Skip to content

Commit

Permalink
devrel-1727
Browse files Browse the repository at this point in the history
  • Loading branch information
james-haytko-sp committed Sep 9, 2024
1 parent d06a553 commit 3725f40
Show file tree
Hide file tree
Showing 71 changed files with 137 additions and 137 deletions.
2 changes: 1 addition & 1 deletion docs/api/api-specifications.md
Original file line number Diff line number Diff line change
Expand Up @@ -28,4 +28,4 @@ import {useCurrentSidebarCategory} from '@docusaurus/theme-common';
The most valuable resource for ISC developers is the SailPoint Developer Community itself, where ISC users and experts all over the world come together to ask questions and provide solutions.
To learn more about the ISC APIs and discuss them with SailPoint Developer Community members, go to the [SailPoint Developer Community Forum](https://developer.sailpoint.com/discuss/tags/c/isc/6/apis). -->
To learn more about the ISC APIs and discuss them with SailPoint Developer Community members, go to the [SailPoint Developer Community Forum](https://platform.sailpoint.com). -->
2 changes: 1 addition & 1 deletion docs/api/api-versioning-strategy.md
Original file line number Diff line number Diff line change
Expand Up @@ -106,7 +106,7 @@ Individual APIs may be deprecated at anytime. The term “deprecation” means t

### Announcements

Communications will be sent out to notify impacted users of any deprecations. These communications may appear in the Admin page of the Identity Security Cloud UI, in the [Announcements](https://developer.sailpoint.com/discuss/c/announcements/14) category, in Compass, or in newsletters or emails.
Communications will be sent out to notify impacted users of any deprecations. These communications may appear in the Admin page of the Identity Security Cloud UI, in the [Announcements](https://platform.sailpoint.com) category, in Compass, or in newsletters or emails.

### API specification

Expand Down
4 changes: 2 additions & 2 deletions docs/api/authentication.md
Original file line number Diff line number Diff line change
Expand Up @@ -132,7 +132,7 @@ There are several different authorization flows that OAuth 2.0 supports, and eac
2. [**Authorization Code**](https://oauth.net/2/grant-types/authorization-code/) - Clients use this grant type to exchange an authorization code for an `access_token`. Authorization codes are mainly used by web applications because there is a login into ISC with a subsequent redirect back to the web application/client.
3. [**Refresh Token**](https://oauth.net/2/grant-types/refresh-token/) - Clients use this grant type to exchange a refresh token for a new `access_token` when the existing `access_token` has expired. This allows clients to continue using the APIs without having to re-authenticate as frequently. This grant type can only be used together with `Authorization Code` to prevent a user from having to log in several times per day.

One way to determine which authorization flow you need to use is to look at the specification for the endpoint you want to use. The endpoint will have the supported OAuth flows listed under the 'Authorization' dropdown, like the [List Access Profiles endpoint](https://developer.sailpoint.com/docs/api/beta/list-access-profiles):
One way to determine which authorization flow you need to use is to look at the specification for the endpoint you want to use. The endpoint will have the supported OAuth flows listed under the 'Authorization' dropdown, like the [List Access Profiles endpoint](https://platform.sailpoint.com/docs/api/beta/list-access-profiles):

![Authorization Dropdown](./img/authorization/authorization-dropdown.png)

Expand Down Expand Up @@ -285,7 +285,7 @@ POST https://[tenant].api.identitynow.com/oauth/token?grant_type=authorization_c

:::info

The token endpoint URL is `[tenant].api.identitynow.com`, and the authorize URL is `[tenant].login.sailpoint.com`. Please be sure to use the correct URL when you're setting up your webapp to use this flow. You can read more about [finding your tenant OAuth details here](https://developer.sailpoint.com/docs/api/authentication/#find-your-tenants-oauth-details).
The token endpoint URL is `[tenant].api.identitynow.com`, and the authorize URL is `[tenant].login.sailpoint.com`. Please be sure to use the correct URL when you're setting up your webapp to use this flow. You can read more about [finding your tenant OAuth details here](https://platform.sailpoint.com/docs/api/authentication/#find-your-tenants-oauth-details).

:::

Expand Down
8 changes: 4 additions & 4 deletions docs/api/authorization.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,7 +44,7 @@ sequenceDiagram
When managing a user's access to the API, you must first assign the target user an appropriate [user level](https://documentation.sailpoint.com/saas/help/common/users/user_level_matrix.html). It is important to choose the correct user level as it will place a boundary on which APIs a user can call, which also affects the areas and functions of the UI they have access to. For example, if a user is in charge of creating reports for auditing requirements, consider granting them the "Report Admin" user level.


