openapi: 3.0.0 info: version: "11.51" title: ONESPAN SIGN API termsOfService: 'https://www.ondertekenverzoek.nl/algemenevoorwaarden' license: name: Apache 2.0 url: 'http://www.apache.org/licenses/LICENSE-2.0.html' contact: name: API Support email: support@ondertekenverzoek.nl servers: - url: 'https://sandbox.esignlive.com' description: Sandbox tags: - name: Account Custom Fields - name: Account Roles - name: Account Signing Logos - name: Account Signing Themes - name: Approvals - name: Authentication Tokens - name: Callback - name: Data Management - name: Documents - name: File Attachments - name: Groups - name: IDV Workflow Configuration - name: Layouts - name: Notifications - name: Packages - name: Password Policy - name: Reminders - name: Reports - name: Roles - name: Roles Verification - name: Senders - name: Sessions - name: Signature Image Extraction - name: Signing URL - name: Templates - name: Virtual Room paths: /api/account/customfields: get: tags: - Account Custom Fields operationId: api.account.customFields.get summary: Retrieves all custom fields in an account. description: >- Retrieves all custom fields in an account. Custom fields can be sorted using pagination. parameters: - $ref: '#/components/parameters/from' - $ref: '#/components/parameters/to' - $ref: '#/components/parameters/dir' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': content: application/json: schema: $ref: '#/components/schemas/CustomField' description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Account Custom Fields operationId: api.account.customFields.put summary: Updates an account custom field. description: >- Updates an account custom field with information specified in the parameters. requestBody: description: The custom field to be updated. required: true content: application/json: schema: $ref: '#/components/schemas/CustomField' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': content: application/json: schema: $ref: '#/components/schemas/CustomField' description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Account Custom Fields operationId: api.account.customFields.post summary: Adds a custom field to an account. description: Adds a custom field to an account. requestBody: description: The custom field to be created. required: true content: application/json: schema: $ref: '#/components/schemas/CustomField' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': content: application/json: schema: $ref: '#/components/schemas/CustomField' description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' default: $ref: '#/components/responses/UnexpectedError' '/api/account/customfields/{customFieldId}': get: tags: - Account Custom Fields operationId: api.account.customFields._customFieldId.get summary: Retrieves an account specified custom field. description: Retrieves an account custom field by using the specified ID. parameters: - $ref: '#/components/parameters/customFieldId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': content: application/json: schema: $ref: '#/components/schemas/CustomField' description: OK '400': description: Invalid field Id delete: tags: - Account Custom Fields operationId: api.account.customFields.delete summary: Deletes an account custom field by its ID. description: Deletes a custom field using the specified ID. parameters: - $ref: '#/components/parameters/customFieldId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' default: $ref: '#/components/responses/UnexpectedError' /api/account/accessibleaccounts: get: tags: - SubAccounts operationId: api.account.accessibleaccounts.get summary: Retrieves a list of the subaccounts. description: >- The sub-accounts feature enables an organization to create child accounts within the organization's master account. For example, an organization might want to create child accounts on the basis of its departments, geographical locations, or lines of business. Accounts can be created on three levels (parent > child > grandchild), enabling an organization to manage many account types under its master account. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: array items: $ref: '#/components/schemas/AccessibleAccountResponse' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/account/subaccountApiKeys: get: tags: - SubAccounts operationId: api.account.subaccountApiKeys.get summary: Retrieves a list of API keys for this current user in the subaccounts. description: >- Retrieves a list of API keys for this current user in the subaccounts. This current user should have User Management, Sub Account Management and Api Access permission in different sub account in order to get the Api Key. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: array items: $ref: '#/components/schemas/SubAccountApiKeys' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/account/subaccounts: get: tags: - SubAccounts operationId: api.account.subAccounts.get summary: Retrieves a list of the subaccounts. description: Retrieves a list of the accounts which is subaccount of current account. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: array items: $ref: '#/components/schemas/Account' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - SubAccounts operationId: api.account.subAccounts.post summary: Creates a new subaccount for the current account. description: >- Sub-accounts enable an organization to create child accounts within the organization's master account. For example, an organization might want to create child accounts on the basis of its departments, geographical locations, or lines of business. Accounts can be created on three levels, parent, child, grandchild. This enables an organization to manage many account types under its master account. requestBody: description: The subAccount payload. required: true content: application/json: schema: $ref: '#/components/schemas/SubAccount' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Account' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/account/subaccounts/{accountId}': put: tags: - SubAccounts operationId: api.account.subAccounts.put summary: Updates a subAccount. description: Updates a subaccount with information specified in the parameters. parameters: - in: path name: accountId schema: type: string required: true requestBody: description: The subAccount to be updated. required: true content: application/json: schema: $ref: '#/components/schemas/SubAccount' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' /api/passwordPolicy: get: tags: - Password Policy operationId: api.passwordPolicy.get summary: Retrieves the settings for a password policy. description: >- A password policy defines the settings that are to be used when creating a password for an account. For example, the following settings may be retrieved: * The minimum number of days before a password can be changed * The number of passwords the system will store in its history * The number of days until the password expires * Whether or not a password expiry notification will be sent, and the number of days prior to sending the password * The minimum password length * Password requirements (minimum password length, special characters, etc.) security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/PasswordPolicy' '400': $ref: '#/components/responses/ValidationError' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Password Policy operationId: api.passwordPolicy.put summary: Updates the settings for a password policy. description: Updates the settings for a password policy. security: - ApiKeyAuth: [] requestBody: description: Password policy settings required: true content: application/json: schema: $ref: '#/components/schemas/PasswordPolicy' responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/account/senders: get: tags: - Senders operationId: api.account.senders.get summary: Retrieves a list of the users in an account. description: >- Retrieves a list of the users in an account. Optional query parameters can be used to filter the list. By default, only one sender is retrieved. To retrieve additional users you must modify the “to” and “from” parameters, where each number in the parameter corresponds to a user. For example: to = 3 from = 10 Will return users 3 to 10 in the user list. parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/from' - $ref: '#/components/parameters/to' - $ref: '#/components/parameters/dir' - $ref: '#/components/parameters/sendersRoleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultSenders' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Senders operationId: api.account.senders.post summary: Creates a new user in an account. description: Creates a new user in an account. requestBody: description: The account payload. required: false content: application/json: schema: $ref: '#/components/schemas/Sender' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Sender' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}': get: tags: - Senders operationId: api.account.senders._senderId.get summary: Retrieves detailed Account information about a user. description: Retrieves detailed Account information about a specified user. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Sender' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Senders operationId: api.account.senders._senderId.post summary: Updates a Sender's details. description: Updates or modifies detail information for a specified Sender. parameters: - $ref: '#/components/parameters/senderId' - $ref: '#/components/parameters/rawSignatureCapture' requestBody: description: The custom field to be updated. required: true content: application/json: schema: $ref: '#/components/schemas/Sender' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Sender' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Senders operationId: api.account.senders._senderId.delete summary: Deletes a Sender from the account. description: Deletes a specified Sender from an account. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}/invite': post: tags: - Senders operationId: api.account.senders._senderId.invite.post summary: Invites a user to join the account. description: >- Sends an email invitation to a user. The user will receive an invitation link and a token identifying the account. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Sender' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}/password': post: tags: - Senders operationId: api.account.senders._senderId.password.post summary: Updates a Sender's password. description: >- Helps users update or change their account password. Users can only modify their own password. parameters: - $ref: '#/components/parameters/senderId' - $ref: '#/components/parameters/rawSignatureCapture' requestBody: description: The custom field to be updated. required: true content: application/json: schema: $ref: '#/components/schemas/Credentials' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Sender' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}/resetpassword': post: tags: - Senders operationId: api.account.senders._senderId.resetpassword.post summary: Resets the password for a specified user. description: 'Sends an email to a specified user, so that they can set a new password.' parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Sender' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}/delegates/{delegateId}': post: tags: - Delegates operationId: api.account.senders._senderId.delegates.delegateId.post summary: Adds delegates to a Sender. description: >- A delegate can: (1) access the delegator's inbox, drafts, layouts, and templates; (2) sign documents on behalf of the delegator. parameters: - $ref: '#/components/parameters/senderId' - $ref: '#/components/parameters/delegateId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Delegates operationId: api.account.senders._senderId.delegates.delegateId.delete summary: Deletes a delegate from a specified Sender. description: >- Deletes a delegate. The delegate will no longer be able to: (1) access the delegator's inbox, drafts, layouts, and templates; (2) sign documents on behalf of the delegator. parameters: - $ref: '#/components/parameters/senderId' - $ref: '#/components/parameters/delegateId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}/signature/image': get: tags: - Senders operationId: api.account.senders._senderId.signature.image.get summary: Retrieves a user's default signature image. description: >- Retrieves the image that is being used by a recipient as their default signature when signing a transaction. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/SignatureImage' '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Senders operationId: api.account.senders._senderId.signature.image.post summary: Uploads a default signature image. description: >- Uploads an image to be used by a recipient as their default signature when signing a transaction. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample payload. required: true content: multipart/form-data: schema: type: object properties: file: description: The file to upload. type: string format: binary required: - file responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Senders operationId: api.account.senders._senderId.signature.image.delete summary: Deletes a user's default signature image. description: >- Deletes the image that is being used by a recipient as their default signature when signing a transaction. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}/notaryCommission': get: tags: - Notary Commission operationId: api.account.senders._senderId.notaryCommission.get summary: Retrieves notary commission information for a sender. description: Retrieves notary commission information for a sender. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/NotaryCommission' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Notary Commission operationId: api.account.senders._senderId.notaryCommission.put summary: Updates notary commission information for a sender. description: >- Updates notary commission information for a sender. To use this feature you must have Notary Management System enabled on your account. requestBody: description: Notary Commission payload. required: false content: application/json: schema: $ref: '#/components/schemas/NotaryCommission' parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Notary Commission operationId: api.account.senders._senderId.notaryCommission.delete summary: Deletes notary commission information for a sender. description: Deletes notary commission information for a sender. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}/notaryCommission/seal': get: tags: - Notary Commission operationId: api.account.senders._senderId.notaryCommission.seal.get summary: Retrieves the image of notary commission's seal for specified user. description: Retrieves the image of notary commission's seal for specified user. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/NotaryCommissionSeal' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Notary Commission operationId: api.account.senders._senderId.notaryCommission.seal.deletes summary: Updates the image of notary commission's seal for specified user. description: >- Uploads the image of notary commission's seal for specified user. To use this feature you must have Notary Management System enabled on your account. requestBody: description: The sample payload. required: true content: multipart/form-data: schema: type: object properties: file: description: The seal image to upload. type: string format: binary required: - file parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Notary Commission operationId: api.account.senders._senderId.notaryCommission.seal.delete summary: Deletes the image of notary commission's seal for specified user. description: Deletes the image of notary commission's seal for specified user. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}/delegates': get: tags: - Delegates operationId: api.account.senders._senderId.delegates.get summary: >- Retrieves a list of users who have been designated as delegates for a specified user. description: >- Retrieves a list of users who have been designated as delegates for a specified user. A delegate can: (1) access the delegator's inbox, drafts, layouts, and templates; (2) sign documents on behalf of the delegator. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Sender' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Delegates operationId: api.account.senders._senderId.delegates.put summary: Adds delegates to a specified user. description: >- A delegate can: (1) access the delegator's inbox, drafts, layouts, and templates; (2) sign documents on behalf of the delegator.

All currently existing delegates will be replaced with delegates provided in a request body

Request body can have one of two formats:

Examples:

* array of string

[ "userUid1", "userUid2", "userUid3" ]

* array of DelegationUser

[ { "id": "userUid1", "expiryDate": "2020-05-30" }, { "id": "userUid2", "expiryDate": "2020-05-20" }, "userUid3" ]

String with user UID only, like "userUid3" above, will be deserialized to DelegationUser.

parameters: - $ref: '#/components/parameters/senderId' requestBody: description: The custom field to be updated. required: true content: application/json: schema: type: array items: $ref: '#/components/schemas/DelegationUser' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Delegates operationId: api.account.senders._senderId.delegates.delete summary: Deletes all delegates from a Sender. description: >- Deletes all delegates that have been specified for a Sender. Delegates will no longer be able to (1) access the delegator's inbox, drafts, layouts, and templates; (2) sign documents on behalf of the delegator. parameters: - $ref: '#/components/parameters/senderId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/account/usage: get: tags: - Accounts operationId: api.account.usage.get summary: Retrieves account usage. description: Retrieves the account usage. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/AccountUsage' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/layouts: get: tags: - Layouts operationId: api.layouts.get summary: Retrieves a list of available layouts. description: >- Retrieves a list of existing layouts. The list can be filtered and sorted by various criteria. By default, this call will return layouts of the API caller. When specifying either the ownerUserId or ownerEmail query parameter, this call will return the layouts of the specified user. To retrieve other users' layouts, you must have the Roles and Permissions feature enabled on your account and the API caller must have the Manage users’ transactions, templates, layouts permission. To enable Roles and Permissions, contact your OneSpan Sales Representative. parameters: - name: query description: 'The folder to search for. If not set, it will search in all folders.' in: query required: false schema: type: string enum: - drafts - inbox - trashed - name: type in: query description: 'If a template is needed, set to TEMPLATE.' required: false schema: type: string enum: - TEMPLATE - name: search in: query description: >- Any text which is going to be used in conjunction with the searchtype, if provided. required: false schema: type: string - name: searchtype in: query description: >- When empty, a wildcard search will be done in the layout name and description for the search value, otherwise the allowable values will make more restrictive searches. required: false schema: type: string enum: - exact - exactname - name: visibility in: query description: The visibility used to search for the layout. required: false schema: type: string enum: - ACCOUNT - SENDER - $ref: '#/components/parameters/from' - $ref: '#/components/parameters/to' - $ref: '#/components/parameters/dir' - name: sort in: query description: The field according to which the data will be sorted. required: false schema: type: string enum: - created - updated - name - name: summary in: query description: >- If set to true, the response contains just a summary of the layouts. Otherwise, the response contains the full objects. required: false schema: type: boolean - name: ownerUserId in: query description: >- The transaction owner user's ID. Indicate the target user to search on. required: false schema: type: string - name: ownerEmail in: query description: >- The transaction owner's email address. Indicate the target user to search on. required: false schema: type: string security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultLayouts' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Layouts operationId: api.layouts.post summary: Creates a new layout. description: Creates a new layout. requestBody: description: Layout information. required: true content: application/json: schema: $ref: '#/components/schemas/PackageLayout' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Package' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/groups: get: tags: - Groups operationId: api.groups.get summary: Retrieves a list of all Groups in an account. description: >- Retrieves a list of all groups in an Account. Results are returned as a list of groups, and not as a simple group. Note that results can be returned in a paginated form if the 'from', 'to' and 'dir' query parameters are used. parameters: - $ref: '#/components/parameters/from' - $ref: '#/components/parameters/to' - $ref: '#/components/parameters/dir' - name: requestType in: query description: >- If the request type is manager, return only the groups that the request user is a manager of. required: false schema: type: string enum: - manager - name: name in: query description: The name of the groups to return required: false schema: type: string security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultGroups' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Groups operationId: api.groups.post summary: Creates a new Group using the specified parameters. description: 'If specified, the id must be alphanumeric, and unique.' security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: Group information. required: true content: application/json: schema: $ref: '#/components/schemas/Group' responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Group' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/groups/summary: get: tags: - Groups operationId: api.groups.summary summary: Retrieves summaries for all groups in the current account. description: Retrieves basic information for all groups in the current account. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultGroupSummary' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/groups/{groupId}': get: tags: - Groups operationId: api.groups._groupId.get summary: Retrieves a Group. description: Retrieves detailed information about a specified group. parameters: - $ref: '#/components/parameters/groupId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Group' '400': description: Invalid Group Id content: application/json: schema: $ref: '#/components/schemas/DefaultError' '401': $ref: '#/components/responses/NotAuthorized' '404': description: The requested group could not be found. content: application/json: schema: $ref: '#/components/schemas/DefaultError' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Groups operationId: api.groups._groupId.put summary: Updates an existing Group. description: >- Updates the members that are included in a specified Group. Updates can include adding and removing members. Updates can also change other Group information. security: - ApiKeyAuth: [] - ApiTokenAuth: [] parameters: - $ref: '#/components/parameters/groupId' requestBody: description: Group information. required: true content: application/json: schema: $ref: '#/components/schemas/Group' responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Group' '400': description: The group name is already in use. content: application/json: schema: $ref: '#/components/schemas/DefaultError' '401': $ref: '#/components/responses/NotAuthorized' '403': description: >- Operation not allowed. Only Managers of this Account or Group can update the Group. content: application/json: schema: $ref: '#/components/schemas/DefaultError' '404': description: >- Either one of the members of the group could not be found in the system, or the requested group could not be found. content: application/json: schema: $ref: '#/components/schemas/DefaultError' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Groups operationId: api.groups._groupId.delete summary: Deletes an existing Group. description: Deletes an existing Group from the account. parameters: - $ref: '#/components/parameters/groupId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '404': description: Requested group could not be found. content: application/json: schema: $ref: '#/components/schemas/DefaultError' default: $ref: '#/components/responses/UnexpectedError' '/api/groups/{groupId}/invite': post: tags: - Groups operationId: api.groups._groupId.invite.post summary: Invites an existing sender to join the Group. description: Invites an existing account sender to join the Group. parameters: - $ref: '#/components/parameters/groupId' requestBody: description: Group information. required: true content: application/json: schema: $ref: '#/components/schemas/User' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Group' '400': description: Invalid Group Id content: application/json: schema: $ref: '#/components/schemas/DefaultError' '401': $ref: '#/components/responses/NotAuthorized' '404': description: Requested group could not be found. content: application/json: schema: $ref: '#/components/schemas/DefaultError' default: $ref: '#/components/responses/UnexpectedError' '/api/groups/{groupId}/members': post: tags: - Groups operationId: api.groups._groupId.members.post summary: Invites a new sender to the Group. description: >- Invites a sender who is not yet part of any account to join a group. The invitee will initially be prompted to register as an account sender. parameters: - $ref: '#/components/parameters/groupId' requestBody: description: The new group member. required: true content: application/json: schema: $ref: '#/components/schemas/GroupMember' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Group' '400': description: >- Either both the id and the email of the group member weren't provided, or the groupId is invalid. content: application/json: schema: $ref: '#/components/schemas/DefaultError' '401': $ref: '#/components/responses/NotAuthorized' '404': description: >- Either one of the members of the group could not be found in the system, or the requested group could not be found. content: application/json: schema: $ref: '#/components/schemas/DefaultError' default: $ref: '#/components/responses/UnexpectedError' /api/account/signingThemes: get: tags: - Account Signing Themes operationId: api.account.signingThemes.get summary: Retrieves a customized signing theme. description: >- Retrieves a customized signing theme so that it can be used. A customized signing theme is a signing theme that was designed by your organization using, for example, your corporate branding. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/SigningThemesConfig' '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Account Signing Themes operationId: api.account.signingThemes.post summary: Create a customized signing theme. description: >- Creates a signing theme that uses the settings defined by you. A customized signing theme is a signing theme that was designed by your organization using, for example, your corporate branding. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample Signing Themes payload. required: true content: application/json: schema: $ref: '#/components/schemas/SigningThemesConfig' responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/SigningThemesConfig' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Account Signing Themes operationId: api.account.signingThemes.put summary: Update an existing customized signing theme. description: >- Updates an existing customized signing theme. A customized signing theme is a signing theme that was designed by your organization using, for example, your corporate branding. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample Signing Themes payload. required: true content: application/json: schema: $ref: '#/components/schemas/SigningThemesConfig' responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Account Signing Themes operationId: api.account.signingThemes.delete summary: >- Deletes a customized signing theme. A customized signing theme is a signing theme that was designed by your organization using, for example, your corporate branding. description: Delete a customized signing themes. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/account/admin/signingLogos: get: tags: - Account Signing Logos operationId: api.account.admin.signingLogos.get summary: Retrieves an account's Signing Ceremony logos. description: >- Retrieves an account's customized logo for use during the Signing Ceremony. In addition, the corresponding langauge for the account is also retrieved. security: - ApiKeyAuth: [] responses: '200': content: application/json: schema: $ref: '#/components/schemas/SigningLogos' description: OK '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' post: tags: - Account Signing Logos operationId: api.account.admin.signingLogos.post summary: 'Add, update or delete Signing Ceremony logos for an account.' description: >- Adds, updates or deletes an account's customized Signing Ceremony logos. To add or update a Signing Ceremony logo for a language, pass the Base 64 decoded image (Data URI) with the language.
To delete all Singing Ceremony logos, provide empty {} request body.

