The Aircampi Auth is an identity and access management stack. Here is technical API reference docs for Aircampi Auth.
Quick Links:
There are following group of endpoints.
The authentication and authorization APIs enables you to manage all aspects of user identity when you use Aircampi Auth. It offers endpoints so your users can log in, sign up, log out, access APIs, and more.
Group of endpoints:
The Management API allows you to manage your account programmatically, so you can automate configuration of your environment. Most of the tasks you can perform in the Aircampi Auth Management can also be performed programmatically by using this API.
Group of endpoints:
- Clients
- Client Resources
- Client Permissions
- Resources
- Resource Scopes
- Resource Clients
- Tenants
- Tenant Admins
- Tenant Identity Providers
- Roles
- Role Permissions
- Role Members
- Users
- User Registration
- User Password
- User Permissions
- User Roles
- User Groups
- User Identities
- User Block/Unblock
- User Grants
- Groups
- Group Members
- Group Roles
- Nested Groups
- Tickets
Group of endpoints:
This section contains the information about resources for Aircampi Auth and their fields, and child resources.
Group of models:
To begin an OAuth 2.0 Authorization flow, your application should first send the user to the authorization URL.
Supported types:
- Authorization Code
- Implicit
- Resource Owner Password
- Client Credentials
- Token Exchange
Get Token
Get an Access Token in order to call an API. Optionally, you can also retrieve an ID Token and a Refresh Token. Refresh your Access Token using a Refresh Token you got during authorization.
Go to this operation.
Revoke Token
You can also invalidate a Refresh Token if it has been compromised.
Go to this operation.
Token Info
A protected resource to query an OAuth 2.0 authorization server to determine the active state of an OAuth 2.0 token and to determine meta-information about this token.
Go to this operation.
Get Token
Get an Access Token in order to call an API. Optionally, you can also retrieve an ID Token and a Refresh Token. Refresh your Access Token using a Refresh Token you got during authorization.
Supported Grant Types:
- Password
- Refresh Token
- Authorization Code
- Authorization Code and Verifier
- Client Credentials
- Device Code
- One-Time Password (OTP)
- Token Exchange
Usage:
- Get token with password:
- client_id
required
- grant_type=password
required
- username
required
- password
required
- scope
For example:POST /token HTTP/1.1 Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW Content-Type: application/x-www-form-urlencoded client_id=YOUR_CLIENT_ID&grant_type=password&username=YOUR_USERNAME&password=YOUR_PASSWORD
- client_id
- Get token with refresh token:
- client_id
required
- grant_type=refresh_token
required
- refresh_token
required
- scope
For example:POST /token HTTP/1.1 Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW Content-Type: application/x-www-form-urlencoded client_id=YOUR_CLIENT_ID&grant_type=refresh_token&refresh_token=YOUR_REFRESH_TOKEN
- client_id
- Get token with authorization code:
- client_id
required
- grant_type=authorization_code
required
- code
required
- redirect_uri
For example:POST /token HTTP/1.1 Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW Content-Type: application/x-www-form-urlencoded client_id=YOUR_CLIENT_ID&grant_type=authorization_code&code=YOUR_AUTHORIZATION_CODE
- client_id
- Get token with authorization code verifier:
- client_id
required
- grant_type=authorization_code_verifier
required
- code
required
- code_verifier
required
- redirect_uri
For example:POST /token HTTP/1.1 Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW Content-Type: application/x-www-form-urlencoded client_id=YOUR_CLIENT_ID&grant_type=authorization_code&code=YOUR_AUTHORIZATION_CODE&code_verifier=YOUR_CODE_VERIFIER
- client_id
- Get token with client credentials:
- client_id
required
- grant_type=client_credentials
required
- scope
For example:POST /token HTTP/1.1 Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW Content-Type: application/x-www-form-urlencoded client_id=YOUR_CLIENT_ID&grant_type=client_credentials
- client_id
- Get token with device code:
- client_id
required
- grant_type=device_code
required
- device_code
required
For example:POST /token HTTP/1.1 Content-Type: application/x-www-form-urlencoded client_id=YOUR_CLIENT_ID&grant_type=device_code&device_code=YOUR_DEVICE_CODE
- client_id
- Get token with one-time password:
- client_id
required
- grant_type=otp
required
- username
required
- otp
required
- scope
For example:POST /token HTTP/1.1 Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW Content-Type: application/x-www-form-urlencoded client_id=YOUR_CLIENT_ID&grant_type=otp&username=YOUR_EMAIL_OR_PHONE&otp=YOUR_OTP_CODE
- client_id
- Get token with token exchange:
- client_id
required
- grant_type=token_exchange
required
- subject_token_type
required
- subject_token
required
- scope
For example:POST /token HTTP/1.1 Content-Type: application/x-www-form-urlencoded client_id=YOUR_CLIENT_ID&grant_type=token_exchange&subject_token_type=YOUR_SUBJECT_TOKEN_ISSUER&subject_token=YOUR_SUBJECT_TOKEN
- client_id
query Parameters
client_id required | string <uuid> (client_id) Client Id. System generated uuid |
grant_type required | string (grant_type) Enum: "password" "refresh_token" "authorization_code" "authorization_code_verifier" "client_credentials" "implicit" Grant types |
username | string Resource owner's username, email, or phone number. It is |
password | string Resource owner's secret. It is |
refresh_token | string Refresh Token. It is |
authorization_code | string Authorization Code. The Authorization Code received from the initial /authorize call. It is |
authorization_code_verifier | string Authorization Code Verifier. Cryptographically random key that was used to generate the code_challenge passed to /authorize. It is |
device_code | string Device Code. The device code previously returned from the /device_code endpoint. It is |
otp | string One-Time Password. It is |
subject_token_type | string Subject Token Type. Identity provider can be supported token exchange. For example apple, facebook, ... It is |
subject_token | string Subject Token. Externally-issued identity artifact, representing the user. It is |
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
header Parameters
Authorization | string (basic_authorization) Default: Basic {{base64_encoded}} Client Identifier and Secret encoded by base64. It is |
Responses
Response samples
- 200
- 405
- 500
- 501
- 503
{- "access_token": "eyJz93a...k4laUWw",
- "refresh_token": "GEbRxBN...edjnXbL",
- "id_token": "eyJ0XAi...4faeEoQ",
- "token_type": "Bearer",
- "expires_in": 86400
}
Revoke Token
Use this endpoint to invalidate a Refresh Token if it has been compromised.
header Parameters
Authorization | string (basic_authorization) Default: Basic {{base64_encoded}} Client Identifier and Secret encoded by base64. It is |
Request Body schema: application/json
Revoke Token
client_id required | string <uuid> (client_id) Client Id. System generated uuid |
token required | string Refresh Token to revoke |
Responses
Request samples
- Payload
{- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "token": "dkafjld...dfkajlds"
}
Response samples
- 405
- 500
- 501
- 503
{- "code": "method_not_allowed",
- "message": "Method not allowed. See https://developer.aircampi.com/api/"
}
Token Info
The introspection endpoint is an OAuth 2.0 endpoint that takes a parameter representing an OAuth 2.0 token and returns a JSON.
The protected resource is using a separate OAuth 2.0 bearer token to authorize or a client identifier and client secret to authenticate itself to the introspection endpoint.
Usage:
The protected resource calls the introspection endpoint using an HTTP POST request with parameters sent as application/x-www-form-urlencoded data.
Get token info with client identifier and client secret:
- token
required
- token_type_hint
For example:POST /tokeninfo HTTP/1.1 Accept: application/json Content-Type: application/x-www-form-urlencoded Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW token=mF_9.B5f-4.1JqM
- token
Get token info using bearer token:
- token
required
- token_type_hint
For example:POST /tokeninfo HTTP/1.1 Accept: application/json Content-Type: application/x-www-form-urlencoded Authorization: Bearer 23410913-abewfq.123483 token=2YotnFZFEjr1zCsicMWpAA&token_type_hint=access_token
- token
Authorizations:
query Parameters
token required | string Example: token=mF_9.B5f-4.1JqM Token |
token_type_hint | string (token_type_hint) Enum: "access_token" "refresh_token" "id_token" Example: token_type_hint=access_token Token Type Hint |
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
header Parameters
required | bearer_authorization (string) or basic_authorization (string)
|
Content-Type required | string Example: application/x-www-form-urlencoded application/x-www-form-urlencoded |
Responses
Response samples
- 200
- 405
- 500
- 501
- 503
{- "active": true,
- "token_type": "Bearer",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "scope": "read write email",
- "username": "joe",
- "exp": "2019-08-24T14:15:22Z",
- "iat": "2019-08-24T14:15:22Z",
- "nbf": "2019-08-24T14:15:22Z",
- "subject": "Z5O3upPC88QrAjx00dis",
- "jti": "string"
}
Get User Info
Given the Access Token obtained during login, this endpoint returns a user's info.
This endpoint will work only if openid
was granted as a scope for the Access Token.
The user information included in the response depends on the scopes requested.
For example, a scope of just openid
may return less information than a a scope of openid
profile
email
.
profile
OPTIONAL. This scope value requests access to the End-User's default profile Claims, which are: name, family_name, given_name, middle_name, nickname, preferred_username, profile, picture, website, gender, birthdate, zoneinfo, locale, and updated_at.address
OPTIONAL. This scope value requests access to the address Claim.email
OPTIONAL. This scope value requests access to the email and email_verified Claims.phone
OPTIONAL. This scope value requests access to the phone_number and phone_number_verified Claims.
Multiple scope values MAY be used by creating a space delimited, case sensitive list of ASCII scope values.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 405
- 500
- 501
- 503
{- "sub": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "name": "Bayaraa Basan Zuuntai",
- "given_name": "Bayaraa",
- "family_name": "Zuuntai",
- "middle_name": "string",
- "nickname": "Joe",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "updated_at": "2019-08-24T14:15:22Z"
}
To begin the Device Authorization Flow, your application should first request a device code.
Get Device Code
This is the flow that input-constrained devices use to access an API. Use this endpoint to get a device code.
query Parameters
client_id required | string <uuid> (client_id) Client Id. System generated uuid |
scope | string The scopes for which you want to request authorization. These must be separated by a space. |
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
Responses
Response samples
- 200
- 405
- 500
- 501
- 503
{- "device_code": "Ag_EE...ko1p",
- "user_code": "QTZL-MCBW",
- "expires_in": 86400,
- "interval": 10
}
Client Management.
A client in Aircampi Auth can be a native app that executes on a mobile device, a single-page web app that executes on a browser, or a regular web application that executes on a server.
Get clients
Retrieve filtered list of clients.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "resources": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Create a client
Create a client
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create an Client
object (client_metadata_spa) Common metadata for client | |
client_type | string (client_type) Type of Client
|
client_name required | string Name of Client |
client_description | string Description of Client |
is_public | boolean Default: false Is public or confidential? |
is_first_party | boolean Is first party? |
is_global | boolean Default: true Is global? Global clients can access to all tenants' data. Otherwise, can access specified tenant's data only. |
tenant_id | string <uuid> (tenant_id) Tenant Id. System generated uuid |
Responses
Request samples
- Payload
{- "client_metadata": {
- "grant_types": [
- "password"
], - "urls": {
}, - "refresh_token": {
- "expiration_enabled": false,
- "expiration_lifetime": 2592000
}, - "id_token": {
- "expiration_lifetime": 36000
}, - "oauth": {
}, - "saml": {
}, - "wsfed": {
}
}, - "client_type": "spa",
- "client_name": "Mobile App",
- "client_description": "My Mobile App",
- "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0"
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "client_metadata": {
- "grant_types": [
- "password"
], - "urls": {
}, - "refresh_token": {
- "expiration_enabled": false,
- "expiration_lifetime": 2592000
}, - "id_token": {
- "expiration_lifetime": 36000
}, - "oauth": {
}, - "saml": {
}, - "wsfed": {
}
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "resources": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get a client
Retrieve client details.
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "client_metadata": {
- "grant_types": [
- "password"
], - "urls": {
}, - "refresh_token": {
- "expiration_enabled": false,
- "expiration_lifetime": 2592000
}, - "id_token": {
- "expiration_lifetime": 36000
}, - "oauth": {
}, - "saml": {
}, - "wsfed": {
}
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "resources": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Modify a client
Modify a client
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update an Client
client_name | string Name of Client |
client_description | string Description of Client |
object (client_metadata_spa) Common metadata for client | |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
is_public | boolean Default: false Is public or confidential? |
is_first_party | boolean Is first party? |
is_global | boolean Default: true Is global? Global clients can access to all tenants' data. Otherwise, can access specified tenant's data only. |
tenant_id | string <uuid> (tenant_id) Tenant Id. System generated uuid |
Responses
Request samples
- Payload
{- "client_name": "Changed Client Name",
- "client_description": "Changed Client Description",
- "client_metadata": {
- "grant_types": [
- "password"
], - "urls": {
}, - "refresh_token": {
- "expiration_enabled": false,
- "expiration_lifetime": 2592000
}, - "id_token": {
- "expiration_lifetime": 36000
}, - "oauth": {
}, - "saml": {
}, - "wsfed": {
}
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0"
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "client_metadata": {
- "grant_types": [
- "password"
], - "urls": {
}, - "refresh_token": {
- "expiration_enabled": false,
- "expiration_lifetime": 2592000
}, - "id_token": {
- "expiration_lifetime": 36000
}, - "oauth": {
}, - "saml": {
}, - "wsfed": {
}
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "resources": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Delete a client
Delete a client. Default Client cannot be deleted.