User levels are typically granted through the UI, [following the procedures from this document](https://documentation.sailpoint.com/saas/help/accounts/identities.html#setting-user-level-permissions). You can also set user levels via API using the [auth user update](https://developer.sailpoint.com/docs/api/v3/patch-auth-user) endpoint.
User levels are typically granted through the UI, [following the procedures from this document](https://documentation.sailpoint.com/saas/help/accounts/identities.html#setting-user-level-permissions). You can also set user levels via API using the [auth user update](https://platform.sailpoint.com/docs/api/v3/patch-auth-user) endpoint.


User levels act as the first line of defense by applying a rigid boundary around the APIs that a user can call. The next section introduces scopes, which allow users to apply granular controls on the APIs an access token can call.
Expand All @@ -55,7 +55,7 @@ Scopes are granular permissions you can add to personal access tokens (PATs) to

Scopes contain one or more rights, which are low level permissions that grant access to individual endpoints. This means that a single scope, like `idn:access-request:manage`, can grant access to multiple API endpoints. To determine which scopes a PAT needs, you must first identify which endpoints the PAT needs to invoke. Each endpoint's API specification indicates which scope is necessary to call the endpoint. You can use this approach to curate a list of scopes that must be applied to the credential to call the necessary endpoints. [Learn more about how to find an API's required scopes here](#identifying-necessary-authorization-for-an-endpoint).

By default, each PAT has the scope `sp:scopes:default`, which is the least privileged scope. It only grants access to endpoints that require no authorization at all, such as [List Public Identities](https://developer.sailpoint.com/idn/api/v3/get-public-identities). Access to the endpoint may still be determined by the user's [user level](https://documentation.sailpoint.com/saas/help/common/users/user_level_matrix.html).
By default, each PAT has the scope `sp:scopes:default`, which is the least privileged scope. It only grants access to endpoints that require no authorization at all, such as [List Public Identities](https://platform.sailpoint.com/idn/api/v3/get-public-identities). Access to the endpoint may still be determined by the user's [user level](https://documentation.sailpoint.com/saas/help/common/users/user_level_matrix.html).

Alternatively, `sp:scopes:all` grants access to all the rights appropriate for the [user level](https://documentation.sailpoint.com/saas/help/common/users/user_level_matrix.html). For example, a user with the **Admin** user level has access to all APIs, so `sp:scopes:all` grants **Admin** users access to all APIs. A user with the **Cert Admin** user level, however, has access to only a subset of APIs necessary to perform their role, most notably the certification APIs, so `sp:scopes:all` grants **Cert Admin** users access to only that subset of APIs.

Expand All @@ -72,7 +72,7 @@ If the API requirements for the personal access token exceed the scopes allowed

## Identifying Necessary Authorization for an Endpoint

Each endpoint document specifies how to authorize with the endpoint in the **Authorization** dropdown, which is located on the right side column below the endpoint path. Selecting **Authorization** expands the dropdown menu showing the details of how to authorize with the endpoint. The following image shows the authorization details of the [List Access Profiles](https://developer.sailpoint.com/docs/api/beta/list-access-profiles) endpoint.
Each endpoint document specifies how to authorize with the endpoint in the **Authorization** dropdown, which is located on the right side column below the endpoint path. Selecting **Authorization** expands the dropdown menu showing the details of how to authorize with the endpoint. The following image shows the authorization details of the [List Access Profiles](https://platform.sailpoint.com/docs/api/beta/list-access-profiles) endpoint.

![Authorization Dropdown](./img/authorization/authorization-dropdown.png)

Expand All @@ -94,7 +94,7 @@ When you create a PAT in the UI, you can apply scopes to the token. More informa

## Assigning Scopes with the API

You can [create PATs](https://developer.sailpoint.com/docs/api/v3/create-personal-access-token) programmatically with the API. The request body for the endpoint allows the caller to specify a list of scopes to be applied to the PAT. If the `scope` property is omitted from the request body, then `sp:scopes:all` is granted to the credentials. The following example shows how to generate a PAT with the `idn:access-request:manage` and `idn:nelm:manage` scopes.
You can [create PATs](https://platform.sailpoint.com/docs/api/v3/create-personal-access-token) programmatically with the API. The request body for the endpoint allows the caller to specify a list of scopes to be applied to the PAT. If the `scope` property is omitted from the request body, then `sp:scopes:all` is granted to the credentials. The following example shows how to generate a PAT with the `idn:access-request:manage` and `idn:nelm:manage` scopes.