Note that
1. The image has to be one of the following formats - jpeg, png, gif, bmp or svg.
2. The maximum supported size for an image is 1MB
3. The recommended dimensions for a Signing Ceremony logo is 258px X 40 px. requestBody: description: >- The customized Signing Ceremony Logos to be created or updated along with language. content: application/json: schema: $ref: '#/components/schemas/SigningLogos' security: - ApiKeyAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' /api/account/admin/signingUiOptions: get: tags: - Account Signing UI Options operationId: api.account.admin.signingUiOptions.get summary: Retrieves customized New Signer Experience settings. description: >- Retrieves customized New Signer Experience settings. Note that if there are no customized settings for the New Signer Experience then the default settings for the New Signer Experience will be returned. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/SigningUiOptions' '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' patch: tags: - Account Signing UI Options operationId: api.account.signingUiOptions.put summary: Patch the customized Signing UI Option. description: Retrieves the customized Signing UI Options. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample Signing UI Options payload. required: true content: application/json: schema: $ref: '#/components/schemas/SigningUiOptions' responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Account Signing UI Options operationId: api.account.admin.signingUiIptions.delete summary: Deletes customized New Signer Experience settings. description: >- Deletes customized New Signer Experience settings. Note that if there are no customized settings for the New Signer Experience then the default settings for the New Signer Experience will be returned. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/account/admin/accountSettings: get: tags: - Account Settings operationId: api.account.admin.accountSettings.get summary: Retrieves a list of all your current Backoffice Account settings. description: Retrieves your Backoffice Account settings. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/AccountConfiguration' '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' patch: tags: - Account Settings operationId: api.account.accountSettings.put summary: >- Updates your Backoffice Account settings with any or all changes. This call can be used to implement either some of the settings that you wish to change, or to implement all of your changes. description: Update your Backoffice Account settings with your new settings. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample Account Settings payload. required: true content: application/json: schema: $ref: '#/components/schemas/AccountConfiguration' responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Account Settings operationId: api.account.admin.accountSettings.delete summary: Deletes and resets any customized Backoffice Account settings. description: >- Deletes any Backoffice Account settings that you may have changed. Your Backoffice settings will be returned to their default values. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/account/admin/accountSettings/packageSettings: get: tags: - Account Package Settings operationId: api.account.admin.accountSettings.packageSettings.get summary: Retrieves a list of all your current Backoffice Package settings. description: Retrieves your Backoffice Package settings. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/AccountPackageSettings' '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' patch: tags: - Account Package Settings operationId: api.account.accountSettings.packageSettings.put summary: >- Updates your Backoffice Package settings with any or all changes. This call can be used to implement either some of the settings that you wish to change, or to implement all of your changes. description: Update your Backoffice Package settings with your new settings. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample Account Package Settings payload. required: true content: application/json: schema: $ref: '#/components/schemas/AccountPackageSettings' responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Account Package Settings operationId: api.account.admin.accountSettings.packageSettings.delete summary: Deletes and resets any customized Backoffice Package settings. description: >- Deletes any Backoffice Package settings that you may have changed. Your Backoffice Package settings will be returned to their default values. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/account/admin/accountSettings/featureSettings: get: tags: - Account Feature Settings operationId: api.account.admin.accountSettings.featureSettings.get summary: Retrieves a list of all your current Backoffice Feature settings. description: Retrieves your Backoffice Feature settings. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/AccountFeatureSettings' '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' patch: tags: - Account Feature Settings operationId: api.account.accountSettings.featureSettings.put summary: >- Updates your Backoffice Feature settings with any or all changes. This call can be used to implement either some of the settings that you wish to change, or to implement all of your changes. description: Update your Backoffice Feature settings with your new settings. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample Account Feature Settings payload. required: true content: application/json: schema: $ref: '#/components/schemas/AccountFeatureSettings' responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Account Feature Settings operationId: api.account.admin.accountSettings.featureSettings.delete summary: Deletes and resets any customized Backoffice Feature settings. description: >- Deletes any Backoffice Feature settings that you may have changed. Your Backoffice Feature settings will be returned to their default values. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/account/roles: get: tags: - Account Roles operationId: api.account.roles.get summary: Retrieves account role information for the current system account. description: >- Retrieves account role information, such as name and permissions, for the current system account. To use this call you must have Roles and Permissions enabled on your account. To enable Roles and Permissions contact your OneSpan Sales Representative. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultAccountRoles' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Account Roles operationId: api.account.roles.post summary: >- Creates a new account role for an account. To use this call you must have Roles and Permissions enabled on your account. To enable Roles and Permissions contact your OneSpan Sales Representative. description: >- Adds an account role to an account. To use this call you must have Roles and Permissions enabled on your account. To enable Roles and Permissions contact your OneSpan Sales Representative. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The account role payload. required: false content: application/json: schema: $ref: '#/components/schemas/AccountRoleWithoutId' responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' default: $ref: '#/components/responses/UnexpectedError' '/api/account/roles/{accountRoleId}': put: tags: - Account Roles operationId: api.account.roles._accountRoleId.put summary: Updates an existing account role. description: >- Updates an account role. For example, to change permission settings, or role name. To use this call you must have Roles and Permissions enabled on your account. To enable Roles and Permissions contact your OneSpan Sales Representative. parameters: - $ref: '#/components/parameters/accountRoleId' requestBody: description: The account role data to be updated. required: true content: application/json: schema: $ref: '#/components/schemas/AccountRoleWithoutId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/AccountRole' description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' get: tags: - Account Roles operationId: api.account.roles._accountRoleId.get summary: Retrieves an account role. description: >- Retrieves an account role by using the specified ID. To use this call you must have Roles and Permissions enabled on your account. To enable Roles and Permissions contact your OneSpan Sales Representative. parameters: - $ref: '#/components/parameters/accountRoleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/AccountRole' description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Account Roles operationId: api.account.roles._accountRoleId.delete summary: Deletes an account role. description: >- Deletes an account role using the specified ID. To use this call you must have Roles and Permissions enabled on your account. To enable Roles and Permissions contact your OneSpan Sales Representative. parameters: - $ref: '#/components/parameters/accountRoleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '304': $ref: '#/components/responses/NotModified' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/account/roles/{accountRoleId}/users': get: tags: - Account Roles operationId: api.account.roles._accountRoleId.users.get summary: Retrieves the list of user IDs assigned to a given role. description: >- Retrieves the list of user IDs assigned to a given role. To use this call you must have Roles and Permissions enabled on your account. To enable Roles and Permissions contact your OneSpan Sales Representative. parameters: - $ref: '#/components/parameters/accountRoleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': content: application/json: schema: type: array items: type: string example: >- ["45a7e197f2d54b2797cc40787976e1b135353b920c58407d","b76c5c403dabb4e120a95ddfb385930a57c2586490784d98"] description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/account/senders/{senderId}/roles': get: tags: - Account Roles operationId: api.account.senders._senderId.roles.get summary: Retrieves the account roles assigned to the specified user. description: >- Retrieves the account roles assigned to the specified user. If the Subaccount feature is enabled, The API retrieves all user assigned subaccounts roles or specified subaccount roles if the accountUid is provided. To use this call you must have Roles and Permissions enabled on your account. To enable Roles and Permissions contact your OneSpan Sales Representative. parameters: - $ref: '#/components/parameters/senderId' - name: accountId in: query description: >- This parameter is used when subaccount feature enabled to get specified subaccount roles, if it's undefined, all user assigned subaccounts roles will be responsed. required: false schema: type: string example: ibwzXn69GF0J security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: array items: $ref: '#/components/schemas/UserAccountRole' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Account Roles operationId: api.account.senders._senderId.roles.post summary: Assigns account roles to a user in specified account. description: >- Assigns account roles to a user. To use this call you must have Roles and Permissions enabled on your account. To enable Roles and Permissions contact your OneSpan Sales Representative. If your OSS Account has the Sub Accounts feature enabled, specify accountId in the post body, accountId is mandatory. parameters: - $ref: '#/components/parameters/senderId' requestBody: description: >- AccountId with Account Roles to be assigned to the user, AccountId and Role's id are mandatory. required: true content: application/json: schema: $ref: '#/components/schemas/UserAccountRole' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: array items: $ref: '#/components/schemas/UserAccountRole' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/packages: get: tags: - Packages operationId: api.packages.get summary: Retrieves a list of packages. description: >- Retrieves a list of document packages in an account. By default, this call will return packages of the API caller. When specifying either the ownerUserId or ownerEmail query parameter, this call will return the transactions of the specified user. To retrieve other users' transactions, you must have the Roles and Permissions feature enabled on your account and the API caller must have the Manage users’ transactions, templates, layouts permission. To enable Roles and Permissions, contact your OneSpan Sales Representative. parameters: - name: query description: >- The folder to search for. If not set, it will search in all folders except trashed. in: query required: false schema: type: string enum: - drafts - inbox - trashed - name: type in: query description: 'If a template is needed, set to TEMPLATE' required: false schema: type: string enum: - TEMPLATE - $ref: '#/components/parameters/search' - name: searchtype in: query description: >- When empty, a wildcard search will be done in the package name and description for the search value, otherwise the allowable values will make more restrictive searches required: false schema: type: string enum: - exact - exactname - name: predefined description: 'Filter the search result, by package status' in: query required: false schema: type: string enum: - all - awaitingSignature - sent - completed - expiringSoon - name: visibility in: query description: >- The visibility used to search for the template. ONLY used for templates required: false schema: type: string enum: - ACCOUNT - SENDER - name: lastUpdatedStartDate in: query description: >- The date after which packages need to have been last updated in order to be retrieved. Accepted date formats are ISO 8601. Examples: 2018-12-12Z, 2018-01-01T12:30:00Z, 2018-01-01T12:30:00+01:30 required: false schema: type: string - name: lastUpdatedEndDate in: query description: >- The date before which packages need to have been last updated in order to be retrieved. Accepted date formats are ISO 8601. Examples: 2018-12-12Z, 2018-01-01T12:30:00Z, 2018-01-01T12:30:00+01:30 required: false schema: type: string - $ref: '#/components/parameters/from' - $ref: '#/components/parameters/to' - name: sort in: query description: The field according to which the data will be sorted required: false schema: type: string enum: - created - completed - updated - due - name - status - $ref: '#/components/parameters/dir' - name: fields in: query description: >- Currently, "id" is the only available value. This means that only ID will be returned in each array node. schema: type: string - name: ownerUserId in: query description: The transaction owner's ID. Indicate the target user to search on. required: false schema: type: string - name: ownerEmail in: query description: >- The transaction owner's email address. Indicate the target user to search on. required: false schema: type: string security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultPackages' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Packages operationId: api.packages.post description: >- Creates a new package or a template. To create a template, set TYPE to TEMPLATE. summary: Creates a package. requestBody: description: >- Package initial information. It doesn't need to be fully filled. It should contains at least 'name' property required: true content: application/json: schema: $ref: '#/components/schemas/Package' multipart/form-data: schema: type: object properties: payload: allOf: - $ref: '#/components/schemas/Package' description: >- To create this request the JSON payload must contain a Package object. An example of a JSON Package object can be found in 'the application/json’ content-type tab.
Note that it is not currently possible to preview a multipart/data-form, due to an existing Swagger issue. For more information, see: [https://github.com/swagger-api/swagger-ui/issues/5169](https://github.com/swagger-api/swagger-ui/issues/5169). file: type: array description: >- Files to attach. Form-data allows to attach multiple files. All attached files should be specified in Payload inside Package object as 'documents' array. items: type: string format: binary required: - payload security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/PackageId' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}': get: tags: - Packages operationId: api.packages._packageId.get summary: Retrieves a specified package. description: Retrieves information about a single document package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/rawSignatureCapture' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Package' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Packages operationId: api.packages._packageId.post summary: Updates a package. description: >- Updates the information pertaining to a specified package. This call updates the package itself. It does not update any existing model instances added to the package (roles, documents, etc.). To update those model instances you must use the appropriate model API call. For example, PUT /api/packages/{packageId}/roles/{roleId}. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: >- Package initial information. It doesn't need to be fully filled. It should contain at least 'name' property required: true content: application/json: schema: $ref: '#/components/schemas/Package' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Packages operationId: api.packages._packageId.delete summary: Deletes a package. description: Deletes a specified package or template. parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/audit': get: tags: - Packages operationId: api.packages._packageId.audit.get summary: Retrieves audit details about a package. description: >- Retrieves audit details about a package. The Audit Trail is embedded directly in the package, and can be viewed any time. parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/ExportedAuditTrail' application/xml: schema: $ref: '#/components/schemas/ExportedAuditTrail' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/clone': post: tags: - Packages operationId: api.packages._packageId.clone.post summary: Creates a package or template from an existing template or package. description: >- Creates a package or template from an existing package or template. To create a template, the "type" in the request body has to be set to "TEMPLATE". parameters: - $ref: '#/components/parameters/packageId' requestBody: description: >- In case of template, a new name field must be provided. You can overwrite any of the cloned package or template fields, by adding it to the JSON body following the Package structure. The owner of the new package is by default the request user. The owner of the new package can be specified by adding a sender object to the JSON body. required: false content: application/json: schema: $ref: '#/components/schemas/Package' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: type: object properties: id: type: string description: The new transaction id. example: Esdfasd0sdf08gdfg3njkfg0345dg= '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' '406': $ref: '#/components/responses/NotAcceptable' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/evidence/summary': get: tags: - Packages operationId: api.packages._packageId.evidence.summary.get summary: Retrieves an evidence summary. description: Retrieves Evidence Summary information for a specified package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/utf8' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/pdf; esl-api-version=11: schema: type: string format: binary '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/fieldSummary': get: tags: - Packages operationId: api.packages._packageId.fieldSummary.get summary: Retrieves a list of fields in a package. description: >- Retrieves a list of form fields in a package. Fields are grouped by document and by signer. Only fields with values are returned. parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: array items: $ref: '#/components/schemas/FieldSummary' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/referencedConditions': get: tags: - Packages operationId: api.packages._packageId.referencedConditions.get summary: Retrieves a list of conditions for given package. description: >- Conditions determine if senders can do the following within a single document: (1) apply various conditions (e.g., required, optional, enabled, disabled) to signature and input fields; (2) configure conditional logic (i.e., specify that a condition applied to one field will impose certain conditions on other fields). parameters: - $ref: '#/components/parameters/packageId' - name: documentId description: The unique document id. in: query required: false schema: type: string example: 7fe707da80ed6347919b162eb05a63916028376dc991031f - name: fieldId in: query required: false schema: type: string example: zZCmIzF1U4U5 security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/ReferencedConditions' '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/signers/{signerId}/approvals': get: tags: - Packages operationId: api.packages._packageId.signers._signerId.get summary: Retrieves all approvals for a signer in a package. description: 'Retrieves all approvals for a specified signer, in a specific package.' parameters: - name: packageId description: >- The unique package id.
Note that when an unknown package id is provided, the API will return an empty list. in: path required: true schema: type: string example: asd0sdf08gdfg3njkfg0345dg= - name: signerId description: >- The unique signer id.
Note that when an unknown signer id is provided, the API will return an empty list. in: path required: true schema: type: string example: lEuqLqc6ZzA6 security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultRoles' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/signingStatus': get: tags: - Packages operationId: api.packages._packageId.signingStatus.get summary: Retrieves the signing status of a package. description: >- Retrieves the signing status of a package. Retrieved information can be filter by signer, or by document. parameters: - $ref: '#/components/parameters/packageId' - name: signer description: The unique signer id. in: query required: false schema: type: string example: d9f7a89a-4be4-4664-999e-e518ecb151fc - name: document description: The unique document id. in: query required: false schema: type: string example: 83bb52503092b368c6f227f790a8a7f566da8da3d6495cb5 security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: object properties: status: type: string description: The package status. example: COMPLETED '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{templateId}/bulk_send': post: tags: - Templates operationId: api.packages._packageId.bulk_send.post summary: Creates multiple packages. description: 'Creates and sends multiple packages, using a pre-defined template.' parameters: - $ref: '#/components/parameters/templateId' requestBody: description: CVS file containing the bulk. required: true content: multipart/form-data: schema: type: object properties: file: description: The CSV file to upload. type: string format: binary security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: text/html: schema: type: string '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' '406': $ref: '#/components/responses/NotAcceptable' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/roles': get: tags: - Roles operationId: api.packages._packageId.roles.get summary: Retrieves all roles for the package. description: Retrieves all roles for the package. parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultRoles' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Roles operationId: api.packages._packageId.roles.post summary: Adds a new role. description: Adds a new role to an existing package. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: >- The new role data. If the id field is not set, it will be generated by the system. required: true content: application/json: schema: $ref: '#/components/schemas/Role' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Role' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Roles operationId: api.packages._packageId.roles.put summary: Reorders the roles in a package. description: Reorders the roles in a specified package. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: The list of every Role ID and its position within the list. required: true content: application/json: schema: type: array example: |- [ {"id":"03be29b9-9628-4401-8135-140b29c474dd","index":0}, {"id":"d23a7961-6fd8-46e3-b305-5483a23774ac","index":1} ] items: $ref: '#/components/schemas/RoleReordering' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultRoles' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/roles/{roleId}': get: tags: - Roles operationId: api.packages._packageId.roles._roleId.get summary: Retrieves a single role. description: Retrieves a single role associated with a package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Role' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Roles operationId: api.packages._packageId.roles._roleId.put description: >- Updates a single Role by overriding its existing values with those in the JSON payload. summary: Updates the roles in a package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' requestBody: description: >- Role information. It doesn't need to be fully filled. It should contain only the properties you want to change. required: true content: application/json: schema: $ref: '#/components/schemas/Role' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Role' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Roles operationId: api.packages._packageId.roles._roleId.delete description: Deletes a specified role. summary: Deletes a role. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/roles/{roleId}/unlock': post: tags: - Roles operationId: api.packages._packageId.roles._roleId.unlock.post description: Unlocks a specified role. summary: Unlocks a role. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Role' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents': post: tags: - Documents operationId: api.packages._packageId.documents.post summary: Adds a new document to an existing package. description: Adds a new document to an existing package by using a document resource. parameters: - $ref: '#/components/parameters/packageId' requestBody: content: multipart/form-data: schema: type: object properties: file: description: The file to upload. type: string format: binary payload: description: >- This is a JSON payload which must contain a "Document" model object. The only required field is 'name'. type: object example: '{"name":"NDA Document"}' required: - file - payload application/json: schema: $ref: '#/components/schemas/Document' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: text/html; esl-api-version=11: schema: $ref: '#/components/schemas/Document' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Documents operationId: api.packages._packageId.documents.put summary: Reorders the documents in a package. description: Reorders the documents in a package. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: The list of every Document ID and its position within the list. required: true content: application/json: schema: type: array example: "[\n\t{\"id\":\"default-consent\",\"index\":0},\n\t{\"id\":\"ae4899fd2f2cff1eca219508e2402abd2b0c79c4bde0a155\",\"index\":1},\n\t{\"id\":\"da7016d875cb609d1048d427391369e68bb55dcecedfa8ca\",\"index\":2}\n]" items: $ref: '#/components/schemas/DocumentReordering' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: object example: {} '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Documents operationId: api.packages._packageId.documents.delete description: >- Deletes multiple existing documents from a specified package. Documents are identified by the documentID. summary: Deletes multiple documents from a package. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: The payload should contain a list of document ids. content: application/json: schema: type: array items: type: string example: >- ["01e3e197f2d54b2797cc40787976e1b135353b920c0b76c5","8407dc403dabb4e120a95ddfb385930a57c2586490781c26"] security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/zip': get: tags: - Documents operationId: api.packages._packageId.documents.zip.get summary: Retrieves zipped documents. description: >- Retrieves a zipped file that contains all documents that were added to the package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/flatten' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/zip: schema: type: string format: binary '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/signConfirm': post: tags: - Documents operationId: api.packages._packageId.documents.signConfirm.post summary: Creates a signature confirmation. description: >- Confirms that the application can execute the signing process on the document. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: >- The document object (it might include only the id) and the autograph string, if there are handwritten signatures. required: true content: application/json: schema: $ref: '#/components/schemas/SignedDocument' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/signed_documents': post: tags: - Documents operationId: api.packages._packageId.documents._documentId.signed_documents.post summary: Signs all documents in a package. description: Signs all documents in a specified package. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: >- The documents should include only the ids, and the autograph string, if there are handwritten signatures. required: true content: application/json: schema: $ref: '#/components/schemas/SignedDocuments' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/visibility': get: tags: - Documents operationId: api.packages._packageId.documents.visibility.get summary: Retrieves Document Visibility information. description: >- Retrieves information about which recipients can view specific documents in a package during a Signing Ceremony. parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultDocumentVisibility' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Documents operationId: api.packages._packageId.documents.visibility.post summary: Updates Document Visibility. description: >- Retrieves information about which recipients can view specific documents in a package during a Signing Ceremony. The response is a Document Visibility object that contains a list of configurations. Each configuration has: (1) the Document ID of a specific document; (2) a list of Role IDs of the signers who can view the document. Note that: Documents not in the Document Visibility object are visible to all recipients. The Package Owner can always see all documents in the package, regardless of its Document Visibility configuration. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: The document visibility object. required: true content: application/json: schema: $ref: '#/components/schemas/DocumentVisibility' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}': get: tags: - Documents operationId: api.packages._packageId.documents._documentId.get summary: Retrieves a specified document. description: >- Retrieves all information related to a given document, including ID, name, description, presentation index, any associated data elements, approvals and fields. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Document' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Documents operationId: api.packages._packageId.documents._documentId.put summary: Updates the specified document. description: Updates the specified document. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' requestBody: content: application/json: schema: $ref: '#/components/schemas/Document' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Document' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Documents operationId: api.packages._packageId.documents._documentId.post summary: Updates a single document. description: >- Updates a single, specified document. This endpoint accepts multi-part data, or the JSON structure of a document. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' requestBody: content: application/json: schema: $ref: '#/components/schemas/Document' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Document' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Documents operationId: api.packages._packageId.documents._documentId.delete description: Deletes a document from a specified package. summary: Deletes a document from a package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/original': get: tags: - Documents operationId: api.packages._packageId.documents._documentId.original.get summary: Retrieves the original PDF document. description: Retrieves the original PDF document that was included in a package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/octet-stream; esl-api-version=11: schema: type: string format: binary '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/pdf': get: tags: - Documents operationId: api.packages._packageId.documents._documentId.pdf.get summary: Retrieves a specific document in PDF form. description: >- Retrieves a specific document. This function always returns the PDF version of the document, even if the document was originally submitted in a different format. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/flatten' - $ref: '#/components/parameters/utf8' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/octet-stream; esl-api-version=11: schema: type: string format: binary '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/layout': post: tags: - Documents operationId: api.packages._packageId.documents._documentId.layout.post summary: Applies a layout to a document. description: >- Applies a specific layout to a specified document. At least one parameter needs to be applied, either layoutID, or layoutName. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/layoutId' - $ref: '#/components/parameters/layoutName' - in: query name: removeOutOfBound schema: type: boolean default: false security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/reminders': get: tags: - Reminders operationId: api.packages._packageId.reminders.get summary: Retrieves the Reminder Schedule of a package. description: >- Retrieve the Reminder Schedule of a package. A Reminder Schedule for the package must already exist. parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/PackageReminderSchedule' '204': description: OK. Empty Reminder Schedule. '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Reminders operationId: api.packages._packageId.reminders.post summary: Creates a Reminder Schedule for a package. description: >- The user can only create a reminder schedule on packages that are not yet sent. All reminders are created automatically by the system when a package is sent. parameters: - $ref: '#/components/parameters/packageId' requestBody: content: application/json: schema: $ref: '#/components/schemas/PackageReminderSchedule' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/PackageReminderSchedule' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Reminders operationId: api.packages._packageId.reminders.put summary: Updates the Reminder Schedule of a package. description: >- Updates the Reminder Schedule of a specified package. This resource is not available for packages whose status is SENT. parameters: - $ref: '#/components/parameters/packageId' requestBody: content: application/json: schema: $ref: '#/components/schemas/PackageReminderSchedule' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/PackageReminderSchedule' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Reminders operationId: api.packages._packageId.reminders.delete description: Deletes the Reminder Schedule of the specified package. summary: Deletes the Reminder Schedule of a package. parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '204': description: OK. Empty Reminder Schedule. '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/reports/usage: get: tags: - Reports operationId: api.reports.usage.get summary: Retrieves a Usage Report on the current sender. description: >- Retrieves a Usage Report for the sender that is currently logged-in to the account. parameters: - name: from description: The date from which to produce the report. in: query required: false schema: type: string format: date-time - name: to description: The date up to which to produce the report. in: query required: false schema: type: string format: date-time - name: Accept in: header required: true schema: type: string enum: - text/csv - application/json security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/UsageReport' text/csv: schema: type: string example: >- "89ArAVjboS4S","account2@e-signlivetest.com","ESL","QA","483","160","299","500","9","9","40","500" '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/reports/completion: get: tags: - Reports operationId: api.reports.completion.get summary: Retrieves a Completion Report on a sender. description: Retrieves a Completion Report for a specified sender. parameters: - name: from description: The date from which to produce the report. in: query required: false schema: type: string format: date-time - name: to description: The date up to which to produce the report. in: query required: false schema: type: string format: date-time - name: senderId description: The sender for which to produce the report. in: query required: false schema: type: string - name: status description: Status of the package on which you want to search. in: query required: false schema: type: string enum: - DRAFT - SENT - COMPLETED - ARCHIVED - DECLINED - OPTED_OUT - TRASHED - EXPIRED - name: summary description: 'Get summarized report: omit signers and document information.' in: query required: false schema: type: boolean security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/CompletionReport' text/csv: schema: type: string example: >- "89ArAVjboS4S","account2@e-signlivetest.com","ESL","QA","483","160","299","500","9","9","40","500" '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/reports/sender-transaction-summary: get: tags: - Reports operationId: api.reports.sender-transaction-summary.get summary: Retrieves a paginated Usage Report for the current account’s senders. description: >- Retrieves a paginated Usage Report for the sender who is currently logged in to the account. parameters: - name: startDate description: The date from which to produce the report. in: query required: false schema: type: string format: date-time - name: endDate description: The date up to which to produce the report. in: query required: false schema: type: string format: date-time - $ref: '#/components/parameters/from' - $ref: '#/components/parameters/to' - name: senderId description: The unique sender id. in: query required: false schema: type: string example: lEuqLqc6ZzA5 security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/UsageReport' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/reports/transaction-summary: get: tags: - Reports operationId: api.reports.transaction-summary.get summary: Retrieves a paginated Usage Report for the current account’s senders. description: Retrieves paginated transactions. parameters: - name: startDate description: The date from which to produce the report. in: query required: false schema: type: string format: date-time - name: endDate description: The date up to which to produce the report. in: query required: false schema: type: string format: date-time - name: senderId description: The unique sender id. in: query required: false schema: type: string example: lEuqLqc6ZzA6 - name: status description: The transaction status. in: query required: false schema: type: string enum: - DRAFT - SENT - COMPLETED - EXPIRED - ARCHIVED - DECLINED - OPTED_OUT - TRASHED - $ref: '#/components/parameters/from' - $ref: '#/components/parameters/to' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/TransactionSummaryReport' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/reports/transaction-detail/{transactionId}': get: tags: - Reports operationId: api.reports.transaction-detail._transactionId.get summary: Retrieves a Transaction Details report for a specified transactionId. description: Retrieves a Transaction Details report for a specified transactionId. parameters: - $ref: '#/components/parameters/transactionId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/PackageCompletionReport' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/reports/delegation: get: tags: - Reports operationId: api.reports.delegation.get summary: Retrieves a delegation report for a sender. description: Retrieves a delegation report for a specified sender. parameters: - name: from description: The date from which to produce the report. in: query required: false schema: type: string format: date-time - name: to description: The date up to which to produce the report. in: query required: false schema: type: string format: date-time - name: senderId description: The sender for which to produce the report. in: query required: false schema: type: string security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/DelegationReport' text/csv: schema: type: string example: >- "89ArAVjboS4S","account2@e-signlivetest.com","ESL","QA","483","160","299","500","9","9","40","500" '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/approvals/': post: tags: - Approvals operationId: api.packages._packageId.documents._documentId.approvals.post summary: Creates a new approval. description: >- Creates a new approval for a package or document. Note that text anchor extraction cannot be used in this API call. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' requestBody: content: application/json: schema: $ref: '#/components/schemas/Approval' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Approval' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Approvals operationId: api.packages._packageId.documents._documentId.approvals.put summary: Updates an existing approval. description: >- Updates the approval requests that already exist on a package, or a document. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' requestBody: content: application/json: schema: type: array items: $ref: '#/components/schemas/Approval' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: type: array items: $ref: '#/components/schemas/Approval' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/approvals/{approvalId}': get: tags: - Approvals operationId: api.packages._packageId.documents._documentId.approvals._approvalId.get summary: Retrieves an existing approval. description: 'Retrieves an approval that already exists for a package, or document.' parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Approval' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Approvals operationId: api.packages._packageId.documents._documentId.approvals._apporvalId.put summary: Updates an existing approval. description: >- Updates a specific approval that has already been created for a package or document. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' requestBody: content: application/json: schema: $ref: '#/components/schemas/Approval' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Approval' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Approvals operationId: >- api.packages._packageId.documents._documentId.approvals._apporvalId.delete summary: Deletes an existing approval. description: >- Deletes a specific approval that already exists for a package or document. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/approvals/{approvalId}/fields': post: tags: - Approvals operationId: >- api.packages._packageId.documents._documentId.approvals._apporvalId.fields.post summary: >- Creates a new field with an autogenerated name related to an existing approval. description: >- Creates a new field for an existing approval. The new field is created with an autogenerated name. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' requestBody: content: application/json: schema: $ref: '#/components/schemas/Field' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Field' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/approvals/{approvalId}/fields/{fieldId}': get: tags: - Approvals operationId: >- api.packages._packageId.documents._documentId.approvals._apporvalId.fields._fieldId.get summary: Retrieves an existing field related to an existing approval. description: Retrieves a field that exists on an already created approval. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' - $ref: '#/components/parameters/fieldId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Field' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Approvals operationId: >- api.packages._packageId.documents._documentId.approvals._apporvalId.fields._fieldId.put summary: Updates an existing field related to an existing approval. description: >- Updates an existing field related to an existing approval. Note that the JSON Field ID will be ignored and replaced by the one from the query parameter. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' - $ref: '#/components/parameters/fieldId' requestBody: content: application/json: schema: $ref: '#/components/schemas/Field' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/Field' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Approvals operationId: >- api.packages._packageId.documents._documentId.approvals._apporvalId.fields._fieldId.post summary: Creates a new field related to an existing approval. description: Creates a new field that can then be added to an existing approval. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' - $ref: '#/components/parameters/fieldId' requestBody: content: application/json: schema: $ref: '#/components/schemas/Field' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Approvals operationId: >- api.packages._packageId.documents._documentId.approvals._apporvalId.fields._fieldId.delete summary: Deletes an existing field related to an existing approval. description: >- Deletes an existing field that has already been added to an existing approval. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' - $ref: '#/components/parameters/fieldId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/signers/{signerId}/approvals': get: tags: - Approvals operationId: >- api.packages._packageId.documents._documentId.signers._signerId.approvals.get summary: Retrieves all signable approvals. description: Retrieves all aprovals that are eligible for signing. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/signerId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: array items: $ref: '#/components/schemas/Approval' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/approvals/{approvalId}/fields/{fieldId}/conditionalFields': put: tags: - Approvals operationId: >- api.packages._packageId.documents._documentId.approvals._apporvalId.fields._fieldId.conditionalFields.put summary: Updates the conditions for a given field description: >- Updates the conditions for a given field. In addition to the array of conditions, the payload should contain all Field properties. The value of the field is replaced by this payload. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' - $ref: '#/components/parameters/fieldId' requestBody: content: application/json: schema: $ref: '#/components/schemas/ConditionalFields' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json; esl-api-version=11: schema: $ref: '#/components/schemas/ConditionalFields' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/attachment/zip': get: tags: - File Attachments operationId: api.packages._packageId.attachment.zip.get summary: Downloads all attachments. description: 'Compresses all attachments into a zip file, which is then downloaded.' parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/zip: schema: type: string format: binary '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' '406': $ref: '#/components/responses/NotAcceptable' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/attachment/zip/{roleId}': get: tags: - File Attachments operationId: api.packages._packageId.attachment.zip._roleId.get summary: Downloads all attachments for a specified Role. description: >- Compresses all attachments into a zip file, and then downloads it. Only attachments for the specified role are included. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/zip: schema: type: string format: binary '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' '406': $ref: '#/components/responses/NotAcceptable' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/attachment/{attachmentId}': get: tags: - File Attachments operationId: api.packages._packageId.attachment._attachmentId.get summary: Downloads an attachment. description: Downloads the specified attachment. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/attachmentId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/octet-stream; esl-api-version=11: schema: type: string format: binary '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' '406': $ref: '#/components/responses/NotAcceptable' default: $ref: '#/components/responses/UnexpectedError' post: tags: - File Attachments operationId: api.packages._packageId.attachment._attachmentId.post summary: Adds an attachment. description: Uploads an attachment to the specified package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/attachmentId' requestBody: description: An attachment data. required: false content: multipart/form-data: schema: type: object properties: file: description: The file to upload. type: string format: binary fileName: description: The name of the attachment. type: string attachmentUid: description: Optional id. type: string required: - file - payload security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: text/html: schema: type: string '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' '406': $ref: '#/components/responses/NotAcceptable' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/attachment/{attachmentId}/file/{fileId}': delete: tags: - File Attachments operationId: api.packages._packageId.attachment._attachmentId.file._fileId.delete summary: Deletes attachment file description: Deletes specific attachment file parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/attachmentId' - $ref: '#/components/parameters/fileId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' default: $ref: '#/components/responses/UnexpectedError' get: tags: - File Attachments operationId: api.packages._packageId.attachment._attachmentId.file._fileId.get summary: Downloads an attachment. description: Downloads a specified attachment from a package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/attachmentId' - $ref: '#/components/parameters/fileId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/octet-stream; esl-api-version=11: schema: type: string format: binary '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/attachment/{attachmentId}/exists': get: tags: - File Attachments operationId: api.packages._packageId.attachment._attachmentId.exists.get summary: Checks for Signer uploads. description: >- Verifies whether or not the specified attachment contains any uploads from the Signer. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/attachmentId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/AttachmentAvailability' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/attachment/{attachmentId}/file/{fileId}/exists': get: tags: - File Attachments operationId: api.packages._packageId.attachment._attachmentId.file._fileId.exists.get summary: Checks for a specific attachment. description: Checks whether or not the specified attachment exists in the package. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/attachmentId' - $ref: '#/components/parameters/fileId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/AttachmentAvailability' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/attachment/zip/{roleId}/exists': get: tags: - File Attachments operationId: api.packages._packageId.attachment.zip._roleId.exists.get summary: Checks for attachments and uploads by a specified Role description: >- Verifies whether or not there are any attachments for the specified role, and whether or not those attachments contain uploads from a Signer. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/AttachmentAvailability' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/authenticationTokens/user: post: tags: - Authentication Tokens operationId: api.authenticationTokens.user.post summary: Creates a new authentication token. description: >- Creates a token that can be used to obtain a valid session for a particular user of the system. This token is single-use, and expires after 30 minutes (though this is configurable). This token allows you to login through a get to the /auth?senderAuthenticationToken=VALUE&target=http://environment/destination. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: object properties: value: type: string example: ZDk5ZjllYTYtMDUzYy00MzE4LTk4OGUtMWQ3ZjE3NmFjNzhk '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/authenticationTokens/sender: post: tags: - Authentication Tokens operationId: api.authenticationTokens.seender.post summary: Creates a new sender authentication token. description: >- Creates a token that can be used to obtain a valid session for the owner of an existing package, so they can edit the package using the Designer view, and then distribute it for signing. The destination must be a valid destination for a sender and is restricted to a particular package. It is single-use, and expires after 30 minutes (though this is configurable). This token allows you to login through a get to the /auth?senderAuthenticationToken=VALUE&target=http://environment/destination. requestBody: content: application/json: schema: $ref: '#/components/schemas/SenderAuthenticationToken' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/SenderAuthenticationToken' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/authenticationTokens/signer/multiUse: post: tags: - Authentication Tokens operationId: api.authenticationTokens.signer.multiUse.post summary: Creates a new multi-use signer authentication token. description: >- Creates a token that can be used to obtain a valid session for a particular signer of an existing package, so they can sign the package. This token is restricted to a single package, and expires after 30 minutes (though this is configurable). However, it can be used multiple times. This token allows you to login through a get to the /auth?senderAuthenticationToken=VALUE&target=http://environment/destination. The destination must be a valid destination for a signer. requestBody: content: application/json: schema: $ref: '#/components/schemas/SignerAuthenticationToken' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/SignerAuthenticationToken' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/authenticationTokens/signer/singleUse: post: tags: - Authentication Tokens operationId: api.authenticationTokens.signer.singleUse.post summary: Creates a new single use signer authentication token. description: >- Creates a token that can be used to obtain a valid session for a particular signer of an existing package, so they can sign the package. This token is restricted to a single package. It is single-use, and expires after 30 minutes (though this is configurable). This token allows you to login through a get to the /auth?senderAuthenticationToken=VALUE&target=http://environment/destination. The destination must be a valid destination for a signer. requestBody: content: application/json: schema: $ref: '#/components/schemas/SignerAuthenticationToken' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/SignerAuthenticationToken' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/callback: get: tags: - Callback operationId: api.callback.get summary: Retrieves a list of all callbacks. description: >- Callback event notifications allow you to be automatically notified of events pertaining to a package. Upon a specific event, the system will automatically call a specified URL. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Callback' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Callback operationId: api.callback.post summary: Creates a new callback. description: >- Callback event notifications allow you to be automatically notified of events pertaining to a package. Upon a specific event, the system will automatically call a specified URL. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: Group information. required: true content: application/json: schema: $ref: '#/components/schemas/Callback' responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Callback' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/callback/connectors/{origin}': get: tags: - Callback operationId: api.callback.connectors._origin.get summary: Retrieves a list of callbacks for a specified connector. description: >- Retrieves a list of callbacks for a specified connector, such as a Sharepoint connector, or a Microsoft CRM connector. parameters: - $ref: '#/components/parameters/origin' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Callback' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Callback operationId: api.callback.connectors._origin.post summary: Creates a new callback for a specified connector. description: >- Creates a new callback for a specified connector, such as a Sharepoint connector, or a Microsoft CRM connector. parameters: - $ref: '#/components/parameters/origin' requestBody: description: Callback object. required: true content: application/json: schema: $ref: '#/components/schemas/Callback' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Callback' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/dataRetentionSettings/dataManagementPolicy: get: tags: - Data Management operationId: api.dataManagementPolicy.get summary: Retrieves the data management policy for the account. description: Retrieves the data management policy for the account. security: - ApiKeyAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/DataManagementPolicy' '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Data Management operationId: api.dataManagementPolicy.put summary: Updates data management policy for the account. description: Updates data management policy for the account. security: - ApiKeyAuth: [] requestBody: description: The sample payload. required: true content: application/json: schema: $ref: '#/components/schemas/DataManagementPolicy' responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/dataRetentionSettings/expiryTimeConfiguration: get: tags: - Data Management operationId: api.expiryTimeConfiguration.get summary: Retrieves the expiry configurations defined for the account. description: Retrieves the expiry configurations defined for the account. security: - ApiKeyAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/ExpiryTimeConfiguration' '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Data Management operationId: api.expiryTimeConfiguration.put summary: Updates the expiry configurations defined for the account. description: Updates the expiry configurations defined for the account. security: - ApiKeyAuth: [] requestBody: description: The sample payload. required: true content: application/json: schema: $ref: '#/components/schemas/ExpiryTimeConfiguration' responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/session: get: tags: - Sessions operationId: api.session.get summary: Retrieves the session object. description: Retrieves the session object. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Session' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/roles/{roleId}/signatureImage': get: tags: - Signature Image Extraction operationId: api.package._packageId.roles._roleId.signatureImage.get summary: Extracts a Signer’s Captured Signature from a Package. description: >- Extracts the image of a specific signer’s captured signature from a package.