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Change a client secret
Change a client secret
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "client_metadata": {
- "grant_types": [
- "password"
], - "urls": {
}, - "refresh_token": {
- "expiration_enabled": false,
- "expiration_lifetime": 2592000
}, - "id_token": {
- "expiration_lifetime": 36000
}, - "oauth": {
}, - "saml": {
}, - "wsfed": {
}
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "resources": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get client's resources
Retrieve resources associated with a client
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Authorize resource to client
Authorize resource to client
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Resources
resources | Array of strings <uuid> (resource_id) |
Responses
Request samples
- Payload
{- "resources": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Revoke resources from client
Revoke resources from client.
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Resources
resources | Array of strings <uuid> (resource_id) |
Responses
Request samples
- Payload
{- "resources": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get client permissions
Get client permissions
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Grant permissions to a client
Grant permissions to a client
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Permissions
Array of objects | |||||
Array
|
Responses
Request samples
- Payload
{- "permissions": [
- {
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Revoke permissions from a client
Revoke permissions from a client
Authorizations:
path Parameters
client_id required | string <uuid> (client_id) Client Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Permissions
Array of objects | |||||
Array
|
Responses
Request samples
- Payload
{- "permissions": [
- {
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Resource Management.
A digital resource is any combination of applications and data in a computer system. Examples of digital resources include web applications, APIs, platforms, devices, or databases.
Get resources
Retrieve filtered list of resource.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": 0,
- "clients": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "scopes": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "authorized": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Create a resource
Create a resource
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create a resource
object (resource_metadata_api) API Resource metadata | |
resource_type required | string (resource_type) Type of Resource |
resource_name required | string Name of Resource |
resource_description | string Description of Resource |
Responses
Request samples
- Payload
{- "resource_metadata": {
- "is_system": false,
- "identifier_url": "string",
- "signing_algorithm": "HS256",
- "signing_secret": "string",
- "token_lifetime": 2592000,
- "rbac_enabled": false,
- "scopes_added": false,
- "skip_consent_for_first_party": false
}, - "resource_type": "api",
- "resource_name": "Human Resources API",
- "resource_description": "Resources for HR"
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "resource_metadata": {
- "is_system": false,
- "identifier_url": "string",
- "signing_algorithm": "HS256",
- "signing_secret": "string",
- "token_lifetime": 2592000,
- "rbac_enabled": false,
- "scopes_added": false,
- "skip_consent_for_first_party": false
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": 0,
- "clients": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "scopes": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "authorized": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get a resource
Retrieve resource details.
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "resource_metadata": {
- "is_system": false,
- "identifier_url": "string",
- "signing_algorithm": "HS256",
- "signing_secret": "string",
- "token_lifetime": 2592000,
- "rbac_enabled": false,
- "scopes_added": false,
- "skip_consent_for_first_party": false
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": 0,
- "clients": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "scopes": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "authorized": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Modify a resource
Modify a resource
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update a resource
resource_name | string Name of Resource |
resource_description | string Description of Resource |
object (resource_metadata_api) API Resource metadata | |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "resource_name": "Changed Resource Name",
- "resource_description": "Changed Resource Description",
- "resource_metadata": {
- "is_system": false,
- "identifier_url": "string",
- "signing_algorithm": "HS256",
- "signing_secret": "string",
- "token_lifetime": 2592000,
- "rbac_enabled": false,
- "scopes_added": false,
- "skip_consent_for_first_party": false
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "resource_metadata": {
- "is_system": false,
- "identifier_url": "string",
- "signing_algorithm": "HS256",
- "signing_secret": "string",
- "token_lifetime": 2592000,
- "rbac_enabled": false,
- "scopes_added": false,
- "skip_consent_for_first_party": false
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": 0,
- "clients": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "scopes": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "authorized": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Delete a resource
Delete a resource
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get resource scopes
Retrieve scopes associated with a resouce
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Create a resource scope
Create a resource scope
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create a resource scope
scope_name required | string Name of Scope |
scope_description | string Description of Scope |
Responses
Request samples
- Payload
{- "scope_name": "read:employees",
- "scope_description": "Can retrieve employees"
}
Response samples
- 201
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Get a resource scope
Retrieve resource scope details.
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
scope_id required | string <uuid> (scope_id) Resource Scope Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Modify a resource scope
Modify a resource scope
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
scope_id required | string <uuid> (scope_id) Resource Scope Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update a resource scope
scope_name | string Name of Scope |
scope_description | string Description of Scope |
Responses
Request samples
- Payload
{- "scope_name": "Change Scope Name",
- "scope_description": "Change Scope Description"
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Delete a resource scope
Delete a resource scope
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
scope_id required | string <uuid> (scope_id) Resource Scope Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get resource clients
Retrieve clients associated with a resouce
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "authorized": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Authorize clients to resource
Authorize clients to resource.
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Clients
clients | Array of strings <uuid> (client_id) |
Responses
Request samples
- Payload
{- "clients": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Unauthorize clients from resource.
Unauthorize clients from resource
Authorizations:
path Parameters
resource_id required | string <uuid> (resource_id) Resource Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Clients
clients | Array of strings <uuid> (client_id) |
Responses
Request samples
- Payload
{- "clients": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Tenant Management
Aircampi Auth platform that allows our business-to-business (B2B) customers to better manage their partners and customers, and to customize the ways that end-users access their applications.
A logically-isolated(partitioned) users, roles, groups who share common access with specific privileges to a single software tenant.
No tenant can access the data of another tenant, even though multiple tenants might be running on the same machine.
Tenant, in general, is a term borrowed from software multi-tenant architecture.
Get tenants
Retrieve filtered list of tenants. It works when multi-tenant mode is enabled
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_name": "string",
- "tenant_description": "string",
- "tenant_metadata": {
- "display_name": "My Company Name",
- "branding": {
- "colors": {
- "primary": null,
- "secondary": null,
- "background": null
}, - "font": {
- "url": "string"
}
}, - "support": {
}, - "default_locale": "en_US"
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "default": false,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "clients": 0,
- "roles": 0,
- "admins": 0,
- "users": 0,
- "groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "admins": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "identity_providers": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "provider": "aircampi",
- "enabled": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Create an tenant
Create an tenant
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create a Tenant
tenant_name required | string Name of Tenant |
tenant_description | string Description of Tenant |
object (tenant_metadata) tenant's metadata structure | |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "tenant_name": "My Customer Name",
- "tenant_description": "My Customer Description",
- "tenant_metadata": {
- "display_name": "My Company Name",
- "branding": {
- "colors": {
- "primary": null,
- "secondary": null,
- "background": null
}, - "font": {
- "url": "string"
}
}, - "support": {
}, - "default_locale": "en_US"
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_name": "string",
- "tenant_description": "string",
- "tenant_metadata": {
- "display_name": "My Company Name",
- "branding": {
- "colors": {
- "primary": null,
- "secondary": null,
- "background": null
}, - "font": {
- "url": "string"
}
}, - "support": {
}, - "default_locale": "en_US"
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "default": false,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "clients": 0,
- "roles": 0,
- "admins": 0,
- "users": 0,
- "groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "admins": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "identity_providers": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "provider": "aircampi",
- "enabled": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get an tenant
Get an tenant
Authorizations:
path Parameters
tenant_id required | string <uuid> (tenant_id) Tenant Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_name": "string",
- "tenant_description": "string",
- "tenant_metadata": {
- "display_name": "My Company Name",
- "branding": {
- "colors": {
- "primary": null,
- "secondary": null,
- "background": null
}, - "font": {
- "url": "string"
}
}, - "support": {
}, - "default_locale": "en_US"
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "default": false,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "clients": 0,
- "roles": 0,
- "admins": 0,
- "users": 0,
- "groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "admins": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "identity_providers": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "provider": "aircampi",
- "enabled": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Modify an tenant
Modify an tenant
Authorizations:
path Parameters
tenant_id required | string <uuid> (tenant_id) Tenant Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update a Tenant
tenant_name | string Name of Tenant |
tenant_description | string Description of Tenant |
object (tenant_metadata) tenant's metadata structure | |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "tenant_name": "string",
- "tenant_description": "string",
- "tenant_metadata": {
- "display_name": "My Company Name",
- "branding": {
- "colors": {
- "primary": null,
- "secondary": null,
- "background": null
}, - "font": {
- "url": "string"
}
}, - "support": {
}, - "default_locale": "en_US"
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_name": "string",
- "tenant_description": "string",
- "tenant_metadata": {
- "display_name": "My Company Name",
- "branding": {
- "colors": {
- "primary": null,
- "secondary": null,
- "background": null
}, - "font": {
- "url": "string"
}
}, - "support": {
}, - "default_locale": "en_US"
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "default": false,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "clients": 0,
- "roles": 0,
- "admins": 0,
- "users": 0,
- "groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "admins": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "identity_providers": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "provider": "aircampi",
- "enabled": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Delete an tenant
Delete an tenant. Default Tenant cannot be deleted.
Authorizations:
path Parameters
tenant_id required | string <uuid> (tenant_id) Tenant Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get tenant's admins
Retrieve admin users associated with an tenant
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Add tenant's admins
Add tenant's admins
Authorizations:
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Users
users | Array of strings <uuid> (user_id) |
Responses
Request samples
- Payload
{- "users": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Remove tenant's admins
Remove tenant's admins
Authorizations:
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Users
users | Array of strings <uuid> (user_id) |
Responses
Request samples
- Payload
{- "users": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get tenant's identity providers
Get tenant's identity providers
Authorizations:
path Parameters
tenant_id required | string <uuid> (tenant_id) Tenant Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "provider": "aircampi",
- "enabled": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Add identity providers to an tenant
Add identity providers to an tenant
Authorizations:
path Parameters
tenant_id required | string <uuid> (tenant_id) Tenant Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Identity Providers
identity_providers | Array of strings (identity_provider_type) Items Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" |
Responses
Request samples
- Payload
{- "identity_providers": [
- "aircampi"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Remove identity providers from an tenant
Remove identity providers from an tenant
Authorizations:
path Parameters
tenant_id required | string <uuid> (tenant_id) Tenant Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Identity Providers
identity_providers | Array of strings (identity_provider_type) Items Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" |
Responses
Request samples
- Payload
{- "identity_providers": [
- "aircampi"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get roles
Retrieve filtered list of roles.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "permissions": 0,
- "users": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Create a role
Create a role
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Create an Role
role_name required | string Name of Role |
role_description | string Description of Role |
role_metadata | object (role_metadata) Role's metadata |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "role_name": "Additional Role Name",
- "role_description": "Additional Role Description",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "permissions": 0,
- "users": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get a role
Retrieve role details.
Authorizations:
path Parameters
role_id required | string <uuid> (role_id) Role Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "permissions": 0,
- "users": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Modify a role
Modify a role
Authorizations:
path Parameters
role_id required | string <uuid> (role_id) Role Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Update an Role
role_name | string Name of Role |
role_description | string Description of Role |
role_metadata | object (role_metadata) Role's metadata |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "role_name": "Changed Role Name",
- "role_description": "Changed Role Description",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "permissions": 0,
- "users": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Delete a role
Delete a role
Authorizations:
path Parameters
role_id required | string <uuid> (role_id) Role Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get role permissions
Get role permissions
Authorizations:
path Parameters
role_id required | string <uuid> (role_id) Role Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Grant permissions to a role
Grant permissions to a role
Authorizations:
path Parameters
role_id required | string <uuid> (role_id) Role Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Permissions
Array of objects | |||||
Array
|
Responses
Request samples
- Payload
{- "permissions": [
- {
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Revoke permissions from a role
Revoke permissions from a role
Authorizations:
path Parameters
role_id required | string <uuid> (role_id) Role Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Permissions
Array of objects | |||||
Array
|
Responses
Request samples
- Payload
{- "permissions": [
- {
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get role members
Get role members
Authorizations:
path Parameters
role_id required | string <uuid> (role_id) Role Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Assign users to a role
Assign users to a role
Authorizations:
path Parameters
role_id required | string <uuid> (role_id) Role Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Users
users | Array of strings <uuid> (user_id) |
Responses
Request samples
- Payload
{- "users": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Remove users from a role
Remove users from a role
Authorizations:
path Parameters
role_id required | string <uuid> (role_id) Role Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Users
users | Array of strings <uuid> (user_id) |
Responses
Request samples
- Payload
{- "users": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get users
Retrieve filtered list of users.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Create an user
Create an user
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Create an user
username | string Username. |
string <email> Email address of User. | |
email_verified | boolean Email address verified? |
phone | string/^\+(?:[0-9]-?){6,14}[0-9]$/ User phone number in international format. |
phone_verified | boolean Phone number verified? |
nickname | string Nick name |
firstname | string First name |
middlename | string Middle name |
lastname | string Last name |
familyname | string Family name |
fullname | string Full name |
picture | string <url> Picture URL of User |
profile | string <url> URL of the End-User's profile page. |
website | string <url> Website URL of the End-User's Web page or blog. |
gender | string End-User's gender. Values defined by this specification are female and male. |
birthday | string <date> End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. |
zoneinfo | string (timezone) Enum: "America/Los_Angeles" "Europe/Paris" Time zone. For example, Europe/Paris or America/Los_Angeles. |
locale | string (locale) Default: "en_US" Enum: "en_US" "en_UK" "mn_MN" Supported Locales |
object (user_address) End-User's preferred postal address. | |
user_metadata | object (user_metadata) user's metadata structure |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
invited_at | string <date-time> User invited date and time |
Responses
Request samples
- Payload
{- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "invited_at": "2019-08-24T14:15:22Z"
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get an user
Retrieve user details.
