From f228ae5e5e25dba9ce6973fb7a460fdb3c20944b Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Mon, 23 Sep 2024 18:09:21 +0200 Subject: [PATCH] feat: add prefix to api version Refs: #1021 --- ...Portal.Backend.Administration.Service.yaml | 2 +- ....TractusX.Portal.Backend.Apps.Service.yaml | 2 +- ....Portal.Backend.Notifications.Service.yaml | 2 +- ...X.Portal.Backend.Registration.Service.yaml | 2 +- ...ctusX.Portal.Backend.Services.Service.yaml | 2 +- .../Administration.Service.csproj | 8 +- ...Portal.Backend.Administration.Service.yaml | 7819 ----------------- .../Administration.Service/Program.cs | 4 +- .../appsettings.Swagger.json | 2 +- .../Apps.Service/Apps.Service.csproj | 4 +- src/marketplace/Apps.Service/Program.cs | 4 +- src/marketplace/Services.Service/Program.cs | 4 +- .../Services.Service/Services.Service.csproj | 4 +- .../Notifications.Service.csproj | 6 +- .../Notifications.Service/Program.cs | 4 +- .../Registration.Service/Program.cs | 4 +- .../Registration.Service.csproj | 4 +- 17 files changed, 27 insertions(+), 7850 deletions(-) delete mode 100644 src/administration/Administration.Service/Org.Eclipse.TractusX.Portal.Backend.Administration.Service.yaml diff --git a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Administration.Service.yaml b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Administration.Service.yaml index 4cd5b91aa9..3e8b8213e4 100644 --- a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Administration.Service.yaml +++ b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Administration.Service.yaml @@ -1,7 +1,7 @@ openapi: 3.0.1 info: title: Org.Eclipse.TractusX.Portal.Backend.Administration.Service - version: v2.3.0 + version: v2.3.0-alpha.1 paths: /api/administration/companydata/ownCompanyDetails: get: diff --git a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Apps.Service.yaml b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Apps.Service.yaml index d30574955c..58800a0118 100644 --- a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Apps.Service.yaml +++ b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Apps.Service.yaml @@ -1,7 +1,7 @@ openapi: 3.0.1 info: title: Org.Eclipse.TractusX.Portal.Backend.Apps.Service - version: v2.3.0 + version: v2.3.0-alpha.1 paths: '/api/apps/AppChange/{appId}/role/activeapp': post: diff --git a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.yaml b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.yaml index 4e296c989d..f9c40168d2 100644 --- a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.yaml +++ b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.yaml @@ -1,7 +1,7 @@ openapi: 3.0.1 info: title: Org.Eclipse.TractusX.Portal.Backend.Notifications.Service - version: v2.3.0 + version: v2.3.0-alpha.1 paths: /api/notification/errormessage: get: diff --git a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Registration.Service.yaml b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Registration.Service.yaml index 2dff99dc55..c807004af5 100644 --- a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Registration.Service.yaml +++ b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Registration.Service.yaml @@ -1,7 +1,7 @@ openapi: 3.0.1 info: title: Org.Eclipse.TractusX.Portal.Backend.Registration.Service - version: v2.3.0 + version: v2.3.0-alpha.1 paths: /api/registration/errormessage: get: diff --git a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Services.Service.yaml b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Services.Service.yaml index ab9914fb4a..74f49491de 100644 --- a/docs/api/Org.Eclipse.TractusX.Portal.Backend.Services.Service.yaml +++ b/docs/api/Org.Eclipse.TractusX.Portal.Backend.Services.Service.yaml @@ -1,7 +1,7 @@ openapi: 3.0.1 info: title: Org.Eclipse.TractusX.Portal.Backend.Services.Service - version: v2.3.0 + version: v2.3.0-alpha.1 paths: /api/services/errormessage: get: diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index 9e5f29fd51..17ce6f497d 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -33,13 +33,9 @@ - - - - - + - + diff --git a/src/administration/Administration.Service/Org.Eclipse.TractusX.Portal.Backend.Administration.Service.yaml b/src/administration/Administration.Service/Org.Eclipse.TractusX.Portal.Backend.Administration.Service.yaml deleted file mode 100644 index 4cd5b91aa9..0000000000 --- a/src/administration/Administration.Service/Org.Eclipse.TractusX.Portal.Backend.Administration.Service.yaml +++ /dev/null @@ -1,7819 +0,0 @@ -openapi: 3.0.1 -info: - title: Org.Eclipse.TractusX.Portal.Backend.Administration.Service - version: v2.3.0 -paths: - /api/administration/companydata/ownCompanyDetails: - get: - tags: - - CompanyData - summary: 'Gets the company with its address (Authorization required - Roles: view_company_data)' - description: 'Example: GET: api/administration/companydata/ownCompanyDetails' - responses: - '200': - description: Returns the company with its address. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyAddressDetailData' - '409': - description: user is not associated with company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/companydata/preferredUseCases: - get: - tags: - - CompanyData - summary: 'Gets the CompanyAssigned UseCase details (Authorization required - Roles: view_use_cases)' - description: 'Example: GET: api/administration/companydata/preferredUseCases' - responses: - '200': - description: Returns the CompanyAssigned UseCase details. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyAssignedUseCaseData' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - post: - tags: - - CompanyData - summary: 'Create the CompanyAssigned UseCase details (Authorization required - Roles: set_company_use_cases)' - description: 'Example: POST: api/administration/companydata/preferredUseCases' - requestBody: - content: - application/json: - schema: - $ref: '#/components/schemas/UseCaseIdDetails' - responses: - '201': - description: Created - '204': - description: NoContentResult - '409': - description: Company Status is Incorrect - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '208': - description: UseCaseId already existis - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - delete: - tags: - - CompanyData - summary: 'Remove the CompanyAssigned UseCase details by UseCaseId (Authorization required - Roles: set_company_use_cases)' - description: 'Example: DELETE: api/administration/companydata/preferredUseCases' - requestBody: - content: - application/json: - schema: - $ref: '#/components/schemas/UseCaseIdDetails' - responses: - '204': - description: NoContentResult - content: - application/json: - schema: - $ref: '#/components/schemas/NoContentResult' - '409': - description: "Company Status is Incorrect \n\r\nUseCaseId is not available" - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/companydata/companyRolesAndConsents: - get: - tags: - - CompanyData - summary: 'Gets the companyrole and ConsentAgreement Details (Authorization required - Roles: view_company_data)' - description: 'Example: GET: api/administration/companydata/companyRolesAndConsents' - parameters: - - name: languageShortName - in: query - schema: - type: string - responses: - '200': - description: Returns the Companyrole and Consent details. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyRoleConsentViewData' - '400': - description: languageShortName is not valid - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: CompanyId does not exist in company - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: No Companyrole or Incorrect Status - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - post: - tags: - - CompanyData - summary: 'Post the companyrole and Consent Details (Authorization required - Roles: view_company_data)' - description: 'Example: POST: api/administration/companydata/companyRolesAndConsents' - requestBody: - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/CompanyRoleConsentDetails' - responses: - '204': - description: Created the Companyrole and Consent details. - content: - application/json: - schema: - $ref: '#/components/schemas/NoContentResult' - '400': - description: "All agreement need to get signed as Active or InActive \n\r\nAgreements not associated with requested companyRoles" - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: "Company does not exists \n\r\nCompany is in Incorrect state \n\r\nCompany can't unassign from all roles" - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/companydata/useCaseParticipation: - post: - tags: - - CompanyData - summary: 'Creates the use case participation request (Authorization required - Roles: request_ssicredential)' - description: 'Example: POST: api/administration/companydata/useCaseParticipation' - requestBody: - content: - multipart/form-data: - schema: - type: object - properties: - VerifiedCredentialExternalTypeDetailId: - type: string - format: uuid - CredentialType: - type: string - Document: - type: file - format: binary - encoding: - VerifiedCredentialExternalTypeDetailId: - style: form - CredentialType: - style: form - Document: - style: form - application/json: - schema: - type: object - properties: - VerifiedCredentialExternalTypeDetailId: - type: string - format: uuid - CredentialType: - type: string - Document: - type: file - format: binary - encoding: - VerifiedCredentialExternalTypeDetailId: - style: form - CredentialType: - style: form - Document: - style: form - responses: - '204': - description: Successfully created the use case participation request. - '400': - description: "VerifiedCredentialExternalTypeDetailId does not exist \n\r\nCredential request already exist" - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/companydata/companyCertificate: - post: - tags: - - CompanyData - summary: 'Creates the Company Certificate request (Authorization required - Roles: upload_certificates)' - description: 'Example: POST: api/administration/companydata/companyCertificate' - requestBody: - content: - multipart/form-data: - schema: - type: object - properties: - CertificateType: - $ref: '#/components/schemas/CompanyCertificateTypeId' - Document: - type: file - format: binary - ExternalCertificateNumber: - type: string - Sites: - type: array - items: - type: string - ValidFrom: - type: string - format: date-time - ValidTill: - type: string - format: date-time - Issuer: - type: string - encoding: - CertificateType: - style: form - Document: - style: form - ExternalCertificateNumber: - style: form - Sites: - style: form - ValidFrom: - style: form - ValidTill: - style: form - Issuer: - style: form - application/json: - schema: - type: object - properties: - CertificateType: - $ref: '#/components/schemas/CompanyCertificateTypeId' - Document: - type: file - format: binary - ExternalCertificateNumber: - type: string - Sites: - type: array - items: - type: string - ValidFrom: - type: string - format: date-time - ValidTill: - type: string - format: date-time - Issuer: - type: string - encoding: - CertificateType: - style: form - Document: - style: form - ExternalCertificateNumber: - style: form - Sites: - style: form - ValidFrom: - style: form - ValidTill: - style: form - Issuer: - style: form - responses: - '204': - description: Successfully created the Company certificate request. - '400': - description: '' - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/companydata/company/{businessPartnerNumber}/companyCertificates': - get: - tags: - - CompanyData - summary: 'Gets the companyCertificates Details (Authorization required - Roles: view_certificates)' - description: 'Example: GET: api/administration/companydata/businessPartnerNumber}/companyCertificates' - parameters: - - name: businessPartnerNumber - in: path - required: true - schema: - type: string - responses: - '200': - description: Returns the companyCertificates details. - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/CompanyCertificateBpnData' - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Not Found - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: Conflict - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/companydata/companyCertificates: - get: - tags: - - CompanyData - summary: 'Retrieves all company certificates with respect userId. (Authorization required - Roles: view_certificates)' - description: 'Example: GET /api/administration/companydata/companyCertificates' - parameters: - - name: page - in: query - description: Optional the page of company certificate. - schema: - type: integer - format: int32 - default: 0 - example: 0 - - name: size - in: query - description: 'Amount of company certificate, default is 15.' - schema: - type: integer - format: int32 - default: 15 - example: 15 - - name: sorting - in: query - description: Optional Sorting of the pagination - schema: - $ref: '#/components/schemas/CertificateSorting' - example: CertificateTypeAsc - - name: certificateStatus - in: query - description: Optional filter for company certificate status - schema: - $ref: '#/components/schemas/CompanyCertificateStatusId' - - name: certificateType - in: query - description: Optional filter for company certificate type - schema: - $ref: '#/components/schemas/CompanyCertificateTypeId' - responses: - '200': - description: Returns the list of all active company certificates. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyCertificateDataResponse' - '204': - description: No Content - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/companydata/companyCertificates/{documentId}': - get: - tags: - - CompanyData - summary: 'Retrieves a specific company certificate document for the given documentid and companyuserid. (Authorization required - Roles: view_certificates)' - description: 'Example: GET /api/administration/companydata/companyCertificates/4ad087bb-80a1-49d3-9ba9-da0b175cd4e3' - parameters: - - name: documentId - in: path - description: Id of the document to get. - required: true - schema: - type: string - format: uuid - example: 4ad087bb-80a1-49d3-9ba9-da0b175cd4e3 - responses: - '200': - description: Returns the file. - content: - application/json: - schema: - type: string - format: binary - '404': - description: The document was not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: Forbidden - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '503': - description: Service Unavailable - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/companydata/companyCertificates/documents/{documentId}': - get: - tags: - - CompanyData - summary: 'Retrieves a specific company certificate document for the given id. (Authorization required - Roles: view_certificates)' - description: 'Example: GET /api/administration/companydata/companyCertificates/documents/4ad087bb-80a1-49d3-9ba9-da0b175cd4e3' - parameters: - - name: documentId - in: path - description: Id of the document to get. - required: true - schema: - type: string - format: uuid - example: 4ad087bb-80a1-49d3-9ba9-da0b175cd4e3 - responses: - '200': - description: Returns the file. - content: - application/json: - schema: - type: string - format: binary - '404': - description: The document was not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: The document which is not in status "ACTIVE". - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '503': - description: document Content is null. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/companydata/companyCertificate/document/{documentId}': - delete: - tags: - - CompanyData - summary: 'Deletes the company certificate with the given id (Authorization required - Roles: delete_certificates)' - description: 'Example: Delete: /api/administration/companydata/companyCertificate/document/{documentId}' - parameters: - - name: documentId - in: path - description: '' - required: true - schema: - type: string - format: uuid - example: 4ad087bb-80a1-49d3-9ba9-da0b175cd4e3 - responses: - '200': - description: Successfully deleted the company certificate - content: - application/json: - schema: - type: integer - format: int32 - '404': - description: Not Found - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: Conflict - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '400': - description: Incorrect document state - '403': - description: The user is not assigned with the Company. - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/companydata/decentralidentity/urls: - get: - tags: - - CompanyData - summary: 'Rejects the given credential (Authorization required - Roles: view_company_data)' - description: 'Example: GET: api/administration/companydata/decentralidentity/urls' - responses: - '200': - description: Returns the dim urls. - content: - application/json: - schema: - $ref: '#/components/schemas/DimUrlsResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/companydata/missing-sd-document: - get: - tags: - - CompanyData - summary: 'Retrieves all active companies with missing sd document. (Authorization required - Roles: view_company_data)' - description: "Example: GET: /api/administration/companyData/missing-sd-document \n\r\nExample: GET: /api/administration/companyData/missing-sd-document?page=0&size=15" - parameters: - - name: page - in: query - description: Optional query parameter defining the requested page number. - schema: - type: integer - format: int32 - default: 0 - example: 0 - - name: size - in: query - description: Optional query parameter defining the number of companies listed per page. - schema: - type: integer - format: int32 - default: 15 - example: 15 - responses: - '200': - description: Returns a list of all active companies with missing sd document. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyMissingSdDocumentDataResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/companydata/trigger-self-description: - post: - tags: - - CompanyData - summary: 'Triggers the process to create the missing self description documents (Authorization required - Roles: approve_new_partner)' - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No Process found for the processId - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/companydata/retrigger-self-description: - post: - tags: - - CompanyData - summary: 'Retriggers the process to create the missing self description documents (Authorization required - Roles: approve_new_partner)' - parameters: - - name: processId - in: path - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No Process found for the processId - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Connectors: - get: - tags: - - Connectors - summary: 'Retrieves all company registered own connectors and their status. (Authorization required - Roles: view_connectors)' - description: "Example: GET: /api/administration/connectors \n\r\nExample: GET: /api/administration/connectors?page=0&size=15" - parameters: - - name: page - in: query - description: Optional query parameter defining the requested page number. - schema: - type: integer - format: int32 - default: 0 - example: 0 - - name: size - in: query - description: Optional query parameter defining the number of connectors listed per page. - schema: - type: integer - format: int32 - default: 15 - example: 15 - responses: - '200': - description: Returns a list of all of the current user's company's connectors. - content: - application/json: - schema: - $ref: '#/components/schemas/ConnectorDataResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - post: - tags: - - Connectors - summary: 'Allows to register owned company connectors (self-hosted/-managed) inside the CX dataspace. (Authorization required - Roles: add_connectors)' - description: 'Example: POST: /api/administration/connectors/daps' - requestBody: - content: - multipart/form-data: - schema: - type: object - properties: - Name: - type: string - description: Display name of the connector. - ConnectorUrl: - type: string - description: ConnectorCatalogEndpoint. - Location: - type: string - description: Connector's location country code. - TechnicalUserId: - type: string - description: Id of the technical user. - format: uuid - encoding: - Name: - style: form - ConnectorUrl: - style: form - Location: - style: form - TechnicalUserId: - style: form - responses: - '201': - description: Returns a view model of the created connector. - content: - application/json: - schema: - type: string - format: uuid - '400': - description: Input parameter are invalid. