Skip to content

Latest commit

 

History

History
732 lines (535 loc) · 22 KB

ObjectUserApi.md

File metadata and controls

732 lines (535 loc) · 22 KB

ObjectUserApi

All URIs are relative to https://prod.api.appcluster01.ca-central-1.ezmax.com/rest

Method HTTP request Description
userCreateObjectV1 POST /1/object/user Create a new User
userCreateObjectV2 POST /2/object/user Create a new User
userEditObjectV1 PUT /1/object/user/{pkiUserID} Edit an existing User
userEditPermissionsV1 PUT /1/object/user/{pkiUserID}/editPermissions Edit multiple Permissions
userGetApikeysV1 GET /1/object/user/{pkiUserID}/getApikeys Retrieve an existing User's Apikeys
userGetAutocompleteV2 GET /2/object/user/getAutocomplete/{sSelector} Retrieve Users and IDs
userGetEffectivePermissionsV1 GET /1/object/user/{pkiUserID}/getEffectivePermissions Retrieve an existing User's Effective Permissions
userGetListV1 GET /1/object/user/getList Retrieve User list
userGetObjectV2 GET /2/object/user/{pkiUserID} Retrieve an existing User
userGetPermissionsV1 GET /1/object/user/{pkiUserID}/getPermissions Retrieve an existing User's Permissions
userGetSubnetsV1 GET /1/object/user/{pkiUserID}/getSubnets Retrieve an existing User's Subnets
userGetUsergroupexternalsV1 GET /1/object/user/{pkiUserID}/getUsergroupexternals Get User's Usergroupexternals
userGetUsergroupsV1 GET /1/object/user/{pkiUserID}/getUsergroups Get User's Usergroups
userSendPasswordResetV1 POST /1/object/user/{pkiUserID}/sendPasswordReset Send password reset

userCreateObjectV1

UserCreateObjectV1Response userCreateObjectV1(userCreateObjectV1Request)

Create a new User

The endpoint allows to create one or many elements at once.

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val userCreateObjectV1Request : UserCreateObjectV1Request =  // UserCreateObjectV1Request | 
try {
    val result : UserCreateObjectV1Response = apiInstance.userCreateObjectV1(userCreateObjectV1Request)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userCreateObjectV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userCreateObjectV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
userCreateObjectV1Request UserCreateObjectV1Request

Return type

UserCreateObjectV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

userCreateObjectV2

UserCreateObjectV2Response userCreateObjectV2(userCreateObjectV2Request)

Create a new User

The endpoint allows to create one or many elements at once.

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val userCreateObjectV2Request : UserCreateObjectV2Request =  // UserCreateObjectV2Request | 
try {
    val result : UserCreateObjectV2Response = apiInstance.userCreateObjectV2(userCreateObjectV2Request)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userCreateObjectV2")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userCreateObjectV2")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
userCreateObjectV2Request UserCreateObjectV2Request

Return type

UserCreateObjectV2Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

userEditObjectV1

UserEditObjectV1Response userEditObjectV1(pkiUserID, userEditObjectV1Request)

Edit an existing User

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | The unique ID of the User
val userEditObjectV1Request : UserEditObjectV1Request =  // UserEditObjectV1Request | 
try {
    val result : UserEditObjectV1Response = apiInstance.userEditObjectV1(pkiUserID, userEditObjectV1Request)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userEditObjectV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userEditObjectV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int The unique ID of the User
userEditObjectV1Request UserEditObjectV1Request

Return type

UserEditObjectV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

userEditPermissionsV1

UserEditPermissionsV1Response userEditPermissionsV1(pkiUserID, userEditPermissionsV1Request)

Edit multiple Permissions

Using this endpoint, you can edit multiple Permissions at the same time.

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | 
val userEditPermissionsV1Request : UserEditPermissionsV1Request =  // UserEditPermissionsV1Request | 
try {
    val result : UserEditPermissionsV1Response = apiInstance.userEditPermissionsV1(pkiUserID, userEditPermissionsV1Request)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userEditPermissionsV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userEditPermissionsV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int
userEditPermissionsV1Request UserEditPermissionsV1Request

Return type

UserEditPermissionsV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

userGetApikeysV1

UserGetApikeysV1Response userGetApikeysV1(pkiUserID)

Retrieve an existing User's Apikeys

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | 
try {
    val result : UserGetApikeysV1Response = apiInstance.userGetApikeysV1(pkiUserID)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userGetApikeysV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userGetApikeysV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int

Return type

UserGetApikeysV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

userGetAutocompleteV2

UserGetAutocompleteV2Response userGetAutocompleteV2(sSelector, eFilterActive, sQuery, acceptLanguage)

Retrieve Users and IDs

Get the list of User to be used in a dropdown or autocomplete control.

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val sSelector : kotlin.String = sSelector_example // kotlin.String | The type of Users to return
val eFilterActive : kotlin.String = eFilterActive_example // kotlin.String | Specify which results we want to display.
val sQuery : kotlin.String = sQuery_example // kotlin.String | Allow to filter the returned results
val acceptLanguage : HeaderAcceptLanguage =  // HeaderAcceptLanguage | 
try {
    val result : UserGetAutocompleteV2Response = apiInstance.userGetAutocompleteV2(sSelector, eFilterActive, sQuery, acceptLanguage)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userGetAutocompleteV2")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userGetAutocompleteV2")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
sSelector kotlin.String The type of Users to return [enum: AgentBrokerEmployeeEzsignUserNormal, AgentBrokerEmployeeNormalBuiltIn, AgentBrokerEzsignuserNormal, ClonableUsers, EzsignuserBuiltIn, Normal, UsergroupDelegated]
eFilterActive kotlin.String Specify which results we want to display. [optional] [default to Active] [enum: All, Active, Inactive]
sQuery kotlin.String Allow to filter the returned results [optional]
acceptLanguage HeaderAcceptLanguage [optional] [enum: *, en, fr]

Return type

UserGetAutocompleteV2Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

userGetEffectivePermissionsV1

UserGetEffectivePermissionsV1Response userGetEffectivePermissionsV1(pkiUserID)

Retrieve an existing User's Effective Permissions

Effective Permissions refers to the combination of Permissions held by a User and the Permissions associated with the Usergroups they belong to.