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Update an user
Update an user
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Update an user
username | string Username. |
string <email> Email address of User. | |
email_verified | boolean Email address verified? |
phone | string/^\+(?:[0-9]-?){6,14}[0-9]$/ User phone number in international format. |
phone_verified | boolean Phone number verified? |
nickname | string Nick name |
firstname | string First name |
middlename | string Middle name |
lastname | string Last name |
familyname | string Family name |
fullname | string Full name |
picture | string <url> Picture URL of User |
profile | string <url> URL of the End-User's profile page. |
website | string <url> Website URL of the End-User's Web page or blog. |
gender | string End-User's gender. Values defined by this specification are female and male. |
birthday | string <date> End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. |
zoneinfo | string (timezone) Enum: "America/Los_Angeles" "Europe/Paris" Time zone. For example, Europe/Paris or America/Los_Angeles. |
locale | string (locale) Default: "en_US" Enum: "en_US" "en_UK" "mn_MN" Supported Locales |
object (user_address) End-User's preferred postal address. | |
user_metadata | object (user_metadata) user's metadata structure |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
invited_at | string <date-time> User invited date and time |
Responses
Request samples
- Payload
{- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "invited_at": "2019-08-24T14:15:22Z"
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Delete an user
Delete an user
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Sign Up
Given a user's credentials, this endpoint will create a new user using active authentication.
This endpoint only works for aircampi
identity provider.
header Parameters
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Sign Up
email required | string <email> Email address |
client_id required | string <uuid> (client_id) Client Id. System generated uuid |
signup_type required | string Sign Up Types:
When you use to sign up with email address, you must configure email provider, otherwise must configure sms provider. |
password required | string The user's desired password. |
object User Profile |
Responses
Request samples
- Payload
{- "signup_type": "email"
}
Response samples
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
this topic describes different ways to change the password for a user in user store.
There are three ways for changing a user's password:
Reset password
Reset user's password without current password.
There are two option to reset password:
- If you have
update:users
permission, you can change user's password without current password. - If user wants to change own password, the user must use
update:current_user
permission without current password.
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Reset password
password required | string Desired password to change. |
Responses
Request samples
- Payload
{- "password": "string"
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Change password
If user wants to change current password, the user must use current password and update:current_user
permission.
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Change password
current_password required | string The user's current password. |
password required | string Desired password to change. |
Responses
Request samples
- Payload
{- "current_password": "string",
- "password": "string"
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get user permissions
Get user permissions
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Add permissions to an user
Add permissions to an user
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Permissions
Array of objects | |||||
Array
|
Responses
Request samples
- Payload
{- "permissions": [
- {
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Remove permissions from an user
Remove permissions from an user
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Permissions
Array of objects | |||||
Array
|
Responses
Request samples
- Payload
{- "permissions": [
- {
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get user roles
Get user roles
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Add an user to roles
Add an user to roles
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Roles
roles | Array of strings <uuid> (role_id) |
Responses
Request samples
- Payload
{- "roles": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Remove an user from roles
Remove an user from roles
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Roles
roles | Array of strings <uuid> (role_id) |
Responses
Request samples
- Payload
{- "roles": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get user groups
Get user groups
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Add an user to groups
Add an user to groups
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Groups
groups | Array of strings <uuid> (group_id) |
Responses
Request samples
- Payload
{- "groups": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Remove an user from groups
Remove an user from groups
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Groups
groups | Array of strings <uuid> (group_id) |
Responses
Request samples
- Payload
{- "groups": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get user's identities
Get user's identities
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Link an user identity
Link two user accounts together forming a primary and secondary relationship.
There are two ways of invoking the endpoint:
Link second user account with identity provider and provider's userid:
In this case you need to send identity provider and user_id in the body and access token containing the
update:users
andcreate:user_identities
scope.Body params:
- provider
required
- provider_userid=password
required
For example:POST /users/{user_id}/identities Authorization: Bearer {GRANTED_ACCESS_TOKEN} { "provider": "SECONDARY_ACCOUNT_PROVIDER", "provider_userid": "SECONDARY_ACCOUNT_USER_ID" }
- provider
Link second user account with jwt:
In this case, only the
jwt
param is required in the body, which also contains the JWT obtained upon the secondary account's authentication. And the authenticated primary account's access token in the Authorization header, which has theupdate:current_user_identities
scope.Body params:
- jwt
required
For example:POST /users/{user_id}/identities Authorization: Bearer {PRIMARY_USER_ACCOUNT_ACCESS_TOKEN} { "jwt": "SECONDARY_ACCOUNT_JWT" }
- jwt
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Link an user identity
provider | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" The name of the identity provider configured to your app. If aircampi, it will redirect to the Aircampi Login. |
provider_userid | string User's unique identifier for this identity provider. |
Responses
Request samples
- Payload
{- "provider": "aircampi",
- "provider_userid": "string"
}
Response samples
- 201
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Unlink an user identity
Unlink an user identity
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Unlink an user identity
provider | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" The name of the identity provider configured to your app. If aircampi, it will redirect to the Aircampi Login. |
provider_userid | string User's unique identifier for this identity provider. |
Responses
Request samples
- Payload
{- "provider": "aircampi",
- "provider_userid": "string"
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Block list of users
Block list of users
Authorizations:
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Users
users | Array of strings <uuid> (user_id) |
Responses
Request samples
- Payload
{- "users": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Unblock list of users
Unblock list of users
Authorizations:
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
List of Users
users | Array of strings <uuid> (user_id) |
Responses
Request samples
- Payload
{- "users": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Block an user
Block an user
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Unblock an user
Unblock an user
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get user's grants
Retrieve grants associated user account.
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scopes": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "grant_id": "a3c1da8e-13c6-4cab-955b-2120b58c2982",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Delete user grants
Delete grants associated with your account.
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Delete grants associated your account
grant_id required | string <uuid> (grant_id) Grant Id. System generated uuid |
type required | string Type to delete. Supported types:
|
Responses
Request samples
- Payload
{- "grant_id": "a3c1da8e-13c6-4cab-955b-2120b58c2982",
- "type": "grant_id"
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get user's grant scopes
Retrieve grant scopes associated user account.
Authorizations:
path Parameters
user_id required | string <uuid> (user_id) User Id. System generated UUID |
grant_id required | string <uuid> (grant_id) Grant Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "grant_id": "a3c1da8e-13c6-4cab-955b-2120b58c2982",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Group Management
Groups are collections of users. The groups that you will create are dependent on the needs of your business process. It can include users and nested groups.
Get groups
Retrieve filtered list of groups.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "users": 0,
- "roles": 0,
- "nested_groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "nested_groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Create a group
Create a group
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Create a group
group_name required | string Name of Group |
group_description | string Description of Group |
group_metadata | object (role_metadata) Role's metadata |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "group_name": "Additional Group Name",
- "group_description": "Additional Group Description",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "users": 0,
- "roles": 0,
- "nested_groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "nested_groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get a group
Retrieve group details.
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "users": 0,
- "roles": 0,
- "nested_groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "nested_groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Modify a group
Modify a group
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Update a group
group_name | string Name of Group |
group_description | string Description of Group |
group_metadata | object (role_metadata) Role's metadata |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "group_name": "Changed Group Name",
- "group_description": "Changed Group Description",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Delete a group
Delete a group
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Delete a group
revoke_roles | boolean Default: false When true, System revokes all roles of the group from all members automatically. |
Responses
Request samples
- Payload
{- "revoke_roles": false
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Move a group
Move a group to another group
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Move a group to another group
parent_id | string <uuid> Group Id to be parent. Stay null, if you want a nesteg group to root. |
Responses
Request samples
- Payload
{- "parent_id": "1c6ca187-e61f-4301-8dcb-0e9749e89eef"
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "users": 0,
- "roles": 0,
- "nested_groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "nested_groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get group members
Get group members
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Add members to a group
Add members to a group
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Add members to a group
assign_roles | boolean Default: false When true, System assigns all roles of the group to passed members automatically. |
members required | Array of strings <uuid> (user_id) List of Users to add |
Responses
Request samples
- Payload
{- "assign_roles": false,
- "members": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Remove members from a group
Remove members from a group
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Remove members from a group
revoke_roles | boolean Default: false When true, System revokes all roles of the group from passed members automatically. |
members required | Array of strings <uuid> (user_id) List of Users to remove |
Responses
Request samples
- Payload
{- "revoke_roles": false,
- "members": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get group roles
Get group roles
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Add roles to a group
Add roles to a group
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Add roles to a group
assign_roles | boolean Default: false When true, System assigns roles to all members of the group automatically. |
roles required | Array of strings <uuid> (role_id) List of Roles to add |
Responses
Request samples
- Payload
{- "assign_roles": false,
- "roles": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Remove roles from a group
Remove roles from a group
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Remove roles from a group
revoke_roles | boolean Default: false When true, System revokes roles from all members of the group automatically. |
roles required | Array of strings <uuid> (role_id) List of Roles to remove |
Responses
Request samples
- Payload
{- "revoke_roles": false,
- "roles": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get nested groups
Get nested groups
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "users": 0,
- "roles": 0,
- "nested_groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "nested_groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Add nested groups
Add nested groups to a group
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Add nested groups to a group
groups required | Array of strings <uuid> (group_id) List of Groups to add as nested group |
Responses
Request samples
- Payload
{- "groups": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Delete nested groups
Delete nested groups
Authorizations:
path Parameters
group_id required | string <uuid> (group_id) Group Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Remove nested groups from a group
revoke_roles | boolean Default: false When true, System revokes all roles of passed groups from all members of passed groups automatically. |
groups required | Array of strings <uuid> (group_id) List of Groups to remove |
Responses
Request samples
- Payload
{- "revoke_roles": false,
- "groups": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Supported types:
- Email Verification
- Phone Verification
- Password Recovery
- User Invitation
- One-Time Password (OTP)
Get tickets
Get tickets
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "ticket_type": "email_verification",
- "ticket_code": "string",
- "ticket_url": "string",
- "ttl": 604800,
- "limits": 1,
- "expired_at": "2019-08-24T14:15:22Z",
- "usage": 0,
- "ticket_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Create a ticket
Create a ticket
Authorizations:
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Create a ticket
email required | string Email address to verify. |
object Additional options to verify email address | |
client_id required | string <uuid> (client_id) Client Id. System generated uuid |
ticket_type required | string (ticket_type) Type of Ticket
|
Responses
Request samples
- Payload
{- "email": "string",
- "options": {
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5"
}, - "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "ticket_type": "email_verification"
}
Response samples
- 201
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "ticket_metadata": {
- "email": "string",
- "options": { }
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "ticket_type": "email_verification",
- "ticket_code": "string",
- "ticket_url": "string",
- "ttl": 604800,
- "limits": 1,
- "expired_at": "2019-08-24T14:15:22Z",
- "usage": 0,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Get a ticket
Get a ticket
Authorizations:
path Parameters
ticket_id required | string <uuid> (ticket_id) Ticket Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "ticket_metadata": {
- "email": "string",
- "options": { }
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "ticket_type": "email_verification",
- "ticket_code": "string",
- "ticket_url": "string",
- "ttl": 604800,
- "limits": 1,
- "expired_at": "2019-08-24T14:15:22Z",
- "usage": 0,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Modify a ticket
Modify a ticket
Authorizations:
path Parameters
ticket_id required | string <uuid> (ticket_id) Ticket Id. System generated UUID |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Request Body schema: application/json
Update a ticket
expired_at | string <date-time> Expiration Date and Time. It can be null. |
limits | integer Default: 1 Usage limits. Default is 1. Set to 0, if unlimited. |
ticket_metadata | object Ticket metadata. It depends on ticket type. |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "expired_at": "2019-08-24T14:15:22Z",
- "limits": 1,
- "ticket_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "ticket_metadata": {
- "email": "string",
- "options": { }
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "ticket_type": "email_verification",
- "ticket_code": "string",
- "ticket_url": "string",
- "ttl": 604800,
- "limits": 1,
- "expired_at": "2019-08-24T14:15:22Z",
- "usage": 0,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Delete a ticket
Delete a ticket
Authorizations:
path Parameters
ticket_id required | string <uuid> (ticket_id) Ticket Id. System generated UUID |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "server_name": "Aircampi Auth",
- "server_version": "0.1.0",
- "server_status": "Active",
- "server_description": "Identity and access management provides control over user validation and resource access."
