta": {
- "description": "Metadata of the resource.",
- "properties": {
- "created": {
- "description": "Datetime this Resource was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:34:04.074-05:00"
- },
- "location": {
- "description": "The location of the resource.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "lastModified": {
- "description": "Datetime the resource was last modified.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:08:45.866-05:00"
- },
- "version": {
- "description": "The version of the resource.",
- "type": "string",
- "example": "W/\"1644561244074\""
- },
- "resourceType": {
- "description": "The SCIM resource type.",
- "type": "string",
- "example": "PolicyViolation"
- }
- }
- },
- "schemas": {
- "description": "The schemas involved in the SCIM resource.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:PolicyViolation"
- ]
- }
- }
- },
- "resourceTypeResponse": {
- "type": "object",
- "properties": {
- "id": {
- "description": "ID of the ResourceType.",
- "type": "string",
- "example": "User"
- },
- "name": {
- "description": "Name of the ResourceType.",
- "type": "string",
- "example": "User"
- },
- "endpoint": {
- "description": "The ResourceType's HTTP addressable endpoint relative to the Base URL.",
- "type": "string",
- "example": "/Applications"
- },
- "description": {
- "description": "Description of the ResourceType.",
- "type": "string",
- "example": "User Account."
- },
- "schema": {
- "description": "The primary/base schema URI of the ResourceType.",
- "type": "string",
- "example": "urn:ietf:params:scim:schemas:sailpoint:1.0:User"
- },
- "schemaExtensions": {
- "description": "A list of URIs of the ResourceType's schema extensions.",
- "type": "array",
- "items": {
- "example": [
- {
- "schema": "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User",
- "required": true
- },
- {
- "schema": "urn:ietf:params:scim:schemas:sailpoint:1.0:User",
- "required": true
- }
- ]
- }
- },
- "meta": {
- "description": "Metadata of the ResourceType.",
- "type": "object",
- "properties": {
- "location": {
- "description": "The location of the ResourceType.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/ResourceTypes/User"
- },
- "resourceType": {
- "description": "The SCIM resource type.",
- "type": "string",
- "example": "ResourceType"
- }
- }
- },
- "schemas": {
- "description": "The schema for the ResourceType resource.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:schemas:core:2.0:ResourceType"
- ]
- }
- }
- },
- "roleResponse": {
- "properties": {
- "id": {
- "description": "IIQ ID of the Role.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "name": {
- "description": "Unique name for the Role. This name MUST be unique across the entire set of Roles.",
- "type": "string",
- "example": "ADDirect-Production Manager"
- },
- "descriptions": {
- "description": "A list of localized descriptions of the Role.",
- "type": "array",
- "example": [
- {
- "locale": "en_US",
- "value": "Directs production operations and processes for a plant, division, or company. Plans and maintains production schedules. Manages facilities and equipment maintenance."
- }
- ]
- },
- "type": {
- "description": "The type of the Role.",
- "type": "object",
- "example": {
- "iiq": false,
- "requirements": false,
- "permits": false,
- "displayName": "IT",
- "manualAssignment": false,
- "name": "it",
- "autoAssignment": false,
- "assignmentSelector": false
- }
- },
- "displayableName": {
- "description": "Displayable name of the Role.",
- "type": "string",
- "example": "Staging Test Engineer - IT"
- },
- "active": {
- "description": "Flag to indicate this Role is enabled or active.",
- "type": "boolean",
- "example": true
- },
- "activationDate": {
- "description": "The date the Role will turn from inactive/disabled to active/enabled.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:08:45.866-05:00"
- },
- "deactivationDate": {
- "description": "The date the Role will turn from active/enabled to inactive/disabled.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:08:45.866-05:00"
- },
- "owner": {
- "description": "The owner of the Role.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "Display name of the Role owner.",
- "type": "string",
- "example": "Lori Ferguson"
- },
- "value": {
- "description": "ID of the Role owner.",
- "type": "string",
- "example": "ac1301737f901991817f90d9eb050372"
- },
- "$ref": {
- "description": "URI reference of the Role owner resource.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Users/ac1301737f901991817f90d9eb050372"
- }
- }
- },
- "inheritance": {
- "description": "Parent Roles this role inherits from.",
- "type": "array",
- "properties": {
- "displayName": {
- "description": "Display name of the parent Role.",
- "type": "string",
- "example": "Finance & Accounting"
- },
- "value": {
- "description": "ID of the parent Role.",
- "type": "string",
- "example": "ac1301737f901991817f90d9f054041c"
- },
- "$ref": {
- "description": "URI reference of the parent Role resource.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9f054041c"
- }
- }
- },
- "requirements": {
- "description": "Roles this role requires. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are required to support a business role.",
- "type": "array",
- "properties": {
- "displayName": {
- "description": "Display name of the required Role.",
- "type": "string",
- "example": "Accounting General Access - IT"
- },
- "value": {
- "description": "ID of the required Role.",
- "type": "string",
- "example": "ac1301737f901991817f90d9ed110387"
- },
- "$ref": {
- "description": "URI reference of the required Role resource.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed110387"
- }
- }
- },
- "permits": {
- "description": "Roles this role permits. This is normally used with business roles to reference IT roles as a way of indicating which IT roles are allowed to support a business role.",
- "type": "array",
- "properties": {
- "displayName": {
- "description": "Display name of the permitted Role.",
- "type": "string",
- "example": "Accounts Payable Access - IT"
- },
- "value": {
- "description": "ID of the permitted Role.",
- "type": "string",
- "example": "ac1301737f901991817f90d9ed170388"
- },
- "$ref": {
- "description": "URI reference of the permitted Role resource.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Roles/ac1301737f901991817f90d9ed170388"
- }
- }
- },
- "classifications": {
- "description": "Classifications of this Role.",
- "type": "array",
- "example": [
- {
- "effective": false,
- "source": "UI",
- "classification": {
- "displayName": "Special2",
- "origin": "JDBCDirectDemoData",
- "name": "Special2"
- }
- },
- {
- "effective": false,
- "source": "UI",
- "classification": {
- "displayName": "Special7",
- "origin": "JDBCDirectDemoData",
- "name": "Special7"
- }
- }
- ],
- "properties": {
- "source": {
- "description": "The source of the ObjectClassification.",
- "type": "string"
- },
- "effective": {
- "description": "Flag indicating this is an effective Classification.",
- "type": "boolean"
- },
- "classification": {
- "description": "Classification of this Object.",
- "type": "object",
- "properties": {
- "name": {
- "description": "The name of the Classification.",
- "type": "string"
- },
- "displayName": {
- "description": "The displayName of the Classification.",
- "type": "string"
- },
- "origin": {
- "description": "The origin of the Classification.",
- "type": "string"
- },
- "type": {
- "description": "The type of the Classification. This can be used to group Classifications in/across different origins.",
- "type": "string"
- }
- }
- }
- }
- },
- "meta": {
- "description": "Metadata of the SCIM resource.",
- "properties": {
- "created": {
- "description": "Datetime this Role was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:34:04.074-05:00"
- },
- "location": {
- "description": "The location of the SCIM resource.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Roles/c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "lastModified": {
- "description": "Datetime the Role was last modified.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:08:45.866-05:00"
- },
- "version": {
- "description": "The version of the SCIM resource.",
- "type": "string",
- "example": "W/\\\"1644561244074\\\""
- },
- "resourceType": {
- "description": "The SCIM resource type.",
- "type": "string",
- "example": "Role"
- }
- }
- },
- "schemas": {
- "description": "The schemas involved in the SCIM resource.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:Role"
- ]
- }
- }
- },
- "schemaResponse": {
- "type": "object",
- "properties": {
- "id": {
- "description": "The id of the Schema. The id is the SCIM URN of the Schema.",
- "type": "string",
- "example": "urn:ietf:params:scim:schemas:sailpoint:1.0:User"
- },
- "name": {
- "description": "Name of the Schema.",
- "type": "string",
- "example": "User"
- },
- "description": {
- "description": "Description of the Schema.",
- "type": "string",
- "example": "Schema for a SCIM User."
