Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Replace all references to IDN with Identity Security Cloud #165

Merged
merged 1 commit into from
Oct 1, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,6 @@

Documentation

The SailPoint CLI is a terminal-based tool you can use to to interact with your IdentityNow (IDN) tenant. The CLI provides a text-based environment you can use to run operations known as "commands" to interact with your tenant however you want.
The SailPoint CLI is a terminal-based tool you can use to to interact with your Identity Security Cloud (ISC) tenant. The CLI provides a text-based environment you can use to run operations known as "commands" to interact with your tenant however you want.

For documentation, please see https://developer.sailpoint.com/idn/tools/cli
For documentation, please see https://developer.sailpoint.com/docs/tools/cli
2 changes: 1 addition & 1 deletion cmd/cluster/cluster.go
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ func NewClusterCommand() *cobra.Command {
help := util.ParseHelp(clusterHelp)
cmd := &cobra.Command{
Use: "cluster",
Short: "Manage clusters in IdentityNow",
Short: "Manage clusters in Identity Security Cloud",
Long: help.Long,
Example: help.Example,
Aliases: []string{"cl"},
Expand Down
4 changes: 2 additions & 2 deletions cmd/cluster/cluster.md
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
==Long==
# Cluster

Manage IdentityNow VA clusters.
Manage Identity Security Cloud VA clusters.

## API Reference:
- https://developer.sailpoint.com/idn/api/beta/managed-clusters
- https://developer.sailpoint.com/docs/api/beta/managed-clusters
====

==Example==
Expand Down
2 changes: 1 addition & 1 deletion cmd/cluster/get.go
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ func newGetCommand() *cobra.Command {
help := util.ParseHelp(getHelp)
cmd := &cobra.Command{
Use: "get",
Short: "Get a cluster from IdentityNow",
Short: "Get a cluster from Identity Security Cloud",
Long: help.Long,
Example: help.Example,
Aliases: []string{"get"},
Expand Down
4 changes: 2 additions & 2 deletions cmd/cluster/get.md
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
==Long==
# Get

Get a VA cluster's configuration from IdentityNow.
Get a VA cluster's configuration from Identity Security Cloud.

## API References:
- https://developer.sailpoint.com/idn/api/beta/get-managed-cluster
- https://developer.sailpoint.com/docs/api/beta/get-managed-cluster

====

Expand Down
2 changes: 1 addition & 1 deletion cmd/cluster/list.go
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@ func newListCommand() *cobra.Command {
help := util.ParseHelp(listHelp)
cmd := &cobra.Command{
Use: "list",
Short: "List the clusters configured in IdentityNow",
Short: "List the clusters configured in Identity Security Cloud",
Long: help.Long,
Example: help.Example,
Aliases: []string{"ls"},
Expand Down
4 changes: 2 additions & 2 deletions cmd/cluster/list.md
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
==Long==
# List

List all VA clusters from IdentityNow.
List all VA clusters from Identity Security Cloud.

## API References:
- https://developer.sailpoint.com/idn/api/beta/get-managed-clusters
- https://developer.sailpoint.com/docs/api/beta/get-managed-clusters

====

Expand Down
2 changes: 1 addition & 1 deletion cmd/cluster/logConfig/logConfig.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
Get or set a VA cluster's log configuration.

## API Reference:
- https://developer.sailpoint.com/idn/api/beta/managed-clusters
- https://developer.sailpoint.com/docs/api/beta/managed-clusters
====

==Example==
Expand Down
20 changes: 10 additions & 10 deletions cmd/connector/README.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# Connectors

The `connectors` command is a CLI interface for the SaaS Connectivity Platform. This CLI is the best way to create and manage SaaS connectors within your IdentityNow tenant. Please [read our saas connectivity guide](https://developer.sailpoint.com/idn/docs/saas-connectivity) for more information.
The `connectors` command is a CLI interface for the SaaS Connectivity Platform. This CLI is the best way to create and manage SaaS connectors within your Identity Security Cloud tenant. Please [read our saas connectivity guide](https://developer.sailpoint.com/docs/connectivity/saas-connectivity) for more information.

- [Init project](#init-project)
- [Create connector](#create-connector)
Expand All @@ -20,27 +20,27 @@ To initialize a new connector project, use the following command.
sail conn init [connectorProjectName]
```

This command will create a folder in your current working directory with the same name as `connectorProjectName`. All of the necessary files needed to create a connector will be included in this folder. See [creating a new project](https://developer.sailpoint.com/idn/docs/saas-connectivity/prerequisites#create-new-project) for more information.
This command will create a folder in your current working directory with the same name as `connectorProjectName`. All of the necessary files needed to create a connector will be included in this folder. See [creating a new project](https://developer.sailpoint.com/docs/connectivity/saas-connectivity/prerequisites#create-new-project) for more information.

## Create connector

To create a connector entry in your IdentityNow tenant, run the following command.
To create a connector entry in your Identity Security Cloud tenant, run the following command.