}
Metrics and Stats
An aggregations that calculate metrics, such as a sum or average, from statistic value.
Stats
Statistics
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "stat_name": "users_active",
- "stat_date": "2019-08-24",
- "stat_count": 12000,
- "stat_count_prior": 11000,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Stats Aggregations
Stats Aggregations
An aggregations that calculate metrics, such as a sum or average, from statistic value.
The stats that are returned consist of: min
, max
, sum
and avg
.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "stat_name": "users_active",
- "stat_min": 0,
- "stat_max": 0,
- "stat_avg": 0,
- "stat_sum": 0
}
]
}
Object Aggregations
Object Aggregations
Supported Object Types:
- client_aggregation
- resource_aggregation
- tenant_aggregation
- role_aggregation
- user_aggregation
- group_aggregation
Authorizations:
path Parameters
object_aggregation required | string (object_aggregation_type) Default: "client_aggregation" Enum: "client_aggregation" "resource_aggregation" "tenant_aggregation" "role_aggregation" "user_aggregation" "group_aggregation" Object Aggregation like client_aggregation, resource_aggregation, role_aggregation,... |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get event logs
Get event logs
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
tenant_id | string <uuid> (tenant_id) ID of the tenant. It works when multi-tenant mode is enabled. Otherwise, may not provided |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "event_category": "user_events",
- "event_type": "user_signup",
- "event_status": "success",
- "event_start_date": "2019-08-24T14:15:22Z",
- "event_end_date": "2019-08-24T14:15:22Z",
- "event_payload": { },
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_name": "string",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_name": "string",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "tenant_name": "string",
- "description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get server settings
Get server settings
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "locales": {
- "default_locale": "en_US",
- "locales": [
- "en_US"
]
}, - "multitenant_enabled": false,
- "client_registration_enabled": false,
- "signup": {
- "enabled": false,
- "email_signup": false,
- "email_signup_provider": "amazon_ses",
- "phone_signup": false,
- "phone_signup_provider": "twilio",
- "phone_delivery_method": "sms"
}, - "password_validators": [
- {
- "order": 1,
- "validator": "default",
- "description": "Default Password Validator",
- "rules": "(?=^.{8,}$)(?=.*\\d)(?=.*[!@#$%^&*]+)(?![.\\n])(?=.*[A-Z])(?=.*[a-z]).*$"
}
], - "device_flow": {
- "charset": "base20",
- "mask": "****-****"
}, - "event_logs": {
- "keep_days": 7,
- "keep_records": 10000
}, - "ticket": {
- "user_invitation": {
- "ttl": 604800,
- "limits": 1
},
}
}
Update server settings
Update server settings
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update server settings
default_audience | string <url> Default: null If you enter a value, all access tokens issued by Aircampi Auth will specify this API identifier as an audience. |
object Default languages and supported languages | |
multitenant_enabled | boolean Default: false Multi-tenant mode enabled. When enabled, it isolated your users, roles, and groups. |
client_registration_enabled | boolean Default: false Whether third-party developers can register client applications for your APIs (true) or not (false). |
object Public Sign Up Configuration | |
allowed_login_urls | Array of strings <url> URI that points to a route in your application that starts the login flow by redirecting to the /authorize endpoint |
allowed_logout_urls | Array of strings <url> URLs that are valid to redirect to after logout from Aircampi Auth. |
Array of objects Password Validators | |
object Device Flow Configuration | |
object Event Logs Configuration | |
object Ticket Configuration |
Responses
Request samples
- Payload
{- "locales": {
- "default_locale": "en_US",
- "locales": [
- "en_US"
]
}, - "multitenant_enabled": false,
- "client_registration_enabled": false,
- "signup": {
- "enabled": false,
- "email_signup": false,
- "email_signup_provider": "amazon_ses",
- "phone_signup": false,
- "phone_signup_provider": "twilio",
- "phone_delivery_method": "sms"
}, - "password_validators": [
- {
- "order": 1,
- "validator": "default",
- "description": "Default Password Validator",
- "rules": "(?=^.{8,}$)(?=.*\\d)(?=.*[!@#$%^&*]+)(?![.\\n])(?=.*[A-Z])(?=.*[a-z]).*$"
}
], - "device_flow": {
- "charset": "base20",
- "mask": "****-****"
}, - "event_logs": {
- "keep_days": 7,
- "keep_records": 10000
}, - "ticket": {
- "user_invitation": {
- "ttl": 604800,
- "limits": 1
},
}
}
Response samples
- 200
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "locales": {
- "default_locale": "en_US",
- "locales": [
- "en_US"
]
}, - "multitenant_enabled": false,
- "client_registration_enabled": false,
- "signup": {
- "enabled": false,
- "email_signup": false,
- "email_signup_provider": "amazon_ses",
- "phone_signup": false,
- "phone_signup_provider": "twilio",
- "phone_delivery_method": "sms"
}, - "password_validators": [
- {
- "order": 1,
- "validator": "default",
- "description": "Default Password Validator",
- "rules": "(?=^.{8,}$)(?=.*\\d)(?=.*[!@#$%^&*]+)(?![.\\n])(?=.*[A-Z])(?=.*[a-z]).*$"
}
], - "device_flow": {
- "charset": "base20",
- "mask": "****-****"
}, - "event_logs": {
- "keep_days": 7,
- "keep_records": 10000
}, - "ticket": {
- "user_invitation": {
- "ttl": 604800,
- "limits": 1
},
}
}
Identity Provider Configuration
Get identity providers
Retrieve filtered list of identity providers.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "provider": "aircampi",
- "enabled": true,
- "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "provider": "aircampi",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Configure an identity provider
Configure an identity provider
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create an identity provider
object Identity Provider Metadata | |
provider required | string (identity_provider_type) Default: "aircampi" The name of the identity provider configured to your app. If aircampi, it will redirect to the Aircampi Login. |
enabled | boolean Default: true Identity provider enabled? |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
Responses
Request samples
- Payload
{- "provider_metadata": {
- "username": {
- "required": false,
- "length_min": 6,
- "length_max": 30,
- "special_characters": "!@#$%^&*-_+"
}, - "password": {
- "password_policy": {
- "length_min": 6,
- "length_max": 30,
- "digits": {
- "enabled": false,
- "length": 1
}, - "lowercase_letters": {
- "enabled": false,
- "length": 1
}, - "uppercase_letters": {
- "enabled": false,
- "length": 1
}, - "special_characters": {
- "enabled": false,
- "length": 1
}
}, - "no_personal_info": false,
- "password_dictionary": {
- "enabled": false,
- "words": [
- "string"
]
}, - "password_history": {
- "enabled": false,
- "size": 1
}
}
}, - "provider": "aircampi",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "username": {
- "required": false,
- "length_min": 6,
- "length_max": 30,
- "special_characters": "!@#$%^&*-_+"
}, - "password": {
- "password_policy": {
- "length_min": 6,
- "length_max": 30,
- "digits": {
- "enabled": false,
- "length": 1
}, - "lowercase_letters": {
- "enabled": false,
- "length": 1
}, - "uppercase_letters": {
- "enabled": false,
- "length": 1
}, - "special_characters": {
- "enabled": false,
- "length": 1
}
}, - "no_personal_info": false,
- "password_dictionary": {
- "enabled": false,
- "words": [
- "string"
]
}, - "password_history": {
- "enabled": false,
- "size": 1
}
}
}, - "provider": "aircampi",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "provider": "aircampi",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Get an identity provider
Retrieve identity provider details.
Authorizations:
path Parameters
provider required | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" Identity Provider |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "username": {
- "required": false,
- "length_min": 6,
- "length_max": 30,
- "special_characters": "!@#$%^&*-_+"
}, - "password": {
- "password_policy": {
- "length_min": 6,
- "length_max": 30,
- "digits": {
- "enabled": false,
- "length": 1
}, - "lowercase_letters": {
- "enabled": false,
- "length": 1
}, - "uppercase_letters": {
- "enabled": false,
- "length": 1
}, - "special_characters": {
- "enabled": false,
- "length": 1
}
}, - "no_personal_info": false,
- "password_dictionary": {
- "enabled": false,
- "words": [
- "string"
]
}, - "password_history": {
- "enabled": false,
- "size": 1
}
}
}, - "provider": "aircampi",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "provider": "aircampi",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Modify an identity provider
Modify an identity provider
Authorizations:
path Parameters
provider required | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" Identity Provider |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update an identity provider. provider_metadata
depends on specified identity provider type.
enabled | boolean Default: true Identity provider enabled? |
provider_metadata | object Identity Provider Metadata. It depends on identity provider. |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "enabled": true,
- "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "username": {
- "required": false,
- "length_min": 6,
- "length_max": 30,
- "special_characters": "!@#$%^&*-_+"
}, - "password": {
- "password_policy": {
- "length_min": 6,
- "length_max": 30,
- "digits": {
- "enabled": false,
- "length": 1
}, - "lowercase_letters": {
- "enabled": false,
- "length": 1
}, - "uppercase_letters": {
- "enabled": false,
- "length": 1
}, - "special_characters": {
- "enabled": false,
- "length": 1
}
}, - "no_personal_info": false,
- "password_dictionary": {
- "enabled": false,
- "words": [
- "string"
]
}, - "password_history": {
- "enabled": false,
- "size": 1
}
}
}, - "provider": "aircampi",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "provider": "aircampi",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Delete an identity provider
Delete an identity provider
Authorizations:
path Parameters
provider required | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" Identity Provider |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Get identity provider clients
Get identity provider clients
Authorizations:
path Parameters
provider required | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" Identity Provider |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "provider": "aircampi",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Enable clients to identity provider
Enable clients to identity provider
Authorizations:
path Parameters
provider required | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" Identity Provider |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Clients
clients | Array of strings <uuid> (client_id) |
Responses
Request samples
- Payload
{- "clients": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Disable clients from identity provider
Disable clients from identity provider
Authorizations:
path Parameters
provider required | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" Identity Provider |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
List of Clients
clients | Array of strings <uuid> (client_id) |
Responses
Request samples
- Payload
{- "clients": [
- "497f6eca-6276-4993-bfeb-53cbbbba6f08"
]
}
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Check identity provider status
Check identity provider status
Authorizations:
path Parameters
provider required | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" Identity Provider |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Email Provider Configuration
Aircampi Auth allows you to configure your own SMTP email provider so you can more completely manage, monitor, and troubleshoot your email communications.
Currently supports the following providers:
- Amazon SES
- Mandrill
- SendGrid
- SparkPost
- Mailgun
- or Custom SMTP email provider
Get email providers
Retrieve filtered list of email providers.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "provider": "amazon_ses",
- "enabled": true,
- "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Configure an email provider
Configure an email provider
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create an email provider
object Email provider metadata | |
provider required | string (email_provider_type) Default: "smtp" Type of Email Provider
|
from_address | string <email> Default from address |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "provider_metadata": {
- "access_key_id": "string",
- "access_key_secret": "string",
- "region": "string"
}, - "provider": "amazon_ses",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "access_key_id": "string",
- "access_key_secret": "string",
- "region": "string"
}, - "provider": "amazon_ses",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Get an email provider
Retrieve email provider details.
Authorizations:
path Parameters
provider required | string (email_provider_type) Default: "smtp" Enum: "amazon_ses" "mandril" "mailgun" "sendgrid" "sparkpost" "smtp" Email Provider |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "access_key_id": "string",
- "access_key_secret": "string",
- "region": "string"
}, - "provider": "amazon_ses",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Modify an email provider
Modify an email provider
Authorizations:
path Parameters
provider required | string (email_provider_type) Default: "smtp" Enum: "amazon_ses" "mandril" "mailgun" "sendgrid" "sparkpost" "smtp" Email Provider |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update an email provider. provider_metadata
depends on specified email provider type.
enabled | boolean Default: true Email provider enabled? |
from_address | string <email> Default from address |
object Custom SMTP Email Provider Metadata | |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "enabled": true,
- "provider_metadata": {
- "smtp_port": 587,
- "smtp_user": "SMTP username",
- "smtp_pass": "SMTP password"
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "access_key_id": "string",
- "access_key_secret": "string",
- "region": "string"
}, - "provider": "amazon_ses",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Delete an email provider
Delete an email provider
Authorizations:
path Parameters
provider required | string (email_provider_type) Default: "smtp" Enum: "amazon_ses" "mandril" "mailgun" "sendgrid" "sparkpost" "smtp" Email Provider |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Email Template Configuration
Aircampi Auth allows you to customize your HTML-based Emails, also providing templating with some contextual attributes.