- },
- "attributes": {
- "description": "Attributes used to describe this Schema.",
- "type": "array",
- "items": {
- "properties": {
- "uniqueness": {
- "description": "Determines whether there can be other Schema resources with the same value for this attribute. 'none' means there is no concern for uniqueness, 'server' means the uniqueness of this attribute should be guaranteed for this type of resource, and 'global' means the uniqueness should be guaranteed across all resources.",
- "type": "string",
- "example": "none"
- },
- "name": {
- "description": "Name of the attribute.",
- "type": "string",
- "example": "displayName"
- },
- "description": {
- "description": "Description of the attribute.",
- "type": "string",
- "example": "Display name of the User."
- },
- "mutability": {
- "description": "Indicates the ability to change this attribute. Possible values are 'readOnly', 'readWrite', and 'writeOnly'.",
- "type": "string",
- "example": "readOnly"
- },
- "type": {
- "description": "Defined as 'simple' or 'complex', where simple indicates attribute values stored as strings, integers, etc., and complex indicates object-based values.",
- "type": "string",
- "example": "string"
- },
- "multiValued": {
- "description": "Describes whether this attribute is allowed multiple values.",
- "type": "boolean",
- "example": false
- },
- "caseExact": {
- "description": "True if attribute value is case-sensitive; false otherwise.",
- "type": "boolean",
- "example": false
- },
- "returned": {
- "description": "Dictates whether the attribute should be returned in a SCIM response body. Can be 'always', 'default', 'request', or 'never'.",
- "type": "string",
- "example": "default"
- },
- "required": {
- "description": "True if this attribute is required for this Schema; false otherwise.",
- "type": "boolean",
- "example": false
- },
- "canonicalValues": {
- "description": "List of canonical values that could be used to supplement attribute.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "httpbasic",
- "httpdigest",
- "oauth"
- ]
- },
- "subAttributes": {
- "description": "Only required if 'complex' is specified for 'type'. If this attribute is of 'complex' type, an array of objects can be stored in 'subAttributes' with attributes relevant to the respective Schema.",
- "type": "array",
- "items": {
- "additionalProperties": {
- "anyOf": [
- {
- "type": "object"
- }
- ]
- }
- }
- }
- }
- }
- },
- "meta": {
- "description": "Metadata of the Schema.",
- "type": "object",
- "properties": {
- "location": {
- "description": "The location of the Schema.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Schemas/7f0123417e941b00007f9db3702906cb"
- },
- "version": {
- "description": "The version of the Schema.",
- "type": "string",
- "example": "W\"1647617443639\""
- },
- "resourceType": {
- "description": "The SCIM resource type.",
- "type": "string",
- "example": "Schema"
- }
- }
- },
- "schemas": {
- "description": "The schema for the Schema resource.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:schemas:core:2.0:Schema"
- ]
- }
- }
- },
- "SailPoint-ServiceProviderConfig-Schema": {
- "description": "Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:2.0:ServiceProviderConfig.",
- "type": "object",
- "required": [
- "patch",
- "etag",
- "bulk",
- "filter",
- "changePassword",
- "sort",
- "authenticationSchemes"
- ],
- "properties": {
- "documentationUri": {
- "description": "An HTTP addressable URL pointing to the service provider's human consumable help documentation.",
- "type": "string",
- "example": "https://community.sailpoint.com/community/identityiq/product-downloads"
- },
- "patch": {
- "type": "object",
- "description": "A complex type that specifies PATCH configuration options.",
- "required": [
- "supported"
- ],
- "properties": {
- "supported": {
- "type": "boolean",
- "description": "Boolean value specifying whether the operation is supported.",
- "example": false
- }
- }
- },
- "etag": {
- "description": "A complex type that specifies ETAG configuration options.",
- "type": "object",
- "required": [
- "supported"
- ],
- "properties": {
- "supported": {
- "type": "boolean",
- "description": "Boolean value specifying whether the operation is supported.",
- "example": true
- }
- }
- },
- "bulk": {
- "description": "A complex type that specifies ETAG configuration options.",
- "type": "object",
- "required": [
- "supported",
- "maxOperations",
- "maxPayloadSize"
- ],
- "properties": {
- "supported": {
- "type": "boolean",
- "description": "Boolean value specifying whether the operation is supported.",
- "example": true
- },
- "maxOperations": {
- "type": "integer",
- "description": "An integer value specifying the maximum number of operations.",
- "example": 2
- },
- "maxPayloadSize": {
- "type": "integer",
- "description": "An integer value specifying the maximum payload size in bytes.",
- "example": 128
- }
- }
- },
- "filter": {
- "description": "A complex type that specifies FILTER options.",
- "type": "object",
- "required": [
- "supported",
- "maxResults"
- ],
- "properties": {
- "supported": {
- "type": "boolean",
- "description": "Boolean value specifying whether the operation is supported.",
- "example": true
- },
- "maxResults": {
- "type": "integer",
- "description": "Integer value specifying the maximum number of resources returned in a response.",
- "example": 10
- }
- }
- },
- "changePassword": {
- "type": "object",
- "description": "A complex type that specifies change password options.",
- "required": [
- "supported"
- ],
- "properties": {
- "supported": {
- "type": "boolean",
- "description": "Boolean value specifying whether the operation is supported.",
- "example": true
- }
- }
- },
- "sort": {
- "type": "object",
- "description": "A complex type that specifies sort result options.",
- "required": [
- "supported"
- ],
- "properties": {
- "supported": {
- "type": "boolean",
- "description": "Boolean value specifying whether the operation is supported.",
- "example": false
- }
- }
- },
- "authenticationSchemes": {
- "description": "A complex type that specifies supported Authentication Scheme properties.",
- "type": "object",
- "required": [
- "name",
- "description",
- "type"
- ],
- "properties": {
- "name": {
- "type": "string",
- "description": "The common authentication scheme name; e.g., HTTP Basic.",
- "example": "HTTP Basic"
- },
- "description": {
- "type": "string",
- "description": "A description of the authentication scheme.",
- "example": "Authentication Scheme using the Http Basic Standard."
