Oaaclient

Latest version: v1.1.9

Safety actively analyzes 622435 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 4

1.1.9

* Added ability to pass additional argument using `options` dictionary parameter to more methods in the `OAAClient`. Arguments will be passed to Veza during provider create API call and must be supported by Veza or an API error will be returned.
* `OAAClient.push_application`
* `OAAClient.push_medatadata`
* `OAAClient.create_data_source`
* Support for automatic paging of Veza API calls that return `path_values` lists such as the query spec API

1.1.8

* Support for setting linked IdP types for HRIS submissions. Veza will automatically link employees to IdP users of the given type(s) when set. Set using `HRISSystem.add_idp_type()` and `IdPProviderType` enums.

hris = HRISProvider("HRIS", hris_type="MyHRIS", url="example.com")
hris.system.add_idp_type(IdPProviderType.OKTA)

* Added ability to pass additional arguments during Provider Creation API Call. Additional arguments can be passed as a dictionary to `Client.create_provider` using optional `options` parameter. Arguments will be passed to Veza during provider create API call and must be supported by Veza or an API error will be returned.

1.1.7

* Added support for creating OAA Provider as part of `OAAClient.push_application` by passing `create_provider=True` parameter. Will automatically create a new Provider with the `provider_name` if it does not exist
* Role Assignments now support setting custom properties. These properties must be defined using the `ApplicationPropertyDefinitions.define_role_assignment_property()` method. Properties can be set when adding a role to an identity with the `add_role` method.
* Changes to `utils.build_report` function to resolve issues from duplicate queries when updating existing reports.
* Preview - Support for HRIS template with `templates.HRISProvider`. Preview release and interfaces may change before final version.

1.1.6

* Tagging support for CustomIdP entities. IdP Users, Groups and Domains now support `.add_tag(key: str, value: str = "")` method to set the tag key and optional value.

1.1.5

* Added new canonical permission `Uncategorized` for Custom Applications to use when customer permission's canonical effect is not known.
* Added `OAAClient.api_patch(api_path:str, data: dict, params: dict = None)` call to support calling API PATCH operations.
* Added `OAACLient.utils.truncate_string` to truncate strings to specific character length matching Veza template validation. Specifically required when strings contain non-UTF-8 characters.
* `set_property` methods for entities now support optional `ignore_none` which will skip setting the property if the property value is `None`

1.1.4

* Added support for setting LocalUser "User Type" property. Property can be set by `LocalUser.user_type` property. The enum `LocalUserType` has been added for supported types of `Human` and `ServiceAccount`

Page 1 of 4

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.