```shell
sail conn create [connectorAlias]
```

This will register your connector and give it a unique ID. See [creating a connector in your org](https://developer.sailpoint.com/idn/docs/saas-connectivity/test-build-deploy#create-and-upload-connector-bundle) for more information.
This will register your connector and give it a unique ID. See [creating a connector in your org](https://developer.sailpoint.com/docs/connectivity/saas-connectivity/test-build-deploy#create-and-upload-connector-bundle) for more information.

## Upload connector

To upload a connector to your IdentityNow tenant, package the connector into a zip file by running `npm run pack-zip` in the project directory and then run the following command.
To upload a connector to your Identity Security Cloud tenant, package the connector into a zip file by running `npm run pack-zip` in the project directory and then run the following command.

```shell
sail conn upload -c [connectorID | connectorAlias] -f connector.zip
```

The project files must be packaged before uploading. Please see [creating a connector](https://developer.sailpoint.com/idn/docs/saas-connectivity/test-build-deploy#create-and-upload-connector-bundle) for information on how to package and upload a connector.
The project files must be packaged before uploading. Please see [creating a connector](https://developer.sailpoint.com/docs/connectivity/saas-connectivity/test-build-deploy#create-and-upload-connector-bundle) for information on how to package and upload a connector.

## Invoke command

Expand All @@ -56,7 +56,7 @@ The entitlement commands require an additional flag (`-t [entitlementType]`). F
sail conn invoke entitlement-list -t [entitlementType] -c [connectorID | connectorAlias] -p [config.json] -v [version]
```

See [testing your connection in IdentityNow](https://developer.sailpoint.com/idn/docs/saas-connectivity/test-build-deploy#test-your-connector-in-identitynow) for more information on invoking commands.
See [testing your connection in Identity Security Cloud](https://developer.sailpoint.com/docs/connectivity/saas-connectivity/test-build-deploy/#test-your-connector-in-identity-security-cloud) for more information on invoking commands.

## List connectors

Expand Down Expand Up @@ -84,7 +84,7 @@ sail conn delete -c [connectorID]

## Manage tags

Tags allow you to create multiple instances of your connector that can be used in IdentityNow. The `latest` tag is created by default and is the primary instance, typically used for production purposes. Tags are similar to branches in a version control system, like git or CVS. You can create a tag for actively developing the connector, or for any other purpose you see fit.
Tags allow you to create multiple instances of your connector that can be used in Identity Security Cloud. The `latest` tag is created by default and is the primary instance, typically used for production purposes. Tags are similar to branches in a version control system, like git or CVS. You can create a tag for actively developing the connector, or for any other purpose you see fit.

A common pattern is to create a `development` tag on a connector from a specific version, like the latest version.

Expand All @@ -98,7 +98,7 @@ As the connector is developed and the version number increases, update the `deve
sail conn tags update -c [connectorID | connectorAlias] -n [tagName] -v [version]
```

You can test the connector in IdentityNow by selecting the instance of your connector with the `development` tag, which will use whatever version you point to with the update command.
You can test the connector in Identity Security Cloud by selecting the instance of your connector with the `development` tag, which will use whatever version you point to with the update command.

To see all of the tags of the connector and what version they point to, run the following command.

Expand Down Expand Up @@ -136,4 +136,4 @@ To get detailed logging statistics on each connector, run the following command.
sail conn stats
```

See our [connector logging docs](https://developer.sailpoint.com/idn/docs/saas-connectivity/in-depth/logging) for more information on logging.
See our [connector logging docs](https://developer.sailpoint.com/docs/connectivity/saas-connectivity/in-depth/logging) for more information on logging.
2 changes: 1 addition & 1 deletion cmd/environment/environment.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
==Long==
# Environment

Configure SailPoint IdentityNow environments for the CLI
Configure SailPoint Identity Security Cloud environments for the CLI
====

==Example==
Expand Down
2 changes: 1 addition & 1 deletion cmd/report/report.go
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ func NewReportCommand() *cobra.Command {
var template string
cmd := &cobra.Command{
Use: "report",
Short: "Generate a report from a template using IdentityNow search queries",
Short: "Generate a report from a template using Identity Security Cloud search queries",
Long: help.Long,
Example: help.Example,
Aliases: []string{"rep"},
Expand Down
4 changes: 2 additions & 2 deletions cmd/report/report.md
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
==Long==
# Report

Generate a report from IdentityNow.
Generate a report from Identity Security Cloud.

## API References:
- https://developer.sailpoint.com/idn/api/v3/search
- https://developer.sailpoint.com/docs/api/v3/search

====

Expand Down
4 changes: 2 additions & 2 deletions cmd/root/root.md
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
==Long==
# SailPoint CLI
The SailPoint CLI allows you to administer your IdentityNow tenant from the command line.
The SailPoint CLI allows you to administer your Identity Security Cloud tenant from the command line.