- },
- "specUri": {
- "type": "string",
- "description": "An HTTP addressable URL pointing to the Authentication Scheme's specification.",
- "example": "http://www.ietf.org/rfc/rfc2617.txt"
- },
- "documentationUri": {
- "type": "string",
- "description": "An HTTP addressable URL pointing to the Authentication Scheme's usage documentation.",
- "example": "https://community.sailpoint.com/community/identityiq/product-downloads"
- },
- "type": {
- "type": "string",
- "description": "The authentication scheme.",
- "enum": [
- "oauth",
- "oauth2",
- "oauthbearertoken",
- "httpbasic",
- "httpdigest"
- ],
- "example": "oauthbearertoken"
- }
- }
- },
- "meta": {
- "type": "object",
- "properties": {
- "location": {
- "type": "string",
- "description": "URL to ServiceProviderConfig resource.",
- "example": "http://localhost:8080/identityiq/scim/v2/ServiceProviderConfig"
- },
- "resourceType": {
- "type": "string",
- "description": "Resource type of the metadata subject.",
- "example": "ServiceProviderConfig"
- }
- }
- }
- }
- },
- "serviceProviderConfigGetResponse": {
- "required": [
- "patch",
- "etag",
- "bulk",
- "filter",
- "changePassword",
- "sort",
- "authenticationSchemes"
- ],
- "properties": {
- "documentationUri": {
- "description": "An HTTP addressable URL pointing to the service provider's human consumable help documentation.",
- "type": "string",
- "example": "https://community.sailpoint.com/community/identityiq/product-downloads"
- },
- "patch": {
- "description": "A complex type that specifies PATCH configuration options.",
- "type": "object",
- "required": [
- "supported"
- ],
- "properties": {
- "supported": {
- "type": "boolean",
- "description": "Boolean value specifying whether the operation is supported.",
- "example": false
- }
- }
- },
- "etag": {
- "description": "A complex type that specifies ETAG configuration options.",
- "type": "object",
- "required": [
- "supported"
- ],
- "properties": {
- "supported": {
- "description": "Boolean value specifying whether the operation is supported.",
- "type": "boolean"
- }
- }
- },
- "bulk": {
- "description": "A complex type that specifies ETAG configuration options.",
- "type": "object",
- "required": [
- "supported",
- "maxOperations",
- "maxPayloadSize"
- ],
- "properties": {
- "supported": {
- "description": "Boolean value specifying whether the operation is supported.",
- "type": "boolean",
- "example": false
- },
- "maxOperations": {
- "description": "An integer value specifying the maximum number of operations.",
- "type": "integer",
- "example": 3
- },
- "maxPayloadSize": {
- "description": "An integer value specifying the maximum payload size in bytes.",
- "type": "integer",
- "example": 128
- }
- }
- },
- "filter": {
- "description": "A complex type that specifies FILTER options.",
- "type": "object",
- "required": [
- "supported",
- "maxResults"
- ],
- "properties": {
- "supported": {
- "description": "Boolean value specifying whether the operation is supported.",
- "type": "boolean",
- "example": true
- },
- "maxResults": {
- "description": "Integer value specifying the maximum number of resources returned in a response.",
- "type": "integer",
- "example": 10
- }
- }
- },
- "changePassword": {
- "description": "A complex type that specifies change password options.",
- "type": "object",
- "required": [
- "supported"
- ],
- "properties": {
- "supported": {
- "description": "Boolean value specifying whether the operation is supported.",
- "type": "boolean",
- "example": false
- }
- }
- },
- "sort": {
- "description": "A complex type that specifies sort result options.",
- "type": "object",
- "required": [
- "supported"
- ],
- "properties": {
- "supported": {
- "description": "Boolean value specifying whether the operation is supported.",
- "type": "boolean",
- "example": false
- }
- }
- },
- "authenticationSchemes": {
- "description": "A complex type that specifies supported Authentication Scheme properties.",
- "type": "object",
- "required": [
- "name",
- "description",
- "type"
- ],
- "properties": {
- "name": {
- "description": "The common authentication scheme name; e.g., HTTP Basic.",
- "type": "string",
- "example": "HTTP Basic"
- },
- "description": {
- "description": "A description of the authentication scheme.",
- "type": "string",
- "example": "Authentication Scheme using the Http Basic Standard."
- },
- "specUri": {
- "description": "An HTTP addressable URL pointing to the Authentication Scheme's specification.",
- "type": "string",
- "example": "http://www.ietf.org/rfc/rfc2617.txt"
- },
- "documentationUri": {
- "description": "An HTTP addressable URL pointing to the Authentication Scheme's usage documentation.",
- "type": "string",
- "example": "https://community.sailpoint.com/community/identityiq/product-downloads"
- },
- "type": {
- "type": "string",
- "description": "The authentication scheme.",
- "enum": [
- "oauth",
- "oauth2",
- "oauthbearertoken",
- "httpbasic",
- "httpdigest"
- ],
- "example": "oauthbearertoken"
- }
- }
- },
- "meta": {
- "type": "object",
- "properties": {
- "location": {
- "type": "string",
- "description": "URL to ServiceProviderConfig resource.",
- "example": "http://localhost:8080/identityiq/scim/v2/ServiceProviderConfig"
- },
- "resourceType": {
- "type": "string",
- "description": "Resource type of the metadata subject.",
- "example": "ServiceProviderConfig"
- }
- }
- }
- }
- },
- "SailPoint-TaskResult-Schema": {
- "description": "Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult",
- "type": "object",
- "properties": {
- "id": {
- "description": "Unique identifier of the TaskResult.",
- "type": "string",
- "example": "c0a8019c7fe11678817fe18984351477"
- },
- "name": {
- "type": "string",
- "description": "Name of the TaskResult.",
- "example": "Aggregate Correlated Applications"
- },
- "type": {
- "description": "Type of the TaskResult.",
- "type": "string",
- "example": "Report"
- },
- "completionStatus": {
- "type": "string",
- "description": "Completion Status of the TaskResult.",
- "enum": [
- "Success",
- "Warning",
- "Error",
- "Terminated",
- "TempError"
- ],
- "example": "Success"
- },
- "launcher": {
- "type": "string",
- "description": "Launcher of the TaskResult.",
- "example": "spadmin"
- },
- "host": {
- "type": "string",
- "description": "Host of the TaskResult.",
- "example": "chocobo-local-console"
- },
- "progress": {
- "type": "string",
- "description": "Progress of the TaskResult.",
- "example": "Completed 5 of 12 partitions."