Currently supports the following templates:
- Welcome
Received by the end-user once they verify their email address or, if email verification is disabled, when they sign up (or log in for the first time). - Verify email
Received by the end-user they verify their email address. Contains a link that redirects them to verify email. - Verify email
Received by the end-user they reset their email address. Contains a link that redirects them to verify new email address. - User Invitation
Received by the end-user when they are invited to a tenant. Contains a link that redirects them to a custom invitation page. - Password Change
Received by the end-user when they request a password change. Contains a link that redirects them to the Password Change page. - Password Recovery
Received by the end-user when they request a password recovery. Contains a link that redirects them to the Password Recovery page. - Blocked Account
Received by the end-user when a user attempts to log in ten or more times unsuccessfully from the same IP address.
Get email templates
Retrieve filtered list of email templates.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "template": "welcome_email",
- "enabled": true,
- "subject": "string",
- "body": "string",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Create an email template
Create an email template
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create an email template
template_metadata | object Template metadata. It depends on template. |
template required | string (email_template_name) Email Template Name |
enabled | boolean Default: true Whether the template is enabled (true) or disabled (false). |
from_address | string <email> Senders from email address. |
subject | string Subject line of the email. |
body required | string Body of the email template. |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "template_metadata": { },
- "template": "welcome_email",
- "enabled": true,
- "subject": "string",
- "body": "string",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "template": "welcome_email",
- "enabled": true,
- "subject": "string",
- "body": "string",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Get an email template
Retrieve email template details.
Authorizations:
path Parameters
template required | string (email_template_name) Enum: "welcome_email" "verify_email" "reset_email" "user_invitation" "change_password" "password_recovery" "account_blocked" Email Template |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "template": "welcome_email",
- "enabled": true,
- "subject": "string",
- "body": "string",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Modify an email template
Modify an email template
Authorizations:
path Parameters
template required | string (email_template_name) Enum: "welcome_email" "verify_email" "reset_email" "user_invitation" "change_password" "password_recovery" "account_blocked" Email Template |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update an email template. template_metadata
depends on specified template.
enabled | boolean Default: true Whether the template is enabled (true) or disabled (false). |
from_address | string <email> Senders from email address. |
subject | string Subject line of the email. |
body | string Body of the email template. |
template_metadata | object Template metadata. It depends on template. |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "enabled": true,
- "subject": "string",
- "body": "string",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "template": "welcome_email",
- "enabled": true,
- "subject": "string",
- "body": "string",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Delete an email template
Delete an email template
Authorizations:
path Parameters
template required | string (email_template_name) Enum: "welcome_email" "verify_email" "reset_email" "user_invitation" "change_password" "password_recovery" "account_blocked" Email Template |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
SMS Providers
Aircampi Auth allows you to configure your own sms provider so you can more completely manage, monitor, and troubleshoot your sms and voice communications.
Currently supports the following providers:
- Twilio
- Amazon SNS
- or Custom sms provider
Get SMS providers
Retrieve filtered list of SMS providers.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "provider": "twilio",
- "enabled": true,
- "from_address": 1223323,
- "message_types": [
- "sms"
], - "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Configure a sms provider
Configure a sms provider
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create a sms provider
object SMS provider metadata | |
provider required | string (sms_provider_type) Default: "twilio" Type of SMS Provider
|
enabled | boolean Default: true SMS provider enabled? |
from_address | string from phone number |
message_types | Array of strings (message_type) Items Enum: "sms" "voice" Enabled message types. |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "provider_metadata": {
- "sid": "aabA2BH4VqTpfywiDuyDAYZL3xQjoO40",
- "messaging_service_sid": "6kEkAiHLPCuQ1uJj4qNXcAnERFAL6cpq",
- "auth_token": "tw5Ku6z2sxhd0ZVXto5SDHX6KPDByJPU"
}, - "provider": "twilio",
- "enabled": true,
- "from_address": 1223323,
- "message_types": [
- "sms"
], - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "sid": "aabA2BH4VqTpfywiDuyDAYZL3xQjoO40",
- "messaging_service_sid": "6kEkAiHLPCuQ1uJj4qNXcAnERFAL6cpq",
- "auth_token": "tw5Ku6z2sxhd0ZVXto5SDHX6KPDByJPU"
}, - "provider": "twilio",
- "enabled": true,
- "from_address": 1223323,
- "message_types": [
- "sms"
], - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Get a sms provider
Retrieve sms provider details.
Authorizations:
path Parameters
provider required | string (sms_provider_type) Default: "twilio" Value: "twilio" SMS Provider |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "sid": "aabA2BH4VqTpfywiDuyDAYZL3xQjoO40",
- "messaging_service_sid": "6kEkAiHLPCuQ1uJj4qNXcAnERFAL6cpq",
- "auth_token": "tw5Ku6z2sxhd0ZVXto5SDHX6KPDByJPU"
}, - "provider": "twilio",
- "enabled": true,
- "from_address": 1223323,
- "message_types": [
- "sms"
], - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Modify a sms provider
Modify a sms provider
Authorizations:
path Parameters
provider required | string (sms_provider_type) Default: "twilio" Value: "twilio" SMS Provider |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update a sms provider. provider_metadata
depends on specified sms provider type.
enabled | boolean Default: true SMS provider enabled? |
from_address | string from phone number |
message_types | Array of strings (message_type) Items Enum: "sms" "voice" |
provider_metadata | object SMS provider metadata. It depends on |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "enabled": true,
- "from_address": 1223323,
- "message_types": [
- "sms"
], - "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "sid": "aabA2BH4VqTpfywiDuyDAYZL3xQjoO40",
- "messaging_service_sid": "6kEkAiHLPCuQ1uJj4qNXcAnERFAL6cpq",
- "auth_token": "tw5Ku6z2sxhd0ZVXto5SDHX6KPDByJPU"
}, - "provider": "twilio",
- "enabled": true,
- "from_address": 1223323,
- "message_types": [
- "sms"
], - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Delete a sms provider
Delete a sms provider
Authorizations:
path Parameters
provider required | string (sms_provider_type) Default: "twilio" Value: "twilio" SMS Provider |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
SMS Templates
Aircampi Auth allows you to customize your text sms, also providing templating with some contextual attributes.
Currently supports the following templates:
- enrollment_message
- verification_message
Get sms templates
Retrieve filtered list of sms templates.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "template": "enrollment_message",
- "enabled": true,
- "message": "{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Create a sms template
Create a sms template
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create a sms template
template_metadata | object Template metadata. It depends on template. |
template | string (sms_template_name) SMS Template Name |
enabled | boolean Default: true Whether the template is enabled (true) or disabled (false). |
message required | string Message |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "template_metadata": { },
- "template": "enrollment_message",
- "enabled": true,
- "message": "string",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "template_metadata": { },
- "template": "enrollment_message",
- "enabled": true,
- "message": "{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Get a sms template
Retrieve sms template details.
Authorizations:
path Parameters
template required | string (sms_template_name) Enum: "enrollment_message" "verification_message" SMS Template |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "template_metadata": { },
- "template": "enrollment_message",
- "enabled": true,
- "message": "{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Modify a sms template
Modify a sms template
Authorizations:
path Parameters
template required | string (sms_template_name) Enum: "enrollment_message" "verification_message" SMS Template |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update a sms template. template_metadata
depends on specified template.
enabled | boolean Default: true Whether the template is enabled (true) or disabled (false). |
message | string Message |
template_metadata | object Message template metadata. It depends on template. |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "enabled": true,
- "message": "string",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "template_metadata": { },
- "template": "enrollment_message",
- "enabled": true,
- "message": "{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Delete a sms template
Delete a sms template
Authorizations:
path Parameters
template required | string (sms_template_name) Enum: "enrollment_message" "verification_message" SMS Template |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Push Notification Providers
Aircampi Auth allows you to configure your own push notification provider so you can more completely manage, monitor, and troubleshoot your push notifications.
Currently supports the following providers:
- Apple Push Notification Service (APNS)
- Firebase Cloud Messaging (FCM)
- Amazon Simple Notification Service (Amazon SNS)
Get push notification providers
Retrieve filtered list of push notification providers.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "provider": "apns",
- "enabled": true,
- "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Configure a push notification provider
Configure a push notification provider
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create a push notification provider
object Push notification provider metadata | |
provider required | string (push_notification_provider_type) Default: "apns" Type of Push Notification Provider
|
enabled | boolean Default: true Push notification provider enabled? |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "provider_metadata": {
- "p12": "string",
- "pfx": "/file/path/to/XXX.p12",
- "passphrase": "string",
- "cert": "string",
- "key": "string",
- "bundle_id": "df",
- "production": false
}, - "provider": "apns",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "p12": "string",
- "pfx": "/file/path/to/XXX.p12",
- "passphrase": "string",
- "cert": "string",
- "key": "string",
- "bundle_id": "df",
- "production": false
}, - "provider": "apns",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Get a push notification provider
Retrieve push notification provider details.
Authorizations:
path Parameters
provider required | string (push_notification_provider_type) Default: "apns" Enum: "apns" "fcm" "amazon_sns" Push Notification Provider |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "p12": "string",
- "pfx": "/file/path/to/XXX.p12",
- "passphrase": "string",
- "cert": "string",
- "key": "string",
- "bundle_id": "df",
- "production": false
}, - "provider": "apns",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Modify a push notification provider
Modify a push notification provider
Authorizations:
path Parameters
provider required | string (push_notification_provider_type) Default: "apns" Enum: "apns" "fcm" "amazon_sns" Push Notification Provider |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update a push notification provider. provider_metadata
depends on specified sms provider type.
enabled | boolean Default: true Push notification provider enabled? |
provider_metadata | object Push notification provider metadata. It depends on |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "enabled": true,
- "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "provider_metadata": {
- "p12": "string",
- "pfx": "/file/path/to/XXX.p12",
- "passphrase": "string",
- "cert": "string",
- "key": "string",
- "bundle_id": "df",
- "production": false
}, - "provider": "apns",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Delete a push notification provider
Delete a push notification provider
Authorizations:
path Parameters
provider required | string (push_notification_provider_type) Default: "apns" Enum: "apns" "fcm" "amazon_sns" Push Notification Provider |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
Push Notification Templates
Aircampi Auth allows you to customize your push notification, also providing templating with some contextual attributes.
Currently supports the following templates:
- enrollment_message
- verification_message
Get push notification templates
Retrieve filtered list of push notification templates.
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
q | string This query parameter defines the where clause. Example: ?q=(id=497f6eca-6276-4993-bfeb-53cbbbba6f08) |
sort | string This parameter sort a resource collection based on the specified attributes. The parameter value is a comma-separated string of attribute names, each optionally followed by a colon and "asc" or "desc". Specify "asc" for ascending and "desc" for descending. For example, ?sort=created_at asc,updated_at desc |
offset | integer >= 0 Default: 0 Used to define the starting position of the item collection. If offset exceeds the item count then no items are returned. |
limit | integer >= 1 Default: 10 This parameter restricts the number of items returned inside the collection. If the limit exceeds the item count then the server will only return the available items. |
total_count | boolean Default: false The item collection representation will include the "estimated row count" when "?total_count=true", otherwise the total_count is not included. |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "template": "welcome",
- "enabled": true,
- "title": "Welcome {{user.fullname}}",
- "text": "Welcome to {{client.name}}",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Create a push notification template
Create a push notification template
Authorizations:
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Create a push notification template
template_metadata | object Template metadata. It depends on template. |
template | string (push_notification_template_name) Push Notification Template Name |
enabled | boolean Default: true Whether the template is enabled (true) or disabled (false). |
title | string Notification Title. |
text | string Notification Text |
image | string <url> Notification Image URL |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "template_metadata": { },
- "template": "welcome",
- "enabled": true,
- "title": "Welcome {{user.fullname}}",
- "text": "Welcome to {{client.name}}",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 201
- 400
- 401
- 403
- 405
- 409
- 429
- 500
- 501
- 503
{- "template_metadata": { },
- "template": "welcome",
- "enabled": true,
- "title": "Welcome {{user.fullname}}",
- "text": "Welcome to {{client.name}}",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Get a push notification template
Retrieve push notification template details.