An Account Manager can extract signature images from any package, and Package Owners can extract signature images from the packages they own.
The default image size is 350 x 100 pixels. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: image/png: schema: type: string format: binary image/jpeg: schema: type: string format: binary image/gif: schema: type: string format: binary image/bmp: schema: type: string format: binary image/*: schema: type: string format: binary '*/*': schema: type: string format: binary '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/roles/{roleId}/signingUrl': get: tags: - Signing URL operationId: api.package._packageId.roles._roleId.signingUrl.get summary: Retrieves the url that a signer can use to sign a package. description: >- Retrieves the url that a signer can use to sign a package. This can only be done to a package which is not modifiable (e.g., a sent package). It cannot be done to a package that is in a draft state. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/SigningUrl' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/roles/{roleId}/verification': get: tags: - Roles Verification operationId: api.packages._packageId.roles._roleId.verification.get summary: Retrieves information on the type of verification being used. description: >- If an advanced form of verification is used, such as an external verification method, then this call retrieves information about that verification method, for the specified role. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Verification' '204': description: OK. No verification is assigned to the role. '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Roles Verification operationId: api.packages._packageId.roles._roleId.verification.put summary: Updates an advanced verification method. description: >- Updates an existing advanced form of verification, such as an external verification method, for the specified role. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' requestBody: content: application/json: schema: $ref: '#/components/schemas/Verification' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Verification' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Roles Verification operationId: api.packages._packageId.roles._roleId.verification.post summary: Creates an advanced form of verification. description: >- Creates an advanced form of verification for a role, such as an external verification method role. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' requestBody: content: application/json: schema: $ref: '#/components/schemas/Verification' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Verification' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Roles Verification operationId: api.packages._packageId.roles._roleId.verification.delete summary: 'Deletes an advanced verification method, for a specified role.' description: >- If an advanced form of verification is used, such as an external verification method, then this call deletes that verification method, for the specified role. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/account/{accountId}/verificationTypes': get: tags: - Roles Verification operationId: api.account._accountId.verificationTypes.get summary: Retrieves advanced verification types. description: >- Retrieves a list of verification types that are available in the account. parameters: - $ref: '#/components/parameters/accountId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultSenders' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/notifications': post: tags: - Notifications operationId: api.packages._packageId.notifications.post summary: Resends a notification to a signer. description: Resends a notification to a signer. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: The journal entry JSON. required: true content: application/json: schema: type: object properties: email: type: string description: The signer email. example: john.smith@acme.com message: type: string description: 'The message, that will be send to the signer.' example: Please sign ASAP! security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/roles/{roleId}/notifications': post: tags: - Notifications operationId: api.packages._packageId.roles._roleId.notifications.post description: Sends an email notification to the signers linked to a role. summary: Sends a notification to the signers linked to a role. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/roles/{roleId}/sms_notification': post: tags: - Notifications operationId: api.packages._packageId.roles._roleId.sms_notifications.post description: Sends an SMS notification to the signers linked to a role. summary: Sends an SMS notification to the signers linked to a role. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/roleId' - $ref: '#/components/parameters/inPerson' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/approvals/{approvalId}/mobile_notification': post: tags: - Notifications operationId: >- api.packages._packageId.documents._documentId.approvals._apporvalId.mobile_notification.post summary: Sends a mobile notification. description: >- Sends a notification to yourself. Included in the notification is a mobile-device signing link to an approval. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/approvalId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '403': $ref: '#/components/responses/AccessDenied' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/sms/resend: post: tags: - Notifications operationId: api.sms.resend.post summary: Resends the SMS code to the signer. description: Resends the SMS authentication code to the signer. parameters: - name: loginToken in: query schema: type: string security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' /api/inappreports/reports: get: tags: - InAppReports operationId: api.inappreports.reports.get summary: >- Retrieves reports for the specified fromDate,toDate and reportType for all accounts. description: >- Retrieves reports for the specified fromDate,toDate and reportType for all accounts. parameters: - $ref: '#/components/parameters/fromDate' - $ref: '#/components/parameters/toDate' - $ref: '#/components/parameters/reportType' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultUrl' '400': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - InAppReports operationId: api.inappreports.reports.delete summary: Deletes the specified report files (csv). description: Deletes the specified report files (csv). parameters: - in: query name: fileName description: The csv file names. schema: type: array items: type: string required: true security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: Reports deleted. '400': description: 'Invalid parameters, missing account or file names.' content: application/json: schema: $ref: '#/components/schemas/DefaultError' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/inappreports/reports/summaries: get: tags: - InAppReports operationId: api.inappreports.reports.summaries.get summary: >- Retrieves report summaries for the specified fromDate,toDate and reportType for all accounts. description: >- Retrieves report summaries for the specified fromDate,toDate and reportType for all accounts. parameters: - $ref: '#/components/parameters/fromDate' - $ref: '#/components/parameters/toDate' - $ref: '#/components/parameters/reportType' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': $ref: '#/components/responses/ResultReportSummary' '400': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/inappreports/reports/{fileName}': get: tags: - InAppReports operationId: api.inappreports.reports._fileName.get summary: Retrieves the specified report file (csv). description: Retrieves the specified report file (csv). parameters: - in: path name: fileName description: The csv file name to retrieve. schema: type: string required: true security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: text/csv;charset=UTF-8: schema: type: string '400': $ref: '#/components/responses/ResourceNotFound' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - InAppReports operationId: api.inappreports.reports._fileName.delete summary: Deletes the specified report file (csv). description: Deletes the specified report file (csv). parameters: - in: path name: fileName description: The csv file name to delete. schema: type: string required: true security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: Report deleted. '400': description: 'Invalid parameters, missing account or file name.' content: application/json: schema: $ref: '#/components/schemas/DefaultError' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/inappreports/zip/reports: get: tags: - InAppReports operationId: api.inappreports.zip.reports.get summary: Retrieves the specified report files (csv) as a zip file. description: Retrieves the specified report files (csv) as a zip file. parameters: - in: query name: fileName description: The csv file names. schema: type: array items: type: string required: true security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/zip: schema: type: string format: binary '400': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/virtual-room/config': get: tags: - Virtual Room operationId: api.packages._packageId.virtualRoom.config.get summary: Retrieves the configuration of a virtual room for specific package. description: >- Virtual rooms give you the ability to support your business using remote and online tools. Virtual rooms allow you to help your signers complete their transactions with the same level of support that they would get from a face to face interaction. This call allows you to retreive the configurations of a virtual room that has been created for a specific transaction. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/defaultVirtualRoomConfig' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/VirtualRoom' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Virtual Room operationId: api.packages._packageId.virtualRoom.config.put summary: Update virtual room configuration. description: Update the configuration of virtual room for specific package. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: Virtual Room configuration. required: true content: application/json: schema: $ref: '#/components/schemas/VirtualRoom' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/virtual-room/config/masked-fields': get: tags: - Virtual Room operationId: api.packages._packageId.virtualRoom.config.maskedFields.get summary: Retrieves list of masked fields. description: >- In a Virtual Room transaction, returns a list of field id's that are masked. This means that these fields cannot be seen by other signers in the Virtual Room transaction. Returns a list of fields in following format: {documentId}-{approvalId}-{fieldId}. parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': content: application/json: schema: type: array items: type: string example: >- ["ffab89e286b8b4d75420e443e5e77dfca45264aee26c8fd6-tqHXxte27C4K-ZmJbkStS1wES","ffab89e286b8b4d75420e443e5e77dfca45264aee26c8fd6-tqHXxte27C4K-DctMQReqteUQ"] description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - Virtual Room operationId: api.packages._packageId.virtualRoom.config.maskedFields.post summary: Defines the fields to be masked. description: >- In a Virtual Room transaction, defines the fields that will be masked from other signers in the transaction. This means that these fields cannot be seen by the other signers. Takes a list of fields in following format: {documentId}-{approvalId}-{fieldId}. parameters: - $ref: '#/components/parameters/packageId' requestBody: description: >- List of field id's to be masked in a following format: {documentId}-{approvalId}-{fieldId}. required: true content: application/json: schema: type: array items: type: string example: >- ["ffab89e286b8b4d75420e443e5e77dfca45264aee26c8fd6-tqHXxte27C4K-ZmJbkStS1wES","ffab89e286b8b4d75420e443e5e77dfca45264aee26c8fd6-tqHXxte27C4K-DctMQReqteUQ"] security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/virtual-room/config/masked-fields/{maskedFieldId}': put: tags: - Virtual Room operationId: api.packages._packageId.virtualRoom.config.maskedFields.put summary: Adds field to a list of masked fields in a transaction. description: Adds a field to a list of masked fields in a Virtual Room transaction. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/maskedFieldId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Virtual Room operationId: api.packages._packageId.virtualRoom.config.maskedFields.delete summary: Deletes a masked field. description: >- In a Virtual Room transaction, deletes a specified field from a list of other masked fields. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/maskedFieldId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/virtual-room-video/{packageId}/recordings': get: tags: - Virtual Room operationId: virtual-room-video._packageId.recordings.get summary: >- Retrieves a list of available Virtual Room session recrodings for given package. description: >- Retrieves a list of available Virtual Room session recrodings for given package. parameters: - $ref: '#/components/parameters/packageId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Recording' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/virtual-room-video/{packageId}/download-recording/{recordingUid}': get: tags: - Virtual Room operationId: virtual-room-video._packageId.download-recording._recordingUid.get summary: Fetches video file. description: Fetches video file. parameters: - $ref: '#/components/parameters/packageId' - name: recordingUid in: path description: >- UID of a recording returned by [/virtual-room-video/{packageId}/recordings](#/Virtual%20Room/virtual-room-video._packageId.recordings.get) example: bf5e90a8-d284-4a82-9792-42b940019821 required: true schema: type: string security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: video/mp4: schema: type: string format: binary '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' /api/accountConfig/idvWorkflowConfigs: get: tags: - IDV Workflow Configuration operationId: api.accountConfig.idvWorkflowConfigs.get summary: Retrieves the IDV Authentication Workflow. description: >- Retrieves the IDV workflow configurations as JSON. The IDV workflow configuration is the Secure Agreement Automation workflow that integrates with OneSpan Sign. This must be set in the Back Office. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: type: array items: $ref: '#/components/schemas/IdvWorkflow' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' post: tags: - IDV Workflow Configuration operationId: api.accountConfig.idvWorkflowConfigs.post summary: Creates a new IDV Authentication workflow configuration. description: > Creates a workflow configuration for IDV authentication. The following types of workflow configurations can be created: DV and DVF. The IDV workflow configuration is the Secure Agreement Automation workflow that integrates with OneSpan Sign. This must be set in the Back Office. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample payload. required: true content: application/json: schema: type: array items: $ref: '#/components/schemas/IdvWorkflow' responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' put: tags: - IDV Workflow Configuration operationId: api.accountConfig.idvWorkflowConfigs.put summary: Updates the IDV workflow configuration. description: >- Updates the IDV workflow configuration. The IDV workflow configuration is the Secure Agreement Automation workflow that integrates with OneSpan Sign. This must be set in the Back Office. security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample payload. required: true content: application/json: schema: type: array items: $ref: '#/components/schemas/IdvWorkflow' responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - IDV Workflow Configuration operationId: api.accountConfig.idvWorkflowConfigs.delete summary: Deletes the IDV workflow configuration. description: >- Deletes the IDV workflow configuration. The IDV workflow configuration is the Secure Agreement Automation workflow that integrates with OneSpan Sign. This must be set in the Back Office. security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: The resource was deleted successfully. '400': $ref: '#/components/responses/ResourceNotFound' '401': $ref: '#/components/responses/NotAuthorized' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/imprint-fields': post: tags: - Imprint Fields operationId: api.packages._packageId.documents._documentId.imprint-fields.post summary: Creates new imprint field with an autogenerated id. description: Creates new imprint field with an autogenerated id. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample payload. required: true content: application/json: schema: $ref: '#/components/schemas/ImprintField' responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/ImprintField' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Imprint Fields operationId: api.packages._packageId.documents._documentId.imprint-fields.delete summary: Deletes all imprint fields assigned to the document. description: Deletes all imprint fields assigned to the document. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' '/api/packages/{packageId}/documents/{documentId}/imprint-fields/{fieldId}': get: tags: - Imprint Fields operationId: >- api.packages._packageId.documents._documentId.imprint-fields._fieldId.get summary: Retrieves existing imprint field. description: Retrieves existing imprint field. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/fieldId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/ImprintField' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' delete: tags: - Imprint Fields operationId: >- api.packages._packageId.documents._documentId.imprint-fields._fieldId.delete summary: Deletes existing imprint field. description: Deletes existing imprint field. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/fieldId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] responses: '200': description: OK '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' put: tags: - Imprint Fields operationId: >- api.packages._packageId.documents._documentId.imprint-fields._fieldId.put summary: Updates existing imprint field. description: >- Updates existing imprint field. Note that the JSON Field ID will be ignored and replaced by the one from the query parameter. parameters: - $ref: '#/components/parameters/packageId' - $ref: '#/components/parameters/documentId' - $ref: '#/components/parameters/fieldId' security: - ApiKeyAuth: [] - ApiTokenAuth: [] requestBody: description: The sample payload. required: true content: application/json: schema: $ref: '#/components/schemas/ImprintField' responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/ImprintField' '400': $ref: '#/components/responses/ValidationError' '401': $ref: '#/components/responses/NotAuthorized' '404': $ref: '#/components/responses/ResourceNotFound' default: $ref: '#/components/responses/UnexpectedError' components: schemas: Account: type: object required: - company - created - customFields - id - licenses - name - owner - timezoneId - updated properties: name: type: string description: Name created: type: string format: date-time description: Created owner: type: string description: Owner id: type: string description: Id data: type: object description: Data additionalProperties: type: object customFields: type: array description: CustomFields items: $ref: '#/components/schemas/CustomField' providers: $ref: '#/components/schemas/AccountProviders' timezoneId: type: string description: TimezoneId licenses: type: array description: Licenses items: $ref: '#/components/schemas/License' company: $ref: '#/components/schemas/Company' updated: type: string format: date-time description: Updated logoUrl: type: string description: LogoUrl logoAltTextKey: type: string description: LogoAltTextKey AccountProviders: type: object required: - documents - users properties: documents: type: array description: Documents items: $ref: '#/components/schemas/Provider' users: type: array description: Users items: $ref: '#/components/schemas/Provider' AccountRole: type: object required: - id properties: id: type: string description: Automatically generated guid name: type: string description: Name permissions: type: array description: Permissions items: type: string description: type: string description: Descriptions enabled: type: boolean default: false description: Enabled inherited: type: boolean description: True when the role was created in a parent sub-account. predefined: type: boolean description: >- True when the role is defined by OneSpan and uneditable. False when the role is managed by your account and editable (Role Management permission required for editing a role). AccountRoleWithoutId: type: object required: - name properties: name: type: string description: Name permissions: type: array description: Permissions items: type: string description: type: string description: Descriptions enabled: type: boolean default: false description: Enabled Address: type: object properties: state: type: string description: State country: type: string description: Country city: type: string description: City address1: type: string description: Address1 address2: type: string description: Address2 zipcode: type: string description: Zipcode Approval: type: object required: - role properties: fields: type: array description: Fields items: $ref: '#/components/schemas/Field' name: type: string description: Name id: type: string description: Id data: type: object description: Data additionalProperties: type: object role: type: string description: Role optional: type: boolean description: Optional enforceCaptureSignature: type: boolean description: EnforceCaptureSignature accepted: type: string format: date-time description: Accepted signed: type: string format: date-time description: Signed AttachmentAvailability: type: object properties: exists: type: boolean description: Defines whether or not an attachment exists AttachmentRequirement: type: object required: - id - name - required - status properties: name: type: string description: Name description: type: string description: Description status: type: string description: Status enum: - INCOMPLETE - REJECTED - COMPLETE comment: type: string description: Comment id: type: string description: Id required: type: boolean description: Required data: type: object description: Data additionalProperties: type: object AuditEvent: type: object properties: target-type: type: string description: The target type. enum: - Document - Package - AuthMethod - Account - CHALLENGE - SMS - SSO - EMAIL_LINK - Knowledge Based Authentication date-time: type: string format: date-time description: The time the event happened. type: type: string description: The audit type. enum: - Accept - Click To Sign - Click To Initial - Capture Signature - Confirm - Download - Download Zip - Form Field - Login - View - Opt Out - Signing Session For Recipient - Decline target: type: string description: The audit target. user: type: string description: The signer full name. example: John Smith user-email: type: string description: The signer email. example: john.smith@myemail.com user-ip: type: string description: The signer ip. example: 10.85.37.250 data: type: string description: The data signer enters. Auth: type: object required: - challenges - scheme properties: scheme: type: string description: Scheme enum: - NONE - PROVIDER - CHALLENGE - SMS - SSO - KBA - SAA challenges: type: array description: Challenges items: $ref: '#/components/schemas/AuthChallenge' idvWorkflow: type: object description: Idv Workflow configuration items: $ref: '#/components/schemas/IdvWorkflow' AuthChallenge: type: object required: - maskInput - question properties: question: type: string description: Question answer: type: string description: Answer maskInput: type: boolean description: MaskInput BaseMessage: type: object required: - content properties: content: type: string description: Content BrandingBarOptions: type: object properties: logo: $ref: '#/components/schemas/Image' Callback: type: object properties: events: type: array items: type: string enum: - DOCUMENT_SIGNED - EMAIL_BOUNCE - KBA_FAILURE - PACKAGE_ACTIVATE - PACKAGE_ARCHIVE - PACKAGE_ATTACHMENT - PACKAGE_COMPLETE - PACKAGE_CREATE - PACKAGE_DEACTIVATE - PACKAGE_DECLINE - PACKAGE_DELETE - PACKAGE_EXPIRE - PACKAGE_OPT_OUT - PACKAGE_READY_FOR_COMPLETE - PACKAGE_RESTORE - PACKAGE_TRASH - ROLE_REASSIGN - SIGNER_COMPLETE - SIGNER_LOCKED - TEMPLATE_CREATE url: type: string description: 'The url, you want to be called.' example: 'https://your-server.com/callback-path' key: type: string description: Unique callback key. CcExpiration: type: object required: - month - year properties: year: type: integer format: int32 description: Year month: type: integer format: int32 description: Month CeremonyEventComplete: type: object properties: dialog: type: boolean description: Dialog redirect: type: string description: Redirect CeremonyEvents: type: object properties: complete: $ref: '#/components/schemas/CeremonyEventComplete' CeremonySettings: type: object required: - ada - declineButton - declineReasons - disableDeclineOther - disableDownloadForUncompletedPackage - disableFirstInPersonAffidavit - disableInPersonAffidavit - disableOptOutOther - disableSecondInPersonAffidavit - enforceCaptureSignature - extractAcroFields - extractTextTags - hideCaptureText - hideLanguageDropdown - hidePackageOwnerInPerson - hideWatermark - inPerson - optOutButton - optOutReasons properties: layout: $ref: '#/components/schemas/LayoutOptions' events: $ref: '#/components/schemas/CeremonyEvents' handOver: $ref: '#/components/schemas/Link' enforceCaptureSignature: type: boolean description: EnforceCaptureSignature inPerson: type: boolean description: InPerson declineButton: type: boolean description: DeclineButton declineReasons: type: array description: DeclineReasons items: type: string disableDeclineOther: type: boolean description: DisableDeclineOther disableDownloadForUncompletedPackage: type: boolean description: DisableDownloadForUncompletedPackage disableFirstInPersonAffidavit: type: boolean description: DisableFirstInPersonAffidavit disableInPersonAffidavit: type: boolean description: DisableInPersonAffidavit disableOptOutOther: type: boolean description: DisableOptOutOther disableSecondInPersonAffidavit: type: boolean description: DisableSecondInPersonAffidavit documentToolbarOptions: $ref: '#/components/schemas/DocumentToolbarOptions' hideCaptureText: type: boolean description: HideCaptureText hideLanguageDropdown: type: boolean description: HideLanguageDropdown hidePackageOwnerInPerson: type: boolean description: HidePackageOwnerInPerson hideWatermark: type: boolean description: HideWatermark maxAuthFailsAllowed: type: integer format: int32 description: MaxAuthFailsAllowed optOutButton: type: boolean description: OptOutButton optOutReasons: type: array description: OptOutReasons items: type: string extractAcroFields: type: boolean description: ExtractAcroFields extractTextTags: type: boolean description: ExtractTextTags ada: type: boolean description: Ada style: $ref: '#/components/schemas/LayoutStyle' Company: type: object required: - id - name properties: address: $ref: '#/components/schemas/Address' name: type: string description: Name id: type: string description: Id data: type: object description: Data additionalProperties: type: object CompletionReport: type: object properties: from: type: string format: date-time to: type: string format: date-time senders: description: The usage list type: array items: $ref: '#/components/schemas/Sender' Condition: type: object required: - action - condition - id properties: action: description: Action type: string example: >- document['49a221e06c609157e214d78605a9c8fbf84937a5087ee737'].field['fuwgAytPFeoM'].disabled = false condition: type: string description: Condition example: >- document['49a221e06c609157e214d78605a9c8fbf84937a5087ee737'].field['XOdevBtCxusH'].value == 'X' id: type: string description: unique condition ID example: 55fc2124-b52e-4166-b603-5412b35bd5ff ConditionalFields: allOf: - $ref: '#/components/schemas/Field' - type: object description: >- In addition to the array of conditions, this payload should contain the entire Field. required: - conditions properties: conditions: type: array items: $ref: '#/components/schemas/Condition' PackageCompletionReport: type: object properties: created: type: string format: date-time data: type: string documents: type: array description: Document Report items: $ref: '#/components/schemas/DocumentCompletionReport' id: type: string name: type: string signers: type: array description: Signers Report items: $ref: '#/components/schemas/SignerCompletionReport' status: type: string description: Status of the package enum: - DRAFT - SENT - COMPLETED - ARCHIVED - DECLINED - OPTED_OUT - EXPIRED trashed: type: string format: date-time updated: type: string format: date-time DocumentCompletionReport: type: object properties: completed: type: boolean firstSigned: type: string format: date-time id: type: string lastSigned: type: string format: date-time name: type: string SignerCompletionReport: type: object properties: completed: type: boolean email: type: string firstName: type: string firstSigned: type: string format: date-time id: type: string lastName: type: string lastSigned: type: string format: date-time Credentials: type: object required: - email - newPassword - password properties: email: type: string description: The user email. newPassword: type: string description: The user new password. password: type: string description: The user password. CreditCard: type: object required: - expiration - name - number - type properties: name: type: string description: Name type: type: string description: Type number: type: string description: Number expiration: $ref: '#/components/schemas/CcExpiration' cvv: type: string description: Cvv Currency: type: object required: - id - name properties: name: type: string description: Name id: type: string description: Id data: type: object description: Data additionalProperties: type: object CustomField: type: object required: - id - name - required - translations properties: value: type: string description: Value name: type: string description: Name id: type: string description: Id required: type: boolean description: Required data: type: object description: Data additionalProperties: type: object translations: type: array description: Translations items: $ref: '#/components/schemas/Translation' CycleCount: type: object required: - count - cycle properties: cycle: type: string description: Cycle enum: - DAY - MONTH - YEAR count: type: integer format: int32 description: Count DataManagementPolicy: type: object description: Data management policy required: - transactionRetention properties: transactionRetention: $ref: '#/components/schemas/TransactionRetention' TransactionRetention: type: object description: Transaction retention settings required: - draft - sent - completed - archived - declined - optedOut - expired properties: draft: type: integer description: Number of days to keep drafts for example: 90 sent: type: integer description: Number of days to keep sent transactions for example: 90 completed: type: integer description: Number of days to keep completed transactions for example: 90 archived: type: integer description: Number of days to keep archived transactions for example: 90 declined: type: integer description: Number of days to keep declined transactions for example: 90 optedOut: type: integer description: Number of days to keep opted-out transactions for example: 90 expired: type: integer description: Number of days to keep expired transactions for example: 90 DelegationUser: type: object required: - id - name properties: email: type: string description: Email firstName: type: string description: First name lastName: type: string description: Last name name: type: string description: Name id: type: string description: Id startDate: type: string description: Date when delegation starts expiryDate: type: string description: Date when delegation expires sendEmailCopies: type: boolean description: >- When selected the delegate will receive copies of all delegator emails data: type: object description: Data additionalProperties: type: object DelegationReport: type: object properties: from: type: string format: date-time to: type: string format: date-time delegationEvents: description: The delegation event list type: array items: $ref: '#/components/schemas/DelegationEvent' DelegationEvent: type: object properties: eventDate: type: string format: date-time eventType: type: string eventDescription: type: string eventUser: type: string Delivery: type: object required: - download - email - provider properties: provider: type: boolean description: Provider email: type: boolean description: Email download: type: boolean description: Download Document: type: object required: - approvals - description - extract - extractionTypes - fields - id - index - name - pages - size - tagged properties: status: type: string fields: type: array description: Fields items: $ref: '#/components/schemas/Field' imprintFields: type: array description: Fields items: $ref: '#/components/schemas/ImprintField' name: type: string description: Name size: type: integer format: int32 description: Size description: type: string description: Description index: type: integer format: int32 description: Index id: type: string description: Id data: type: object description: Data additionalProperties: type: object signedHash: type: string description: SignedHash extract: type: boolean description: Extract extractionTypes: type: array description: ExtractionTypes uniqueItems: true items: type: string tagged: type: boolean description: Tagged externalSigned: type: boolean default: false description: External Signed Document external: $ref: '#/components/schemas/External' approvals: type: array description: Approvals items: $ref: '#/components/schemas/Approval' signerVerificationToken: type: string description: SignerVerificationToken pages: type: array description: Pages items: $ref: '#/components/schemas/Page' DocumentReordering: type: object required: - id - index properties: index: type: integer format: int32 description: Index id: type: string description: Id DocumentToolbarOptions: type: object required: - downloadButton properties: downloadButton: type: boolean description: DownloadButton DocumentVisibility: type: object properties: configurations: type: array description: List of DocumentVisibilityConfigurations. items: $ref: '#/components/schemas/DocumentVisibilityConfiguration' id: type: string data: type: object description: Data additionalProperties: type: object name: type: string DocumentVisibilityConfiguration: type: object properties: documentUid: type: string description: Document Id. roleUids: type: array description: List of Role Ids that can view the identified Document. items: type: string id: type: string data: type: object description: Data additionalProperties: type: object name: type: string ExpiryTimeConfiguration: type: object description: Transaction expiry configuration required: - remainingDays - maximumRemainingDays properties: remainingDays: type: integer description: Default expiry time for transactions in days example: 60 maximumRemainingDays: type: integer description: Maximum allowed value for expiry time for transactions in days example: 90 ExportedAuditTrail: properties: package-id: type: string description: The package id. example: 9xZvSoqg-ksfWUMGUDjmt1D4tzA= audit-events: type: array description: Audit events. items: $ref: '#/components/schemas/AuditEvent' External: type: object required: - id - provider properties: id: type: string description: Id provider: type: string description: Provider providerName: type: string description: ProviderName data: type: object description: Data additionalProperties: type: object ExtractAnchor: type: object required: - anchorPoint - characterIndex - height - index - leftOffset - text - topOffset - width properties: topOffset: type: integer format: int32 description: An absolute offset applied to the final y value example: 100 characterIndex: type: integer format: int32 description: >- The index of the character within the Anchor Text that will be used to calculate position example: 3 anchorPoint: type: string enum: - TOPLEFT - BOTTOMLEFT - TOPRIGHT - BOTTOMRIGHT description: >- Which corner of the specified character to use as the base for calculating position index: type: integer format: int32 description: >- The "occurrence" of the string. For example, if index = 2, the software will skip the first two occurrences of Anchor Text, and use the third occurrence to calculate position. example: 2 text: type: string description: The exact string that will be searched for in the uploaded document example: 'Signature:' width: type: integer format: int32 description: The width of the field position to be calculated example: 200 height: type: integer format: int32 description: The height of the field position to be calculated example: 50 leftOffset: type: integer format: int32 description: An absolute offset applied to the final x value example: 20 Features: type: object required: - allowInPersonForAccountSenders - allowIntegration - allowUiSwitch - attachments - authenticatedInbox - bulkSend - certificateSigning - conditionalFields - customFields - delegation - disableFooter - disableInPersonActivationEmail - documentVisibility - emailDocumentsAndEvidenceSummary - enableNewUi - enableSignerUi - encryptDocuments - enforceAuth - equifaxCanada - equifaxUsa - evidenceSummary - externalSignerVerification - fastTrack - flattenSignerDocuments - forceLogin - geteWitnessRecording - groups - inboxFiltering - maskResponse - mobileCapture - mobileSigningCeremony - mobileSigningCeremonyTablet - notarize - ofacBlacklist - optionalSignature - personalCertificateClient - preventConsentRemoval - qnaAuth - qrCode - sendToMobile - showDocumentsPreview - signerSso - smsAuth - ssoLogin - tamperSealEvidence properties: tamperSealEvidence: type: boolean description: TamperSealEvidence groups: type: boolean description: Groups qrCode: type: boolean description: QrCode authenticatedInbox: type: boolean description: AuthenticatedInbox attachments: type: boolean description: Attachments geteWitnessRecording: type: boolean description: EWitnessRecording flattenSignerDocuments: type: boolean description: FlattenSignerDocuments delegation: type: boolean description: Delegation encryptDocuments: type: boolean description: EncryptDocuments documentVisibility: type: boolean description: DocumentVisibility customFields: type: boolean description: CustomFields sendToMobile: type: boolean description: SendToMobile optionalSignature: type: boolean description: OptionalSignature certificateSigning: type: boolean description: CertificateSigning evidenceSummary: type: boolean description: EvidenceSummary fastTrack: type: boolean description: FastTrack forceLogin: type: boolean description: ForceLogin inboxFiltering: type: boolean description: InboxFiltering notarize: type: boolean description: Notarize showDocumentsPreview: type: boolean description: ShowDocumentsPreview equifaxCanada: type: boolean description: equifaxCanada equifaxUsa: type: boolean description: equifaxUsa smsAuth: type: boolean description: smsAuth qnaAuth: type: boolean description: qnaAuth enforceAuth: type: boolean description: enforceAuth ofacBlacklist: type: boolean description: ofacBlacklist mobileCapture: type: boolean description: MobileCapture maskResponse: type: boolean description: MaskResponse allowInPersonForAccountSenders: type: boolean description: AllowInPersonForAccountSenders mobileSigningCeremony: type: boolean description: MobileSigningCeremony mobileSigningCeremonyTablet: type: boolean description: MobileSigningCeremonyTablet disableInPersonActivationEmail: type: boolean description: DisableInPersonActivationEmail emailDocumentsAndEvidenceSummary: type: boolean description: EmailDocumentsAndEvidenceSummary bulkSend: type: boolean description: BulkSend ssoLogin: type: boolean description: SsoLogin signerSso: type: boolean description: SignerSso allowUiSwitch: type: boolean description: AllowUiSwitch enableNewUi: type: boolean description: EnableNewUi enableSignerUi: type: boolean description: EnableSignerUi disableFooter: type: boolean description: DisableFooter externalSignerVerification: type: boolean description: ExternalSignerVerification personalCertificateClient: type: boolean description: PersonalCertificateClient allowIntegration: type: boolean description: AllowIntegration preventConsentRemoval: type: boolean description: PreventConsentRemoval conditionalFields: type: boolean description: ConditionalFields Field: type: object required: - extract - id - name - page - subtype - type properties: value: type: string description: Value name: type: string description: Name type: type: string description: Type enum: - SIGNATURE - INPUT - IMAGE validation: $ref: '#/components/schemas/FieldValidation' binding: type: string description: Binding id: type: string description: Id data: type: object description: Data additionalProperties: type: object page: type: integer format: int32 description: Page left: type: number format: double description: Left extractAnchor: $ref: '#/components/schemas/ExtractAnchor' extract: type: boolean description: Extract subtype: type: string description: Subtype enum: - FULLNAME - INITIALS - CAPTURE - LABEL - TEXTFIELD - TEXTAREA - CHECKBOX - DATE - RADIO - LIST - QRCODE - CUSTOMFIELD - SEAL - MOBILE_CAPTURE - RAW_CAPTURE - DATEPICKER width: type: number format: double description: Width top: type: number format: double description: Top height: type: number format: double description: Height FieldSummary: type: object required: - signerId - documentId - fieldId - fieldName properties: signerId: type: string description: Signer Id documentId: type: string description: Document Id fieldId: type: string description: Field Id fieldName: type: string description: Field Name fieldValue: type: string description: Field Value ReferencedConditions: description: Package details type: object properties: packageId: type: string description: Package Id documents: type: array description: Documents items: $ref: '#/components/schemas/ReferencedConditionsDocument' ReferencedConditionsDetails: description: Condition details type: object properties: id: description: Condition Id type: string condition: description: Condition expression type: string action: description: Action to perform type: string ReferencedConditionsDocument: description: Document details type: object properties: documentId: description: Document Id type: string fields: description: Fields type: array items: $ref: '#/components/schemas/ReferencedConditionsField' ReferencedConditionsField: description: Field details type: object properties: fieldId: description: Field Id type: string referencedInCondition: description: References in condition type: array items: $ref: '#/components/schemas/ReferencedConditionsDetails' referencedInAction: description: References in actions type: array items: $ref: '#/components/schemas/ReferencedConditionsDetails' FieldValidation: type: object required: - required properties: maxLength: type: integer format: int32 description: MaxLength pattern: type: string description: Pattern required: type: boolean description: Required errorMessage: type: string description: ErrorMessage errorCode: type: integer format: int32 description: ErrorCode enum: type: array description: Enum items: type: string minLength: type: integer format: int32 description: MinLength group: type: string description: Group (Grouped Checkboxes) minimumRequired: type: integer description: Minimum Required (Grouped Checkboxes) FooterOptions: type: object GlobalActionsOptions: type: object required: - confirm - download - hideEvidenceSummary - saveAsLayout properties: download: type: boolean description: Download saveAsLayout: type: boolean description: SaveAsLayout hideEvidenceSummary: type: boolean description: HideEvidenceSummary confirm: type: boolean description: Confirm Group: type: object required: - created - emailMembers - id - members - name - reciprocalDelegation - updated properties: name: type: string description: Name members: type: array description: Members items: $ref: '#/components/schemas/GroupMember' account: $ref: '#/components/schemas/Account' created: type: string format: date-time description: Created id: type: string description: Id data: type: object description: Data additionalProperties: type: object updated: type: string format: date-time description: Updated email: type: string description: Email emailMembers: type: boolean description: EmailMembers reciprocalDelegation: type: boolean description: Reciprocal Delegation GroupMember: type: object required: - email - firstName - lastName - memberType - pending - userId properties: userId: type: string description: UserId firstName: type: string description: FirstName lastName: type: string description: LastName email: type: string description: Email memberType: type: string description: MemberType enum: - REGULAR - MANAGER pending: type: boolean description: Pending GroupMembership: type: object required: - groupId - groupName - memberType properties: groupId: type: string description: GroupId groupName: type: string description: GroupName memberType: type: string description: MemberType enum: - REGULAR - MANAGER GroupSummary: type: object required: - id - data - email - name properties: id: type: string description: Id data: type: string description: Data email: type: string description: Email name: type: string description: Name HeaderOptions: type: object required: - breadcrumbs - feedback - globalNavigation - sessionBar properties: feedback: type: boolean description: Feedback breadcrumbs: type: boolean description: Breadcrumbs globalActions: $ref: '#/components/schemas/GlobalActionsOptions' globalNavigation: type: boolean description: GlobalNavigation sessionBar: type: boolean description: SessionBar titleBar: $ref: '#/components/schemas/TitleBarOptions' Image: type: object required: - src properties: link: type: string description: Link src: type: string description: Src logoAltTextKey: type: string description: LogoAltTextKey ImprintField: type: object properties: value: type: string description: Value name: type: string description: Name type: type: string description: Type enum: - INPUT id: type: string description: Id data: type: object description: Data additionalProperties: type: object page: type: integer format: int32 description: Page left: type: number format: double description: Left subtype: type: string description: Subtype enum: - LABEL width: type: number format: double description: Width top: type: number format: double description: Top height: type: number format: double description: Height editable: type: boolean format: boolean description: Determines whether the field is editable. The property is read only KnowledgeBasedAuthentication: type: object properties: knowledgeBasedAuthenticationStatus: type: string description: SignerInformationForEquifaxCanada enum: - NOT_YET_ATTEMPTED - PASSED - FAILED - INVALID_SIGNER - UPDATED signerInformationForEquifaxCanada: $ref: '#/components/schemas/SignerInformationForEquifaxCanada' signerInformationForEquifaxUSA: $ref: '#/components/schemas/SignerInformationForEquifaxUSA' equifaxCanada: type: boolean equifaxUSA: type: boolean LayoutOptions: type: object required: - iframe - navigator properties: header: $ref: '#/components/schemas/HeaderOptions' brandingBar: $ref: '#/components/schemas/BrandingBarOptions' navigator: type: boolean description: Navigator iframe: type: boolean description: Iframe footer: $ref: '#/components/schemas/FooterOptions' LayoutStyle: type: object properties: brandingBar: $ref: '#/components/schemas/Image' dialog: $ref: '#/components/schemas/Style' toolbar: $ref: '#/components/schemas/Style' titleBar: $ref: '#/components/schemas/Style' License: type: object required: - created - plan - status - transactions properties: status: type: string description: Status enum: - ACTIVE - PENDING - GRACE created: type: string format: date-time description: Created transactions: type: array description: Transactions items: $ref: '#/components/schemas/Transaction' paidUntil: type: string format: date-time description: PaidUntil plan: $ref: '#/components/schemas/Plan' Link: type: object required: - href - text properties: text: type: string description: Text title: type: string description: Title href: type: string description: Href Message: type: object required: - content - created - documents - from - status - to properties: status: type: string description: Status enum: - NEW - READ - TRASHED from: $ref: '#/components/schemas/User' created: type: string format: date-time description: Created content: type: string description: Content to: type: array description: To items: $ref: '#/components/schemas/User' documents: type: array description: Documents items: $ref: '#/components/schemas/Document' Package: type: object required: - autocomplete - bulkSendable - created - description - documents - emailMessage - id - messages - name - notarized - roles - sender - status - trashed - type - updated - visibility properties: name: type: string description: Name of Transaction example: YourTransaction roles: type: array description: Roles items: $ref: '#/components/schemas/Role' status: type: string description: Status enum: - DRAFT - SENT - COMPLETED - ARCHIVED - DECLINED - OPTED_OUT - EXPIRED created: type: string format: date-time description: Created messages: type: array description: Messages items: $ref: '#/components/schemas/Message' id: type: string description: Id data: type: object description: Data additionalProperties: type: object description: type: string description: Description language: type: string description: Language autocomplete: type: boolean description: Autocomplete type: type: string description: Type enum: - PACKAGE - TEMPLATE - LAYOUT due: type: string format: date-time description: Due visibility: type: string description: Visibility enum: - ACCOUNT - SENDER settings: $ref: '#/components/schemas/PackageSettings' consent: type: string description: Consent notaryRoleId: type: string description: Notary Role trashed: type: boolean description: Trashed notarized: type: boolean description: Notarized timezoneId: type: string description: TimezoneId documents: type: array description: Documents items: $ref: '#/components/schemas/Document' emailMessage: type: string description: EmailMessage updated: type: string format: date-time description: Updated completed: type: string format: date-time description: Completed sender: $ref: '#/components/schemas/Sender' limits: $ref: '#/components/schemas/PackageArtifactsLimits' signedDocumentDelivery: $ref: '#/components/schemas/SignedDocumentDelivery' bulkSendable: type: boolean description: BulkSendable PackageArtifactsLimits: type: object properties: roles: type: integer format: int32 description: Roles documents: type: integer format: int32 description: Documents PackageLayout: type: object required: - documents - id - name - type - visibility properties: name: type: string description: Name of the layout example: YourLayout id: type: string description: Id example: asd0sdf08gdfg3njkfg0345dg= description: type: string description: Description type: type: string description: Type enum: - LAYOUT visibility: type: string description: Visibility enum: - ACCOUNT - SENDER documents: type: array description: Document id. It MUST contains only one document id. items: type: object properties: id: type: string description: The document id of the package example: b5d4e318c6f728f3b9d7e13393bb0f9a368de55744010385 PackageReminder: type: object required: - date properties: date: type: string format: date-time description: Date and time of the reminder sentDate: type: string format: date-time description: Date and time when the reminder was sent PackageReminderSchedule: type: object required: - packageId properties: intervalInDays: type: integer description: Number of days between reminders packageId: type: string description: Package Id reminders: type: array description: Reminders readOnly: true items: $ref: '#/components/schemas/PackageReminder' repetitionsCount: type: integer description: Number of repetition for the reminders startInDaysDelay: type: integer description: Delay in days to wait before starting reminders PackageSettings: type: object required: - ceremony properties: ceremony: $ref: '#/components/schemas/CeremonySettings' Page: type: object required: - id - index - version properties: id: type: string description: Id index: type: integer format: int32 description: Index version: type: integer format: int32 description: Version left: type: number format: double description: Left width: type: number format: double description: Width top: type: number format: double description: Top height: type: number format: double description: Height PasswordPolicy: type: object required: - age - history - length - includeUppercase - includeLowercase - includeNumbers - includeSpecialCharacters - requiredRules - expiry - enableExpiryNotifications - firstReminder - repeatReminderCount - maxInvalidLoginAttempts properties: age: type: integer format: int32 description: Minimum password age history: type: integer format: int32 description: >- Number of unique new passwords that have to be provided before an old password can be reused length: type: integer format: int32 description: Minimum password length includeUppercase: type: boolean description: Password requires to include uppercase character includeLowercase: type: boolean description: Password requires to include lowercase character includeNumbers: type: boolean description: Password requires to include number includeSpecialCharacters: type: boolean description: Password requires to include special character requiredRules: type: integer format: int32 description: Number of required rules example: 4 expiry: type: integer format: int32 description: Number of days after which the password will expire enableExpiryNotifications: type: boolean description: Turn on/off password expiry notifications firstReminder: type: integer format: int32 description: >- Number of days the first expiry notification is send before password is expired example: 14 repeatReminderCount: type: integer format: int32 description: Number of expiry notifications example: 5 maxInvalidLoginAttempts: type: integer format: int32 description: >- Number of login failures allowed for a user before the account is locked example: 3 Plan: type: object required: - cycle - description - group - id - name - price - quotas properties: name: type: string description: Name cycle: type: string description: Cycle enum: - DAY - MONTH - YEAR description: type: string description: Description features: type: object description: Features additionalProperties: type: object id: type: string description: Id data: type: object description: Data additionalProperties: type: object group: type: string description: Group price: $ref: '#/components/schemas/Price' contract: type: string description: Contract enum: - DAY - MONTH - YEAR freeCycles: $ref: '#/components/schemas/CycleCount' quotas: type: array description: Quotas items: $ref: '#/components/schemas/Quota' original: type: string description: Original Price: type: object required: - amount - currency properties: currency: $ref: '#/components/schemas/Currency' amount: type: integer format: int32 description: Amount ProfessionalIdentityField: type: object required: - category - id - name properties: value: type: string description: Value name: type: string description: Name type: type: string description: Type id: type: string description: Id data: type: object description: Data additionalProperties: type: object category: type: string description: Category translations: type: array description: Translations items: $ref: '#/components/schemas/Translation' Provider: type: object required: - id - name - provides properties: name: type: string description: Name id: type: string description: Id data: type: object description: Data additionalProperties: type: object provides: type: string description: Provides Recording: type: object required: - uid - fileName - creationDate - fileSize - fileFormat properties: uid: type: string description: Uid example: bf5e90a8-d284-4a82-9792-42b940019821 fileName: type: string description: File name example: CJe8db1289b3d0b044e11759e2d375d9a4.mp4 creationDate: type: integer format: int32 description: Creation date timestamp example: 1630913205000 fileSize: type: string description: Video file size example: 176475 fileFormat: type: string description: Video file format example: mp4 Role: type: object required: - attachmentRequirements - id - index - name - signers - type properties: signers: type: array description: Signers items: $ref: '#/components/schemas/Signer' name: type: string description: Name type: type: string description: Type enum: - SIGNER - SENDER index: type: integer format: int32 description: Index id: type: string description: Id data: type: object description: Data additionalProperties: type: object emailMessage: $ref: '#/components/schemas/BaseMessage' reassign: type: boolean description: Reassign attachmentRequirements: type: array description: AttachmentRequirements items: $ref: '#/components/schemas/AttachmentRequirement' specialTypes: type: array description: Special Signer Types items: type: string enum: - NOTARY locked: type: boolean description: Locked RoleReordering: type: object required: - id - index properties: index: type: integer format: int32 description: Index id: type: string description: Id Quota: type: object required: - limit - target properties: target: type: string description: Target enum: - SIGNER - SENDER - DOCUMENT - PACKAGE - STORAGE cycle: type: string description: Cycle enum: - DAY - MONTH - YEAR scope: type: string description: Scope enum: - SENDER - DOCUMENT - PACKAGE - ACCOUNT limit: type: integer format: int32 description: Limit Sender: type: object required: - company - created - email - firstName - hasDelegates - id - lastName - memberships - name - professionalIdentityFields - status - timezoneId - type - updated - userCustomFields properties: name: type: string description: Name type: type: string description: Type enum: - REGULAR - MANAGER signature: $ref: '#/components/schemas/SignatureStyle' status: type: string description: Status enum: - INVITED - ACTIVE - LOCKED account: $ref: '#/components/schemas/Account' address: $ref: '#/components/schemas/Address' created: type: string format: date-time description: Created id: type: string description: Id data: type: object description: Data additionalProperties: type: object language: type: string description: Language timezoneId: type: string description: TimezoneId external: $ref: '#/components/schemas/External' company: type: string description: Company updated: type: string format: date-time description: Updated phone: type: string description: Phone userCustomFields: type: array description: UserCustomFields items: $ref: '#/components/schemas/UserCustomField' professionalIdentityFields: type: array description: ProfessionalIdentityFields items: $ref: '#/components/schemas/ProfessionalIdentityField' title: type: string description: Title firstName: type: string description: FirstName lastName: type: string description: LastName email: type: string description: Email locked: type: string format: date-time description: Locked activated: type: string format: date-time description: Activated memberships: type: array description: Memberships items: $ref: '#/components/schemas/GroupMembership' specialTypes: type: array description: Special User Types items: type: string enum: - NOTARY hasDelegates: type: boolean description: Has Delegates AccountUsage: type: object required: - senders - packages properties: senders: type: integer description: Sender usage packages: type: integer description: Package usage SenderAuthenticationToken: type: object required: - packageId - value properties: packageId: type: string description: Package Id value: type: string description: Value Session: type: object required: - certificateSigning - delegationUser - inPerson - packages - user properties: restricted: type: boolean packages: type: array description: Packages items: type: string features: $ref: '#/components/schemas/Features' user: $ref: '#/components/schemas/User' support: $ref: '#/components/schemas/SupportConfiguration' delegationUser: $ref: '#/components/schemas/DelegationUser' account: $ref: '#/components/schemas/Account' inPerson: type: boolean description: InPerson loginSessionTimeout: type: integer format: int32 description: loginSessionTimeout certificateSigning: type: boolean description: CertificateSigning SessionFields: type: object properties: fields: description: Fields additionalProperties: type: object SignatureStyle: type: object properties: handdrawn: type: string description: Handdrawn textual: $ref: '#/components/schemas/TextualSignatureStyle' SignatureImage: type: object required: - fileName - mediaType - content properties: fileName: type: string description: File name mediaType: type: string description: Media type content: type: string format: binary example: description: Base64 encoded image SignedDocument: allOf: - $ref: '#/components/schemas/Document' - type: object properties: handdrawn: type: string description: Handdrawn signature string. SignedDocuments: type: object required: - handdrawn - documents properties: handdrawn: type: string description: Handdrawn signature string. documents: type: array description: Documents list. items: $ref: '#/components/schemas/Document' SignedDocumentDelivery: type: object required: - destinations - excludedDocuments properties: filePrefix: type: string description: FilePrefix destinations: type: array description: Destinations items: $ref: '#/components/schemas/External' excludedDocuments: type: array description: ExcludedDocuments items: $ref: '#/components/schemas/Document' fileSuffix: type: string description: FileSuffix Signer: type: object required: - auth - company - created - delivery - email - firstName - id - knowledgeBasedAuthentication - lastName - name - professionalIdentityFields - signerType - timezoneId - updated - userCustomFields properties: name: type: string description: Name signature: $ref: '#/components/schemas/SignatureStyle' address: $ref: '#/components/schemas/Address' created: type: string format: date-time description: Created id: type: string description: Id data: type: object description: Data additionalProperties: type: object group: $ref: '#/components/schemas/Group' language: type: string description: Language auth: $ref: '#/components/schemas/Auth' external: $ref: '#/components/schemas/External' company: type: string description: Company delivery: $ref: '#/components/schemas/Delivery' updated: type: string format: date-time description: Updated phone: type: string description: Phone userCustomFields: type: array description: UserCustomFields items: $ref: '#/components/schemas/UserCustomField' professionalIdentityFields: type: array description: ProfessionalIdentityFields items: $ref: '#/components/schemas/ProfessionalIdentityField' title: type: string description: Title firstName: type: string description: FirstName lastName: type: string description: LastName email: type: string description: Email knowledgeBasedAuthentication: $ref: '#/components/schemas/KnowledgeBasedAuthentication' signerType: type: string description: SignerType enum: - ACCOUNT_SENDER - EXTERNAL_SENDER - EXTERNAL_SIGNER - GROUP_SIGNER timezoneId: type: string description: TimezoneId specialTypes: type: array description: Special User Types items: type: string enum: - NOTARY SignerAuthenticationToken: type: object required: - packageId - signerId - value properties: packageId: type: string description: Package Id signerId: type: string description: Signer Id sessionFields: $ref: '#/components/schemas/SessionFields' value: type: string description: Value SignerInformationForEquifaxCanada: type: object required: - city - firstName - lastName - postalCode - province - streetAddress properties: streetAddress: type: string description: StreetAddress city: type: string description: City timeAtAddress: type: integer format: int32 description: TimeAtAddress homePhoneNumber: type: string description: HomePhoneNumber driversLicenseNumber: type: string description: DriversLicenseNumber dateOfBirth: type: string format: date-time description: DateOfBirth province: type: string description: Province postalCode: type: string description: PostalCode socialInsuranceNumber: type: string description: SocialInsuranceNumber firstName: type: string description: FirstName lastName: type: string description: LastName SignerInformationForEquifaxUSA: type: object required: - city - firstName - lastName - state - streetAddress - zip properties: state: type: string description: State valid: type: boolean streetAddress: type: string description: StreetAddress city: type: string description: City zip: type: string description: Zip timeAtAddress: type: integer format: int32 description: TimeAtAddress socialSecurityNumber: type: string description: SocialSecurityNumber homePhoneNumber: type: string description: HomePhoneNumber driversLicenseNumber: type: string description: DriversLicenseNumber dateOfBirth: type: string format: date-time description: DateOfBirth firstName: type: string description: FirstName lastName: type: string description: LastName SigningUrl: type: object properties: packageId: type: string description: Package Id roleId: type: string description: Role Id url: type: string description: URL Style: type: object properties: color: type: string description: Color backgroundColor: type: string description: BackgroundColor SupportConfiguration: type: object properties: phone: type: string description: Phone email: type: string description: Email TextualSignatureStyle: type: object properties: color: type: string description: Color font: type: string description: Font TitleBarOptions: type: object required: - progressBar - title properties: title: type: boolean description: Title progressBar: type: boolean description: ProgressBar Transaction: type: object required: - created - creditCard - price properties: created: type: string format: date-time description: Created price: $ref: '#/components/schemas/Price' creditCard: $ref: '#/components/schemas/CreditCard' Translation: type: object required: - language properties: data: type: object description: Data additionalProperties: type: object description: type: string description: Description id: type: string description: Id language: type: string description: Language name: type: string description: Name UsageReport: type: object properties: from: type: string format: date-time to: type: string format: date-time senders: description: The usage list type: array items: $ref: '#/components/schemas/Sender' totalCount: description: Tocal record count type: integer minimum: 0 TransactionSummaryReport: type: object properties: content: description: The transaction list type: array items: $ref: '#/components/schemas/Package' totalElements: description: 'Tocal records count, used for pagination' type: integer User: type: object required: - company - created - email - firstName - id - lastName - name - professionalIdentityFields - timezoneId - updated - userCustomFields properties: address: $ref: '#/components/schemas/Address' language: type: string description: Language name: type: string description: Name signature: $ref: '#/components/schemas/SignatureStyle' created: type: string format: date-time description: Created id: type: string description: Id data: type: object description: Data additionalProperties: type: object title: type: string description: Title userCustomFields: type: array description: UserCustomFields items: $ref: '#/components/schemas/UserCustomField' timezoneId: type: string description: TimezoneId external: $ref: '#/components/schemas/External' professionalIdentityFields: type: array description: ProfessionalIdentityFields items: $ref: '#/components/schemas/ProfessionalIdentityField' company: type: string description: Company updated: type: string format: date-time description: Updated phone: type: string description: Phone specialTypes: type: array description: Special User Types items: type: string enum: - NOTARY firstName: type: string description: FirstName lastName: type: string description: LastName email: type: string description: Email UserCustomField: type: object required: - id - name properties: value: type: string description: Value name: type: string description: Name id: type: string description: Id data: type: object description: Data additionalProperties: type: object translations: type: array description: Translations items: $ref: '#/components/schemas/Translation' Verification: type: object required: - typeId - payload properties: typeId: type: string description: Type id payload: type: string description: Payload SigningThemesConfig: type: object additionalProperties: $ref: '#/components/schemas/SigningTheme' SigningTheme: type: object required: - color properties: color: $ref: '#/components/schemas/SigningColor' SigningColor: type: object additionalProperties: type: string SigningLogos: type: array items: $ref: '#/components/schemas/SigningLogo' example: - language: en image: >- data:image/png;base64,iVBORw0KGgoAAAANSUhEUgA......oziOudIAAAAASUVORK5CYII= - language: fr image: >- data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQ......GUjSDJhswDKRpBkw2YH/2Q== SigningLogo: type: object required: - language - image properties: language: type: string description: Language key enum: - en - fr - it - ru - es - pt - de - nl - da - el - zh-CN - zh-TW - ja - ko image: type: string format: binary example: description: Base64 encoded image SigningUiOptions: type: object description: Signing UI Options properties: completeSummaryOptions: $ref: '#/components/schemas/CompleteSummaryOptions' inpersonWelcomeOptions: $ref: '#/components/schemas/InpersonWelcomeOptions' inpersonHostThankYouOptions: $ref: '#/components/schemas/InpersonHostThankYouOptions' notaryWelcomeOptions: $ref: '#/components/schemas/NotaryWelcomeOptions' notaryHostThankYouOptions: $ref: '#/components/schemas/NotaryHostThankYouOptions' overviewOptions: $ref: '#/components/schemas/OverviewOptions' CompleteSummaryOptions: type: object required: - title - message - download - review - continue - documentSection - uploadSection properties: title: type: boolean description: title message: type: boolean description: message download: type: boolean description: download review: type: boolean description: review continue: type: boolean description: continue documentSection: type: boolean description: documentSection uploadSection: type: boolean description: uploadSection InpersonWelcomeOptions: type: object required: - title - body - recipientName - recipientEmail - recipientActionRequired - recipientRole - recipientStatus properties: title: type: boolean description: title body: type: boolean description: body recipientName: type: boolean description: recipientName recipientEmail: type: boolean description: recipientEmail recipientActionRequired: type: boolean description: recipientActionRequired recipientRole: type: boolean description: recipientRole recipientStatus: type: boolean description: recipientStatus InpersonHostThankYouOptions: type: object required: - title - body - recipientName - recipientEmail - recipientRole - recipientStatus - downloadButton - reviewDocumentsButton properties: title: type: boolean description: title body: type: boolean description: body recipientName: type: boolean description: recipientName recipientEmail: type: boolean description: recipientEmail recipientRole: type: boolean description: recipientRole recipientStatus: type: boolean description: recipientStatus downloadButton: type: boolean description: downloadButton reviewDocumentsButton: type: boolean description: reviewDocumentsButton NotaryWelcomeOptions: type: object required: - title - body - recipientName - recipientEmail - recipientActionRequired - notaryTag - recipientRole - recipientStatus properties: title: type: boolean description: title body: type: boolean description: body recipientName: type: boolean description: recipientName recipientEmail: type: boolean description: recipientEmail recipientActionRequired: type: boolean description: recipientActionRequired notaryTag: type: boolean description: notaryTag recipientRole: type: boolean description: recipientRole recipientStatus: type: boolean description: recipientStatus NotaryCommission: type: object properties: name: description: Notary commission name type: string number: description: License number format: int32 type: integer expirationDate: description: License expiration date format: date-time type: string jurisdiction: description: License jurisdiction type: string country: description: License country type: string confirmed: description: License confirmed type: boolean NotaryCommissionSeal: type: object required: - fileName - mediaType - content properties: fileName: type: string description: File name mediaType: type: string description: Media type content: type: string format: binary example: description: Base64 encoded image type: type: string description: Type of file NotaryHostThankYouOptions: type: object required: - title - body - recipientName - recipientEmail - recipientRole - notaryTag - recipientStatus - downloadButton - reviewDocumentsButton properties: title: type: boolean description: title body: type: boolean description: body recipientName: type: boolean description: recipientName recipientEmail: type: boolean description: recipientEmail recipientRole: type: boolean description: recipientRole notaryTag: type: boolean description: notaryTag recipientStatus: type: boolean description: recipientStatus downloadButton: type: boolean description: downloadButton reviewDocumentsButton: type: boolean description: reviewDocumentsButton OverviewOptions: type: object required: - title - body - documentSection - uploadSection properties: title: type: boolean description: title body: type: boolean description: body documentSection: type: boolean description: documentSection uploadSection: type: boolean description: uploadSection AccountConfiguration: type: object description: Account Configuration properties: accountFeatureSettings: $ref: '#/components/schemas/AccountFeatureSettings' accountPackageSettings: $ref: '#/components/schemas/AccountPackageSettings' AccountFeatureSettings: type: object required: - allowInPersonForAccountSenders - attachments - conditionalFields - customFields - delegation - disableFooter - disableInPersonActivationEmail - documentVisibility - emailDocumentsAndEvidenceSummary - enforceAuth - evidenceSummary - flattenSignerDocuments - forceLogin - groups - maskResponse - mobileCapture - optionalSignature - preventConsentRemoval - qnaAuth - sendToMobile - uploadSignatureImage - inAppReports - forceTransactionOwnerLogin - deliverDocumentsByEmail - allowCheckboxConsentApproval - passwordManagement properties: groups: type: boolean description: Groups attachments: type: boolean description: Attachments flattenSignerDocuments: type: boolean description: FlattenSignerDocuments delegation: type: boolean description: Delegation documentVisibility: type: boolean description: DocumentVisibility customFields: type: boolean description: CustomFields sendToMobile: type: boolean description: SendToMobile optionalSignature: type: boolean description: OptionalSignature evidenceSummary: type: boolean description: EvidenceSummary forceLogin: type: boolean description: ForceLogin qnaAuth: type: boolean description: qnaAuth enforceAuth: type: boolean description: enforceAuth mobileCapture: type: boolean description: MobileCapture maskResponse: type: boolean description: MaskResponse allowInPersonForAccountSenders: type: boolean description: AllowInPersonForAccountSenders disableInPersonActivationEmail: type: boolean description: DisableInPersonActivationEmail emailDocumentsAndEvidenceSummary: type: boolean description: EmailDocumentsAndEvidenceSummary disableFooter: type: boolean description: DisableFooter preventConsentRemoval: type: boolean description: PreventConsentRemoval conditionalFields: type: boolean description: ConditionalFields uploadSignatureImage: type: boolean description: UploadSignatureImage inAppReports: type: boolean description: InAppReports forceTransactionOwnerLogin: type: boolean description: ForceTransactionOwnerLogin deliverDocumentsByEmail: type: boolean description: DeliverDocumentsByEmail allowCheckboxConsentApproval: type: boolean description: AllowCheckboxConsentApproval passwordManagement: type: boolean description: PasswordManagement AccountPackageSettings: type: object required: - ada - declineButton - disableDeclineOther - disableDownloadForUncompletedPackage - disableFirstInPersonAffidavit - disableInPersonAffidavit - disableSecondInPersonAffidavit - enforceCaptureSignature - extractAcroFields - extractTextTags - hideCaptureText - hideLanguageDropdown - hidePackageOwnerInPerson - hideWatermark - inPerson - leftMenuExpand - optionalNavigation - showNseHelp - showNseLogoInIframe - showNseOverview - defaultTimeBasedExpiry - globalActionsConfirm - globalActionsDownload - globalActionsHideEvidenceSummary properties: enforceCaptureSignature: type: boolean description: EnforceCaptureSignature inPerson: type: boolean description: InPerson declineButton: type: boolean description: DeclineButton disableDeclineOther: type: boolean description: DisableDeclineOther disableDownloadForUncompletedPackage: type: boolean description: DisableDownloadForUncompletedPackage disableFirstInPersonAffidavit: type: boolean description: DisableFirstInPersonAffidavit disableInPersonAffidavit: type: boolean description: DisableInPersonAffidavit disableSecondInPersonAffidavit: type: boolean description: DisableSecondInPersonAffidavit hideCaptureText: type: boolean description: HideCaptureText hideLanguageDropdown: type: boolean description: HideLanguageDropdown hidePackageOwnerInPerson: type: boolean description: HidePackageOwnerInPerson hideWatermark: type: boolean description: HideWatermark extractAcroFields: type: boolean description: ExtractAcroFields extractTextTags: type: boolean description: ExtractTextTags ada: type: boolean description: Ada leftMenuExpand: type: boolean description: LeftMenuExpand optionalNavigation: type: boolean description: OptionalNavigation showNseHelp: type: boolean description: ShowNseHelp showNseLogoInIframe: type: boolean description: ShowNseLogoInIframe showNseOverview: type: boolean description: ShowNseOverview defaultTimeBasedExpiry: type: boolean description: DefaultTimeBasedExpiry globalActionsConfirm: type: boolean description: GlobalActionsConfirm globalActionsDownload: type: boolean description: GlobalActionsDownload globalActionsHideEvidenceSummary: type: boolean description: GlobalActionsHideEvidenceSummary VirtualRoom: type: object properties: video: type: boolean default: false videoRecording: type: boolean default: false startDatetime: description: meeting start date and time type: string format: date-time IdvWorkflow: type: object properties: id: type: string description: 00000000-0000-0001-0000-200000000055 type: type: string description: DV tenant: type: string description: oss desc: type: string description: This is Mitek Document verification only Mock workflow. skipWhenAccessingSignedDocuments: type: boolean DefaultError: required: - code - message properties: code: type: integer format: int32 messageKey: type: string message: type: string SubAccount: type: object required: - parentAccountId - name properties: parentAccountId: type: string description: ParentAccountId name: type: string description: Name timezoneId: type: string description: TimezoneId language: $ref: '#/components/schemas/Language' SubAccountApiKeys: type: object required: - accountUid - accountName - apiKey properties: accountUid: type: string description: SubAccount Id accountName: type: string description: SubAccount Name apiKey: type: string description: SubAccount API Key AccessibleAccountResponse: type: object required: - accountUid - accountName properties: accountUid: type: string description: SubAccount Id accountName: type: string description: SubAccount Name Language: type: string enum: - en - fr - it - ru - es - pt - de - nl - da - el - zh-CN - zh-TW - ja - ko UserAccountRole: type: object required: - accountId - accountRoles properties: accountId: type: string description: account Id userId: type: string description: user Id accountRoles: type: array description: accountrole list items: $ref: '#/components/schemas/AccountRole' links: getPackageId: description: >- The id value retured in the response, can be used in get /api/packages/{packageId} api call. operationId: api.packages._packageId.get parameters: packageId: $response.body#/id responses: ResourceNotFound: description: The specified resource was not found content: application/json: schema: $ref: '#/components/schemas/DefaultError' NotAuthorized: description: Not Authorized content: application/json: schema: $ref: '#/components/schemas/DefaultError' UnexpectedError: description: Unexpected error content: application/json: schema: $ref: '#/components/schemas/DefaultError' ValidationError: description: Validation error content: application/json: schema: $ref: '#/components/schemas/DefaultError' NotAcceptable: description: Not acceptable error content: application/json: schema: $ref: '#/components/schemas/DefaultError' AccessDenied: description: Access Denied error content: application/json: schema: $ref: '#/components/schemas/DefaultError' PackageId: description: OK content: application/json: schema: type: object properties: id: type: string description: The new transaction id. example: Esdfasd0sdf08gdfg3njkfg0345dg= ResultDocumentVisibility: description: OK content: application/json: schema: type: object properties: configurations: description: The list of document visibility configurations type: array items: $ref: '#/components/schemas/DocumentVisibilityConfiguration' id: type: string data: type: object description: Data additionalProperties: type: object name: type: string ResultGroups: description: OK content: application/json: schema: type: object properties: count: type: integer minimum: 0 results: description: The groups list type: array items: $ref: '#/components/schemas/Group' ResultGroupSummary: description: OK content: application/json: schema: type: object properties: count: type: integer minimum: 0 results: description: The Group Summary list type: array items: $ref: '#/components/schemas/GroupSummary' ResultPackages: description: OK content: application/json; esl-api-version=11: schema: type: object properties: count: type: integer minimum: 0 results: description: The transactions list type: array items: $ref: '#/components/schemas/Package' ResultRoles: description: OK content: application/json: schema: type: object properties: count: type: integer minimum: 0 results: description: The roles list type: array items: $ref: '#/components/schemas/Role' ResultLayouts: description: OK content: application/json; esl-api-version=11: schema: type: object properties: count: type: integer minimum: 0 results: description: The layouts list type: array items: $ref: '#/components/schemas/Role' ResultSenders: description: OK content: application/json: schema: type: object properties: count: type: integer minimum: 0 results: description: The senders list type: array items: $ref: '#/components/schemas/Sender' ResultAccountRoles: description: OK content: application/json: schema: type: object properties: count: type: integer minimum: 0 results: description: The account role list type: array items: $ref: '#/components/schemas/AccountRole' ResultReportSummary: description: OK content: application/json: schema: type: object properties: lastModified: type: string format: date-time description: The last modified date of the report size: description: The size in bytes of the reports type: integer minimum: 0 uri: description: The uri of the report type: string contentType: type: string ResultUrl: description: OK content: application/json: schema: type: object properties: url: type: string NotModified: description: Not modified error content: application/json: schema: $ref: '#/components/schemas/DefaultError' parameters: packageId: name: packageId description: The unique package id. in: path required: true schema: type: string example: asd0sdf08gdfg3njkfg0345dg= templateId: name: templateId description: The unique template id. in: path required: true schema: type: string example: asd0sdf08gdfg3njkfg0345dg= roleId: name: roleId description: The unique role id within the package. in: path required: true schema: type: string example: 97937dbd-2f19-4762-b91c-5d5572dff48e documentId: name: documentId description: The unique document id. in: path required: true schema: type: string example: 7fe707da80ed6347919b162eb05a63916028376dc991031f approvalId: name: approvalId description: The unique approval id. in: path required: true schema: type: string example: ibwzXn69GF0J flatten: name: flatten description: Flatten the pdf. in: query schema: type: boolean default: false utf8: name: utf8 in: query schema: type: string description: utf8 layoutId: name: layoutId description: The unique layout id. in: query schema: type: string layoutName: name: layoutName description: The unique layout name. in: query schema: type: string attachmentId: name: attachmentId description: The unique attachment id. in: path required: true schema: type: string example: U4qeLnLhKgYM groupId: name: groupId description: The unique group id. in: path required: true schema: type: string example: dc7eac8b-3425-4716-a5a4-df74810d928b fieldId: name: fieldId description: The unique field id. in: path required: true schema: type: string example: zZCmIzF1U4U5 maskedFieldId: name: maskedFieldId description: 'Field id in following format: {documentId}-{approvalId}-{fieldId}.' in: path required: true schema: type: string example: >- ffab89e286b8b4d75420e443e5e77dfca45264aee26c8fd6-tqHXxte27C4K-ZmJbkStS1wES customFieldId: name: customFieldId description: ID of the Custom Field. in: path required: true schema: type: string example: DOB from: name: from in: query description: The first record that will be returned. Useful for pagination. required: false schema: type: integer format: int32 minimum: 0 fromDate: name: fromDate in: query description: The start of the date range. required: false schema: type: string format: date-time to: name: to in: query description: The last record that will be returned. Useful for pagination. required: false schema: type: integer format: int32 toDate: name: toDate in: query description: The end of the date range. required: false schema: type: string format: date-time dir: name: dir in: query description: >- The direction according to which the data will be sorted. 'asc' for ascending and 'desc' for descending. required: false schema: type: string enum: - asc - desc search: name: search in: query description: >- Any text which is going to be used in conjunction with the searchtype if provided required: false schema: type: string senderId: name: senderId description: The unique sender id. in: path required: true schema: type: string example: lEuqLqc6ZzA6 rawSignatureCapture: name: rawSignatureCapture description: 'If set to true, the authograph signatures will be provided as a vector.' in: query required: false schema: type: boolean default: false delegateId: name: delegateId description: The unique delegateId id. in: path required: true schema: type: string example: ibwzXn69GF0J signerId: name: signerId description: The unique signer id. in: path required: true schema: type: string example: lEuqLqc6ZzA6 accountId: name: accountId description: The unique account id. in: path required: true schema: type: string example: ibwzXn69GF0J fileId: name: fileId description: The unique attachment file id. in: path required: true schema: type: integer format: int32 minimum: 0 origin: name: origin description: > The origin name.