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '503': - description: Access to SD factory failed with the given status code. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Connectors/managed: - get: - tags: - - Connectors - summary: 'Retrieves all registered connectors which are managed connectors of company customers and their status. (Authorization required - Roles: view_connectors)' - description: "Example: GET: /api/administration/connectors/managed \n\r\nExample: GET: /api/administration/connectors/managed?page=0&size=15" - parameters: - - name: page - in: query - description: Optional query parameter defining the requested page number. - schema: - type: integer - format: int32 - default: 0 - example: 0 - - name: size - in: query - description: Optional query parameter defining the number of connectors listed per page. - schema: - type: integer - format: int32 - default: 15 - example: 15 - responses: - '200': - description: Returns a list of all of the current user's company's connectors. - content: - application/json: - schema: - $ref: '#/components/schemas/ConnectorDataResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - post: - tags: - - Connectors - summary: 'Allows to register managed connectors for 3rd parties/customers inside the CX dataspace. (Authorization required - Roles: add_connectors)' - description: 'Example: POST: /api/administration/connectors/managed' - requestBody: - content: - multipart/form-data: - schema: - type: object - properties: - Name: - type: string - description: Display name of the connector. - ConnectorUrl: - type: string - description: ConnectorCatalogEndpoint.. - Location: - type: string - description: Connector's location country code. - SubscriptionId: - type: string - description: Id of the offer subscription. - format: uuid - TechnicalUserId: - type: string - description: Id of the technical user. - format: uuid - encoding: - Name: - style: form - ConnectorUrl: - style: form - Location: - style: form - SubscriptionId: - style: form - TechnicalUserId: - style: form - responses: - '201': - description: Returns a view model of the created connector. - content: - application/json: - schema: - type: string - format: uuid - '400': - description: Input parameter are invalid. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '503': - description: Access to SD factory failed with the given status code. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/Connectors/{connectorId}': - get: - tags: - - Connectors - summary: 'Retrieves connector information for a specific connector by its ID. Note: only company owned connectors can get called. (Authorization required - Roles: view_connectors)' - description: 'Example: GET: /api/administration/connectors/5636F9B9-C3DE-4BA5-8027-00D17A2FECFB' - operationId: GetCompanyConnectorByIdForCurrentUserAsync - parameters: - - name: connectorId - in: path - description: ID of the connector for which the details are to be displayed. - required: true - schema: - type: string - format: uuid - example: 5636F9B9-C3DE-4BA5-8027-00D17A2FECFB - responses: - '200': - description: Returns details of the requested connector. - content: - application/json: - schema: - $ref: '#/components/schemas/ConnectorData' - '403': - description: user does not belong to company of companyUserId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Connector ID not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - delete: - tags: - - Connectors - summary: 'Removes a connector from persistence layer by id. (Authorization required - Roles: delete_connectors)' - description: 'Example: DELETE: /api/administration/connectors/{connectorId}?deleteServiceAccount=true' - parameters: - - name: connectorId - in: path - description: ID of the connector to be deleted. - required: true - schema: - type: string - format: uuid - example: 5636F9B9-C3DE-4BA5-8027-00D17A2FECFB - - name: deleteServiceAccount - in: query - description: 'if `true` the linked service account will be deleted, otherwise the connection to the connector will just be removed' - schema: - type: boolean - default: false - responses: - '204': - description: Empty response on success. - content: - application/json: - schema: - $ref: '#/components/schemas/IActionResult' - '404': - description: Record not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: Connector status does not match a deletion scenario. Deletion declined. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Connectors/discovery: - post: - tags: - - Connectors - summary: 'Retrieve dataspace registered connectors by their registered BPNL or retrieve them all by sending an empty array. (Authorization required - Roles: view_connectors)' - description: 'Example: POST: /api/administration/connectors/discovery' - requestBody: - description: Single or List of Business Partner Number of the company. - content: - application/json: - schema: - type: array - items: - type: string - text/json: - schema: - type: array - items: - type: string - application/*+json: - schema: - type: array - items: - type: string - responses: - '200': - description: Returns company connector per bpn. - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/ConnectorEndPointData' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Connectors/clearinghouse/selfDescription: - post: - tags: - - Connectors - summary: 'Asynchron callback endpoint for the clearinghouse provider to submit the connector SD document. (Authorization required - Roles: submit_connector_sd)' - requestBody: - description: The response data for the self description - content: - application/json: - schema: - $ref: '#/components/schemas/SelfDescriptionResponseData' - text/json: - schema: - $ref: '#/components/schemas/SelfDescriptionResponseData' - application/*+json: - schema: - $ref: '#/components/schemas/SelfDescriptionResponseData' - responses: - '204': - description: Empty response on success. - '409': - description: Connector has document assigned. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Record Not Found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/Connectors/{connectorId}/connectorUrl': - put: - tags: - - Connectors - summary: 'Updates the connector url (Authorization required - Roles: modify_connectors)' - description: 'Example: PUT: /api/administration/connectors/{connectorId}/connectorUrl' - parameters: - - name: connectorId - in: path - description: Id of the connector to trigger the daps call. - required: true - schema: - type: string - format: uuid - example: 5636F9B9-C3DE-4BA5-8027-00D17A2FECFB - requestBody: - description: The update data - content: - application/json: - schema: - $ref: '#/components/schemas/ConnectorUpdateRequest' - text/json: - schema: - $ref: '#/components/schemas/ConnectorUpdateRequest' - application/*+json: - schema: - $ref: '#/components/schemas/ConnectorUpdateRequest' - responses: - '204': - description: Url was successfully updated. - '400': - description: Input parameter are invalid. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: user does not belong to host company of the connector. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Connector was not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '503': - description: Access to Daps failed with the given status code. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Connectors/offerSubscriptions: - get: - tags: - - Connectors - summary: 'Retrieve the offer subscriptions for the company with the linked connectorIds. (Authorization required - Roles: view_connectors)' - description: 'Example: GET: /api/administration/connectors/offerSubscriptions' - parameters: - - name: connectorIdSet - in: query - description: "Optional: if `true` only respond with subscriptions where a link to a connector is given,\r\nif `false` it will only return subscriptions where no link to an connector exists." - schema: - type: boolean - example: false - responses: - '200': - description: Returns list of the offer subscriptions for the company. - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/ConnectorEndPointData' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Connectors/missing-sd-document: - get: - tags: - - Connectors - summary: 'Retrieves all active connectors with missing sd document. (Authorization required - Roles: view_connectors)' - description: "Example: GET: /api/administration/connectors/missing-sd-document \n\r\nExample: GET: /api/administration/connectors/missing-sd-document?page=0&size=15" - parameters: - - name: page - in: query - description: Optional query parameter defining the requested page number. - schema: - type: integer - format: int32 - default: 0 - example: 0 - - name: size - in: query - description: Optional query parameter defining the number of connectors listed per page. - schema: - type: integer - format: int32 - default: 15 - example: 15 - responses: - '200': - description: Returns a list of all active connectors with missing sd document. - content: - application/json: - schema: - $ref: '#/components/schemas/ConnectorMissingSdDocumentDataResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Connectors/trigger-self-description: - post: - tags: - - Connectors - summary: 'Triggers the process to create the missing self description documents (Authorization required - Roles: approve_new_partner)' - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No Process found for the processId - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Connectors/retrigger-self-description: - post: - tags: - - Connectors - summary: 'Retriggers the process to create the missing self description documents (Authorization required - Roles: approve_new_partner)' - parameters: - - name: processId - in: path - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No Process found for the processId - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/Documents/{documentId}': - get: - tags: - - Documents - summary: 'Retrieves a specific document for the given id. (Authorization required - Roles: view_documents)' - description: 'Example: GET: /api/administration/documents/4ad087bb-80a1-49d3-9ba9-da0b175cd4e3' - parameters: - - name: documentId - in: path - description: Id of the document to get. - required: true - schema: - type: string - format: uuid - example: 4ad087bb-80a1-49d3-9ba9-da0b175cd4e3 - responses: - '200': - description: Returns the file. - content: - text/plain: - schema: - type: string - format: binary - application/json: - schema: - type: string - format: binary - text/json: - schema: - type: string - format: binary - '404': - description: The document was not found. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: The user is not assigned with the Company. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '503': - description: document Content is null. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - delete: - tags: - - Documents - summary: 'Deletes the document with the given id (Authorization required - Roles: delete_documents)' - description: 'Example: Delete: /api/registration/documents/{documentId}' - parameters: - - name: documentId - in: path - description: '' - required: true - schema: - type: string - format: uuid - example: 4ad087bb-80a1-49d3-9ba9-da0b175cd4e3 - responses: - '200': - description: Successfully deleted the document - content: - application/json: - schema: - type: boolean - '400': - description: Incorrect document state - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: The user is not assigned with the Company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: The document was not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/Documents/selfDescription/{documentId}': - get: - tags: - - Documents - summary: 'Retrieves a specific document for the given id. (Authorization required - Roles: view_documents)' - description: 'Example: GET: /api/administration/documents/selfDescription/4ad087bb-80a1-49d3-9ba9-da0b175cd4e3' - parameters: - - name: documentId - in: path - description: Id of the document to get. - required: true - schema: - type: string - format: uuid - example: 4ad087bb-80a1-49d3-9ba9-da0b175cd4e3 - responses: - '200': - description: Returns the file. - content: - text/plain: - schema: - type: string - format: binary - application/json: - schema: - type: string - format: binary - text/json: - schema: - type: string - format: binary - '404': - description: The document was not found. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/Documents/{documentId}/seeddata': - get: - tags: - - Documents - summary: 'Gets the json the seed data for a specific document (Authorization required - Roles: debug_download_documents)' - description: "Example: GET: /api/registration/documents/{documentId}/seeddata\r\n\nthis endpoint can only be used in the dev environment!" - parameters: - - name: documentId - in: path - description: '' - required: true - schema: - type: string - format: uuid - example: 4ad087bb-80a1-49d3-9ba9-da0b175cd4e3 - responses: - '200': - description: Successfully deleted the document - content: - application/json: - schema: - type: boolean - '403': - description: Call was made from a non dev environment - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: The document was not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/Documents/frameDocuments/{documentId}': - get: - tags: - - Documents - summary: 'Retrieve document of type CX_FRAME_CONTRACT (Authorization required - Roles: view_documents)' - description: 'Example: Get: /api/administration/documents/frameDocuments/4ad087bb-80a1-49d3-9ba9-da0b175cd4e3' - parameters: - - name: documentId - in: path - description: '' - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Successfully fetched the document - content: - application/pdf: - schema: - $ref: '#/components/schemas/File' - application/json: - schema: - $ref: '#/components/schemas/File' - '404': - description: No document with the given id was found. - content: - application/pdf: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/errormessage: - get: - tags: - - ErrorMessage - responses: - '200': - description: OK - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/ErrorMessageType' - '500': - description: Internal Server Error - /api/administration/identityprovider/owncompany/identityproviders: - get: - tags: - - IdentityProvider - summary: 'Gets the details of the own company identity provider (Authorization required - Roles: view_idp)' - description: 'Example: GET: api/administration/identityprovider/owncompany/identityproviders' - parameters: - - name: displayName - in: query - schema: - type: string - - name: alias - in: query - schema: - type: string - responses: - '200': - description: Returns a list of identityProviderDetails. - content: - text/plain: - schema: - type: array - items: - $ref: '#/components/schemas/IdentityProviderDetails' - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/IdentityProviderDetails' - text/json: - schema: - type: array - items: - $ref: '#/components/schemas/IdentityProviderDetails' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - post: - tags: - - IdentityProvider - summary: 'Create an identity provider (Authorization required - Roles: add_idp)' - description: 'Example: POST: api/administration/identityprovider/owncompany/identityproviders' - parameters: - - name: protocol - in: query - description: Type of the protocol the identity provider should be created for - schema: - $ref: '#/components/schemas/IamIdentityProviderProtocol' - - name: typeId - in: query - description: IdentityProvider type (OWN or MANAGED) - schema: - $ref: '#/components/schemas/IdentityProviderTypeId' - - name: displayName - in: query - description: displayName of identityprovider to be set up (optional) - schema: - type: string - responses: - '200': - description: Returns a list of identityProviderDetails. - content: - text/plain: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - application/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - text/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - '400': - description: The protocol didn't match an expected value. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/identityprovider/network/identityproviders/managed/{identityProviderId}': - get: - tags: - - IdentityProvider - summary: 'Gets a specific identity provider with the connected Companies (Authorization required - Roles: view_managed_idp)' - description: 'Example: GET: api/administration/identityprovider/network/identityproviders/managed/{identityProviderId}' - parameters: - - name: identityProviderId - in: path - description: Id of the identity provider - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Return the details of the identityProvider. - content: - text/plain: - schema: - $ref: '#/components/schemas/IdentityProviderDetailsWithConnectedCompanies' - application/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetailsWithConnectedCompanies' - text/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetailsWithConnectedCompanies' - '400': - description: The user is not associated with the owner company. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Unexpected value of protocol. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - '/api/administration/identityprovider/owncompany/identityproviders/{identityProviderId}': - get: - tags: - - IdentityProvider - summary: 'Gets a specific identity provider (Authorization required - Roles: view_idp)' - description: 'Example: GET: api/administration/identityprovider/owncompany/identityproviders/6CFEEF93-CB37-405B-B65A-02BEEB81629F' - operationId: GetOwnCompanyIdentityProvider - parameters: - - name: identityProviderId - in: path - description: Id of the identity provider - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Returns a list of identityProviderDetails. - content: - text/plain: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - application/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - text/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - '400': - description: The user is not associated with a company. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Unexpected value of protocol. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - put: - tags: - - IdentityProvider - summary: 'Updates the details of the identity provider (Authorization required - Roles: setup_idp)' - description: 'Example: PUT: api/administration/identityprovider/owncompany/identityproviders/6CFEEF93-CB37-405B-B65A-02BEEB81629F' - parameters: - - name: identityProviderId - in: path - description: Id of the identity provider - required: true - schema: - type: string - format: uuid - requestBody: - description: possible changes for the identity provider - content: - application/json: - schema: - $ref: '#/components/schemas/IdentityProviderEditableDetails' - text/json: - schema: - $ref: '#/components/schemas/IdentityProviderEditableDetails' - application/*+json: - schema: - $ref: '#/components/schemas/IdentityProviderEditableDetails' - responses: - '200': - description: Returns a list of identityProviderDetails. - content: - text/plain: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - application/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - text/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - '400': - description: Unexpected value for category of identityProvider. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: The identityProvider is not associated with company of user. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: The identityProvider does not exist. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Unexpected value of protocol. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - delete: - tags: - - IdentityProvider - summary: 'Deletes the identity provider with the given id (Authorization required - Roles: delete_idp)' - description: 'Example: DELETE: api/administration/identityprovider/owncompany/identityproviders/6CFEEF93-CB37-405B-B65A-02BEEB81629F' - parameters: - - name: identityProviderId - in: path - description: Id of the identity provider - required: true - schema: - type: string - format: uuid - responses: - '204': - description: No Content - '400': - description: Unexpected value for category of identityProvider. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: The identityProvider is not associated with company of user. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: The identityProvider does not exist. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Unexpected value of protocol. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '200': - description: Returns a list of identityProviderDetails. - '401': - description: The User is unauthorized - '/api/administration/identityprovider/owncompany/identityproviders/{identityProviderId}/status': - post: - tags: - - IdentityProvider - summary: 'Sets the status of the given Identity Provider (Authorization required - Roles: disable_idp)' - description: 'Example: POST: api/administration/identityprovider/owncompany/identityproviders/6CFEEF93-CB37-405B-B65A-02BEEB81629F/status' - parameters: - - name: identityProviderId - in: path - description: Id of the identity provider - required: true - schema: - type: string - format: uuid - - name: enabled - in: query - description: 'true if the provider should be enabled, otherwise false' - schema: - type: boolean - responses: - '200': - description: Returns a list of identityProviderDetails. - content: - text/plain: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - application/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - text/json: - schema: - $ref: '#/components/schemas/IdentityProviderDetails' - '400': - description: Unexpected value for category of identityProvider. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: The identityProvider is not associated with company of user. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: The identityProvider does not exist. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Unexpected value of protocol. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - /api/administration/identityprovider/owncompany/users: - get: - tags: - - IdentityProvider - summary: 'Gets the company users for the identity providers (Authorization required - Roles: view_user_management)' - description: 'Example: GET: api/administration/identityprovider/owncompany/users' - parameters: - - name: identityProviderIds - in: query - description: Ids of the identity providers - schema: - type: array - items: - type: string - format: uuid - - name: unlinkedUsersOnly - in: query - description: Only users that doesn't match the given ids - schema: - type: boolean - default: false - responses: - '200': - description: Returns a list of user identity provider data. - content: - text/plain: - schema: - type: array - items: - $ref: '#/components/schemas/UserIdentityProviderData' - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/UserIdentityProviderData' - text/json: - schema: - type: array - items: - $ref: '#/components/schemas/UserIdentityProviderData' - '400': - description: No identity provider was provided. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/identityprovider/owncompany/usersfile: - get: - tags: - - IdentityProvider - summary: 'Gets the company users for the identity providers as a file (Authorization required - Roles: modify_user_account)' - description: 'Example: GET: api/administration/identityprovider/owncompany/usersfile' - parameters: - - name: identityProviderIds - in: query - description: Ids of the identity providers - schema: - type: array - items: - type: string - format: uuid - - name: unlinkedUsersOnly - in: query - description: Only users that doesn't match the given ids - schema: - type: boolean - default: false - responses: - '200': - description: Returns a file of users. - content: - text/plain: - schema: - type: string - format: binary - application/json: - schema: - type: string - format: binary - text/json: - schema: - type: string - format: binary - '400': - description: No identity provider was provided. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - post: - tags: - - IdentityProvider - summary: 'Upload the users and adds them to the user provider (Authorization required - Roles: modify_user_account)' - description: 'Example: POST: api/administration/identityprovider/owncompany/usersfile' - requestBody: - content: - multipart/form-data: - schema: - type: object - properties: - document: - type: file - description: The file including the users - format: binary - encoding: - document: - style: form - responses: - '200': - description: Returns a file of users. - content: - text/plain: - schema: - $ref: '#/components/schemas/IdentityProviderUpdateStats' - application/json: - schema: - $ref: '#/components/schemas/IdentityProviderUpdateStats' - text/json: - schema: - $ref: '#/components/schemas/IdentityProviderUpdateStats' - '400': - description: user is not associated with a company. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '415': - description: Content type didn't match the expected value. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/identityprovider/owncompany/users/{companyUserId}/identityprovider/{identityProviderId}': - put: - tags: - - IdentityProvider - summary: 'Updates the given user for the given identity provider (Authorization required - Roles: modify_user_account)' - description: 'Example: PUT: api/administration/identityprovider/owncompany/users/A744E2AA-55AA-4511-9F42-80371220BE26/identityprovider/7DAAF6C3-BEB1-466B-A87A-98DB8CE194B2' - parameters: - - name: companyUserId - in: path - description: Id of the company user - required: true - schema: - type: string - format: uuid - - name: identityProviderId - in: path - description: Id of the identity provider - required: true - schema: - type: string - format: uuid - requestBody: - description: Data that should be updated - content: - application/json: - schema: - $ref: '#/components/schemas/UserLinkData' - text/json: - schema: - $ref: '#/components/schemas/UserLinkData' - application/*+json: - schema: - $ref: '#/components/schemas/UserLinkData' - responses: - '200': - description: Returns the link data. - content: - text/plain: - schema: - $ref: '#/components/schemas/UserIdentityProviderLinkData' - application/json: - schema: - $ref: '#/components/schemas/UserIdentityProviderLinkData' - text/json: - schema: - $ref: '#/components/schemas/UserIdentityProviderLinkData' - '400': - description: user is not associated with a company. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: user does not belong to company of companyUserId. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: companyUserId does not exist. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: companyUserId is not linked to keycloak - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - get: - tags: - - IdentityProvider - summary: 'Gets the given user for the given identity provider (Authorization required - Roles: view_user_management)' - description: 'Example: GET: api/administration/identityprovider/owncompany/users/A744E2AA-55AA-4511-9F42-80371220BE26/identityprovider/7DAAF6C3-BEB1-466B-A87A-98DB8CE194B2' - operationId: GetOwnCompanyUserIdentityProviderDataAsync - parameters: - - name: companyUserId - in: path - description: Id of the company user - required: true - schema: - type: string - format: uuid - - name: identityProviderId - in: path - description: Id of the identity provider - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Returns the link data. - content: - text/plain: - schema: - $ref: '#/components/schemas/UserIdentityProviderLinkData' - application/json: - schema: - $ref: '#/components/schemas/UserIdentityProviderLinkData' - text/json: - schema: - $ref: '#/components/schemas/UserIdentityProviderLinkData' - '400': - description: user is not associated with a company. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: user does not belong to company of companyUserId. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: companyUserId does not exist. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: companyUserId is not linked to keycloak - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - delete: - tags: - - IdentityProvider - summary: 'Deletes the given user on the given identity provider (Authorization required - Roles: modify_user_account)' - description: 'Example: DELETE: api/administration/identityprovider/owncompany/users/A744E2AA-55AA-4511-9F42-80371220BE26/identityprovider/7DAAF6C3-BEB1-466B-A87A-98DB8CE194B2' - parameters: - - name: companyUserId - in: path - description: Id of the company user - required: true - schema: - type: string - format: uuid - - name: identityProviderId - in: path - description: Id of the identity provider - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Returns the link data. - content: - text/plain: - schema: - $ref: '#/components/schemas/NoContentResult' - application/json: - schema: - $ref: '#/components/schemas/NoContentResult' - text/json: - schema: - $ref: '#/components/schemas/NoContentResult' - '400': - description: user is not associated with a company. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: user does not belong to company of companyUserId. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: companyUserId does not exist. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: companyUserId is not linked to keycloak - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - text/plain: - schema: - $ref: '#/components/schemas/ErrorResponse' - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - text/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - /api/administration/invitation: - post: - tags: - - Invitation - summary: 'Executes the invitation (Authorization required - Roles: invite_new_partner)' - description: 'Example: POST: api/administration/invitation' - requestBody: - description: '' - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyInvitationData' - responses: - '200': - description: Successfully executed the invitation. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyInvitationResponse' - '400': - description: 'Missing mandatory input values (e.g. email, organization name, etc.)' - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: user is not associated with company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-create-central-idp': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-create-shared-idp-sa': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-add-realm-role': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-update-central-idp-urls': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-create-central-idp-org-mapper': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-create-shared-realm-idp-client': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-enable-central-idp': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-create-database-idp': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-invite-shared-client': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/invitation/{processId}/retrigger-create-user': - post: - tags: - - Invitation - summary: 'Retriggers the last failed step (Authorization required - Roles: invite_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Mail/ssi-credentials: - post: - tags: - - Mail - summary: 'Creates a mail from the given data (Authorization required - Roles: send_mail)' - description: 'Example: POST: /api/administration/mail/ssi-credentials' - requestBody: - description: Data for the mail - content: - application/json: - schema: - $ref: '#/components/schemas/MailData' - text/json: - schema: - $ref: '#/components/schemas/MailData' - application/*+json: - schema: - $ref: '#/components/schemas/MailData' - responses: - '204': - description: No Content - content: - application/json: - schema: - type: integer - format: int32 - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: Forbidden - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/Mail/retrigger-send-mail: - post: - tags: - - Mail - summary: 'Retriggers the mail sending (Authorization required - Roles: retrigger_mail)' - description: 'Example: POST: /api/administration/mail/retrigger-send-mail' - parameters: - - name: processId - in: path - description: The mailing process id of the to retrigger - required: true - schema: - type: string - format: uuid - responses: - '204': - description: No Content - content: - application/json: - schema: - type: integer - format: int32 - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: Forbidden - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/registration/Network/partnerRegistration: - post: - tags: - - Network - summary: 'Registers a partner company (Authorization required - Roles: create_partner_registration)' - requestBody: - description: Data for the registration - content: - application/json: - schema: - $ref: '#/components/schemas/PartnerRegistrationData' - responses: - '200': - description: Empty response on success. - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/Network/{externalId}/retrigger-synchronize-users': - post: - tags: - - Network - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: externalId - in: path - description: Id of the externalId that should be triggered - required: true - schema: - type: string - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/Network/{externalId}/retrigger-callback-osp-approve': - post: - tags: - - Network - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: externalId - in: path - description: Id of the externalId that should be triggered - required: true - schema: - type: string - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/Network/{externalId}/retrigger-callback-osp-decline': - post: - tags: - - Network - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: externalId - in: path - description: Id of the externalId that should be triggered - required: true - schema: - type: string - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/Network/{externalId}/retrigger-callback-osp-submitted': - post: - tags: - - Network - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: externalId - in: path - description: Id of the externalId that should be triggered - required: true - schema: - type: string - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/Network/{externalId}/retrigger-remove-keycloak-user': - post: - tags: - - Network - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: externalId - in: path - description: Id of the externalId that should be triggered - required: true - schema: - type: string - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No registration found for the externalId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/info: - get: - tags: - - OpenInformation - summary: ' (Authorization required)' - responses: - '200': - description: OK - content: - text/plain: - schema: - type: array - items: - $ref: '#/components/schemas/UrlInformation' - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/UrlInformation' - text/json: - schema: - type: array - items: - $ref: '#/components/schemas/UrlInformation' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/PartnerNetwork/memberCompanies: - get: - tags: - - PartnerNetwork - summary: 'Get all member companies (Authorization required - Roles: view_membership)' - description: 'Example: GET: api/administration/partnernetwork/memberCompanies' - parameters: - - name: bpnIds - in: query - description: BPN Id's - schema: - type: array - items: - type: string - responses: - '200': - description: Returns all the active member companies bpn. - content: - application/json: - schema: - type: array - items: - type: string - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/companyDetailsWithAddress': - get: - tags: - - Registration - summary: 'Gets the company with its address (Authorization required - Roles: view_submitted_applications)' - description: 'Example: GET: api/administration/registration/application/4f0146c6-32aa-4bb1-b844-df7e8babdcb4/companyDetailsWithAddress' - parameters: - - name: applicationId - in: path - description: '' - required: true - schema: - type: string - format: uuid - example: 4f0146c6-32aa-4bb1-b844-df7e8babdcb4 - responses: - '200': - description: Returns the company with its address. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyWithAddressData' - '400': - description: No applicationId was set. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Application ID not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/registration/applications: - get: - tags: - - Registration - summary: 'Get Application Detail by Company Name or Status (Authorization required - Roles: view_submitted_applications)' - description: "Example: GET: api/administration/registration/applications?companyName=Car&page=0&size=4&companyApplicationStatus=Closed \n\r\nExample: GET: api/administration/registration/applications?page=0&size=4" - parameters: - - name: page - in: query - description: page index start from 0 - schema: - type: integer - format: int32 - - name: size - in: query - description: size to get number of records - schema: - type: integer - format: int32 - - name: companyApplicationStatusFilter - in: query - description: Search by company applicationstatus - schema: - $ref: '#/components/schemas/CompanyApplicationStatusFilter' - - name: companyName - in: query - description: search by company name - schema: - type: string - responses: - '200': - description: Result as a Company Application Details - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyApplicationDetailsResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/registration/applicationsWithStatus: - get: - tags: - - Registration - summary: 'fetch all applications details with company user details. (Authorization required - Roles: invite_new_partner)' - description: 'Example: GET: api/administration/registration/applicationsWithStatus?page=0&size=15' - parameters: - - name: page - in: query - description: Optional query parameter defining the page index start from 0 - schema: - type: integer - format: int32 - default: 0 - - name: size - in: query - description: Optional query parameter defining the size to get number of records - schema: - type: integer - format: int32 - default: 15 - - name: companyName - in: query - description: Optional query parameter defining the company name to get number of records as per company name - schema: - type: string - responses: - '200': - description: Result as a All Company Applications Details - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyApplicationWithCompanyUserDetailsResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/{bpn}/bpn': - post: - tags: - - Registration - summary: 'Update the BPN for a Company (Authorization required - Roles: approve_new_partner)' - description: 'Example: POST: /api/administration/registration/application/6126fdc8-f572-4a63-a5b3-d5e52cb58136/BPNL00000003CSGV/bpn' - parameters: - - name: applicationId - in: path - description: '' - required: true - schema: - type: string - format: uuid - - name: bpn - in: path - description: '' - required: true - schema: - type: string - responses: - '200': - description: Successfully Updated the BPN. - content: - application/json: - schema: - type: boolean - '400': - description: Bpn is not 16 character long or alphanumeric or does not start with BPNL - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: application Id not found - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: Bpn is already assigned or alphanumeric or application for company is not pending - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/applications/{applicationId}/approve': - post: - tags: - - Registration - summary: 'Approves the registration verification for the application with the given id (Authorization required - Roles: approve_new_partner)' - description: 'Example: POST: api/administration/registration/application/4f0146c6-32aa-4bb1-b844-df7e8babdcb4/approve' - parameters: - - name: applicationId - in: path - description: Id of the application that should be approved - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Successfully approved the application - '400': - description: 'Either the CompanyApplication is not in status SUBMITTED, or there is no checklist entry of type Registration_Verification.' - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Application ID not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/applications/{applicationId}/decline': - post: - tags: - - Registration - summary: 'Declines the registration verification for the application with the given id (Authorization required - Roles: decline_new_partner)' - description: 'Example: POST: api/administration/registration/application/{applicationId}/decline' - parameters: - - name: applicationId - in: path - description: Id of the application that should be declined - required: true - schema: - type: string - format: uuid - requestBody: - description: Comment to explain why the application got declined - content: - application/json: - schema: - $ref: '#/components/schemas/RegistrationDeclineData' - responses: - '204': - description: Successfully declined the application - '400': - description: 'Either the CompanyApplication is not in status SUBMITTED, or there is no checklist entry of type Registration_Verification.' - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Application ID not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/registration/clearinghouse: - post: - tags: - - Registration - summary: 'Processes the clearinghouse response (Authorization required - Roles: update_application_checklist_value)' - requestBody: - description: Response data from clearinghouse - content: - application/json: - schema: - $ref: '#/components/schemas/ClearinghouseResponseData' - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the clearing_house process is not in status IN_PROGRESS. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the bpn. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/dim/{bpn}': - post: - tags: - - Registration - summary: 'Processes the dim middlelayer response (Authorization required - Roles: store_didDocument)' - parameters: - - name: bpn - in: path - description: BusinessPartnerNumber for dim - required: true - schema: - type: string - requestBody: - description: Response data from dim - content: - application/json: - schema: - $ref: '#/components/schemas/DimWalletData' - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the clearing_house process is not in status IN_PROGRESS. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the bpn. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/applications/{applicationId}/checklistDetails': - get: - tags: - - Registration - summary: 'Gets the information of an applications checklist (Authorization required - Roles: approve_new_partner)' - description: 'Example: GET: api/administration/registration/application/4f0146c6-32aa-4bb1-b844-df7e8babdcb4/checklistDetails' - parameters: - - name: applicationId - in: path - description: Id of the application the checklist should be provided for - required: true - schema: - type: string - format: uuid - responses: - '200': - description: The checklist information for the application - content: - application/json: - schema: - $ref: '#/components/schemas/ChecklistDetails' - '404': - description: Application ID not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/override-clearinghouse': - post: - tags: - - Registration - summary: 'Retriggers the last failed to override the clearinghouse-result (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/retrigger-clearinghouse': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/trigger-identity-wallet': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/trigger-self-description': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/trigger-bpn': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - - name: processTypeId - in: query - description: 'Optional: The process type id that should be retriggered' - schema: - $ref: '#/components/schemas/ProcessStepTypeId' - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/registration/clearinghouse/selfDescription: - post: - tags: - - Registration - summary: 'Processes the clearinghouse self description push (Authorization required - Roles: update_application_checklist_value)' - requestBody: - description: The response data for the self description - content: - application/json: - schema: - $ref: '#/components/schemas/SelfDescriptionResponseData' - responses: - '204': - description: Empty response on success. - '400': - description: The CompanyApplication is not in status SUBMITTED. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Record not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/documents/{documentId}': - get: - tags: - - Registration - summary: 'Retrieves a specific document for the given id. (Authorization required - Roles: approve_new_partner)' - description: 'Example: GET: /api/administration/registration/documents/4ad087bb-80a1-49d3-9ba9-da0b175cd4e3' - parameters: - - name: documentId - in: path - description: Id of the document to get. - required: true - schema: - type: string - format: uuid - example: 4ad087bb-80a1-49d3-9ba9-da0b175cd4e3 - responses: - '200': - description: Returns the file. - content: - application/json: - schema: - type: string - format: binary - '404': - description: Record not found. - content: - application/json: - schema: - type: string - format: binary - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/retrigger-create-dim-wallet': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/retrigger-validate-did': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/retrigger-transmit-bpn-did': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/retrigger-bpn-credential': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/application/{applicationId}/retrigger-membership-credential': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: approve_new_partner)' - parameters: - - name: applicationId - in: path - description: Id of the application that should be triggered - required: true - schema: - type: string - format: uuid - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the applicationId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/registration/issuer/bpncredential: - post: - tags: - - Registration - summary: 'Processes the issuer bpn response (Authorization required - Roles: update_application_bpn_credential)' - requestBody: - description: Response data from the issuer component - content: - application/json: - schema: - $ref: '#/components/schemas/IssuerResponseData' - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the bpn credential process is not in status IN_PROGRESS. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the external id. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/registration/issuer/membershipcredential: - post: - tags: - - Registration - summary: 'Processes the issuer membership response (Authorization required - Roles: update_application_membership_credential)' - requestBody: - description: Response data from the issuer component - content: - application/json: - schema: - $ref: '#/components/schemas/IssuerResponseData' - responses: - '204': - description: Empty response on success. - '400': - description: Either the CompanyApplication is not in status SUBMITTED or the membership credential process is not in status IN_PROGRESS. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No application found for the external id. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/{processId}/retrigger-delete-idpSharedRealm': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: decline_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No Process found for the processId - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/{processId}/retrigger-delete-idpSharedServiceAccount': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: decline_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No Process found for the processId - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/{processId}/retrigger-delete-centralIdentityProvider': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: decline_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No Process found for the processId - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/registration/{processId}/retrigger-delete-centraluser': - post: - tags: - - Registration - summary: 'Retriggers the last failed step (Authorization required - Roles: decline_new_partner)' - parameters: - - name: processId - in: path - description: Id of the process that should be triggered - required: true - schema: - type: string - format: uuid - example: 251e4596-5ff0-4176-b544-840b04ebeb93 - responses: - '204': - description: Empty response on success. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No Process found for the processId - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/registration/network/companies: - get: - tags: - - Registration - summary: 'Get OSP Company Application Detail by Company Name or Status (Authorization required - Roles: view_submitted_applications)' - description: "Example: GET: api/administration/registration/network/companies?companyName=Car&page=0&size=4&companyApplicationStatus=Closed \n\r\nExample: GET: api/administration/registration/network/companies?page=0&size=4" - parameters: - - name: page - in: query - description: page index start from 0 - schema: - type: integer - format: int32 - - name: size - in: query - description: size to get number of records - schema: - type: integer - format: int32 - - name: companyApplicationStatusFilter - in: query - description: Search by company applicationstatus - schema: - $ref: '#/components/schemas/CompanyApplicationStatusFilter' - - name: companyName - in: query - description: search by company name - schema: - type: string - - name: externalId - in: query - description: search by external Id - schema: - type: string - - name: dateCreatedOrderFilter - in: query - description: sort result by dateCreated ascending or descending - schema: - $ref: '#/components/schemas/DateCreatedOrderFilter' - responses: - '200': - description: Result as a OSP Company Application Details - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyDetailsOspOnboardingResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/RegistrationStatus/callback: - get: - tags: - - RegistrationStatus - summary: 'Gets the callback address of the onboarding service provider (Authorization required - Roles: configure_partner_registration)' - description: 'Example: GET: api/administration/registrationstatus/callback' - responses: - '200': - description: Returns the company with its address. - content: - application/json: - schema: - $ref: '#/components/schemas/OnboardingServiceProviderCallbackRequestData' - '400': - description: Company is no onboarding service provider. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - post: - tags: - - RegistrationStatus - summary: 'Sets the callback address of the onboarding service provider (Authorization required - Roles: configure_partner_registration)' - description: 'Example: POST: api/administration/registrationstatus/callback' - requestBody: - content: - application/json: - schema: - $ref: '#/components/schemas/OnboardingServiceProviderCallbackRequestData' - responses: - '204': - description: Returns no content. - '400': - description: Bad Request - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/serviceaccount/owncompany/serviceaccounts: - post: - tags: - - ServiceAccount - summary: 'Creates a new technical user / service account with selected role under the same org as the requester (Authorization required - Roles: add_tech_user_management)' - description: 'Example: POST: api/administration/serviceaccount/owncompany/serviceaccounts' - requestBody: - description: '' - content: - application/json: - schema: - $ref: '#/components/schemas/ServiceAccountCreationInfo' - responses: - '200': - description: The service account was created. - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/ServiceAccountDetails' - '400': - description: Missing mandatory input values (e.g. name) or not supported authenticationType selected. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: 'Record was not found. Possible reason: invalid user role, requester user invalid.' - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - get: - tags: - - ServiceAccount - summary: 'Gets the service account data as pagination (Authorization required - Roles: view_tech_user_management)' - description: 'Example: GET: api/administration/serviceaccount/owncompany/serviceaccounts' - parameters: - - name: page - in: query - description: the page of service account data - schema: - type: integer - format: int32 - - name: size - in: query - description: number of service account data - schema: - type: integer - format: int32 - - name: isOwner - in: query - description: isOwner either true or false - schema: - type: boolean - - name: clientId - in: query - description: clientId is string clientclientid - schema: - type: string - - name: filterForInactive - in: query - description: isUserStatusActive is True or False - schema: - type: boolean - default: false - - name: userStatus - in: query - description: 'userStatus is ACTIVE, INACTIVE, PENDING or DELETED (optional, multiple values allowed)' - schema: - type: array - items: - $ref: '#/components/schemas/UserStatusId' - responses: - '200': - description: Returns the specific number of service account data for the given page. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyServiceAccountDataResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/serviceaccount/owncompany/serviceaccounts/{serviceAccountId}': - delete: - tags: - - ServiceAccount - summary: 'Deletes the service account with the given id (Authorization required - Roles: delete_tech_user_management)' - description: 'Example: DELETE: api/administration/serviceaccount/owncompany/serviceaccounts/7e85a0b8-0001-ab67-10d1-0ef508201000' - parameters: - - name: serviceAccountId - in: path - description: Id of the service account that should be deleted. - required: true - schema: - type: string - format: uuid - example: 7e85a0b8-0001-ab67-10d1-0ef508201000 - responses: - '200': - description: Successful if the service account was deleted. - content: - application/json: - schema: - type: integer - format: int32 - '404': - description: Record was not found. Service account is either not existing or not connected to the respective company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: Technical User is linked to an active connector. Change the link or deactivate the connector to delete the technical user. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - get: - tags: - - ServiceAccount - summary: 'Gets the service account details for the given id (Authorization required - Roles: view_tech_user_management)' - description: 'Example: GET: api/administration/serviceaccount/owncompany/serviceaccounts/7e85a0b8-0001-ab67-10d1-0ef508201000' - operationId: GetServiceAccountDetails - parameters: - - name: serviceAccountId - in: path - description: Id to get the service account details for. - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Returns a list of service account details. - content: - application/json: - schema: - $ref: '#/components/schemas/ServiceAccountConnectorOfferData' - '404': - description: Record was not found. Service account is either not existing or not connected to the respective company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: Undefined client for service account. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - put: - tags: - - ServiceAccount - summary: 'Updates the service account details with the given id. (Authorization required - Roles: add_tech_user_management)' - description: 'Example: PUT: api/administration/serviceaccount/owncompany/serviceaccounts/7e85a0b8-0001-ab67-10d1-0ef508201000' - parameters: - - name: serviceAccountId - in: path - description: Id of the service account details that should be updated. - required: true - schema: - type: string - format: uuid - requestBody: - description: The new values for the details. - content: - application/json: - schema: - $ref: '#/components/schemas/ServiceAccountEditableDetails' - responses: - '200': - description: Returns the updated service account details. - content: - application/json: - schema: - $ref: '#/components/schemas/ServiceAccountDetails' - '400': - description: "Problem could be one of the following: \n\r\n- other authenticationType values than SECRET are not supported yet \n\r\n- serviceAccountId from path does not match the one in body \n\r\n- serviceAccount is already INACTIVE \n" - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Record was not found. Service account is either not existing or not connected to the respective company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: Undefined client for service account. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/serviceaccount/owncompany/serviceaccounts/{serviceAccountId}/resetCredentials': - post: - tags: - - ServiceAccount - summary: 'Resets the service account credentials for the given service account Id. (Authorization required - Roles: add_tech_user_management)' - description: 'Example: POST: api/administration/serviceaccount/owncompany/serviceaccounts/7e85a0b8-0001-ab67-10d1-0ef508201000/resetCredentials' - parameters: - - name: serviceAccountId - in: path - description: Id of the service account. - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Returns the service account details. - content: - application/json: - schema: - $ref: '#/components/schemas/ServiceAccountDetails' - '404': - description: Record was not found. Service account is either not existing or not connected to the respective company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: Undefined client for service account. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/serviceaccount/user/roles: - get: - tags: - - ServiceAccount - summary: 'Get all service account roles (Authorization required - Roles: technical_roles_management)' - description: 'Example: GET: api/administration/serviceaccount/user/roles' - parameters: - - name: languageShortName - in: query - description: 'OPTIONAL: The language short name.' - schema: - type: string - responses: - '200': - description: returns all service account roles - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/UserRoleWithDescription' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/serviceaccount/callback/{processId}': - post: - tags: - - ServiceAccount - summary: 'Get all service account roles (Authorization required - Roles: technical_roles_management)' - description: 'Example: POST: api/administration/serviceaccount/callback/{externalId}' - parameters: - - name: processId - in: path - description: The processId that was passed as externalId with the request for creation of the technical user. - required: true - schema: - type: string - format: uuid - requestBody: - description: Information of the technical user which was created. - content: - application/json: - schema: - $ref: '#/components/schemas/AuthenticationDetail' - responses: - '200': - description: returns all service account roles - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/serviceaccount/callback/{processId}/retrigger-create-dim-technical-user': - post: - tags: - - ServiceAccount - summary: 'Retriggers the create dim technical user (Authorization required - Roles: technical_roles_management)' - description: 'Example: POST: api/administration/serviceaccount/callback/{externalId}/retrigger-create-dim-technical-user' - parameters: - - name: processId - in: path - description: The processId of the dim technical user creation. - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Ok - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/serviceaccount/callback/{processId}/retrigger-delete-dim-technical-user': - post: - tags: - - ServiceAccount - summary: 'Retriggers the delete dim technical user (Authorization required - Roles: technical_roles_management)' - description: 'Example: POST: api/administration/serviceaccount/callback/{externalId}/retrigger-delete-dim-technical-user' - parameters: - - name: processId - in: path - description: The processId of the dim technical user deletion. - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Ok - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/serviceaccount/callback/{processId}/delete': - post: - tags: - - ServiceAccount - summary: 'Callback for the successful service account deletion (Authorization required - Roles: technical_roles_management)' - description: 'Example: POST: api/administration/serviceaccount/callback/{externalId}/delete' - parameters: - - name: processId - in: path - description: The processId that was passed as externalId with the request for deletion of the technical user. - required: true - schema: - type: string - format: uuid - responses: - '200': - description: Ok - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/staticdata/usecases: - get: - tags: - - StaticData - summary: 'Retrieves all Use Case Data (Authorization required - Roles: view_use_cases)' - description: 'Example: GET: /api/administration/staticdata/usecases' - responses: - '200': - description: Returns a list of all of the use case data. - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/UseCaseData' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/staticdata/languagetags: - get: - tags: - - StaticData - summary: 'Retrieve all app language tags - short name (2digit) and long name (Authorization required - Roles: view_app_language)' - description: "Example: GET: /api/administration/staticdata/languagetags\r\nthe \"lang\" parameter is an optional parameter and if not set \"en\" will be used" - responses: - '200': - description: Returns a list of all of the Language i.e german and english - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/LanguageData' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/staticdata/licenseType: - get: - tags: - - StaticData - summary: 'Retrieve all license types (Authorization required - Roles: view_license_types)' - description: 'Example: GET: /api/administration/staticdata/licenseType' - responses: - '200': - description: Returns a list of all the license type i.e COTS and FOSS - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/LicenseTypeData' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/staticdata/operator-bpn: - get: - tags: - - StaticData - summary: Retrieve the bpns of the operator companies (Authorization required) - description: 'Example: GET: /api/administration/staticdata/operator-bpn' - responses: - '200': - description: Returns a list of all the operator bpns - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/OperatorBpnData' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/staticdata/certificateTypes: - get: - tags: - - StaticData - summary: 'Retrieve all certificate types (Authorization required - Roles: view_certificates)' - description: 'Example: GET: /api/administration/staticdata/certificateTypes' - responses: - '200': - description: Returns a list of all of the Language i.e german and english - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/CompanyCertificateTypeData' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/staticdata/did/{bpn}/did.json': - get: - tags: - - StaticData - summary: Retrieve all certificate types - description: 'Example: GET: /api/administration/staticdata/did/{bpn}/did.json' - parameters: - - name: bpn - in: path - required: true - schema: - type: string - responses: - '200': - description: Returns a list of all of the Language i.e german and english - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/CompanyCertificateTypeData' - '500': - description: Internal Server Error - /api/administration/SubscriptionConfiguration/owncompany: - get: - tags: - - SubscriptionConfiguration - summary: 'get detail data of the calling users service provider (Authorization required - Roles: add_service_offering, add_apps)' - description: 'Example: GET: api/administration/subscriptionconfiguration/owncompany' - operationId: GetServiceProviderCompanyDetail - responses: - '200': - description: The service provider details. - content: - application/json: - schema: - $ref: '#/components/schemas/ProviderDetailReturnData' - '400': - description: The given data are incorrect. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: The calling users company is not a service-provider - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: User is not assigned to company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - put: - tags: - - SubscriptionConfiguration - summary: 'Sets detail data to the calling users service provider (Authorization required - Roles: add_service_offering, add_apps)' - description: 'Example: PUT: api/administration/subscriptionconfiguration/owncompany' - requestBody: - description: Service provider detail data - content: - application/json: - schema: - $ref: '#/components/schemas/ProviderDetailData' - responses: - '204': - description: Empty response on success. - '400': - description: The given data are incorrect. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '403': - description: Forbidden - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Service Provider was not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/SubscriptionConfiguration/process/offer-subscription/{offerSubscriptionId}': - get: - tags: - - SubscriptionConfiguration - summary: 'Gets the process steps for the given offer subscription id (Authorization required - Roles: view_autosetup_status)' - parameters: - - name: offerSubscriptionId - in: path - description: Id of the offer subscription that should be triggered - required: true - schema: - type: string - format: uuid - example: 22dbc488-8f90-40b4-9fbd-ea0b246e827b - responses: - '204': - description: No Content - '400': - description: Either the OfferSubscription is not in status PENDING or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No OfferSubscription found for the offerSubscriptionId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '200': - description: Returns the process steps. - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/SubscriptionConfiguration/process/offer-subscription/{offerSubscriptionId}/retrigger-provider': - post: - tags: - - SubscriptionConfiguration - summary: 'Retriggers the provider for the given offer subscription id (Authorization required - Roles: retrigger_subscription, activate_subscription)' - parameters: - - name: offerSubscriptionId - in: path - description: Id of the offer subscription that should be triggered - required: true - schema: - type: string - format: uuid - example: 22dbc488-8f90-40b4-9fbd-ea0b246e827b - responses: - '204': - description: Empty response on success. - '400': - description: Either the OfferSubscription is not in status PENDING or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No OfferSubscription found for the offerSubscriptionId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/SubscriptionConfiguration/process/offer-subscription/{offerSubscriptionId}/retrigger-create-client': - post: - tags: - - SubscriptionConfiguration - summary: 'Retriggers the client creation for the given offer subscription id (Authorization required - Roles: retrigger_subscription)' - parameters: - - name: offerSubscriptionId - in: path - description: Id of the offer subscription that should be triggered - required: true - schema: - type: string - format: uuid - example: 22dbc488-8f90-40b4-9fbd-ea0b246e827b - responses: - '204': - description: Empty response on success. - '400': - description: Either the OfferSubscription is not in status PENDING or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No OfferSubscription found for the offerSubscriptionId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/SubscriptionConfiguration/process/offer-subscription/{offerSubscriptionId}/retrigger-create-technical-user': - post: - tags: - - SubscriptionConfiguration - summary: 'Retriggers the technical user creation for the given offer subscription id (Authorization required - Roles: retrigger_subscription)' - parameters: - - name: offerSubscriptionId - in: path - description: Id of the offer subscription that should be triggered - required: true - schema: - type: string - format: uuid - example: 22dbc488-8f90-40b4-9fbd-ea0b246e827b - responses: - '204': - description: Empty response on success. - '400': - description: Either the OfferSubscription is not in status PENDING or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No OfferSubscription found for the offerSubscriptionId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/SubscriptionConfiguration/process/offer-subscription/{offerSubscriptionId}/retrigger-provider-callback': - post: - tags: - - SubscriptionConfiguration - summary: 'Retriggers the provider callback for the given offer subscription id (Authorization required - Roles: retrigger_subscription, activate_subscription)' - parameters: - - name: offerSubscriptionId - in: path - description: Id of the offer subscription that should be triggered - required: true - schema: - type: string - format: uuid - example: 22dbc488-8f90-40b4-9fbd-ea0b246e827b - responses: - '204': - description: Empty response on success. - '400': - description: Either the OfferSubscription is not in status ACTIVE or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No OfferSubscription found for the offerSubscriptionId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/SubscriptionConfiguration/process/offer-subscription/{offerSubscriptionId}/retrigger-create-dim-technical-user': - post: - tags: - - SubscriptionConfiguration - summary: 'Retriggers the dim technical user creation for the given offer subscription id (Authorization required - Roles: retrigger_subscription)' - parameters: - - name: offerSubscriptionId - in: path - description: Id of the offer subscription that should be triggered - required: true - schema: - type: string - format: uuid - example: 22dbc488-8f90-40b4-9fbd-ea0b246e827b - responses: - '204': - description: Empty response on success. - '400': - description: Either the OfferSubscription is not in status PENDING or the next step can't automatically retriggered. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No OfferSubscription found for the offerSubscriptionId. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/user/owncompany/users: - post: - tags: - - User - summary: 'Creates new users for the company of the current user (Authorization required - Roles: add_user_account)' - description: 'Example: POST: api/administration/user/owncompany/users' - requestBody: - description: the users that should be created - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/UserCreationInfo' - responses: - '200': - description: User successfully created and invite email send - content: - application/json: - schema: - type: array - items: - type: string - '400': - description: Provided input is not sufficient. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - get: - tags: - - User - summary: 'Get Company User Data (Authorization required - Roles: view_user_management)' - description: 'Example: GET: api/administration/user/owncompany/users?page=0&size=5' - parameters: - - name: page - in: query - description: page index start from 0 - schema: - type: integer - format: int32 - - name: size - in: query - description: size to get number of records - schema: - type: integer - format: int32 - - name: companyUserId - in: query - description: Company User Id - schema: - type: string - format: uuid - - name: firstName - in: query - description: First Name of User - schema: - type: string - - name: lastName - in: query - description: Last Name of User - schema: - type: string - - name: email - in: query - description: Email Id of User - schema: - type: string - responses: - '200': - description: Result as a Company User Data - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyUserDataResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - delete: - tags: - - User - summary: 'Deletes the users with the given ids. (Authorization required - Roles: delete_user_account)' - description: 'Example: DELETE: api/administration/user/owncompany/users' - requestBody: - description: The ids of the users that should be deleted. - content: - application/json: - schema: - type: array - items: - type: string - format: uuid - responses: - '200': - description: Users have successfully been deleted. - content: - application/json: - schema: - type: array - items: - type: string - format: uuid - '404': - description: Record was not found. User is either not existing or not connected to the respective company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/user/owncompany/usersfile: - post: - tags: - - User - summary: 'Create new users for the companies shared identityprovider by upload of csv-file (Authorization required - Roles: add_user_account)' - description: 'Example: POST: api/administration/user/owncompany/usersfile' - requestBody: - content: - multipart/form-data: - schema: - type: object - properties: - document: - type: file - description: The file including the users - format: binary - encoding: - document: - style: form - application/json: - schema: - type: object - properties: - document: - type: file - description: The file including the users - format: binary - encoding: - document: - style: form - responses: - '200': - description: Returns a file of users. - content: - application/json: - schema: - $ref: '#/components/schemas/UserCreationStats' - '400': - description: user is not associated with a company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '415': - description: Content type didn't match the expected value. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/identityprovider/{identityProviderId}/users': - post: - tags: - - User - summary: 'Create a new user for a specific identityprovider (Authorization required - Roles: add_user_account)' - description: 'Example: POST: api/administration/user/owncompany/identityprovider/{identityProviderId}/users' - parameters: - - name: identityProviderId - in: path - description: the id of the identityprovider - required: true - schema: - type: string - format: uuid - requestBody: - description: properties and identityprovider link data for the user to create - content: - application/json: - schema: - $ref: '#/components/schemas/UserCreationInfoIdp' - responses: - '201': - description: Record Created Successfully - content: - application/json: - schema: - type: string - format: uuid - '400': - description: Input is incorrect. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Unexpected Error - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No Record Found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: Company Name is null. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/identityprovider/{identityProviderId}/usersfile': - post: - tags: - - User - summary: 'Create new users for a specific identityprovider by upload of csv-file (Authorization required - Roles: add_user_account)' - description: 'Example: POST: api/administration/user/owncompany/identityprovider/{identityProviderId}/usersfile' - parameters: - - name: identityProviderId - in: path - description: the id of the identityprovider - required: true - schema: - type: string - format: uuid - requestBody: - content: - multipart/form-data: - schema: - type: object - properties: - document: - type: file - description: The file including the users - format: binary - encoding: - document: - style: form - application/json: - schema: - type: object - properties: - document: - type: file - description: The file including the users - format: binary - encoding: - document: - style: form - responses: - '200': - description: Returns a file of users. - content: - application/json: - schema: - $ref: '#/components/schemas/UserCreationStats' - '400': - description: user is not associated with a company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '415': - description: Content type didn't match the expected value. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/users/{companyUserId}': - get: - tags: - - User - summary: 'Gets the user details for the given user Id (Authorization required - Roles: view_user_management)' - description: 'Example: GET: api/administration/user/owncompany/users/ac1cf001-7fbc-1f2f-817f-bce0575a0011' - operationId: GetOwnCompanyUserDetails - parameters: - - name: companyUserId - in: path - description: Id of the user to get the details for. - required: true - schema: - type: string - format: uuid - example: ac1cf001-7fbc-1f2f-817f-bce0575a0011 - responses: - '200': - description: Returns the company user details. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyUserDetailData' - '404': - description: User not found - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/users/{companyUserId}/coreoffers/{offerId}/roles': - put: - tags: - - User - summary: 'Updates the portal-roles for the user (Authorization required - Roles: modify_user_account)' - description: 'Example: PUT: api/administration/user/owncompany/users/{companyUserId}/coreoffers/{offerId}/roles' - parameters: - - name: companyUserId - in: path - description: '' - required: true - schema: - type: string - format: uuid - - name: offerId - in: path - description: '' - required: true - schema: - type: string - format: uuid - requestBody: - description: '' - content: - application/json: - schema: - type: array - items: - type: string - responses: - '200': - description: Roles got successfully updated user account. - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/UserRoleWithId' - '400': - description: Invalid User roles for client - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: User not found - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/users/{companyUserId}/apps/{appId}/roles': - put: - tags: - - User - summary: 'Updates the app-roles for the user (Authorization required - Roles: modify_user_account)' - description: 'Example: PUT: api/administration/user/owncompany/users/{companyUserId}/apps/{appId}/roles' - parameters: - - name: companyUserId - in: path - description: '' - required: true - schema: - type: string - format: uuid - - name: appId - in: path - description: Id of the application - required: true - schema: - type: string - format: uuid - example: D3B1ECA2-6148-4008-9E6C-C1C2AEA5C645 - requestBody: - description: '' - content: - application/json: - schema: - type: array - items: - type: string - responses: - '200': - description: Roles got successfully updated user account. - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/UserRoleWithId' - '400': - description: Invalid User roles for client - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: User not found - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/users/{companyUserId}/businessPartnerNumbers': - post: - tags: - - User - summary: 'Adds the given business partner numbers to the user for the given id. (Authorization required - Roles: modify_user_account)' - description: 'Example: POST: api/administration/user/owncompany/users/{companyUserId}/businessPartnerNumbers' - parameters: - - name: companyUserId - in: path - description: Id of the user to add the business partner numbers to. - required: true - schema: - type: string - format: uuid - example: ac1cf001-7fbc-1f2f-817f-bce0575a0011 - requestBody: - description: the business partner numbers that should be added. - content: - application/json: - schema: - type: array - items: - type: string - responses: - '200': - description: The business partner numbers have been added successfully. - content: - application/json: - schema: - type: integer - format: int32 - '400': - description: Business Partner Numbers must not exceed 20 characters. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: User not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/users/{companyUserId}/businessPartnerNumbers/{businessPartnerNumber}': - put: - tags: - - User - summary: 'Adds the given business partner number to the user for the given id. (Authorization required - Roles: modify_user_account)' - description: 'Example: PUT: api/administration/user/owncompany/users/{companyUserId}/businessPartnerNumbers/{businessPartnerNumber}' - parameters: - - name: companyUserId - in: path - description: Id of the user to add the business partner numbers to. - required: true - schema: - type: string - format: uuid - example: ac1cf001-7fbc-1f2f-817f-bce0575a0011 - - name: businessPartnerNumber - in: path - description: the business partner number that should be added. - required: true - schema: - type: string - example: CAXSDUMMYCATENAZZ - responses: - '200': - description: The business partner number have been added successfully. - content: - application/json: - schema: - type: integer - format: int32 - '400': - description: Business Partner Numbers must not exceed 20 characters. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: User is not existing. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - delete: - tags: - - User - summary: 'Delete BPN assigned to user from DB and Keycloack. (Authorization required - Roles: modify_user_account)' - description: 'Example: DELETE: /api/administration/user/owncompany/users/4f06431c-25ae-40ad-9cac-9dee8fe4754d/businessPartnerNumbers/CAXSDUMMYTESTCX1' - parameters: - - name: companyUserId - in: path - description: ID of the company user to be deleted. - required: true - schema: - type: string - format: uuid - example: 4f06431c-25ae-40ad-9cac-9dee8fe4754d - - name: businessPartnerNumber - in: path - description: BPN to be deleted. - required: true - schema: - type: string - example: CAXSDUMMYTESTCX1 - responses: - '200': - description: Empty response on success. - content: - application/json: - schema: - type: integer - format: int32 - '403': - description: ForbiddenException if both users does not belongs to same company - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: Record not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: User is not associated in keycloak. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/users/{companyUserId}/resetPassword': - put: - tags: - - User - summary: 'Resets the password for the given user (Authorization required - Roles: modify_user_account)' - description: 'Example: PUT: api/administration/user/owncompany/users/ac1cf001-7fbc-1f2f-817f-bce0575a0011/resetPassword' - parameters: - - name: companyUserId - in: path - description: Id of the user whose password should be reset. - required: true - schema: - type: string - format: uuid - example: ac1cf001-7fbc-1f2f-817f-bce0575a0011 - responses: - '200': - description: The password was successfully reset. - content: - application/json: - schema: - type: boolean - '400': - description: Maximum amount of password resets reached. Password reset function is locked for the user for a certain time. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: User id not found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: 'Internal Server Error, e.g. the password reset failed.' - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '502': - description: Bad Gateway Service Error. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '401': - description: The User is unauthorized - /api/administration/user/owncompany/roles/coreoffers: - get: - tags: - - User - summary: 'Gets the core offer roles (Authorization required - Roles: view_client_roles)' - description: "Example: GET: api/administration/user/owncompany/roles/coreoffers \n\r\nExample: GET: api/administration/user/owncompany/roles/coreoffers?languageShortName=DE" - parameters: - - name: languageShortName - in: query - description: The shortname of the user role description" - schema: - type: string - example: DE - responses: - '200': - description: A list of OfferRoleInfos. - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/OfferRoleInfos' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/roles/apps/{appId}': - get: - tags: - - User - summary: 'Gets the client roles for the given app. (Authorization required - Roles: view_client_roles)' - description: 'Example: GET: api/administration/user/owncompany/roles/apps/D3B1ECA2-6148-4008-9E6C-C1C2AEA5C645' - parameters: - - name: appId - in: path - description: Id of the app which roles should be returned. - required: true - schema: - type: string - format: uuid - example: D3B1ECA2-6148-4008-9E6C-C1C2AEA5C645 - - name: languageShortName - in: query - description: 'OPTIONAL: The language short name.' - schema: - type: string - responses: - '200': - description: Returns the client roles. - content: - application/json: - schema: - $ref: '#/components/schemas/OfferRoleInfos' - '400': - description: The language does not exist. - '404': - description: The app was not found. - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - /api/administration/user/ownUser: - get: - tags: - - User - summary: 'Gets the user details for the current user. (Authorization required - Roles: view_own_user_account)' - description: 'Example: GET: api/administration/user/ownUser' - responses: - '200': - description: Returns the company user details. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyOwnUserDetails' - '404': - description: User is not existing/found. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/ownUser/{companyUserId}': - put: - tags: - - User - summary: 'Updates the user details for the given companyUserId. (Authorization required - Roles: change_own_user_account)' - description: 'Example: PUT: api/administration/user/ownUser/ac1cf001-7fbc-1f2f-817f-bce0575a0011' - parameters: - - name: companyUserId - in: path - description: Id of the user that should be updated. - required: true - schema: - type: string - format: uuid - example: ac1cf001-7fbc-1f2f-817f-bce0575a0011 - requestBody: - description: The new details for the user. - content: - application/json: - schema: - $ref: '#/components/schemas/OwnCompanyUserEditableDetails' - responses: - '200': - description: Returns the updated company user details. - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyUserDetails' - '403': - description: Invalid companyUserId for user. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '404': - description: No shared realm userid found for the id in realm - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - delete: - tags: - - User - summary: 'Deletes the own user (Authorization required - Roles: delete_own_user_account)' - description: 'Example: DELETE: api/administration/user/ownUser/ac1cf001-7fbc-1f2f-817f-bce0575a0011' - parameters: - - name: companyUserId - in: path - description: Id of the user that should be deleted - required: true - schema: - type: string - format: uuid - example: ac1cf001-7fbc-1f2f-817f-bce0575a0011 - responses: - '200': - description: Successfully deleted the user. - content: - application/json: - schema: - type: integer - format: int32 - '403': - description: Invalid or not existing user id. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '409': - description: User is not associated with company. - content: - application/json: - schema: - $ref: '#/components/schemas/ErrorResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized - '/api/administration/user/owncompany/apps/{appId}/users': - get: - tags: - - User - summary: 'Get for given app id all the company assigned users (Authorization required - Roles: view_user_management)' - description: 'Example: GET: /api/administration/user/owncompany/apps/5cf74ef8-e0b7-4984-a872-474828beb5d3/users?page=0&size=15' - parameters: - - name: appId - in: path - description: Get company app users by appId - required: true - schema: - type: string - format: uuid - - name: page - in: query - description: page index start from 0 - schema: - type: integer - format: int32 - default: 0 - - name: size - in: query - description: size to get number of records - schema: - type: integer - format: int32 - default: 15 - - name: firstName - in: query - description: First Name of User - schema: - type: string - - name: lastName - in: query - description: Last Name of User - schema: - type: string - - name: email - in: query - description: Email Id of User - schema: - type: string - - name: roleName - in: query - description: User role name - schema: - type: string - - name: hasRole - in: query - description: Defines whether the users should be filtered with a app role - schema: - type: boolean - responses: - '200': - description: Result as a Company App Users Details - content: - application/json: - schema: - $ref: '#/components/schemas/CompanyAppUserDetailsResponse' - '500': - description: Internal Server Error - '401': - description: The User is unauthorized -components: - schemas: - AgreementConsentData: - type: object - properties: - agreementId: - type: string - description: '' - format: uuid - consentStatus: - $ref: '#/components/schemas/ConsentStatusId' - additionalProperties: false - description: '' - AgreementsRoleData: - type: object - properties: - companyRole: - $ref: '#/components/schemas/CompanyRoleId' - agreements: - type: array - items: - $ref: '#/components/schemas/AgreementConsentData' - description: '' - additionalProperties: false - description: '' - ApplicationChecklistEntryDetails: - type: object - properties: - typeId: - $ref: '#/components/schemas/ApplicationChecklistEntryTypeId' - statusId: - $ref: '#/components/schemas/ApplicationChecklistEntryStatusId' - additionalProperties: false - ApplicationChecklistEntryStatusId: - enum: - - TO_DO - - IN_PROGRESS - - DONE - - FAILED - - SKIPPED - type: string - ApplicationChecklistEntryTypeId: - enum: - - REGISTRATION_VERIFICATION - - BUSINESS_PARTNER_NUMBER - - IDENTITY_WALLET - - BPNL_CREDENTIAL - - MEMBERSHIP_CREDENTIAL - - CLEARING_HOUSE - - SELF_DESCRIPTION_LP - - APPLICATION_ACTIVATION - type: string - AuthenticationDetail: - type: object - properties: - authenticationServiceUrl: - type: string - clientID: - type: string - clientSecret: - type: string - additionalProperties: false - CertificateSorting: - enum: - - CertificateTypeAsc - - CertificateTypeDesc - - ExpiryDateAsc - - ExpiryDateDesc - type: string - CertificateTypeDescription: - type: object - properties: - languageShortName: - type: string - description: - type: string - additionalProperties: false - ChecklistDetails: - type: object - properties: - type: - $ref: '#/components/schemas/ApplicationChecklistEntryTypeId' - status: - $ref: '#/components/schemas/ApplicationChecklistEntryStatusId' - details: - type: string - nullable: true - retriggerableProcessSteps: - type: array - items: - $ref: '#/components/schemas/ProcessStepTypeId' - additionalProperties: false - ClearinghouseResponseData: - type: object - properties: - bpn: - type: string - status: - $ref: '#/components/schemas/ClearinghouseResponseStatus' - message: - type: string - nullable: true - additionalProperties: false - ClearinghouseResponseStatus: - enum: - - CONFIRM - - DECLINE - type: string - CompanyAddressDetailData: - type: object - properties: - companyId: - type: string - format: uuid - name: - type: string - bpn: - type: string - nullable: true - shortName: - type: string - nullable: true - city: - type: string - streetName: - type: string - countryAlpha2Code: - type: string - region: - type: string - nullable: true - streetAdditional: - type: string - nullable: true - streetNumber: - type: string - nullable: true - zipCode: - type: string - nullable: true - companyRole: - type: array - items: - $ref: '#/components/schemas/CompanyRoleId' - additionalProperties: false - CompanyAppUserDetails: - type: object - properties: - companyUserId: - type: string - format: uuid - status: - $ref: '#/components/schemas/UserStatusId' - firstName: - type: string - nullable: true - lastName: - type: string - nullable: true - email: - type: string - nullable: true - roles: - type: array - items: - type: string - additionalProperties: false - CompanyAppUserDetailsResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/CompanyAppUserDetails' - additionalProperties: false - CompanyApplicationDetails: - type: object - properties: - applicationId: - type: string - format: uuid - applicationStatus: - $ref: '#/components/schemas/CompanyApplicationStatusId' - dateCreated: - type: string - format: date-time - companyName: - type: string - companyRoles: - type: array - items: - $ref: '#/components/schemas/CompanyRoleId' - applicationChecklist: - type: array - items: - $ref: '#/components/schemas/ApplicationChecklistEntryDetails' - email: - type: string - nullable: true - bpn: - type: string - nullable: true - type: - $ref: '#/components/schemas/CompanyApplicationTypeId' - additionalProperties: false - CompanyApplicationDetailsResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/CompanyApplicationDetails' - additionalProperties: false - CompanyApplicationStatusFilter: - enum: - - Closed - - InReview - type: string - description: Filter operations for the CompanyApplicationStatus - CompanyApplicationStatusId: - enum: - - CREATED - - ADD_COMPANY_DATA - - INVITE_USER - - SELECT_COMPANY_ROLE - - UPLOAD_DOCUMENTS - - VERIFY - - SUBMITTED - - CONFIRMED - - DECLINED - - CANCELLED_BY_CUSTOMER - type: string - CompanyApplicationTypeId: - enum: - - INTERNAL - - EXTERNAL - type: string - CompanyApplicationWithCompanyUserDetails: - type: object - properties: - applicationId: - type: string - format: uuid - applicationStatus: - $ref: '#/components/schemas/CompanyApplicationStatusId' - dateCreated: - type: string - format: date-time - companyName: - type: string - email: - type: string - nullable: true - firstName: - type: string - nullable: true - lastName: - type: string - nullable: true - additionalProperties: false - CompanyApplicationWithCompanyUserDetailsResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/CompanyApplicationWithCompanyUserDetails' - additionalProperties: false - CompanyAssignedUseCaseData: - type: object - properties: - useCaseId: - type: string - format: uuid - name: - type: string - additionalProperties: false - CompanyCertificateBpnData: - type: object - properties: - companyCertificateType: - $ref: '#/components/schemas/CompanyCertificateTypeId' - companyCertificateStatus: - $ref: '#/components/schemas/CompanyCertificateStatusId' - documentId: - type: string - format: uuid - validFrom: - type: string - format: date-time - nullable: true - validTill: - type: string - format: date-time - nullable: true - externalCertificateNumber: - type: string - nullable: true - sites: - type: array - items: - type: string - nullable: true - issuer: - type: string - nullable: true - validator: - type: string - nullable: true - additionalProperties: false - CompanyCertificateData: - type: object - properties: - companyCertificateType: - $ref: '#/components/schemas/CompanyCertificateTypeId' - companyCertificateStatus: - $ref: '#/components/schemas/CompanyCertificateStatusId' - documentId: - type: string - format: uuid - validFrom: - type: string - format: date-time - nullable: true - validTill: - type: string - format: date-time - nullable: true - externalCertificateNumber: - type: string - nullable: true - sites: - type: array - items: - type: string - nullable: true - issuer: - type: string - nullable: true - validator: - type: string - nullable: true - additionalProperties: false - CompanyCertificateDataResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/CompanyCertificateData' - additionalProperties: false - CompanyCertificateStatusId: - enum: - - ACTIVE - - INACTIVE - type: string - CompanyCertificateTypeData: - type: object - properties: - certificateType: - $ref: '#/components/schemas/CompanyCertificateTypeId' - description: - type: array - items: - $ref: '#/components/schemas/CertificateTypeDescription' - additionalProperties: false - CompanyCertificateTypeId: - enum: - - AEO_CTPAT_Security_Declaration - - ISO_9001 - - IATF_16949 - - ISO_14001_EMAS_or_national_certification - - ISO_45001_OHSAS_18001_or_national_certification - - ISO_IEC_27001 - - ISO_50001_or_national_certification - - ISO_IEC_17025 - - ISO_15504_SPICE - - B_BBEE_Certificate_of_South_Africa - - IATF - - TISAX - type: string - CompanyDetailsOspOnboarding: - type: object - properties: - companyId: - type: string - format: uuid - externalId: - type: string - nullable: true - applicationId: - type: string - format: uuid - applicationStatus: - $ref: '#/components/schemas/CompanyApplicationStatusId' - applicationDateCreated: - type: string - format: date-time - dateCreated: - type: string - format: date-time - lastChangedDate: - type: string - format: date-time - nullable: true - companyName: - type: string - companyRoles: - type: array - items: - $ref: '#/components/schemas/CompanyRoleId' - identityProvider: - type: array - items: - $ref: '#/components/schemas/IdentityProvidersDetails' - bpn: - type: string - nullable: true - activeUsers: - type: integer - format: int32 - additionalProperties: false - CompanyDetailsOspOnboardingResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/CompanyDetailsOspOnboarding' - additionalProperties: false - CompanyInvitationData: - type: object - properties: - userName: - type: string - nullable: true - firstName: - pattern: ^.