POST `https://{tenant}.api.identitynow.com/v3/personal-access-tokens`

Expand Down
2 changes: 1 addition & 1 deletion docs/api/getting-started.md
Original file line number Diff line number Diff line change
Expand Up @@ -73,4 +73,4 @@ There is a rate limit of 100 requests per `access_token` per 10 seconds for V3 A

## API Tools

There are several API tools that make exploring and testing APIs easier than using the command line or a programming language. One tool is [Postman](https://www.postman.com/downloads/). SailPoint provides an official Postman workspace where our collections are always up to date with the latest API changes. [Click here](https://developer.sailpoint.com/discuss/t/official-identitynow-postman-workspace/6153) to get started with our Postman workspace.
There are several API tools that make exploring and testing APIs easier than using the command line or a programming language. One tool is [Postman](https://www.postman.com/downloads/). SailPoint provides an official Postman workspace where our collections are always up to date with the latest API changes. [Click here](hhttps://platform.sailpoint.com/docs/api/postman-collections) to get started with our Postman workspace.
2 changes: 1 addition & 1 deletion docs/api/identity-security-cloud.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,4 +26,4 @@ import {useCurrentSidebarCategory} from '@docusaurus/theme-common';
The most valuable resource for ISC developers is the SailPoint Developer Community itself, where ISC users and experts all over the world come together to ask questions and provide solutions.
To learn more about the ISC APIs and discuss them with SailPoint Developer Community members, go to the [SailPoint Developer Community Forum](https://developer.sailpoint.com/discuss/tags/c/isc/6/apis). -->
To learn more about the ISC APIs and discuss them with SailPoint Developer Community members, go to the [SailPoint Developer Community Forum](https://platform.sailpoint.com). -->
2 changes: 1 addition & 1 deletion docs/api/nerm/getting-started.md
Original file line number Diff line number Diff line change
Expand Up @@ -21,4 +21,4 @@ To authenticate you will need to generate a token. That can be done by following

## API Tools

There are several API tools that make exploring and testing APIs easier than using the command line or a programming language. One tool is [Postman](https://www.postman.com/downloads/). SailPoint provides an official Postman workspace where our collections are always up to date with the latest API changes. NERM endpoints will be added soon, so be sure to check back often. [Click here](https://developer.sailpoint.com/discuss/t/official-identitynow-postman-workspace/6153) to get started with our Postman workspace.
There are several API tools that make exploring and testing APIs easier than using the command line or a programming language. One tool is [Postman](https://www.postman.com/downloads/). SailPoint provides an official Postman workspace where our collections are always up to date with the latest API changes. NERM endpoints will be added soon, so be sure to check back often. [Click here](https://platform.sailpoint.com/docs/api/postman-collections) to get started with our Postman workspace.
2 changes: 1 addition & 1 deletion docs/api/nerm/pagination-metadata-filtering.md
Original file line number Diff line number Diff line change
Expand Up @@ -67,7 +67,7 @@ Example:

## Advanced Profile Filtering

More advanced filtering can be performed on **profiles** by using the [Advanced Search Endpoint](https://developer.sailpoint.com/nerm/api).
More advanced filtering can be performed on **profiles** by using the [Advanced Search Endpoint](https://platform.sailpoint.com/nerm/api).

For example, if you wanted to find all profiles where the **personal_first_name** started with the letter "a", you would first need to find the **id** of the **personal_first_name** attribute, and provide a JSON body like so:

Expand Down
2 changes: 1 addition & 1 deletion docs/api/non-employee.md
Original file line number Diff line number Diff line change
Expand Up @@ -28,4 +28,4 @@ import {useCurrentSidebarCategory} from '@docusaurus/theme-common';

The most valuable resource for ISC developers is the SailPoint Developer Community itself, where ISC users and experts all over the world come together to ask questions and provide solutions.

To learn more about the NERM APIs and discuss them with SailPoint Developer Community members, go to the [SailPoint Developer Community Forum](https://developer.sailpoint.com/discuss/tag/nerm).
To learn more about the NERM APIs and discuss them with SailPoint Developer Community members, go to the [SailPoint Developer Community Forum](https://platform.sailpoint.com).
Loading

0 comments on commit 3725f40

Please sign in to comment.