Navigate to the [CLI Documentation](https://developer.sailpoint.com/idn/tools/cli) for more information.
Navigate to the [CLI Documentation](https://developer.sailpoint.com/docs/tools/cli) for more information.

====

Expand Down
12 changes: 6 additions & 6 deletions cmd/rule/download.go
Original file line number Diff line number Diff line change
Expand Up @@ -70,8 +70,8 @@ func newDownloadCommand() *cobra.Command {

cmd := &cobra.Command{
Use: "download",
Short: "Download all rules in IdentityNow",
Long: "\nDownload all rules in IdentityNow\n\n",
Short: "Download all rules in Identity Security Cloud",
Long: "\nDownload all rules in Identity Security Cloud\n\n",
Example: "sail rule download",
Aliases: []string{"d"},
Args: cobra.NoArgs,
Expand Down Expand Up @@ -148,7 +148,7 @@ func saveCloudXMLRules(apiClient *sailpoint.APIClient, description string, inclu
rule := &Rule{}
rule.Name = v.Object["name"].(string)
rule.Type = RuleType

if v.Object["description"] != nil {
rule.Description = v.Object["description"].(string)
} else {
Expand Down Expand Up @@ -191,11 +191,11 @@ func saveCloudXMLRules(apiClient *sailpoint.APIClient, description string, inclu

if _, ok := v.Object["signature"].(map[string]interface{})["output"].([]interface{}); ok {
for _, v := range v.Object["signature"].(map[string]interface{})["output"].([]interface{}) {

argument := Argument{}

argument.Name = v.(map[string]interface{})["name"].(string)

if v.(map[string]interface{})["type"] != nil {
argument.Type = v.(map[string]interface{})["type"].(string)
} else {
Expand Down Expand Up @@ -229,7 +229,7 @@ func saveCloudXMLRules(apiClient *sailpoint.APIClient, description string, inclu
} else {
argument.Description = ""
}

ruleSignature.Returns.Argument = append(ruleSignature.Returns.Argument, argument)
}
}
Expand Down
4 changes: 2 additions & 2 deletions cmd/rule/list.go
Original file line number Diff line number Diff line change
Expand Up @@ -32,8 +32,8 @@ func newListCommand() *cobra.Command {

cmd := &cobra.Command{
Use: "list",
Short: "List all rules in IdentityNow",
Long: "\nList all rules in IdentityNow\n\n",
Short: "List all rules in Identity Security Cloud",
Long: "\nList all rules in Identity Security Cloud\n\n",
Example: "sail rule list | sail rule ls",
Aliases: []string{"ls"},
Args: cobra.NoArgs,
Expand Down
4 changes: 2 additions & 2 deletions cmd/rule/rule.go
Original file line number Diff line number Diff line change
Expand Up @@ -8,8 +8,8 @@ import (
func NewRuleCommand() *cobra.Command {
cmd := &cobra.Command{
Use: "rule",
Short: "Manage rules in IdentityNow",
Long: "\nManage rules in IdentityNow\n\n",
Short: "Manage rules in Identity Security Cloud",
Long: "\nManage rules in Identity Security Cloud\n\n",
Example: "sail rule",
Run: func(cmd *cobra.Command, args []string) {
cmd.Help()
Expand Down
8 changes: 4 additions & 4 deletions cmd/sdk/powershell/sdk.ps1
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
$Limit = 250 # Int32 | Max number of results to return. See [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters) for more information. (optional) (default to 250)
$Offset = 0 # Int32 | Offset into the full result set. Usually specified with *limit* to paginate through the results. See [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters) for more information. (optional) (default to 0)
$Count = $true # Boolean | If *true* it will populate the *X-Total-Count* response header with the number of results that would be returned if *limit* and *offset* were ignored. Since requesting a total count can have a performance impact, it is recommended not to send **count=true** if that value will not be used. See [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters) for more information. (optional) (default to $false)
$Filters = 'sourceId eq "f4e73766efdf4dc6acdeed179606d694"' # String | Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/idn/api/standard-collection-parameters#filtering-results) Filtering is supported for the following fields and operators: **id**: *eq, in* **identityId**: *eq* **name**: *eq, in* **nativeIdentity**: *eq, in* **sourceId**: *eq, in* **uncorrelated**: *eq* (optional)
$Limit = 250 # Int32 | Max number of results to return. See [V3 API Standard Collection Parameters](https://developer.sailpoint.com/docs/api/standard-collection-parameters) for more information. (optional) (default to 250)
$Offset = 0 # Int32 | Offset into the full result set. Usually specified with *limit* to paginate through the results. See [V3 API Standard Collection Parameters](https://developer.sailpoint.com/docs/api/standard-collection-parameters) for more information. (optional) (default to 0)
$Count = $true # Boolean | If *true* it will populate the *X-Total-Count* response header with the number of results that would be returned if *limit* and *offset* were ignored. Since requesting a total count can have a performance impact, it is recommended not to send **count=true** if that value will not be used. See [V3 API Standard Collection Parameters](https://developer.sailpoint.com/docs/api/standard-collection-parameters) for more information. (optional) (default to $false)
$Filters = 'sourceId eq "f4e73766efdf4dc6acdeed179606d694"' # String | Filter results using the standard syntax described in [V3 API Standard Collection Parameters](https://developer.sailpoint.com/docs/api/standard-collection-parameters#filtering-results) Filtering is supported for the following fields and operators: **id**: *eq, in* **identityId**: *eq* **name**: *eq, in* **nativeIdentity**: *eq, in* **sourceId**: *eq, in* **uncorrelated**: *eq* (optional)