- },
- "targetClass": {
- "type": "string",
- "description": "Target Class of the TaskResult.",
- "example": "ManagedAttribute"
- },
- "targetName": {
- "type": "string",
- "description": "Target Name of the Task Result.",
- "example": "managedAttributeDemoPopulation"
- },
- "terminated": {
- "type": "boolean",
- "description": "Flag to indicate this TaskResult is terminated.",
- "example": false
- },
- "partitioned": {
- "type": "boolean",
- "description": "Flag to indicate this TaskResult is partitioned.",
- "example": true
- },
- "launched": {
- "type": "string",
- "format": "date-time",
- "description": "The launched DateTime of the TaskResult.",
- "example": "2022-04-14T12:30:42.760-05:00"
- },
- "completed": {
- "type": "string",
- "format": "date-time",
- "description": "The completed DateTime of the TaskResult.",
- "example": "2022-04-14T12:31:16.688-05:00"
- },
- "expiration": {
- "type": "string",
- "format": "date-time",
- "description": "The expiration DateTime of the TaskResult.",
- "example": "2022-04-26T14:32:33.184-05:00"
- },
- "verified": {
- "type": "string",
- "format": "date-time",
- "description": "The verification DateTime of the TaskResult.",
- "example": "2022-04-26T14:32:40.966-05:00"
- },
- "percentageComplete": {
- "type": "integer",
- "description": "The percentage completed of this TaskResult.",
- "example": 30
- },
- "pendingSignOffs": {
- "type": "integer",
- "description": "The number of pending signoffs of this TaskResult.",
- "example": 2
- },
- "taskDefinition": {
- "type": "string",
- "description": "Name of the TaskDefinition of the TaskResult.",
- "example": "Workflow Launcher"
- },
- "taskSchedule": {
- "type": "string",
- "description": "Name of the TaskSchedule of the TaskResult.",
- "example": "Check expired work items daily"
- },
- "Attributes": {
- "type": "object",
- "description": "A list of attributes of the TaskResult.",
- "properties": {
- "key": {
- "type": "string",
- "description": "The attribute key.",
- "example": "reminders"
- },
- "value": {
- "type": "string",
- "description": "The attribute value.",
- "example": "0"
- }
- }
- },
- "messages": {
- "type": "array",
- "description": "List of messages of the TaskResult.",
- "items": {
- "example": [
- "Connection error"
- ]
- }
- },
- "signoff": {
- "type": "string",
- "description": "Signoff of the TaskResult.",
- "example": "Certification Sign-off"
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the TaskResult was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.834-05:00"
- },
- "location": {
- "description": "URL to the TaskResult.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252162a"
- },
- "lastModified": {
- "description": "DateTime of TaskResult last modification.",
- "type": "string",
- "format": "date-time",
- "example": "2022-05-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "TaskResult version.",
- "type": "string",
- "example": "\"W\"1649951094834\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "TaskResult"
- }
- }
- }
- }
- },
- "taskResultGetResponse": {
- "properties": {
- "id": {
- "description": "Unique identifier of the TaskResult.",
- "type": "string",
- "example": "7f00000180281df7818028c03252085c"
- },
- "name": {
- "description": "Name of the TaskResult.",
- "type": "string",
- "example": "Aggregate HR Authoritative"
- },
- "type": {
- "description": "Type of the TaskResult.",
- "type": "string",
- "example": "AccountAggregation"
- },
- "completionStatus": {
- "type": "string",
- "description": "Completion Status of the TaskResult.",
- "enum": [
- "Success",
- "Warning",
- "Error",
- "Terminated",
- "TempError"
- ],
- "example": "Success"
- },
- "launcher": {
- "description": "Launcher of the TaskResult.",
- "type": "string",
- "example": "spadmin"
- },
- "host": {
- "description": "Host of the TaskResult.",
- "type": "string",
- "example": "centos-server.local"
- },
- "progress": {
- "description": "Progress of the TaskResult.",
- "type": "string",
- "example": "Launched 2 partitions."