Authorizations:
path Parameters
template required | string (push_notification_template_name) Value: "welcome" Push Notification Template |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "template_metadata": { },
- "template": "welcome",
- "enabled": true,
- "title": "Welcome {{user.fullname}}",
- "text": "Welcome to {{client.name}}",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Modify a push notification template
Modify a push notification template
Authorizations:
path Parameters
template required | string (push_notification_template_name) Value: "welcome" Push Notification Template |
query Parameters
fields | string This parameter filters the resource attributes. Only the specified attributes are returned. Format: ?fields=id,name |
expand | string Default: "" When this parameter is provided, the specified children are included in the resource payload (instead of just a link). The value of this query parameter is "all" or "". Example: ?expand=all |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Request Body schema: application/json
Update a push notification template. template_metadata
depends on specified template.
enabled | boolean Default: true Whether the template is enabled (true) or disabled (false). |
title | string Notification Title. |
text | string Notification Text |
image | string <url> Notification Image URL |
template_metadata | object Push notification template metadata. It depends on template. |
Array of objects (app_metadata) application metadata structure for customize your needs. |
Responses
Request samples
- Payload
{- "enabled": true,
- "title": "Welcome {{user.fullname}}",
- "text": "Welcome to {{client.name}}",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
]
}
Response samples
- 200
- 400
- 401
- 403
- 404
- 405
- 409
- 429
- 500
- 501
- 503
{- "template_metadata": { },
- "template": "welcome",
- "enabled": true,
- "title": "Welcome {{user.fullname}}",
- "text": "Welcome to {{client.name}}",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Delete a push notification template
Delete a push notification template
Authorizations:
path Parameters
template required | string (push_notification_template_name) Value: "welcome" Push Notification Template |
header Parameters
Authorization required | string (bearer_authorization) Default: Bearer {{access_token}} Access Token |
Responses
Response samples
- 400
- 401
- 403
- 404
- 405
- 429
- 500
- 501
- 503
{- "code": "invalid_request",
- "message": "Invalid `fields` parameter. See https://developer.aircampi.com/api/query-fields"
}
OpenID Connect (OIDC) is an identity layer built on top of the OAuth 2.0 protocol and supported by some OAuth 2.0 providers, such as Google and Azure Active Directory. It defines a sign-in flow that enables a client application to authenticate a user, and to obtain information (or "claims") about that user, such as the user name, email, and so on. User identity information is encoded in a secure JSON Web Token (JWT), called ID token.
OpenID Connect Discovery
OpenID Connect defines a discovery mechanism, called OpenID Connect Discovery, where an OpenID server publishes its metadata at a well-known URL.
for example:
https://{subdomain}.aircampi.com/auth/{version}/.well-known/openid-configuration
This URL returns a JSON listing of the OpenID/OAuth endpoints, supported scopes and claims, public keys used to sign the tokens, and other details. The clients can use this information to construct a request to the OpenID server.
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "scopes_supported": [
- "openid"
], - "response_types_supported": [
- "code"
]
}
JSON Web Key Set
JSON Web Key Set (JWKS) represents a set of JSON Web Keys. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) [RFC7159] data structure that represents a cryptographic key.
JWKs and JWK Sets are used in the JSON Web Signature [JWS] and JSON Web Encryption [JWE] specifications.
Responses
Response samples
- 200
- 400
- 401
- 403
- 405
- 429
- 500
- 501
- 503
{- "keys": [
- {
- "kid": "NjVBRjY5MDlCMUIwNzU4RTA2QzZFMDQ4QzQ2MDAyQjVDNjk1RTM2Qg",
- "alg": "RS256"
}
]
}
Resource Type: Single Resource
Fields:
- id
- client_type
- client_name
- client_secret
- client_secret_expires_at
- client_description
- client_metadata
- app_metadata
- is_public
- is_first_party
- is_global
- tenant_id
- created_at
- updated_at
Child Resources:
- aggregations
- resources
- permissions
object (client_metadata_spa) Client Metadata | |
id | string <uuid> (client_id) Client Id. System generated uuid |
client_type | string (client_type) Type of Client
|
client_name required | string Name of Client |
client_secret | string Secret Key of Client |
client_secret_expires_at | string <date-time> Expiration Date of Secret Key |
client_description | string Description of Client |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
is_public | boolean Default: false Is public or confidential? |
is_first_party | boolean Is first party? |
is_global | boolean Default: true Is global? Global clients can access to all tenants' data. Otherwise, can access specified tenant's data only. |
tenant_id | string <uuid> (tenant_id) Tenant Id. System generated uuid |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
object (client_aggregation) Client aggregation | |
Array of objects (client_resource) | |
Array of objects (client_permission) |
{- "client_metadata": {
- "grant_types": [
- "password"
], - "urls": {
}, - "refresh_token": {
- "expiration_enabled": false,
- "expiration_lifetime": 2592000
}, - "id_token": {
- "expiration_lifetime": 36000
}, - "oauth": {
}, - "saml": {
}, - "wsfed": {
}
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "resources": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (client_expanded) The clients in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "resources": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Resource Type: Single Resource
Fields:
- id
- client_id
- resources
- permissions
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
client_id | string <uuid> (client_id) Client Id. System generated uuid |
resources | integer Default: 0 Number of Resources |
permissions | integer Default: 0 Number of Permissions |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Single Resource
Fields:
- id
- client_id
- resource_id
- created_at
- updated_at
Child Resources:
- resource_data
id | string <uuid> (id) System generated uuid |
client_id | string <uuid> (client_id) Client Id. System generated uuid |
resource_id | string <uuid> (resource_id) Resource Id. System generated uuid |
object (resource) Resource | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (client_resource) The client's resources in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- client_id
- resource_id
- scope_id
- created_at
- updated_at
Child Resources:
- resource_data
- scope_data
id | string <uuid> (id) System generated uuid |
client_id | string <uuid> (client_id) Client Id. System generated uuid |
resource_id | string <uuid> (resource_id) Resource Id. System generated uuid |
object (resource) Resource | |
scope_id | string <uuid> (scope_id) Resource Scope Id. System generated uuid |
object (resource_scope) Resource Scope | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (client_permission) The client's permissions in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- resource_type
- resource_name
- resource_description
- resource_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
- aggregations
- scopes
- clients
object Resource metadata. It depends on Resource type. | |
id | string <uuid> (resource_id) Resource Id. System generated uuid |
resource_type required | string (resource_type) Type of Resource |
resource_name required | string Name of Resource |
resource_description | string Description of Resource |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_date | string <date-time> (created_at) Create at date and time |
updated_date | string <date-time> (updated_at) Updated at date and time |
object (resource_aggregation) Resource Aggregation | |
Array of objects (resource_scope) | |
Array of objects (resource_client) |
{- "resource_metadata": {
- "is_system": false,
- "identifier_url": "string",
- "signing_algorithm": "HS256",
- "signing_secret": "string",
- "token_lifetime": 2592000,
- "rbac_enabled": false,
- "scopes_added": false,
- "skip_consent_for_first_party": false
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": 0,
- "clients": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "scopes": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "authorized": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (resource_expanded) The resources in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": 0,
- "clients": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "scopes": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "authorized": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Resource Type: Single Resource
Fields:
- id
- resource_id
- scopes
- clients
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
resource_id | string <uuid> (resource_id) Resource Id. System generated uuid |
scopes | integer Default: 0 Number of Scopes |
clients | integer Default: 0 Number of Clients |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scopes": 0,
- "clients": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Single Resource
Fields:
- id
- resource_id
- scope_name
- scope_description
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
resource_id | string <uuid> (resource_id) Resource Id. System generated uuid |
scope_name | string non-empty Name of Scope |
scope_description | string Description of Scope |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (resource_scope) The resource's scopes in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- resource_id
- client_id
- authorized
- created_at
- updated_at
Child Resources:
- client_data
id | string <uuid> (id) System generated uuid |
resource_id | string <uuid> (resource_id) Resource Id. System generated uuid |
client_id | string <uuid> (client_id) Client Id. System generated uuid |
object (client) Client | |
authorized | boolean Default: true is authorized? |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "authorized": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (resource_client) The resource's clients in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "authorized": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- tenant_name
- tenant_description
- default
- tenant_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
- aggregations
- admins
- identity_providers
id | string <uuid> (tenant_id) Tenant Id. System generated uuid |
tenant_name | string Name of Tenant |
tenant_description | string Description of Tenant |
object (tenant_metadata) tenant's metadata structure | |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
default | boolean Default: false Default Tenant. Server contains only one default tenant. |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
object (tenant_aggregation) Tenant Aggregationd Info | |
Array of objects (user) | |
Array of objects (tenant_identity_provider) |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_name": "string",
- "tenant_description": "string",
- "tenant_metadata": {
- "display_name": "My Company Name",
- "branding": {
- "colors": {
- "primary": null,
- "secondary": null,
- "background": null
}, - "font": {
- "url": "string"
}
}, - "support": {
}, - "default_locale": "en_US"
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "default": false,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "clients": 0,
- "roles": 0,
- "admins": 0,
- "users": 0,
- "groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "admins": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "identity_providers": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "provider": "aircampi",
- "enabled": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (tenant_expanded) The tenants in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_name": "string",
- "tenant_description": "string",
- "tenant_metadata": {
- "display_name": "My Company Name",
- "branding": {
- "colors": {
- "primary": null,
- "secondary": null,
- "background": null
}, - "font": {
- "url": "string"
}
}, - "support": {
}, - "default_locale": "en_US"
}, - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "default": false,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "clients": 0,
- "roles": 0,
- "admins": 0,
- "users": 0,
- "groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "admins": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "identity_providers": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "provider": "aircampi",
- "enabled": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Resource Type: Single Resource
Fields:
- id
- tenant_id
- clients
- roles
- admins
- users
- groups
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
tenant_id | string <uuid> (tenant_id) Tenant Id. System generated uuid |
clients | integer Default: 0 Number of Clients |
roles | integer Default: 0 Number of Roles |
admins | integer Default: 0 Number of Admins |
users | integer Default: 0 Number of Users |
groups | integer Default: 0 Number of Groups |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "clients": 0,
- "roles": 0,
- "admins": 0,
- "users": 0,
- "groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Single Resource
Fields:
- id
- username
- email_verified
- phone
- phone_verified
- nickname
- firstname
- middlename
- lastname
- familyname
- fullname
- picture
- profile
- website
- gender
- birthday
- zoneinfo
- locale
- address
- user_metadata
- app_metadata
- is_blocked
- is_admin
- invited_at
- created_at
- updated_at
Child Resources:
- aggregations
- identities
- roles
- permissions
- groups
id | string <uuid> (user_id) User Id. System generated uuid |
username | string Username. |
string <email> Email address of User. | |
email_verified | boolean Email address verified? |
phone | string/^\+(?:[0-9]-?){6,14}[0-9]$/ User phone number in international format. |
phone_verified | boolean Phone number verified? |
nickname | string Nick name |
firstname | string First name |
middlename | string Middle name |
lastname | string Last name |
familyname | string Family name |
fullname | string Full name |
picture | string <url> Picture URL of User |
profile | string <url> URL of the End-User's profile page. |
website | string <url> Website URL of the End-User's Web page or blog. |
gender | string End-User's gender. Values defined by this specification are female and male. |
birthday | string <date> End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. |
zoneinfo | string (timezone) Enum: "America/Los_Angeles" "Europe/Paris" Time zone. For example, Europe/Paris or America/Los_Angeles. |
locale | string (locale) Default: "en_US" Enum: "en_US" "en_UK" "mn_MN" Supported Locales |
object (user_address) End-User's preferred postal address. | |
user_metadata | object (user_metadata) user's metadata structure |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
is_blocked | boolean User blocked? |
is_admin | boolean Is admin? |
invited_at | string <date-time> User invited date and time |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (user_expanded) The users in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Resource Type: Single Resource
Fields:
- id
- tenant_id
- provider
- enabled
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
tenant_id | string <uuid> (tenant_id) Tenant Id. System generated uuid |
provider | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" The name of the identity provider configured to your app. If aircampi, it will redirect to the Aircampi Login. |
enabled | boolean Default: true Identity provider enabled? |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "provider": "aircampi",
- "enabled": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (tenant_identity_provider) The tenant's identity providers in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "provider": "aircampi",
- "enabled": true,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- role_name
- role_description
- role_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
- aggregations
- permissions
- members
id | string <uuid> (role_id) Role Id. System generated uuid |
role_name | string non-empty Name of Role |
role_description | string Description of Role |
role_metadata | object (role_metadata) Role's metadata |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
object (role_aggregation) Role Aggregation | |
Array of objects (role_permission) | |
Array of objects (role_member) |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "permissions": 0,
- "users": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (role_expanded) The roles in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "permissions": 0,
- "users": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Resource Type: Single Resource
Fields:
- id
- role_id
- permissions
- users
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
role_id | string <uuid> (role_id) Role Id. System generated uuid |
