Skip to main content

User Spec Open API (1.0.0)

Download OpenAPI specification:Download

License: Apache 2.0

User Spec Open API

Realms

Save the realm.

Authorizations:
access_token
Request Body schema: application/json
editUsernameAllowed
boolean
enabled
required
boolean
loginWithEmailAllowed
boolean
name
required
string
registrationAllowed
boolean
registrationEmailAsUsername
boolean
resetPasswordAllowed
boolean
realmManagementPolicy
string
Enum: "AZURE" "VDX"

How we are going to managing this realm. CAN NOT be updated.

Responses

Request samples

Content type
application/json
{
  • "editUsernameAllowed": true,
  • "enabled": true,
  • "loginWithEmailAllowed": true,
  • "name": "quarkus",
  • "registrationAllowed": true,
  • "registrationEmailAsUsername": true,
  • "resetPasswordAllowed": true,
  • "realmManagementPolicy": "AZURE"
}

Response samples

Content type
application/json
{
  • "id": "7krc96e2a-06f0-11eb-vdc1-0242ac120002",
  • "editUsernameAllowed": true,
  • "enabled": true,
  • "loginWithEmailAllowed": true,
  • "name": "example",
  • "registrationAllowed": true,
  • "registrationEmailAsUsername": true,
  • "resetPasswordAllowed": true,
  • "realmManagementPolicy": "VDXONIAM",
  • "createdAt": "2022-01-25T10:01:33Z",
  • "updatedAt": "2022-01-25T10:01:33Z"
}

Get the realm. It will not include nested information like User.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

query Parameters
expand
Array of strings (Expands)
Items Enum: "group" "role" "user"

Which entites to expand

Responses

Response samples

Content type
application/json
{
  • "id": "7krc96e2a-06f0-11eb-vdc1-0242ac120002",
  • "editUsernameAllowed": true,
  • "enabled": true,
  • "loginWithEmailAllowed": true,
  • "name": "example",
  • "registrationAllowed": true,
  • "registrationEmailAsUsername": true,
  • "resetPasswordAllowed": true,
  • "realmManagementPolicy": "VDXONIAM",
  • "createdAt": "2022-01-25T10:01:33Z",
  • "updatedAt": "2022-01-25T10:01:33Z"
}

Update the information of the realm. Any groups, users or roles information in the representation will be ignored.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

Request Body schema: application/json
editUsernameAllowed
boolean
enabled
required
boolean
loginWithEmailAllowed
boolean
name
required
string
registrationAllowed
boolean
registrationEmailAsUsername
boolean
resetPasswordAllowed
boolean
realmManagementPolicy
string
Enum: "AZURE" "VDX"

How we are going to managing this realm. CAN NOT be updated.

Responses

Request samples

Content type
application/json
{
  • "editUsernameAllowed": true,
  • "enabled": true,
  • "loginWithEmailAllowed": true,
  • "name": "quarkus",
  • "registrationAllowed": true,
  • "registrationEmailAsUsername": true,
  • "resetPasswordAllowed": true,
  • "realmManagementPolicy": "AZURE"
}

Response samples

Content type
application/json
{
  • "id": "7krc96e2a-06f0-11eb-vdc1-0242ac120002",
  • "editUsernameAllowed": true,
  • "enabled": true,
  • "loginWithEmailAllowed": true,
  • "name": "example",
  • "registrationAllowed": true,
  • "registrationEmailAsUsername": true,
  • "resetPasswordAllowed": true,
  • "realmManagementPolicy": "VDXONIAM",
  • "createdAt": "2022-01-25T10:01:33Z",
  • "updatedAt": "2022-01-25T10:01:33Z"
}

Delete the realm

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

Responses

Groups

Get groups for a specific realm.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

query Parameters
object (PageRequest)
Example: page=3&size=50&sort=createdAt,DESC
expand
Array of strings (Expands)
Items Enum: "group" "role" "user"

Which entites to expand

Responses

Response samples

Content type
application/json
{
  • "groups": [
    ]
}

Create a group for a specific realm.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

Request Body schema: application/json
name
required
string
Array of objects (RoleResponse)
Array of objects (UserResponse)