- },
- "targetClass": {
- "description": "Target Class of the TaskResult.",
- "type": "string",
- "example": "Permission"
- },
- "targetName": {
- "description": "Target Name of the Task Result.",
- "type": "string",
- "example": "PAM Credential Container"
- },
- "terminated": {
- "description": "Flag to indicate this TaskResult is terminated.",
- "type": "boolean",
- "example": true
- },
- "partitioned": {
- "description": "Flag to indicate this TaskResult is partitioned.",
- "type": "boolean",
- "example": true
- },
- "launched": {
- "type": "string",
- "format": "date-time",
- "description": "The launched DateTime of the TaskResult.",
- "example": "2022-04-14T10:45:26.114-05:00"
- },
- "completed": {
- "type": "string",
- "format": "date-time",
- "description": "The completed DateTime of the TaskResult.",
- "example": "2022-04-14T10:45:26.098-05:00"
- },
- "expiration": {
- "type": "string",
- "format": "date-time",
- "description": "The expiration DateTime of the TaskResult.",
- "example": "2022-05-03T16:40:34.271-05:00"
- },
- "verified": {
- "type": "string",
- "format": "date-time",
- "description": "The verification DateTime of the TaskResult.",
- "example": "2022-05-03T16:40:34.271-05:00"
- },
- "percentageComplete": {
- "type": "integer",
- "description": "The percentage completed of this TaskResult.",
- "example": 55
- },
- "pendingSignOffs": {
- "description": "The number of pending signoffs of this TaskResult.",
- "type": "integer",
- "example": 2
- },
- "taskDefinition": {
- "type": "string",
- "description": "Name of the TaskDefinition of the TaskResult.",
- "example": "Aggregate HR Authoritative"
- },
- "taskSchedule": {
- "description": "Name of the TaskSchedule of the TaskResult.",
- "type": "string",
- "example": "Perform maintenance"
- },
- "attributes": {
- "description": "A list of attributes of the TaskResult.",
- "type": "array",
- "items": {
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "total"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "3"
- }
- }
- }
- },
- "messages": {
- "description": "List of messages of the TaskResult.",
- "type": "array",
- "items": {
- "example": [
- "Unathorized access to database in server: 192.100.1.25"
- ]
- }
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the TaskResult was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.834-05:00"
- },
- "location": {
- "description": "URL to the TaskResult.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/TaskResults/7f00000180281df7818028c03252085c"
- },
- "lastModified": {
- "description": "DateTime of TaskResult last modification.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "TaskResult version.",
- "type": "string",
- "example": "\"W\"1649951094834\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "TaskResult"
- }
- }
- },
- "schemas": {
- "type": "array",
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult"
- ]
- }
- }
- },
- "taskResultByIdGetBody": {
- "properties": {
- "id": {
- "description": "Unique identifier of the TaskResult.",
- "type": "string",
- "example": "c0a8019c80761c398180856488d2051d"
- },
- "name": {
- "description": "Name of the TaskResult.",
- "type": "string",
- "example": "Aggregate Composite Application"
- },
- "type": {
- "description": "Type of the TaskResult.",
- "type": "string",
- "example": "AccountAggregation"
- },
- "completionStatus": {
- "type": "string",
- "description": "Completion Status of the TaskResult.",
- "enum": [
- "Success",
- "Warning",
- "Error",
- "Terminated",
- "TempError"
- ],
- "example": "Success"
- },
- "launcher": {
- "description": "Launcher of the TaskResult.",
- "type": "string",
- "example": "james.smith"
- },
- "host": {
- "description": "Host of the TaskResult.",
- "type": "string",
- "example": "mandrake.testdomain.com"
- },
- "progress": {
- "description": "Progress of the TaskResult.",
- "type": "string",
- "example": "3/5 tasks completed."
- },
- "targetClass": {
- "description": "Target Class of the TaskResult.",
- "type": "string",
- "example": "Permission"
- },
- "targetName": {
- "description": "Target Name of the Task Result.",
- "type": "string",
- "example": "Adam.Kennedy"
- },
- "terminated": {
- "description": "Flag to indicate this TaskResult is terminated.",
- "type": "boolean",
- "example": false
- },
- "partitioned": {
- "description": "Flag to indicate this TaskResult is partitioned.",
- "type": "boolean",
- "example": true
- },
- "launched": {
- "type": "string",
- "format": "date-time",
- "description": "The launched DateTime of the TaskResult.",
- "example": "2022-05-02T10:30:00.014-05:00"
- },
- "completed": {
- "type": "string",
- "format": "date-time",
- "description": "The completed DateTime of the TaskResult.",
- "example": "2022-05-02T10:30:00.035-05:00"
- },
- "expiration": {
- "type": "string",
- "format": "date-time",
- "description": "The expiration DateTime of the TaskResult.",
- "example": "2022-05-03T16:40:34.271-05:00"
- },
- "verified": {
- "type": "string",
- "format": "date-time",
- "description": "The verification DateTime of the TaskResult.",
- "example": "2022-05-03T16:40:34.271-05:00"
- },
- "percentageComplete": {
- "type": "integer",
- "description": "The percentage completed of this TaskResult.",
- "example": 30
- },
- "pendingSignOffs": {
- "description": "The number of pending signoffs of this TaskResult.",
- "type": "integer",
- "example": 0
- },
- "taskDefinition": {
- "type": "string",
- "description": "Name of the TaskDefinition of the TaskResult.",
- "example": "Workflow Launcher"
- },
- "taskSchedule": {
- "description": "Name of the TaskSchedule of the TaskResult.",
- "type": "string",
- "example": "Perform Identity Request Maintenance"
- },
- "attributes": {
- "description": "A list of attributes of the TaskResult.",
- "type": "array",
- "items": {
- "properties": {
- "key": {
- "description": "The attribute key.",
- "type": "string",
- "example": "inactiveWorkItemsForwarded"
- },
- "value": {
- "description": "The attribute value.",
- "type": "string",
- "example": "0"
- }
- }
- }
- },
- "messages": {
- "description": "List of messages of the TaskResult.",
- "type": "array",
- "items": {
- "example": [
- "Partition 2 is pending."
- ]
- }
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the TaskResult was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-05-02T10:30:00.018-05:00"
- },
- "location": {
- "description": "URL to the TaskResult.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/TaskResults/c0a8019c80761c398180856488d2051d"
- },
- "lastModified": {
- "description": "DateTime of TaskResult last modification.",
- "type": "string",
- "format": "date-time",
- "example": "2022-05-02T10:30:00.036-05:00"
- },
- "version": {
- "description": "TaskResult version.",
- "type": "string",
- "example": "W\"1651505400036\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "TaskResult"
- }
- }
- },
- "schemas": {
- "type": "array",
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:TaskResult"
- ]
- }
- }
- },
- "userPostRequest": {
- "properties": {
- "userName": {
- "description": "Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. This attribute cannot be changed.",
- "type": "string",
- "example": "Mock.User"
- },
- "name": {
- "description": "The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.",
- "properties": {
- "formatted": {
- "description": "The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.",
- "type": "string",
- "example": "Ms. Barbara J Jensen, III"
- },
- "familyName": {
- "description": "The family name of the User, or Last Name in most Western languages",
- "type": "string",
- "example": "Jensen"
- },
- "givenName": {
- "description": "The given name of the User, or First Name in most Western languages",
- "type": "string",
- "example": "Barbara"
- }
- }
- },
- "displayName": {
- "description": "The name of the User, suitable for display to end-users. The name should be the full name of the User being described.",
- "type": "string",
- "example": "Barbara Jensen"
- },
- "userType": {
- "description": "The type of the User, identifying the relationship between the organization and the User.",
- "type": "string",