permissions | integer Default: 0 Number of Permissions |
users | integer Default: 0 Number of Users |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "permissions": 0,
- "users": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Single Resource
Fields:
- id
- role_id
- resource_id
- scope_id
- created_at
- updated_at
Child Resources:
- resource_data
- scope_data
id | string <uuid> (id) System generated uuid |
role_id | string <uuid> (role_id) Role Id. System generated uuid |
resource_id | string <uuid> (resource_id) Resource Id. System generated uuid |
object (resource) Resource | |
scope_id | string <uuid> (scope_id) Resource Scope Id. System generated uuid |
object (resource_scope) Resource Scope | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (role_permission) The role's permissions in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- role_id
- user_id
- created_at
- updated_at
Child Resources:
- user_data
id | string <uuid> (id) System generated uuid |
role_id | string <uuid> (role_id) Role Id. System generated uuid |
user_id | string <uuid> (user_id) User Id. System generated uuid |
object (user) | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (role_member) The role's members in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- username
- email_verified
- phone
- phone_verified
- nickname
- firstname
- middlename
- lastname
- familyname
- fullname
- picture
- profile
- website
- gender
- birthday
- zoneinfo
- locale
- address
- user_metadata
- app_metadata
- is_blocked
- is_admin
- invited_at
- created_at
- updated_at
Child Resources:
- aggregations
- identities
- roles
- permissions
- groups
id | string <uuid> (user_id) User Id. System generated uuid |
username | string Username. |
string <email> Email address of User. | |
email_verified | boolean Email address verified? |
phone | string/^\+(?:[0-9]-?){6,14}[0-9]$/ User phone number in international format. |
phone_verified | boolean Phone number verified? |
nickname | string Nick name |
firstname | string First name |
middlename | string Middle name |
lastname | string Last name |
familyname | string Family name |
fullname | string Full name |
picture | string <url> Picture URL of User |
profile | string <url> URL of the End-User's profile page. |
website | string <url> Website URL of the End-User's Web page or blog. |
gender | string End-User's gender. Values defined by this specification are female and male. |
birthday | string <date> End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. |
zoneinfo | string (timezone) Enum: "America/Los_Angeles" "Europe/Paris" Time zone. For example, Europe/Paris or America/Los_Angeles. |
locale | string (locale) Default: "en_US" Enum: "en_US" "en_UK" "mn_MN" Supported Locales |
object (user_address) End-User's preferred postal address. | |
user_metadata | object (user_metadata) user's metadata structure |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
is_blocked | boolean User blocked? |
is_admin | boolean Is admin? |
invited_at | string <date-time> User invited date and time |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
object (user_aggregation) User Aggregationd Info | |
Array of objects (user_identity) | |
Array of objects (user_role) | |
Array of objects (user_permission) | |
Array of objects (user_group) |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (user_expanded) The users in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "identities": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "permissions": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Resource Type: Single Resource
Fields:
- id
- user_id
- last_sign_in_at
- logins
- identities
- roles
- permissions
- groups
- tokens
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
user_id | string <uuid> (user_id) User Id. System generated uuid |
last_sign_in_at | string <date-time> Default: null Last Signed-in date and time |
logins | integer Default: 0 Number of Login times |
identities | integer Default: 0 Number of Identities |
permissions | integer Default: 0 Number of Permissions assigned |
roles | integer Default: 0 Number of Roles assigned |
groups | integer Default: 0 Number of Groups assigned |
tokens | integer Default: 0 Number of Tokens generated |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "last_sign_in_at": null,
- "logins": 0,
- "identities": 0,
- "permissions": 0,
- "roles": 0,
- "groups": 0,
- "tokens": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Single Resource
Fields:
- id
- user_id
- provider
- provider_userid
- provider_userinfo
- access_token
- access_token_secret
- refresh_token
- id_token
- expired_at
- last_sign_in_at
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
user_id | string <uuid> (user_id) User Id. System generated uuid |
provider | string (identity_provider_type) Default: "aircampi" Enum: "aircampi" "apple" "facebook" "github" "google" "twitter" The name of the identity provider configured to your app. If aircampi, it will redirect to the Aircampi Login. |
provider_userid | string User's unique identifier for this identity provider. |
provider_userinfo | object User info associated with the identity provider. It depends on identity provider. |
access_token | string Access Token. Issued by specific identity provider. |
access_token_secret | string Access Token Secret. Issued by specific identity provider. |
refresh_token | string Refresh Token. Issued by specific identity provider. |
id_token | string ID Token. Issued by specific identity provider. |
expired_at | string <date-time> Expired at date and time. |
last_sign_in_at | string <date-time> Last signed-in date and time using this provider. |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (user_identity) The user's identities in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "provider": "aircampi",
- "provider_userid": 111199914890750700000,
- "provider_userinfo": { },
- "access_token": "ya29.GlsPBCS6ahokDlgCYnVLnDKNE71HBXPEzNhAPoKJLAGKDSe1De3_xclahNcdZXoU-26hCpa8h6240TV86dtaEQ4ZWoeeZduHDq_yeu9QyQqUr--S9B2CR9YJrLTD",
- "access_token_secret": "string",
- "refresh_token": "string",
- "id_token": "string",
- "expired_at": "2019-08-24T14:15:22Z",
- "last_sign_in_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- user_id
- resource_id
- scope_id
- created_at
- updated_at
Child Resources:
- resource_data
- scope_data
id | string <uuid> (id) System generated uuid |
user_id | string <uuid> (user_id) User Id. System generated uuid |
resource_id | string <uuid> (resource_id) Resource Id. System generated uuid |
object (resource) Resource | |
scope_id | string <uuid> (scope_id) Resource Scope Id. System generated uuid |
object (resource_scope) Resource Scope | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (user_permission) The user's permissions in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "resource_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_type": "api",
- "resource_name": "string",
- "resource_description": "string",
- "resource_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_date": "2019-08-24T14:15:22Z",
- "updated_date": "2019-08-24T14:15:22Z"
}, - "scope_id": "5d3fe357-12dd-4f62-b004-6d1fb3b8454f",
- "scope_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "resource_id": "4d5215ed-38bb-48ed-879a-fdb9ca58522f",
- "scope_name": "string",
- "scope_description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- user_id
- role_id
- created_at
- updated_at
Child Resources:
- role_data
id | string <uuid> (id) System generated uuid |
user_id | string <uuid> (user_id) User Id. System generated uuid |
role_id | string <uuid> (role_id) Role Id. System generated uuid |
object (role) Role | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (user_role) The user's roles in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- user_id
- group_id
- created_at
- updated_at
Child Resources:
- group_data
id | string <uuid> (id) System generated uuid |
user_id | string <uuid> (user_id) User Id. System generated uuid |
group_id | string <uuid> (group_id) Group Id. System generated uuid |
object (group) Group | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (user_group) The user's groups in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "group_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- group_name
- group_description
- parent_id
- group_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
- aggregations
- members
- roles
- nested groups
id | string <uuid> (group_id) Group Id. System generated uuid |
group_name | string non-empty Name of Group |
group_description | string Description of Group |
parent_id | string <uuid> Default: null Parent Group Id. Nested Group must have a parent group. Otherwise, null (Root Group) |
group_metadata | object (group_metadata) Group's metadata |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
object (group_aggregation) Group Aggregation | |
Array of objects (group_member) | |
Array of objects (group_role) | |
Array of objects (nested_group) |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "users": 0,
- "roles": 0,
- "nested_groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "nested_groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (group_expanded) The groups in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "parent_id": null,
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "aggregations": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "users": 0,
- "roles": 0,
- "nested_groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "members": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "roles": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
], - "nested_groups": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Resource Type: Single Resource
Fields:
- id
- group_id
- users
- roles
- nested_groups
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
group_id | string <uuid> (group_id) Group Id. System generated uuid |
users | integer Default: 0 Number of Users |
roles | integer Default: 0 Number of Roles |
nested_groups | integer Default: 0 Number of Nested Groups |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "users": 0,
- "roles": 0,
- "nested_groups": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Single Resource
Fields:
- id
- group_id
- user_id
- created_at
- updated_at
Child Resources:
- user_data
id | string <uuid> (id) System generated uuid |
group_id | string <uuid> (group_id) Group Id. System generated uuid |
user_id | string <uuid> (user_id) User Id. System generated uuid |
object (user) | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (group_member) The group's members in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "email_verified": true,
- "phone": "+1-202-555-0192",
- "phone_verified": true,
- "nickname": "Joe",
- "firstname": "Bayaraa",
- "middlename": "string",
- "lastname": "Basan",
- "familyname": "string",
- "fullname": "Bayaraa Basan",
- "gender": "male",
- "birthday": "2019-08-24",
- "zoneinfo": "America/Los_Angeles",
- "locale": "en_US",
- "address": {
- "country": "mn",
- "postal_code": 13350,
- "region": "Ulaanbaatar",
- "locality": "Ulaanbaatar",
- "street_address": "string",
- "formatted": "string"
}, - "user_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_blocked": false,
- "is_admin": false,
- "invited_at": "2019-08-24T14:15:22Z",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- group_id
- role_id
- created_at
- updated_at
Child Resources:
- role_data
id | string <uuid> (id) System generated uuid |
group_id | string <uuid> (group_id) Group Id. System generated uuid |
role_id | string <uuid> (role_id) Role Id. System generated uuid |
object (role) Role | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (group_role) The group's roles in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_id": "306db4e0-7449-4501-b76f-075576fe2d8f",
- "role_id": "ac4e70c8-d5be-48af-93eb-760f58fc91a9",
- "role_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "role_name": "string",
- "role_description": "string",
- "role_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- group_name
- group_description
- created_at
- updated_at
Child Resources:
- aggregations
id | string <uuid> (group_id) Group Id. System generated uuid |
group_name | string non-empty Name of Nested Group |
group_description | string Description of Nested Group |
group_metadata | object (group_metadata) Group's metadata |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "group_name": "string",
- "group_description": "string",
- "group_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Single Resource
Fields:
- id
- client_id
- ticket_type
- ticket_code
- ticket_url
- expired_at
- limits
- usage
- app_metadata
- ticket_metadata
- created_at
- updated_at
Child Resources:
No child resources.
object Ticket metadata. It depends on ticket type. | |
id | string <uuid> (ticket_id) Ticket Id. System generated uuid |
client_id | string <uuid> (client_id) Client Id. System generated uuid |
ticket_type required | string (ticket_type) Type of Ticket
|
ticket_code | string Encrypted ticket code. |
ticket_url | string <url> Ticket callback URL |
ttl | integer Default: 604800 Time-to-Live (in seconds). If unspecified or set to 0, this value defaults to 604800 seconds (7 days). |
limits | integer Default: 1 Usage limits. Default is 1. Set to 0, if unlimited. |
expired_at | string <date-time> Expiration Date and Time. It can be null. |
usage | integer Default: 0 Usage counts. Usage is increased one by one to limits. |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "ticket_metadata": {
- "email": "string",
- "options": { }
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "ticket_type": "email_verification",
- "ticket_code": "string",
- "ticket_url": "string",
- "ttl": 604800,
- "limits": 1,
- "expired_at": "2019-08-24T14:15:22Z",
- "usage": 0,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (ticket) The tickets in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "ticket_type": "email_verification",
- "ticket_code": "string",
- "ticket_url": "string",
- "ttl": 604800,
- "limits": 1,
- "expired_at": "2019-08-24T14:15:22Z",
- "usage": 0,
- "ticket_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- server_name
- server_version
- server_status
- server_description
Child Resources:
No child resources.
server_name | string Name of server |
server_version | string Version of server |
server_status | string Default: "Active" Enum: "Active" "Warning" "Error" Status of server |
server_description | string Description of server |
{- "server_name": "Aircampi Auth",
- "server_version": "0.1.0",
- "server_status": "Active",
- "server_description": "Identity and access management provides control over user validation and resource access."
}
Resource Type: Single Resource
Fields:
- stat_name
- stat_date
- stat_count
- stat_count_prior
- created_at
- updated_at
Child Resources:
No child resources.
stat_name | string (stat_name) Enum: "clients" "resources" "resource_scopes" "tenants" "roles" "users" "users_active" "user_retention" "user_logins" "user_logins_failed" "user_signups" "user_signups_failed" "groups" "tickets" "identity_providers" "email_providers" Name of Statistics |
stat_date | string <date> Date of Statistics |
stat_count | integer Statistic value |
stat_count_prior | integer Prior Statistic value |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "stat_name": "users_active",
- "stat_date": "2019-08-24",
- "stat_count": 12000,
- "stat_count_prior": 11000,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (stat) The stats in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "stat_name": "users_active",
- "stat_date": "2019-08-24",
- "stat_count": 12000,
- "stat_count_prior": 11000,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- stat_name
- stat_min
- stat_max
- stat_avg
- stat_sum
Child Resources:
No child resources.
stat_name | string (stat_name) Enum: "clients" "resources" "resource_scopes" "tenants" "roles" "users" "users_active" "user_retention" "user_logins" "user_logins_failed" "user_signups" "user_signups_failed" "groups" "tickets" "identity_providers" "email_providers" Name of Statistics |
stat_min | integer Min value. A min aggregation that keeps track and returns the minimum value among stat count extracted from the stats. |
stat_max | integer Max value. A max aggregation that keeps track and returns the maximum value among the stat count extracted from the stats. |
stat_avg | integer Avarage value. An avarage aggregation that computes the average of stat count that are extracted from the stats. |
stat_sum | integer Summary value. A summary aggregation that sums up the extracted stat count. |
{- "stat_name": "users_active",
- "stat_min": 0,
- "stat_max": 0,
- "stat_avg": 0,
- "stat_sum": 0
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (stat_aggregation) The stat aggregations in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "stat_name": "users_active",
- "stat_min": 0,
- "stat_max": 0,
- "stat_avg": 0,
- "stat_sum": 0
}
]
}
Resource Type: Single Resource
Fields: Fields depend on Object aggregation type. See client_aggregation, resource_aggregation, tenant_aggregation, role_aggregation, user_aggregation, and group_aggregation.