Responses

Request samples

Content type
application/json
{
  • "name": "admins",
  • "roles": [
    ],
  • "users": [
    ]
}

Response samples

Content type
application/json
{
  • "id": "5ac96e2a-06f0-11eb-adc1-0242ac120002",
  • "name": "admins",
  • "createdAt": "2022-01-20T09:12:28Z",
  • "updatedAt": "2022-01-25T14:00:33Z",
  • "users": [
    ]
}

Get a specific group for a specific realm.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

groupId
required
string
Example: 562fe02a-3b9a-11eb-adc1-0242ac120002

The id of the group.

query Parameters
expand
Array of strings (Expands)
Items Enum: "group" "role" "user"

Which entites to expand

Responses

Response samples

Content type
application/json
{
  • "id": "5ac96e2a-06f0-11eb-adc1-0242ac120002",
  • "name": "admins",
  • "createdAt": "2022-01-20T09:12:28Z",
  • "updatedAt": "2022-01-25T14:00:33Z",
  • "users": [
    ]
}

Update the information of the group. Any user information in the representation will be ignored.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

groupId
required
string
Example: 562fe02a-3b9a-11eb-adc1-0242ac120002

The id of the group.

Request Body schema: application/json
name
required
string
Array of objects (RoleResponse)
Array of objects (UserResponse)

Responses

Request samples

Content type
application/json
{
  • "name": "admins",
  • "roles": [
    ],
  • "users": [
    ]
}

Response samples

Content type
application/json
{
  • "id": "5ac96e2a-06f0-11eb-adc1-0242ac120002",
  • "name": "admins",
  • "createdAt": "2022-01-20T09:12:28Z",
  • "updatedAt": "2022-01-25T14:00:33Z",
  • "users": [
    ]
}

Delete a specific group.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

groupId
required
string
Example: 562fe02a-3b9a-11eb-adc1-0242ac120002

The id of the group.

Responses

Add or remove roles from group

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

groupId
required
string
Example: 562fe02a-3b9a-11eb-adc1-0242ac120002

The id of the group.

Request Body schema: application/json
Array
string

Responses

Request samples

Content type
application/json
[
  • "string"
]

Users

Get users for a specific realm.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

query Parameters
object (PageRequest)
Example: page=3&size=50&sort=createdAt,DESC
userTypes
Array of strings (UserTypes)
Items Enum: "internal" "external"
Example: userTypes=internal

Which types to include

expand
Array of strings (Expands)
Items Enum: "group" "role" "user"

Which entites to expand

Responses

Response samples

Content type
application/json
{
  • "pageable": {
    },
  • "users": [
    ]
}

Create a user for a specific realm.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

Request Body schema: application/json
username
required
string
email
required
string
firstName
string
lastName
string
enabled
boolean
type
string (UserType)
Enum: "internal" "external"

Determines the type of the user

Array of objects (RoleResponse)
Array of objects (GroupResponse)

Responses

Request samples

Content type
application/json
{
  • "username": "sph1",
  • "email": "sph1@sphereon.com",
  • "firstName": "Jane",
  • "lastName": "Doe",
  • "enabled": true,
  • "type": "internal",
  • "roles": [
    ],
  • "groups": [
    ]
}

Response samples

Content type
application/json
{
  • "username": "sph1",
  • "email": "sph1@sphereon.com",
  • "firstName": "Jane",
  • "lastName": "Doe",
  • "enabled": true,
  • "userRoles": [
    ],
  • "groupRoles": [
    ],
  • "roles": [
    ],
  • "groups": [
    ]
}

Get a specific user for a specific realm.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

userId
required
string
Example: we1fe02a-3b9a-11eb-adc1-0242ac120002

The id of the user.

query Parameters
expand
Array of strings (Expands)
Items Enum: "group" "role" "user"

Which entites to expand

Responses

Response samples

Content type
application/json
{
  • "username": "sph1",
  • "email": "sph1@sphereon.com",
  • "firstName": "Jane",
  • "lastName": "Doe",
  • "enabled": true,
  • "userRoles": [
    ],
  • "groupRoles": [
    ],
  • "roles": [
    ],
  • "groups": [
    ]
}

Update the information of the user.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

userId
required
string
Example: we1fe02a-3b9a-11eb-adc1-0242ac120002

The id of the user.

