HomeGuidesAPI ReferenceChangelogDiscussions
Log In

Internal CLI Libraries

CLI Libraries

The internal CLI libraries support configuration and operation the CLI and automations within RegScale.

  • About - regscale about - displays version and other information about the CLI
  • Admin Actions - regscale admin_actions - perform administrative actions in RegScale via CLI like send_reminders and update_compliance_history
  • Change Passkey - regscale change_passkey - changes your passkey to encrypt and decrypt .csv, .json, .txt, or .yaml files
  • Catalog Tools - regscale catalog - Allows you to export, compare and diagnose catalogs using https://regscale.com/regulations/ as a record of truth
  • Compare - regscale compare compare_files - compare the provided files for any changes and generate an assessment in RegScale
  • Config - regscale config - add or update configuration parameter value
  • Control Editor - regscale control_editor - allows the user to download all controls for a security plan/component into an Excel spreadsheet, make bulk edits, and then upload changes as a batch
  • Encrypt - regscale encrypt - encrypts a .csv, .json, .txt, or .yaml file with a passkey
  • Evidence - regscale evidence - parses a directory, conducts compliance checks, and logs the results as an assessment
  • Decrypt - regscale decrypt - decrypts a .csv, .json, .txt, or .yaml file with a passkey
  • Healthcheck - regscale healthcheck - allows the user to retrieve the current system status and available health check data from RegScale
  • Init - regscale init - initializes CLI environment by creating the init.yaml file
  • Login - regscale login - allows the user to login and set the JSON Web Token (JWT) which is used to secure future RegScale requests
  • Migrations - regscale migrations - performs bulk data processing to update RegScale data
  • Validate Token - regscale validate_token - check to see if your JSON Web Token (JWT) is valid for future RegScale requests