+$ - type: string - default: string - lastName: - pattern: ^.+$ - type: string - default: string - email: - type: string - format: email - default: string - organisationName: - type: string - additionalProperties: false - CompanyInvitationResponse: - type: object - properties: - applicationId: - type: string - format: uuid - companyId: - type: string - format: uuid - additionalProperties: false - CompanyMissingSdDocumentData: - type: object - properties: - companyId: - type: string - format: uuid - name: - type: string - additionalProperties: false - CompanyMissingSdDocumentDataResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/CompanyMissingSdDocumentData' - additionalProperties: false - CompanyOwnUserDetails: - type: object - properties: - companyUserId: - type: string - format: uuid - created: - type: string - format: date-time - bpn: - type: array - items: - type: string - company: - type: string - status: - $ref: '#/components/schemas/UserStatusId' - assignedRoles: - type: array - items: - $ref: '#/components/schemas/CompanyUserAssignedRoleDetails' - admin: - type: array - items: - $ref: '#/components/schemas/CompanyUserAdminDetails' - idpUserIds: - type: array - items: - $ref: '#/components/schemas/IdpUserId' - firstName: - type: string - nullable: true - lastName: - type: string - nullable: true - email: - type: string - nullable: true - additionalProperties: false - CompanyRoleConsentDetails: - type: object - properties: - companyRoles: - $ref: '#/components/schemas/CompanyRoleId' - agreements: - type: array - items: - $ref: '#/components/schemas/ConsentDetails' - additionalProperties: false - CompanyRoleConsentViewData: - type: object - properties: - companyRoles: - $ref: '#/components/schemas/CompanyRoleId' - roleDescription: - type: string - nullable: true - companyRolesActive: - type: boolean - agreements: - type: array - items: - $ref: '#/components/schemas/ConsentAgreementViewData' - additionalProperties: false - CompanyRoleId: - enum: - - ACTIVE_PARTICIPANT - - APP_PROVIDER - - SERVICE_PROVIDER - - OPERATOR - - ONBOARDING_SERVICE_PROVIDER - type: string - CompanyServiceAccountData: - type: object - properties: - serviceAccountId: - type: string - format: uuid - clientId: - type: string - nullable: true - name: - type: string - serviceAccountType: - $ref: '#/components/schemas/CompanyServiceAccountTypeId' - status: - $ref: '#/components/schemas/UserStatusId' - isOwner: - type: boolean - isProvider: - type: boolean - offerSubscriptionId: - type: string - format: uuid - nullable: true - connector: - $ref: '#/components/schemas/ConnectorResponseData' - offer: - $ref: '#/components/schemas/OfferResponseData' - additionalProperties: false - CompanyServiceAccountDataResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/CompanyServiceAccountData' - additionalProperties: false - CompanyServiceAccountKindId: - enum: - - INTERNAL - - EXTERNAL - type: string - CompanyServiceAccountTypeId: - enum: - - MANAGED - - OWN - type: string - CompanyUniqueIdData: - type: object - properties: - type: - $ref: '#/components/schemas/UniqueIdentifierId' - value: - type: string - additionalProperties: false - CompanyUserAdminDetails: - type: object - properties: - id: - type: string - format: uuid - email: - type: string - nullable: true - additionalProperties: false - CompanyUserAssignedRoleDetails: - type: object - properties: - appId: - type: string - format: uuid - roles: - type: array - items: - type: string - additionalProperties: false - CompanyUserData: - type: object - properties: - companyUserId: - type: string - format: uuid - status: - $ref: '#/components/schemas/UserStatusId' - firstName: - type: string - nullable: true - lastName: - type: string - nullable: true - email: - type: string - nullable: true - roles: - type: array - items: - $ref: '#/components/schemas/UserRoleData' - idpUserIds: - type: array - items: - $ref: '#/components/schemas/IdpUserId' - additionalProperties: false - CompanyUserDataResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/CompanyUserData' - additionalProperties: false - CompanyUserDetailData: - type: object - properties: - companyUserId: - type: string - format: uuid - created: - type: string - format: date-time - bpn: - type: array - items: - type: string - company: - type: string - status: - $ref: '#/components/schemas/UserStatusId' - assignedRoles: - type: array - items: - $ref: '#/components/schemas/CompanyUserAssignedRoleDetails' - idpUserIds: - type: array - items: - $ref: '#/components/schemas/IdpUserId' - firstName: - type: string - nullable: true - lastName: - type: string - nullable: true - email: - type: string - nullable: true - additionalProperties: false - CompanyUserDetails: - type: object - properties: - companyUserId: - type: string - format: uuid - created: - type: string - format: date-time - bpn: - type: array - items: - type: string - company: - type: string - status: - $ref: '#/components/schemas/UserStatusId' - assignedRoles: - type: array - items: - $ref: '#/components/schemas/CompanyUserAssignedRoleDetails' - firstName: - type: string - nullable: true - lastName: - type: string - nullable: true - email: - type: string - nullable: true - additionalProperties: false - CompanyWithAddressData: - type: object - properties: - companyId: - type: string - description: '' - format: uuid - name: - type: string - description: '' - shortName: - type: string - description: '' - bpn: - type: string - description: '' - city: - type: string - description: '' - streetName: - type: string - description: '' - countryAlpha2Code: - type: string - description: '' - region: - type: string - description: '' - streetAdditional: - type: string - description: '' - streetNumber: - type: string - description: '' - zipCode: - type: string - description: '' - companyRoles: - type: array - items: - $ref: '#/components/schemas/AgreementsRoleData' - description: '' - companyUser: - type: array - items: - $ref: '#/components/schemas/InvitedUserData' - description: '' - uniqueIds: - type: array - items: - $ref: '#/components/schemas/CompanyUniqueIdData' - description: '' - documents: - type: array - items: - $ref: '#/components/schemas/DocumentDetails' - description: '' - created: - type: string - description: '' - format: date-time - nullable: true - lastChanged: - type: string - description: '' - format: date-time - nullable: true - additionalProperties: false - description: '' - ConnectedCompanyData: - type: object - properties: - companyId: - type: string - format: uuid - companyName: - type: string - additionalProperties: false - ConnectorData: - type: object - properties: - name: - type: string - location: - type: string - id: - type: string - format: uuid - type: - $ref: '#/components/schemas/ConnectorTypeId' - status: - $ref: '#/components/schemas/ConnectorStatusId' - hostId: - type: string - format: uuid - nullable: true - hostCompanyName: - type: string - nullable: true - selfDescriptionDocumentId: - type: string - format: uuid - nullable: true - technicalUser: - $ref: '#/components/schemas/TechnicalUserData' - connectorUrl: - type: string - additionalProperties: false - ConnectorDataResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/ConnectorData' - additionalProperties: false - ConnectorEndPointData: - type: object - properties: - bpn: - type: string - description: '' - connectorEndpoint: - type: array - items: - type: string - description: '' - additionalProperties: false - description: '' - ConnectorMissingSdDocumentData: - type: object - properties: - connectorId: - type: string - format: uuid - name: - type: string - companyId: - type: string - format: uuid - companyName: - type: string - additionalProperties: false - ConnectorMissingSdDocumentDataResponse: - type: object - properties: - meta: - $ref: '#/components/schemas/Metadata' - content: - type: array - items: - $ref: '#/components/schemas/ConnectorMissingSdDocumentData' - additionalProperties: false - ConnectorResponseData: - type: object - properties: - id: - type: string - format: uuid - name: - type: string - additionalProperties: false - ConnectorStatusId: - enum: - - PENDING - - ACTIVE - - INACTIVE - type: string - ConnectorTypeId: - enum: - - COMPANY_CONNECTOR - - CONNECTOR_AS_A_SERVICE - type: string - ConnectorUpdateRequest: - type: object - properties: - connectorUrl: - type: string - additionalProperties: false - ConsentAgreementViewData: - type: object - properties: - agreementId: - type: string - format: uuid - agreementName: - type: string - documentId: - type: string - format: uuid - nullable: true - consentStatus: - $ref: '#/components/schemas/ConsentStatusId' - agreementLink: - type: string - nullable: true - mandatory: - type: boolean - additionalProperties: false - ConsentDetails: - type: object - properties: - agreementId: - type: string - format: uuid - consentStatus: - $ref: '#/components/schemas/ConsentStatusId' - additionalProperties: false - ConsentStatusId: - enum: - - ACTIVE - - INACTIVE - type: string - DateCreatedOrderFilter: - enum: - - ASC - - DESC - type: string - DimUrlsResponse: - type: object - properties: - trusted_issuer: - type: string - participant_id: - type: string - nullable: true - iatp_id: - type: string - nullable: true - did_resolver: - type: string - decentralIdentityManagementAuthUrl: - type: string - nullable: true - decentralIdentityManagementServiceUrl: - type: string - additionalProperties: false - DimWalletData: - type: object - properties: - did: - type: string - didDocument: { } - authenticationDetails: - $ref: '#/components/schemas/AuthenticationDetail' - additionalProperties: false - DocumentDetails: - type: object - properties: - documentId: - type: string - description: '' - format: uuid - documentType: - $ref: '#/components/schemas/DocumentTypeId' - additionalProperties: false - description: '' - DocumentTypeId: - enum: - - CX_FRAME_CONTRACT - - COMMERCIAL_REGISTER_EXTRACT - - APP_CONTRACT - - CONFORMITY_APPROVAL_REGISTRATION - - ADDITIONAL_DETAILS - - APP_LEADIMAGE - - APP_IMAGE - - SELF_DESCRIPTION - - APP_TECHNICAL_INFORMATION - - CONFORMITY_APPROVAL_CONNECTOR - - CONFORMITY_APPROVAL_BUSINESS_APPS - - CONFORMITY_APPROVAL_SERVICES - - SERVICE_LEADIMAGE - - PRESENTATION - - COMPANY_CERTIFICATE - type: string - ErrorDetails: - type: object - properties: - errorCode: - type: string - type: - type: string - message: - type: string - parameters: - type: array - items: - $ref: '#/components/schemas/ErrorParameter' - additionalProperties: false - ErrorMessageCode: - type: object - properties: - errorCode: - type: string - message: - type: string - additionalProperties: false - ErrorMessageType: - type: object - properties: - errorType: - type: string - errorMessages: - type: array - items: - $ref: '#/components/schemas/ErrorMessageCode' - additionalProperties: false - ErrorParameter: - type: object - properties: - name: - type: string - value: - type: string - additionalProperties: false - ErrorResponse: - type: object - properties: - type: - type: string - title: - type: string - status: - type: integer - format: int32 - errors: - type: object - additionalProperties: - type: array - items: - type: string - errorId: - type: string - details: - type: array - items: - $ref: '#/components/schemas/ErrorDetails' - nullable: true - additionalProperties: false - File: - type: object - additionalProperties: false - IActionResult: - type: object - additionalProperties: false - IamClientAuthMethod: - enum: - - JWT - - SECRET - - X509 - - SECRET_JWT - type: string - IamIdentityProviderClientAuthMethod: - enum: - - JWT - - SECRET_BASIC - - SECRET_POST - - SECRET_JWT - type: string - IamIdentityProviderProtocol: - enum: - - SAML - - OIDC - type: string - IamIdentityProviderSignatureAlgorithm: - enum: - - ES256 - - ES384 - - ES512 - - HS256 - - HS384 - - HS512 - - PS256 - - PS384 - - PS512 - - RS256 - - RS384 - - RS512 - type: string - IdentityProviderCategoryId: - enum: - - KEYCLOAK_OIDC - - KEYCLOAK_SAML - type: string - IdentityProviderDetails: - type: object - properties: - identityProviderId: - type: string - format: uuid - alias: - type: string - nullable: true - identityProviderCategoryId: - $ref: '#/components/schemas/IdentityProviderCategoryId' - identityProviderTypeId: - $ref: '#/components/schemas/IdentityProviderTypeId' - displayName: - type: string - nullable: true - redirectUrl: - type: string - nullable: true - enabled: - type: boolean - nullable: true - mappers: - type: array - items: - $ref: '#/components/schemas/IdentityProviderMapperModel' - nullable: true - oidc: - $ref: '#/components/schemas/IdentityProviderDetailsOidc' - saml: - $ref: '#/components/schemas/IdentityProviderDetailsSaml' - additionalProperties: false - IdentityProviderDetailsOidc: - type: object - properties: - metadataUrl: - type: string - nullable: true - authorizationUrl: - type: string - nullable: true - tokenUrl: - type: string - nullable: true - logoutUrl: - type: string - nullable: true - clientId: - type: string - nullable: true - hasClientSecret: - type: boolean - clientAuthMethod: - $ref: '#/components/schemas/IamIdentityProviderClientAuthMethod' - signatureAlgorithm: - $ref: '#/components/schemas/IamIdentityProviderSignatureAlgorithm' - additionalProperties: false - IdentityProviderDetailsSaml: - type: object - properties: - serviceProviderEntityId: - type: string - nullable: true - singleSignOnServiceUrl: - type: string - nullable: true - additionalProperties: false - IdentityProviderDetailsWithConnectedCompanies: - type: object - properties: - identityProviderId: - type: string - format: uuid - alias: - type: string - nullable: true - identityProviderCategoryId: - $ref: '#/components/schemas/IdentityProviderCategoryId' - identityProviderTypeId: - $ref: '#/components/schemas/IdentityProviderTypeId' - displayName: - type: string - nullable: true - redirectUrl: - type: string - nullable: true - enabled: - type: boolean - nullable: true - connectedCompanies: - type: array - items: - $ref: '#/components/schemas/ConnectedCompanyData' - additionalProperties: false - IdentityProviderEditableDetails: - type: object - properties: - displayName: - type: string - oidc: - $ref: '#/components/schemas/IdentityProviderEditableDetailsOidc' - saml: - $ref: '#/components/schemas/IdentityProviderEditableDetailsSaml' - additionalProperties: false - IdentityProviderEditableDetailsOidc: - type: object - properties: - metadataUrl: - type: string - clientAuthMethod: - $ref: '#/components/schemas/IamIdentityProviderClientAuthMethod' - clientId: - type: string - secret: - type: string - nullable: true - signatureAlgorithm: - $ref: '#/components/schemas/IamIdentityProviderSignatureAlgorithm' - additionalProperties: false - IdentityProviderEditableDetailsSaml: - type: object - properties: - serviceProviderEntityId: - type: string - singleSignOnServiceUrl: - type: string - additionalProperties: false - IdentityProviderMapperModel: - type: object - properties: - id: - type: string - name: - type: string - type: - $ref: '#/components/schemas/IdentityProviderMapperType' - config: - type: object - additionalProperties: - type: string - additionalProperties: false - IdentityProviderMapperType: - enum: - - HARDCODED_SESSION_ATTRIBUTE - - HARDCODED_ATTRIBUTE - - OIDC_ADVANCED_GROUP - - OIDC_USER_ATTRIBUTE - - OIDC_ADVANCED_ROLE - - OIDC_HARDCODED_ROLE - - OIDC_ROLE - - OIDC_USERNAME - - KEYCLOAK_OIDC_ROLE - type: string - IdentityProviderTypeId: - enum: - - OWN - - MANAGED - - SHARED - type: string - IdentityProviderUpdateStats: - type: object - properties: - updated: - type: integer - format: int32 - unchanged: - type: integer - format: int32 - error: - type: integer - format: int32 - total: - type: integer - format: int32 - errors: - type: array - items: - $ref: '#/components/schemas/UserUpdateError' - additionalProperties: false - IdentityProvidersDetails: - type: object - properties: - identityProviderId: - type: string - format: uuid - alias: - type: string - nullable: true - additionalProperties: false - IdpUserId: - type: object - properties: - idpDisplayName: - type: string - idpAlias: - type: string - userId: - type: string - additionalProperties: false - InvitedUserData: - type: object - properties: - userId: - type: string - description: '' - format: uuid - firstName: - type: string - description: '' - lastName: - type: string - description: '' - email: - type: string - description: '' - additionalProperties: false - description: '' - IssuerResponseData: - type: object - properties: - bpn: - type: string - status: - $ref: '#/components/schemas/IssuerResponseStatus' - message: - type: string - nullable: true - additionalProperties: false - IssuerResponseStatus: - enum: - - SUCCESSFUL - - UNSUCCESSFUL - type: string - LanguageData: - type: object - properties: - languageShortName: - type: string - languageLongNames: - type: array - items: - $ref: '#/components/schemas/LanguageDataLongName' - additionalProperties: false - LanguageDataLongName: - type: object - properties: - language: - type: string - longDescription: - type: string - additionalProperties: false - LicenseTypeData: - type: object - properties: - licenseTypeId: - type: integer - format: int32 - name: - type: string - additionalProperties: false - MailData: - type: object - properties: - requester: - type: string - format: uuid - template: - type: string - mailParameters: - type: array - items: - $ref: '#/components/schemas/MailParameter' - additionalProperties: false - MailParameter: - type: object - properties: - key: - type: string - value: - type: string - additionalProperties: false - Metadata: - type: object - properties: - totalElements: - type: integer - format: int32 - totalPages: - type: integer - format: int32 - page: - type: integer - format: int32 - contentSize: - type: integer - format: int32 - additionalProperties: false - NoContentResult: - type: object - properties: - statusCode: - type: integer - format: int32 - additionalProperties: false - OfferResponseData: - type: object - properties: - id: - type: string - format: uuid - type: - $ref: '#/components/schemas/OfferTypeId' - name: - type: string - nullable: true - subscriptionId: - type: string - format: uuid - nullable: true - additionalProperties: false - OfferRoleInfo: - type: object - properties: - roleId: - type: string - format: uuid - role: - type: string - description: - type: string - additionalProperties: false - OfferRoleInfos: - type: object - properties: - offerId: - type: string - format: uuid - roles: - type: array - items: - $ref: '#/components/schemas/OfferRoleInfo' - additionalProperties: false - OfferTypeId: - enum: - - APP - - CORE_COMPONENT - - SERVICE - type: string - OnboardingServiceProviderCallbackRequestData: - type: object - properties: - callbackUrl: - type: string - authUrl: - type: string - clientId: - type: string - clientSecret: - type: string - additionalProperties: false - OperatorBpnData: - type: object - properties: - operatorName: - type: string - bpn: - type: string - additionalProperties: false - OwnCompanyUserEditableDetails: - type: object - properties: - firstName: - pattern: ^.