Request Body schema: application/json
username
required
string
email
required
string
firstName
string
lastName
string
enabled
boolean
type
string (UserType)
Enum: "internal" "external"

Determines the type of the user

Array of objects (RoleResponse)
Array of objects (GroupResponse)

Responses

Request samples

Content type
application/json
{
  • "username": "sph1",
  • "email": "sph1@sphereon.com",
  • "firstName": "Jane",
  • "lastName": "Doe",
  • "enabled": true,
  • "type": "internal",
  • "roles": [
    ],
  • "groups": [
    ]
}

Response samples

Content type
application/json
{
  • "username": "sph1",
  • "email": "sph1@sphereon.com",
  • "firstName": "Jane",
  • "lastName": "Doe",
  • "enabled": true,
  • "userRoles": [
    ],
  • "groupRoles": [
    ],
  • "roles": [
    ],
  • "groups": [
    ]
}

Delete a specific user.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

userId
required
string
Example: we1fe02a-3b9a-11eb-adc1-0242ac120002

The id of the user.

Responses

Add or remove roles from user

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

groupId
required
string
Example: 562fe02a-3b9a-11eb-adc1-0242ac120002

The id of the group.

Request Body schema: application/json
Array
string

Responses

Request samples

Content type
application/json
[
  • "string"
]

Add or remove group from user

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

groupId
required
string
Example: 562fe02a-3b9a-11eb-adc1-0242ac120002

The id of the group.

Request Body schema: application/json
Array
string

Responses

Request samples

Content type
application/json
[
  • "string"
]

Roles

Get roles for a specific realm.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

query Parameters
object (PageRequest)
Example: page=3&size=50&sort=createdAt,DESC
expand
Array of strings (Expands)
Items Enum: "group" "role" "user"

Which entites to expand

Responses

Response samples

Content type
application/json
{
  • "pageable": {
    },
  • "roles": [
    ]
}

Create a role for a specific realm.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

Request Body schema: application/json
name
required
string
description
string

Responses

Request samples

Content type
application/json
{
  • "name": "manager",
  • "description": "manager of the company"
}

Response samples

Content type
application/json
{
  • "id": "ghi6e02a-3b9a-11eb-adc1-0242ac120002",
  • "name": "admin",
  • "description": "manager of the users",
  • "createdAt": "2022-01-20T09:14:11Z",
  • "updatedAt": "2022-01-25T10:01:33Z",
  • "users": [
    ]
}

Get a specific role for a specific realm.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

roleId
required
string
Example: 781fe02a-3b9a-11eb-adc1-0242ac120002

The id of the role.

query Parameters
expand
Array of strings (Expands)
Items Enum: "group" "role" "user"

Which entites to expand

Responses

Response samples

Content type
application/json
{
  • "id": "ghi6e02a-3b9a-11eb-adc1-0242ac120002",
  • "name": "admin",
  • "description": "manager of the users",
  • "createdAt": "2022-01-20T09:14:11Z",
  • "updatedAt": "2022-01-25T10:01:33Z",
  • "users": [
    ]
}

Update the information of the role.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

roleId
required
string
Example: 781fe02a-3b9a-11eb-adc1-0242ac120002

The id of the role.

Request Body schema: application/json
name
required
string
description
string

Responses

Request samples

Content type
application/json
{
  • "name": "manager",
  • "description": "manager of the company"
}

Response samples

Content type
application/json
{
  • "id": "ghi6e02a-3b9a-11eb-adc1-0242ac120002",
  • "name": "admin",
  • "description": "manager of the users",
  • "createdAt": "2022-01-20T09:14:11Z",
  • "updatedAt": "2022-01-25T10:01:33Z",
  • "users": [
    ]
}

Delete a specific role.

Authorizations:
access_token
path Parameters
realmId
required
string
Example: 280fe02a-3b9a-11eb-adc1-0242ac120002

The id of the realm.

roleId
required
string
Example: 781fe02a-3b9a-11eb-adc1-0242ac120002

The id of the role.

Responses