- "example": "employee"
- },
- "active": {
- "description": "A Boolean value indicating the User’s administrative status.",
- "type": "boolean",
- "example": true
- },
- "password": {
- "description": "The User's case-sensitive cleartext password. This attribute is intended to be used as a means to specify an initial password when creating a new User or to reset an existing User's password. This attribute will never be returned in a response.",
- "type": "string"
- },
- "emails": {
- "description": "Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.",
- "type": "array",
- "items": {
- "properties": {
- "type": {
- "description": "Type of email address (work, home, other).",
- "type": "string",
- "example": "work"
- },
- "value": {
- "description": "Canonicalized email address.",
- "type": "string",
- "format": "email",
- "example": "Barbara.Jensen@example.com"
- },
- "primary": {
- "description": "A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.",
- "type": "boolean",
- "example": "true"
- }
- }
- }
- },
- "urn:ietf:params:scim:schemas:sailpoint:1.0:User": {
- "properties": {
- "capabilities": {
- "description": "Capabilities assigned to this User.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": "[\"SystemAdministrator\"]"
- },
- "administrator": {
- "description": "The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.",
- "properties": {
- "displayName": {
- "description": "The display name of the Administrator of RPA user or Service account.",
- "type": "string",
- "example": "Bob Smith"
- },
- "value": {
- "description": "The id of the SCIM resource representing the Administrator of RPA user or Service account.",
- "type": "string",
- "example": "c0a7777a7f74744d817e74fc12362c67O"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the Administrator of RPA user or Service Account.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67"
- }
- }
- },
- "softwareVersion": {
- "description": "The software version of the RPA/Bots.",
- "type": "string",
- "example": "7.3"
- },
- "empId": {
- "description": "Employee id associated with this User.",
- "type": "string",
- "example": "1b2a3c"
- },
- "dn": {
- "description": "Distinguished name for this User.",
- "type": "string",
- "example": "cn=Bob Smith,ou=services"
- },
- "region": {
- "description": "The region this User is assigned to.",
- "type": "string",
- "example": "Americas"
- },
- "regionOwner": {
- "description": "The User who owns the region that this resource (User) belongs to.",
- "properties": {
- "displayName": {
- "description": "Display name of the region owner.",
- "type": "string",
- "example": "Joe Smith"
- },
- "value": {
- "description": "The id of the region owner.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "$ref": {
- "description": "URI reference of the region owner resource.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b"
- }
- }
- },
- "location": {
- "description": "The location this User is assigned to.",
- "type": "string",
- "example": "Singapore"
- },
- "locationOwner": {
- "description": "The User who owns the location that this resource (User) belongs to.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "Display name of the location owner.",
- "type": "string",
- "example": "Bob Smith"
- },
- "value": {
- "description": "The id of the location owner.",
- "type": "string",
- "example": "c0a7778b7ef71e79817ee74e6a1f0444"
- },
- "$ref": {
- "description": "URI reference to the location owner resource.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444"
- }
- }
- },
- "Department": {
- "description": "Department this User is assigned to.",
- "type": "string",
- "example": "Regional Operations"
- },
- "costcenter": {
- "description": "Cost centers this User is associated with.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "CC01",
- "DD02"
- ]
- },
- "jobtitle": {
- "description": "Job title given to this User.",
- "type": "string",
- "example": "Internal Audit Manager"
- }
- }
- },
- "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
- "description": "Enterprise User Schema. Contains the manager of the User.",
- "properties": {
- "manager": {
- "description": "Manager of the user.",
- "properties": {
- "displayName": {
- "description": "Display name of the manager.",
- "type": "string",
- "example": "Bob Smith"
- },
- "value": {
- "description": "The id of the manager.",
- "type": "string",
- "example": "c7a7347a7fe71e69077ee75f5d1f1237"
- },
- "$ref": {
- "description": "Reference to the manager resource.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237"
- }
- }
- }
- }
- }
- },
- "required": [
- "userName"
- ]
- },
- "userResponse": {
- "properties": {
- "id": {
- "description": "IdentityIQ id of the User.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "userName": {
- "description": "Unique identifier for the User. Typically used to directly authenticate to the service provider. Each User MUST include a non-empty userName value. This identifier MUST be unique across the entire set of Users. Cannot be changed.",
- "type": "string",
- "example": "Mock.User"
- },
- "name": {
- "description": "The components of the User’s real name. Providers may return just the full name as a single string in the formatted sub-attribute, or they MAY return just the individual component attributes using the other sub-attributes, or they MAY return both. If both variants are returned, they SHOULD be describing the same name, with the formatted name indicating how the component attributes should be combined.",
- "properties": {
- "formatted": {
- "description": "The full name, including all middle names, titles, and suffixes as appropriate, formatted for display.",
- "type": "string",
- "example": "Ms. Barbara J Jensen, III"
- },
- "familyName": {
- "description": "The family name of the User, or Last Name in most Western languages",
- "type": "string",
- "example": "Jensen"
- },
- "givenName": {
- "description": "The given name of the User, or First Name in most Western languages",
- "type": "string",
- "example": "Barbara"
- }
- }
- },
- "displayName": {
- "description": "The name of the User, suitable for display to end-users. The name should be the full name of the User being described.",
- "type": "string",
- "example": "Barbara Jensen"
- },
- "userType": {
- "description": "The type of the User, identifying the relationship between the organization and the User.",
- "type": "string",
- "example": "employee"
- },
- "active": {
- "description": "A Boolean value indicating the User’s administrative status.",
- "type": "boolean",
- "example": true
- },
- "emails": {
- "description": "Email addresses for the user. The value SHOULD be canonicalized by the Service Provider, e.g., bjensen@example.com instead of bjensen@EXAMPLE.COM. Canonical Type values of work, home, and other.",
- "type": "array",
- "items": {
- "properties": {
- "type": {
- "description": "Type of email address (work, home, other).",
- "type": "string",
- "example": "work"
- },
- "value": {
- "description": "Canonicalized email address.",
- "type": "string",
- "format": "email",
- "example": "Barbara.Jensen@example.com"
- },
- "primary": {
- "description": "A Boolean value indicating the primary e-mail address. The primary attribute value 'true' MUST appear no more than once.",
- "type": "boolean",
- "example": "true"
- }
- }
- }
- },
- "urn:ietf:params:scim:schemas:sailpoint:1.0:User": {
- "description": "Additional attributes of the User.",
- "type": "object",
- "properties": {
- "accounts": {
- "description": "Simple representation of the Account (or Link) ResourceType.",
- "type": "array",
- "items": {
- "properties": {
- "displayName": {
- "description": "The display name of the Account.",
- "type": "string",
- "example": "Bob.Smith"
- },
- "value": {
- "description": "The id of the SCIM resource representing the Account.",
- "type": "string",
- "example": "c0a7778b7ef71e79817ee74e6a1f0444"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the Account.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Accounts/c0a7778b7ef71e79817ee74e6a1f0444"
- }
- }
- }
- },
- "entitlements": {