+$ - type: string - default: string - nullable: true - lastName: - pattern: ^.+$ - type: string - default: string - nullable: true - email: - type: string - format: email - default: string - nullable: true - additionalProperties: false - PartnerRegistrationData: - type: object - properties: - name: - type: string - city: - type: string - streetName: - type: string - countryAlpha2Code: - type: string - bpn: - type: string - nullable: true - shortName: - type: string - nullable: true - region: - type: string - nullable: true - streetAdditional: - type: string - nullable: true - streetNumber: - type: string - nullable: true - zipCode: - type: string - nullable: true - uniqueIds: - type: array - items: - $ref: '#/components/schemas/CompanyUniqueIdData' - externalId: - type: string - userDetails: - type: array - items: - $ref: '#/components/schemas/UserDetailData' - companyRoles: - type: array - items: - $ref: '#/components/schemas/CompanyRoleId' - additionalProperties: false - ProcessStepTypeId: - enum: - - MANUAL_VERIFY_REGISTRATION - - CREATE_BUSINESS_PARTNER_NUMBER_PUSH - - CREATE_BUSINESS_PARTNER_NUMBER_PULL - - CREATE_BUSINESS_PARTNER_NUMBER_MANUAL - - CREATE_IDENTITY_WALLET - - RETRIGGER_IDENTITY_WALLET - - START_CLEARING_HOUSE - - RETRIGGER_CLEARING_HOUSE - - AWAIT_CLEARING_HOUSE_RESPONSE - - START_SELF_DESCRIPTION_LP - - RETRIGGER_SELF_DESCRIPTION_LP - - ACTIVATE_APPLICATION - - RETRIGGER_BUSINESS_PARTNER_NUMBER_PUSH - - RETRIGGER_BUSINESS_PARTNER_NUMBER_PULL - - MANUAL_TRIGGER_OVERRIDE_CLEARING_HOUSE - - START_OVERRIDE_CLEARING_HOUSE - - AWAIT_SELF_DESCRIPTION_LP_RESPONSE - - MANUAL_DECLINE_APPLICATION - - CREATE_DIM_WALLET - - AWAIT_DIM_RESPONSE_RESPONSE - - RETRIGGER_CREATE_DIM_WALLET - - VALIDATE_DID_DOCUMENT - - RETRIGGER_VALIDATE_DID_DOCUMENT - - REQUEST_BPN_CREDENTIAL - - AWAIT_BPN_CREDENTIAL_RESPONSE - - REQUEST_MEMBERSHIP_CREDENTIAL - - AWAIT_MEMBERSHIP_CREDENTIAL_RESPONSE - - TRANSMIT_BPN_DID - - RETRIGGER_TRANSMIT_DID_BPN - - RETRIGGER_REQUEST_BPN_CREDENTIAL - - RETRIGGER_REQUEST_MEMBERSHIP_CREDENTIAL - - TRIGGER_PROVIDER - - AWAIT_START_AUTOSETUP - - OFFERSUBSCRIPTION_CLIENT_CREATION - - SINGLE_INSTANCE_SUBSCRIPTION_DETAILS_CREATION - - OFFERSUBSCRIPTION_TECHNICALUSER_CREATION - - ACTIVATE_SUBSCRIPTION - - TRIGGER_PROVIDER_CALLBACK - - RETRIGGER_PROVIDER - - RETRIGGER_OFFERSUBSCRIPTION_CLIENT_CREATION - - RETRIGGER_OFFERSUBSCRIPTION_TECHNICALUSER_CREATION - - RETRIGGER_PROVIDER_CALLBACK - - MANUAL_TRIGGER_ACTIVATE_SUBSCRIPTION - - OFFERSUBSCRIPTION_CREATE_DIM_TECHNICAL_USER - - RETRIGGER_OFFERSUBSCRIPTION_CREATE_DIM_TECHNICAL_USER - - SYNCHRONIZE_USER - - RETRIGGER_SYNCHRONIZE_USER - - TRIGGER_CALLBACK_OSP_SUBMITTED - - TRIGGER_CALLBACK_OSP_APPROVED - - TRIGGER_CALLBACK_OSP_DECLINED - - RETRIGGER_CALLBACK_OSP_SUBMITTED - - RETRIGGER_CALLBACK_OSP_APPROVED - - RETRIGGER_CALLBACK_OSP_DECLINED - - MANUAL_DECLINE_OSP - - REMOVE_KEYCLOAK_USERS - - RETRIGGER_REMOVE_KEYCLOAK_USERS - - SEND_MAIL - - RETRIGGER_SEND_MAIL - - INVITATION_CREATE_CENTRAL_IDP - - INVITATION_CREATE_SHARED_IDP_SERVICE_ACCOUNT - - INVITATION_ADD_REALM_ROLE - - INVITATION_CREATE_SHARED_REALM - - INVITATION_CREATE_CENTRAL_IDP_ORG_MAPPER - - INVITATION_UPDATE_CENTRAL_IDP_URLS - - INVITATION_CREATE_SHARED_CLIENT - - INVITATION_ENABLE_CENTRAL_IDP - - INVITATION_CREATE_DATABASE_IDP - - INVITATION_CREATE_USER - - RETRIGGER_INVITATION_CREATE_CENTRAL_IDP - - RETRIGGER_INVITATION_CREATE_SHARED_IDP_SERVICE_ACCOUNT - - RETRIGGER_INVITATION_ADD_REALM_ROLE - - RETRIGGER_INVITATION_CREATE_SHARED_REALM - - RETRIGGER_INVITATION_CREATE_CENTRAL_IDP_ORG_MAPPER - - RETRIGGER_INVITATION_UPDATE_CENTRAL_IDP_URLS - - RETRIGGER_INVITATION_CREATE_SHARED_CLIENT - - RETRIGGER_INVITATION_ENABLE_CENTRAL_IDP - - RETRIGGER_INVITATION_CREATE_USER - - RETRIGGER_INVITATION_CREATE_DATABASE_IDP - - CREATE_DIM_TECHNICAL_USER - - RETRIGGER_CREATE_DIM_TECHNICAL_USER - - AWAIT_CREATE_DIM_TECHNICAL_USER_RESPONSE - - DELETE_DIM_TECHNICAL_USER - - AWAIT_DELETE_DIM_TECHNICAL_USER_RESPONSE - - RETRIGGER_DELETE_DIM_TECHNICAL_USER - - DELETE_CENTRAL_USER - - RETRIGGER_DELETE_CENTRAL_USER - - DELETE_COMPANYUSER_ASSIGNED_PROCESS - - DELETE_IDP_SHARED_REALM - - RETRIGGER_DELETE_IDP_SHARED_REALM - - DELETE_IDP_SHARED_SERVICEACCOUNT - - RETRIGGER_DELETE_IDP_SHARED_SERVICEACCOUNT - - DELETE_CENTRAL_IDENTITY_PROVIDER - - RETRIGGER_DELETE_CENTRAL_IDENTITY_PROVIDER - - DELETE_IDENTITY_PROVIDER - - SELF_DESCRIPTION_CONNECTOR_CREATION - - SELF_DESCRIPTION_COMPANY_CREATION - - RETRIGGER_SELF_DESCRIPTION_CONNECTOR_CREATION - - RETRIGGER_SELF_DESCRIPTION_COMPANY_CREATION - type: string - ProviderDetailData: - type: object - properties: - url: - type: string - nullable: true - callbackUrl: - type: string - nullable: true - additionalProperties: false - ProviderDetailReturnData: - type: object - properties: - id: - type: string - format: uuid - nullable: true - companyId: - type: string - format: uuid - url: - type: string - nullable: true - additionalProperties: false - RegistrationDeclineData: - type: object - properties: - comment: - type: string - additionalProperties: false - SelfDescriptionResponseData: - type: object - properties: - externalId: - type: string - format: uuid - status: - $ref: '#/components/schemas/SelfDescriptionStatus' - message: - type: string - nullable: true - selfDescriptionDocument: - type: string - nullable: true - additionalProperties: false - SelfDescriptionStatus: - enum: - - Confirm - - Failed - type: string - ServiceAccountConnectorOfferData: - type: object - properties: - serviceAccountId: - type: string - format: uuid - clientId: - type: string - nullable: true - name: - type: string - description: - type: string - authenticationType: - $ref: '#/components/schemas/IamClientAuthMethod' - roles: - type: array - items: - $ref: '#/components/schemas/UserRoleData' - companyServiceAccountTypeId: - $ref: '#/components/schemas/CompanyServiceAccountTypeId' - usertype: - $ref: '#/components/schemas/CompanyServiceAccountKindId' - authenticationServiceUrl: - type: string - status: - $ref: '#/components/schemas/UserStatusId' - secret: - type: string - nullable: true - connector: - $ref: '#/components/schemas/ConnectorResponseData' - offer: - $ref: '#/components/schemas/OfferResponseData' - LastEditorName: - type: string - nullable: true - LastEditorCompanyName: - type: string - nullable: true - additionalProperties: false - ServiceAccountCreationInfo: - type: object - properties: - name: - type: string - description: - type: string - authenticationType: - $ref: '#/components/schemas/IamClientAuthMethod' - roleIds: - type: array - items: - type: string - format: uuid - additionalProperties: false - ServiceAccountDetails: - type: object - properties: - serviceAccountId: - type: string - format: uuid - clientId: - type: string - nullable: true - name: - type: string - description: - type: string - status: - $ref: '#/components/schemas/UserStatusId' - authenticationType: - $ref: '#/components/schemas/IamClientAuthMethod' - roles: - type: array - items: - $ref: '#/components/schemas/UserRoleData' - companyServiceAccountTypeId: - $ref: '#/components/schemas/CompanyServiceAccountTypeId' - secret: - type: string - nullable: true - subscriptionId: - type: string - format: uuid - nullable: true - additionalProperties: false - ServiceAccountEditableDetails: - type: object - properties: - serviceAccountId: - type: string - format: uuid - name: - type: string - description: - type: string - authenticationType: - $ref: '#/components/schemas/IamClientAuthMethod' - additionalProperties: false - TechnicalUserData: - type: object - properties: - id: - type: string - format: uuid - name: - type: string - clientId: - type: string - nullable: true - description: - type: string - additionalProperties: false - UniqueIdentifierId: - enum: - - COMMERCIAL_REG_NUMBER - - VAT_ID - - LEI_CODE - - VIES - - EORI - type: string - UrlInformation: - type: object - properties: - httpMethods: - type: string - url: - type: string - additionalProperties: false - UseCaseData: - type: object - properties: - useCaseId: - type: string - format: uuid - name: - type: string - shortname: - type: string - additionalProperties: false - UseCaseIdDetails: - type: object - properties: - useCaseId: - type: string - format: uuid - additionalProperties: false - UserCreationError: - type: object - properties: - line: - type: integer - format: int32 - message: - type: string - details: - type: array - items: - $ref: '#/components/schemas/ErrorDetails' - additionalProperties: false - UserCreationInfo: - type: object - properties: - userName: - type: string - nullable: true - email: - type: string - firstName: - type: string - nullable: true - lastName: - type: string - nullable: true - roles: - type: array - items: - type: string - additionalProperties: false - UserCreationInfoIdp: - type: object - properties: - firstName: - type: string - lastName: - type: string - email: - type: string - roles: - type: array - items: - type: string - userName: - type: string - userId: - type: string - additionalProperties: false - UserCreationStats: - type: object - properties: - created: - type: integer - format: int32 - error: - type: integer - format: int32 - total: - type: integer - format: int32 - errors: - type: array - items: - $ref: '#/components/schemas/UserCreationError' - additionalProperties: false - UserDetailData: - type: object - properties: - identityProviderId: - type: string - format: uuid - nullable: true - providerId: - type: string - username: - type: string - firstName: - type: string - lastName: - type: string - email: - type: string - additionalProperties: false - UserIdentityProviderData: - type: object - properties: - companyUserId: - type: string - format: uuid - firstName: - type: string - nullable: true - lastName: - type: string - nullable: true - email: - type: string - nullable: true - identityProviders: - type: array - items: - $ref: '#/components/schemas/UserIdentityProviderLinkData' - additionalProperties: false - UserIdentityProviderLinkData: - type: object - properties: - identityProviderId: - type: string - format: uuid - userId: - type: string - userName: - type: string - additionalProperties: false - UserLinkData: - type: object - properties: - userId: - type: string - userName: - type: string - additionalProperties: false - UserRoleData: - type: object - properties: - roleId: - type: string - format: uuid - clientId: - type: string - roleName: - type: string - additionalProperties: false - UserRoleWithDescription: - type: object - properties: - roleId: - type: string - format: uuid - roleName: - type: string - roleDescription: - type: string - nullable: true - additionalProperties: false - UserRoleWithId: - type: object - properties: - companyUserRoleText: - type: string - companyUserRoleId: - type: string - format: uuid - additionalProperties: false - UserStatusId: - enum: - - ACTIVE - - INACTIVE - - DELETED - - PENDING - - PENDING_DELETION - type: string - UserUpdateError: - type: object - properties: - line: - type: integer - format: int32 - message: - type: string - details: - type: array - items: - $ref: '#/components/schemas/ErrorDetails' - additionalProperties: false - securitySchemes: - Bearer: - type: apiKey - description: "JWT Authorization header using the Bearer scheme. \r\n\r\n Enter 'Bearer' [space] and then your token in the text input below.\r\n\r\nExample: \"Bearer 12345abcdef\"" - name: Authorization - in: header -security: - - Bearer: [ ] \ No newline at end of file diff --git a/src/administration/Administration.Service/Program.cs b/src/administration/Administration.Service/Program.cs index 20067c6ed1..138cbdfa64 100644 --- a/src/administration/Administration.Service/Program.cs +++ b/src/administration/Administration.Service/Program.cs @@ -38,10 +38,10 @@ using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.DependencyInjection; using System.Reflection; -var VERSION = $"v{Assembly.GetExecutingAssembly().GetName().Version!.ToString(3)}"; +var version = $"v{Assembly.GetExecutingAssembly().GetCustomAttribute()?.InformationalVersion.Split("+")[0]}"; await WebAppHelper - .BuildAndRunWebApplicationAsync(args, "administration", VERSION, builder => + .BuildAndRunWebApplicationAsync(args, "administration", version, builder => { builder.Services .AddPublicInfos(); diff --git a/src/administration/Administration.Service/appsettings.Swagger.json b/src/administration/Administration.Service/appsettings.Swagger.json index ea91fbfd8e..19fc392e49 100644 --- a/src/administration/Administration.Service/appsettings.Swagger.json +++ b/src/administration/Administration.Service/appsettings.Swagger.json @@ -390,7 +390,7 @@ "PDF" ], "SsiCertificateMediaTypes": [ - "PDF" + "abc" ], "CompanyCertificateMediaTypes": [ "PDF" diff --git a/src/marketplace/Apps.Service/Apps.Service.csproj b/src/marketplace/Apps.Service/Apps.Service.csproj index 530ff4f559..7ed5a7f864 100644 --- a/src/marketplace/Apps.Service/Apps.Service.csproj +++ b/src/marketplace/Apps.Service/Apps.Service.csproj @@ -34,9 +34,9 @@ - + - + diff --git a/src/marketplace/Apps.Service/Program.cs b/src/marketplace/Apps.Service/Program.cs index 6baf2652c2..09b0b70497 100644 --- a/src/marketplace/Apps.Service/Program.cs +++ b/src/marketplace/Apps.Service/Program.cs @@ -33,10 +33,10 @@ using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.DependencyInjection; using System.Reflection; -var VERSION = $"v{Assembly.GetExecutingAssembly().GetName().Version!.ToString(3)}"; +var version = $"v{Assembly.GetExecutingAssembly().GetCustomAttribute()?.InformationalVersion.Split("+")[0]}"; await WebAppHelper - .BuildAndRunWebApplicationAsync(args, "apps", VERSION, builder => + .BuildAndRunWebApplicationAsync(args, "apps", version, builder => { builder.Services .AddPublicInfos(); diff --git a/src/marketplace/Services.Service/Program.cs b/src/marketplace/Services.Service/Program.cs index 79aead5998..d26685fae3 100644 --- a/src/marketplace/Services.Service/Program.cs +++ b/src/marketplace/Services.Service/Program.cs @@ -33,10 +33,10 @@ using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.DependencyInjection; using System.Reflection; -var VERSION = $"v{Assembly.GetExecutingAssembly().GetName().Version!.ToString(3)}"; +var version = $"v{Assembly.GetExecutingAssembly().GetCustomAttribute()?.InformationalVersion.Split("+")[0]}"; await WebAppHelper - .BuildAndRunWebApplicationAsync(args, "services", VERSION, builder => + .BuildAndRunWebApplicationAsync(args, "services", version, builder => { builder.Services .AddPublicInfos(); diff --git a/src/marketplace/Services.Service/Services.Service.csproj b/src/marketplace/Services.Service/Services.Service.csproj index a9196811fb..84ab59d593 100644 --- a/src/marketplace/Services.Service/Services.Service.csproj +++ b/src/marketplace/Services.Service/Services.Service.csproj @@ -37,9 +37,9 @@ - + - + diff --git a/src/notifications/Notifications.Service/Notifications.Service.csproj b/src/notifications/Notifications.Service/Notifications.Service.csproj index 2d5775d7ed..afae0e4ad5 100644 --- a/src/notifications/Notifications.Service/Notifications.Service.csproj +++ b/src/notifications/Notifications.Service/Notifications.Service.csproj @@ -35,10 +35,10 @@ - - + + - + diff --git a/src/notifications/Notifications.Service/Program.cs b/src/notifications/Notifications.Service/Program.cs index 6b092fee19..f2e10c879e 100644 --- a/src/notifications/Notifications.Service/Program.cs +++ b/src/notifications/Notifications.Service/Program.cs @@ -24,10 +24,10 @@ using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.DependencyInjection; using System.Reflection; -var VERSION = $"v{Assembly.GetExecutingAssembly().GetName().Version!.ToString(3)}"; +var version = $"v{Assembly.GetExecutingAssembly().GetCustomAttribute()?.InformationalVersion.Split("+")[0]}"; await WebAppHelper - .BuildAndRunWebApplicationAsync(args, "notification", VERSION, builder => + .BuildAndRunWebApplicationAsync(args, "notification", version, builder => { builder.Services .AddPublicInfos(); diff --git a/src/registration/Registration.Service/Program.cs b/src/registration/Registration.Service/Program.cs index 10c1242fb7..6cc6c67dec 100644 --- a/src/registration/Registration.Service/Program.cs +++ b/src/registration/Registration.Service/Program.cs @@ -30,10 +30,10 @@ using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.DependencyInjection; using System.Reflection; -var VERSION = $"v{Assembly.GetExecutingAssembly().GetName().Version!.ToString(3)}"; +var version = $"v{Assembly.GetExecutingAssembly().GetCustomAttribute()?.InformationalVersion.Split("+")[0]}"; await WebAppHelper - .BuildAndRunWebApplicationAsync(args, "registration", VERSION, builder => + .BuildAndRunWebApplicationAsync(args, "registration", version, builder => { builder.Services .AddPublicInfos(); diff --git a/src/registration/Registration.Service/Registration.Service.csproj b/src/registration/Registration.Service/Registration.Service.csproj index d37d4880b7..1f5fc58018 100644 --- a/src/registration/Registration.Service/Registration.Service.csproj +++ b/src/registration/Registration.Service/Registration.Service.csproj @@ -38,9 +38,9 @@ - + - +