Accepted values: Note that, when using the origin "salesforceOauth2", the key field of the Callback object has a specific format.
The base64 encoded string for the following JSON structure is expected in the key field.
{
          host: [salesforce oauth host],
          client_id: [salesforce connected app client id]
          refresh_token: [salesforce connected app refresh token],
        } 

This is an example of a valid JSON structure for the key field:
{
          host: test.salesforce.com,
          client_id: 3MVG9dKFWsESbpkGspAK561toINSmd9AamdH1sDWgAlbJ64auISbvJgFgWxFZeHgLnPL_Vx01H3HF.2wJl.Ho
          refresh_token: 5Aep711qQZ.coqTldc0B64olflrLrsYa2Dgy6fc1FrS1WZ7gkJRjbtc9VPASWHat8s8LnRvHPtJczK6kHwUM35O,
        }

The base64 encoded string for the JSON example above would be (disregarding linebreaks):

ewogICJob3N0IjogImh0dHBzOi8vdGVzdC5zYWxlc2ZvcmNlLmNvbSIsCiAgI
mNsaWVudF9pZCI6ICIzTVZHOWRLRldzRVNicGtHc3BBSzU2MXRvSU5TbWQ5QW
FtZEgxc0RXZ0FsYko2NGF1SVNidkpnRmdXeEZaZUhnTG5QTF9WeDAxSDNIRi4
yd0psLkhvIiwKICAicmVmcmVzaF90b2tlbiI6ICI1QWVwNzExcVFaLmNvcVRs
ZGMwQjY0b2xmbHJMcnNZYTJEZ3k2ZmMxRnJTMVdaN2drSlJqYnRjOVZQQVNXS
GF0OHM4TG5SdkhQdEpjeks2a0h3VU0zNU8iCn0=