- "description": "Entitlements of the User. Returned in response only if requested using the 'attributes' query parameter.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The value of the Entitlement.",
- "type": "string",
- "example": "groupmbr"
- },
- "display": {
- "description": "The display name of the Entitlement.",
- "type": "string",
- "example": "HelpDesk"
- },
- "type": {
- "description": "The type of Entitlement (Entitlement, Permission, etc.).",
- "type": "string",
- "example": "Permission"
- },
- "application": {
- "description": "The name of the Application this Entitlement applies to.",
- "type": "string",
- "example": "ADMockApp"
- },
- "accountName": {
- "description": "The account this Entitlement was sourced from.",
- "type": "string",
- "example": "CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the Entitlement.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Entitlements/c0a7777a7f74744d817e74fc12362c67"
- }
- }
- }
- },
- "roles": {
- "description": "Roles of the User. Returned only if requested. Returned in response only if requested using the 'attributes' query parameter.",
- "type": "array",
- "items": {
- "properties": {
- "value": {
- "description": "The value of the Role.",
- "type": "string",
- "example": "detectedRoles"
- },
- "display": {
- "description": "The display name of the Role.",
- "type": "string",
- "example": "User - IT"
- },
- "type": {
- "description": "The type of Role (IT, Business, etc.).",
- "type": "string",
- "example": "it"
- },
- "acquired": {
- "description": "Indicates how this Role was acquired. Assigned or Detected.",
- "type": "string",
- "example": "Assigned"
- },
- "application": {
- "description": "The name of the Application where this Role came from.",
- "type": "string",
- "example": "Active_Directory"
- },
- "accountName": {
- "description": "The name of the Account this Role was sourced from.",
- "type": "string",
- "example": "CN=Barbara Jensen,OU=Taipei,OU=Asia-Pacific,DC=example,DC=com"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the Role.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Roles/c0a7777a7f74744d817e74fc12362c67"
- }
- }
- }
- },
- "capabilities": {
- "description": "Capabilities assigned to this User.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": "[\"SystemAdministrator\"]"
- },
- "riskScore": {
- "description": "Composite Risk Score of this User.",
- "type": "integer",
- "example": 125
- },
- "isManager": {
- "description": "A Boolean value that determines if this User is a manager.",
- "type": "boolean",
- "example": false
- },
- "administrator": {
- "description": "The Administrator of the RPA or Service Account. This attribute is only applicable if the User type is RPA/Bots or Service.",
- "properties": {
- "displayName": {
- "description": "The display name of the Administrator of RPA user or Service account.",
- "type": "string",
- "example": "Bob Smith"
- },
- "value": {
- "description": "The id of the SCIM resource representing the Administrator of RPA user or Service account.",
- "type": "string",
- "example": "c0a7777a7f74744d817e74fc12362c67O"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the Administrator of RPA user or Service Account.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0a7777a7f74744d817e74fc12362c67"
- }
- }
- },
- "softwareVersion": {
- "description": "The software version of the RPA/Bots.",
- "type": "string",
- "example": "7.3"
- },
- "empId": {
- "description": "Employee id associated with this User.",
- "type": "string",
- "example": "1b2a3c"
- },
- "dn": {
- "description": "Distinguished name for this User.",
- "type": "string",
- "example": "cn=Bob Smith,ou=services"
- },
- "region": {
- "description": "The region this User is assigned to.",
- "type": "string",
- "example": "Americas"
- },
- "regionOwner": {
- "description": "The User who owns the region that this resource (User) belongs to.",
- "properties": {
- "displayName": {
- "description": "Display name of the region owner.",
- "type": "string",
- "example": "Joe Smith"
- },
- "value": {
- "description": "The id of the region owner.",
- "type": "string",
- "example": "c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "$ref": {
- "description": "URI reference of the region owner resource.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b"
- }
- }
- },
- "location": {
- "description": "The location this User is assigned to.",
- "type": "string",
- "example": "Singapore"
- },
- "locationOwner": {
- "description": "The User who owns the location that this resource (User) belongs to.",
- "type": "object",
- "properties": {
- "displayName": {
- "description": "Display name of the location owner.",
- "type": "string",
- "example": "Bob Smith"
- },
- "value": {
- "description": "The id of the location owner.",
- "type": "string",
- "example": "c0a7778b7ef71e79817ee74e6a1f0444"
- },
- "$ref": {
- "description": "URI reference to the location owner resource.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0a7778b7ef71e79817ee74e6a1f0444"
- }
- }
- },
- "Department": {
- "description": "Department this User is assigned to.",
- "type": "string",
- "example": "Regional Operations"
- },
- "costcenter": {
- "description": "Cost centers this User is associated with.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "CC01",
- "DD02"
- ]
- },
- "jobtitle": {
- "description": "Job title given to this User.",
- "type": "string",
- "example": "Internal Audit Manager"
- },
- "lastRefresh": {
- "description": "Datetime representation of the last refresh for this User.",
- "type": "string",
- "format": "date-time"
- }
- }
- },
- "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User": {
- "description": "Enterprise User Schema. Contains the manager of the User.",
- "properties": {
- "manager": {
- "description": "Manager of the User.",
- "properties": {
- "displayName": {
- "description": "Display name of the User's manager.",
- "type": "string",
- "example": "Bob Smith"
- },
- "value": {
- "description": "The id of the SCIM resource representing the User’s manager.",
- "type": "string",
- "example": "c7a7347a7fe71e69077ee75f5d1f1237"
- },
- "$ref": {
- "description": "The URI of the SCIM resource representing the User’s manager.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c7a7347a7fe71e69077ee75f5d1f1237"
- }
- }
- }
- }
- },
- "meta": {
- "description": "Metadata of the resource.",
- "properties": {
- "created": {
- "description": "Datetime this resource was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:34:04.074-05:00"
- },
- "location": {
- "description": "The location of the resource.",
- "type": "string",
- "example": "http://localhost:8080/iiq/scim/v2/Users/c0b4568a4fe7458c434ee77d1fbt156b"
- },
- "lastModified": {
- "description": "Datetime the resource was last modified.",
- "type": "string",
- "format": "date-time",
- "example": "2022-02-11T01:08:45.866-05:00"
- },
- "version": {
- "description": "The version of the resource.",
- "type": "string",
- "example": "W\"1644561244074\""
- },
- "resourceType": {
- "description": "The SCIM resource type.",
- "type": "string",
- "example": "User"
- }
- }
- },
- "schemas": {
- "description": "The schemas involved in the SCIM resource.",
- "type": "array",
- "items": {
- "type": "string"
- },
- "example": [
- "urn:ietf:params:scim:schemas:sailpoint:1.0:User",
- "urn:ietf:params:scim:schemas:core:2.0:User",
- "urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"
- ]
- }
- }
- },
- "SailPoint-Workflow-Schema": {
- "description": "Attributes for schema: urn:ietf:params:scim:schemas:sailpoint:1.0:Workflow",
- "type": "object",
- "required": [
- "name"
- ],
- "properties": {
- "id": {
- "description": "Unique identifier of the Workflow.",
- "type": "string",
- "example": "c0a8019c7fe11678817fe18984351477"
- },
- "name": {
- "type": "string",
- "description": "Name of the Workflow.",
- "example": "Aggregate Correlated Applications"
- },
- "description": {
- "type": "string",
- "description": "Description of the Workflow.",
- "example": "Subprocess to approve and provision immediately. This is used after splitting an ApprovalSet into individual items to run in parallel."