Child Resources:
- client_data (client_aggregation only)
- resource_data (resource_aggregation only)
- tenant_data (tenant_aggregation only)
- role_data (role_aggregation only)
- user_data (user_aggregation only)
- group_data (group_aggregation only)
object (client) Client | |
id | string <uuid> (id) System generated uuid |
client_id | string <uuid> (client_id) Client Id. System generated uuid |
resources | integer Default: 0 Number of Resources |
permissions | integer Default: 0 Number of Permissions |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of client_object_aggregation (object) or resource_object_aggregation (object) or tenant_object_aggregation (object) or role_object_aggregation (object) or user_object_aggregation (object) or group_object_aggregation (object) (object_aggregation) Aggregation data depends on specified |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "resources": 0,
- "permissions": 0,
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- id
- event_category
- event_type
- event_status
- event_start_date
- event_end_date
- event_payload
- user_id
- user_name
- client_id
- client_name
- tenant_id
- tenant_name
- description
- created_at
- updated_at
Child Resources:
No child resources.
id | string <uuid> (id) System generated uuid |
event_category | string (event_category) Enum: "user_events" "system_events" Event Category |
event_type | string (event_type) Enum: "user_signup" "user_signin" "user_signout" "system_start" "system_update" Event Type |
event_status | string (event_status) Enum: "success" "warning" "error" Event status. It meants event completion such as completed successfully, completed with warning, or failed with error. |
event_start_date | string <date-time> event started date and time |
event_end_date | string <date-time> event ended date and time |
event_payload | object Event payload data |
user_id | string <uuid> (user_id) User Id. System generated uuid |
user_name | string User name |
client_id | string <uuid> (client_id) Client Id. System generated uuid |
client_name | string Client name |
tenant_id | string <uuid> (tenant_id) Tenant Id. System generated uuid |
tenant_name | string Tenant name |
description | string Description about event |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "event_category": "user_events",
- "event_type": "user_signup",
- "event_status": "success",
- "event_start_date": "2019-08-24T14:15:22Z",
- "event_end_date": "2019-08-24T14:15:22Z",
- "event_payload": { },
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_name": "string",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_name": "string",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "tenant_name": "string",
- "description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (log) The event logs in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "event_category": "user_events",
- "event_type": "user_signup",
- "event_status": "success",
- "event_start_date": "2019-08-24T14:15:22Z",
- "event_end_date": "2019-08-24T14:15:22Z",
- "event_payload": { },
- "user_id": "a169451c-8525-4352-b8ca-070dd449a1a5",
- "user_name": "string",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_name": "string",
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "tenant_name": "string",
- "description": "string",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Setup and Configuration Models
Resource Type: Single Resource
Fields:
- created_at
- updated_at
Child Resources:
- aggregations
- resources
default_audience | string <url> Default: null If you enter a value, all access tokens issued by Aircampi Auth will specify this API identifier as an audience. |
object Default languages and supported languages | |
multitenant_enabled | boolean Default: false Multi-tenant mode enabled. When enabled, it isolated your users, roles, and groups. |
client_registration_enabled | boolean Default: false Whether third-party developers can register client applications for your APIs (true) or not (false). |
object Public Sign Up Configuration | |
allowed_login_urls | Array of strings <url> URI that points to a route in your application that starts the login flow by redirecting to the /authorize endpoint |
allowed_logout_urls | Array of strings <url> URLs that are valid to redirect to after logout from Aircampi Auth. |
Array of objects Password Validators | |
object Device Flow Configuration | |
object Event Logs Configuration | |
object Ticket Configuration |
{- "locales": {
- "default_locale": "en_US",
- "locales": [
- "en_US"
]
}, - "multitenant_enabled": false,
- "client_registration_enabled": false,
- "signup": {
- "enabled": false,
- "email_signup": false,
- "email_signup_provider": "amazon_ses",
- "phone_signup": false,
- "phone_signup_provider": "twilio",
- "phone_delivery_method": "sms"
}, - "password_validators": [
- {
- "order": 1,
- "validator": "default",
- "description": "Default Password Validator",
- "rules": "(?=^.{8,}$)(?=.*\\d)(?=.*[!@#$%^&*]+)(?![.\\n])(?=.*[A-Z])(?=.*[a-z]).*$"
}
], - "device_flow": {
- "charset": "base20",
- "mask": "****-****"
}, - "event_logs": {
- "keep_days": 7,
- "keep_records": 10000
}, - "ticket": {
- "user_invitation": {
- "ttl": 604800,
- "limits": 1
},
}
}
Resource Type: Single Resource
Fields:
- provider
- enabled
- provider_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
- clients
object Identity Provider Metadata | |
provider required | string (identity_provider_type) Default: "aircampi" The name of the identity provider configured to your app. If aircampi, it will redirect to the Aircampi Login. |
enabled | boolean Default: true Identity provider enabled? |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
Array of objects (identity_provider_client) |
{- "provider_metadata": {
- "username": {
- "required": false,
- "length_min": 6,
- "length_max": 30,
- "special_characters": "!@#$%^&*-_+"
}, - "password": {
- "password_policy": {
- "length_min": 6,
- "length_max": 30,
- "digits": {
- "enabled": false,
- "length": 1
}, - "lowercase_letters": {
- "enabled": false,
- "length": 1
}, - "uppercase_letters": {
- "enabled": false,
- "length": 1
}, - "special_characters": {
- "enabled": false,
- "length": 1
}
}, - "no_personal_info": false,
- "password_dictionary": {
- "enabled": false,
- "words": [
- "string"
]
}, - "password_history": {
- "enabled": false,
- "size": 1
}
}
}, - "provider": "aircampi",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "provider": "aircampi",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (identity_provider) The identity providers in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "provider": "aircampi",
- "enabled": true,
- "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z",
- "clients": [
- {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "provider": "aircampi",
- "client_id": "5b3fa7ba-57d3-4017-a65b-d57dcd2db643",
- "client_data": {
- "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
- "client_type": "spa",
- "client_name": "Web App",
- "client_secret": "dksafjl3241894019lkj3241",
- "client_secret_expires_at": "2019-08-24T14:15:22Z",
- "client_description": "Web Client App",
- "client_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "is_public": false,
- "is_first_party": true,
- "is_global": true,
- "tenant_id": "34f5c98e-f430-457b-a812-92637d0c6fd0",
- "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}, - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
]
}
Resource Type: Single Resource
Fields:
- provider
- enabled
- from_address
- provider_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
No child resource.
object Email Provider Metadata | |
provider required | string (email_provider_type) Default: "smtp" Type of Email Provider
|
enabled | boolean Default: true Email provider enabled? |
from_address | string <email> Default from address |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "provider_metadata": {
- "access_key_id": "string",
- "access_key_secret": "string",
- "region": "string"
}, - "provider": "amazon_ses",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (email_provider) The email providers in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "provider": "amazon_ses",
- "enabled": true,
- "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- template
- enabled
- from_address
- subject
- body
- template_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
No child resource.
template | string (email_template_name) Enum: "welcome_email" "verify_email" "reset_email" "user_invitation" "change_password" "password_recovery" "account_blocked" Email Template Name |
enabled | boolean Default: true Whether the template is enabled (true) or disabled (false). |
from_address | string <email> Senders from email address. |
subject | string Subject line of the email. |
body | string Body of the email template. |
template_metadata | object Template metadata. It depends on template. |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "template": "welcome_email",
- "enabled": true,
- "subject": "string",
- "body": "string",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (email_template) The email templates in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "template": "welcome_email",
- "enabled": true,
- "subject": "string",
- "body": "string",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- provider
- enabled
- from_address
- message_types
- provider_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
No child resource.
object SMS provider metadata | |
provider required | string (sms_provider_type) Default: "twilio" Type of SMS Provider
|
enabled | boolean Default: true SMS provider enabled? |
from_address | string from phone number |
message_types | Array of strings (message_type) Items Enum: "sms" "voice" Enabled message types. |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "provider_metadata": {
- "sid": "aabA2BH4VqTpfywiDuyDAYZL3xQjoO40",
- "messaging_service_sid": "6kEkAiHLPCuQ1uJj4qNXcAnERFAL6cpq",
- "auth_token": "tw5Ku6z2sxhd0ZVXto5SDHX6KPDByJPU"
}, - "provider": "twilio",
- "enabled": true,
- "from_address": 1223323,
- "message_types": [
- "sms"
], - "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (sms_provider) The sms providers in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "provider": "twilio",
- "enabled": true,
- "from_address": 1223323,
- "message_types": [
- "sms"
], - "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- template
- enabled
- message
- template_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
No child resource.
template_metadata | object Template metadata. It depends on template. |
template | string (sms_template_name) SMS Template Name |
enabled | boolean Default: true Whether the template is enabled (true) or disabled (false). |
message | string Message |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "template_metadata": { },
- "template": "enrollment_message",
- "enabled": true,
- "message": "{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (sms_template) The sms templates in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "template": "enrollment_message",
- "enabled": true,
- "message": "{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- provider
- enabled
- provider_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
No child resource.
object Push notification provider metadata | |
provider required | string (push_notification_provider_type) Default: "apns" Type of Push Notification Provider
|
enabled | boolean Default: true Push notification provider enabled? |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "provider_metadata": {
- "p12": "string",
- "pfx": "/file/path/to/XXX.p12",
- "passphrase": "string",
- "cert": "string",
- "key": "string",
- "bundle_id": "df",
- "production": false
}, - "provider": "apns",
- "enabled": true,
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (push_notification_provider) The push notification providers in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "provider": "apns",
- "enabled": true,
- "provider_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}
Resource Type: Single Resource
Fields:
- template
- enabled
- title
- text
- image
- template_metadata
- app_metadata
- created_at
- updated_at
Child Resources:
No child resource.
template_metadata | object Template metadata. It depends on template. |
template | string (push_notification_template_name) Push Notification Template Name |
enabled | boolean Default: true Whether the template is enabled (true) or disabled (false). |
title | string Notification Title. |
text | string Notification Text |
image | string <url> Notification Image URL |
Array of objects (app_metadata) application metadata structure for customize your needs. | |
created_by | string <uuid> (user_id) User Id. System generated uuid |
created_at | string <date-time> (created_at) Create at date and time |
updated_by | string <uuid> (user_id) User Id. System generated uuid |
updated_at | string <date-time> (updated_at) Updated at date and time |
{- "template_metadata": { },
- "template": "welcome",
- "enabled": true,
- "title": "Welcome {{user.fullname}}",
- "text": "Welcome to {{client.name}}",
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
Resource Type: Collection Resource
total_count | integer (Total Count) The total number of search records that match the query If you send request with query parameter ?total_count=true only. Otherwise the total_count is not included. |
count | integer (Count) The number of items returned in the current range. |
has_more | boolean (HasMore) Indicates whether more resources are available on the server than the subset returned in the response. If the value is true, then there are more resources to retrieve from the server. The default value is false. |
limit | integer (Limit) The actual paging size used by the server. |
offset | integer (Offset) Default: 10 The offset value used in the current page. |
Array of objects (push_notification_template) The push notification templates in the collection. |
{- "total_count": 0,
- "count": 0,
- "has_more": true,
- "limit": 0,
- "offset": 10,
- "items": [
- {
- "template": "welcome",
- "enabled": true,
- "title": "Welcome {{user.fullname}}",
- "text": "Welcome to {{client.name}}",
- "template_metadata": { },
- "app_metadata": [
- {
- "key": "language",
- "value": "Mongolian"
}
], - "created_by": "ee824cad-d7a6-4f48-87dc-e8461a9201c4",
- "created_at": "2019-08-24T14:15:22Z",
- "updated_by": "deea00dc-b6b6-4412-a483-26ac61e1f6fe",
- "updated_at": "2019-08-24T14:15:22Z"
}
]
}