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | 
try {
    val result : UserGetEffectivePermissionsV1Response = apiInstance.userGetEffectivePermissionsV1(pkiUserID)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userGetEffectivePermissionsV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userGetEffectivePermissionsV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int

Return type

UserGetEffectivePermissionsV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

userGetListV1

UserGetListV1Response userGetListV1(eOrderBy, iRowMax, iRowOffset, acceptLanguage, sFilter)

Retrieve User list

Enum values that can be filtered in query parameter sFilter: | Variable | Valid values | |---|---| | eUserType | AgentBroker<br>Assistant<br>Employee<br>EzsignUser<br>Normal | | eUserOrigin | BuiltIn<br>External | | eUserEzsignaccess | No<br>PaidByOffice<br>PerDocument<br>Prepaid |

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val eOrderBy : kotlin.String = eOrderBy_example // kotlin.String | Specify how you want the results to be sorted
val iRowMax : kotlin.Int = 56 // kotlin.Int | 
val iRowOffset : kotlin.Int = 56 // kotlin.Int | 
val acceptLanguage : HeaderAcceptLanguage =  // HeaderAcceptLanguage | 
val sFilter : kotlin.String = sFilter_example // kotlin.String | 
try {
    val result : UserGetListV1Response = apiInstance.userGetListV1(eOrderBy, iRowMax, iRowOffset, acceptLanguage, sFilter)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userGetListV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userGetListV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
eOrderBy kotlin.String Specify how you want the results to be sorted [optional] [enum: pkiUserID_ASC, pkiUserID_DESC, sUserFirstname_ASC, sUserFirstname_DESC, sUserLastname_ASC, sUserLastname_DESC, sUserLoginname_ASC, sUserLoginname_DESC, bUserIsactive_ASC, bUserIsactive_DESC, eUserType_ASC, eUserType_DESC, eUserOrigin_ASC, eUserOrigin_DESC, eUserEzsignaccess_ASC, eUserEzsignaccess_DESC, dtUserEzsignprepaidexpiration_ASC, dtUserEzsignprepaidexpiration_DESC, sEmailAddress_ASC, sEmailAddress_DESC]
iRowMax kotlin.Int [optional]
iRowOffset kotlin.Int [optional] [default to 0]
acceptLanguage HeaderAcceptLanguage [optional] [enum: *, en, fr]
sFilter kotlin.String [optional]

Return type

UserGetListV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

userGetObjectV2

UserGetObjectV2Response userGetObjectV2(pkiUserID)

Retrieve an existing User

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | The unique ID of the User
try {
    val result : UserGetObjectV2Response = apiInstance.userGetObjectV2(pkiUserID)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userGetObjectV2")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userGetObjectV2")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int The unique ID of the User

Return type

UserGetObjectV2Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

userGetPermissionsV1

UserGetPermissionsV1Response userGetPermissionsV1(pkiUserID)

Retrieve an existing User's Permissions

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | 
try {
    val result : UserGetPermissionsV1Response = apiInstance.userGetPermissionsV1(pkiUserID)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userGetPermissionsV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userGetPermissionsV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int

Return type

UserGetPermissionsV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

userGetSubnetsV1

UserGetSubnetsV1Response userGetSubnetsV1(pkiUserID)

Retrieve an existing User's Subnets

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | 
try {
    val result : UserGetSubnetsV1Response = apiInstance.userGetSubnetsV1(pkiUserID)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userGetSubnetsV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userGetSubnetsV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int

Return type

UserGetSubnetsV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

userGetUsergroupexternalsV1

UserGetUsergroupexternalsV1Response userGetUsergroupexternalsV1(pkiUserID)

Get User's Usergroupexternals

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | 
try {
    val result : UserGetUsergroupexternalsV1Response = apiInstance.userGetUsergroupexternalsV1(pkiUserID)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userGetUsergroupexternalsV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userGetUsergroupexternalsV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int

Return type

UserGetUsergroupexternalsV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

userGetUsergroupsV1

UserGetUsergroupsV1Response userGetUsergroupsV1(pkiUserID)

Get User's Usergroups

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | 
try {
    val result : UserGetUsergroupsV1Response = apiInstance.userGetUsergroupsV1(pkiUserID)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userGetUsergroupsV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userGetUsergroupsV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int

Return type

UserGetUsergroupsV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

userSendPasswordResetV1

UserSendPasswordResetV1Response userSendPasswordResetV1(pkiUserID, body)

Send password reset

Send the password reset email

Example

// Import classes:
//import eZmaxApi.infrastructure.*
//import eZmaxApi.models.*

val apiInstance = ObjectUserApi()
val pkiUserID : kotlin.Int = 56 // kotlin.Int | 
val body : kotlin.Any = Object // kotlin.Any | 
try {
    val result : UserSendPasswordResetV1Response = apiInstance.userSendPasswordResetV1(pkiUserID, body)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling ObjectUserApi#userSendPasswordResetV1")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling ObjectUserApi#userSendPasswordResetV1")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
pkiUserID kotlin.Int
body kotlin.Any

Return type

UserSendPasswordResetV1Response

Authorization

Configure Authorization: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json