This would be the actual string present in the key field. in: path required: true schema: type: string accountRoleId: name: accountRoleId description: The unique role id. in: path required: true schema: type: string example: ibwzXn69GF0J transactionId: name: transactionId description: The unique transaction id. in: path required: true schema: type: string example: asd0sdf08gdfg3njkfg0345dg= inPerson: name: inPerson description: Send SMS for InPerson SMS authentication in: query required: false schema: type: boolean default: true reportType: name: reportType description: The type of reports. Default is ALL. in: query required: false schema: type: string enum: - ALL - TRANSACTION - ACCOUNT defaultVirtualRoomConfig: name: default description: >- When used, returns the default virtual room configuration. The default virtual room configuration is not related to any specific transaction. in: query required: false schema: type: boolean example: true sendersRoleId: name: roleId description: The unique role id for a category of senders. in: query required: false schema: type: string securitySchemes: ApiKeyAuth: description: >- Please type \"Basic \" followed by the Api Key found in your OneSpan Sign admin section.

 

For example:

  Basic UGxlYXNlIHVzZSB5b3VyIG93biBrZXksIG5vdCB0aGlzIGV4YW1wbGUgb25lIDstKQ==

 

(See Api Key Documentation)

type: apiKey in: header name: Authorization ApiTokenAuth: description: >- Please type \"Bearer \" followed by the access token generate by a call to /apitoken/clientApp/accessToken endpoint.

 

For example:

  Bearer 8824a2be8f9c3ad9a71880cd771b52d880fd1845404e0920bb2e43c166770ec7

 

(See Api Token Documentation)

type: apiKey in: header name: Authorization examples: packageIdExample: value: asd0sdf08gdfg3njkfg0345dg= packageNameExample: value: YourTransaction documentIdExample: value: b5d4e318c6f728f3b9d7e13393bb0f9a368de55744010385