- },
- "type": {
- "type": "string",
- "description": "Type of the Workflow.",
- "enum": [
- "Batch Provisioning",
- "Scheduled Assignment",
- "Scheduled Role Activation",
- "Managed Attribute",
- "Identity Correlation",
- "Identity Event",
- "Identity Lifecycle",
- "Identity Update",
- "Identity Refresh",
- "LCM Identity",
- "LCM Provisioning",
- "LCM Registration",
- "Policy Violation",
- "Role Modeler",
- "Subprocess",
- "Password Intercept",
- "Alert",
- "Attribute Sync"
- ],
- "example": "LCM Identity"
- },
- "handler": {
- "type": "string",
- "description": "Handler of the Workflow.",
- "example": "sailpoint.api.StandardWorkflowHandler"
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the Workflow was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:44:54.834-05:00"
- },
- "location": {
- "description": "URL to the Workflow.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Workflows/7f00000180281df7818028c03252162a"
- },
- "lastModified": {
- "description": "DateTime of Workflow last modification.",
- "type": "string",
- "format": "date-time",
- "example": "2022-05-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "Workflow version.",
- "type": "string",
- "example": "\"W\"1649951094834\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "Workflow"
- }
- }
- }
- }
- },
- "workflowGetResponse": {
- "required": [
- "name"
- ],
- "properties": {
- "id": {
- "description": "Unique identifier of the Workflow.",
- "type": "string",
- "example": "7f00000180281df7818028bf977502f3"
- },
- "name": {
- "description": "Name of the Workflow.",
- "type": "string",
- "example": "Identity Request Approve Identity Changes"
- },
- "description": {
- "description": "Description of the Workflow.",
- "type": "string",
- "example": "\n The subprocess that drives the Create and Update Identity workflows.\n This is different then the Identity Request Approve subprocess because this\n approval process produces a form with the approval so that\n approvers can update values while approving.\n\n This subprocess builds the form necessary for the editable approvals\n and then assimilates that data entered back to the plan, which\n can be returned from the subprocess.\n"
- },
- "type": {
- "description": "Type of the Workflow.",
- "type": "string",
- "enum": [
- "Batch Provisioning",
- "Scheduled Assignment",
- "Scheduled Role Activation",
- "Managed Attribute",
- "Identity Correlation",
- "Identity Event",
- "Identity Lifecycle",
- "Identity Update",
- "Identity Refresh",
- "LCM Identity",
- "LCM Provisioning",
- "LCM Registration",
- "Policy Violation",
- "Role Modeler",
- "Subprocess",
- "Password Intercept",
- "Alert",
- "Attribute Sync"
- ],
- "example": "Subprocess"
- },
- "handler": {
- "description": "Handler of the Workflow.",
- "type": "string",
- "example": "sailpoint.api.StandardWorkflowHandler"
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the Workflow was created.",
- "type": "string",
- "example": "2022-04-14T10:44:46.453-05:00"
- },
- "location": {
- "description": "URL to the Workflow.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Workflows/7f00000180281df7818028bf977502f3"
- },
- "lastModified": {
- "description": "DateTime of Workflow last modification.",
- "type": "string",
- "example": "2022-05-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "Workflow version.",
- "type": "string",
- "example": "W\"1649951086453\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "Workflow"
- }
- }
- }
- }
- },
- "workflowByIdGetBody": {
- "required": [
- "name"
- ],
- "properties": {
- "id": {
- "description": "Unique identifier of the Workflow.",
- "type": "string",
- "example": "7f00000180281df7818028be6a9c01a3"
- },
- "name": {
- "description": "Name of the Workflow.",
- "type": "string",
- "example": "Aggregate Correlated Applications"
- },
- "description": {
- "description": "Description of the Workflow.",
- "type": "string",
- "example": "Library for Steps."
- },
- "type": {
- "type": "string",
- "description": "Type of the Workflow.",
- "enum": [
- "Batch Provisioning",
- "Scheduled Assignment",
- "Scheduled Role Activation",
- "Managed Attribute",
- "Identity Correlation",
- "Identity Event",
- "Identity Lifecycle",
- "Identity Update",
- "Identity Refresh",
- "LCM Identity",
- "LCM Provisioning",
- "LCM Registration",
- "Policy Violation",
- "Role Modeler",
- "Subprocess",
- "Password Intercept",
- "Alert",
- "Attribute Sync"
- ],
- "example": "Step Library"
- },
- "handler": {
- "description": "Handler of the Workflow.",
- "type": "string",
- "example": "sailpoint.api.StandardWorkflowHandler"
- },
- "meta": {
- "type": "object",
- "properties": {
- "created": {
- "description": "DateTime when the Workflow was created.",
- "type": "string",
- "format": "date-time",
- "example": "2022-04-14T10:43:29.436-05:00"
- },
- "location": {
- "description": "URL to the Workflow.",
- "type": "string",
- "example": "http://localhost:8080/identityiq/scim/v2/Workflows/7f00000180281df7818028be6a9c01a3"
- },
- "lastModified": {
- "description": "DateTime of Workflow last modification.",
- "type": "string",
- "format": "date-time",
- "example": "2022-05-05T15:52:30.119-05:00"
- },
- "version": {
- "description": "Workflow version.",
- "type": "string",
- "example": "\"W\"1649951094834\""
- },
- "resourceType": {
- "description": "Resource type of the metadata subject.",
- "type": "string",
- "example": "Workflow"
- }
- }
- }
- }
- }
- }
- }
-}
\ No newline at end of file
diff --git a/static/homepage/discourse-icon.png b/static/homepage/discourse-icon.png
new file mode 100644
index 000000000..6750d3f44
Binary files /dev/null and b/static/homepage/discourse-icon.png differ
diff --git a/static/homepage/lukehagar.png b/static/homepage/lukehagar.png
new file mode 100644
index 000000000..62f2d6df0
Binary files /dev/null and b/static/homepage/lukehagar.png differ
diff --git a/static/img/developer_days_placeholder_video.mov b/static/img/developer_days_placeholder_video.mov
new file mode 100644
index 000000000..b0fb6d9fd
Binary files /dev/null and b/static/img/developer_days_placeholder_video.mov differ