# Accounts List
try {
Expand Down
16 changes: 8 additions & 8 deletions cmd/search/README.md
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
# Search

In IdentityNow, you can search all the sources connected to your tenant and return virtually any information you have access to. To learn more about search in IdentityNow, refer to [Search](https://documentation.sailpoint.com/saas/help/search/index.html).
In Identity Security Cloud, you can search all the sources connected to your tenant and return virtually any information you have access to. To learn more about search in Identity Security Cloud, refer to [Search](https://documentation.sailpoint.com/saas/help/search/index.html).

The `search` command makes it easy to search in IdentityNow with the SailPoint CLI. Read this guide to learn how to use the `query` and `template` commands to search IdentityNow with the CLI.
The `search` command makes it easy to search in Identity Security Cloud with the SailPoint CLI. Read this guide to learn how to use the `query` and `template` commands to search Identity Security Cloud with the CLI.

- [Search](#search)
- [Query](#query)
Expand All @@ -20,19 +20,19 @@ The `search` command makes it easy to search in IdentityNow with the SailPoint C

## Query

Search queries in IdentityNow are flexible - they can be very broad or very narrow, and you can further narrow your results by using IdentityNow's specific syntax to structure your queries. To learn about structuring search queries, refer to [Building a Search Query](https://documentation.sailpoint.com/saas/help/search/building-query.html).
Search queries in Identity Security Cloud are flexible - they can be very broad or very narrow, and you can further narrow your results by using Identity Security Cloud's specific syntax to structure your queries. To learn about structuring search queries, refer to [Building a Search Query](https://documentation.sailpoint.com/saas/help/search/building-query.html).

The `query` command allows you to search IdentityNow for a query you specify.
The `query` command allows you to search Identity Security Cloud for a query you specify.

To use the `query` command to search IdentityNow, you must understand how to format your search queries.
To use the `query` command to search Identity Security Cloud, you must understand how to format your search queries.

The basic format of a query is "field:term", so an example `query` command would like this:

```shell
sail search query "name:a*" --indices identities
```

The CLI will use the [V3 Search endpoint](https://developer.sailpoint.com/idn/api/v3/search-post) to search for all identities starting with names starting with the letter "a".
The CLI will use the [V3 Search endpoint](https://developer.sailpoint.com/docs/api/v3/search-post) to search for all identities starting with names starting with the letter "a".
The CLI will then generate a JSON file containing the search results. This JSON file will be located in a folder titled "search_results", within the current working directory, unless a folder path is specified.

### Command
Expand Down Expand Up @@ -115,7 +115,7 @@ sail search query "name:a*" --indices identities --folderPath ./local/folder/pat

For more detailed search queries, you can provide a predefined template instead of constructing the whole query every time. This allows you to run very detailed search queries quickly and easily.

The `template` command allows you to use predefined templates to search IdentityNow.
The `template` command allows you to use predefined templates to search Identity Security Cloud.

### Command

Expand All @@ -125,7 +125,7 @@ This example shows the essential `template` command structure:
sail search template all-provisioning-events-90-days
```

The specified template file will give the CLI all the information it needs to perform its search in IdentityNow.
The specified template file will give the CLI all the information it needs to perform its search in Identity Security Cloud.

### Flags

Expand Down
2 changes: 1 addition & 1 deletion cmd/search/query.go
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ func newQueryCmd() *cobra.Command {
cmd := &cobra.Command{
Use: "query",
Short: "Manually search using a specific query and indices",
Long: "\nRun a search query in IdentityNow, using a specific query and indicies\n\n",
Long: "\nRun a search query in Identity Security Cloud, using a specific query and indicies\n\n",
Example: "sail search query \"(type:provisioning AND created:[now-90d TO now])\" --indices events",
Aliases: []string{"que"},
Args: cobra.ExactArgs(1),
Expand Down
Loading
Loading